Purpose: Invalidity Analysis


Patent: US9269208B2
Filed: 2003-08-13
Issued: 2016-02-23
Patent Holder: (Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd
Inventor(s): Christopher John Burke

Title: Remote entry system

Abstract: A system is disclosed for providing secure access to a controlled item, the system comprising a database of biometric signatures, a transmitter subsystem comprising a biometric sensor for receiving a biometric signal, means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute, and means for emitting a secure access signal conveying information dependent upon said accessibility attribute, wherein the secure access signal comprises one of at least a rolling code, an encrypted Bluetooth™ protocol, and a WiFi™ protocol, and a receiver sub-system comprising means for receiving the transmitted secure access signal and means for providing conditional access to the controlled item dependent upon said information.




Disclaimer: The promise of Apex Standards Pseudo Claim Charting (PCC) [ Request Form ] is not to replace expert opinion but to provide due diligence and transparency prior to high precision charting. PCC conducts aggressive mapping (based on Broadest Reasonable, Ordinary or Customary Interpretation and Multilingual Translation) between a target patent's claim elements and other documents (potential technical standard specification or prior arts in the same or across different jurisdictions), therefore allowing for a top-down, apriori evaluation, with which, stakeholders can assess standard essentiality (potential strengths) or invalidity (potential weaknesses) quickly and effectively before making complex, high-value decisions. PCC is designed to relieve initial burden of proof via an exhaustive listing of contextual semantic mapping as potential building blocks towards a litigation-ready work product. Stakeholders may then use the mapping to modify upon shortlisted PCC or identify other relevant materials in order to formulate strategy and achieve further purposes.

Click on references to view corresponding claim charts.


Non-Patent Literature        WIPO Prior Art        EP Prior Art        US Prior Art        CN Prior Art        JP Prior Art        KR Prior Art       
 
  Independent Claim

GroundReferenceOwner of the ReferenceTitleSemantic MappingBasisAnticipationChallenged Claims
12345678910111213
1

US20030126439A1

(Henry WHEELER, 2003)
(Original Assignee) First Data Corp     

(Current Assignee)
First Data Corp
ABDS System Utilizing Security Information in Authenticating Entity Access palm configuration successful authentication

receiver sub -system account record

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches storing encrypted data and selectively decrypting the data…

teaches a media CODEC for the music selection streaming logic as presented in FIG…

teaches a public network access device such as a computer connected to the…

teaches of a wireless router wherein said content downloader is integrated within said wireless router…
X
2

US20030087629A1

(David Juitt, 2003)
(Original Assignee) Bluesocket Inc     

(Current Assignee)
Bluesocket Inc
Method and system for managing data traffic in wireless networks feedback signal different types

receiver sub-system comprising means access control

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches a wireless communication apparatus transferring wireless transmission destination information including a…

discloses a system and method for managing data traffic in wireless networks the system and method having authenticating…

discloses one or more interfaces to one or more communications channels that may include one or more interfaces to user…

discloses in response to a packet received from the first client the packet having a destination internet protocol IP…
XX
3

US20030014642A1

(Roy Martinsson, 2003)
(Original Assignee) FINGLOQ AB     

(Current Assignee)
FINGLOQ AB
Security arrangement electronic computing computer unit

user identity user identity

data base certain time

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches that either having the authentication comparison occur at the communicating unit or at the barrier operator…

teaches a method to store user data on a vehicle key and transferring the user data from the vehicle key to a vehicle…

discloses wherein the display unit selects display content based on information described in the program information…

teaches a mobile communication terminal further comprising a display in which the biometric sensor is integrated…
XXXX
4

JP2002344457A

(Daniel Curry, 2002)
(Original Assignee) Symbol Technologies Inc; シンボル テクノロジーズ インコーポレイテッド     無線ローカルエリアネットワークにおける周辺装置間の論理的関係を確立する装置及び方法 identification field 識別子と

receiver sub -system, receiver sub-system 送信機

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses storing applicationrelated data about the proportioning device in the transponder using the writing device…

teaches a gaming object and method including a sensor that generates biofeedback data in response to the action of a…

teaches the use of a microphone for sensing the voice of a user and enabling the identification of the user and the…

discloses a wireless phone that includes an antenna which allows wireless communication between the wireless phone and a…
XXXX
5

US20030051173A1

(Steven Krueger, 2003)
(Original Assignee) Krueger Steven J.     Computer security system computer program computer program

receiver sub-system comprising means other computer

system administrator class user access

electronic lock key code

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses to set all data files applications to be accessible or inaccessible in which a password match or do not match…

teaches A mobile terminal apparatus comprising a memory region see fig…

discloses said memory portion stores data for at least one of display in said active display area for user…

teaches the identity scoring facility ie the computer server uses multiple distinct communication channels to…
XXXXX
6

CN1398099A

(中村俊介, 2003)
(Original Assignee) Yamaha Corp     

(Current Assignee)
Yamaha Corp
声音数据传送系统和方法及其传送服务器和客户方终端 palm configuration 装置通过确定

transmitting information 终端发送

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches a processor configured to rotate an image based on a capture of the image…

teaches a system that compares threshold in order to determine the system should playback or record the content…

teaches an image processing system comprising an image capturing apparatus…

discloses the invention as substantially claimed WILLIAMS discloses…
XX
7

US20020030094A1

(Daniel Curry, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Arrangement for and method of establishing a logical relationship among peripherals in a wireless local area network receiver sub -system, receiver sub-system radio frequency transmitter

control panel, directing input command signal

computer program bar code, up mode

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses storing applicationrelated data about the proportioning device in the transponder using the writing device…

teaches a gaming object and method including a sensor that generates biofeedback data in response to the action of a…

teaches the use of a microphone for sensing the voice of a user and enabling the identification of the user and the…

discloses a wireless phone that includes an antenna which allows wireless communication between the wireless phone and a…
XXXXXXX
8

CA2369675A1

(Martin Morris, 2001)
(Original Assignee) Widcomm Inc     

(Current Assignee)
Widcomm Inc
System and method for secure biometric identification receiver sub -system, receiver sub-system wireless transmitter, said signal

electronic computing device, identification field said second set

transmitter sub-system said first set, said processor

directing input said means, first mean

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches a RFID tag identi cation device providing biometric information of a person col…

discloses a method of tracking and storing a record of user activities on a client computer…

discloses a writing implement for identity veri cation system…

discloses the actions are monitored based on recognition of screens displayed to the user…
XXXXX
9

US20020112177A1

(William Voltmer, 2002)
(Original Assignee) Iridian Technologies Inc     

(Current Assignee)
Iridian Technologies Inc
Anonymous biometric authentication system user class authentication code

electronic computing memory stores

iris pattern iris image

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

teaches the method of receiving print identification data obtained from the individual using an identification device…
XXXXX
10

JP2002055959A

(Yuji Nakano, 2002)
(Original Assignee) Mackport Bio-Security Corp; 株式会社マックポート・バイオセキュリティー     情報端末、認証システム及び認証方法 receiver sub -system, receiver sub-system 割り当てら, する情報

identification field 識別手段

electronic lock 秘密鍵

XXXXX
11

JP2001052182A

(Akira Tomono, 2001)
(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     個人認証方法及び個人認証プログラムを記録した記録媒体 rolling code スクランブル

biometric signal 前記判定

electronic lock 秘密鍵

XXXXXXXX
12

US6012039A

(Ned Hoffman, 2000)
(Original Assignee) SmartTouch Inc     

(Current Assignee)
Open Invention Network LLC ; Excel Innovations Inc
Tokenless biometric electronic rewards system receiver sub-system magnetic stripe

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses storing the approval from the check veri cation server in a merchant le in the check server…

teaches a method and system for tokenless authorization of commercial transactions where a buyer registers with a…

teaches system and method for managing data privacy in a database management system that allows the storing of one or…

teaches linking the results of genetic testing with the biometric data and a unique correlating code col…
XXX
13

US6269348B1

(David Ferrin Pare, 2001)
(Original Assignee) VeriStar Corp     

(Current Assignee)
INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc
Tokenless biometric electronic debit and credit transactions directing input, receiver sub-system comprising means said system

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses storing the approval from the check veri cation server in a merchant le in the check server…

discloses con rming the order or payment by a message from the merchant server to the client computer and the check veri…

teaches the use of different biometrics with multiple accounts and…

discloses gathering biometric input providing biometric information of the authorizer comparing the biometric…
XXX
14

US6304907B1

(Seppo Reino Keronen, 2001)
(Original Assignee) Canon Information Systems Research Australia Pty Ltd; Canon Inc     

(Current Assignee)
Canon Inc
Network resource access method and apparatus control panel wireless transmission

directing input, receiver sub-system comprising means projection screen, said system

access attribute output device

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses comparing the signature with a plurality of signatures stored in a content database…

teaches the method of claim comprising receiving information from a remote agent locally…

discloses transmitting authenticating information to the server and performing communication responsive to the server…

teaches wherein the generating unit is further configured to according to a recorded historical use situation of the…
XXXXXX
15

WO9841947A1

(David Ferrin Pare, 1998)
(Original Assignee) Smarttouch, Inc.     Use sensitive tokenless identification system electronic lock, electronic computing data entry device

feedback signal one terminal

directing input, receiver sub-system comprising means said system

transmitter sub-system time limit

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXXX
16

US6195447B1

(Paul C. Ross, 2001)
(Original Assignee) Nokia of America Corp     

(Current Assignee)
WSOU Investments LLC
System and method for fingerprint data verification access attribute processing step

transmitter sub-system said processor

directing input, receiver sub-system comprising means said system

electronic lock on signal

35 U.S.C. 103(a) discloses receiving a request for veri cation from a computer receiving at least one response from the user…

discloses a method of recapturing biometric data if original is unsatisfactory US…

discloses the claimed invention except for a second ngerprint le it would have been obvious to one having ordinary skill…

discloses a second input unit to communicate with a second server to receive a second server message containing…
XXXXXXX
17

US6151676A

(David Cuccia, 2000)
(Original Assignee) Philips Electronics North America Corp     

(Current Assignee)
Uniloc 2017 LLC
Administration and utilization of secret fresh random numbers in a networked environment administrator signature, palm configuration random number generator, respective users

readable storage readable storage

directing input, receiver sub-system comprising means said system

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches calculating hash using the salt and first password col…

discloses a method of masking a cryptographic operation column…

discloses using the split sections to create a signature by computing them against a message column…

discloses the above enclosed invention the combination fails to disclose the concept of the central system providing…
XXXXXX
18

US5802199A

(David Ferrin Pare, 1998)
(Original Assignee) SmartTouch LLC     

(Current Assignee)
INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc
Use sensitive identification system electronic lock, electronic computing data entry device

feedback signal one terminal

directing input, receiver sub-system comprising means said system

transmitter sub-system time limit

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXXX
19

US5933515A

(Allen Pu, 1999)
(Original Assignee) California Institute of Technology CalTech     

(Current Assignee)
California Institute of Technology CalTech
User identification through sequential input of fingerprints readable storage holographic medium

electronic computing physical features, second fingers

access attribute output device

receiver sub-system said signal

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches further comprising in response to control command enabling an input encoder such that an input command is…

teaches enabling an output of nonrecognition characters on the display wherein a non recognition character corresponds…

describes a method of identifying a person by using both a physical trait in a body part of the person and a personal…

discloses in a multiple input device at least one of the plurality of parts of the user s body is the user s face col…
XXXXXXX
20

CN1191027A

(尼德·霍夫曼, 1998)
(Original Assignee) 斯马特·塔奇公司     用于电子交易和电子传输授权的无代价券识别系统 electronic computing 计算机中, 个人计算

palm configuration 子集进行

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXX
21

WO9636934A1

(Ned Hoffman, 1996)
(Original Assignee) Smart Touch, L.L.C.     Tokenless identification system for authorization of electronic transactions and electronic transmissions audit trail appropriate authorities

transmitter sub-system command interface

electronic lock sequence number

directing input, receiver sub-system comprising means said system, said means

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXX
22

US5613012A

(Ned Hoffman, 1997)
(Original Assignee) SmartTouch LLC     

(Current Assignee)
INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc
Tokenless identification system for authorization of electronic transactions and electronic transmissions audit trail appropriate authorities

transmitter sub-system command interface

electronic lock sequence number

receiver sub-system magnetic stripe

feedback signal one terminal

directing input, receiver sub-system comprising means said system

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXXX
23

US5615277A

(Ned Hoffman, 1997)
(Original Assignee) Hoffman; Ned     

(Current Assignee)
INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc
Tokenless security system for authorizing access to a secured computer system transmitting information receiving means

readable storage unique code

receiver sub-system said signal

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches the use of personal information for identi cation and authentication purposes col…

discloses that the timestamp represents the time that the document was received from the user see column…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXX
24

JPH0830745A

(Tatsujiro Kawakita, 1996)
(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     個人識別機能付きカード、個人識別機能付きカードの処理システムおよび個人識別機能付きカードの処理方法 palm configuration する構成

electronic computing device ドリー

XXXX
25

GB2377788A

(Stephen Bloch, 2003)
(Original Assignee) WIZARD MOBILE SOLUTIONS Ltd     

(Current Assignee)
WIZARD MOBILE SOLUTIONS Ltd
A combination of a portable data storage device and a wireless backup device having an out of range alert user identity mobile telecommunications network

identification field serial number, remote device

RF carrier ring signal

electronic lock on signal

XXXXXX
26

JP2002320246A

(Hiroyuki Nishi, 2002)
(Original Assignee) Matsushita Electric Ind Co Ltd; 松下電器産業株式会社     視聴履歴利用システム及びそれに関する装置 biometric signal データベース

accessibility attribute のアクセス

receiver sub -system, receiver sub-system する情報

transmitter sub-system 受信機

feedback signal 作成部

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches the prediction means collects a plurality of data on user preferences see…

teaches an information processing apparatus according to claim…

discloses the methodology for determining the cost of a targeted advertising campaign…

teaches the pausing of a currently viewed program due to a user channel change and storing that information which…
XXXXXXXXX
27

JP2003186846A

(Giyouha Se, 2003)
(Original Assignee) Ntt Data Corp; 株式会社エヌ・ティ・ティ・データ     顧客登録システム biometric signals 携帯端末

electronic lock 秘密鍵

XXXX
28

EP1209928A2

(Heikki Kokkinen, 2002)
(Original Assignee) Nokia Oyj     

(Current Assignee)
Nokia Oyj
A server and a method of providing content using a server user identity hoc wireless network

computer program computer program

directing input second network

receiver sub-system comprising means access control, world wide web

administrator signature enable access

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses access to content that require a display on a passengers device while paragraph…

teaches a wireless communication apparatus transferring wireless transmission destination information including a…

teaches that a plurality of synchronization messages are received at the synchronization server from the…

discloses a system and method for managing data traffic in wireless networks the system and method having authenticating…
XXXXXX
29

JP2003085493A

(Ryoichi Hayashi, 2003)
(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     個人情報統合管理システム及びそのプログラム並びにそのプログラムを記録した媒体 biometric signal データベース

electronic computing device ドリー

XXXXXXX
30

JP2003034201A

(Nobuhiko Obara, 2003)
(Original Assignee) Ntt Comware Corp; エヌ・ティ・ティ・コムウェア株式会社     車載用データ再生装置、データ再生方法、及びデータ再生プログラム biometric signals 携帯端末

administrator signature する場合

electronic computing device 車両内

XXXXXX
31

JP2002314549A

(Toshiyuki Yubihara, 2002)
(Original Assignee) Nec Corp; 日本電気株式会社     ユーザ認証システム及びそれに用いるユーザ認証方法 accessibility attribute, access attribute ポイント

biometric signal 前記判定

identification field 識別情報

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses the invention substantially as claims discussed above…

discloses a condition where prior to generating a key system check to see the key is already generated and only…

teaches performing network address translation in a network…

teaches determining if the accounting record for service has been closed and determining that the session for the…
XXXXXXXX
32

JP2002259344A

(Takeshi Yoneda, 2002)
(Original Assignee) Mitsubishi Electric Corp; 三菱電機株式会社     ワンタイムパスワード認証システム及び携帯電話及びユーザ認証サーバ user identity ユーザ端末

receiver sub -system, receiver sub-system 送信部

XXXX
33

CN1418351A

(王永坚(迈克尔), 2003)
(Original Assignee) 王永坚(迈克尔)     电子信用卡 electronic computing 个人计算

rolling code 金融机构

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses that the card may exchange information via a wired contact…

teaches different biometric identi ers associated with different accounts…

teaches a security code wherein said security code and said credit card are operable to be utilized to complete a…

teaches the use of multiple accounts and that the system automatically selects the best account that would yield the…
XXXX
34

US20020109580A1

(Gregory Shreve, 2002)
(Original Assignee) TRW Inc     

(Current Assignee)
Northrop Grumman Space and Mission Systems Corp
Wireless universal personal access system system administrator class secure communication

electronic lock microprocessor unit

user identity display module

electronic computing, electronic computing device keyless entry

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses all the limitation of the claimed invention as mentioned in claim…

teaches that such functionality can be implemented in software on such devices see at least…

teaches a secure cargo transport system comprising a a network operations center…

discloses an analogous art delivery system with container controller…
XXXXX
35

US20010000045A1

(Yuan-Pin Yu, 2001)
(Original Assignee) Yuan-Pin Yu; Stephen Wong; Hoffberg Mark B.     Web-based, biometric authentication system and method system administrator class communication channel, secure communication

readable storage, computer program comprising instructions communication medium, I/O device

user identity authorization server

audit trail audit trail

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses that the timestamp represents the time that the document was received from the user see column…

teaches the use of the SSL protocol to establish secure communications between the participants in the transaction…
XXXX
36

US6443359B1

(Patrick C. Green, 2002)
(Original Assignee) Diebold Inc     

(Current Assignee)
Diebold Nixdorf Inc
Automated transaction system and method access attribute output device

administrator signature enable access

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses the user can move hisher finger along the scanning zone to select and enter appropriate inputs figs…

teaches the need to provide input devices that comply with the…

teaches that the claimed functions of the double detection mechanism and the skew detector are ultimately achieved…

teaches the preference being associated with a physical characteristic but left the claim whole above for clarity…
XXXX
37

JP2002099538A

(Toru Nagaoka, 2002)
(Original Assignee) Ntt Comware Corp; エヌ・ティ・ティ・コムウェア株式会社     個人向けサービスメニュー提供方法ならびにそのポータルサーバシステムおよびその記録媒体 biometric signal データベース

directing input エージェント

biometric signals 携帯端末

XXXXXXX
38

US6422464B1

(Steven N. Terranova, 2002)
(Original Assignee) Gilbarco Inc     

(Current Assignee)
Gilbarco Inc
Fuel dispensing system providing customer preferences transmitting information receiving step

directing input, receiver sub-system comprising means said system

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses a method for paying for goods and services as claimed in claim…

teaches a step of identifying the user transmitting identifying indicia column…

discloses updating a reload indicia with an update reload indicia wherein the reload protocol update request comprises…

discloses wherein the merchant transaction request comprises a payment device transaction request the transponder system…
XXX
39

US6377228B1

(Michael Jenkin, 2002)
(Original Assignee) Michael Jenkin; John K. Tsotsos     

(Current Assignee)
Smart Technologies ULC
Large-scale, touch-sensitive video display electronic computing device other processor

transmitter sub-system said processor

control panel plasma display, display panels

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses that said buttons may be nonphysical by design paragraph…

discloses wherein the frame has a hole and a power supply unit connected to an external power source through the hole…

teaches reading a touchscreen input wherein a touch input is only considered valid once the data is constant for a…

discloses an apparatus for partitioning image data that comprises an image obtained from a video controller or an…
XXXXXX
40

JP2001244874A

(Yasushi Sato, 2001)
(Original Assignee) Kenwood Corp; 株式会社ケンウッド     コンテンツ配信システム及び配信方法 accessibility attribute コンテンツ配信方法

electronic lock, electronic computing 通信と

access attribute の課金

user identity LAN

XXXXXX
41

US6246769B1

(Michael L. Kohut, 2001)
(Original Assignee) Michael L. Kohut     Authorized user verification by sequential pattern recognition and access code acquisition transmitting information identification data

audit trail sequential order

palm configuration deny access, end point

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses the electronic portrait enabling generation of a physical identi er for comparison to the buyer by a seller…

discloses that the timestamp represents the time that the document was received from the user see column…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXX
42

US6289324B1

(Joseph C. Kawan, 2001)
(Original Assignee) Citicorp Development Center Inc     

(Current Assignee)
Citicorp Credit Services Inc USA
System for performing financial transactions using a smart card feedback signal one terminal

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses the nancial information and transaction system according to claim…

teaches system and method for enhancing financial institution revenues through accelerated of debit processing…

teaches the motivation of multiple payment accounts utilized at the point of sale in order to access multiple account…

discloses a personal data storage apparatus comprised of c a second interface circuit coupled to said memory device and…
XX
43

US6182221B1

(Shi-Ping Hsu, 2001)
(Original Assignee) TRW Inc     

(Current Assignee)
Northrop Grumman Systems Corp
Remote identity verification technique using a personal identification device transmitting information identification data

electronic computing preceding step

accessibility attribute numeric value

feedback signal first switch

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches a mobile communication terminal wherein the biometric sensor registers a time interval between successive…

teaches that either having the authentication comparison occur at the communicating unit or at the barrier operator…

discloses the use of public key techniques for communications among the server and clients see column…

teaches a person seeking access to a protected property carrying a portable device and the biometric identity of the…
XXXXXXX
44

GB2340975A

(Juergen Schweiger, 2000)
(Original Assignee) Siemens AG     

(Current Assignee)
Siemens AG
Access control device computer program access control device

user identity object side

XX
45

US6270011B1

(Ofer Gottfried, 2001)
(Original Assignee) Benenson Tal; Mimoun Elie     

(Current Assignee)
Elie Mimoun
Remote credit card authentication system access attribute processing step

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a system and method for biometric security using a fob wherein said method comprises decrementing an amount…

teaches a security code wherein said security code and said credit card are operable to be utilized to complete a…

discloses key generating means for generating an encryption key for encrypting and decoding communication data col…

teaches the prediction system is further configured to identify a further time interval in which the transfer of the…
XXX
46

EP0952698A2

(Subodh Bapat, 1999)
(Original Assignee) Sun Microsystems Inc     

(Current Assignee)
Sun Microsystems Inc
System and method for restricting database access to managed object information using a permissions table readable storage management system

system administrator class user access

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches an access control database has access control objects that collectively store information that specifies…

teaches wherein a set of users or groups that correspond to at least one group is controlled by a user with less than…

teaches the datastore further comprises a fifth data structure to information describing a plurality of types of…

discloses a method for dynamically auditing database operations…
XX
47

US6382516B1

(Reginald Alfred King, 2002)
(Original Assignee) Domain Dynamics Ltd     

(Current Assignee)
Domain Dynamics Ltd
Security system including a portable secure medium having a microphone therein identification field confidential information

transmitter sub-system said processor

directing input, receiver sub-system comprising means said system

XXXXX
48

WO9945717A1

(Yehezkel Sharatzky, 1999)
(Original Assignee) Ituran Location And Control Ltd.     Personal access code remote control iris pattern recognition device

transmitter sub-system said processor

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches that either having the authentication comparison occur at the communicating unit or at the barrier operator…

teaches controller operates in different modes based on codes exchanged between the controller and the fob item…

teaches a similar system including a teaching of enabling restricted access to vehicle accessories by way of wireless…

discloses all the limitations as the above but does not explicitly disclose a processor memory map of said protocol…
XXXX
49

US6424249B1

(Robert C. Houvener, 2002)
(Original Assignee) Image Data LLC     

(Current Assignee)
ALTOR LLC ; Image Data LLC ; LexisNexis Risk Solutions GA Inc
Positive identity verification system and method including biometric user authentication transmitting information identification data

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a method and system of presenting an image of a receipt to a consumer the method comprising electronically…

discloses all the elements of the claimed invention but is silent regarding taking photographs andor for implementing a…

discloses receipt scanning system and method obtaining at least one photograph by a camera device connected to or built…

teaches the accumulated movement information forecasts the transfer route of the registered people and sends control…
XX
50

US6041309A

(Raviv Laor, 2000)
(Original Assignee) OneClip com Inc     

(Current Assignee)
Catalina Marketing Corp
Method of and system for distributing and redeeming electronic coupons identification field serial number

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses a penalty for failing to purchase an item selected col…

teaches a system that allows advertisers to compare the effectiveness of each of the publishing sites that advertises…

discloses wherein and electronic funds transfer EFT network permits a central controller to transfer funds among…

teaches the transaction data as described above but does not explicitly teach wherein said token is valid for a…
X
51

EP0935221A2

(Hiroshi Nakamura, 1999)
(Original Assignee) Mitsubishi Electric Corp     

(Current Assignee)
Mitsubishi Electric Corp
Remote authentication system directing input, receiver sub-system comprising means said system

system administrator class user access

XXX
52

CN1282399A

(P·斯扎布勒韦斯基, 2001)
(Original Assignee) Huf Huelsbeck and Fuerst GmbH and Co KG     

(Current Assignee)
Huf Huelsbeck and Fuerst GmbH and Co KG
尤其是用于汽车的旋转锁栓式锁 system user class 电动机

user identity 位置上

receiver sub-system comprising means 一个与

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a laminate in which the bers of the laminate are aligned either unidirectionally or multidirectionally within…

discloses door locks relevant in scope and structure to the claimed invention PAGE…

discloses that it is well known in the art to prowde a stopper…

discloses a vehicle access system wherein at least the latch controller and power supply are provided within a unitary…
XXX
53

US6182076B1

(Yuan-Pin Yu, 2001)
(Original Assignee) Philips Electronics North America Corp     

(Current Assignee)
Philips North America LLC
Web-based, biometric authetication system and method readable storage, computer program comprising instructions communication medium, I/O device

user identity authorization server

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches a A registration module for enabling secure remote registration to the authentication server connections…

teaches a sender signs and sends a digitally signed message and a recipient receiving the digitally signed message…

discloses a system comprising a server connecting to a first network using a communication protocol the web server being…

teaches storing device information in the computer as a cookie…
XX
54

EP0924657A2

(Shi-Ping Hsu, 1999)
(Original Assignee) Northrop Grumman Corp; TRW Inc     

(Current Assignee)
Northrop Grumman Corp
Remote idendity verification technique using a personal identification device transmitting information identification data

feedback signal first switch

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches a mobile communication terminal wherein the biometric sensor registers a time interval between successive…

teaches that either having the authentication comparison occur at the communicating unit or at the barrier operator…

discloses the use of public key techniques for communications among the server and clients see column…

teaches a person seeking access to a protected property carrying a portable device and the biometric identity of the…
XX
55

WO9934554A2

(David Cuccia, 1999)
(Original Assignee) Koninklijke Philips Electronics N.V.; Philips Ab     Administration and utilization of secret fresh random numbers in a networked environment administrator signature, palm configuration random number generator, respective users

readable storage readable storage

directing input, receiver sub-system comprising means said system

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches calculating hash using the salt and first password col…

discloses a method of masking a cryptographic operation column…

discloses using the split sections to create a signature by computing them against a message column…

discloses the above enclosed invention the combination fails to disclose the concept of the central system providing…
XXXXXX
56

US6522772B1

(James Morrison, 2003)
(Original Assignee) NCR Corp     

(Current Assignee)
NCR Corp
Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method iris pattern recognition device, iris recognition

system administrator class print pattern

computer program bar code

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a system for authorizing transactions utilizing biometric data the system comprising all limitations of claim…

discloses a unique identifier identifying the portable terminal see at least col…

discloses that the rebate offer is part of a blowin card he does not specifically how the customer uses the blowin card…

discloses when said additional amount is calculated by said processing unit said display unit displays a message…
XXX
57

US6268788B1

(Robert J. Gray, 2001)
(Original Assignee) Litronic Inc     

(Current Assignee)
Imprivata Inc
Apparatus and method for providing an authentication system based on biometrics system administrator class access authorization

transmitting information light emitting

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses to set all data files applications to be accessible or inaccessible in which a password match or do not match…

teaches A mobile terminal apparatus comprising a memory region see fig…

discloses systems and methods for secure transaction management and electronic rights protection…

discloses said memory portion stores data for at least one of display in said active display area for user…
XX
58

US6116505A

(Benjamin S. Withrow, 2000)
(Original Assignee) Gilbarco Inc     

(Current Assignee)
Gilbarco Inc
Fuel transaction system for enabling the purchase of fuel and non-fuel items on a single authorization access attribute output device

directing input, receiver sub-system comprising means said system

computer program bar code

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a situation where a customer is entitled to certain benefits that result in a…

teaches ascertaining credit risk by analyzing deposit history purchase subject employment ect in order to determine…

teaches explicitly that as credit scoring analysis show reduce credit risk that credit limits can be adjusted…

teaches using a smart card and transmitter in a smart card col…
XXXXX
59

US6064751A

(Christopher Paul Kenneth Smithies, 2000)
(Original Assignee) PenOp Ltd     

(Current Assignee)
PenOp Ltd
Document and signature data capture system and method user identity fingerprint information

electronic lock, identification field identity information

rolling code integrity check

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses the invention substantially as disclose and as describe above…

teaches a system and method where a user accesses a verification entity and receives a license when he requests to…

teaches the set top box may be embodied more generally asanother type of client terminal sect…

discloses a method and apparatus for managing credentials through a wireless network…
XXXXXX
60

US6398115B2

(Arthur A. Krause, 2002)
(Original Assignee) CardLogix Inc     

(Current Assignee)
CardLogix Inc
System for authenticating use of transaction cards having a magnetic stripe face pattern electrical conductor, spatial distribution

receiver sub-system electronic signal

receiver sub-system comprising means electrical energy

identification field magnetic fields

transmitting information receiving means

transmitter sub-system said processor

computer program stored code

XXXXXXX
61

US6310966B1

(Robert S. Dulude, 2001)
(Original Assignee) GTE Service Corp     

(Current Assignee)
Verizon Patent and Licensing Inc
Biometric certificates electronic lock on signal

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses administering registration of a personal information in a database in a manner tending to assure integrity of…

discloses the identifier of the user including a user name and a password…

teaches generating a second variant from the second biometric data prior to processing the second biometric data and…

discloses the plurality of instructions configured to enable the certificate authority server to issue the digital…
XXX
62

WO9850875A2

(Robert Dulude, 1998)
(Original Assignee) Gte Government Systems Corporation; Gte Service Corporation     Biometric certificates transmitting information receiving section

iris pattern iris image

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses administering registration of a personal information in a database in a manner tending to assure integrity of…

discloses the identifier of the user including a user name and a password…

teaches generating a second variant from the second biometric data prior to processing the second biometric data and…

discloses the plurality of instructions configured to enable the certificate authority server to issue the digital…
XX
63

USRE36580E

(Charles A. Bogosian, 2000)
(Original Assignee) Wizards LLC     

(Current Assignee)
Wizards LLC
System for verifying use of credit/identification card including recording physical attributes of unauthorized users user identity facial feature

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches such procedures through signature veri cation abstract…

teaches storing of digital and electronic signature for record keeping purposes paragraph…

discloses the invention substantially as claimed and discussed above…

teaches different biometric identi ers associated with different accounts…
XX
64

US6484260B1

(John D. Scott, 2002)
(Original Assignee) Identix Inc     

(Current Assignee)
Silicon Valley Bank Inc
Personal identification system control panel wireless transmission

readable storage, computer program comprising instructions communication medium

receiver sub-system transmitter circuit

transmitter sub-system receiver circuit

electronic computing memory stores

system administrator class user access

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches a RFID tag identi cation device providing biometric information of a person col…

discloses an analogous art security system and method with credential or ID card…

discloses a method of tracking and storing a record of user activities on a client computer…

discloses the actions are monitored based on recognition of screens displayed to the user…
XXXXXXXX
65

US6233618B1

(Steven Shannon, 2001)
(Original Assignee) Content Advisor Inc     

(Current Assignee)
Content Advisor Inc
Access control of networked data system administrator class, administrator signature source database

receiver sub-system comprising means world wide web

remote fob denies access

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses the invention as claimed but fails to show the automated intelligent agent can extrapolate from the user s…

discloses placing the message in a transmission queue column…

teaches measuring the network traffic and returns the information to the central manager or another apparatus…

teaches if session monitor determines that a control session is timed out eg has been inactive for a predetermined…
XXXXX
66

US6023688A

(Natarajan Ramachandran, 2000)
(Original Assignee) Diebold Inc     

(Current Assignee)
Diebold Nixdorf Inc
Transaction apparatus and method that identifies an authorized user by appearance and voice electronic lock, control panel press operation

transmitter sub-system said processor

user identity user identity

system user class such data

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses scanning a bill for various image features and comparing them with stored information…

discloses an automated teller machine ATM as shown in figures…

discloses one or more computer readable media having stored thereon a plurality of instructions that when executed by…

teaches a method for enhancing voice interactions within a multimodal computing device using visual messages…
XXXXXXX
67

US6233565B1

(Richard Lewis, 2001)
(Original Assignee) Saranac Software Inc     

(Current Assignee)
Saranac Software Inc
Methods and apparatus for internet based financial transactions with evidence of payment system administrator class, system user class server authentication, communication channel

control panel decryption module

electronic computing server network

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches storing encrypted data and selectively decrypting the data…

discloses a system for managing electronic mail abstract column…

teaches the use of email filters in a SMTP email server see page…

teaches a return receipt sender coupled to said user interface for sending a return receipt said return receipt…
XXXXXX
68

US6029195A

(Frederick S. M. Herz, 2000)
(Original Assignee) Herz; Frederick S. M.     

(Current Assignee)
Pinpoint Inc
System for customized electronic identification of desirable objects administrator signature additional users

accessibility attribute new target

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses that the message is transmitted from the user s local server to a proxy server using a secure mixed path…

discloses that the cluster of servers that are to receive the message are identi ed in the request message…

discloses that various security procedures such as encryption signature validation and user authentication are performed…

teaches gathering user requested content from iTV interactions such as programs requested and watched correlating…
XXXXXXX
69

US6040783A

(Robert C. Houvener, 2000)
(Original Assignee) Image Data LLC     

(Current Assignee)
ALTOR LLC ; Image Data LLC ; LexisNexis Risk Solutions GA Inc
System and method for remote, wireless positive identity verification transmitting information, data base identification data, system users

directing input, receiver sub-system comprising means said system, said means

readable storage unique code

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a method and system of presenting an image of a receipt to a consumer the method comprising electronically…

discloses all the elements of the claimed invention but is silent regarding taking photographs andor for implementing a…

discloses receipt scanning system and method obtaining at least one photograph by a camera device connected to or built…

teaches the accumulated movement information forecasts the transfer route of the registered people and sends control…
XXXXX
70

US6045039A

(Michael C. Stinson, 2000)
(Original Assignee) Mr Payroll Corp     

(Current Assignee)
ATC Realty Fifteen Inc
Cardless automated teller transactions transmitting information transmitting information

user identity action request, user identity

access attribute output device

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches the feature helps to provide a user with more types of messages including messages targeted to particular…

discloses that designated zones of the check are read and interpreted during the scanning and document verification…

discloses a method and system of presenting an image of a receipt to a consumer the method comprising electronically…

teaches an electronic system automatic check cashing unit abstract for processing a transaction at a transaction…
XXXX
71

US6233684B1

(Mark J. Stefik, 2001)
(Original Assignee) Contenaguard Holdings Inc     

(Current Assignee)
Contentguard Holdings Inc ; Contenaguard Holdings Inc
System for controlling the distribution and use of rendered digital works through watermaking readable storage, computer program comprising instructions communication medium, printed medium

user identity usage rights

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses the following limitations storing user data associated with a plurality of registered users wherein said user…

teaches encipher key generation and distribution where keys have limited terms abstract column…

teaches a document security system for printing secured documents comprising a digital file digital work accessible by…

discloses a method of network publishing said method being suitable for authorized distribution of a document from a…
XXX
72

US6317544B1

(Jeffrey W. Diehl, 2001)
(Original Assignee) Raytheon Co     

(Current Assignee)
DirecTV Group Inc ; Hanger Solutions LLC
Distributed mobile biometric identification system with a centralized server and mobile workstations user identity stored fingerprint information

electronic computing, electronic computing device specific functions

computer program computer program

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses the facial biometric recognition system as in claim…

teaches establishing communications via a wireless communications system see at least col…

teaches these as magnetic stripe card reader encodes the magnetic strip and sensor pad see atleast…

discloses utilizing a biometric information inputting apparatus that allows a user to submit and register multiple types…
XXXXX
73

EP0823701A2

(Laurence J. Fromm, 1998)
(Original Assignee) Gammalink Corp     

(Current Assignee)
Intel Corp
Data network with voice verification means data base determined degree

directing input, receiver sub-system comprising means second network, said system

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a method for conducting a secure transaction using voice authentication wherein payment is processed from a…

teaches displaying the script within the remote computing device col…

discloses the applications is chosen from a group of applications A consumer survey applications col…

discloses a distributed speech service which can implement various wellknown markup languages including HTML XHTML XML…
XXX
74

US5930804A

(Yuan-Pin Yu, 1999)
(Original Assignee) Philips Electronics North America Corp     

(Current Assignee)
US Philips Corp
Web-based biometric authentication system and method system administrator class communication channel, secure communication

user identity authorization server

audit trail audit trail

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches a A registration module for enabling secure remote registration to the authentication server connections…

teaches a sender signs and sends a digitally signed message and a recipient receiving the digitally signed message…

discloses a system comprising a server connecting to a first network using a communication protocol the web server being…

teaches storing device information in the computer as a cookie…
XXX
75

JPH10260773A

(Satoko Tominaga, 1998)
(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     情報入力方法及びその装置 user identity アイコン上

directing input 入力信号

XX
76

US6088451A

(Jingsha He, 2000)
(Original Assignee) MCI Communications Corp     

(Current Assignee)
Verizon Patent and Licensing Inc
Security system and method for network element access system administrator class, administrator signature secure communication, providing security

rolling code integrity check

receiver sub-system comprising means access control

directing input second mean, first mean

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses the method machine readable storage having stored upon a computer program having at least one code section…

teaches wherein said protocol determining unit is further adapted to interpret data access privileges relating to user…

discloses wherein further comprising generating at least one encryptiondecryption key for use during said communication…

teaches a method for authentication wherein scanning for compliance with the security policy comprises determining if…
XXXXXX
77

US6011858A

(Michael J. Stock, 2000)
(Original Assignee) Biometric Tracking LLC     

(Current Assignee)
Silicon Valley Bank Inc ; Idemia Identity and Security USA LLC
Memory card having a biometric template stored thereon and system for using same user identity user-specific information

identification field processing circuitry

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses the actions are monitored based on recognition of screens displayed to the user…

discloses a method and system of presenting an image of a receipt to a consumer the method comprising electronically…

discloses an authentication method abstract comprising the steps of a storing on the server a user profile comprising…

discloses all the elements of the claimed invention but is silent regarding taking photographs andor for implementing a…
XX
78

US5787186A

(Carlos Cobian Schroeder, 1998)
(Original Assignee) I.D. Tec, S.L.     

(Current Assignee)
I D Tec SL
Biometric security process for authenticating identity and credit cards, visas, passports and facial recognition receiver sub-system comprising means determined threshold

RF carrier maximum frequency

computer program computer program

audit trail face features

two types having one

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses having a facial recognition software that will help the user to sort and collect images from the stored…

teaches management of an ad hock network in the incorporated…

discloses a system in which the label has an invisible bar code that is invisible under certain light…

teaches resizing the size of the image separated of said subject so as to fit the area required for the photo of the…
XXXXXX
79

US5892824A

(Rodney Beatson, 1999)
(Original Assignee) International Verifact Inc Canada     

(Current Assignee)
Ingenico Canada Ltd ; Ingenico Corp
Signature capture/verification systems and methods system user class authentication code

transmitter sub-system said processor

system administrator class key management

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a system of updating a master biometric template US…

discloses that the system and method are con gured to use a signature key codeword of the user to generate a digital…

discloses the invention substantially as disclose and as describe above…

discloses that writing on the writing surface generates digital content each ring of a coded dot represents a digit of a…
XXXXX
80

US5796832A

(Joseph C. Kawan, 1998)
(Original Assignee) Transaction Technology Inc     

(Current Assignee)
Transaction Technology Inc ; Citicorp Credit Services Inc USA
Wireless transaction and information system feedback signal one terminal

access attribute data element

directing input second mean, first mean

data base data base

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches that it is known to have a financial information and transaction system which utilizes wireless communication…

discloses a method and apparatus for an electronic transaction between a network and a portable electronic device…

discloses updating a reload indicia with an update reload indicia wherein the reload protocol update request comprises…

discloses a query from the network operator to the user in which said query is intended to be a form of ensuring the…
XXXXX
81

US5602933A

(Richard A. Blackwell, 1997)
(Original Assignee) Scientific Atlanta LLC     

(Current Assignee)
Cisco Technology Inc
Method and apparatus for verification of remotely accessed data directing input said means

transmitting information time stamp

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses that user access is limited to prevent others from accessing confidential information available through the…

discloses a system for distributing secure emailfax transmissions using biometric authentication…

discloses that the timestamp represents the time that the document was received from the user see column…

teaches the method of receiving print identification data obtained from the individual using an identification device…
XX
82

US5604802A

(Christopher J. Holloway, 1997)
(Original Assignee) International Business Machines Corp     

(Current Assignee)
International Business Machines Corp
Transaction processing system administrator signature, system administrator class random number generator, providing security

readable storage transaction terminal

transmitting information identification data

user identity user identity

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches computing a probability that the financial transaction will be compromised based on a securityrelated sensor…

teaches the claimed invention as described above see claim…

discloses a query from the network operator to the user in which said query is intended to be a form of ensuring the…

teaches A computer readable medium having software for performing the method of claim…
XXXXX
83

US5636282A

(Kurt E. Holmquist, 1997)
(Original Assignee) Paradyne Corp     

(Current Assignee)
DIGITAL SIGNAL INNOVATIONS LLC ; AT&T Corp ; Zhone Technologies Inc ; Clearwater Innovations LLC
Method for dial-in access security using a multimedia modem electronic lock, identification field identity information

remote fob identify information

system administrator class, administrator signature providing security, user access

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches a method for providing and authentication system wherein…

discloses to set all data files applications to be accessible or inaccessible in which a password match or do not match…

teaches displaying the script within the remote computing device col…

discloses said memory portion stores data for at least one of display in said active display area for user…
XXXXXXXX
84

US5594806A

(Charles Colbert, 1997)
(Original Assignee) Personnel Identification and Entry Access Control Inc     

(Current Assignee)
PERSONNEL IDENTIFICATION & ENTRY ACCESS CONTROL Inc ; Personnel Identification and Entry Access Control Inc
Knuckle profile indentity verification system receiver sub-system comprising means determined threshold

palm configuration finger joint

identification field first view

system user class such data

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a ngerprint sensor with a second live human sensor USPN…

discloses a method of tracking and storing a record of user activities on a client computer…

discloses subsequently prompting a user to input another biometric if at least one previously input biometric does not…

discloses the actions are monitored based on recognition of screens displayed to the user…
XXXX
85

US5386104A

(Iain R. F. Sime, 1995)
(Original Assignee) NCR Corp     

(Current Assignee)
NCR Corp
System and method for detecting user fraud in automated teller machine transactions receiver sub-system comprising means, directing input determined threshold, said system

user identity action request

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a biometric reader in the form of a transcriber that converts the customer s audio signal to text for form…

teaches the use of personal information for identi cation and authentication purposes col…

teaches bundling a signature with transaction database to effect proof of a transaction…

teaches a smartcard with biometric including DNAcellular ngerprint paragraph…
XXX
86

US5400662A

(Teruhiko Tamori, 1995)
(Original Assignee) Enix Corp     

(Current Assignee)
BMF Corp
Matrix type surface pressure distribution detecting element face pattern first electrodes

computer program silicon film

accessibility attribute base layer

directing input said means

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches the support area forming a portion of a steering wheel see…

discloses a device for performing identi cation by sensing the ngerprint of a nger the device comprising a ngerprint…

teaches an arrangement which comprises an infrared light source…

discloses an electronic apparatus comprising ngerprint sensing devices constructed using transparent sense electrodes…
XXXXXXXX




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20030126439A1

Filed: 2003-01-31     Issued: 2003-07-03

ABDS System Utilizing Security Information in Authenticating Entity Access

(Original Assignee) First Data Corp     (Current Assignee) First Data Corp

Henry WHEELER, Anne Wheeler
US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (successful authentication) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US20030126439A1
CLAIM 1
. A system for authenticating a requesting entity for access to a controlled resource by communicating electronically over a communications medium to an access authentication component for the controlled resource , comprising , (a) the requesting entity having a device with a security profile associated therewith and a public-private key pair in the device , (b) a requesting entity security account opened with the access authentication component , the access authentication component establishing and maintaining at least one record including information pertaining to the account and being retrievable based on a unique identifier established for the requesting entity , and for each record the public key of the respective public-private key pair of the requesting entity associated with the record , (c) after initializing the account , the requesting entity then originating and digitally signing an electronic message using the device private key of the requesting entity' ;
s public-private key pair , and a component for sending the electronic message to the access authentication component with the unique identifier of the requesting entity , (d) the access authentication component authenticating the electronic message and the security profile using the public key associated with the record identified by the requesting entity' ;
s unique identifier included with the electronic message , and (e) upon the successful authentication (palm configuration) of the electronic message and approval of the security profile for the controlled resource , the access authentication component authenticating the requesting entity for access to the controlled resource .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20030087629A1

Filed: 2002-09-27     Issued: 2003-05-08

Method and system for managing data traffic in wireless networks

(Original Assignee) Bluesocket Inc     (Current Assignee) Bluesocket Inc

David Juitt, Philip Bates, Thomas Christoffel, Geoffrey Crawshaw, David Crosbie
US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (access control) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US20030087629A1
CLAIM 1
. A method for managing access control (receiver sub-system comprising means) and security with a gateway server interposed between a wireless local area network and a protected network , the method comprising the steps of : (a) receiving , by a first gateway server from a user of a mobile device that is in communication with the gateway server via a wireless access point , a request to access the protected network ;
(b) authenticating the user by the gateway server using an authentication server external to the gateway server ;
(c) assigning a role to the authenticated user ;
and (d) providing access to the protected network based on the assigned role .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (different types) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US20030087629A1
CLAIM 46
. The system of claim 44 , wherein at least two of the plurality of gateway are in communication with substantially different types (feedback signal) networks .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20030014642A1

Filed: 2002-03-15     Issued: 2003-01-16

Security arrangement

(Original Assignee) FINGLOQ AB     (Current Assignee) FINGLOQ AB

Roy Martinsson, Oskar Andler
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (certain time) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (computer unit) device .
US20030014642A1
CLAIM 7
. The arrangement according to claim 1 , said lock unit further comprising a memory unit in a computer unit (electronic computing) , and said key unit further comprising a biometric sensor , wherein said lock unit prevents access to data and is connected to the computer unit via a controller unit .

US20030014642A1
CLAIM 11
. The arrangement according to claim 7 , wherein a locking operation is automatically initiated after a certain time (data base) period has lapsed .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (user identity) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US20030014642A1
CLAIM 4
. The arrangement as claimed in claim 1 , wherein the user identity (user identity) is stored in the key unit .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (computer unit) device .
US20030014642A1
CLAIM 7
. The arrangement according to claim 1 , said lock unit further comprising a memory unit in a computer unit (electronic computing) , and said key unit further comprising a biometric sensor , wherein said lock unit prevents access to data and is connected to the computer unit via a controller unit .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (computer unit) device .
US20030014642A1
CLAIM 7
. The arrangement according to claim 1 , said lock unit further comprising a memory unit in a computer unit (electronic computing) , and said key unit further comprising a biometric sensor , wherein said lock unit prevents access to data and is connected to the computer unit via a controller unit .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002344457A

Filed: 2001-09-27     Issued: 2002-11-29

無線ローカルエリアネットワークにおける周辺装置間の論理的関係を確立する装置及び方法

(Original Assignee) Symbol Technologies Inc; シンボル テクノロジーズ インコーポレイテッド     

Daniel Curry, カリー ダニエル, Ellen Oppenheim, オッペンハイム エレン, Michael Ryder, ライダー マイケル, Robert Wild, ワイルド ロバート, Bruce A Willins, エイ ウィリンズ ブルース, Alistair R Hamilton, アール ハミルトン アリステア, Raj Bridgelall, ブリッジラル ラジ
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (送信機) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002344457A
CLAIM 2
【請求項2】 前記読取装置は、無線周波数で前記識別 子を前記システムマネージャに送信するRF送信機 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を含 むことを特徴とする請求項1に記載の装置。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (識別子と) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2002344457A
CLAIM 1
【請求項1】 システムマネージャに管理される無線ロ ーカルエリアネットワークにおける周辺装置間の論理的 関係を確立する装置であって、 a)各周辺装置に付随する読取可能な識別子と (identification field) 、 b)システム作動の設定モードの間に、選択された周辺 機器にそれぞれ付随する前記識別子を読み取る読取装置 と、を含み、 前記読取装置は、論理的関係の確立をシステムマネージ ャに知らせるために、前記読取装置と前記選択周辺機器 とを特定するように前記システムマネージャと無線通信 するトランシーバを有する、ことを特徴とする装置。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (送信機) .
JP2002344457A
CLAIM 2
【請求項2】 前記読取装置は、無線周波数で前記識別 子を前記システムマネージャに送信するRF送信機 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を含 むことを特徴とする請求項1に記載の装置。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (送信機) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002344457A
CLAIM 2
【請求項2】 前記読取装置は、無線周波数で前記識別 子を前記システムマネージャに送信するRF送信機 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を含 むことを特徴とする請求項1に記載の装置。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20030051173A1

Filed: 2001-09-10     Issued: 2003-03-13

Computer security system

(Original Assignee) Krueger Steven J.     

Steven Krueger
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (key code) on an electronic computing device .
US20030051173A1
CLAIM 18
. A method of transmitting one or more key code (electronic lock) s to a user , comprising : accessing an authentication gateway from a communication device associated with a user ;
providing the authentication gateway with a biometric sample that is sensed by the communication device ;
comparing the received biometric sample with a stored biometric sample known to belong to the user ;
confirming the identity of the user if the biometric sample compares favorably ;
receiving a request from the communication device to access a computer on which one or more key codes are stored ;
generating or retrieving one or more access codes at the authentication gateway that are unknown to the user in order to access the computer and providing the one or more access codes to the computer on which the one or more key codes are stored ;
and receiving the one or more key codes from the computer and returning the one or more key codes to the communication device .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (user access) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US20030051173A1
CLAIM 1
. A system for limiting access to a computer , comprising : an authentication gateway through which a user access (system administrator class) es the computer , the authentication gateway receiving one or more access codes from the user and a biometric sample to authenticate the identity of the user , the authentication gateway providing one or more authenticated access codes to the computer such that the user can access the computer .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (key code) on an electronic computing device .
US20030051173A1
CLAIM 18
. A method of transmitting one or more key code (electronic lock) s to a user , comprising : accessing an authentication gateway from a communication device associated with a user ;
providing the authentication gateway with a biometric sample that is sensed by the communication device ;
comparing the received biometric sample with a stored biometric sample known to belong to the user ;
confirming the identity of the user if the biometric sample compares favorably ;
receiving a request from the communication device to access a computer on which one or more key codes are stored ;
generating or retrieving one or more access codes at the authentication gateway that are unknown to the user in order to access the computer and providing the one or more access codes to the computer on which the one or more key codes are stored ;
and receiving the one or more key codes from the computer and returning the one or more key codes to the communication device .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (other computer) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (key code) on an electronic computing device .
US20030051173A1
CLAIM 18
. A method of transmitting one or more key code (electronic lock) s to a user , comprising : accessing an authentication gateway from a communication device associated with a user ;
providing the authentication gateway with a biometric sample that is sensed by the communication device ;
comparing the received biometric sample with a stored biometric sample known to belong to the user ;
confirming the identity of the user if the biometric sample compares favorably ;
receiving a request from the communication device to access a computer on which one or more key codes are stored ;
generating or retrieving one or more access codes at the authentication gateway that are unknown to the user in order to access the computer and providing the one or more access codes to the computer on which the one or more key codes are stored ;
and receiving the one or more key codes from the computer and returning the one or more key codes to the communication device .

US20030051173A1
CLAIM 25
. A computer system including : an authentication gateway that verifies the identity of a user and allows the user to access other computer (receiver sub-system comprising means) s through the authentication gateway ;
a computer system accessible by the user through the authentication gateway for providing and/or registering computer programs or digital content for the user , the computer programs or digital content including a code that unlocks the program or digital content and an instruction that requests the code when the program or digital content is selected by the user ;
wherein the code is provided to the program or digital content after the authentication gateway has verified the identity of the user .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (computer program) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US20030051173A1
CLAIM 25
. A computer system including : an authentication gateway that verifies the identity of a user and allows the user to access other computers through the authentication gateway ;
a computer system accessible by the user through the authentication gateway for providing and/or registering computer program (computer program) s or digital content for the user , the computer programs or digital content including a code that unlocks the program or digital content and an instruction that requests the code when the program or digital content is selected by the user ;
wherein the code is provided to the program or digital content after the authentication gateway has verified the identity of the user .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
CN1398099A

Filed: 2001-07-18     Issued: 2003-02-19

声音数据传送系统和方法及其传送服务器和客户方终端

(Original Assignee) Yamaha Corp     (Current Assignee) Yamaha Corp

中村俊介, 长谷川丰, 国井崇, 寺田好成
US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (装置通过确定) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
CN1398099A
CLAIM 8
. 根据权利要求1的声音数据传送系统,其特征在于:所述试听声音数据是表示该声音数据是试听声音数据的数据加到所述正式声音数据上的数据;和客户方终端的所述再现装置以这样一种方式构造,即当再现装置通过确定 (palm configuration) 表示试听声音数据的数据是否存在来确认要再现的数据是试听声音数据,所述再现装置只根据一部份试听声音数据通过产生声音来再现试听声音数据。

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (终端发送) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
CN1398099A
CLAIM 17
. 根据权利要求16的声音数据传送系统,其特征在于:所述寄存装置构造成当购买声音数据的指令从所述便携式通信终端发送 (transmitting information) 到所述传送服务器时,允许所述试听声音数据寄存为所述便携式通信终端的来话呼叫声音、告警声音或BGM的声音数据。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20020030094A1

Filed: 2001-04-17     Issued: 2002-03-14

Arrangement for and method of establishing a logical relationship among peripherals in a wireless local area network

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Daniel Curry, Ellen Oppenheim, Michael Ryder, Robert Wild, Bruce Willins, Alistair Hamilton, Raj Bridgelall
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (radio frequency transmitter) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US20020030094A1
CLAIM 2
. The arrangement of claim 1 , wherein the reader includes a radio frequency transmitter (receiver sub -system, receiver sub-system) for transmitting the identifiers at radio frequency to the system manager .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (command signal) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US20020030094A1
CLAIM 17
. An arrangement for preventing unwanted environmental noise from interfering with a voice command in a voice-controlled , data collection system supported by a user , comprising : a) a terminal for collecting data ;
b) a voice controller proximally located near the user' ;
s mouth and operative for converting the voice command uttered by the user into an electrical command signal (control panel, directing input) for controlling the terminal ;
c) a background detector spaced away from the voice controller , for converting the noise into an electrical noise signal ;
and d) a processor for receiving both signals as a composite signal , and for removing the noise signal from the composite signal to obtain the command signal for controlling the terminal .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (radio frequency transmitter) .
US20020030094A1
CLAIM 2
. The arrangement of claim 1 , wherein the reader includes a radio frequency transmitter (receiver sub -system, receiver sub-system) for transmitting the identifiers at radio frequency to the system manager .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel (command signal) for receiving the information and for providing the secure access requested .
US20020030094A1
CLAIM 17
. An arrangement for preventing unwanted environmental noise from interfering with a voice command in a voice-controlled , data collection system supported by a user , comprising : a) a terminal for collecting data ;
b) a voice controller proximally located near the user' ;
s mouth and operative for converting the voice command uttered by the user into an electrical command signal (control panel, directing input) for controlling the terminal ;
c) a background detector spaced away from the voice controller , for converting the noise into an electrical noise signal ;
and d) a processor for receiving both signals as a composite signal , and for removing the noise signal from the composite signal to obtain the command signal for controlling the terminal .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (command signal) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US20020030094A1
CLAIM 17
. An arrangement for preventing unwanted environmental noise from interfering with a voice command in a voice-controlled , data collection system supported by a user , comprising : a) a terminal for collecting data ;
b) a voice controller proximally located near the user' ;
s mouth and operative for converting the voice command uttered by the user into an electrical command signal (control panel, directing input) for controlling the terminal ;
c) a background detector spaced away from the voice controller , for converting the noise into an electrical noise signal ;
and d) a processor for receiving both signals as a composite signal , and for removing the noise signal from the composite signal to obtain the command signal for controlling the terminal .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (radio frequency transmitter) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US20020030094A1
CLAIM 2
. The arrangement of claim 1 , wherein the reader includes a radio frequency transmitter (receiver sub -system, receiver sub-system) for transmitting the identifiers at radio frequency to the system manager .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (bar code, up mode) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US20020030094A1
CLAIM 1
. An arrangement for establishing a logical relationship among peripherals in a wireless local area network managed by a system manager , comprising : a) a readable identifier associated with each peripheral ;
and b) a reader for reading the identifiers respectively associated with selected peripherals during a set-up mode (computer program) of system operation , and having a transceiver in wireless communication with the system manager for identifying the reader and the selected peripherals to advise the system manager of the establishment of the logical relationship .

US20020030094A1
CLAIM 5
. The arrangement of claim 4 , wherein the tag is an adhesive label on each peripheral , and wherein the indicium is a bar code (computer program) symbol .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
CA2369675A1

Filed: 2001-03-20     Issued: 2001-09-27

System and method for secure biometric identification

(Original Assignee) Widcomm Inc     (Current Assignee) Widcomm Inc

Martin Morris, Andrew Senyei, Jeff Calcagno
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said first set, said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (wireless transmitter, said signal) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (said second set) .
CA2369675A1
CLAIM 14
. A server unit for use in a system for secure biometric identification comprising : first means for receiving biometric data via a wireless link ;
second means for authenticating said biometric data and providing a signal in response thereto ;
and third means for transmitting said signal (receiver sub -system, receiver sub-system, receiver sub-system comprising means) via said wireless link .

CA2369675A1
CLAIM 17
. The invention of Claim 16 wherein said processor (transmitter sub-system) is a central processing unit .

CA2369675A1
CLAIM 28
. The invention of Claim 25 wherein said second means is a wireless transmitter (receiver sub -system, receiver sub-system, receiver sub-system comprising means) .

CA2369675A1
CLAIM 38
. The invention of Claim 37 further including means for controlling said processor to compare said first set (transmitter sub-system) of biometric data to said second set (electronic computing device, identification field) of biometric data .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means, first mean) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (said second set) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
CA2369675A1
CLAIM 1
. A system for secure biometric identification comprising : first mean (directing input) s for receiving biometric input and providing a first signal in response thereto ;
second means for transmitting said first signal and receiving a second signal in response thereto ;
and third means operationally coupled to said second means for disabling access to a resource in a first locked mode of operation and enabling access to said resource in a second unlocked mode of operation on receipt of said second signal .

CA2369675A1
CLAIM 38
. The invention of Claim 37 further including means for controlling said processor to compare said first set of biometric data to said second set (electronic computing device, identification field) of biometric data .

CA2369675A1
CLAIM 39
. The invention of Claim 38 wherein said means (directing input) for controlling includes biometric matching software .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said first set, said processor) and the receiver sub-system (wireless transmitter, said signal) .
CA2369675A1
CLAIM 14
. A server unit for use in a system for secure biometric identification comprising : first means for receiving biometric data via a wireless link ;
second means for authenticating said biometric data and providing a signal in response thereto ;
and third means for transmitting said signal (receiver sub -system, receiver sub-system, receiver sub-system comprising means) via said wireless link .

CA2369675A1
CLAIM 17
. The invention of Claim 16 wherein said processor (transmitter sub-system) is a central processing unit .

CA2369675A1
CLAIM 28
. The invention of Claim 25 wherein said second means is a wireless transmitter (receiver sub -system, receiver sub-system, receiver sub-system comprising means) .

CA2369675A1
CLAIM 38
. The invention of Claim 37 further including means for controlling said processor to compare said first set (transmitter sub-system) of biometric data to said second set of biometric data .

US9269208B2
CLAIM 9
. A transmitter sub-system (said first set, said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (said second set) .
CA2369675A1
CLAIM 17
. The invention of Claim 16 wherein said processor (transmitter sub-system) is a central processing unit .

CA2369675A1
CLAIM 38
. The invention of Claim 37 further including means for controlling said processor to compare said first set (transmitter sub-system) of biometric data to said second set (electronic computing device, identification field) of biometric data .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said first set, said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (wireless transmitter, said signal) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (said second set) .
CA2369675A1
CLAIM 14
. A server unit for use in a system for secure biometric identification comprising : first means for receiving biometric data via a wireless link ;
second means for authenticating said biometric data and providing a signal in response thereto ;
and third means for transmitting said signal (receiver sub -system, receiver sub-system, receiver sub-system comprising means) via said wireless link .

CA2369675A1
CLAIM 17
. The invention of Claim 16 wherein said processor (transmitter sub-system) is a central processing unit .

CA2369675A1
CLAIM 28
. The invention of Claim 25 wherein said second means is a wireless transmitter (receiver sub -system, receiver sub-system, receiver sub-system comprising means) .

CA2369675A1
CLAIM 38
. The invention of Claim 37 further including means for controlling said processor to compare said first set (transmitter sub-system) of biometric data to said second set (electronic computing device, identification field) of biometric data .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20020112177A1

Filed: 2001-02-12     Issued: 2002-08-15

Anonymous biometric authentication

(Original Assignee) Iridian Technologies Inc     (Current Assignee) Iridian Technologies Inc

William Voltmer, John Siedlarz, James Cambier, Herbert Fineburg
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US20020112177A1
CLAIM 27
. The system according to claim 23 , wherein said first memory stores (electronic computing) at least one template of at least one image of at least one iris of an eye of said individual indicative of said identity of said individual that has been assigned one or more privileges ;
said second memory stores a template of an iris image obtained by an iris acquisition device from an iris of an eye of an individual seeking to exercise said one or more privileges ;
and said comparator compares said template of said iris image of said second memory with said stored template of said first memory for anonymous biometric authentication of said individual , and wherein no personal identifying information is stored in either of said first memory and said second memory .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class (authentication code) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US20020112177A1
CLAIM 24
. The system according to claim 23 , further comprising an authentication code (system user class) generated by said anonymous biometric authentication system granting said privilege based on a positive comparison of said second biometric of said second memory with said first stored biometric of said first memory , wherein said individual associated with said second biometric may exercise said privilege .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern (iris image) , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US20020112177A1
CLAIM 27
. The system according to claim 23 , wherein said first memory stores at least one template of at least one image of at least one iris of an eye of said individual indicative of said identity of said individual that has been assigned one or more privileges ;
said second memory stores a template of an iris image (iris pattern) obtained by an iris acquisition device from an iris of an eye of an individual seeking to exercise said one or more privileges ;
and said comparator compares said template of said iris image of said second memory with said stored template of said first memory for anonymous biometric authentication of said individual , and wherein no personal identifying information is stored in either of said first memory and said second memory .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US20020112177A1
CLAIM 27
. The system according to claim 23 , wherein said first memory stores (electronic computing) at least one template of at least one image of at least one iris of an eye of said individual indicative of said identity of said individual that has been assigned one or more privileges ;
said second memory stores a template of an iris image obtained by an iris acquisition device from an iris of an eye of an individual seeking to exercise said one or more privileges ;
and said comparator compares said template of said iris image of said second memory with said stored template of said first memory for anonymous biometric authentication of said individual , and wherein no personal identifying information is stored in either of said first memory and said second memory .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US20020112177A1
CLAIM 27
. The system according to claim 23 , wherein said first memory stores (electronic computing) at least one template of at least one image of at least one iris of an eye of said individual indicative of said identity of said individual that has been assigned one or more privileges ;
said second memory stores a template of an iris image obtained by an iris acquisition device from an iris of an eye of an individual seeking to exercise said one or more privileges ;
and said comparator compares said template of said iris image of said second memory with said stored template of said first memory for anonymous biometric authentication of said individual , and wherein no personal identifying information is stored in either of said first memory and said second memory .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002055959A

Filed: 2000-08-11     Issued: 2002-02-20

情報端末、認証システム及び認証方法

(Original Assignee) Mackport Bio-Security Corp; 株式会社マックポート・バイオセキュリティー     

Yuji Nakano, 裕二 中野
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (割り当てら, する情報) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2002055959A
CLAIM 7
【請求項7】 前記情報端末は、前記生体情報読取手段 によって読み取られた生体情報のデータ処理を行うデー タ処理手段と、 このデータ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 前記パスポートサーバの公開鍵、及び独自の秘密鍵 (electronic lock) を記 憶している鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 を具備することを特徴とする請求項6記載の認証システ ム。

JP2002055959A
CLAIM 8
【請求項8】 前記生体情報が前記生体情報登録手段に 登録されるに際して識別情報が割り当てら (receiver sub -system, receiver sub-system, receiver sub-system comprising means) れると共に、 この識別情報は識別情報記憶部に記憶されており、前記 生体情報照合手段での生体情報の照合を行うに先立って 識別情報によって前記生体情報登録手段に登録されてい る生体情報を特定することを特徴とする請求項1から7 のいずれか1項に記載の認証システム。

JP2002055959A
CLAIM 17
【請求項17】 ネットワークを介してパスポートサー バにアクセスすることが可能な情報端末において、 生体情報を読み取る生体情報読取手段と、 上記生体情報読取手段によって読み取られた生体情報の データ処理を行うデータ処理手段と、 上記データ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 パスポートサーバの公開鍵、及び独自の秘密鍵を記憶し ている鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 上記暗号化手段によって暗号化された生体情報をパスポ ートサーバ側に送信するための送信手段と、 を具備することを特徴とする情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) 端末。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (識別手段) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2002055959A
CLAIM 24
【請求項24】 前記生体情報照合工程での生体情報の 照合に先立って、照合用として登録している特定人の生 体情報を識別情報に基づいて検索する識別手段 (identification field) 検索工程 を具備していることを特徴とする請求項23記載の認証 方法。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (割り当てら, する情報) .
JP2002055959A
CLAIM 8
【請求項8】 前記生体情報が前記生体情報登録手段に 登録されるに際して識別情報が割り当てら (receiver sub -system, receiver sub-system, receiver sub-system comprising means) れると共に、 この識別情報は識別情報記憶部に記憶されており、前記 生体情報照合手段での生体情報の照合を行うに先立って 識別情報によって前記生体情報登録手段に登録されてい る生体情報を特定することを特徴とする請求項1から7 のいずれか1項に記載の認証システム。

JP2002055959A
CLAIM 17
【請求項17】 ネットワークを介してパスポートサー バにアクセスすることが可能な情報端末において、 生体情報を読み取る生体情報読取手段と、 上記生体情報読取手段によって読み取られた生体情報の データ処理を行うデータ処理手段と、 上記データ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 パスポートサーバの公開鍵、及び独自の秘密鍵を記憶し ている鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 上記暗号化手段によって暗号化された生体情報をパスポ ートサーバ側に送信するための送信手段と、 を具備することを特徴とする情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) 端末。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2002055959A
CLAIM 7
【請求項7】 前記情報端末は、前記生体情報読取手段 によって読み取られた生体情報のデータ処理を行うデー タ処理手段と、 このデータ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 前記パスポートサーバの公開鍵、及び独自の秘密鍵 (electronic lock) を記 憶している鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 を具備することを特徴とする請求項6記載の認証システ ム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (割り当てら, する情報) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2002055959A
CLAIM 7
【請求項7】 前記情報端末は、前記生体情報読取手段 によって読み取られた生体情報のデータ処理を行うデー タ処理手段と、 このデータ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 前記パスポートサーバの公開鍵、及び独自の秘密鍵 (electronic lock) を記 憶している鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 を具備することを特徴とする請求項6記載の認証システ ム。

JP2002055959A
CLAIM 8
【請求項8】 前記生体情報が前記生体情報登録手段に 登録されるに際して識別情報が割り当てら (receiver sub -system, receiver sub-system, receiver sub-system comprising means) れると共に、 この識別情報は識別情報記憶部に記憶されており、前記 生体情報照合手段での生体情報の照合を行うに先立って 識別情報によって前記生体情報登録手段に登録されてい る生体情報を特定することを特徴とする請求項1から7 のいずれか1項に記載の認証システム。

JP2002055959A
CLAIM 17
【請求項17】 ネットワークを介してパスポートサー バにアクセスすることが可能な情報端末において、 生体情報を読み取る生体情報読取手段と、 上記生体情報読取手段によって読み取られた生体情報の データ処理を行うデータ処理手段と、 上記データ処理手段によってデータ処理が為された生体 情報から特徴点を抽出する特徴点抽出手段と、 パスポートサーバの公開鍵、及び独自の秘密鍵を記憶し ている鍵情報記憶部と、 上記特徴点抽出手段によって特徴点が抽出された生体情 報を、鍵情報記憶部に記憶されている独自の秘密鍵で暗 号化するとともに、その後にパスポートサーバの公開鍵 で暗号化するための暗号化手段と、 上記暗号化手段によって暗号化された生体情報をパスポ ートサーバ側に送信するための送信手段と、 を具備することを特徴とする情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) 端末。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2001052182A

Filed: 1999-08-13     Issued: 2001-02-23

個人認証方法及び個人認証プログラムを記録した記録媒体

(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     

Akira Tomono, 明 伴野, Yoshimasa Kimura, 義政 木村, Toru Wakahara, 徹 若原, Masafumi Tonami, 雅史 外波, Tsutomu Horioka, 力 堀岡, Kiyoshi Yamanaka, 喜義 山中, Kiyoto Tanaka, 清人 田中, Naohisa Komatsu, 尚久 小松
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal (前記判定) ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

JP2001052182A
CLAIM 7
【請求項7】 請求項1に記載の個人認証方法におい て、 前記センタ側装置から前記利用者側端末への各種処理手 段の伝送及び該利用者側端末から該センタ側装置への利 用者の特徴を示す特徴データの伝送に関して、 該センタ側装置は、該利用者側端末に、該利用者側端末 の公開鍵を用いて、前記前工程処理手段を伝送し、 該利用者側端末は、秘密鍵 (electronic lock) を用いて該前工程処理手段を 取り出し、該前工程処理手段を作動させて、該特徴デー タを計算し、該秘密鍵を用いて、該特徴データを暗号化 して該センタ側装置に伝送し、 該センタ側装置は、該利用者側端末の公開鍵を用いて、 該特徴データを取り出し、前記後工程処理を実施するこ とを特徴とする個人認証方法。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal (前記判定) ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal (前記判定) matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier and a rolling code (スクランブル) , and the converter preferably converts the rolling code to the Wiegand protocol .
JP2001052182A
CLAIM 3
【請求項3】 請求項1に記載の個人認証方法におい て、 前記少なくとも1組の前工程と前記後工程の境界におけ る特徴データの適応的変動に関して、 前記センタ側装置は、前記前工程処理手段にリンクする ことによって、前記特徴データにスクランブル (rolling code) 等のデー タ変換を掛けるデータ変換手段と、前記後工程処理手段 にリンクすることによって、該データ変換が掛かった特 徴データを入力として、利用者照合データを計算するデ ータ解読計算手段とをセットで生成するとともに、該デ ータ変換手段を前記利用者側端末に伝送し、 該利用者側端末は、該データ変換手段を該前工程処理手 段にリンクして、前回と異なる新特徴データを生成し、 該センタ側装置は、該新特徴データを入力として、該後 工程処理手段に該データ解読計算手段をリンクした処理 手段を作用させ、利用者照合データを生成することを特 徴とする個人認証方法。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal (前記判定) ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

JP2001052182A
CLAIM 7
【請求項7】 請求項1に記載の個人認証方法におい て、 前記センタ側装置から前記利用者側端末への各種処理手 段の伝送及び該利用者側端末から該センタ側装置への利 用者の特徴を示す特徴データの伝送に関して、 該センタ側装置は、該利用者側端末に、該利用者側端末 の公開鍵を用いて、前記前工程処理手段を伝送し、 該利用者側端末は、秘密鍵 (electronic lock) を用いて該前工程処理手段を 取り出し、該前工程処理手段を作動させて、該特徴デー タを計算し、該秘密鍵を用いて、該特徴データを暗号化 して該センタ側装置に伝送し、 該センタ側装置は、該利用者側端末の公開鍵を用いて、 該特徴データを取り出し、前記後工程処理を実施するこ とを特徴とする個人認証方法。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal (前記判定) , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

JP2001052182A
CLAIM 7
【請求項7】 請求項1に記載の個人認証方法におい て、 前記センタ側装置から前記利用者側端末への各種処理手 段の伝送及び該利用者側端末から該センタ側装置への利 用者の特徴を示す特徴データの伝送に関して、 該センタ側装置は、該利用者側端末に、該利用者側端末 の公開鍵を用いて、前記前工程処理手段を伝送し、 該利用者側端末は、秘密鍵 (electronic lock) を用いて該前工程処理手段を 取り出し、該前工程処理手段を作動させて、該特徴デー タを計算し、該秘密鍵を用いて、該特徴データを暗号化 して該センタ側装置に伝送し、 該センタ側装置は、該利用者側端末の公開鍵を用いて、 該特徴データを取り出し、前記後工程処理を実施するこ とを特徴とする個人認証方法。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal (前記判定) ;

and enrolling the biometric signal as an administrator signature if the database of biometric signatures is empty .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal (前記判定) to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2001052182A
CLAIM 4
【請求項4】 請求項1に記載の個人認証方法におい て、 前記利用者登録データの保管に関して、 前記センタ側装置は、該利用者登録データの写像変換等 の暗号化手段と写像解読等の暗号解読手段をセットで用 意し、該暗号化手段を用いて、該利用者登録データに写 像変換等を施した暗号化データを利用者側端末に伝送 し、該暗号化データが正常に伝送されたことを確認した 後、該利用者登録データをセンタ側記録媒体から消去 し、 該利用者側端末は、該センタ側装置から伝送された該暗 号化された利用者登録データを記録媒体に記録し、 利用者登録データの個人認証時の利用に関して、 該利用者側端末は、該センタ側装置に該暗号化された利 用者登録データを伝送し、 該センタ側装置は、該写像解読等の暗号解読手段を用い て該写像変換等の暗号化データを解読し、利用者登録デ ータを得た後、前記判定 (biometric signal) 処理手段を用いて、前記利用者 照合データと比較することを特徴とする個人認証方法。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6012039A

Filed: 1999-02-05     Issued: 2000-01-04

Tokenless biometric electronic rewards system

(Original Assignee) SmartTouch Inc     (Current Assignee) Open Invention Network LLC ; Excel Innovations Inc

Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (magnetic stripe) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6012039A
CLAIM 14
. A method for processing tokenless electronic reward-units transfer to a recipient using an electronic identicator and at least one recipient biometric sample , comprising ;
a . creating an electronic registry of reward units , having the reward-units disbursed to a recipient based upon the occurrence of predetermined criteria ;
b . a recipient registration step , wherein the recipient registers with the electronic identicator at least one registration biometric sample ;
c . a recipient identification step , wherein the identicator compares a recipient bid biometric sample with at least one previously registered biometric samples for producing either a successful or failed identification of the recipient ;
and d . recipient reward-units issuance step , wherein upon successful identification of the recipient , an electronic reward transaction is conducted without the recipient using any tokens such as plastic cards or man made portable memory devices such as smart cards , or magnetic stripe (receiver sub-system) cards to receive the rewards units .

US6012039A
CLAIM 20
. The device of claim 19 , further comprising a demographics data base (data base) , wherein volunteered information of the recipient is maintained .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (magnetic stripe) .
US6012039A
CLAIM 14
. A method for processing tokenless electronic reward-units transfer to a recipient using an electronic identicator and at least one recipient biometric sample , comprising ;
a . creating an electronic registry of reward units , having the reward-units disbursed to a recipient based upon the occurrence of predetermined criteria ;
b . a recipient registration step , wherein the recipient registers with the electronic identicator at least one registration biometric sample ;
c . a recipient identification step , wherein the identicator compares a recipient bid biometric sample with at least one previously registered biometric samples for producing either a successful or failed identification of the recipient ;
and d . recipient reward-units issuance step , wherein upon successful identification of the recipient , an electronic reward transaction is conducted without the recipient using any tokens such as plastic cards or man made portable memory devices such as smart cards , or magnetic stripe (receiver sub-system) cards to receive the rewards units .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (magnetic stripe) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6012039A
CLAIM 14
. A method for processing tokenless electronic reward-units transfer to a recipient using an electronic identicator and at least one recipient biometric sample , comprising ;
a . creating an electronic registry of reward units , having the reward-units disbursed to a recipient based upon the occurrence of predetermined criteria ;
b . a recipient registration step , wherein the recipient registers with the electronic identicator at least one registration biometric sample ;
c . a recipient identification step , wherein the identicator compares a recipient bid biometric sample with at least one previously registered biometric samples for producing either a successful or failed identification of the recipient ;
and d . recipient reward-units issuance step , wherein upon successful identification of the recipient , an electronic reward transaction is conducted without the recipient using any tokens such as plastic cards or man made portable memory devices such as smart cards , or magnetic stripe (receiver sub-system) cards to receive the rewards units .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6269348B1

Filed: 1999-01-29     Issued: 2001-07-31

Tokenless biometric electronic debit and credit transactions

(Original Assignee) VeriStar Corp     (Current Assignee) INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc

David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6269348B1
CLAIM 19
. A tokenless electronic payment authorization system for transferring funds from a payor credit/debit account to a payee financial account , said system comprising : a . a computer data processing center further comprising data base (data base) s wherein the payor registers a registration biometric sample and the payee registers a payee identification data ;
b . a party identification apparatus having a biometric sensor for input of a biometric sample ;
c . communication lines for transmission of a registration and bid biometric sample obtained by the party identification apparatus from the payor' ;
s person to the data processing center ;
d . a comparator engine for comparing a bid biometric sample to at least one registration biometric sample , and comparing a bid payee identification data with at least one registration payee identification data ;
and an execution module for authorizing transfer of a transaction amount from the payor credit/debit account to the payee financial account upon successful identification of the payor , wherein no man made memory devices , comprising the group of credit/debit cards , smart cards , and paper checks , is used by the payor to conduct the financial transaction .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6269348B1
CLAIM 19
. A tokenless electronic payment authorization system for transferring funds from a payor credit/debit account to a payee financial account , said system (directing input, receiver sub-system comprising means) comprising : a . a computer data processing center further comprising data bases wherein the payor registers a registration biometric sample and the payee registers a payee identification data ;
b . a party identification apparatus having a biometric sensor for input of a biometric sample ;
c . communication lines for transmission of a registration and bid biometric sample obtained by the party identification apparatus from the payor' ;
s person to the data processing center ;
d . a comparator engine for comparing a bid biometric sample to at least one registration biometric sample , and comparing a bid payee identification data with at least one registration payee identification data ;
and an execution module for authorizing transfer of a transaction amount from the payor credit/debit account to the payee financial account upon successful identification of the payor , wherein no man made memory devices , comprising the group of credit/debit cards , smart cards , and paper checks , is used by the payor to conduct the financial transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6269348B1
CLAIM 19
. A tokenless electronic payment authorization system for transferring funds from a payor credit/debit account to a payee financial account , said system (directing input, receiver sub-system comprising means) comprising : a . a computer data processing center further comprising data bases wherein the payor registers a registration biometric sample and the payee registers a payee identification data ;
b . a party identification apparatus having a biometric sensor for input of a biometric sample ;
c . communication lines for transmission of a registration and bid biometric sample obtained by the party identification apparatus from the payor' ;
s person to the data processing center ;
d . a comparator engine for comparing a bid biometric sample to at least one registration biometric sample , and comparing a bid payee identification data with at least one registration payee identification data ;
and an execution module for authorizing transfer of a transaction amount from the payor credit/debit account to the payee financial account upon successful identification of the payor , wherein no man made memory devices , comprising the group of credit/debit cards , smart cards , and paper checks , is used by the payor to conduct the financial transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6304907B1

Filed: 1998-08-07     Issued: 2001-10-16

Network resource access method and apparatus

(Original Assignee) Canon Information Systems Research Australia Pty Ltd; Canon Inc     (Current Assignee) Canon Inc

Seppo Reino Keronen, Philip Keith Robertson
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (projection screen, said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6304907B1
CLAIM 12
. A remote control apparatus according to claim 1 , wherein said output arrangement comprises at least one output device selected from a group consisting of a cathode ray tube display , a liquid crystal display , a color or monochrome printer device , an audio loud speaker and sound card combination , and a projection screen (directing input, receiver sub-system comprising means) display .

US6304907B1
CLAIM 15
. A system for accessing a desired resource on a network system , said network system having a plurality of node sites of which at least one said node site includes the resource , the resource being uniquely identified by a resource identifier , said system (directing input, receiver sub-system comprising means) comprising : a remote control device capable of storing the resource identifier and including authentication means for authenticating a user of said remote control device prior to a transmission of the resource identifier ;
and an output device adapted to receive said resource identifier transmitted by said remote control device , access the desired resource in accordance with the resource identifier at said network system node , and to reproduce said desired resource .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (output device) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6304907B1
CLAIM 7
. A remote control apparatus according to claim 6 , wherein said directional transmission is provided to select one output device (access attribute) from a plurality of output devices comprising the output arrangement .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (output device) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6304907B1
CLAIM 7
. A remote control apparatus according to claim 6 , wherein said directional transmission is provided to select one output device (access attribute) from a plurality of output devices comprising the output arrangement .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel (wireless transmission) for receiving the information and for providing the secure access requested .
US6304907B1
CLAIM 1
. A remote control apparatus for accessing a desired resource on a network system , the network system having a plurality of node sites of which at least one said node site includes the resource , the resource being uniquely identifiable by a resource identifier , said remote control apparatus comprising : input means for inputting the resource identifier into the remote control apparatus ;
storage means for storing the entered resource identifier ;
transmission means for wireless transmission (control panel) of the resource identifier to an output arrangement to enable said output arrangement to receive the resource identifier and thereby access the desired resource at the network system node identified by the resource identifier for reproduction of said desired resource by the output arrangement ;
and authentication means for verifying that a user of the remote control apparatus is a predetermined user thereof and for enabling or disabling the operation of the remote control apparatus accordingly .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (wireless transmission) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US6304907B1
CLAIM 1
. A remote control apparatus for accessing a desired resource on a network system , the network system having a plurality of node sites of which at least one said node site includes the resource , the resource being uniquely identifiable by a resource identifier , said remote control apparatus comprising : input means for inputting the resource identifier into the remote control apparatus ;
storage means for storing the entered resource identifier ;
transmission means for wireless transmission (control panel) of the resource identifier to an output arrangement to enable said output arrangement to receive the resource identifier and thereby access the desired resource at the network system node identified by the resource identifier for reproduction of said desired resource by the output arrangement ;
and authentication means for verifying that a user of the remote control apparatus is a predetermined user thereof and for enabling or disabling the operation of the remote control apparatus accordingly .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (projection screen, said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6304907B1
CLAIM 12
. A remote control apparatus according to claim 1 , wherein said output arrangement comprises at least one output device selected from a group consisting of a cathode ray tube display , a liquid crystal display , a color or monochrome printer device , an audio loud speaker and sound card combination , and a projection screen (directing input, receiver sub-system comprising means) display .

US6304907B1
CLAIM 15
. A system for accessing a desired resource on a network system , said network system having a plurality of node sites of which at least one said node site includes the resource , the resource being uniquely identified by a resource identifier , said system (directing input, receiver sub-system comprising means) comprising : a remote control device capable of storing the resource identifier and including authentication means for authenticating a user of said remote control device prior to a transmission of the resource identifier ;
and an output device adapted to receive said resource identifier transmitted by said remote control device , access the desired resource in accordance with the resource identifier at said network system node , and to reproduce said desired resource .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
WO9841947A1

Filed: 1998-03-17     Issued: 1998-09-24

Use sensitive tokenless identification system

(Original Assignee) Smarttouch, Inc.     

David Ferrin Pare, Jr., Jonathan Alexander Lee, Ned Hoffman
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (time limit) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
WO9841947A1
CLAIM 1
. An identification computer which is sensitive to use or decreased use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system comprising : a . a master computer having a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users . b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database ;
and v) a personal identification code database ;
first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

WO9841947A1
CLAIM 3
. The device of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

WO9841947A1
CLAIM 9
. The device of claim 1 further comprising a fraud detector module further comprising a fraud biometric comparator and fraud biometric data base (data base) s containing a subset of the biometric samples stored in the master computer .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
WO9841947A1
CLAIM 1
. An identification computer which is sensitive to use or decreased use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system (directing input, receiver sub-system comprising means) comprising : a . a master computer having a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users . b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database ;
and v) a personal identification code database ;
first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (time limit) and the receiver sub-system .
WO9841947A1
CLAIM 3
. The device of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 9
. A transmitter sub-system (time limit) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
WO9841947A1
CLAIM 1
. An identification computer which is sensitive to use or decreased use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system comprising : a . a master computer having a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users . b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database ;
and v) a personal identification code database ;
first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

WO9841947A1
CLAIM 3
. The device of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (time limit) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
WO9841947A1
CLAIM 1
. An identification computer which is sensitive to use or decreased use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system (directing input, receiver sub-system comprising means) comprising : a . a master computer having a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users . b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biometric database ;
and v) a personal identification code database ;
first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer databases to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to the personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

WO9841947A1
CLAIM 3
. The device of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has been no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (one terminal) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
WO9841947A1
CLAIM 4
. The device of claim 1 , the at least two local computer further comprises : a . at least one terminal (feedback signal) apparatus that is functionally partially or fully integrated with the biometric scanner ;
b . at least one code entry pad ;
c . second interconnecting means for interconnecting said biometric scanner , terminal apparatus and said code entry pad .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6195447B1

Filed: 1998-01-16     Issued: 2001-02-27

System and method for fingerprint data verification

(Original Assignee) Nokia of America Corp     (Current Assignee) WSOU Investments LLC

Paul C. Ross
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6195447B1
CLAIM 1
. An object authentication system for use in a secured environment for verifying an object having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a remote site for selectively allowing access to said secured environment and including : a detector for generating real time image data of an applied object ;
an access mechanism responsive to a verification signal (electronic lock) to provide access to said secured environment ;
and a local site disposed from said secured environment and coupled in signal communication to said remote site , said local site including a processor for extracting from said image data real time topographical minutia points and measuring at least one real time physical relationship between said real time minutia points ;
a database memory for storing a historical image file corresponding to said applied object , said historical image file comprising respective statistical representations of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied object ;
and a comparator for comparing said real time physical relationship to said statistical representations of said object and operative to verify said applied object as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations and to further verify said applied object in order to determine whether said applied object is a counterfeit , said applied object being authentic where said real time physical relationship is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US6195447B1
CLAIM 8
. A fingerprint system for verifying a fingerprint having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a fingerprint scanner , said scanner generating real time image data signals of an applied fingerprint ;
a programmed processor , said processor (transmitter sub-system) operating to extract real time topographical minutia points from said image data signals and to measure at least one real time physical relationship between said real time minutia points to form physical relationship signals ;
a database memory in which is stored a historical image data signal file corresponding to said applied fingerprint , said historical image data signal file comprising respective statistical spatial relationship signals representative of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied fingerprint ;
and a comparator which receives said real time physical relationship signals and said corresponding statistical signals and compares them to verify said applied fingerprint as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations in order to determine whether said applied fingerprint is a counterfeit and as authentic where said real time physical relationship signal is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6195447B1
CLAIM 1
. An object authentication system for use in a secured environment for verifying an object having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system (directing input, receiver sub-system comprising means) including : a remote site for selectively allowing access to said secured environment and including : a detector for generating real time image data of an applied object ;
an access mechanism responsive to a verification signal to provide access to said secured environment ;
and a local site disposed from said secured environment and coupled in signal communication to said remote site , said local site including a processor for extracting from said image data real time topographical minutia points and measuring at least one real time physical relationship between said real time minutia points ;
a database memory for storing a historical image file corresponding to said applied object , said historical image file comprising respective statistical representations of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied object ;
and a comparator for comparing said real time physical relationship to said statistical representations of said object and operative to verify said applied object as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations and to further verify said applied object in order to determine whether said applied object is a counterfeit , said applied object being authentic where said real time physical relationship is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (processing step) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6195447B1
CLAIM 16
. A method according to claim 14 wherein : said processing step (access attribute) includes extracting minutia representing individual endings of fingerprint ridges .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
US6195447B1
CLAIM 8
. A fingerprint system for verifying a fingerprint having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a fingerprint scanner , said scanner generating real time image data signals of an applied fingerprint ;
a programmed processor , said processor (transmitter sub-system) operating to extract real time topographical minutia points from said image data signals and to measure at least one real time physical relationship between said real time minutia points to form physical relationship signals ;
a database memory in which is stored a historical image data signal file corresponding to said applied fingerprint , said historical image data signal file comprising respective statistical spatial relationship signals representative of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied fingerprint ;
and a comparator which receives said real time physical relationship signals and said corresponding statistical signals and compares them to verify said applied fingerprint as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations in order to determine whether said applied fingerprint is a counterfeit and as authentic where said real time physical relationship signal is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (processing step) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6195447B1
CLAIM 16
. A method according to claim 14 wherein : said processing step (access attribute) includes extracting minutia representing individual endings of fingerprint ridges .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6195447B1
CLAIM 1
. An object authentication system for use in a secured environment for verifying an object having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a remote site for selectively allowing access to said secured environment and including : a detector for generating real time image data of an applied object ;
an access mechanism responsive to a verification signal (electronic lock) to provide access to said secured environment ;
and a local site disposed from said secured environment and coupled in signal communication to said remote site , said local site including a processor for extracting from said image data real time topographical minutia points and measuring at least one real time physical relationship between said real time minutia points ;
a database memory for storing a historical image file corresponding to said applied object , said historical image file comprising respective statistical representations of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied object ;
and a comparator for comparing said real time physical relationship to said statistical representations of said object and operative to verify said applied object as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations and to further verify said applied object in order to determine whether said applied object is a counterfeit , said applied object being authentic where said real time physical relationship is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US6195447B1
CLAIM 8
. A fingerprint system for verifying a fingerprint having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a fingerprint scanner , said scanner generating real time image data signals of an applied fingerprint ;
a programmed processor , said processor (transmitter sub-system) operating to extract real time topographical minutia points from said image data signals and to measure at least one real time physical relationship between said real time minutia points to form physical relationship signals ;
a database memory in which is stored a historical image data signal file corresponding to said applied fingerprint , said historical image data signal file comprising respective statistical spatial relationship signals representative of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied fingerprint ;
and a comparator which receives said real time physical relationship signals and said corresponding statistical signals and compares them to verify said applied fingerprint as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations in order to determine whether said applied fingerprint is a counterfeit and as authentic where said real time physical relationship signal is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6195447B1
CLAIM 1
. An object authentication system for use in a secured environment for verifying an object having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system (directing input, receiver sub-system comprising means) including : a remote site for selectively allowing access to said secured environment and including : a detector for generating real time image data of an applied object ;
an access mechanism responsive to a verification signal (electronic lock) to provide access to said secured environment ;
and a local site disposed from said secured environment and coupled in signal communication to said remote site , said local site including a processor for extracting from said image data real time topographical minutia points and measuring at least one real time physical relationship between said real time minutia points ;
a database memory for storing a historical image file corresponding to said applied object , said historical image file comprising respective statistical representations of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied object ;
and a comparator for comparing said real time physical relationship to said statistical representations of said object and operative to verify said applied object as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations and to further verify said applied object in order to determine whether said applied object is a counterfeit , said applied object being authentic where said real time physical relationship is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .

US6195447B1
CLAIM 8
. A fingerprint system for verifying a fingerprint having a nonpredictable plasticity in order to detect a counterfeit fingerprint , said system including : a fingerprint scanner , said scanner generating real time image data signals of an applied fingerprint ;
a programmed processor , said processor (transmitter sub-system) operating to extract real time topographical minutia points from said image data signals and to measure at least one real time physical relationship between said real time minutia points to form physical relationship signals ;
a database memory in which is stored a historical image data signal file corresponding to said applied fingerprint , said historical image data signal file comprising respective statistical spatial relationship signals representative of respective spatial relationships between said minutia points , said statistical representations acquired through repeated detection and statistical analysis of said applied fingerprint ;
and a comparator which receives said real time physical relationship signals and said corresponding statistical signals and compares them to verify said applied fingerprint as matching said statistical representations where said real time physical relationship is within a predetermined minimum deviation from said statistical representations in order to determine whether said applied fingerprint is a counterfeit and as authentic where said real time physical relationship signal is greater than zero and not greater than a predetermined maximum deviation from said statistical representations .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6151676A

Filed: 1997-12-24     Issued: 2000-11-21

Administration and utilization of secret fresh random numbers in a networked environment

(Original Assignee) Philips Electronics North America Corp     (Current Assignee) Uniloc 2017 LLC

David Cuccia, Michael A. Epstein, Michael S. Pasieka
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6151676A
CLAIM 17
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key , and a public key corresponding to the private key , and with the server a private key and a public key , said system (directing input, receiver sub-system comprising means) comprising : a random number generator for generating at least first , second , third , and fourth random numbers ;
and means for forming a package including an encrypted component containing at least the first and second random numbers encrypted together using the public key of a user and the third random number ;
a freshness value ;
and a first signature of a first hash formed by hashing together said first random number , at least another random number contained in said package in encrypted form , and said freshness value , said first signature being formed using the private key of the server and the fourth random number .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (random number generator, respective users) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US6151676A
CLAIM 17
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key , and a public key corresponding to the private key , and with the server a private key and a public key , said system comprising : a random number generator (administrator signature, palm configuration) for generating at least first , second , third , and fourth random numbers ;
and means for forming a package including an encrypted component containing at least the first and second random numbers encrypted together using the public key of a user and the third random number ;
a freshness value ;
and a first signature of a first hash formed by hashing together said first random number , at least another random number contained in said package in encrypted form , and said freshness value , said first signature being formed using the private key of the server and the fourth random number .

US6151676A
CLAIM 19
. The system as claimed in claim 18 , further comprising computer readable storage means characterized in that there is stored therein encrypted private keys for the respective users (administrator signature, palm configuration) which private keys have been encrypted using respective keys determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6151676A
CLAIM 17
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key , and a public key corresponding to the private key , and with the server a private key and a public key , said system (directing input, receiver sub-system comprising means) comprising : a random number generator for generating at least first , second , third , and fourth random numbers ;
and means for forming a package including an encrypted component containing at least the first and second random numbers encrypted together using the public key of a user and the third random number ;
a freshness value ;
and a first signature of a first hash formed by hashing together said first random number , at least another random number contained in said package in encrypted form , and said freshness value , said first signature being formed using the private key of the server and the fourth random number .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (random number generator, respective users) if the database of biometric signatures is empty .
US6151676A
CLAIM 17
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key , and a public key corresponding to the private key , and with the server a private key and a public key , said system comprising : a random number generator (administrator signature, palm configuration) for generating at least first , second , third , and fourth random numbers ;
and means for forming a package including an encrypted component containing at least the first and second random numbers encrypted together using the public key of a user and the third random number ;
a freshness value ;
and a first signature of a first hash formed by hashing together said first random number , at least another random number contained in said package in encrypted form , and said freshness value , said first signature being formed using the private key of the server and the fourth random number .

US6151676A
CLAIM 19
. The system as claimed in claim 18 , further comprising computer readable storage means characterized in that there is stored therein encrypted private keys for the respective users (administrator signature, palm configuration) which private keys have been encrypted using respective keys determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (random number generator, respective users) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6151676A
CLAIM 17
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key , and a public key corresponding to the private key , and with the server a private key and a public key , said system comprising : a random number generator (administrator signature, palm configuration) for generating at least first , second , third , and fourth random numbers ;
and means for forming a package including an encrypted component containing at least the first and second random numbers encrypted together using the public key of a user and the third random number ;
a freshness value ;
and a first signature of a first hash formed by hashing together said first random number , at least another random number contained in said package in encrypted form , and said freshness value , said first signature being formed using the private key of the server and the fourth random number .

US6151676A
CLAIM 19
. The system as claimed in claim 18 , further comprising computer readable storage means characterized in that there is stored therein encrypted private keys for the respective users (administrator signature, palm configuration) which private keys have been encrypted using respective keys determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (readable storage) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6151676A
CLAIM 19
. The system as claimed in claim 18 , further comprising computer readable storage (readable storage) means characterized in that there is stored therein encrypted private keys for the respective users which private keys have been encrypted using respective keys determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5802199A

Filed: 1997-03-17     Issued: 1998-09-01

Use sensitive identification system

(Original Assignee) SmartTouch LLC     (Current Assignee) INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc

David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (time limit) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
US5802199A
CLAIM 1
. An identification computer system which is sensitive to use or decrease use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system comprising : a . a master computer further comprising a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users ;
b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biomertic database ;
and v) a personal identification code database ;
c . first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

US5802199A
CLAIM 3
. The system of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has boon no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US5802199A
CLAIM 11
. The system of claim 1 further comprising a computer system authenticator wherein a private code , distinet from the personal identification code and not used to gain access to the computer system , is previously gathered from the user and recorded in the master computer data base (data base) s , and is presented to only the user after an identification attempt , whereby the user is assured that the authentic computer system was used To process the account access because a false computer system would not be able to present the customer' ;
s private code .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5802199A
CLAIM 1
. An identification computer system which is sensitive to use or decrease use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system (directing input, receiver sub-system comprising means) comprising : a . a master computer further comprising a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users ;
b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biomertic database ;
and v) a personal identification code database ;
c . first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (time limit) and the receiver sub-system .
US5802199A
CLAIM 3
. The system of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has boon no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 9
. A transmitter sub-system (time limit) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
US5802199A
CLAIM 1
. An identification computer system which is sensitive to use or decrease use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system comprising : a . a master computer further comprising a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users ;
b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biomertic database ;
and v) a personal identification code database ;
c . first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

US5802199A
CLAIM 3
. The system of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has boon no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (time limit) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (data entry device) on an electronic computing (data entry device) device .
US5802199A
CLAIM 1
. An identification computer system which is sensitive to use or decrease use , for determining an individual' ;
s identity from comparison of previously recorded biometric samples and personal identification codes with a bid biometric sample and a bid identification code , said system (directing input, receiver sub-system comprising means) comprising : a . a master computer further comprising a master computer comparator , a master comparator biometric database containing the biometric samples of all users registered with the identification computer system , and a user personal identification code group database containing the personal identification codes of said users ;
b . at least two local computers , physically remote from each other , each local computer further comprising ;
i) a biometric scanner ;
ii) a local comparator ;
iii) a data entry device (electronic lock, electronic computing, electronic computing device) ;
iv) a local user biometric database containing a subset of the biometric samples contained in the master biomertic database ;
and v) a personal identification code database ;
c . first interconnecting means for interconnecting each local computer to the master computer ;
wherein i) the user presents their bid biometric sample and bid personal identification code to a first local computer , the first local computer comparator compares the bid biometric sample and bid personal identification code with biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result ;
ii) wherein if the first local computer returns a failed identification result , the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result ;
and d . at least one display unit wherein said first or second identification result is externalized .

US5802199A
CLAIM 3
. The system of claim 1 wherein the personal identification code and biometric sample of a user is deleted from the local computer biometric databases if there has boon no attempt to identify an individual upon expiration of a predetermined time limit (transmitter sub-system) .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (one terminal) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US5802199A
CLAIM 4
. The system of claim 1 , the at least two local computer further comprises : a . at least one terminal (feedback signal) apparatus that is functionally partially or fully integrated with the biometric scanner ;
b . at least one code entry pad ;
and c . second interconnecting means for interconnecting said biometric scanner , terminal apparatus and said code entry pad .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5933515A

Filed: 1996-07-25     Issued: 1999-08-03

User identification through sequential input of fingerprints

(Original Assignee) California Institute of Technology CalTech     (Current Assignee) California Institute of Technology CalTech

Allen Pu, Demetri Psaltis
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (said signal) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (physical features, second fingers) device .
US5933515A
CLAIM 7
. A system as in claim 6 , wherein said optical correlator includes : a coherent light source , operating to produce coherent light ;
a spatial light modulator receiving image information indicative of said first physical feature , and operating to imprint said image information onto said coherent light to produce a first optical image ;
a holographic medium having Fourier-transformed holographic information indicative of said second physical feature of said second body part from said second user ;
an optical lens , disposed relative to said spatial light modulator and said holographic medium to Fourier-transform said first optical image to said holographic medium , said first optical image interacting with said holographic medium to produce a signal beam having information indicative of a correlation between said first and second physical features (electronic computing) ;
an output lens located relative to said holographic medium to perform a Fourier transform of said signal (receiver sub-system) beam said signal receiver ;
and a signal receiver disposed relative to said output lens to receive said Fourier transform of said signal beam .

US5933515A
CLAIM 24
. A method as in claim 23 , wherein said body part is a first finger , said another body part is a second finger , and said secrete code includes a sequence comprising fingerprints of said first and second fingers (electronic computing) .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (output device) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5933515A
CLAIM 2
. A system as in claim 1 , further including an output device (access attribute) for outputting information from said human identity recognizing system .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (said signal) .
US5933515A
CLAIM 7
. A system as in claim 6 , wherein said optical correlator includes : a coherent light source , operating to produce coherent light ;
a spatial light modulator receiving image information indicative of said first physical feature , and operating to imprint said image information onto said coherent light to produce a first optical image ;
a holographic medium having Fourier-transformed holographic information indicative of said second physical feature of said second body part from said second user ;
an optical lens , disposed relative to said spatial light modulator and said holographic medium to Fourier-transform said first optical image to said holographic medium , said first optical image interacting with said holographic medium to produce a signal beam having information indicative of a correlation between said first and second physical features ;
an output lens located relative to said holographic medium to perform a Fourier transform of said signal (receiver sub-system) beam said signal receiver ;
and a signal receiver disposed relative to said output lens to receive said Fourier transform of said signal beam .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (output device) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US5933515A
CLAIM 2
. A system as in claim 1 , further including an output device (access attribute) for outputting information from said human identity recognizing system .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (physical features, second fingers) device .
US5933515A
CLAIM 7
. A system as in claim 6 , wherein said optical correlator includes : a coherent light source , operating to produce coherent light ;
a spatial light modulator receiving image information indicative of said first physical feature , and operating to imprint said image information onto said coherent light to produce a first optical image ;
a holographic medium having Fourier-transformed holographic information indicative of said second physical feature of said second body part from said second user ;
an optical lens , disposed relative to said spatial light modulator and said holographic medium to Fourier-transform said first optical image to said holographic medium , said first optical image interacting with said holographic medium to produce a signal beam having information indicative of a correlation between said first and second physical features (electronic computing) ;
an output lens located relative to said holographic medium to perform a Fourier transform of said signal beam said signal receiver ;
and a signal receiver disposed relative to said output lens to receive said Fourier transform of said signal beam .

US5933515A
CLAIM 24
. A method as in claim 23 , wherein said body part is a first finger , said another body part is a second finger , and said secrete code includes a sequence comprising fingerprints of said first and second fingers (electronic computing) .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (said signal) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (physical features, second fingers) device .
US5933515A
CLAIM 7
. A system as in claim 6 , wherein said optical correlator includes : a coherent light source , operating to produce coherent light ;
a spatial light modulator receiving image information indicative of said first physical feature , and operating to imprint said image information onto said coherent light to produce a first optical image ;
a holographic medium having Fourier-transformed holographic information indicative of said second physical feature of said second body part from said second user ;
an optical lens , disposed relative to said spatial light modulator and said holographic medium to Fourier-transform said first optical image to said holographic medium , said first optical image interacting with said holographic medium to produce a signal beam having information indicative of a correlation between said first and second physical features (electronic computing) ;
an output lens located relative to said holographic medium to perform a Fourier transform of said signal (receiver sub-system) beam said signal receiver ;
and a signal receiver disposed relative to said output lens to receive said Fourier transform of said signal beam .

US5933515A
CLAIM 24
. A method as in claim 23 , wherein said body part is a first finger , said another body part is a second finger , and said secrete code includes a sequence comprising fingerprints of said first and second fingers (electronic computing) .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (holographic medium) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US5933515A
CLAIM 7
. A system as in claim 6 , wherein said optical correlator includes : a coherent light source , operating to produce coherent light ;
a spatial light modulator receiving image information indicative of said first physical feature , and operating to imprint said image information onto said coherent light to produce a first optical image ;
a holographic medium (readable storage) having Fourier-transformed holographic information indicative of said second physical feature of said second body part from said second user ;
an optical lens , disposed relative to said spatial light modulator and said holographic medium to Fourier-transform said first optical image to said holographic medium , said first optical image interacting with said holographic medium to produce a signal beam having information indicative of a correlation between said first and second physical features ;
an output lens located relative to said holographic medium to perform a Fourier transform of said signal beam said signal receiver ;
and a signal receiver disposed relative to said output lens to receive said Fourier transform of said signal beam .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
CN1191027A

Filed: 1996-05-17     Issued: 1998-08-19

用于电子交易和电子传输授权的无代价券识别系统

(Original Assignee) 斯马特·塔奇公司     

尼德·霍夫曼, 戴维·F·佩尔, 乔纳塞恩·A·李
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (计算机中, 个人计算) device .
CN1191027A
CLAIM 1
. 自动的无代价券识别计算机系统,用于通过对在尝试步骤中收集的至少一个生物特征采样和一个个人识别代码进行检查、并且与在登记步骤中收集的先前记录的生物特征采样和个人识别代码进行比较,来确定个人的身份,所述系统包括:a . 至少一个计算机;b . 第一收集和显示装置,用于在登记步骤中自动输入来自于个人的至少一个生物特征采样、个人识别代码和专用代码,其中专用代码是由个人选择的;c . 第二收集和显示装置,用于在尝试步骤中自动输入来自于个人的至少一个生物特征采样和个人识别代码;d . 第一互连装置,用于将所述第一和第二收集和显示装置互连到所述计算机,以便将所收集的生物特征采样、个人识别代码和专用代码从所述第一和第二收集装置传送到所述计算机;e . 用于对在尝试步骤中收集的生物特征采样和个人识别代码与在登记步骤中收集的生物特征采样和个人识别代码进行比较,以便产生一个估值;f . 位于所述计算机中 (electronic computing) 的执行装置,用于存储数据和处理及执行命令,以便产生一个确定;以及g . 用于从所述计算机输出所述估值、确定和专用代码的装置。

CN1191027A
CLAIM 24
. 根据权利要求23的装置,其中所述终端是从传真机、电话、电视远端控制器、个人计算 (electronic computing) 机、信用/借方卡处理器、现金收款机、自动出纳机、无线个人计算机的组中选择的。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (子集进行) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
CN1191027A
CLAIM 47
. 根据权利要求38的方法,其中登记步骤还包括一个先前欺诈检查步骤,在此对在登记中收集的生物特征采样与先前登记生物特征采样的一个子集进行 (palm configuration) 比较。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (计算机中, 个人计算) device .
CN1191027A
CLAIM 1
. 自动的无代价券识别计算机系统,用于通过对在尝试步骤中收集的至少一个生物特征采样和一个个人识别代码进行检查、并且与在登记步骤中收集的先前记录的生物特征采样和个人识别代码进行比较,来确定个人的身份,所述系统包括:a . 至少一个计算机;b . 第一收集和显示装置,用于在登记步骤中自动输入来自于个人的至少一个生物特征采样、个人识别代码和专用代码,其中专用代码是由个人选择的;c . 第二收集和显示装置,用于在尝试步骤中自动输入来自于个人的至少一个生物特征采样和个人识别代码;d . 第一互连装置,用于将所述第一和第二收集和显示装置互连到所述计算机,以便将所收集的生物特征采样、个人识别代码和专用代码从所述第一和第二收集装置传送到所述计算机;e . 用于对在尝试步骤中收集的生物特征采样和个人识别代码与在登记步骤中收集的生物特征采样和个人识别代码进行比较,以便产生一个估值;f . 位于所述计算机中 (electronic computing) 的执行装置,用于存储数据和处理及执行命令,以便产生一个确定;以及g . 用于从所述计算机输出所述估值、确定和专用代码的装置。

CN1191027A
CLAIM 24
. 根据权利要求23的装置,其中所述终端是从传真机、电话、电视远端控制器、个人计算 (electronic computing) 机、信用/借方卡处理器、现金收款机、自动出纳机、无线个人计算机的组中选择的。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (计算机中, 个人计算) device .
CN1191027A
CLAIM 1
. 自动的无代价券识别计算机系统,用于通过对在尝试步骤中收集的至少一个生物特征采样和一个个人识别代码进行检查、并且与在登记步骤中收集的先前记录的生物特征采样和个人识别代码进行比较,来确定个人的身份,所述系统包括:a . 至少一个计算机;b . 第一收集和显示装置,用于在登记步骤中自动输入来自于个人的至少一个生物特征采样、个人识别代码和专用代码,其中专用代码是由个人选择的;c . 第二收集和显示装置,用于在尝试步骤中自动输入来自于个人的至少一个生物特征采样和个人识别代码;d . 第一互连装置,用于将所述第一和第二收集和显示装置互连到所述计算机,以便将所收集的生物特征采样、个人识别代码和专用代码从所述第一和第二收集装置传送到所述计算机;e . 用于对在尝试步骤中收集的生物特征采样和个人识别代码与在登记步骤中收集的生物特征采样和个人识别代码进行比较,以便产生一个估值;f . 位于所述计算机中 (electronic computing) 的执行装置,用于存储数据和处理及执行命令,以便产生一个确定;以及g . 用于从所述计算机输出所述估值、确定和专用代码的装置。

CN1191027A
CLAIM 24
. 根据权利要求23的装置,其中所述终端是从传真机、电话、电视远端控制器、个人计算 (electronic computing) 机、信用/借方卡处理器、现金收款机、自动出纳机、无线个人计算机的组中选择的。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
WO9636934A1

Filed: 1996-05-17     Issued: 1996-11-21

Tokenless identification system for authorization of electronic transactions and electronic transmissions

(Original Assignee) Smart Touch, L.L.C.     

Ned Hoffman, David F. Pare, Jonathan A. Lee
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (command interface) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
WO9636934A1
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . elertronicaUy erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specificaUy configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

WO9636934A1
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system, said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (appropriate authorities) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system (directing input, receiver sub-system comprising means) comprising : a . at least one computer , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (directing input, receiver sub-system comprising means) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 49
. The method of claim 48 further comprising an emergency account index assignment step wherein an account index is labeled as an emergency account where in the event the account is accessed appropriate authorities (audit trail) are notified of the emergency .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (command interface) and the receiver sub-system .
WO9636934A1
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . elertronicaUy erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specificaUy configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

US9269208B2
CLAIM 9
. A transmitter sub-system (command interface) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
WO9636934A1
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . elertronicaUy erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specificaUy configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

WO9636934A1
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (command interface) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system, said means) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
WO9636934A1
CLAIM 1
. A voluntary tokenless identification computer system for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , said system (directing input, receiver sub-system comprising means) comprising : a . at least one computer , b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and private code from an individual during the registration step , wherein the private code is selerted by the individual ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , and private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric sample and personal identification code gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
and g . means for output of said evaluation , determination , or private code from said computer .

WO9636934A1
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising ;
a . at least one biometric input means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terrninal means that is functionaUy partiaUy or fuUy integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code where in said means (directing input, receiver sub-system comprising means) is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .

WO9636934A1
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . elertronicaUy erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specificaUy configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

WO9636934A1
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5613012A

Filed: 1995-05-17     Issued: 1997-03-18

Tokenless identification system for authorization of electronic transactions and electronic transmissions

(Original Assignee) SmartTouch LLC     (Current Assignee) INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc

Ned Hoffman, David F. Pare, Jr., Jonathan A. Lee
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (command interface) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (magnetic stripe) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
US5613012A
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . electronically erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specifically configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

US5613012A
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .

US5613012A
CLAIM 123
. A method for voluntary and tokenless identification of individuals using a computer system , said method comprising the steps of : a . a registration step wherein ;
i . at least one registration biometric sample for an individual is gathered ;
ii . a biometric basket code is selected that identifies a biometric basket , wherein there are at least two biometric baskets in the computer system and each basket contains less than the total number of biometric samples registered with the computer system ;
iii . the computer system attempts to store the registration biometric sample in the biometric basket , producing a storage result ;
whereupon for a failed storage result , a different biometric basket is selected and storage is attempted again until a successful storage result is obtained ;
b . a bid step wherein at least one bid biometric sample and a biometric basket code for an individual is gathered , wherein the biometric basket code identifies the biometric basket to be searched , wherein portable memory devices such as magnetic stripe (receiver sub-system) cards or smart cards are not used ;
c . a comparison step wherein the bid biometric sample is compared to each stored biometric within the biometric basket to be searched , for producing either a successful or failed identification result ;
d . an execution step wherein a command is processed and executed to produce a determination ;
and e . output step wherein said identification result or determination is externalized and displayed .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (appropriate authorities) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5613012A
CLAIM 1
. A voluntary tokenless identification computer system for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , wherein the system is authenticated to the individual , said system (directing input, receiver sub-system comprising means) comprising : a . at least one computer ;
b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and a private code from an individual during the registration step , wherein the private code is not used for gaining access to the system ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , or private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric samples and personal identification codes gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
g . means for output of said evaluation , determination , or private code from said computer ;
and h . system authentication means wherein the private code gathered during the registration step , is displayed to the authorized user of the system during the output step to authenticate that the computer system was accessed .

US5613012A
CLAIM 49
. The method of claim 48 further comprising an emergency account index assignment step wherein an account index is labeled as an emergency account where in the event the account is accessed appropriate authorities (audit trail) are notified of the emergency .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (command interface) and the receiver sub-system (magnetic stripe) .
US5613012A
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . electronically erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specifically configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

US5613012A
CLAIM 123
. A method for voluntary and tokenless identification of individuals using a computer system , said method comprising the steps of : a . a registration step wherein ;
i . at least one registration biometric sample for an individual is gathered ;
ii . a biometric basket code is selected that identifies a biometric basket , wherein there are at least two biometric baskets in the computer system and each basket contains less than the total number of biometric samples registered with the computer system ;
iii . the computer system attempts to store the registration biometric sample in the biometric basket , producing a storage result ;
whereupon for a failed storage result , a different biometric basket is selected and storage is attempted again until a successful storage result is obtained ;
b . a bid step wherein at least one bid biometric sample and a biometric basket code for an individual is gathered , wherein the biometric basket code identifies the biometric basket to be searched , wherein portable memory devices such as magnetic stripe (receiver sub-system) cards or smart cards are not used ;
c . a comparison step wherein the bid biometric sample is compared to each stored biometric within the biometric basket to be searched , for producing either a successful or failed identification result ;
d . an execution step wherein a command is processed and executed to produce a determination ;
and e . output step wherein said identification result or determination is externalized and displayed .

US9269208B2
CLAIM 9
. A transmitter sub-system (command interface) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
US5613012A
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . electronically erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specifically configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

US5613012A
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (command interface) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (magnetic stripe) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (sequence number) on an electronic computing device .
US5613012A
CLAIM 1
. A voluntary tokenless identification computer system for determining an individual' ;
s identity from an examination of at least one biometric sample and a personal identification code gathered during a bid step , and comparison with previously recorded biometric sample and personal identification code gathered during a registration step , wherein the system is authenticated to the individual , said system (directing input, receiver sub-system comprising means) comprising : a . at least one computer ;
b . first gathering and display means for voluntary input of at least one biometric sample , personal identification code , and a private code from an individual during the registration step , wherein the private code is not used for gaining access to the system ;
c . second gathering and display means for voluntary input of at least one biometric sample and personal identification code , from an individual during a bid step ;
d . first interconnecting means for interconnecting said first and second gathering and display means to said computer for transmitting the gathered biometric sample , personal identification code , or private code from said first and second gathering means to said computer ;
e . means for comparison of biometric sample and personal identification code gathered during the bid step with the biometric samples and personal identification codes gathered during the registration step , for producing an evaluation ;
f . execution means within said computer for storage of data and processing and execution of commands for producing a determination ;
g . means for output of said evaluation , determination , or private code from said computer ;
and h . system authentication means wherein the private code gathered during the registration step , is displayed to the authorized user of the system during the output step to authenticate that the computer system was accessed .

US5613012A
CLAIM 18
. The apparatus of claim 4 wherein the software component resides in a computing module and further comprises ;
a . electronically erasable memory module wherein at least one command interface (transmitter sub-system) module , a first set of software and associated data specifically configured for the intended use of the biometric input device and data are stored ;
and b . non-erasable memory module wherein a second set of software and associated data are stored .

US5613012A
CLAIM 56
. The method of claim 38 wherein the bid or registration steps is further provided with a unique transmission code having a unique hardware identification code and incrementing sequence number (electronic lock) which increases by one for each transmission .

US5613012A
CLAIM 123
. A method for voluntary and tokenless identification of individuals using a computer system , said method comprising the steps of : a . a registration step wherein ;
i . at least one registration biometric sample for an individual is gathered ;
ii . a biometric basket code is selected that identifies a biometric basket , wherein there are at least two biometric baskets in the computer system and each basket contains less than the total number of biometric samples registered with the computer system ;
iii . the computer system attempts to store the registration biometric sample in the biometric basket , producing a storage result ;
whereupon for a failed storage result , a different biometric basket is selected and storage is attempted again until a successful storage result is obtained ;
b . a bid step wherein at least one bid biometric sample and a biometric basket code for an individual is gathered , wherein the biometric basket code identifies the biometric basket to be searched , wherein portable memory devices such as magnetic stripe (receiver sub-system) cards or smart cards are not used ;
c . a comparison step wherein the bid biometric sample is compared to each stored biometric within the biometric basket to be searched , for producing either a successful or failed identification result ;
d . an execution step wherein a command is processed and executed to produce a determination ;
and e . output step wherein said identification result or determination is externalized and displayed .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (one terminal) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US5613012A
CLAIM 4
. The apparatus of claim 1 , the first and second gathering and display means further comprising : a . at least one biometric input means for gathering biometric samples further comprising a hardware and software component ;
b . at least one terminal (feedback signal) means that is functionally partially or fully integrated with the biometric input means for input of and appending additional data ;
c . at least one data entry means for input of a personal identification code wherein the data entry means is integrated either with the biometric input means or the terminal means ;
and d . second interconnecting means for interconnecting said biometric input means , data entry means and said terminal .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5615277A

Filed: 1994-11-28     Issued: 1997-03-25

Tokenless security system for authorizing access to a secured computer system

(Original Assignee) Hoffman; Ned     (Current Assignee) INDIVOS Corp A DELAWARE CORPORATION ; Open Invention Network LLC ; Excel Innovations Inc

Ned Hoffman
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (said signal) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5615277A
CLAIM 32
. A tokenless method for preventing unauthorized access to a secured computer system by identifying an unknown user from an examination of unique biometric characteristics personal to the user , said method comprising the steps of : a) gathering and recording a biometric sample and personal identification code from the unknown user by sensor means that are otherwise operatively connected to said secured computer system ;
wherein a personal identification code is selected by authorized users and each personal identification code comprises a standard variant for entry when an access attempt is voluntary and one or more emergency variants , any one of which is entered to indicate that the authorized user' ;
s access attempt is involuntarily coerced ;
b) transmitting the biometric sample and personal identification code to said computer system ;
wherein an authorized user can use an emergency variant rather than the standard variant to generate a signal undetectable to a coercive party , said signal (receiver sub-system) to be transmitted to designated authorities that the authorized user' ;
s access attempt is being coerced or otherwise involuntary ;
c) comparing the biometric sample gathered from the unknown user with an authenticated biometric sample of other authorized users stored within said secured computer system and generating a correlation factor of a first type for each comparison performed ;
d) analyzing each of the first type correlation factors so generated to determine whether the individual is an authorized user of the system ;
and e) confirming the determination of the unknown user' ;
s identity by matching the personal identification code entered by the unknown user with the personal identification code selected by the specific authorized user .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (said signal) .
US5615277A
CLAIM 32
. A tokenless method for preventing unauthorized access to a secured computer system by identifying an unknown user from an examination of unique biometric characteristics personal to the user , said method comprising the steps of : a) gathering and recording a biometric sample and personal identification code from the unknown user by sensor means that are otherwise operatively connected to said secured computer system ;
wherein a personal identification code is selected by authorized users and each personal identification code comprises a standard variant for entry when an access attempt is voluntary and one or more emergency variants , any one of which is entered to indicate that the authorized user' ;
s access attempt is involuntarily coerced ;
b) transmitting the biometric sample and personal identification code to said computer system ;
wherein an authorized user can use an emergency variant rather than the standard variant to generate a signal undetectable to a coercive party , said signal (receiver sub-system) to be transmitted to designated authorities that the authorized user' ;
s access attempt is being coerced or otherwise involuntary ;
c) comparing the biometric sample gathered from the unknown user with an authenticated biometric sample of other authorized users stored within said secured computer system and generating a correlation factor of a first type for each comparison performed ;
d) analyzing each of the first type correlation factors so generated to determine whether the individual is an authorized user of the system ;
and e) confirming the determination of the unknown user' ;
s identity by matching the personal identification code entered by the unknown user with the personal identification code selected by the specific authorized user .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (receiving means) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5615277A
CLAIM 6
. The system of claim 1 wherein each authorized user is assigned a proprietary personal code ;
wherein said security system is further provided with a means operationally isolated from said computer system for receiving and recording a personal code input by the individual ;
wherein said connecting means is also adapted to transmit the personal code from said receiving means (transmitting information) to said computer system ;
wherein said security system is further provided with a means integral with said secured computer system for assigning , storing , retrieving and identifying a personal code proprietary for each authorized user ;
wherein said evaluating means comprises a determination routine and a confirmation routine , said determination routine configured to analyze each first type correlation factor to determine whether the individual can be identified as a specific authorized user , said confirmation routine configured to compare the personal code entered by the individual to the personal code assigned by the security system to the specific authorized user identified by the determination routine to confirm identification of the individual as the specific authorized user when the compared personal codes are the same .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (said signal) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5615277A
CLAIM 32
. A tokenless method for preventing unauthorized access to a secured computer system by identifying an unknown user from an examination of unique biometric characteristics personal to the user , said method comprising the steps of : a) gathering and recording a biometric sample and personal identification code from the unknown user by sensor means that are otherwise operatively connected to said secured computer system ;
wherein a personal identification code is selected by authorized users and each personal identification code comprises a standard variant for entry when an access attempt is voluntary and one or more emergency variants , any one of which is entered to indicate that the authorized user' ;
s access attempt is involuntarily coerced ;
b) transmitting the biometric sample and personal identification code to said computer system ;
wherein an authorized user can use an emergency variant rather than the standard variant to generate a signal undetectable to a coercive party , said signal (receiver sub-system) to be transmitted to designated authorities that the authorized user' ;
s access attempt is being coerced or otherwise involuntary ;
c) comparing the biometric sample gathered from the unknown user with an authenticated biometric sample of other authorized users stored within said secured computer system and generating a correlation factor of a first type for each comparison performed ;
d) analyzing each of the first type correlation factors so generated to determine whether the individual is an authorized user of the system ;
and e) confirming the determination of the unknown user' ;
s identity by matching the personal identification code entered by the unknown user with the personal identification code selected by the specific authorized user .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (unique code) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US5615277A
CLAIM 13
. The system of claim 6 wherein said security system is provided with means for variabilizing a starting code assigned to each authorized user in a predictable but proprietary fashion to generate a progressive series of unique personal codes for each authorized user , each unique code (readable storage) characterized by a fixed numeric position in the progressive series relative to the starting code and valid for entry only with a corresponding access attempt characterized by the same numeric position relative the a first access attempt ;
wherein said security system is provided with means integral with said computer system for differentiating and accounting for each access attempt of each authorized user and for determining therefrom the numeric position of the next access attempt for each authorized user relative to each authorized user' ;
s first access attempt ;
means for identifying the valid unique personal code for the determined next attempted access of each authorized user ;
wherein said confirmation routine is configured to receive the unique personal code assigned to and valid for the next attempted access determined for the authorized user selected by the determination routine and to confirm identification of the individual as the selected authorized user when the personal code input by the individual and the unique personal code assigned to the selected authorized user are the same .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JPH0830745A

Filed: 1994-07-20     Issued: 1996-02-02

個人識別機能付きカード、個人識別機能付きカードの処理システムおよび個人識別機能付きカードの処理方法

(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     

Tatsujiro Kawakita, 達次郎 川北, Minoru Kanzaki, 実 歓崎, Noboru Kanmura, 昇 管村
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JPH0830745A
CLAIM 5
【請求項5】 ホストセンタと、このホストセンタと通 信回線を介して接続され、カードの処理を行う端末装置 とからなり、前記端末装置は音声入力手段,カードリー (electronic computing device) ダ/ライタ,ディスプレイ部とを備え、前記ホストセン タは複数のアプリケーションプログラムを備え、前記カ ードは前記端末装置の音声入力手段から入力された音声 情報から音声特徴抽出アルゴリズムによりそれぞれ抽出 した情報を個人情報識別部として格納し、前記ホストセ ンタは前記カードが前記端末装置に挿入されたとき、そ の識別レベルに応じたアプリケーションプログラムを供 給する構成としたことを特徴とする個人識別機能付きカ ードの処理システム。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (する構成) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
JPH0830745A
CLAIM 5
【請求項5】 ホストセンタと、このホストセンタと通 信回線を介して接続され、カードの処理を行う端末装置 とからなり、前記端末装置は音声入力手段,カードリー ダ/ライタ,ディスプレイ部とを備え、前記ホストセン タは複数のアプリケーションプログラムを備え、前記カ ードは前記端末装置の音声入力手段から入力された音声 情報から音声特徴抽出アルゴリズムによりそれぞれ抽出 した情報を個人情報識別部として格納し、前記ホストセ ンタは前記カードが前記端末装置に挿入されたとき、そ の識別レベルに応じたアプリケーションプログラムを供 給する構成 (palm configuration) としたことを特徴とする個人識別機能付きカ ードの処理システム。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JPH0830745A
CLAIM 5
【請求項5】 ホストセンタと、このホストセンタと通 信回線を介して接続され、カードの処理を行う端末装置 とからなり、前記端末装置は音声入力手段,カードリー (electronic computing device) ダ/ライタ,ディスプレイ部とを備え、前記ホストセン タは複数のアプリケーションプログラムを備え、前記カ ードは前記端末装置の音声入力手段から入力された音声 情報から音声特徴抽出アルゴリズムによりそれぞれ抽出 した情報を個人情報識別部として格納し、前記ホストセ ンタは前記カードが前記端末装置に挿入されたとき、そ の識別レベルに応じたアプリケーションプログラムを供 給する構成としたことを特徴とする個人識別機能付きカ ードの処理システム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JPH0830745A
CLAIM 5
【請求項5】 ホストセンタと、このホストセンタと通 信回線を介して接続され、カードの処理を行う端末装置 とからなり、前記端末装置は音声入力手段,カードリー (electronic computing device) ダ/ライタ,ディスプレイ部とを備え、前記ホストセン タは複数のアプリケーションプログラムを備え、前記カ ードは前記端末装置の音声入力手段から入力された音声 情報から音声特徴抽出アルゴリズムによりそれぞれ抽出 した情報を個人情報識別部として格納し、前記ホストセ ンタは前記カードが前記端末装置に挿入されたとき、そ の識別レベルに応じたアプリケーションプログラムを供 給する構成としたことを特徴とする個人識別機能付きカ ードの処理システム。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
GB2377788A

Filed: 2002-04-05     Issued: 2003-01-22

A combination of a portable data storage device and a wireless backup device having an out of range alert

(Original Assignee) WIZARD MOBILE SOLUTIONS Ltd     (Current Assignee) WIZARD MOBILE SOLUTIONS Ltd

Stephen Bloch, Saban Demirbasa, Alistair Curry
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
GB2377788A
CLAIM 54
. A method according to Claim 53 wherein the backup device enters the authorization mode of operation on receipt of an authorization signal (electronic lock) from an external source .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (serial number, remote device, one function) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
GB2377788A
CLAIM 33
. A method according to Claim 32 wherein the at least one unique identifier comprises at least one of : the International Mobile Equipment Identity number (IMEI) of the portable data storage device ;
the Bluetooth serial number (identification field) of the Bluetooth chip within the portable data storage device .

GB2377788A
CLAIM 39
. A method according to any of Claims 35 to 38 wherein the alert procedure comprises disabling at least one function (identification field) of the portable data storage device .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (mobile telecommunications network) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
GB2377788A
CLAIM 41
. A method according to Claim 40 wherein the portable data storage device is a mobile telephone and the unique identifier is communicated to a mobile telecommunications network (user identity) over a telecommunications communication link .

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier (ring signal) and a rolling code , and the converter preferably converts the rolling code to the Wiegand protocol .
GB2377788A
CLAIM 84
. A backup device according to any of Claims 76 to 83 further comprising an input for receiving a pairing signal (RF carrier) to allow the paring if the device with a portable data storage device .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
GB2377788A
CLAIM 54
. A method according to Claim 53 wherein the backup device enters the authorization mode of operation on receipt of an authorization signal (electronic lock) from an external source .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
GB2377788A
CLAIM 54
. A method according to Claim 53 wherein the backup device enters the authorization mode of operation on receipt of an authorization signal (electronic lock) from an external source .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002320246A

Filed: 2001-12-27     Issued: 2002-10-31

視聴履歴利用システム及びそれに関する装置

(Original Assignee) Matsushita Electric Ind Co Ltd; 松下電器産業株式会社     

Hiroyuki Nishi, 宏幸 西
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (受信機) comprising : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (のアクセス) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (する情報) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002320246A
CLAIM 4
【請求項4】 個人情報収集情報が端末において収集し た情報をセンターに送付する方法に関する情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を記載し た情報であることを特徴とする請求項1記載のセンター システム装置。

JP2002320246A
CLAIM 11
【請求項11】 受信機 (transmitter sub-system) から送信された情報を端末の利 用者が認めた範囲内で加工することを特徴とするセンタ ーシステム装置。

JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースのアクセス (accessibility attribute) を 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal (データベース) ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースへのアクセスを 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (のアクセス) preferably comprising : an access attribute if the biometric signal (データベース) matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースのアクセス (accessibility attribute) を 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (受信機) and the receiver sub-system (する情報) .
JP2002320246A
CLAIM 4
【請求項4】 個人情報収集情報が端末において収集し た情報をセンターに送付する方法に関する情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を記載し た情報であることを特徴とする請求項1記載のセンター システム装置。

JP2002320246A
CLAIM 11
【請求項11】 受信機 (transmitter sub-system) から送信された情報を端末の利 用者が認めた範囲内で加工することを特徴とするセンタ ーシステム装置。

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (のアクセス) comprises an access attribute : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベースを具備し、該データベースへのアクセス (accessibility attribute) を 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 9
. A transmitter sub-system (受信機) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (のアクセス) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002320246A
CLAIM 11
【請求項11】 受信機 (transmitter sub-system) から送信された情報を端末の利 用者が認めた範囲内で加工することを特徴とするセンタ ーシステム装置。

JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースのアクセス (accessibility attribute) を 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (受信機) comprising a biometric sensor for receiving a biometric signal (データベース) , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (する情報) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (のアクセス) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002320246A
CLAIM 4
【請求項4】 個人情報収集情報が端末において収集し た情報をセンターに送付する方法に関する情報 (receiver sub -system, receiver sub-system, receiver sub-system comprising means) を記載し た情報であることを特徴とする請求項1記載のセンター システム装置。

JP2002320246A
CLAIM 11
【請求項11】 受信機 (transmitter sub-system) から送信された情報を端末の利 用者が認めた範囲内で加工することを特徴とするセンタ ーシステム装置。

JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースのアクセス (accessibility attribute) を 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal (データベース) ;

and enrolling the biometric signal as an administrator signature if the database of biometric signatures is empty .
JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースへのアクセスを 制御する個人情報管理部を具備したセンターシステム装 置。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal (データベース) to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (作成部) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2002320246A
CLAIM 1
【請求項1】 端末に対してセンターへ送付すべき情報 を少なくとも1つ以上指定する個人情報収集情報を作成 する個人情報収集情報作成部 (feedback signal) を具備したセンターシステ ム装置。

JP2002320246A
CLAIM 13
【請求項13】 受信機から送信された情報を蓄積する データベース (biometric signal) を具備し、該データベースへのアクセスを 制御する個人情報管理部を具備したセンターシステム装 置。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2003186846A

Filed: 2001-12-18     Issued: 2003-07-04

顧客登録システム

(Original Assignee) Ntt Data Corp; 株式会社エヌ・ティ・ティ・データ     

Giyouha Se, 暁波 施, Osamu Kurihara, 理 栗原, Kazuo Abe, 和夫 安倍
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2003186846A
CLAIM 3
【請求項3】記憶媒体が接続された端末装置にて認証処 理を実行するためのアプリケーションを提供するアプリ ケーション提供手段と、 バイオ情報と個人情報と公開鍵暗号方式の公開鍵とを、 前記端末装置の利用者毎に予め登録する事前登録手段 と、 前記端末装置が前記アプリケーション提供手段から提供 されたアプリケーションによる認証処理を実行し、前記 端末装置の利用者から取得したバイオ情報と前記記憶媒 体に予め記憶されたバイオ情報との照合の結果、前記端 末装置の利用者が正当な利用者であると認定された場合 に、前記記憶媒体に予め記憶されている公開鍵暗号方式 の秘密鍵 (electronic lock) で暗号化したバイオ情報を前記携帯端末から受 け取り、前記事前登録手段により登録された公開鍵で復 号する復号手段と、 前記復号手段により復号されたバイオ情報と前記事前登 録手段により登録されたバイオ情報との照合を行う照合 手段と、 前記照合手段による照合の結果、前記端末装置の利用者 が正当な利用者であると認定された場合に、前記端末装 置の利用者に対応して前記事前登録手段により登録され たバイオ情報、個人情報及び公開鍵を受け取り、利用者 が顧客としての適性を有しているか否かを判定する適性 判定手段と、 前記適性判定手段にて適性ありと判定された場合に、前 記端末装置の利用者を顧客として登録する顧客登録手段 とを備えることを特徴とする顧客登録システム。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals (携帯端末) provided to the biometric sensor for the purpose of accessing the controlled item .
JP2003186846A
CLAIM 3
【請求項3】記憶媒体が接続された端末装置にて認証処 理を実行するためのアプリケーションを提供するアプリ ケーション提供手段と、 バイオ情報と個人情報と公開鍵暗号方式の公開鍵とを、 前記端末装置の利用者毎に予め登録する事前登録手段 と、 前記端末装置が前記アプリケーション提供手段から提供 されたアプリケーションによる認証処理を実行し、前記 端末装置の利用者から取得したバイオ情報と前記記憶媒 体に予め記憶されたバイオ情報との照合の結果、前記端 末装置の利用者が正当な利用者であると認定された場合 に、前記記憶媒体に予め記憶されている公開鍵暗号方式 の秘密鍵で暗号化したバイオ情報を前記携帯端末 (biometric signals) から受 け取り、前記事前登録手段により登録された公開鍵で復 号する復号手段と、 前記復号手段により復号されたバイオ情報と前記事前登 録手段により登録されたバイオ情報との照合を行う照合 手段と、 前記照合手段による照合の結果、前記端末装置の利用者 が正当な利用者であると認定された場合に、前記端末装 置の利用者に対応して前記事前登録手段により登録され たバイオ情報、個人情報及び公開鍵を受け取り、利用者 が顧客としての適性を有しているか否かを判定する適性 判定手段と、 前記適性判定手段にて適性ありと判定された場合に、前 記端末装置の利用者を顧客として登録する顧客登録手段 とを備えることを特徴とする顧客登録システム。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2003186846A
CLAIM 3
【請求項3】記憶媒体が接続された端末装置にて認証処 理を実行するためのアプリケーションを提供するアプリ ケーション提供手段と、 バイオ情報と個人情報と公開鍵暗号方式の公開鍵とを、 前記端末装置の利用者毎に予め登録する事前登録手段 と、 前記端末装置が前記アプリケーション提供手段から提供 されたアプリケーションによる認証処理を実行し、前記 端末装置の利用者から取得したバイオ情報と前記記憶媒 体に予め記憶されたバイオ情報との照合の結果、前記端 末装置の利用者が正当な利用者であると認定された場合 に、前記記憶媒体に予め記憶されている公開鍵暗号方式 の秘密鍵 (electronic lock) で暗号化したバイオ情報を前記携帯端末から受 け取り、前記事前登録手段により登録された公開鍵で復 号する復号手段と、 前記復号手段により復号されたバイオ情報と前記事前登 録手段により登録されたバイオ情報との照合を行う照合 手段と、 前記照合手段による照合の結果、前記端末装置の利用者 が正当な利用者であると認定された場合に、前記端末装 置の利用者に対応して前記事前登録手段により登録され たバイオ情報、個人情報及び公開鍵を受け取り、利用者 が顧客としての適性を有しているか否かを判定する適性 判定手段と、 前記適性判定手段にて適性ありと判定された場合に、前 記端末装置の利用者を顧客として登録する顧客登録手段 とを備えることを特徴とする顧客登録システム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (秘密鍵) on an electronic computing device .
JP2003186846A
CLAIM 3
【請求項3】記憶媒体が接続された端末装置にて認証処 理を実行するためのアプリケーションを提供するアプリ ケーション提供手段と、 バイオ情報と個人情報と公開鍵暗号方式の公開鍵とを、 前記端末装置の利用者毎に予め登録する事前登録手段 と、 前記端末装置が前記アプリケーション提供手段から提供 されたアプリケーションによる認証処理を実行し、前記 端末装置の利用者から取得したバイオ情報と前記記憶媒 体に予め記憶されたバイオ情報との照合の結果、前記端 末装置の利用者が正当な利用者であると認定された場合 に、前記記憶媒体に予め記憶されている公開鍵暗号方式 の秘密鍵 (electronic lock) で暗号化したバイオ情報を前記携帯端末から受 け取り、前記事前登録手段により登録された公開鍵で復 号する復号手段と、 前記復号手段により復号されたバイオ情報と前記事前登 録手段により登録されたバイオ情報との照合を行う照合 手段と、 前記照合手段による照合の結果、前記端末装置の利用者 が正当な利用者であると認定された場合に、前記端末装 置の利用者に対応して前記事前登録手段により登録され たバイオ情報、個人情報及び公開鍵を受け取り、利用者 が顧客としての適性を有しているか否かを判定する適性 判定手段と、 前記適性判定手段にて適性ありと判定された場合に、前 記端末装置の利用者を顧客として登録する顧客登録手段 とを備えることを特徴とする顧客登録システム。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
EP1209928A2

Filed: 2001-11-23     Issued: 2002-05-29

A server and a method of providing content using a server

(Original Assignee) Nokia Oyj     (Current Assignee) Nokia Oyj

Heikki Kokkinen, Shintaro Uno
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (second network) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
EP1209928A2
CLAIM 6
A server as in Claims 1 or 2 , comprising a computer programmed to operate as a world wide web server and including first and second network (directing input) data adapters providing the first and second wireless interfaces , respectively .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (hoc wireless network) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
EP1209928A2
CLAIM 14
A system for providing content , comprising : a core network comprising a plurality of fixed nodes ;
a plurality of local servers , mounted in a train or the like , and storing local content ;
a plurality of user terminals which can access the local server ;
wherein the local servers and the fixed nodes are programmed to operate as a dynamically re-routing mesh or ad-hoc wireless network (user identity) to facilitate access by the local servers to the core network and then other external networks .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (access control, world wide web) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
EP1209928A2
CLAIM 4
A server as in Claim 3 , wherein the server includes access control (receiver sub-system comprising means) means responsive to the detection means to determine the utilisation of the second and third interfaces .

EP1209928A2
CLAIM 6
A server as in Claims 1 or 2 , comprising a computer programmed to operate as a world wide web (receiver sub-system comprising means) server and including first and second network data adapters providing the first and second wireless interfaces , respectively .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (enable access) if the database of biometric signatures is empty .
EP1209928A2
CLAIM 1
A server suitable for a vehicle having a first wireless interface providing a connection on a customer basis for local user terminals to the server , to enable access (administrator signature) to local content on the server , and a second wireless interface providing a connection to an external mobile network , to enable access to remote content on remote servers .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (enable access) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
EP1209928A2
CLAIM 1
A server suitable for a vehicle having a first wireless interface providing a connection on a customer basis for local user terminals to the server , to enable access (administrator signature) to local content on the server , and a second wireless interface providing a connection to an external mobile network , to enable access to remote content on remote servers .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (computer program) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
EP1209928A2
CLAIM 6
A server as in Claims 1 or 2 , comprising a computer program (computer program) med to operate as a world wide web server and including first and second network data adapters providing the first and second wireless interfaces , respectively .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2003085493A

Filed: 2001-09-10     Issued: 2003-03-20

個人情報統合管理システム及びそのプログラム並びにそのプログラムを記録した媒体

(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     

Ryoichi Hayashi, 良一 林, 健 ▲高▼倉, Takeshi Takakura, Gen Nishida, 玄 西田
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリー (electronic computing device) ダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal (データベース) ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリーダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal (データベース) matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリーダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリー (electronic computing device) ダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal (データベース) , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (ドリー) .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリー (electronic computing device) ダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal (データベース) ;

and enrolling the biometric signal as an administrator signature if the database of biometric signatures is empty .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリーダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal (データベース) to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2003085493A
CLAIM 1
【請求項1】 少なくともユーザの個人情報を格納した ICカードと、ICカードとの間でデータを送受信する ためのICカードリーダライタを有するICカードサー ビス端末と、ICカードにICカード用アプリケーショ ンプログラムを提供するとともにICカードサービス端 末に端末用アプリケーションプログラムを提供し、各ア プリケーションプログラムが起動したICカード及びI Cカードサービス端末を通じてユーザにサービスを提供 する複数のICカードサービスシステムであってそのう ちの少なくとも1つはICカードに格納されたユーザの 個人情報を利用してユーザにサービスを提供する複数の ICカードサービスシステムと、ICカードに格納され たユーザの個人情報を管理するサービスを提供する個人 情報管理システムと、ICカードサービス端末と複数の ICカードサービスシステムと個人情報管理システムと を接続するネットワークとからなり、前記個人情報管理 システムは、前記サービスシステムの要求に基づき、該 サービスシステムの顧客情報と、該個人情報管理システ ムの個人情報とを結び付け、結び付けた連携情報は、該 個人情報の利用条件情報と、該サービスシステムのサー ビスシステム情報から個人情報管理システムが許可した 内容とによる利用制御に基づいた提供がなされる情報連 携機能を有する個人情報統合管理システムにおいて、 前記情報連携機能は、 ICカードに格納された個人情報を、ユーザIDを含む 形で個人情報管理システムの個人情報データベース (biometric signal) に格 納する第一の事前処理ステップと、 サービスシステムにおいて顧客IDと電子証明書とを作 成し、サービスシステムIDと顧客IDと証明書とをI Cカードに格納し、サービスシステムIDと顧客IDと を個人情報管理システムに格納する第二の事前処理ステ ップと、 ICカードからサービスシステムに証明書を送信するサ ービス利用ステップと、 サービスシステムから個人情報管理システムに顧客情報 とサービスシステムIDと顧客IDとを送信する第一の 連携処理ステップと、 個人情報管理システムにおいてサービスシステムIDと 顧客IDとを用いて個人情報データベースからユーザI Dを特定する第二の連携処理ステップと、 個人情報管理システムにおいてユーザIDを用いて個人 情報データベースから該ユーザIDに対応する個人情報 を検索し、顧客情報と検索から得られた個人情報とを連 携付ける第三の連携処理ステップとを含む処理によって 実現されることを特徴とする個人情報統合管理システ ム。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2003034201A

Filed: 2001-07-25     Issued: 2003-02-04

車載用データ再生装置、データ再生方法、及びデータ再生プログラム

(Original Assignee) Ntt Comware Corp; エヌ・ティ・ティ・コムウェア株式会社     

Nobuhiko Obara, 信彦 小原, Atsushi Kimura, 敦 木村, Yasuhide Irino, 康秀 入野, Hajime Akiyama, 一 秋山, Kazuhiro Uchida, 和宏 内田
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (車両内) .
JP2003034201A
CLAIM 1
【請求項1】 車両内 (electronic computing device) において2系統の通信経路からデ ジタルデータの配信を受け、このデジタルデータを再生 する車載用データ再生装置であって、 前記車載用データ再生装置は、 所定の場所に備えられたデータ配信端末から暗号化処理 が施された前記デジタルデータを受信するデータ受信部 と、 前記データ受信部において受信した前記デジタルデータ を記憶するデータ記憶部と、 携帯端末を介して暗号化された前記デジタルデータを復 号するための復号化キーを受信するキー情報受信部と、 前記キー情報受信部において受信した復号化キーによっ て、前記データ記憶部に記憶されたデジタルデータを復 号して出力するデータ再生制御部と、 前記データ再生制御部から出力されたデジタルデータを 所定の信号に変換して出力するデータ出力部と、 を備えたことを特徴とする車載用データ再生装置。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals (携帯端末) provided to the biometric sensor for the purpose of accessing the controlled item .
JP2003034201A
CLAIM 1
【請求項1】 車両内において2系統の通信経路からデ ジタルデータの配信を受け、このデジタルデータを再生 する車載用データ再生装置であって、 前記車載用データ再生装置は、 所定の場所に備えられたデータ配信端末から暗号化処理 が施された前記デジタルデータを受信するデータ受信部 と、 前記データ受信部において受信した前記デジタルデータ を記憶するデータ記憶部と、 携帯端末 (biometric signals) を介して暗号化された前記デジタルデータを復 号するための復号化キーを受信するキー情報受信部と、 前記キー情報受信部において受信した復号化キーによっ て、前記データ記憶部に記憶されたデジタルデータを復 号して出力するデータ再生制御部と、 前記データ再生制御部から出力されたデジタルデータを 所定の信号に変換して出力するデータ出力部と、 を備えたことを特徴とする車載用データ再生装置。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (車両内) .
JP2003034201A
CLAIM 1
【請求項1】 車両内 (electronic computing device) において2系統の通信経路からデ ジタルデータの配信を受け、このデジタルデータを再生 する車載用データ再生装置であって、 前記車載用データ再生装置は、 所定の場所に備えられたデータ配信端末から暗号化処理 が施された前記デジタルデータを受信するデータ受信部 と、 前記データ受信部において受信した前記デジタルデータ を記憶するデータ記憶部と、 携帯端末を介して暗号化された前記デジタルデータを復 号するための復号化キーを受信するキー情報受信部と、 前記キー情報受信部において受信した復号化キーによっ て、前記データ記憶部に記憶されたデジタルデータを復 号して出力するデータ再生制御部と、 前記データ再生制御部から出力されたデジタルデータを 所定の信号に変換して出力するデータ出力部と、 を備えたことを特徴とする車載用データ再生装置。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (車両内) .
JP2003034201A
CLAIM 1
【請求項1】 車両内 (electronic computing device) において2系統の通信経路からデ ジタルデータの配信を受け、このデジタルデータを再生 する車載用データ再生装置であって、 前記車載用データ再生装置は、 所定の場所に備えられたデータ配信端末から暗号化処理 が施された前記デジタルデータを受信するデータ受信部 と、 前記データ受信部において受信した前記デジタルデータ を記憶するデータ記憶部と、 携帯端末を介して暗号化された前記デジタルデータを復 号するための復号化キーを受信するキー情報受信部と、 前記キー情報受信部において受信した復号化キーによっ て、前記データ記憶部に記憶されたデジタルデータを復 号して出力するデータ再生制御部と、 前記データ再生制御部から出力されたデジタルデータを 所定の信号に変換して出力するデータ出力部と、 を備えたことを特徴とする車載用データ再生装置。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (する場合) if the database of biometric signatures is empty .
JP2003034201A
CLAIM 10
【請求項10】 前記データ配信方法は、 前記復号化キーを配信する場合 (administrator signature) に得られた前記携帯端末 の電話番号に基づいて、データ配信に対する対価の決済 を行う決済過程をさらに有することを特徴とする請求項 8または9に記載のデータ配信方法。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (する場合) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2003034201A
CLAIM 10
【請求項10】 前記データ配信方法は、 前記復号化キーを配信する場合 (administrator signature) に得られた前記携帯端末 の電話番号に基づいて、データ配信に対する対価の決済 を行う決済過程をさらに有することを特徴とする請求項 8または9に記載のデータ配信方法。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002314549A

Filed: 2001-04-18     Issued: 2002-10-25

ユーザ認証システム及びそれに用いるユーザ認証方法

(Original Assignee) Nec Corp; 日本電気株式会社     

Toshiyuki Yubihara, 利之 指原
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal (前記判定) ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (ポイント) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイント (accessibility attribute, access attribute) に有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal (前記判定) ;

means for incorporating into the secure access signal an identification field (識別情報) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報 (identification field) とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイントに有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (ポイント) preferably comprising : an access attribute (ポイント) if the biometric signal (前記判定) matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイント (accessibility attribute, access attribute) に有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (ポイント) comprises an access attribute (ポイント) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイント (accessibility attribute, access attribute) に有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal (前記判定) ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (ポイント) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイント (accessibility attribute, access attribute) に有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal (前記判定) , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (ポイント) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイント (accessibility attribute, access attribute) に有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal (前記判定) ;

and enrolling the biometric signal as an administrator signature if the database of biometric signatures is empty .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイントに有すること を特徴とするユーザ認証システム。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal (前記判定) to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2002314549A
CLAIM 1
【請求項1】 無線ネットワークを使用する端末の有線 ネットワークへの入り口の役割を果たすアクセスポイン トを含むユーザ認証システムであって、前記端末からの パケットを受信した時に前記端末による前記有線ネット ワークへのアクセスが許可されているかどうかを判定す る判定手段と、前記判定 (biometric signal) 手段で前記アクセスが許可され ていると判定された時に当該パケットを前記有線ネット ワークへ送信する手段と、前記判定手段で前記アクセス が許可されていないと判定された時に当該パケットを破 棄する手段と、前記端末からの認証用ページの取得要求 を受信した時にユーザ識別情報とパスワードとを入力す るためのHTML(Hypertext Markup Language)ドキュメントを生成して前記端末 へ送信する手段とを前記アクセスポイントに有すること を特徴とするユーザ認証システム。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002259344A

Filed: 2001-02-28     Issued: 2002-09-13

ワンタイムパスワード認証システム及び携帯電話及びユーザ認証サーバ

(Original Assignee) Mitsubishi Electric Corp; 三菱電機株式会社     

Takeshi Yoneda, 健 米田
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (送信部) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002259344A
CLAIM 8
【請求項8】 ユーザ端末に接続し、ワンタイムパスワ ード認証システムを構成するユーザ認証サーバであっ て、(1)ユーザIDとワンタイムパスワードとを、ユ ーザ端末から受信するユーザID/ワンタイムパスワー ド受信部と、(2)秘密情報を格納するサーバ側秘密情 報格納部と、(3)受信したユーザIDと、現在時刻情 報と、サーバ側秘密情報格納部に格納する秘密情報とを 用いて、ハッシュ値を求め、求めたハッシュ値を文字列 に変換することによりワンタイムパスワードを生成する サーバ側ハッシュ生成部と、(4)サーバ側ハッシュ生 成部で生成したワンタイムパスワードと、ユーザID/ ワンタイムパスワード受信部で受信したワンタイムパス ワードとを比較し、一致した場合に認証結果を成功とす るワンタイムパスワード検証部と、(5)認証結果を、 ユーザ端末に送信する認証結果送信部 (receiver sub -system, receiver sub-system) とを有することを 特徴とするユーザ認証サーバ。

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system (送信部) .
JP2002259344A
CLAIM 8
【請求項8】 ユーザ端末に接続し、ワンタイムパスワ ード認証システムを構成するユーザ認証サーバであっ て、(1)ユーザIDとワンタイムパスワードとを、ユ ーザ端末から受信するユーザID/ワンタイムパスワー ド受信部と、(2)秘密情報を格納するサーバ側秘密情 報格納部と、(3)受信したユーザIDと、現在時刻情 報と、サーバ側秘密情報格納部に格納する秘密情報とを 用いて、ハッシュ値を求め、求めたハッシュ値を文字列 に変換することによりワンタイムパスワードを生成する サーバ側ハッシュ生成部と、(4)サーバ側ハッシュ生 成部で生成したワンタイムパスワードと、ユーザID/ ワンタイムパスワード受信部で受信したワンタイムパス ワードとを比較し、一致した場合に認証結果を成功とす るワンタイムパスワード検証部と、(5)認証結果を、 ユーザ端末に送信する認証結果送信部 (receiver sub -system, receiver sub-system) とを有することを 特徴とするユーザ認証サーバ。

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (ユーザ端末) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
JP2002259344A
CLAIM 1
【請求項1】 ユーザ端末 (user identity) に接続するユーザ認証サーバ と、携帯電話とからなるワンタイムパスワード認証シス テムであって、 携帯電話は、(1)秘密情報を格納する携帯電話側秘密 情報格納部と、(2)ユーザIDと、現在時刻情報と、 携帯電話側秘密情報格納部に格納する秘密情報とを用い て、ハッシュ値を求め、求めたハッシュ値を文字列に変 換することによりワンタイムパスワードを生成する携帯 電話側ハッシュ生成部と、(3)生成したワンタイムパ スワードを表示するワンタイムパスワード表示部とを有 し、 ユーザ認証サーバは、(4)ユーザIDとワンタイムパ スワードとを、ユーザ端末から受信するユーザID/ワ ンタイムパスワード受信部と、(5)携帯電話側秘密情 報格納部で格納する秘密情報と同一の秘密情報を格納す るサーバ側秘密情報格納部と、(6)受信したユーザI Dと、現在時刻情報と、サーバ側秘密情報格納部に格納 する秘密情報とを用いて、ハッシュ値を求め、求めたハ ッシュ値を文字列に変換することによりワンタイムパス ワードを生成するサーバ側ハッシュ生成部と、(7)サ ーバ側ハッシュ生成部で生成したワンタイムパスワード と、ユーザID/ワンタイムパスワード受信部で受信し たワンタイムパスワードとを比較し、一致した場合に認 証結果を成功とするワンタイムパスワード検証部と、 (8)認証結果を、ユーザ端末に送信する認証結果送信 部とを有することを特徴とするワンタイムパスワード認 証システム。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (送信部) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002259344A
CLAIM 8
【請求項8】 ユーザ端末に接続し、ワンタイムパスワ ード認証システムを構成するユーザ認証サーバであっ て、(1)ユーザIDとワンタイムパスワードとを、ユ ーザ端末から受信するユーザID/ワンタイムパスワー ド受信部と、(2)秘密情報を格納するサーバ側秘密情 報格納部と、(3)受信したユーザIDと、現在時刻情 報と、サーバ側秘密情報格納部に格納する秘密情報とを 用いて、ハッシュ値を求め、求めたハッシュ値を文字列 に変換することによりワンタイムパスワードを生成する サーバ側ハッシュ生成部と、(4)サーバ側ハッシュ生 成部で生成したワンタイムパスワードと、ユーザID/ ワンタイムパスワード受信部で受信したワンタイムパス ワードとを比較し、一致した場合に認証結果を成功とす るワンタイムパスワード検証部と、(5)認証結果を、 ユーザ端末に送信する認証結果送信部 (receiver sub -system, receiver sub-system) とを有することを 特徴とするユーザ認証サーバ。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
CN1418351A

Filed: 2001-02-16     Issued: 2003-05-14

电子信用卡

(Original Assignee) 王永坚(迈克尔)     

王永坚(迈克尔)
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (个人计算) device .
CN1418351A
CLAIM 1
. 电子信用卡-ECC是一种智能卡。它是一种能够以电子方式发送并接收信息的电子设备。该设备用它的内部设备能够与主机通信,该主机是大型机或个人计算 (electronic computing) 机(PC)。

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier and a rolling code (金融机构) , and the converter preferably converts the rolling code to the Wiegand protocol .
CN1418351A
CLAIM 10
. ECC金融限额可以通过与链接至本地或远端站系统控制功能的TS而被检验。一旦达到了它的金融限额,这控制ECC不产生进一步的交易。这种限额资金的功能是一种可以由发行ECC的金融机构 (rolling code) 激活,或被用户激活以相互校验并警告用户他或她的账户收支差额的可选方式。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (个人计算) device .
CN1418351A
CLAIM 1
. 电子信用卡-ECC是一种智能卡。它是一种能够以电子方式发送并接收信息的电子设备。该设备用它的内部设备能够与主机通信,该主机是大型机或个人计算 (electronic computing) 机(PC)。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (个人计算) device .
CN1418351A
CLAIM 1
. 电子信用卡-ECC是一种智能卡。它是一种能够以电子方式发送并接收信息的电子设备。该设备用它的内部设备能够与主机通信,该主机是大型机或个人计算 (electronic computing) 机(PC)。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20020109580A1

Filed: 2001-02-15     Issued: 2002-08-15

Wireless universal personal access system

(Original Assignee) TRW Inc     (Current Assignee) Northrop Grumman Space and Mission Systems Corp

Gregory Shreve, Barry Dunbridge
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (microprocessor unit) on an electronic computing (keyless entry) device .
US20020109580A1
CLAIM 18
. An access communication system as recited in claim 1 , wherein the transceiver device is a two-way bi-directional remote keyless entry (electronic computing, electronic computing device) fob transceiver device .

US20020109580A1
CLAIM 34
. An access communication system as recited in claim 33 , wherein the skin conduction interface comprises : a first electrode integrated with an outer surface of the transceiver device and electrically connected to microprocessor element ;
and a second electrode integrated with the outer surface of the transceiver device , the second electrode located adjacent to the first electrode and outside of an electrical path of the first electrode ;
the first and second electrodes detecting an electrical conductivity of the skin of the user , the electrical conductivity of the user' ;
s skin causing a current flow between the first and the second electrode , the current flow between the first and second electrode asserting an enable signal to the microprocessor unit (electronic lock) to allow the transaction .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (secure communication) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US20020109580A1
CLAIM 16
. An access communication system as recited in claim 15 , wherein the remote connection is a secure communication (system administrator class) link .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (display module) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US20020109580A1
CLAIM 28
. An access communication system as recited in claim 24 , wherein the display element is a detachable microdisplay module (user identity) .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (microprocessor unit) on an electronic computing (keyless entry) device .
US20020109580A1
CLAIM 18
. An access communication system as recited in claim 1 , wherein the transceiver device is a two-way bi-directional remote keyless entry (electronic computing, electronic computing device) fob transceiver device .

US20020109580A1
CLAIM 34
. An access communication system as recited in claim 33 , wherein the skin conduction interface comprises : a first electrode integrated with an outer surface of the transceiver device and electrically connected to microprocessor element ;
and a second electrode integrated with the outer surface of the transceiver device , the second electrode located adjacent to the first electrode and outside of an electrical path of the first electrode ;
the first and second electrodes detecting an electrical conductivity of the skin of the user , the electrical conductivity of the user' ;
s skin causing a current flow between the first and the second electrode , the current flow between the first and second electrode asserting an enable signal to the microprocessor unit (electronic lock) to allow the transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (microprocessor unit) on an electronic computing (keyless entry) device .
US20020109580A1
CLAIM 18
. An access communication system as recited in claim 1 , wherein the transceiver device is a two-way bi-directional remote keyless entry (electronic computing, electronic computing device) fob transceiver device .

US20020109580A1
CLAIM 34
. An access communication system as recited in claim 33 , wherein the skin conduction interface comprises : a first electrode integrated with an outer surface of the transceiver device and electrically connected to microprocessor element ;
and a second electrode integrated with the outer surface of the transceiver device , the second electrode located adjacent to the first electrode and outside of an electrical path of the first electrode ;
the first and second electrodes detecting an electrical conductivity of the skin of the user , the electrical conductivity of the user' ;
s skin causing a current flow between the first and the second electrode , the current flow between the first and second electrode asserting an enable signal to the microprocessor unit (electronic lock) to allow the transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US20010000045A1

Filed: 2000-12-01     Issued: 2001-03-15

Web-based, biometric authentication system and method

(Original Assignee) Yuan-Pin Yu; Stephen Wong; Hoffberg Mark B.     

Yuan-Pin Yu, Stephen Wong, Mark Hoffberg
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (audit trail) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US20010000045A1
CLAIM 22
. A method as claimed in claim 16 , further comprising the step of recording selected details of the received message and the results of the comparing step so as to create a biometric audit trail (audit trail) .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (communication channel, secure communication) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US20010000045A1
CLAIM 20
. A method as claimed in claim 16 , further comprising the step of establishing secure communication channel (system administrator class) s in and among the Web client station , the Web server station and the authentication station .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (authorization server) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US20010000045A1
CLAIM 10
. A system as claimed in claim 9 , wherein the authentication center comprises an authorization server (user identity) linked to one or more biometric servers , each of the biometric servers being linked , respectively , to one or more biometric databases , the biometric databases being captive .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (communication medium, I/O device) medium for storing a computer program comprising instructions (communication medium, I/O device) , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US20010000045A1
CLAIM 1
. A system for providing biometric authentication , the system using a Web cloud as a communication medium (readable storage, computer program comprising instructions) , the system comprising : at least one Web client station linked to the Web cloud , the Web client station providing selected live data respecting biometric characteristics of an individual who is using the Web client station ;
at least one Web server station linked to the Web cloud , access of the Web server station via the Web cloud being sought by the individual using the Web client station and being dependent on authentication of the individual ;
and an authentication center linked to at least one of the Web client and Web server stations so as to receive the live data , the authentication center having records of biometric data of one or more enrolled individuals , the authentication center providing for comparison of the live data with selected records , the comparison being to determine whether the live data sufficiently matches the selected records as to authenticate the individual seeking access .

US20010000045A1
CLAIM 6
. A system as claimed in claim 1 , wherein one or more of the Web client stations comprise a Web client and a biometric I/O device (readable storage, computer program comprising instructions) , the biometric I/O device acquiring data respecting biometric characteristics of the individual and the Web , and the Web client being linked to the biometric I/O device for receiving the acquired data or data representative thereof .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6443359B1

Filed: 2000-11-29     Issued: 2002-09-03

Automated transaction system and method

(Original Assignee) Diebold Inc     (Current Assignee) Diebold Nixdorf Inc

Patrick C. Green, Mark Smith, Natarajan Ramachandran, Daniel J. Delaney, David A. Barker, Franklin M. Theriault, Elizabeth Herrera, Jeffrey A. Hill, Mark Douglass
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (output device) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6443359B1
CLAIM 5
. The apparatus according to claim 2 wherein each user interface includes at least one input device and at least one output device (access attribute) .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (output device) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6443359B1
CLAIM 5
. The apparatus according to claim 2 wherein each user interface includes at least one input device and at least one output device (access attribute) .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (enable access) if the database of biometric signatures is empty .
US6443359B1
CLAIM 14
. The apparatus according to claim 13 wherein the enclosure comprises a frame , and a plurality of panels in supporting connection with the frame , and at least one lock in operative connection with at least one panel , and wherein the at least one panel is movable in supporting connection with the frame to enable access (administrator signature) to an interior area of the enclosure responsive to unlocking the at least one lock .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (enable access) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6443359B1
CLAIM 14
. The apparatus according to claim 13 wherein the enclosure comprises a frame , and a plurality of panels in supporting connection with the frame , and at least one lock in operative connection with at least one panel , and wherein the at least one panel is movable in supporting connection with the frame to enable access (administrator signature) to an interior area of the enclosure responsive to unlocking the at least one lock .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2002099538A

Filed: 2000-09-25     Issued: 2002-04-05

個人向けサービスメニュー提供方法ならびにそのポータルサーバシステムおよびその記録媒体

(Original Assignee) Ntt Comware Corp; エヌ・ティ・ティ・コムウェア株式会社     

Toru Nagaoka, 亨 長岡, Kaori Fujinami, 香織 藤波, Kazue Kobayashi, 和恵 小林, Katsuya Kitaoka, 勝也 北岡, Hisako Omuro, 久子 大室, Nobuhiko Ozuru, 暢彦 大鶴
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (エージェント) of the series of entries of the biometric signal (データベース) ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals (携帯端末) provided to the biometric sensor for the purpose of accessing the controlled item .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

JP2002099538A
CLAIM 3
【請求項3】 前記ASPサーバによるサービス提供 は、 前記ポータルサイトでユーザが選択したメニューや条件 に応じて実行時に構成され、前記1以上のASPサーバ を巡回するエージェント (directing input) によってなされ、 前記エージェントの起動時に前記ポータルサイトから与 えられたユーザ要求に従い前記1以上のASPサーバを 選択してそれぞれサービス利用のための処理を実行する ことを特徴とする請求項1または請求項2に記載の個人 向けサービスメニュー提供方法。

JP2002099538A
CLAIM 4
【請求項4】 前記認証は、 前記車載コンピュータを使用するユーザが正当なユーザ であることを識別するために登録された個人情報と、前 記ポータルサイトにおいて本人認証のために用いる電子 証明書があらかじめ記憶され、携帯端末 (biometric signals) を介して前記車 載コンピュータに入力されるユーザの個人情報と前記登 録された個人情報とを照合し、 前記ポータルサイトのサーバとの接続を確立した後、更 に、前記電子証明書による認証を行うことを特徴とする 請求項2に記載の個人向けサービスメニュー提供方法。

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal (データベース) matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal (データベース) ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal (データベース) , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal (データベース) ;

and enrolling the biometric signal as an administrator signature if the database of biometric signatures is empty .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal (データベース) to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
JP2002099538A
CLAIM 1
【請求項1】 車載コンピュータを搭載して無線通信可 能な車輌と、当該車輌とネットワークを介して接続され る1以上のASPサーバとから成るネットワークシステ ムに用いられる個人向けサービスメニュー提供方法であ って、 前記車載コンピュータを介して当該車輌の位置情報を含 むユーザ情報を取得し、 前記ユーザ情報ならびにあらかじめ会員データベース (biometric signal) に 登録されたユーザ情報に従う個人向けのサービスメニュ ーを提供し、当該サービスメニューに従い前記ASPサ ーバによるサービス提供を得ることを特徴とする個人向 けサービスメニュー提供方法。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6422464B1

Filed: 2000-06-15     Issued: 2002-07-23

Fuel dispensing system providing customer preferences

(Original Assignee) Gilbarco Inc     (Current Assignee) Gilbarco Inc

Steven N. Terranova
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6422464B1
CLAIM 28
. An interrogation system associated with a fuel dispensing system for automatically providing customer preferences during a fueling operation , said system (directing input, receiver sub-system comprising means) comprising : a) a customer transaction interface associated with an interrogator for communicating with transponders ;
and b) a control system and memory associated with said interrogator ;
c) said control system adapted to interrogate a remote communication unit with said interrogator during a transaction and provide select types of information predefined by the customer at said customer interface , said select types of information being selected by the customer and associated with the remote communication unit prior to the transaction .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (receiving step) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6422464B1
CLAIM 32
. The method of claim 31 wherein the receiving step (transmitting information) includes receiving identification indicia for the remote communication unit and the accessing step includes accessing information according to the select types of information in a database using the identification indicia .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6422464B1
CLAIM 28
. An interrogation system associated with a fuel dispensing system for automatically providing customer preferences during a fueling operation , said system (directing input, receiver sub-system comprising means) comprising : a) a customer transaction interface associated with an interrogator for communicating with transponders ;
and b) a control system and memory associated with said interrogator ;
c) said control system adapted to interrogate a remote communication unit with said interrogator during a transaction and provide select types of information predefined by the customer at said customer interface , said select types of information being selected by the customer and associated with the remote communication unit prior to the transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6377228B1

Filed: 2000-04-07     Issued: 2002-04-23

Large-scale, touch-sensitive video display

(Original Assignee) Michael Jenkin; John K. Tsotsos     (Current Assignee) Smart Technologies ULC

Michael Jenkin, John K. Tsotsos
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (other processor) .
US6377228B1
CLAIM 14
. A touch-sensitive display , comprising : a plurality of basic display units each comprising a separately controllable processor connected to at least one display screen and a separate input for receiving input command signals independently from the input command signals received from the processors of other basic display units , said at least one display screen of respective ones of said basic display units being arranged so as to form a tessellation ;
a network for facilitating communication between said basic display units ;
and at least one touch-sensitive panel overlying said tessellation and means associated therewith for receiving a user touch input over physical pixel locations associated with said basic display units and in response generating input command signals for identifying said physical pixel locations , wherein a predetermined one of said processor (transmitter sub-system) s functions as a controlling processor , and further includes : means for receiving said input command signals identifying said physical pixel locations and in response converting said input command signals to modified input command signals associated with logical pixel locations in said tessellation ;
means for receiving said modified input command signals and in response generating graphical command signals for operating on said logical pixel locations in said tessellation ;
means for receiving said graphical command signals for operating on said logical pixel locations in said tessellation and in response converting said graphical command signals to modified graphical command signals for operating on said physical pixel locations associated with said basic display units ;
and means for transmitting said modified graphical command signals to said basic display units via said network , in response to which said basic display units generate a graphical image across said tessellation .

US6377228B1
CLAIM 27
. A method for displaying images on a display device having a plurality of basic display units each coupled together by a network , each basic display unit including a processor connected to at least one touch-sensitive display panel and an input for receiving input command signals , said method comprising the steps of : arranging the basic display units together into a tessellation for operating as a single display device ;
receiving a user touch input on the display panel and in response identifying a physical pixel location on the associated display panel at which said user touch input was made ;
sending command signals to the processor connected to the display panel receiving the user touch input ;
converting the physical pixel location of the user touch input in accordance with the command signals into a logical pixel location associated with the single display device ;
displaying information on each touch-sensitive display panel with the connected processor according to the logical pixel locations ;
and operating each processor both independently of the other processor (electronic computing device) s and in conjunction with the other processors thereby allowing all display panels to operate both separately and together as a single logical display unit .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
US6377228B1
CLAIM 14
. A touch-sensitive display , comprising : a plurality of basic display units each comprising a separately controllable processor connected to at least one display screen and a separate input for receiving input command signals independently from the input command signals received from the processors of other basic display units , said at least one display screen of respective ones of said basic display units being arranged so as to form a tessellation ;
a network for facilitating communication between said basic display units ;
and at least one touch-sensitive panel overlying said tessellation and means associated therewith for receiving a user touch input over physical pixel locations associated with said basic display units and in response generating input command signals for identifying said physical pixel locations , wherein a predetermined one of said processor (transmitter sub-system) s functions as a controlling processor , and further includes : means for receiving said input command signals identifying said physical pixel locations and in response converting said input command signals to modified input command signals associated with logical pixel locations in said tessellation ;
means for receiving said modified input command signals and in response generating graphical command signals for operating on said logical pixel locations in said tessellation ;
means for receiving said graphical command signals for operating on said logical pixel locations in said tessellation and in response converting said graphical command signals to modified graphical command signals for operating on said physical pixel locations associated with said basic display units ;
and means for transmitting said modified graphical command signals to said basic display units via said network , in response to which said basic display units generate a graphical image across said tessellation .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel (plasma display, display panels) for receiving the information and for providing the secure access requested .
US6377228B1
CLAIM 4
. The touch-sensitive display of claim 2 , wherein said flat panel display screen is a laser plasma display (control panel) .

US6377228B1
CLAIM 27
. A method for displaying images on a display device having a plurality of basic display units each coupled together by a network , each basic display unit including a processor connected to at least one touch-sensitive display panel and an input for receiving input command signals , said method comprising the steps of : arranging the basic display units together into a tessellation for operating as a single display device ;
receiving a user touch input on the display panel and in response identifying a physical pixel location on the associated display panel at which said user touch input was made ;
sending command signals to the processor connected to the display panel receiving the user touch input ;
converting the physical pixel location of the user touch input in accordance with the command signals into a logical pixel location associated with the single display device ;
displaying information on each touch-sensitive display panel with the connected processor according to the logical pixel locations ;
and operating each processor both independently of the other processors and in conjunction with the other processors thereby allowing all display panels (control panel) to operate both separately and together as a single logical display unit .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (plasma display, display panels) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US6377228B1
CLAIM 4
. The touch-sensitive display of claim 2 , wherein said flat panel display screen is a laser plasma display (control panel) .

US6377228B1
CLAIM 27
. A method for displaying images on a display device having a plurality of basic display units each coupled together by a network , each basic display unit including a processor connected to at least one touch-sensitive display panel and an input for receiving input command signals , said method comprising the steps of : arranging the basic display units together into a tessellation for operating as a single display device ;
receiving a user touch input on the display panel and in response identifying a physical pixel location on the associated display panel at which said user touch input was made ;
sending command signals to the processor connected to the display panel receiving the user touch input ;
converting the physical pixel location of the user touch input in accordance with the command signals into a logical pixel location associated with the single display device ;
displaying information on each touch-sensitive display panel with the connected processor according to the logical pixel locations ;
and operating each processor both independently of the other processors and in conjunction with the other processors thereby allowing all display panels (control panel) to operate both separately and together as a single logical display unit .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (other processor) .
US6377228B1
CLAIM 14
. A touch-sensitive display , comprising : a plurality of basic display units each comprising a separately controllable processor connected to at least one display screen and a separate input for receiving input command signals independently from the input command signals received from the processors of other basic display units , said at least one display screen of respective ones of said basic display units being arranged so as to form a tessellation ;
a network for facilitating communication between said basic display units ;
and at least one touch-sensitive panel overlying said tessellation and means associated therewith for receiving a user touch input over physical pixel locations associated with said basic display units and in response generating input command signals for identifying said physical pixel locations , wherein a predetermined one of said processor (transmitter sub-system) s functions as a controlling processor , and further includes : means for receiving said input command signals identifying said physical pixel locations and in response converting said input command signals to modified input command signals associated with logical pixel locations in said tessellation ;
means for receiving said modified input command signals and in response generating graphical command signals for operating on said logical pixel locations in said tessellation ;
means for receiving said graphical command signals for operating on said logical pixel locations in said tessellation and in response converting said graphical command signals to modified graphical command signals for operating on said physical pixel locations associated with said basic display units ;
and means for transmitting said modified graphical command signals to said basic display units via said network , in response to which said basic display units generate a graphical image across said tessellation .

US6377228B1
CLAIM 27
. A method for displaying images on a display device having a plurality of basic display units each coupled together by a network , each basic display unit including a processor connected to at least one touch-sensitive display panel and an input for receiving input command signals , said method comprising the steps of : arranging the basic display units together into a tessellation for operating as a single display device ;
receiving a user touch input on the display panel and in response identifying a physical pixel location on the associated display panel at which said user touch input was made ;
sending command signals to the processor connected to the display panel receiving the user touch input ;
converting the physical pixel location of the user touch input in accordance with the command signals into a logical pixel location associated with the single display device ;
displaying information on each touch-sensitive display panel with the connected processor according to the logical pixel locations ;
and operating each processor both independently of the other processor (electronic computing device) s and in conjunction with the other processors thereby allowing all display panels to operate both separately and together as a single logical display unit .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device (other processor) .
US6377228B1
CLAIM 14
. A touch-sensitive display , comprising : a plurality of basic display units each comprising a separately controllable processor connected to at least one display screen and a separate input for receiving input command signals independently from the input command signals received from the processors of other basic display units , said at least one display screen of respective ones of said basic display units being arranged so as to form a tessellation ;
a network for facilitating communication between said basic display units ;
and at least one touch-sensitive panel overlying said tessellation and means associated therewith for receiving a user touch input over physical pixel locations associated with said basic display units and in response generating input command signals for identifying said physical pixel locations , wherein a predetermined one of said processor (transmitter sub-system) s functions as a controlling processor , and further includes : means for receiving said input command signals identifying said physical pixel locations and in response converting said input command signals to modified input command signals associated with logical pixel locations in said tessellation ;
means for receiving said modified input command signals and in response generating graphical command signals for operating on said logical pixel locations in said tessellation ;
means for receiving said graphical command signals for operating on said logical pixel locations in said tessellation and in response converting said graphical command signals to modified graphical command signals for operating on said physical pixel locations associated with said basic display units ;
and means for transmitting said modified graphical command signals to said basic display units via said network , in response to which said basic display units generate a graphical image across said tessellation .

US6377228B1
CLAIM 27
. A method for displaying images on a display device having a plurality of basic display units each coupled together by a network , each basic display unit including a processor connected to at least one touch-sensitive display panel and an input for receiving input command signals , said method comprising the steps of : arranging the basic display units together into a tessellation for operating as a single display device ;
receiving a user touch input on the display panel and in response identifying a physical pixel location on the associated display panel at which said user touch input was made ;
sending command signals to the processor connected to the display panel receiving the user touch input ;
converting the physical pixel location of the user touch input in accordance with the command signals into a logical pixel location associated with the single display device ;
displaying information on each touch-sensitive display panel with the connected processor according to the logical pixel locations ;
and operating each processor both independently of the other processor (electronic computing device) s and in conjunction with the other processors thereby allowing all display panels to operate both separately and together as a single logical display unit .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JP2001244874A

Filed: 2000-02-29     Issued: 2001-09-07

コンテンツ配信システム及び配信方法

(Original Assignee) Kenwood Corp; 株式会社ケンウッド     

Yasushi Sato, 寧 佐藤
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (コンテンツ配信方法) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (通信と) on an electronic computing (通信と) device .
JP2001244874A
CLAIM 8
【請求項8】前記送信手段と基地局とは前記衛星を用い た通信と (electronic lock, electronic computing, electronic computing device) は異なる地上系ネットワークで接続されてお り、 前記基地局は、前記地上系ネットワークを介して前記課 金手段に問い合わせ、 前記課金手段は、前記基地局からの問い合わせに対し て、課金処理が終了しているか否かを示す通知を前記地 上系ネットワークを介して送信する、ことを特徴とする 請求項7に記載のコンテンツ配信システム。

JP2001244874A
CLAIM 15
【請求項15】送信局から衛星を介してコンテンツを受 信局に送信し、 前記受信局でコンテンツを受信し、これを無線ネットワ ークを介して送信し、 前記受信局近傍の端末において、無線ネットワークを介 して送信されたコンテンツを受信し、記録媒体に記録す る、ことを特徴とする、コンテンツ配信方法 (accessibility attribute)

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (コンテンツ配信方法) preferably comprising : an access attribute (の課金) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
JP2001244874A
CLAIM 7
【請求項7】各前記再生手段の課金 (access attribute) 情報を記録する課金 手段をさらに備え、 前記基地局は、前記課金手段に問い合わせ、前記課金手 段により課金処理が終了していると通知された場合に、 前記再生手段に対してコンテンツを送信し、 前記課金手段は、前記基地局からの問い合わせに対し て、課金処理が終了しているか否かを示す通知を送信す る、ことを特徴とする請求項1乃至6のいずれか1項に 記載のコンテンツ配信システム。

JP2001244874A
CLAIM 15
【請求項15】送信局から衛星を介してコンテンツを受 信局に送信し、 前記受信局でコンテンツを受信し、これを無線ネットワ ークを介して送信し、 前記受信局近傍の端末において、無線ネットワークを介 して送信されたコンテンツを受信し、記録媒体に記録す る、ことを特徴とする、コンテンツ配信方法 (accessibility attribute)

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (コンテンツ配信方法) comprises an access attribute (の課金) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
JP2001244874A
CLAIM 7
【請求項7】各前記再生手段の課金 (access attribute) 情報を記録する課金 手段をさらに備え、 前記基地局は、前記課金手段に問い合わせ、前記課金手 段により課金処理が終了していると通知された場合に、 前記再生手段に対してコンテンツを送信し、 前記課金手段は、前記基地局からの問い合わせに対し て、課金処理が終了しているか否かを示す通知を送信す る、ことを特徴とする請求項1乃至6のいずれか1項に 記載のコンテンツ配信システム。

JP2001244874A
CLAIM 15
【請求項15】送信局から衛星を介してコンテンツを受 信局に送信し、 前記受信局でコンテンツを受信し、これを無線ネットワ ークを介して送信し、 前記受信局近傍の端末において、無線ネットワークを介 して送信されたコンテンツを受信し、記録媒体に記録す る、ことを特徴とする、コンテンツ配信方法 (accessibility attribute)

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (LAN) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
JP2001244874A
CLAIM 2
【請求項2】前記基地局は、前記送信手段から衛星を介 して送信されたコンテンツを受信する手段と、受信した コンテンツを蓄積する手段と、前記蓄積したコンテンツ の中から任意のものを選択して前記無線LAN (user identity) を介して 送信する手段と、を備えることを特徴とする請求項1に 記載のコンテンツ配信システム。

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (コンテンツ配信方法) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (通信と) on an electronic computing (通信と) device .
JP2001244874A
CLAIM 8
【請求項8】前記送信手段と基地局とは前記衛星を用い た通信と (electronic lock, electronic computing, electronic computing device) は異なる地上系ネットワークで接続されてお り、 前記基地局は、前記地上系ネットワークを介して前記課 金手段に問い合わせ、 前記課金手段は、前記基地局からの問い合わせに対し て、課金処理が終了しているか否かを示す通知を前記地 上系ネットワークを介して送信する、ことを特徴とする 請求項7に記載のコンテンツ配信システム。

JP2001244874A
CLAIM 15
【請求項15】送信局から衛星を介してコンテンツを受 信局に送信し、 前記受信局でコンテンツを受信し、これを無線ネットワ ークを介して送信し、 前記受信局近傍の端末において、無線ネットワークを介 して送信されたコンテンツを受信し、記録媒体に記録す る、ことを特徴とする、コンテンツ配信方法 (accessibility attribute)

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (コンテンツ配信方法) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (通信と) on an electronic computing (通信と) device .
JP2001244874A
CLAIM 8
【請求項8】前記送信手段と基地局とは前記衛星を用い た通信と (electronic lock, electronic computing, electronic computing device) は異なる地上系ネットワークで接続されてお り、 前記基地局は、前記地上系ネットワークを介して前記課 金手段に問い合わせ、 前記課金手段は、前記基地局からの問い合わせに対し て、課金処理が終了しているか否かを示す通知を前記地 上系ネットワークを介して送信する、ことを特徴とする 請求項7に記載のコンテンツ配信システム。

JP2001244874A
CLAIM 15
【請求項15】送信局から衛星を介してコンテンツを受 信局に送信し、 前記受信局でコンテンツを受信し、これを無線ネットワ ークを介して送信し、 前記受信局近傍の端末において、無線ネットワークを介 して送信されたコンテンツを受信し、記録媒体に記録す る、ことを特徴とする、コンテンツ配信方法 (accessibility attribute)




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6246769B1

Filed: 2000-02-24     Issued: 2001-06-12

Authorized user verification by sequential pattern recognition and access code acquisition

(Original Assignee) Michael L. Kohut     

Michael L. Kohut
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (sequential order) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6246769B1
CLAIM 3
. The method of claim 1 comprising the following steps : a) initiation of a transaction within a system of protected resources upon receiving a user' ;
s account identification data ;
b) system relates user' ;
s account identification data to the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position within a standardized matrix ;
c) system generates a random transaction specific access code and places said random access code into the authorized user' ;
s secret sequential matrix pattern by placing the first character of said random access code into the first position of the authorized user' ;
s secret sequential pattern , and whereby subsequent random access code characters are placed into said authorized user' ;
s secret sequential pattern in ascending sequential order (audit trail) ;
d) system calculates the length of the transaction specific random access code and places the result of said calculation into the authorized user' ;
s matrix position corresponding to access code length ;
e) system stores the transaction specific random access code into system memory ;
f) system fills all remaining vacant matrix positions within the standardized geometric matrix with random characters ;
g) the completely filled standardized geometric matrix is displayed to the user ;
h) a time out clock is started ;
i) the user recalls the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position and decodes the transaction specific random access code from the displayed geometric matrix ;
j) user enters the decoded transaction specific access code into the system before the time out clock reaches end point ;
k) if the transaction specific access code entered by the user matches the transaction specific access code in system memory , access to the protected resource is granted ;
l) if the entered transaction specific access code entered by the user does not match the transaction specific access code in system memory , or the time out clock has reached end point , access is denied ;
m) if a second attempt is initiated by the user , a different random transaction specific access code will be generated by the system and installed into the authorized user' ;
s secret sequential pattern , and the length of said different access code may also change .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (deny access, end point) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US6246769B1
CLAIM 1
. A method of verifying the identification of an authorized user of a set of protected resources within an employed system during a transaction with any singular set member by requiring said authorized user to recall a single secret sequential matrix pattern located within a standardized geometric matrix , and using said recalled secret sequential matrix pattern to decode a random transaction specific access code located within said standardized geometric matrix for the purpose of gaining access to any singular member of said set of protected resources , whereby : a) a single secret sequential matrix pattern is chosen within the standardized geometric matrix by the authorized user of specified length designated by the system in order to provide an adequate level of security for all members of the set of protected system resources ;
b) a length adjusting means of the transaction specific access code within the authorized user' ;
s secret sequential matrix pattern is provided on a transaction to transaction basis ;
c) a matrix position , not associated with the authorized user' ;
s secret sequential matrix pattern , is chosen by the authorized user to communicate the transaction specific access code length chosen by the system ;
d) a means is provided to store and recall a plurality of secret sequential matrix patterns and corresponding code length matrix positions within the standardized geometric matrix by the system ;
e) a means is provided to change the characters displayed within the standardized geometric matrix from transaction-to-transaction by the system ;
f) the transaction specific access code located within the authorized user' ;
s secret sequential matrix pattern is randomly selected by the system , and not related to any fixed sequence of events ;
g) a means is employed that is capable of receiving and processing account identification data from a potential authorized user for the purpose of initial and preliminary identification in the form of direct data input from a keyboard , a credit card magnetic strip , a smart card , a biometric scan or any other form of potential authorized user identification data input , and can relate said identification data input to the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position within the standardized geometric matrix stored within the system memory ;
h) a means is employed that is capable of generating the random transaction specific access code within the authorized user' ;
s secret sequential matrix pattern on a transaction to transaction basis , and whereby said transaction specific code is stored in a system memory location ;
i) a means is employed that can calculate the transaction specific code length for a particular transaction and place the results of that calculation in the authorized user' ;
s secret matrix position dedicated to code length , and where by results of said calculation are recorded in a system memory location ;
j) a means is employed that is capable of displaying the geometric matrix containing the transaction specific code within the authorized user' ;
s secret sequential matrix pattern along with other matrix characters to a potential authorized user , and subsequently transmitting said user sequential input of the decoded transaction specific code into the system for verification ;
k) a means is employed that can compare a user' ;
s decoded and entered input and the corresponding transaction specific code stored in system memory and allow the transaction to proceed if the two codes are exactly identical in character sequence and length , or terminate the transaction if the codes are not exactly identical ;
l) a means is employed that can deny access (palm configuration) to a user if a specific number of incorrect code input attempts are initiated by said user .

US6246769B1
CLAIM 3
. The method of claim 1 comprising the following steps : a) initiation of a transaction within a system of protected resources upon receiving a user' ;
s account identification data ;
b) system relates user' ;
s account identification data to the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position within a standardized matrix ;
c) system generates a random transaction specific access code and places said random access code into the authorized user' ;
s secret sequential matrix pattern by placing the first character of said random access code into the first position of the authorized user' ;
s secret sequential pattern , and whereby subsequent random access code characters are placed into said authorized user' ;
s secret sequential pattern in ascending sequential order ;
d) system calculates the length of the transaction specific random access code and places the result of said calculation into the authorized user' ;
s matrix position corresponding to access code length ;
e) system stores the transaction specific random access code into system memory ;
f) system fills all remaining vacant matrix positions within the standardized geometric matrix with random characters ;
g) the completely filled standardized geometric matrix is displayed to the user ;
h) a time out clock is started ;
i) the user recalls the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position and decodes the transaction specific random access code from the displayed geometric matrix ;
j) user enters the decoded transaction specific access code into the system before the time out clock reaches end point (palm configuration) ;
k) if the transaction specific access code entered by the user matches the transaction specific access code in system memory , access to the protected resource is granted ;
l) if the entered transaction specific access code entered by the user does not match the transaction specific access code in system memory , or the time out clock has reached end point , access is denied ;
m) if a second attempt is initiated by the user , a different random transaction specific access code will be generated by the system and installed into the authorized user' ;
s secret sequential pattern , and the length of said different access code may also change .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6246769B1
CLAIM 1
. A method of verifying the identification of an authorized user of a set of protected resources within an employed system during a transaction with any singular set member by requiring said authorized user to recall a single secret sequential matrix pattern located within a standardized geometric matrix , and using said recalled secret sequential matrix pattern to decode a random transaction specific access code located within said standardized geometric matrix for the purpose of gaining access to any singular member of said set of protected resources , whereby : a) a single secret sequential matrix pattern is chosen within the standardized geometric matrix by the authorized user of specified length designated by the system in order to provide an adequate level of security for all members of the set of protected system resources ;
b) a length adjusting means of the transaction specific access code within the authorized user' ;
s secret sequential matrix pattern is provided on a transaction to transaction basis ;
c) a matrix position , not associated with the authorized user' ;
s secret sequential matrix pattern , is chosen by the authorized user to communicate the transaction specific access code length chosen by the system ;
d) a means is provided to store and recall a plurality of secret sequential matrix patterns and corresponding code length matrix positions within the standardized geometric matrix by the system ;
e) a means is provided to change the characters displayed within the standardized geometric matrix from transaction-to-transaction by the system ;
f) the transaction specific access code located within the authorized user' ;
s secret sequential matrix pattern is randomly selected by the system , and not related to any fixed sequence of events ;
g) a means is employed that is capable of receiving and processing account identification data (transmitting information) from a potential authorized user for the purpose of initial and preliminary identification in the form of direct data input from a keyboard , a credit card magnetic strip , a smart card , a biometric scan or any other form of potential authorized user identification data input , and can relate said identification data input to the authorized user' ;
s secret sequential matrix pattern and corresponding code length matrix position within the standardized geometric matrix stored within the system memory ;
h) a means is employed that is capable of generating the random transaction specific access code within the authorized user' ;
s secret sequential matrix pattern on a transaction to transaction basis , and whereby said transaction specific code is stored in a system memory location ;
i) a means is employed that can calculate the transaction specific code length for a particular transaction and place the results of that calculation in the authorized user' ;
s secret matrix position dedicated to code length , and where by results of said calculation are recorded in a system memory location ;
j) a means is employed that is capable of displaying the geometric matrix containing the transaction specific code within the authorized user' ;
s secret sequential matrix pattern along with other matrix characters to a potential authorized user , and subsequently transmitting said user sequential input of the decoded transaction specific code into the system for verification ;
k) a means is employed that can compare a user' ;
s decoded and entered input and the corresponding transaction specific code stored in system memory and allow the transaction to proceed if the two codes are exactly identical in character sequence and length , or terminate the transaction if the codes are not exactly identical ;
l) a means is employed that can deny access to a user if a specific number of incorrect code input attempts are initiated by said user .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6289324B1

Filed: 2000-01-04     Issued: 2001-09-11

System for performing financial transactions using a smart card

(Original Assignee) Citicorp Development Center Inc     (Current Assignee) Citicorp Credit Services Inc USA

Joseph C. Kawan
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6289324B1
CLAIM 2
. The system according to claim 1 , wherein said means (directing input) for allowing access to the final level in the hierarchy by an automated task is provided on the smart card .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (one terminal) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6289324B1
CLAIM 1
. A financial information and transaction system comprising : a host financial computer system , said host system maintaining records of user account information ;
at least one terminal (feedback signal) providing a user interface for accessing said host financial computer system , said at least one terminal including a means for transmitting and receiving data corresponding to the user account information , a smart card interface device ;
and a smart card ;
wherein access to said records of user account information are organized in a hierarchy of three or more levels , said hierarchy of three or more levels comprising an initial level , a final level , and one or more intervening levels ;
wherein said records of user account information are accessed by passing through said hierarchy of three or more levels ;
and wherein means are provided for allowing access to the final level in the hierarchy by an automated task without passing through said one or more intervening levels .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6182221B1

Filed: 1999-10-21     Issued: 2001-01-30

Remote identity verification technique using a personal identification device

(Original Assignee) TRW Inc     (Current Assignee) Northrop Grumman Systems Corp

Shi-Ping Hsu, James M. Ling, Arthur F. Messenger, Bruce W. Evans
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (numeric value) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (preceding step) device .
US6182221B1
CLAIM 1
. A method for a user to obtain access to a remotely located and protected computer , the method including the steps of : placing a finger on a fingerprint sensor in a personal identification device located remotely with respect to a protected computer ;
actuating the device to sense and record a fingerprint of the user ;
comparing , in the personal identification device , the sensed fingerprint with reference fingerprint data previously stored in the device ;
upon a successful comparison , generating a numerical value that uniquely identifies the sensed fingerprint matched with the reference fingerprint , and transmitting the numerical value as an identity confirmation code from the device and over a communication network to the protected computer ;
comparing , at the protected computer , the numeric value (accessibility attribute) transmitted from the device with a numeric code previously stored in the computer during a registration mode of operation ;
and providing requested access to the protected computer upon successful comparison in the preceding step (electronic computing) .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (numeric value) preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6182221B1
CLAIM 1
. A method for a user to obtain access to a remotely located and protected computer , the method including the steps of : placing a finger on a fingerprint sensor in a personal identification device located remotely with respect to a protected computer ;
actuating the device to sense and record a fingerprint of the user ;
comparing , in the personal identification device , the sensed fingerprint with reference fingerprint data previously stored in the device ;
upon a successful comparison , generating a numerical value that uniquely identifies the sensed fingerprint matched with the reference fingerprint , and transmitting the numerical value as an identity confirmation code from the device and over a communication network to the protected computer ;
comparing , at the protected computer , the numeric value (accessibility attribute) transmitted from the device with a numeric code previously stored in the computer during a registration mode of operation ;
and providing requested access to the protected computer upon successful comparison in the preceding step .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (numeric value) comprises an access attribute : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6182221B1
CLAIM 1
. A method for a user to obtain access to a remotely located and protected computer , the method including the steps of : placing a finger on a fingerprint sensor in a personal identification device located remotely with respect to a protected computer ;
actuating the device to sense and record a fingerprint of the user ;
comparing , in the personal identification device , the sensed fingerprint with reference fingerprint data previously stored in the device ;
upon a successful comparison , generating a numerical value that uniquely identifies the sensed fingerprint matched with the reference fingerprint , and transmitting the numerical value as an identity confirmation code from the device and over a communication network to the protected computer ;
comparing , at the protected computer , the numeric value (accessibility attribute) transmitted from the device with a numeric code previously stored in the computer during a registration mode of operation ;
and providing requested access to the protected computer upon successful comparison in the preceding step .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6182221B1
CLAIM 5
. Apparatus for automatically verifying the identity of a person seeking remote access to a protected property , the apparatus comprising : a personal identification device having a sensor , for reading biometric data identifying a person seeking access to a protected property , storage means , for storing reference biometric data identifying a person authorized to have access to the protected property , and a correlator , for comparing the stored reference biometric data with the biometric data of the person seeking access and determining whether they match , wherein the sensor , the storage means and the correlator are all contained in a portable device ;
means operative upon determination of a match of biometrc data , for securely communicating an identity confirmation code through a communication network to a door , wherein the door provides access to the protected property upon receipt of the identity confirmation code ;
and a user interface having a first switch to initiate operation of the apparatus in a verification mode , and a second switch , actuation of which places the apparatus in an enroll mode of operation , wherein biometric data from the sensor are stored in the storage means for subsequent retrieval in the verification mode of operation , and a numerical value that uniquely identifies the stored biometric data is transmitted to the door for registration ;
and wherein the means for securely communicating an identity confirmation code includes means for generating a numerical value that uniquely identifies the stored reference biometric data matching the data of the person seeking access , encryption logic , for encrypting the numerical value , and a communication interface for sending the encrypted numerical value to the door , together with identification data (transmitting information) for the person seeking access ;
wherein the door provides the desired access to the protected property upon confirming that the transmitted numerical value is the same as the one previously transmitted for the same person for registration .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (numeric value) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (preceding step) device .
US6182221B1
CLAIM 1
. A method for a user to obtain access to a remotely located and protected computer , the method including the steps of : placing a finger on a fingerprint sensor in a personal identification device located remotely with respect to a protected computer ;
actuating the device to sense and record a fingerprint of the user ;
comparing , in the personal identification device , the sensed fingerprint with reference fingerprint data previously stored in the device ;
upon a successful comparison , generating a numerical value that uniquely identifies the sensed fingerprint matched with the reference fingerprint , and transmitting the numerical value as an identity confirmation code from the device and over a communication network to the protected computer ;
comparing , at the protected computer , the numeric value (accessibility attribute) transmitted from the device with a numeric code previously stored in the computer during a registration mode of operation ;
and providing requested access to the protected computer upon successful comparison in the preceding step (electronic computing) .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (numeric value) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (preceding step) device .
US6182221B1
CLAIM 1
. A method for a user to obtain access to a remotely located and protected computer , the method including the steps of : placing a finger on a fingerprint sensor in a personal identification device located remotely with respect to a protected computer ;
actuating the device to sense and record a fingerprint of the user ;
comparing , in the personal identification device , the sensed fingerprint with reference fingerprint data previously stored in the device ;
upon a successful comparison , generating a numerical value that uniquely identifies the sensed fingerprint matched with the reference fingerprint , and transmitting the numerical value as an identity confirmation code from the device and over a communication network to the protected computer ;
comparing , at the protected computer , the numeric value (accessibility attribute) transmitted from the device with a numeric code previously stored in the computer during a registration mode of operation ;
and providing requested access to the protected computer upon successful comparison in the preceding step (electronic computing) .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (first switch) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6182221B1
CLAIM 5
. Apparatus for automatically verifying the identity of a person seeking remote access to a protected property , the apparatus comprising : a personal identification device having a sensor , for reading biometric data identifying a person seeking access to a protected property , storage means , for storing reference biometric data identifying a person authorized to have access to the protected property , and a correlator , for comparing the stored reference biometric data with the biometric data of the person seeking access and determining whether they match , wherein the sensor , the storage means and the correlator are all contained in a portable device ;
means operative upon determination of a match of biometrc data , for securely communicating an identity confirmation code through a communication network to a door , wherein the door provides access to the protected property upon receipt of the identity confirmation code ;
and a user interface having a first switch (feedback signal) to initiate operation of the apparatus in a verification mode , and a second switch , actuation of which places the apparatus in an enroll mode of operation , wherein biometric data from the sensor are stored in the storage means for subsequent retrieval in the verification mode of operation , and a numerical value that uniquely identifies the stored biometric data is transmitted to the door for registration ;
and wherein the means for securely communicating an identity confirmation code includes means for generating a numerical value that uniquely identifies the stored reference biometric data matching the data of the person seeking access , encryption logic , for encrypting the numerical value , and a communication interface for sending the encrypted numerical value to the door , together with identification data for the person seeking access ;
wherein the door provides the desired access to the protected property upon confirming that the transmitted numerical value is the same as the one previously transmitted for the same person for registration .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
GB2340975A

Filed: 1999-08-24     Issued: 2000-03-01

Access control device

(Original Assignee) Siemens AG     (Current Assignee) Siemens AG

Juergen Schweiger
US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (object side) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
GB2340975A
CLAIM 3
. Access-control device according to one of the preceding claims , wherein the release unit is arranged on the object side (user identity) and releases an inquiry code signal after identity has been recognised .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (access control device) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
GB2340975A
CLAIM 4
. An access control device (computer program) substantially as herein described , with reference to the accompanying drawings .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6270011B1

Filed: 1999-05-28     Issued: 2001-08-07

Remote credit card authentication system

(Original Assignee) Benenson Tal; Mimoun Elie     (Current Assignee) Elie Mimoun

Ofer Gottfried
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6270011B1
CLAIM 11
. A remote credit card authentication system comprising : means for initiating a purchase transaction in which a purchaser provides credit card information from a purchaser location ;
means for transmitting said credit card information to a credit card database ;
means for requesting provision of personal information associated with said purchaser ;
means for obtaining said personal information , including at least one fingerprint image , from the purchaser at said purchaser location , wherein said at least one fingerprint image is not included within the credit card information contained on the credit card ;
means provided as a stand-alone device for processing said at least one fingerprint image , said stand-alone device being connected as an add-on unit to said means (directing input) for initiating said purchase transaction ;
means for transmitting said obtained personal information including said processed at least one fingerprint image to said credit card database ;
means for processing , in said credit card database , said obtained personal information to match said personal information with stored personal information including at least one fingerprint image of the owner of the credit card ;
and means for providing a message to said purchaser location in accordance with the results of said processing step for completion of said purchase transaction .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (processing step) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6270011B1
CLAIM 1
. A method for remote credit card authentication comprising the steps of : initiating a purchase transaction in which a purchaser provides credit card information from a purchaser location ;
transmitting said credit card information to a credit card database ;
requesting provision of personal information associated with said purchaser ;
obtaining said personal information , including at least one fingerprint image , from the purchaser at said purchaser location , wherein said at least one fingerprint image is not included within the credit card information contained on the credit card ;
processing said at least one fingerprint image in a stand-alone device , said stand-alone device being connected as an add-on unit whereat said purchase transaction is initiated ;
transmitting said obtained personal information including said processed at least one fingerprint image to said credit card database ;
processing , in said credit card database , said obtained personal information to match said personal information with stored personal information including at least one fingerprint image of the owner of the credit card ;
and providing a message to said purchaser location in accordance with the results of said processing step (access attribute) for completion of said purchase transaction .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (processing step) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6270011B1
CLAIM 1
. A method for remote credit card authentication comprising the steps of : initiating a purchase transaction in which a purchaser provides credit card information from a purchaser location ;
transmitting said credit card information to a credit card database ;
requesting provision of personal information associated with said purchaser ;
obtaining said personal information , including at least one fingerprint image , from the purchaser at said purchaser location , wherein said at least one fingerprint image is not included within the credit card information contained on the credit card ;
processing said at least one fingerprint image in a stand-alone device , said stand-alone device being connected as an add-on unit whereat said purchase transaction is initiated ;
transmitting said obtained personal information including said processed at least one fingerprint image to said credit card database ;
processing , in said credit card database , said obtained personal information to match said personal information with stored personal information including at least one fingerprint image of the owner of the credit card ;
and providing a message to said purchaser location in accordance with the results of said processing step (access attribute) for completion of said purchase transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
EP0952698A2

Filed: 1999-03-25     Issued: 1999-10-27

System and method for restricting database access to managed object information using a permissions table

(Original Assignee) Sun Microsystems Inc     (Current Assignee) Sun Microsystems Inc

Subodh Bapat, Bart Lee Fischer
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (user access) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
EP0952698A2
CLAIM 1
An access control system for controlling access to managed objects in a distributed network , comprising : an access control database , including access control objects , the access control objects collectively storing information that specifies access rights by users to specified sets of the managed objects , the specified access rights including access rights to obtain management information from the network ;
at least one access control server for providing users access to the managed objects in accordance with the access rights specified by the access control database ;
a database management system ;
and an information transfer mechanism for sending the management information from the network to the database management system ;
the database management system including : a set of database tables for storing the management information sent by the information transfer mechanism , wherein each table in the set of database tables stores in individual rows management information for corresponding managed objects ;
at least one permissions table , including access permission objects , the access permission objects for collectively storing information that specifies the access rights by users to specified sets of the managed objects , the specified access rights including access rights to obtain management information from the network , wherein the access rights of the access permission objects corresponds to the managed object access rights specified by the access control database for at least one of the users ;
means for intercepting a user access (system administrator class) request to access management information in the database ;
means for invoking an access control procedure when the user access request is a select statement to access management information for any of the managed objects ;
the access control procedure for limiting access to the management information stored in the set of database tables , the access control procedure using the set of access rights stored in the at least one permissions table to define a permitted subset of rows in at least one of the database tables that are accessible , wherein the permitted subset of rows corresponds to the managed object access rights specified by the at least one permissions table for at least one of the users ;
and the database access engine for accessing the management information stored in the permitted rows in the set of database tables .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (management system) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
EP0952698A2
CLAIM 1
An access control system for controlling access to managed objects in a distributed network , comprising : an access control database , including access control objects , the access control objects collectively storing information that specifies access rights by users to specified sets of the managed objects , the specified access rights including access rights to obtain management information from the network ;
at least one access control server for providing users access to the managed objects in accordance with the access rights specified by the access control database ;
a database management system (readable storage) ;
and an information transfer mechanism for sending the management information from the network to the database management system ;
the database management system including : a set of database tables for storing the management information sent by the information transfer mechanism , wherein each table in the set of database tables stores in individual rows management information for corresponding managed objects ;
at least one permissions table , including access permission objects , the access permission objects for collectively storing information that specifies the access rights by users to specified sets of the managed objects , the specified access rights including access rights to obtain management information from the network , wherein the access rights of the access permission objects corresponds to the managed object access rights specified by the access control database for at least one of the users ;
means for intercepting a user access request to access management information in the database ;
means for invoking an access control procedure when the user access request is a select statement to access management information for any of the managed objects ;
the access control procedure for limiting access to the management information stored in the set of database tables , the access control procedure using the set of access rights stored in the at least one permissions table to define a permitted subset of rows in at least one of the database tables that are accessible , wherein the permitted subset of rows corresponds to the managed object access rights specified by the at least one permissions table for at least one of the users ;
and the database access engine for accessing the management information stored in the permitted rows in the set of database tables .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6382516B1

Filed: 1999-03-10     Issued: 2002-05-07

Security system including a portable secure medium having a microphone therein

(Original Assignee) Domain Dynamics Ltd     (Current Assignee) Domain Dynamics Ltd

Reginald Alfred King
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6382516B1
CLAIM 3
. A security system in which a signal generated by a microphone in response to a user' ;
s speech is compared against a stored voice biometric signal for said user , read from a storage , so as to confirm the identity of said user , said system comprising : a portable secure object having a confidential information storage ;
and a terminal arranged to receive said portable object during a registration procedure and a subsequent interrogation procedure , said terminal including a comparator for comparing voice biometric signals ;
wherein said microphone is integral with said portable secure object , and said microphone is used both during said registration procedure , when a first voice biometric signal is stored , and during said subsequent interrogation procedure , when a further voice biometric signal is generated and compared by said comparator with said first voice biometric signal ;
and wherein said terminal includes a processor configured to generate said further voice biometric signal in response to signals generated by said microphone , said processor (transmitter sub-system) comprising a plurality N of signal comparators , each signal comparator being adapted to compare the electrical signal from said microphone with a plurality of different exemplar signals and for affording an output indicative of which of said exemplar signals corresponds most closely to said electrical signal , the sets of exemplar signals of each of said signal comparators being different , said electrical signal being input to each of said signal comparators to derive an N-part coded signal which is indicative of said sound signal .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (confidential information) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6382516B1
CLAIM 3
. A security system in which a signal generated by a microphone in response to a user' ;
s speech is compared against a stored voice biometric signal for said user , read from a storage , so as to confirm the identity of said user , said system (directing input, receiver sub-system comprising means) comprising : a portable secure object having a confidential information (identification field) storage ;
and a terminal arranged to receive said portable object during a registration procedure and a subsequent interrogation procedure , said terminal including a comparator for comparing voice biometric signals ;
wherein said microphone is integral with said portable secure object , and said microphone is used both during said registration procedure , when a first voice biometric signal is stored , and during said subsequent interrogation procedure , when a further voice biometric signal is generated and compared by said comparator with said first voice biometric signal ;
and wherein said terminal includes a processor configured to generate said further voice biometric signal in response to signals generated by said microphone , said processor comprising a plurality N of signal comparators , each signal comparator being adapted to compare the electrical signal from said microphone with a plurality of different exemplar signals and for affording an output indicative of which of said exemplar signals corresponds most closely to said electrical signal , the sets of exemplar signals of each of said signal comparators being different , said electrical signal being input to each of said signal comparators to derive an N-part coded signal which is indicative of said sound signal .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
US6382516B1
CLAIM 3
. A security system in which a signal generated by a microphone in response to a user' ;
s speech is compared against a stored voice biometric signal for said user , read from a storage , so as to confirm the identity of said user , said system comprising : a portable secure object having a confidential information storage ;
and a terminal arranged to receive said portable object during a registration procedure and a subsequent interrogation procedure , said terminal including a comparator for comparing voice biometric signals ;
wherein said microphone is integral with said portable secure object , and said microphone is used both during said registration procedure , when a first voice biometric signal is stored , and during said subsequent interrogation procedure , when a further voice biometric signal is generated and compared by said comparator with said first voice biometric signal ;
and wherein said terminal includes a processor configured to generate said further voice biometric signal in response to signals generated by said microphone , said processor (transmitter sub-system) comprising a plurality N of signal comparators , each signal comparator being adapted to compare the electrical signal from said microphone with a plurality of different exemplar signals and for affording an output indicative of which of said exemplar signals corresponds most closely to said electrical signal , the sets of exemplar signals of each of said signal comparators being different , said electrical signal being input to each of said signal comparators to derive an N-part coded signal which is indicative of said sound signal .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6382516B1
CLAIM 3
. A security system in which a signal generated by a microphone in response to a user' ;
s speech is compared against a stored voice biometric signal for said user , read from a storage , so as to confirm the identity of said user , said system comprising : a portable secure object having a confidential information storage ;
and a terminal arranged to receive said portable object during a registration procedure and a subsequent interrogation procedure , said terminal including a comparator for comparing voice biometric signals ;
wherein said microphone is integral with said portable secure object , and said microphone is used both during said registration procedure , when a first voice biometric signal is stored , and during said subsequent interrogation procedure , when a further voice biometric signal is generated and compared by said comparator with said first voice biometric signal ;
and wherein said terminal includes a processor configured to generate said further voice biometric signal in response to signals generated by said microphone , said processor (transmitter sub-system) comprising a plurality N of signal comparators , each signal comparator being adapted to compare the electrical signal from said microphone with a plurality of different exemplar signals and for affording an output indicative of which of said exemplar signals corresponds most closely to said electrical signal , the sets of exemplar signals of each of said signal comparators being different , said electrical signal being input to each of said signal comparators to derive an N-part coded signal which is indicative of said sound signal .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6382516B1
CLAIM 3
. A security system in which a signal generated by a microphone in response to a user' ;
s speech is compared against a stored voice biometric signal for said user , read from a storage , so as to confirm the identity of said user , said system (directing input, receiver sub-system comprising means) comprising : a portable secure object having a confidential information storage ;
and a terminal arranged to receive said portable object during a registration procedure and a subsequent interrogation procedure , said terminal including a comparator for comparing voice biometric signals ;
wherein said microphone is integral with said portable secure object , and said microphone is used both during said registration procedure , when a first voice biometric signal is stored , and during said subsequent interrogation procedure , when a further voice biometric signal is generated and compared by said comparator with said first voice biometric signal ;
and wherein said terminal includes a processor configured to generate said further voice biometric signal in response to signals generated by said microphone , said processor (transmitter sub-system) comprising a plurality N of signal comparators , each signal comparator being adapted to compare the electrical signal from said microphone with a plurality of different exemplar signals and for affording an output indicative of which of said exemplar signals corresponds most closely to said electrical signal , the sets of exemplar signals of each of said signal comparators being different , said electrical signal being input to each of said signal comparators to derive an N-part coded signal which is indicative of said sound signal .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
WO9945717A1

Filed: 1999-03-03     Issued: 1999-09-10

Personal access code remote control

(Original Assignee) Ituran Location And Control Ltd.     

Yehezkel Sharatzky
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
WO9945717A1
CLAIM 1
C L A I M S What is claimed is : 1 A remote control system (10) comprising a remote control transmitter (12) ;
an input device (14) , and a processor (16) in communication with said transmitter (12) and said input device (14) , characterized by said processor (transmitter sub-system) (16) being operative to process an access code entered into said input device (14) , to compare the entered code with a valid access code and to command said transmitter (12) to transmit a valid operating signal only upon entry of a valid personal access code into said input device (14) 2 . The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed together with said processor (16) 3 The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed separately from said processor (16) 4 . The system (10) according to claim 1 and wherein said transmitter (12) controls operation of at least one of a vehicle security system and a vehicle location system (20) 5 . The system (10) according to claim 4 and wherein said processor (16) is housed together with at least one of said vehicle security system and said vehicle location system (20) 6 . The system (10) according to claim 1 and wherein said input device (14) comprises a keyboard 7 The system (10) according to claim 1 and wherein said input device (14) comprises a touch pad . 8 The system (10) according to claim 1 and wherein said input device (14) comprises a telegraphic code entry device 9 The system (10) according to claim 1 and wherein said input device (14) comprises an optical signal device 10 The system (10) according to claim 1 and wherein said input device (14) comprises a fingerprint reader 11 . The system (10) according to claim 1 and wherein said input device (14) comprises a voice recognition device 12 . A method for remote control operation , comprising entering a personal access code into a remote control system (10) ;
processing the entered access code and comparing the entered code with a valid access code ;
and transmitting a valid operating signal only upon entry of a valid personal access code . 13 . The method according to claim 12 and comprising transmitting a decoy operating signal upon entry of a non- valid personal access code . 14 . The method according to claim 12 or claim 13 and comprising transmitting a warning signal of an unauthorized access attempt if a number of entries of non-valid personal access codes is greater than a predetermined amount . 15 . The method according to any of claims 12-14 and comprising encrypting the transmitted signal . 16 . The method according to claim 12 and wherein said valid operating signal is generated as a function of said valid personal access code . 17 . The method according to claim 12 and wherein said valid operating signal comprises a randomly generated code . 18 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering alphanumeric data . 19 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering data in accordance with a telegraphic code . 20 . The method according to claim 12 and wherein said step of entering said personal access code comprises a combination of keyed-in signals and optical signals . 21 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering fingerprint identification information . 22 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering voice recognition information 23 . The method according to claim 12 and wherein said step of transmitting a valid operating signal disarms operation of at least one of a vehicle security system and a vehicle location system . 24 . The method according to claim 12 and wherein said step of transmitting a valid operating signal initiates operation of at least one of a vehicle security system and a vehicle location system .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern (recognition device) , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
WO9945717A1
CLAIM 1
C L A I M S What is claimed is : 1 A remote control system (10) comprising a remote control transmitter (12) ;
an input device (14) , and a processor (16) in communication with said transmitter (12) and said input device (14) , characterized by said processor (transmitter sub-system) (16) being operative to process an access code entered into said input device (14) , to compare the entered code with a valid access code and to command said transmitter (12) to transmit a valid operating signal only upon entry of a valid personal access code into said input device (14) 2 . The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed together with said processor (16) 3 The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed separately from said processor (16) 4 . The system (10) according to claim 1 and wherein said transmitter (12) controls operation of at least one of a vehicle security system and a vehicle location system (20) 5 . The system (10) according to claim 4 and wherein said processor (16) is housed together with at least one of said vehicle security system and said vehicle location system (20) 6 . The system (10) according to claim 1 and wherein said input device (14) comprises a keyboard 7 The system (10) according to claim 1 and wherein said input device (14) comprises a touch pad . 8 The system (10) according to claim 1 and wherein said input device (14) comprises a telegraphic code entry device 9 The system (10) according to claim 1 and wherein said input device (14) comprises an optical signal device 10 The system (10) according to claim 1 and wherein said input device (14) comprises a fingerprint reader 11 . The system (10) according to claim 1 and wherein said input device (14) comprises a voice recognition device (iris pattern) 12 . A method for remote control operation , comprising entering a personal access code into a remote control system (10) ;
processing the entered access code and comparing the entered code with a valid access code ;
and transmitting a valid operating signal only upon entry of a valid personal access code . 13 . The method according to claim 12 and comprising transmitting a decoy operating signal upon entry of a non- valid personal access code . 14 . The method according to claim 12 or claim 13 and comprising transmitting a warning signal of an unauthorized access attempt if a number of entries of non-valid personal access codes is greater than a predetermined amount . 15 . The method according to any of claims 12-14 and comprising encrypting the transmitted signal . 16 . The method according to claim 12 and wherein said valid operating signal is generated as a function of said valid personal access code . 17 . The method according to claim 12 and wherein said valid operating signal comprises a randomly generated code . 18 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering alphanumeric data . 19 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering data in accordance with a telegraphic code . 20 . The method according to claim 12 and wherein said step of entering said personal access code comprises a combination of keyed-in signals and optical signals . 21 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering fingerprint identification information . 22 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering voice recognition information 23 . The method according to claim 12 and wherein said step of transmitting a valid operating signal disarms operation of at least one of a vehicle security system and a vehicle location system . 24 . The method according to claim 12 and wherein said step of transmitting a valid operating signal initiates operation of at least one of a vehicle security system and a vehicle location system .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
WO9945717A1
CLAIM 1
C L A I M S What is claimed is : 1 A remote control system (10) comprising a remote control transmitter (12) ;
an input device (14) , and a processor (16) in communication with said transmitter (12) and said input device (14) , characterized by said processor (transmitter sub-system) (16) being operative to process an access code entered into said input device (14) , to compare the entered code with a valid access code and to command said transmitter (12) to transmit a valid operating signal only upon entry of a valid personal access code into said input device (14) 2 . The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed together with said processor (16) 3 The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed separately from said processor (16) 4 . The system (10) according to claim 1 and wherein said transmitter (12) controls operation of at least one of a vehicle security system and a vehicle location system (20) 5 . The system (10) according to claim 4 and wherein said processor (16) is housed together with at least one of said vehicle security system and said vehicle location system (20) 6 . The system (10) according to claim 1 and wherein said input device (14) comprises a keyboard 7 The system (10) according to claim 1 and wherein said input device (14) comprises a touch pad . 8 The system (10) according to claim 1 and wherein said input device (14) comprises a telegraphic code entry device 9 The system (10) according to claim 1 and wherein said input device (14) comprises an optical signal device 10 The system (10) according to claim 1 and wherein said input device (14) comprises a fingerprint reader 11 . The system (10) according to claim 1 and wherein said input device (14) comprises a voice recognition device 12 . A method for remote control operation , comprising entering a personal access code into a remote control system (10) ;
processing the entered access code and comparing the entered code with a valid access code ;
and transmitting a valid operating signal only upon entry of a valid personal access code . 13 . The method according to claim 12 and comprising transmitting a decoy operating signal upon entry of a non- valid personal access code . 14 . The method according to claim 12 or claim 13 and comprising transmitting a warning signal of an unauthorized access attempt if a number of entries of non-valid personal access codes is greater than a predetermined amount . 15 . The method according to any of claims 12-14 and comprising encrypting the transmitted signal . 16 . The method according to claim 12 and wherein said valid operating signal is generated as a function of said valid personal access code . 17 . The method according to claim 12 and wherein said valid operating signal comprises a randomly generated code . 18 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering alphanumeric data . 19 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering data in accordance with a telegraphic code . 20 . The method according to claim 12 and wherein said step of entering said personal access code comprises a combination of keyed-in signals and optical signals . 21 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering fingerprint identification information . 22 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering voice recognition information 23 . The method according to claim 12 and wherein said step of transmitting a valid operating signal disarms operation of at least one of a vehicle security system and a vehicle location system . 24 . The method according to claim 12 and wherein said step of transmitting a valid operating signal initiates operation of at least one of a vehicle security system and a vehicle location system .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
WO9945717A1
CLAIM 1
C L A I M S What is claimed is : 1 A remote control system (10) comprising a remote control transmitter (12) ;
an input device (14) , and a processor (16) in communication with said transmitter (12) and said input device (14) , characterized by said processor (transmitter sub-system) (16) being operative to process an access code entered into said input device (14) , to compare the entered code with a valid access code and to command said transmitter (12) to transmit a valid operating signal only upon entry of a valid personal access code into said input device (14) 2 . The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed together with said processor (16) 3 The system (10) according to claim 1 and wherein said transmitter (12) and said input device (14) are housed separately from said processor (16) 4 . The system (10) according to claim 1 and wherein said transmitter (12) controls operation of at least one of a vehicle security system and a vehicle location system (20) 5 . The system (10) according to claim 4 and wherein said processor (16) is housed together with at least one of said vehicle security system and said vehicle location system (20) 6 . The system (10) according to claim 1 and wherein said input device (14) comprises a keyboard 7 The system (10) according to claim 1 and wherein said input device (14) comprises a touch pad . 8 The system (10) according to claim 1 and wherein said input device (14) comprises a telegraphic code entry device 9 The system (10) according to claim 1 and wherein said input device (14) comprises an optical signal device 10 The system (10) according to claim 1 and wherein said input device (14) comprises a fingerprint reader 11 . The system (10) according to claim 1 and wherein said input device (14) comprises a voice recognition device 12 . A method for remote control operation , comprising entering a personal access code into a remote control system (10) ;
processing the entered access code and comparing the entered code with a valid access code ;
and transmitting a valid operating signal only upon entry of a valid personal access code . 13 . The method according to claim 12 and comprising transmitting a decoy operating signal upon entry of a non- valid personal access code . 14 . The method according to claim 12 or claim 13 and comprising transmitting a warning signal of an unauthorized access attempt if a number of entries of non-valid personal access codes is greater than a predetermined amount . 15 . The method according to any of claims 12-14 and comprising encrypting the transmitted signal . 16 . The method according to claim 12 and wherein said valid operating signal is generated as a function of said valid personal access code . 17 . The method according to claim 12 and wherein said valid operating signal comprises a randomly generated code . 18 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering alphanumeric data . 19 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering data in accordance with a telegraphic code . 20 . The method according to claim 12 and wherein said step of entering said personal access code comprises a combination of keyed-in signals and optical signals . 21 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering fingerprint identification information . 22 . The method according to claim 12 and wherein said step of entering said personal access code comprises entering voice recognition information 23 . The method according to claim 12 and wherein said step of transmitting a valid operating signal disarms operation of at least one of a vehicle security system and a vehicle location system . 24 . The method according to claim 12 and wherein said step of transmitting a valid operating signal initiates operation of at least one of a vehicle security system and a vehicle location system .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6424249B1

Filed: 1999-02-11     Issued: 2002-07-23

Positive identity verification system and method including biometric user authentication

(Original Assignee) Image Data LLC     (Current Assignee) ALTOR LLC ; Image Data LLC ; LexisNexis Risk Solutions GA Inc

Robert C. Houvener
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6424249B1
CLAIM 6
. The system for providing access integrity and audit capabilities to a positive identification system as claimed in claim 5 , wherein said secondary access authority information unit comprises a personal identification number (PIN) and wherein said means (directing input) for accepting said PIN is a keypad .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6424249B1
CLAIM 13
. A method of providing system integrity and audit capabilities to a positive identification system including at least one point of identification terminal having a plurality of input devices , including a biometric scanner and an identification information unit input and at least one display device including a photographic image display device , and at least one remote database site including a system user biometric database and an identification data (transmitting information) base comprising identification information units for a plurality of persons to be identified and at least one digital photographic image of a person corresponding to each identification information unit , said method comprising the steps of : registering a plurality of authorized system users by accepting and storing at least one system user biometric access authority information unit and identification information from each authorized system user in said system user biometric database ;
logging a system user onto said positive identification system by scanning a system user biometric identifier into said at least one point of identification terminal ;
establishing communications between said point of identification terminal and said at least one database site ;
transmitting said scanned system user biometric identifier to said at least one remote database site and comparing , at said at least one remote database site , said transmitted biometric identifier with said biometric identifiers stored at said system user biometric database at said remote database site ;
granting access to said system user if a match exists between said transmitted biometric identifier and a stored biometric identifier ;
accepting an identification information unit from a person being identified at said point of identification terminal and inputting said identification information unit into said said point of identification terminal ;
transmitting said input identification information unit to said at least one remote database site ;
searching said database of digital photographic images of person to be identified , retrieving at least one digital photographic image associated with said identification information unit transmitted to said remote database site and transmitting said at least one retrieved digital photographic image to said point of identification terminal ;
displaying said at least one digital photographic image on said photographic image display device at said point of identification terminal ;
comparing said at least one displayed digital photographic image with a physical characteristic of said person being identified ;
acknowledging the verification of the identity of the person being identified if a match exists between at least one displayed digital photographic image and said physical characteristic of said person being identified ;
and storing an indicator of the identity of the system user and an indicator of the identity of the person being identified in a transaction record .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6041309A

Filed: 1998-12-23     Issued: 2000-03-21

Method of and system for distributing and redeeming electronic coupons

(Original Assignee) OneClip com Inc     (Current Assignee) Catalina Marketing Corp

Raviv Laor
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (serial number) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6041309A
CLAIM 9
. A system according to claim 8 , wherein said data structure includes data necessary for redemption and identification of a corresponding source and benefit , including at least data representative of a version number of said electronic coupon , data representative of a vendor capable of redeeming said electronic coupon , and data representative of a serial number (identification field) identifying said electronic coupon .

US6041309A
CLAIM 16
. A system according to claim 8 , wherein said retrieval means includes said first server system , whereby said means (directing input) for assigning and said retrieval means are implemented by a single server system .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
EP0935221A2

Filed: 1998-12-14     Issued: 1999-08-11

Remote authentication system

(Original Assignee) Mitsubishi Electric Corp     (Current Assignee) Mitsubishi Electric Corp

Hiroshi Nakamura, Teruko Fujii, Tetsuo Sadakane, Yoshimasa Baba
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
EP0935221A2
CLAIM 1
A remote authentication system having a network which is connected to an authentication server , an authentication client and a user terminal , in which authentication of the user accessing the authentication client is made through the user terminal , said system (directing input, receiver sub-system comprising means) comprising : one or plural kinds of biometrics acquisition devices connected to said user terminal ;
and one or plural authentication information acquisition softwares stored in said authentication server according to the user terminal and/or a user ;
wherein in accordance with the operation of a prescribed authentication acquisition software corresponding to the user terminal and/or user , which is downloaded from the authentication server in authentication , biometrics information acquired by one or plural kinds of biometrics acquisition devices and/or keyed-in user discrimination information are used .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (user access) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
EP0935221A2
CLAIM 1
A remote authentication system having a network which is connected to an authentication server , an authentication client and a user terminal , in which authentication of the user access (system administrator class) ing the authentication client is made through the user terminal , said system comprising : one or plural kinds of biometrics acquisition devices connected to said user terminal ;
and one or plural authentication information acquisition softwares stored in said authentication server according to the user terminal and/or a user ;
wherein in accordance with the operation of a prescribed authentication acquisition software corresponding to the user terminal and/or user , which is downloaded from the authentication server in authentication , biometrics information acquired by one or plural kinds of biometrics acquisition devices and/or keyed-in user discrimination information are used .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
EP0935221A2
CLAIM 1
A remote authentication system having a network which is connected to an authentication server , an authentication client and a user terminal , in which authentication of the user accessing the authentication client is made through the user terminal , said system (directing input, receiver sub-system comprising means) comprising : one or plural kinds of biometrics acquisition devices connected to said user terminal ;
and one or plural authentication information acquisition softwares stored in said authentication server according to the user terminal and/or a user ;
wherein in accordance with the operation of a prescribed authentication acquisition software corresponding to the user terminal and/or user , which is downloaded from the authentication server in authentication , biometrics information acquired by one or plural kinds of biometrics acquisition devices and/or keyed-in user discrimination information are used .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
CN1282399A

Filed: 1998-12-10     Issued: 2001-01-31

尤其是用于汽车的旋转锁栓式锁

(Original Assignee) Huf Huelsbeck and Fuerst GmbH and Co KG     (Current Assignee) Huf Huelsbeck and Fuerst GmbH and Co KG

P·斯扎布勒韦斯基
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class (电动机) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
CN1282399A
CLAIM 1
.一种尤其是用于汽车的旋转锁栓式锁,它设置在一个活动部分如车门和一个固定部分如门柱之间,它具有一个在其中一部分上的旋转锁栓(20)和一个在另一部分上的闭锁件(10),其中旋转锁栓(20)可以在一个容放闭锁件(10)的闭锁位置与一个松开闭锁件(10’)的开启位置之间转动,旋转锁栓(20)在其朝向开启的方向上承受弹性力(22),但通常是被一个可转动的棘爪(30)保持在其闭锁位置上,起关闭作用的棘爪(30)在朝向其固定旋转锁栓(20)的锁定位置的方向上同样承受弹性力(33),但通常可以利用多个操作把手(24,25,26)中的一个并借助一个机械装置(18)和/或借助一个用原动机驱动的且尤其是用电动机 (system user class) 驱动的装置(14)而转移到一个松开旋转锁栓(20)的松开位置,操作把手由一个设置在汽车内的内把手(24)、一个可从汽车外侧接触到的外把手(25)、一个可从汽车内部操作的安全把手(26)和/或可从汽车外操作的锁紧件(70)如一个锁紧缸、一个遥控操作装置、一个无钥匙入口等类似件构成,其中安全把手(26)和锁紧件(70)在操作时作用于一个公共控制杆(28),所述控制杆使锁在三个状态之间来回转换,即一个允许不仅通过内把手(24)而且通过外把手(25)可合法进入汽车的第一状态,即在控制杆的第一转动位置(28)上的锁的闭锁状态,一个不允许使用外把手(25)地合法进入汽车的第二状态,即在控制杆第二转动位置(28’)上的锁的联锁状态,一个不允许使用外把手(25)和内把手(24)地进入汽车的第三状态,即在控制杆第三转动位置(28”)上的锁的安全状态,其中控制杆(28)与一个断开杆(35)相连(42),所述断开杆在操作合法进入汽车的操作把手(24-26)时使棘爪(30)转入(55)其相对旋转锁栓(20)的松开位置。

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (位置上) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
CN1282399A
CLAIM 1
.一种尤其是用于汽车的旋转锁栓式锁,它设置在一个活动部分如车门和一个固定部分如门柱之间,它具有一个在其中一部分上的旋转锁栓(20)和一个在另一部分上的闭锁件(10),其中旋转锁栓(20)可以在一个容放闭锁件(10)的闭锁位置与一个松开闭锁件(10’)的开启位置之间转动,旋转锁栓(20)在其朝向开启的方向上承受弹性力(22),但通常是被一个可转动的棘爪(30)保持在其闭锁位置上 (user identity) ,起关闭作用的棘爪(30)在朝向其固定旋转锁栓(20)的锁定位置的方向上同样承受弹性力(33),但通常可以利用多个操作把手(24,25,26)中的一个并借助一个机械装置(18)和/或借助一个用原动机驱动的且尤其是用电动机驱动的装置(14)而转移到一个松开旋转锁栓(20)的松开位置,操作把手由一个设置在汽车内的内把手(24)、一个可从汽车外侧接触到的外把手(25)、一个可从汽车内部操作的安全把手(26)和/或可从汽车外操作的锁紧件(70)如一个锁紧缸、一个遥控操作装置、一个无钥匙入口等类似件构成,其中安全把手(26)和锁紧件(70)在操作时作用于一个公共控制杆(28),所述控制杆使锁在三个状态之间来回转换,即一个允许不仅通过内把手(24)而且通过外把手(25)可合法进入汽车的第一状态,即在控制杆的第一转动位置(28)上的锁的闭锁状态,一个不允许使用外把手(25)地合法进入汽车的第二状态,即在控制杆第二转动位置(28’)上的锁的联锁状态,一个不允许使用外把手(25)和内把手(24)地进入汽车的第三状态,即在控制杆第三转动位置(28”)上的锁的安全状态,其中控制杆(28)与一个断开杆(35)相连(42),所述断开杆在操作合法进入汽车的操作把手(24-26)时使棘爪(30)转入(55)其相对旋转锁栓(20)的松开位置。

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (一个与) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
CN1282399A
CLAIM 2
.如权利要求1所述的锁,其特征在于,在断开杆(35)旁边设有两个操作杆(45,46),即一个与 (receiver sub-system comprising means) 内把手(24)相连的内操作杆(45)和一个与外把手(25)相连的外操作杆(46),并且引导(38,69)一个在断开杆(35)上的钩爪部(44)且所述钩爪部与控制杆(28)相连,在其三个转动位置上(28,28’,28”)的控制杆使钩爪部(44)进入三个位置,钩爪部(44)在所述位置上对应于锁的三个状态地对准两个或对准一个或一个也不对准两个操作杆(45,46),在钩爪部(44)对准的情况下,开始进行各操作杆(45或46)的工作运动并将这种运动传递给断开杆(35),所述断开杆随后使棘爪(30)转入(55)其松开位置。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6182076B1

Filed: 1998-12-09     Issued: 2001-01-30

Web-based, biometric authetication system and method

(Original Assignee) Philips Electronics North America Corp     (Current Assignee) Philips North America LLC

Yuan-Pin Yu, Stephen Wong, Mark B. Hoffberg
US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (authorization server) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6182076B1
CLAIM 10
. A system as claimed in claim 9 , wherein the authentication center comprises an authorization server (user identity) linked to one or more biometric servers , each of the biometric servers being linked , respectively , to one or more biometric databases , the biometric databases being captive .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (communication medium, I/O device) medium for storing a computer program comprising instructions (communication medium, I/O device) , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6182076B1
CLAIM 1
. A system for providing biometric authentication , the system using a Web cloud as a communication medium (readable storage, computer program comprising instructions) , the system comprising : at least one Web client station linked to the Web cloud , the Web client station providing selected live data respecting biometric characteristics of an individual who is using the Web client station , the selected live data correlated to at least one parameter received by the Web client station via the Web cloud ;
at least one Web server station linked to the Web cloud , access of the Web server station via the Web cloud being sought by the individual using the Web client station and being dependent on authentication of the individual ;
and an authentication center linked to at least one of the Web client and Web server stations so as to receive the live data , the authentication center having records of biometric data of one or more enrolled individuals , the authentication center providing for comparison of the live data with selected records , the comparison being to determine whether the live data sufficiently matches the selected records as to authenticate the individual seeking access .

US6182076B1
CLAIM 6
. A system as claimed in claim 1 , wherein one or more of the Web client stations comprise a Web client and a biometric I/O device (readable storage, computer program comprising instructions) , the biometric I/O device acquiring data respecting biometric characteristics of the individual and the Web , and the Web client being linked to the biometric I/O device for receiving the acquired data or data representative thereof .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
EP0924657A2

Filed: 1998-12-04     Issued: 1999-06-23

Remote idendity verification technique using a personal identification device

(Original Assignee) Northrop Grumman Corp; TRW Inc     (Current Assignee) Northrop Grumman Corp

Shi-Ping Hsu, James M. Ling, Arthur F. Messenger, Bruce W. Evans
US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
EP0924657A2
CLAIM 2
Apparatus as defined in claim 1 , wherein : the sensor , the storage means and the correlator are integrated into a portable communication device ;
and/or wherein : the sensor , the storage means and the correlator are all contained in a portable device that is connectable to a communication device ;
and/or wherein : the protected property is a computer file stored in a computer that is remotely located with respect to the personal identification device ;
and/or said apparatus further comprising : a user interface having a first switch to initiate operation of the apparatus in a verification mode , and a second switch , actuation of which places the apparatus in an enroll mode of operation , wherein biometric data from the sensor are stored in the storage means for subsequent retrieval in the verification mode of operation , and wherein the means for securely communicating identity confirmation preferably includes : means for generating a numerical value from the stored reference biometric data ;
encryption logic , for encrypting the numerical value ;
and a communication interface for sending the encrypted numerical value to the door , together with identification data (transmitting information) for the person ;
wherein the door provides the desired access to the protected property upon confirming the transmitted numerical value is the same as one previously proveded by the person during a registration procedure , and said apparatus preferably further comprising : a receiver , for receiving an encryption key generated by and transmitted from the door ;
and means for storing a private encryption key in the personal identification device ;
and wherein the encryption logic includes means for doubly encrypting the numerical value using the encryption key received from the door and the private encryption key .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (first switch) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
EP0924657A2
CLAIM 2
Apparatus as defined in claim 1 , wherein : the sensor , the storage means and the correlator are integrated into a portable communication device ;
and/or wherein : the sensor , the storage means and the correlator are all contained in a portable device that is connectable to a communication device ;
and/or wherein : the protected property is a computer file stored in a computer that is remotely located with respect to the personal identification device ;
and/or said apparatus further comprising : a user interface having a first switch (feedback signal) to initiate operation of the apparatus in a verification mode , and a second switch , actuation of which places the apparatus in an enroll mode of operation , wherein biometric data from the sensor are stored in the storage means for subsequent retrieval in the verification mode of operation , and wherein the means for securely communicating identity confirmation preferably includes : means for generating a numerical value from the stored reference biometric data ;
encryption logic , for encrypting the numerical value ;
and a communication interface for sending the encrypted numerical value to the door , together with identification data for the person ;
wherein the door provides the desired access to the protected property upon confirming the transmitted numerical value is the same as one previously proveded by the person during a registration procedure , and said apparatus preferably further comprising : a receiver , for receiving an encryption key generated by and transmitted from the door ;
and means for storing a private encryption key in the personal identification device ;
and wherein the encryption logic includes means for doubly encrypting the numerical value using the encryption key received from the door and the private encryption key .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
WO9934554A2

Filed: 1998-12-03     Issued: 1999-07-08

Administration and utilization of secret fresh random numbers in a networked environment

(Original Assignee) Koninklijke Philips Electronics N.V.; Philips Ab     

David Cuccia, Michael A. Epstein, Michael S. Pasieka
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
WO9934554A2
CLAIM 11
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key (KprUser) , and a public key (KpuUser) corresponding to the private key (KprUser) , and with the server a private key (KprServer) and a public key (KprServer) , said system (directing input, receiver sub-system comprising means) comprising : a random number generator (16b) for generating at least first , second , third , and fourth random numbers (Rl , R2 , R3 , R4) ;
and means (16c , 16d , 16e) for forming (76) a package including an encrypted component (E2) containing at least the first and second random numbers (Rl , R2) encrypted together using the public key (KpuUser) of a user and the third random number (R3) ;
a freshness value (FR) ;
and a first signature (SI) of a first hash formed by hashing together said first random number (Rl) , at least another random number (R2) contained in said package in encrypted form , and said freshness value (FR) , said first signature (SI) being formed using the private key (KprServer) of the server and the fourth random number (R4) .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (random number generator, respective users) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
WO9934554A2
CLAIM 11
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key (KprUser) , and a public key (KpuUser) corresponding to the private key (KprUser) , and with the server a private key (KprServer) and a public key (KprServer) , said system comprising : a random number generator (administrator signature, palm configuration) (16b) for generating at least first , second , third , and fourth random numbers (Rl , R2 , R3 , R4) ;
and means (16c , 16d , 16e) for forming (76) a package including an encrypted component (E2) containing at least the first and second random numbers (Rl , R2) encrypted together using the public key (KpuUser) of a user and the third random number (R3) ;
a freshness value (FR) ;
and a first signature (SI) of a first hash formed by hashing together said first random number (Rl) , at least another random number (R2) contained in said package in encrypted form , and said freshness value (FR) , said first signature (SI) being formed using the private key (KprServer) of the server and the fourth random number (R4) .

WO9934554A2
CLAIM 13
. The system as claimed in Claim 12 , further comprising computer readable storage means (18) characterized in that there is stored therein (18b) encrypted private keys for the respective users (administrator signature, palm configuration) which private keys (KprUser) have been encrypted using respective keys (Kpass) determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user (El) .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
WO9934554A2
CLAIM 11
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key (KprUser) , and a public key (KpuUser) corresponding to the private key (KprUser) , and with the server a private key (KprServer) and a public key (KprServer) , said system (directing input, receiver sub-system comprising means) comprising : a random number generator (16b) for generating at least first , second , third , and fourth random numbers (Rl , R2 , R3 , R4) ;
and means (16c , 16d , 16e) for forming (76) a package including an encrypted component (E2) containing at least the first and second random numbers (Rl , R2) encrypted together using the public key (KpuUser) of a user and the third random number (R3) ;
a freshness value (FR) ;
and a first signature (SI) of a first hash formed by hashing together said first random number (Rl) , at least another random number (R2) contained in said package in encrypted form , and said freshness value (FR) , said first signature (SI) being formed using the private key (KprServer) of the server and the fourth random number (R4) .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (random number generator, respective users) if the database of biometric signatures is empty .
WO9934554A2
CLAIM 11
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key (KprUser) , and a public key (KpuUser) corresponding to the private key (KprUser) , and with the server a private key (KprServer) and a public key (KprServer) , said system comprising : a random number generator (administrator signature, palm configuration) (16b) for generating at least first , second , third , and fourth random numbers (Rl , R2 , R3 , R4) ;
and means (16c , 16d , 16e) for forming (76) a package including an encrypted component (E2) containing at least the first and second random numbers (Rl , R2) encrypted together using the public key (KpuUser) of a user and the third random number (R3) ;
a freshness value (FR) ;
and a first signature (SI) of a first hash formed by hashing together said first random number (Rl) , at least another random number (R2) contained in said package in encrypted form , and said freshness value (FR) , said first signature (SI) being formed using the private key (KprServer) of the server and the fourth random number (R4) .

WO9934554A2
CLAIM 13
. The system as claimed in Claim 12 , further comprising computer readable storage means (18) characterized in that there is stored therein (18b) encrypted private keys for the respective users (administrator signature, palm configuration) which private keys (KprUser) have been encrypted using respective keys (Kpass) determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user (El) .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (random number generator, respective users) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
WO9934554A2
CLAIM 11
. A server system for supplying items for a plurality of users for use in signature or encryption operations employing the El-Gamal algorithm , there being associated with each user a unique respective set including a private key (KprUser) , and a public key (KpuUser) corresponding to the private key (KprUser) , and with the server a private key (KprServer) and a public key (KprServer) , said system comprising : a random number generator (administrator signature, palm configuration) (16b) for generating at least first , second , third , and fourth random numbers (Rl , R2 , R3 , R4) ;
and means (16c , 16d , 16e) for forming (76) a package including an encrypted component (E2) containing at least the first and second random numbers (Rl , R2) encrypted together using the public key (KpuUser) of a user and the third random number (R3) ;
a freshness value (FR) ;
and a first signature (SI) of a first hash formed by hashing together said first random number (Rl) , at least another random number (R2) contained in said package in encrypted form , and said freshness value (FR) , said first signature (SI) being formed using the private key (KprServer) of the server and the fourth random number (R4) .

WO9934554A2
CLAIM 13
. The system as claimed in Claim 12 , further comprising computer readable storage means (18) characterized in that there is stored therein (18b) encrypted private keys for the respective users (administrator signature, palm configuration) which private keys (KprUser) have been encrypted using respective keys (Kpass) determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user (El) .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (readable storage) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
WO9934554A2
CLAIM 13
. The system as claimed in Claim 12 , further comprising computer readable storage (readable storage) means (18) characterized in that there is stored therein (18b) encrypted private keys for the respective users which private keys (KprUser) have been encrypted using respective keys (Kpass) determined from respective user identifying information , and wherein said package further includes the encrypted private key of the user (El) .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6522772B1

Filed: 1998-09-30     Issued: 2003-02-18

Self-service checkout terminal having a biometric sensing device for verifying identity of a user and associated method

(Original Assignee) NCR Corp     (Current Assignee) NCR Corp

James Morrison, John C. Addy
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (print pattern) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6522772B1
CLAIM 5
. The method of claim 1 , wherein : said user biometric profile includes a fingerprint recognition profile , said biometric characteristic detecting step includes the step of detecting a fingerprint pattern (system administrator class) associated with said user' ;
s fingerprints , and said comparing step includes the step of comparing said fingerprint recognition profile to said fingerprint pattern and generating said identity-verified control signal if said fingerprint recognition profile matches said fingerprint pattern .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern (recognition device, iris recognition, iris pattern) , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US6522772B1
CLAIM 6
. The method of claim 1 , wherein : said user biometric profile includes an iris recognition (iris pattern (iris pattern) ) profile , said biometric characteristic detecting step includes the step of detecting an iris pattern associated with said user' ;
s iris prints , and said comparing step includes the step of comparing said iris recognition profile to said iris pattern and generating said identity-verified control signal if said iris recognition profile matches said iris pattern .

US6522772B1
CLAIM 14
. The self-service checkout terminal of claim 10 , wherein : said biometric sensing device includes a fingerprint recognition device (iris pattern) for detecting a fingerprint pattern associated with said user' ;
s fingerprints , said user biometric profile includes a fingerprint recognition profile , and said plurality of instructions , when executed by said processing unit , further causes said processing unit to compare said fingerprint recognition profile to said fingerprint pattern and generate said identity-verified control signal if said fingerprint recognition profile matches said fingerprint pattern .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (bar code) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6522772B1
CLAIM 19
. A self-service checkout terminal , comprising : a scanner for reading bar code (computer program) s associated with a user' ;
s items for purchase ;
a product scale for weighing a number of said user' ;
s items for purchase ;
an input device for receiving a user reported identity code associated with said user ;
a biometric sensing device for detecting a biometric characteristic of said user ;
a processing unit electrically coupled to each of said scanner , said product scale , said input device , and said biometric sensing device ;
and a memory device electrically coupled to said processing unit , wherein said memory device has stored therein a plurality of instructions which , when executed by said processing unit , causes said processing unit to : (i) retrieve a user biometric profile which corresponds to said user reported identity code , and (ii) compare said user biometric profile with said biometric characteristic and generate an identity-verified control signal if said user biometric profile matches said biometric characteristic .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6268788B1

Filed: 1998-09-15     Issued: 2001-07-31

Apparatus and method for providing an authentication system based on biometrics

(Original Assignee) Litronic Inc     (Current Assignee) Imprivata Inc

Robert J. Gray
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (access authorization) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6268788B1
CLAIM 16
. A system for verifying access authorization (system administrator class) to at least one program on a computer , comprising : a keyboard ;
a card that contains verification data ;
a verification device having a scanner that scans a field , said verification device compares the scanned field to a field stored on the card , said verification device being operable in a first mode wherein access to the at least one program on the computer via the keyboard is inhibited , said verification device being operable in a second mode , wherein the keyboard is coupled to the computer so that the computer is accessible via said keyboard when the scanned field matches the stored field .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (light emitting) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6268788B1
CLAIM 6
. The apparatus of claim 1 , further comprising a light emitting (transmitting information) diode which indicates the operation of said processor in the first mode .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6116505A

Filed: 1998-07-21     Issued: 2000-09-12

Fuel transaction system for enabling the purchase of fuel and non-fuel items on a single authorization

(Original Assignee) Gilbarco Inc     (Current Assignee) Gilbarco Inc

Benjamin S. Withrow
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6116505A
CLAIM 32
. A fuel transaction system for enabling the purchase of fuel and non-fuel items at different locations from a single authorization , said system (directing input, receiver sub-system comprising means) comprising : a . a dispenser associated with means for receiving information from a customer near the dispenser ;
b . a remote terminal located apart from said dispenser and associated with means for receiving information from the customer near the terminal ;
and c . means for obtaining authorization to make a purchase on an account associated with the customer based on information received at the dispenser ;
d . means for determining an amount of fuel delivered by said dispenser ;
e . means for associating items to be purchased at the remote terminal with authorization based on information received at said remote terminal from the customer ;
and f . means for accounting for fuel delivered by said dispenser and the items to be purchased at said remote terminal relative to said authorization and the account associated with the customer , wherein the customer may provide sufficient information to obtain authorization for a purchase at said dispenser and effect purchase of goods or services at the remote terminal on the same authorization obtained via said dispenser .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (output device) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6116505A
CLAIM 16
. The transaction system of claim 13 wherein said dispenser includes an output device (access attribute) associated with said control system and adapted to provide the authorization indicia to the customer , and said terminal further includes an input device associated with said control system and adapted to receive the authorization information , which was provided to the customer at the dispenser .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (output device) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6116505A
CLAIM 16
. The transaction system of claim 13 wherein said dispenser includes an output device (access attribute) associated with said control system and adapted to provide the authorization indicia to the customer , and said terminal further includes an input device associated with said control system and adapted to receive the authorization information , which was provided to the customer at the dispenser .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6116505A
CLAIM 32
. A fuel transaction system for enabling the purchase of fuel and non-fuel items at different locations from a single authorization , said system (directing input, receiver sub-system comprising means) comprising : a . a dispenser associated with means for receiving information from a customer near the dispenser ;
b . a remote terminal located apart from said dispenser and associated with means for receiving information from the customer near the terminal ;
and c . means for obtaining authorization to make a purchase on an account associated with the customer based on information received at the dispenser ;
d . means for determining an amount of fuel delivered by said dispenser ;
e . means for associating items to be purchased at the remote terminal with authorization based on information received at said remote terminal from the customer ;
and f . means for accounting for fuel delivered by said dispenser and the items to be purchased at said remote terminal relative to said authorization and the account associated with the customer , wherein the customer may provide sufficient information to obtain authorization for a purchase at said dispenser and effect purchase of goods or services at the remote terminal on the same authorization obtained via said dispenser .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (bar code) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6116505A
CLAIM 20
. The transaction system of claim 19 wherein said scannable code is a bar code (computer program) .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6064751A

Filed: 1998-07-08     Issued: 2000-05-16

Document and signature data capture system and method

(Original Assignee) PenOp Ltd     (Current Assignee) PenOp Ltd

Christopher Paul Kenneth Smithies, Jeremy Mark Newman
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US6064751A
CLAIM 22
. A computer-based method for capturing identity information (electronic lock, identification field) relating to a signatory for the purpose of authenticating a document , the method comprising the steps of : electronically capturing identity information of the signatory ;
storing data relating to the identity information ;
and generating a checksum of the document .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (identity information) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6064751A
CLAIM 22
. A computer-based method for capturing identity information (electronic lock, identification field) relating to a signatory for the purpose of authenticating a document , the method comprising the steps of : electronically capturing identity information of the signatory ;
storing data relating to the identity information ;
and generating a checksum of the document .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (fingerprint information) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6064751A
CLAIM 16
. The method of claim 10 where the biometrics information captured is fingerprint information (user identity) .

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier and a rolling code (integrity check) , and the converter preferably converts the rolling code to the Wiegand protocol .
US6064751A
CLAIM 40
. The method of claim 39 further comprising the step of creating an integrity check (rolling code) sum of the signature envelope .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US6064751A
CLAIM 22
. A computer-based method for capturing identity information (electronic lock, identification field) relating to a signatory for the purpose of authenticating a document , the method comprising the steps of : electronically capturing identity information of the signatory ;
storing data relating to the identity information ;
and generating a checksum of the document .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US6064751A
CLAIM 22
. A computer-based method for capturing identity information (electronic lock, identification field) relating to a signatory for the purpose of authenticating a document , the method comprising the steps of : electronically capturing identity information of the signatory ;
storing data relating to the identity information ;
and generating a checksum of the document .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6398115B2

Filed: 1998-05-19     Issued: 2002-06-04

System for authenticating use of transaction cards having a magnetic stripe

(Original Assignee) CardLogix Inc     (Current Assignee) CardLogix Inc

Arthur A. Krause
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (electronic signal) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6398115B2
CLAIM 6
. A transaction card as claimed in claim 5 , wherein : said energy source is a battery in electrical connection with the logic processor ;
said transducer is in communication with the logic processor and is an electrical conductor operable for converting electrical energy to magnetic energy in a spatial pattern ;
said keypad is a plurality of switches operable for converting tactile user input into an electrical signal processable by the logic processor , said processor (transmitter sub-system) being a microcircuit operable for receiving the electrical signal , comparing it to a stored code , and energizing said transducer in accordance with that comparison ;
and said magnetic stripe is in proximity to said transducer and is operable in response thereto for maintaining a magnetic field thereon .

US6398115B2
CLAIM 13
. A method as claimed in claim 12 , wherein : the step of storing a reference signal in a memory comprises providing to a storage means , and storing therein , a predetermined reference signal , whereby authorized persons could have knowledge of the predetermined reference signal ;
the steps of disabling the magnetic stripe in response to input of incorrect data or in response to elapse of a predetermined time interval comprise applying a decreasing amplitude sinusoidal electronic signal (receiver sub-system) to a microcircuit arranged to create a spatial distribution of magnetic fields , whereby a signal on the magnetic stripe is erased and the magnetic stripe is disabled ;
the step of receiving user input comprises converting a physical tactile user input to the keypad to an electronic signal processable by a logic processor ;
the step of comparing the user input to a stored reference signal comprises comparing the electronic signal representing the user input to the predetermined reference signal to detect a coincidence between those signals ;
the step of enabling the magnetic stripe with prescribed data comprises , if a coincidence is detected , enabling the magnetic stripe by writing a spatially modulated magnetic signal to the magnetic stripe by applying an energetic electrical pulse to a spatially distributed microcircuit , and if a coincidence is not detected , allowing the magnetic stripe to remain disabled ;
and the step of disabling the magnetic stripe in response to the elapse of a predetermined time interval comprises allowing a period of time , e . g . , thirty seconds to five minutes , to pass following enablement of the stripe , sufficient for a user to use the transaction card in a manner consistent with use of magnetic stripes .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (magnetic fields) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6398115B2
CLAIM 3
. A transaction card as claimed in claim 1 , wherein : the magnetic stripe is responsive to user input and comprises a magnetic media operable for maintaining magnetic fields (identification field) and having the ability to have its magnetic state changed in response to correct entry by the user of a predetermined code .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern (electrical conductor, spatial distribution) , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system (electronic signal) .
US6398115B2
CLAIM 6
. A transaction card as claimed in claim 5 , wherein : said energy source is a battery in electrical connection with the logic processor ;
said transducer is in communication with the logic processor and is an electrical conductor (face pattern) operable for converting electrical energy to magnetic energy in a spatial pattern ;
said keypad is a plurality of switches operable for converting tactile user input into an electrical signal processable by the logic processor , said processor (transmitter sub-system) being a microcircuit operable for receiving the electrical signal , comparing it to a stored code , and energizing said transducer in accordance with that comparison ;
and said magnetic stripe is in proximity to said transducer and is operable in response thereto for maintaining a magnetic field thereon .

US6398115B2
CLAIM 13
. A method as claimed in claim 12 , wherein : the step of storing a reference signal in a memory comprises providing to a storage means , and storing therein , a predetermined reference signal , whereby authorized persons could have knowledge of the predetermined reference signal ;
the steps of disabling the magnetic stripe in response to input of incorrect data or in response to elapse of a predetermined time interval comprise applying a decreasing amplitude sinusoidal electronic signal (receiver sub-system) to a microcircuit arranged to create a spatial distribution (face pattern) of magnetic fields , whereby a signal on the magnetic stripe is erased and the magnetic stripe is disabled ;
the step of receiving user input comprises converting a physical tactile user input to the keypad to an electronic signal processable by a logic processor ;
the step of comparing the user input to a stored reference signal comprises comparing the electronic signal representing the user input to the predetermined reference signal to detect a coincidence between those signals ;
the step of enabling the magnetic stripe with prescribed data comprises , if a coincidence is detected , enabling the magnetic stripe by writing a spatially modulated magnetic signal to the magnetic stripe by applying an energetic electrical pulse to a spatially distributed microcircuit , and if a coincidence is not detected , allowing the magnetic stripe to remain disabled ;
and the step of disabling the magnetic stripe in response to the elapse of a predetermined time interval comprises allowing a period of time , e . g . , thirty seconds to five minutes , to pass following enablement of the stripe , sufficient for a user to use the transaction card in a manner consistent with use of magnetic stripes .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (receiving means) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6398115B2
CLAIM 8
. A transaction card as claimed in claim 1 , wherein : the card further includes an energy receiving means (transmitting information) connected between the keypad and a logic processor , said transducer being responsive to a signal from the processor to alter the data on said magnetic stripe .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6398115B2
CLAIM 6
. A transaction card as claimed in claim 5 , wherein : said energy source is a battery in electrical connection with the logic processor ;
said transducer is in communication with the logic processor and is an electrical conductor operable for converting electrical energy to magnetic energy in a spatial pattern ;
said keypad is a plurality of switches operable for converting tactile user input into an electrical signal processable by the logic processor , said processor (transmitter sub-system) being a microcircuit operable for receiving the electrical signal , comparing it to a stored code , and energizing said transducer in accordance with that comparison ;
and said magnetic stripe is in proximity to said transducer and is operable in response thereto for maintaining a magnetic field thereon .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (electronic signal) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6398115B2
CLAIM 6
. A transaction card as claimed in claim 5 , wherein : said energy source is a battery in electrical connection with the logic processor ;
said transducer is in communication with the logic processor and is an electrical conductor operable for converting electrical energy (receiver sub-system comprising means) to magnetic energy in a spatial pattern ;
said keypad is a plurality of switches operable for converting tactile user input into an electrical signal processable by the logic processor , said processor (transmitter sub-system) being a microcircuit operable for receiving the electrical signal , comparing it to a stored code , and energizing said transducer in accordance with that comparison ;
and said magnetic stripe is in proximity to said transducer and is operable in response thereto for maintaining a magnetic field thereon .

US6398115B2
CLAIM 13
. A method as claimed in claim 12 , wherein : the step of storing a reference signal in a memory comprises providing to a storage means , and storing therein , a predetermined reference signal , whereby authorized persons could have knowledge of the predetermined reference signal ;
the steps of disabling the magnetic stripe in response to input of incorrect data or in response to elapse of a predetermined time interval comprise applying a decreasing amplitude sinusoidal electronic signal (receiver sub-system) to a microcircuit arranged to create a spatial distribution of magnetic fields , whereby a signal on the magnetic stripe is erased and the magnetic stripe is disabled ;
the step of receiving user input comprises converting a physical tactile user input to the keypad to an electronic signal processable by a logic processor ;
the step of comparing the user input to a stored reference signal comprises comparing the electronic signal representing the user input to the predetermined reference signal to detect a coincidence between those signals ;
the step of enabling the magnetic stripe with prescribed data comprises , if a coincidence is detected , enabling the magnetic stripe by writing a spatially modulated magnetic signal to the magnetic stripe by applying an energetic electrical pulse to a spatially distributed microcircuit , and if a coincidence is not detected , allowing the magnetic stripe to remain disabled ;
and the step of disabling the magnetic stripe in response to the elapse of a predetermined time interval comprises allowing a period of time , e . g . , thirty seconds to five minutes , to pass following enablement of the stripe , sufficient for a user to use the transaction card in a manner consistent with use of magnetic stripes .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (stored code) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6398115B2
CLAIM 6
. A transaction card as claimed in claim 5 , wherein : said energy source is a battery in electrical connection with the logic processor ;
said transducer is in communication with the logic processor and is an electrical conductor operable for converting electrical energy to magnetic energy in a spatial pattern ;
said keypad is a plurality of switches operable for converting tactile user input into an electrical signal processable by the logic processor , said processor being a microcircuit operable for receiving the electrical signal , comparing it to a stored code (computer program) , and energizing said transducer in accordance with that comparison ;
and said magnetic stripe is in proximity to said transducer and is operable in response thereto for maintaining a magnetic field thereon .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6310966B1

Filed: 1998-05-08     Issued: 2001-10-30

Biometric certificates

(Original Assignee) GTE Service Corp     (Current Assignee) Verizon Patent and Licensing Inc

Robert S. Dulude, Clyde Musgrave
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6310966B1
CLAIM 1
. A method for authenticating an electronic transaction involving a user , comprising the steps of : registering a user , including the steps of : receiving a registration set of physical characteristics of the user at a biometric input device ;
generating registration biometric data corresponding to the registration set of physical characteristics ;
generating a biometric certificate from the registration biometric data , user input data , a public key of the user , and a digital signature ;
and storing the biometric certificate in a biometric database ;
transmitting an electronic transaction over a network , the electronic transaction including transaction biometric data , transaction first data , and a digital signature generated from the transaction biometric data and the transaction first data , the step of transmitting including the steps of : receiving a current set of physical characteristics of the user ;
generating the transaction biometric data from the current set related to the physical condition of the user ;
generating a first hash value signal from the transaction first data and the transaction biometric data ;
generating the digital signature from the hash value and a private key signal of the user ;
transmitting the digital signature over the network ;
and transmitting the transaction biometric data and the transaction first data over the network ;
and authenticating the electronic transaction , including the steps of : receiving the digital signature , the transaction biometric data and the transaction first data from the network ;
retrieving user identification (ID) data from the transaction first data ;
retrieving a biometric certificate , corresponding to the user ID data , from the biometric database ;
extracting the registration biometric data and the user public key from the biometric certificate ;
decrypting the digital signature using the user public key to retrieve the first hash value from the digital signature ;
generating a second hash value from the transaction biometric data and the transaction first data ;
comparing the first hash value to the second hash value using a first classifier ;
generating a first validation signal (electronic lock) to authenticate the transmission of the transaction first data and the transaction biometric data base (data base) d on the comparison by the first classifier ;
comparing the registration biometric data and the transaction biometric data using a second classifier ;
and generating a second validation signal to authenticate the user based on the comparison by the second classifier .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6310966B1
CLAIM 1
. A method for authenticating an electronic transaction involving a user , comprising the steps of : registering a user , including the steps of : receiving a registration set of physical characteristics of the user at a biometric input device ;
generating registration biometric data corresponding to the registration set of physical characteristics ;
generating a biometric certificate from the registration biometric data , user input data , a public key of the user , and a digital signature ;
and storing the biometric certificate in a biometric database ;
transmitting an electronic transaction over a network , the electronic transaction including transaction biometric data , transaction first data , and a digital signature generated from the transaction biometric data and the transaction first data , the step of transmitting including the steps of : receiving a current set of physical characteristics of the user ;
generating the transaction biometric data from the current set related to the physical condition of the user ;
generating a first hash value signal from the transaction first data and the transaction biometric data ;
generating the digital signature from the hash value and a private key signal of the user ;
transmitting the digital signature over the network ;
and transmitting the transaction biometric data and the transaction first data over the network ;
and authenticating the electronic transaction , including the steps of : receiving the digital signature , the transaction biometric data and the transaction first data from the network ;
retrieving user identification (ID) data from the transaction first data ;
retrieving a biometric certificate , corresponding to the user ID data , from the biometric database ;
extracting the registration biometric data and the user public key from the biometric certificate ;
decrypting the digital signature using the user public key to retrieve the first hash value from the digital signature ;
generating a second hash value from the transaction biometric data and the transaction first data ;
comparing the first hash value to the second hash value using a first classifier ;
generating a first validation signal (electronic lock) to authenticate the transmission of the transaction first data and the transaction biometric data based on the comparison by the first classifier ;
comparing the registration biometric data and the transaction biometric data using a second classifier ;
and generating a second validation signal to authenticate the user based on the comparison by the second classifier .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (on signal) on an electronic computing device .
US6310966B1
CLAIM 1
. A method for authenticating an electronic transaction involving a user , comprising the steps of : registering a user , including the steps of : receiving a registration set of physical characteristics of the user at a biometric input device ;
generating registration biometric data corresponding to the registration set of physical characteristics ;
generating a biometric certificate from the registration biometric data , user input data , a public key of the user , and a digital signature ;
and storing the biometric certificate in a biometric database ;
transmitting an electronic transaction over a network , the electronic transaction including transaction biometric data , transaction first data , and a digital signature generated from the transaction biometric data and the transaction first data , the step of transmitting including the steps of : receiving a current set of physical characteristics of the user ;
generating the transaction biometric data from the current set related to the physical condition of the user ;
generating a first hash value signal from the transaction first data and the transaction biometric data ;
generating the digital signature from the hash value and a private key signal of the user ;
transmitting the digital signature over the network ;
and transmitting the transaction biometric data and the transaction first data over the network ;
and authenticating the electronic transaction , including the steps of : receiving the digital signature , the transaction biometric data and the transaction first data from the network ;
retrieving user identification (ID) data from the transaction first data ;
retrieving a biometric certificate , corresponding to the user ID data , from the biometric database ;
extracting the registration biometric data and the user public key from the biometric certificate ;
decrypting the digital signature using the user public key to retrieve the first hash value from the digital signature ;
generating a second hash value from the transaction biometric data and the transaction first data ;
comparing the first hash value to the second hash value using a first classifier ;
generating a first validation signal (electronic lock) to authenticate the transmission of the transaction first data and the transaction biometric data based on the comparison by the first classifier ;
comparing the registration biometric data and the transaction biometric data using a second classifier ;
and generating a second validation signal to authenticate the user based on the comparison by the second classifier .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
WO9850875A2

Filed: 1998-05-08     Issued: 1998-11-12

Biometric certificates

(Original Assignee) Gte Government Systems Corporation; Gte Service Corporation     

Robert Dulude, Clyde Musgrave
US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern (iris image) , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
WO9850875A2
CLAIM 9
. The biometric certification system of claim 7 , wherein the transaction biometric input device is a visual reader which obtains iris image (iris pattern) s of the user to generate corresponding biometric data .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (receiving section) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
WO9850875A2
CLAIM 7
. A biometric certification system for authenticating an electronic transaction involving a user , the electronic transaction including transaction biometric data , transaction first data , and a digital signature generated therefrom , comprising : a transmitting section including : a transaction biometric input device responsive to a set of physical characteristics of the user , the transaction biometric input device generates corresponding transaction biometric data related to the physical condition of the user ;
a first hash function generator , responsive to transaction first data and the transaction biometric data , for generating a first hash value signal therefrom ;
a digital signature generator which generates a digital signature from the hash value and a private key signal of the user ;
and a receiving section (transmitting information) operatively connected to the transmitting section through a network , the receiving section including : a biometric certificate extractor , responsive to a biometric certificate corresponding to user identification (ID) data included in the transaction first data , for extracting registration biometric data and a user public key therefrom ;
a decryptor , responsive to the registration biometric data and to the user public key , for retrieving the first hash value from the digital signature ;
a second hash function generator , responsive to the transaction biometric data and the transaction first data , for generating a second hash value therefrom ;
and a first classifier for comparing the first hash value to the second hash value , and for generating a first validation signal to authenticate the transmission of the transaction first data and the transaction biometric data .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
USRE36580E

Filed: 1998-04-29     Issued: 2000-02-22

System for verifying use of credit/identification card including recording physical attributes of unauthorized users

(Original Assignee) Wizards LLC     (Current Assignee) Wizards LLC

Charles A. Bogosian, Jr.
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
USRE36580E
CLAIM 1
. Iaddend . . Iadd . The method as set forth in claim 48 wherein said steps of obtaining images of physical attributes of the user comprise the steps of obtaining a scanned image of a fingerprint of the user , and obtaining a voice print of the user . . Iaddend . . Iadd . 55 . The method as set forth in claim 48 wherein said steps of obtaining images of physical attributes of the user comprise the steps of obtaining a scanned image of a retinal print of the user , and obtaining a voice print of the user . . Iaddend . . Iadd . 56 . The method as set forth in claim 47 further comprising the step of encrypting communication of said information to and from said remote database . . Iaddend . . Iadd . 57 . The method as set forth in claim 48 further comprising the step of encrypting communication of said information to and from said remote database . . Iaddend . . Iadd . 58 . The method as set forth in claim 47 further comprising the step of selecting a desired electronic transaction from a predetermined menu system when said user is authorized to use said card . . Iaddend . . Iadd . 59 . The method of claim 47 further comprising the step of comparing said recorded image of said physical attribute of the individual to a set of images of physical attributes of other individuals stored in a second database in an attempt to identify said individual . . Iaddend . . Iadd . 60 . An apparatus for verifying an authorized user of a credit/identification card including an information strip thereon which has information germane to the owner of the card including an identification code assigned to the owner of the card , said apparatus a comprising : a scanning device for scanning the information strip of the card and obtaining said identification code from said information strip ;
means for communicating with a remote database and for locating an information file on said database which corresponds to said identification code ;
means for obtaining an image of a physical attribute of the user of the card ;
means for comparing said obtained image of the user of the card to an image of a corresponding physical attribute of the owner of the card stored in the information file of the owner of the card to positively identify the user of the card as the owner of the card whereby upon matching the user' ;
s image to the owner' ;
s corresponding image said user is authorized to use the card for a desired purpose ;
and means for recording the image of the user of the card in the event the image of the physical attribute of the user does not match the corresponding image of the corresponding physical attribute of the owner of the card stored in the information file of the owner of the card . . Iaddend . . Iadd . 61 . The apparatus as set forth in claim 60 wherein said means (directing input) for obtaining an image of a physical attribute of the user comprises a fingerprint scanning device , and said stored image of a physical attribute of the owner comprises a stored image of a fingerprint of the owner of the card . . Iaddend . . Iadd . 62 . The apparatus as set forth in claim 60 wherein said means for obtaining an image of a physical attribute of the user comprises a microphone for obtaining a voice print of the user , and said stored image of a physical attribute of the owner comprises a stored voice print of the owner of the card . . Iaddend . . Iadd . 63 . The apparatus as set forth in claim 60 wherein said means for obtaining an image of a physical attribute of the user comprises a retinal scanning device for obtaining a retinal print of the user , and said stored image of a physical attribute of the owner comprises a stored image of a retinal print of the owner of the card . . Iaddend . . Iadd . 64 . The apparatus as set forth in claim 60 wherein said means for obtaining an image of a physical attribute of the user comprises a photo scanning device , and said stored image of a physical attribute of the owner comprises a stored photo image of facial attributes of the owner of the card . . Iaddend . . Iadd . 65 . The apparatus as set forth in claim 60 further comprising an encryption device for encrypting and decrypting data transmissions between said apparatus and said database , said database including a corresponding encryption

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (facial feature) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
USRE36580E
CLAIM 47
. A method for electronically verifying an authorized user of a credit/identification card comprising the steps of : scanning an information strip of an identification card in a scanning apparatus to obtain an identification code assigned to an owner of a card ;
locating an information file of the owner stored on a database in communicating with said scanning apparatus , said information file being located using said identification code ;
obtaining an image of a physical attribute of the user of said identification card ;
comparing said obtained image of the user of the card to an image of a corresponding physical attribute of the owner of the card stored in the information file of the owner of the card to positively identify the user of the card as the owner of the card whereby upon matching the user' ;
s image to the owner' ;
s corresponding image said user is authorized to use the card for a desired purpose ;
and recording the image of the user of the card in the event the image of the physical attribute of the user does not match the corresponding image of the corresponding physical attribute of the owner of the card stored in the information file of the owner of the card . . Iaddend . . Iadd . 48 . The method as set forth in claim 47 further comprising the steps of obtaining an image of a second physical attribute of the user of said identification card ;
comparing said second obtained image of the user of the card to a second image of a corresponding physical attribute of the owner of the card stored in the information file to further positively identify the user of the card as the owner of the card whereby upon matching the user' ;
s obtained images to the owner' ;
s corresponding images said user is authorized to use the card for a desired purpose ;
and recording the obtained images of the user of the card in the event the images of the physical attributes of the user do not match the corresponding images of the corresponding physical attributes of the owner of the card stored in the information file of the owner of the card . . Iaddend . . Iadd . 49 . The method as set forth in claim 47 wherein said step of obtaining an image of a physical attribute of the user comprises obtaining a scanned image of a fingerprint of the user . . Iaddend . . Iadd . 50 . The method as set forth in claim 47 wherein said step of obtaining an image of a physical attribute of the user comprises obtaining a scanned image of a retinal print of the user . . Iaddend . . Iadd . 51 . The method as set forth in claim 47 wherein said step of obtaining an image of a physical attribute of the user comprises obtaining a scanned image of a retinal print of the user . . Iaddend . . Iadd . 52 . The method as set forth in claim 47 wherein said step of obtaining an image of a physical attribute of the user comprises obtaining a photographic image of the user' ;
s facial feature (user identity) s . . Iaddend . . Iadd . 53 . The method as set forth in claim 48 wherein said steps of obtaining images of physical attributes of the user comprise the steps of obtaining a scanned image of a fingerprint of the user , and obtaining a second image of a retinal print of the user .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6484260B1

Filed: 1998-04-24     Issued: 2002-11-19

Personal identification system

(Original Assignee) Identix Inc     (Current Assignee) Silicon Valley Bank Inc

John D. Scott, Terence Patrick Curtis
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (receiver circuit) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system (transmitter circuit) comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US6484260B1
CLAIM 8
. A portable , hand-held personal identification device for providing secure access to a host facility , comprising : a biometric sensor system capable of sensing a biometric trait of a user that is unique to the user and providing a biometric signal indicative thereof ;
a processing unit responsive to the biometric signal , being adapted to compare the biometric signal with stored biometric data representative of the biometric trait of an enrolled person that is indicative of the identity of the enrolled person , and to provide a verification signal ;
and a communication unit , including a transmitter circuit (receiver sub-system) , adapted to transmit the verification signal to a remote host system ;
wherein the processing unit includes a processor circuit , a memory and an encoder , wherein the memory stores (electronic computing) the biometric data , and wherein the verification signal includes an encrypted signal encrypted by the encoder ;
wherein the encoder comprises an encryption algorithm , and wherein the encryption algorithm employs a private key indicative of the enrolled person or the device ;
and wherein the communication unit further includes a receiver circuit (transmitter sub-system) , wherein the memory further stores an ID code indicative of the enrolled person or the device , wherein the processing unit is further adapted to first cause the transmitter circuit to transmit an ID code signal indicative of the ID code to the remote host system , wherein the receiver circuit is adapted to receive a host response signal which is transmitted by the remote host system only if the ID code signal matches an ID code stored at the remote host system , and wherein the processor unit employs the encryption algorithm and the private key to encrypt the host response signal to create the verification signal , and causes the transmitter circuit to transmit the verification signal to the remote host system only if the biometric signal corresponds sufficiently to the biometric data to verify that the user is the enrolled person .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (user access) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6484260B1
CLAIM 2
. A method of providing access to a secure host facility only to registered persons , comprising : registering one or more registered persons with the host system , wherein registering each registered person includes storing an ID code associated only with a portable hand-held device under the control of that registered person ;
transmitting an ID code signal from a portable hand-held device to a facility of the host system , wherein the ID code signal represents an ID code associated with the transmitting device ;
generating , at the host facility , a random number signal representing a random number in response to the ID code signal only if the ID code signal is representative of the ID code of the device controlled by one of the registered persons ;
retrieving , with the host system , a public key associated with the one of the registered persons only if the ID code signal is representative of the ID code of the one the device controlled by the one of the registered persons ;
transmitting the random number signal from the host facility to the transmitting device ;
receiving the random number signal with the transmitting device ;
generating a user fingerprint signal representing a fingerprint image of a user' ;
s finger being placed on a platen of the transmitting device ;
comparing , with the transmitting device , the user fingerprint signal to a fingerprint template stored in the transmitting device , the fingerprint template representing a fingerprint image of a person who is enrolled with the transmitting device ;
encrypting the random number signal with the transmitting device , the random number signal being encrypted according to an encryption algorithm employing a private key associated only with the transmitting device ;
transmitting the encrypted random number signal from the transmitting device to the host facility only if the fingerprint image represented by the user fingerprint signal corresponds sufficiently to the fingerprint image represented by the fingerprint template to verify that the user is the enrolled person ;
decrypting the encrypted random number signal with the host system , including employing the retrieved public key ;
and providing the user access (system administrator class) to the host facility only if the decrypted encrypted random number signal represents the random number .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (receiver circuit) and the receiver sub-system (transmitter circuit) .
US6484260B1
CLAIM 8
. A portable , hand-held personal identification device for providing secure access to a host facility , comprising : a biometric sensor system capable of sensing a biometric trait of a user that is unique to the user and providing a biometric signal indicative thereof ;
a processing unit responsive to the biometric signal , being adapted to compare the biometric signal with stored biometric data representative of the biometric trait of an enrolled person that is indicative of the identity of the enrolled person , and to provide a verification signal ;
and a communication unit , including a transmitter circuit (receiver sub-system) , adapted to transmit the verification signal to a remote host system ;
wherein the processing unit includes a processor circuit , a memory and an encoder , wherein the memory stores the biometric data , and wherein the verification signal includes an encrypted signal encrypted by the encoder ;
wherein the encoder comprises an encryption algorithm , and wherein the encryption algorithm employs a private key indicative of the enrolled person or the device ;
and wherein the communication unit further includes a receiver circuit (transmitter sub-system) , wherein the memory further stores an ID code indicative of the enrolled person or the device , wherein the processing unit is further adapted to first cause the transmitter circuit to transmit an ID code signal indicative of the ID code to the remote host system , wherein the receiver circuit is adapted to receive a host response signal which is transmitted by the remote host system only if the ID code signal matches an ID code stored at the remote host system , and wherein the processor unit employs the encryption algorithm and the private key to encrypt the host response signal to create the verification signal , and causes the transmitter circuit to transmit the verification signal to the remote host system only if the biometric signal corresponds sufficiently to the biometric data to verify that the user is the enrolled person .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel (wireless transmission) for receiving the information and for providing the secure access requested .
US6484260B1
CLAIM 4
. The method of claim 2 , wherein transmitting the ID code signal , transmitting the random number signal , and transmitting the encrypted random number signal each includes transmitting via a wireless transmission (control panel) .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (wireless transmission) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US6484260B1
CLAIM 4
. The method of claim 2 , wherein transmitting the ID code signal , transmitting the random number signal , and transmitting the encrypted random number signal each includes transmitting via a wireless transmission (control panel) .

US9269208B2
CLAIM 9
. A transmitter sub-system (receiver circuit) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US6484260B1
CLAIM 8
. A portable , hand-held personal identification device for providing secure access to a host facility , comprising : a biometric sensor system capable of sensing a biometric trait of a user that is unique to the user and providing a biometric signal indicative thereof ;
a processing unit responsive to the biometric signal , being adapted to compare the biometric signal with stored biometric data representative of the biometric trait of an enrolled person that is indicative of the identity of the enrolled person , and to provide a verification signal ;
and a communication unit , including a transmitter circuit , adapted to transmit the verification signal to a remote host system ;
wherein the processing unit includes a processor circuit , a memory and an encoder , wherein the memory stores (electronic computing) the biometric data , and wherein the verification signal includes an encrypted signal encrypted by the encoder ;
wherein the encoder comprises an encryption algorithm , and wherein the encryption algorithm employs a private key indicative of the enrolled person or the device ;
and wherein the communication unit further includes a receiver circuit (transmitter sub-system) , wherein the memory further stores an ID code indicative of the enrolled person or the device , wherein the processing unit is further adapted to first cause the transmitter circuit to transmit an ID code signal indicative of the ID code to the remote host system , wherein the receiver circuit is adapted to receive a host response signal which is transmitted by the remote host system only if the ID code signal matches an ID code stored at the remote host system , and wherein the processor unit employs the encryption algorithm and the private key to encrypt the host response signal to create the verification signal , and causes the transmitter circuit to transmit the verification signal to the remote host system only if the biometric signal corresponds sufficiently to the biometric data to verify that the user is the enrolled person .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (receiver circuit) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system (transmitter circuit) comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (memory stores) device .
US6484260B1
CLAIM 8
. A portable , hand-held personal identification device for providing secure access to a host facility , comprising : a biometric sensor system capable of sensing a biometric trait of a user that is unique to the user and providing a biometric signal indicative thereof ;
a processing unit responsive to the biometric signal , being adapted to compare the biometric signal with stored biometric data representative of the biometric trait of an enrolled person that is indicative of the identity of the enrolled person , and to provide a verification signal ;
and a communication unit , including a transmitter circuit (receiver sub-system) , adapted to transmit the verification signal to a remote host system ;
wherein the processing unit includes a processor circuit , a memory and an encoder , wherein the memory stores (electronic computing) the biometric data , and wherein the verification signal includes an encrypted signal encrypted by the encoder ;
wherein the encoder comprises an encryption algorithm , and wherein the encryption algorithm employs a private key indicative of the enrolled person or the device ;
and wherein the communication unit further includes a receiver circuit (transmitter sub-system) , wherein the memory further stores an ID code indicative of the enrolled person or the device , wherein the processing unit is further adapted to first cause the transmitter circuit to transmit an ID code signal indicative of the ID code to the remote host system , wherein the receiver circuit is adapted to receive a host response signal which is transmitted by the remote host system only if the ID code signal matches an ID code stored at the remote host system , and wherein the processor unit employs the encryption algorithm and the private key to encrypt the host response signal to create the verification signal , and causes the transmitter circuit to transmit the verification signal to the remote host system only if the biometric signal corresponds sufficiently to the biometric data to verify that the user is the enrolled person .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (communication medium) medium for storing a computer program comprising instructions (communication medium) , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6484260B1
CLAIM 5
. The method of claim 2 , wherein transmitting the ID code signal , transmitting the random number signal , and transmitting the encrypted random number signal each includes transmitting via at least one of a modem , a cable access TV line , and a computer communication medium (readable storage, computer program comprising instructions) .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6233618B1

Filed: 1998-03-31     Issued: 2001-05-15

Access control of networked data

(Original Assignee) Content Advisor Inc     (Current Assignee) Content Advisor Inc

Steven Shannon
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (source database) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6233618B1
CLAIM 14
. The network device of claim 1 , wherein : the request includes a source designation and the resource identifier information specifies a destination of the request and the at least one access control database includes a group-source database (system administrator class, administrator signature) and the access control processor , in determining if the request should be forwarded to the public network , matches the source designation of the request to the group-source database to determine the group of the client making the request .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob (denies access) .
US6233618B1
CLAIM 16
. The network device of claim 14 , wherein : at least one access control database further includes a category-destination database and the access control processor , in determining if the request should be forwarded to the public network , attempts to match the destination specified in the resource identifier information to at least one resource identifier destination listed within categories in the category-destination database , and if a match is made , the access control processor denies access (remote fob) to the server to which the request is destined .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (world wide web) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6233618B1
CLAIM 22
. The method of claim 18 , wherein the URL information is a world wide web (receiver sub-system comprising means) page address .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (source database) if the database of biometric signatures is empty .
US6233618B1
CLAIM 14
. The network device of claim 1 , wherein : the request includes a source designation and the resource identifier information specifies a destination of the request and the at least one access control database includes a group-source database (system administrator class, administrator signature) and the access control processor , in determining if the request should be forwarded to the public network , matches the source designation of the request to the group-source database to determine the group of the client making the request .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (source database) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6233618B1
CLAIM 14
. The network device of claim 1 , wherein : the request includes a source designation and the resource identifier information specifies a destination of the request and the at least one access control database includes a group-source database (system administrator class, administrator signature) and the access control processor , in determining if the request should be forwarded to the public network , matches the source designation of the request to the group-source database to determine the group of the client making the request .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6023688A

Filed: 1998-03-09     Issued: 2000-02-08

Transaction apparatus and method that identifies an authorized user by appearance and voice

(Original Assignee) Diebold Inc     (Current Assignee) Diebold Nixdorf Inc

Natarajan Ramachandran, Roy Mleziva, Jeffrey A. Hill
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (press operation) on an electronic computing device .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity data with said processor (transmitter sub-system) from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US6023688A
CLAIM 29
. The apparatus according to claim 28 and further comprising a suppression input device , wherein the user is selectively enabled to suppress operation (electronic lock, control panel) of the audio output device , whereby a user is enabled to selectively conduct a silent transaction .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class (such data) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity data with said processor from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data (system user class) corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity data with said processor (transmitter sub-system) from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (user identity) ;

and the system further comprising a control panel (press operation) for receiving the information and for providing the secure access requested .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity (user identity) data with said processor from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US6023688A
CLAIM 29
. The apparatus according to claim 28 and further comprising a suppression input device , wherein the user is selectively enabled to suppress operation (electronic lock, control panel) of the audio output device , whereby a user is enabled to selectively conduct a silent transaction .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (press operation) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US6023688A
CLAIM 29
. The apparatus according to claim 28 and further comprising a suppression input device , wherein the user is selectively enabled to suppress operation (electronic lock, control panel) of the audio output device , whereby a user is enabled to selectively conduct a silent transaction .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (press operation) on an electronic computing device .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity data with said processor (transmitter sub-system) from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US6023688A
CLAIM 29
. The apparatus according to claim 28 and further comprising a suppression input device , wherein the user is selectively enabled to suppress operation (electronic lock, control panel) of the audio output device , whereby a user is enabled to selectively conduct a silent transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (press operation) on an electronic computing device .
US6023688A
CLAIM 18
. A method of operation of an apparatus comprising the steps of : storing in a data store in operative connection with a processor , user data for a plurality of users , said user data including : identity data corresponding to an identity of each user ;
image data corresponding to an appearance feature of each user ;
and voice data corresponding to a voice feature of each user ;
and thereafter in any order further comprising the steps of : acquiring with an imaging device on a transaction machine an appearance feature of a user adjacent to the machine ;
resolving first user identity data with said processor (transmitter sub-system) from said appearance feature and the image data in the data store ;
receiving with an audio input device on the transaction machine a voice feature of the user adjacent the machine ;
further resolving second user identity data with the processor from the voice feature and the voice data in the data store ;
and thereafter further comprising : comparing the first and second user identity data with the processor to determine if such data corresponds to a single user ;
and enabling operation of a transaction function device on the machine when the first and second identity data corresponds to a single user .

US6023688A
CLAIM 29
. The apparatus according to claim 28 and further comprising a suppression input device , wherein the user is selectively enabled to suppress operation (electronic lock, control panel) of the audio output device , whereby a user is enabled to selectively conduct a silent transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6233565B1

Filed: 1998-02-13     Issued: 2001-05-15

Methods and apparatus for internet based financial transactions with evidence of payment

(Original Assignee) Saranac Software Inc     (Current Assignee) Saranac Software Inc

Richard Lewis, Tara Dwyer, Mohammed Abdelsadek, Donald Han, Jonathon Rogoff, Louis Parks
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (server network) device .
US6233565B1
CLAIM 1
. A system for conducting Internet based financial transactions comprising : a client having a processor , a printer , a client authentication module , a module for issuing a transaction request , and a unique digital signature ;
a server having a network including a transaction server , a transaction database , a server authentication module , and a receipt generation module ;
and an internet connection between the client and the server network (electronic computing) ;
wherein the transaction execution system further comprises : an authentication module , wherein the client authentication module and the server authentication modules communicate via the internet connection and are authenticated to each other ;
a transaction module wherein , in response to the client and server being authenticated , the client issues a transaction request to the server and the transaction server , in response to a client transaction request , executes an electronic payment transaction at the server and records the transaction in the transaction database , and wherein the server receipt generation module , in response to an executed electronic payment , generates a receipt and transmits said receipt to the client , said receipt comprising the client digital signature and a data set uniquely identifying the executed transaction ;
and wherein the receipt is printable by the client printer and the printed receipt is an evidence of payment for the executed transaction .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (server authentication, communication channel) , a system user class (server authentication, communication channel) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6233565B1
CLAIM 1
. A system for conducting Internet based financial transactions comprising : a client having a processor , a printer , a client authentication module , a module for issuing a transaction request , and a unique digital signature ;
a server having a network including a transaction server , a transaction database , a server authentication (system administrator class, system user class) module , and a receipt generation module ;
and an internet connection between the client and the server network ;
wherein the transaction execution system further comprises : an authentication module , wherein the client authentication module and the server authentication modules communicate via the internet connection and are authenticated to each other ;
a transaction module wherein , in response to the client and server being authenticated , the client issues a transaction request to the server and the transaction server , in response to a client transaction request , executes an electronic payment transaction at the server and records the transaction in the transaction database , and wherein the server receipt generation module , in response to an executed electronic payment , generates a receipt and transmits said receipt to the client , said receipt comprising the client digital signature and a data set uniquely identifying the executed transaction ;
and wherein the receipt is printable by the client printer and the printed receipt is an evidence of payment for the executed transaction .

US6233565B1
CLAIM 5
. The system of claim 1 further comprising : a third party seller having a processor and a database ;
and a communication channel (system administrator class, system user class) between the third party seller and the server , wherein the client further comprises a registration certificate representative of being a consumer registered with said third party seller .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel (decryption module) for receiving the information and for providing the secure access requested .
US6233565B1
CLAIM 9
. The system of claim 1 wherein the client further comprises a client public key , a client private key , and a client identification password , a hash module for performing a hash algorithm based on an input data , a hash of at least one of the client public key , private key and identification password , and an encryption/decryption module (control panel) for encrypting and decrypting at least one of the client private key and client public key based on said hash ;
wherein the server further comprises a server public key , a server private key , and a server identification password , a hash module for performing a hash algorithm based on an input data , a hash of at least one of the server public key , private key and identification password , and an encryption/decryption module for encrypting and decrypting at least one of the server private key and server public key based on said hash ;
and wherein said authentication module utilizes said public and private keys of said client and server to perform the authentication .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel (decryption module) includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob .
US6233565B1
CLAIM 9
. The system of claim 1 wherein the client further comprises a client public key , a client private key , and a client identification password , a hash module for performing a hash algorithm based on an input data , a hash of at least one of the client public key , private key and identification password , and an encryption/decryption module (control panel) for encrypting and decrypting at least one of the client private key and client public key based on said hash ;
wherein the server further comprises a server public key , a server private key , and a server identification password , a hash module for performing a hash algorithm based on an input data , a hash of at least one of the server public key , private key and identification password , and an encryption/decryption module for encrypting and decrypting at least one of the server private key and server public key based on said hash ;
and wherein said authentication module utilizes said public and private keys of said client and server to perform the authentication .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (server network) device .
US6233565B1
CLAIM 1
. A system for conducting Internet based financial transactions comprising : a client having a processor , a printer , a client authentication module , a module for issuing a transaction request , and a unique digital signature ;
a server having a network including a transaction server , a transaction database , a server authentication module , and a receipt generation module ;
and an internet connection between the client and the server network (electronic computing) ;
wherein the transaction execution system further comprises : an authentication module , wherein the client authentication module and the server authentication modules communicate via the internet connection and are authenticated to each other ;
a transaction module wherein , in response to the client and server being authenticated , the client issues a transaction request to the server and the transaction server , in response to a client transaction request , executes an electronic payment transaction at the server and records the transaction in the transaction database , and wherein the server receipt generation module , in response to an executed electronic payment , generates a receipt and transmits said receipt to the client , said receipt comprising the client digital signature and a data set uniquely identifying the executed transaction ;
and wherein the receipt is printable by the client printer and the printed receipt is an evidence of payment for the executed transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (server network) device .
US6233565B1
CLAIM 1
. A system for conducting Internet based financial transactions comprising : a client having a processor , a printer , a client authentication module , a module for issuing a transaction request , and a unique digital signature ;
a server having a network including a transaction server , a transaction database , a server authentication module , and a receipt generation module ;
and an internet connection between the client and the server network (electronic computing) ;
wherein the transaction execution system further comprises : an authentication module , wherein the client authentication module and the server authentication modules communicate via the internet connection and are authenticated to each other ;
a transaction module wherein , in response to the client and server being authenticated , the client issues a transaction request to the server and the transaction server , in response to a client transaction request , executes an electronic payment transaction at the server and records the transaction in the transaction database , and wherein the server receipt generation module , in response to an executed electronic payment , generates a receipt and transmits said receipt to the client , said receipt comprising the client digital signature and a data set uniquely identifying the executed transaction ;
and wherein the receipt is printable by the client printer and the printed receipt is an evidence of payment for the executed transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6029195A

Filed: 1997-12-05     Issued: 2000-02-22

System for customized electronic identification of desirable objects

(Original Assignee) Herz; Frederick S. M.     (Current Assignee) Pinpoint Inc

Frederick S. M. Herz
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (new target) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6029195A
CLAIM 1
. A method for providing a user with access to selected ones of a plurality of target object bulletin boards that are accessible via an electronic data transmission media , where said users are connected via user terminals and data communication connections to a server system which provides access to said electronic data transmission media , said method comprising the steps of : automatically generating target profiles for target object bulletin boards that are accessible by said electronic data transmission media , each of said target profiles being generated from the contents of an associated one of said target object bulletin boards ;
automatically generating at least one user target profile interest summary for a user at a user terminal , each said user target profile interest summary being generated from ones of said target object bulletin boards accessed by said user ;
and enabling access to said plurality of target object bulletin boards accessible by said electronic data transmission media by users via said target profile , comprising : automatically creating virtual communities of users of said target object bulletin boards , comprising : scanning bulletin board postings to existing target object bulletin boards , identifying groups of user identifications whose associated users have common interests , matching users with other like inclined users to create a new target (accessibility attribute) object bulletin board .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (new target) preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6029195A
CLAIM 1
. A method for providing a user with access to selected ones of a plurality of target object bulletin boards that are accessible via an electronic data transmission media , where said users are connected via user terminals and data communication connections to a server system which provides access to said electronic data transmission media , said method comprising the steps of : automatically generating target profiles for target object bulletin boards that are accessible by said electronic data transmission media , each of said target profiles being generated from the contents of an associated one of said target object bulletin boards ;
automatically generating at least one user target profile interest summary for a user at a user terminal , each said user target profile interest summary being generated from ones of said target object bulletin boards accessed by said user ;
and enabling access to said plurality of target object bulletin boards accessible by said electronic data transmission media by users via said target profile , comprising : automatically creating virtual communities of users of said target object bulletin boards , comprising : scanning bulletin board postings to existing target object bulletin boards , identifying groups of user identifications whose associated users have common interests , matching users with other like inclined users to create a new target (accessibility attribute) object bulletin board .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (new target) comprises an access attribute : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6029195A
CLAIM 1
. A method for providing a user with access to selected ones of a plurality of target object bulletin boards that are accessible via an electronic data transmission media , where said users are connected via user terminals and data communication connections to a server system which provides access to said electronic data transmission media , said method comprising the steps of : automatically generating target profiles for target object bulletin boards that are accessible by said electronic data transmission media , each of said target profiles being generated from the contents of an associated one of said target object bulletin boards ;
automatically generating at least one user target profile interest summary for a user at a user terminal , each said user target profile interest summary being generated from ones of said target object bulletin boards accessed by said user ;
and enabling access to said plurality of target object bulletin boards accessible by said electronic data transmission media by users via said target profile , comprising : automatically creating virtual communities of users of said target object bulletin boards , comprising : scanning bulletin board postings to existing target object bulletin boards , identifying groups of user identifications whose associated users have common interests , matching users with other like inclined users to create a new target (accessibility attribute) object bulletin board .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (new target) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6029195A
CLAIM 1
. A method for providing a user with access to selected ones of a plurality of target object bulletin boards that are accessible via an electronic data transmission media , where said users are connected via user terminals and data communication connections to a server system which provides access to said electronic data transmission media , said method comprising the steps of : automatically generating target profiles for target object bulletin boards that are accessible by said electronic data transmission media , each of said target profiles being generated from the contents of an associated one of said target object bulletin boards ;
automatically generating at least one user target profile interest summary for a user at a user terminal , each said user target profile interest summary being generated from ones of said target object bulletin boards accessed by said user ;
and enabling access to said plurality of target object bulletin boards accessible by said electronic data transmission media by users via said target profile , comprising : automatically creating virtual communities of users of said target object bulletin boards , comprising : scanning bulletin board postings to existing target object bulletin boards , identifying groups of user identifications whose associated users have common interests , matching users with other like inclined users to create a new target (accessibility attribute) object bulletin board .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (new target) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6029195A
CLAIM 1
. A method for providing a user with access to selected ones of a plurality of target object bulletin boards that are accessible via an electronic data transmission media , where said users are connected via user terminals and data communication connections to a server system which provides access to said electronic data transmission media , said method comprising the steps of : automatically generating target profiles for target object bulletin boards that are accessible by said electronic data transmission media , each of said target profiles being generated from the contents of an associated one of said target object bulletin boards ;
automatically generating at least one user target profile interest summary for a user at a user terminal , each said user target profile interest summary being generated from ones of said target object bulletin boards accessed by said user ;
and enabling access to said plurality of target object bulletin boards accessible by said electronic data transmission media by users via said target profile , comprising : automatically creating virtual communities of users of said target object bulletin boards , comprising : scanning bulletin board postings to existing target object bulletin boards , identifying groups of user identifications whose associated users have common interests , matching users with other like inclined users to create a new target (accessibility attribute) object bulletin board .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (additional users) if the database of biometric signatures is empty .
US6029195A
CLAIM 4
. The method for providing a user with access to selected ones of a plurality of target object bulletin boards of claim 1 , wherein said step of automatically creating further comprises : continuing to enroll additional users (administrator signature) in said new target object bulletin board .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (additional users) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6029195A
CLAIM 4
. The method for providing a user with access to selected ones of a plurality of target object bulletin boards of claim 1 , wherein said step of automatically creating further comprises : continuing to enroll additional users (administrator signature) in said new target object bulletin board .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6040783A

Filed: 1997-11-10     Issued: 2000-03-21

System and method for remote, wireless positive identity verification

(Original Assignee) Image Data LLC     (Current Assignee) ALTOR LLC ; Image Data LLC ; LexisNexis Risk Solutions GA Inc

Robert C. Houvener, Ian P. Hoenisch, Joseph Schappler
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (identification data, system users) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6040783A
CLAIM 5
. A method of positively identifying individuals , said method comprising the steps of : registering a plurality of system users (transmitting information, data base) by assigning at least one unique access authority information unit to each of said system users ;
storing said assigned access authority information units in a valid system user database at a remote database site ;
storing a plurality of digital photographic images of persons to be identified in an identification data (transmitting information, data base) base as said remote database site , each said stored digital photographic image corresponding to at least one identification information unit ;
logging a system user onto the system by inputting at least one access authority information unit assigned to said system user into a point of identification terminal ;
accepting an identification information unit presented by a person to be positively identified at said point of identification terminal and inputting said identification information unit into said point of identification terminal ;
establishing communications between said point of identification terminal and said remote database over a communications link comprising , at least in part , of a wireless communications link ;
verifying that the point of identification terminal is authorized to access said remote database site ;
transmitting said access authority information unit input into said point of identification terminal to said remote database site and comparing said access authority information unit with said access authority information units stored in said valid user database ;
granting access to said identification database at said remote database site if a match exists between said access authority information unit input into said identification terminal and a valid access authority information unit stored in the valid system user database and said point of identification terminal is verified to be an authorized device ;
transmitting said input identification information unit to said remote database site ;
retrieving at least one of said digital photographic images corresponding to said identification information unit transmitted to said remote database site ;
transmitting at least one of said digital photographic images over said communications link , including said wireless communications link , to said point of identification terminal ;
displaying at least one of said digital photographic images received from said remote database site on a display device at said positive identification terminal ;
comparing said displayed digital photographic image with the physical appearance of the person being identified at the point of identification terminal ;
indicating that the system user has compared the displayed digital photographic images with the physical appearance of the person being identified matches at least one of the displayed digital photographic images by inputting a key stroke sequence into the positive identification terminal ;
and storing , at the remote database site , a transaction record including identifying information for said person being identified and said system user for recall should a positive identification transaction be questioned at a later date .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said system, said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6040783A
CLAIM 1
. A mobile positive identification system comprising : at least one remote database site having stored therein a database comprising a plurality of access authority information units corresponding to authorized users of the system and a database comprising a plurality of digital photographic images of persons to be identified ;
a mobile point of identification terminal having an access authority information unit input for inputting an access authority information unit presented by a user of the system , an identifying information input for accepting identifying information presented by a person to be positively identified at said mobile point of identification terminal and a display device for displaying digital photographic images of persons to be identified ;
a communications link , linking said mobile point of identification terminal to said at least one remote database , wherein said communications link is comprised , at least in part , of a wireless communications link ;
a means for verifying that said point of identification terminal is authorized to access said remote database site ;
and a means for verifying that said user of said system (directing input, receiver sub-system comprising means) has compared the digital photographic images displayed on the display means with the physical appearance of the person being identified at the point of identification terminal and that a match exists between at least one of said digital photographic images and the physical appearance of said person being identified .

US6040783A
CLAIM 2
. The system of claim 1 , wherein said means (directing input, receiver sub-system comprising means) for verifying that said point of identification terminal is authorized to access said remote database site comprises a software key included in said point of identification terminal .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data, system users) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6040783A
CLAIM 5
. A method of positively identifying individuals , said method comprising the steps of : registering a plurality of system users (transmitting information, data base) by assigning at least one unique access authority information unit to each of said system users ;
storing said assigned access authority information units in a valid system user database at a remote database site ;
storing a plurality of digital photographic images of persons to be identified in an identification data (transmitting information, data base) base as said remote database site , each said stored digital photographic image corresponding to at least one identification information unit ;
logging a system user onto the system by inputting at least one access authority information unit assigned to said system user into a point of identification terminal ;
accepting an identification information unit presented by a person to be positively identified at said point of identification terminal and inputting said identification information unit into said point of identification terminal ;
establishing communications between said point of identification terminal and said remote database over a communications link comprising , at least in part , of a wireless communications link ;
verifying that the point of identification terminal is authorized to access said remote database site ;
transmitting said access authority information unit input into said point of identification terminal to said remote database site and comparing said access authority information unit with said access authority information units stored in said valid user database ;
granting access to said identification database at said remote database site if a match exists between said access authority information unit input into said identification terminal and a valid access authority information unit stored in the valid system user database and said point of identification terminal is verified to be an authorized device ;
transmitting said input identification information unit to said remote database site ;
retrieving at least one of said digital photographic images corresponding to said identification information unit transmitted to said remote database site ;
transmitting at least one of said digital photographic images over said communications link , including said wireless communications link , to said point of identification terminal ;
displaying at least one of said digital photographic images received from said remote database site on a display device at said positive identification terminal ;
comparing said displayed digital photographic image with the physical appearance of the person being identified at the point of identification terminal ;
indicating that the system user has compared the displayed digital photographic images with the physical appearance of the person being identified matches at least one of the displayed digital photographic images by inputting a key stroke sequence into the positive identification terminal ;
and storing , at the remote database site , a transaction record including identifying information for said person being identified and said system user for recall should a positive identification transaction be questioned at a later date .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (said system, said means) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6040783A
CLAIM 1
. A mobile positive identification system comprising : at least one remote database site having stored therein a database comprising a plurality of access authority information units corresponding to authorized users of the system and a database comprising a plurality of digital photographic images of persons to be identified ;
a mobile point of identification terminal having an access authority information unit input for inputting an access authority information unit presented by a user of the system , an identifying information input for accepting identifying information presented by a person to be positively identified at said mobile point of identification terminal and a display device for displaying digital photographic images of persons to be identified ;
a communications link , linking said mobile point of identification terminal to said at least one remote database , wherein said communications link is comprised , at least in part , of a wireless communications link ;
a means for verifying that said point of identification terminal is authorized to access said remote database site ;
and a means for verifying that said user of said system (directing input, receiver sub-system comprising means) has compared the digital photographic images displayed on the display means with the physical appearance of the person being identified at the point of identification terminal and that a match exists between at least one of said digital photographic images and the physical appearance of said person being identified .

US6040783A
CLAIM 2
. The system of claim 1 , wherein said means (directing input, receiver sub-system comprising means) for verifying that said point of identification terminal is authorized to access said remote database site comprises a software key included in said point of identification terminal .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (unique code) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6040783A
CLAIM 7
. The method of claim 5 , wherein the step of registering said plurality of system users comprises assigning a unique electronic key to each system user as said unique access information unit , wherein each said electronic key comprises a unique code (readable storage) to be read by said system .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6045039A

Filed: 1997-10-16     Issued: 2000-04-04

Cardless automated teller transactions

(Original Assignee) Mr Payroll Corp     (Current Assignee) ATC Realty Fifteen Inc

Michael C. Stinson, John W. Templer, Jr., Dyron Clower
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6045039A
CLAIM 37
. The method of claim 36 , further comprising the step of , during the connection to the remote service center , transmitting data regarding previous transactions to the remote service center for storage in the remote data base (data base) .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (output device) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6045039A
CLAIM 10
. The apparatus of claim 1 , further comprising an output device (access attribute) for providing information to the customer .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (output device) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US6045039A
CLAIM 10
. The apparatus of claim 1 , further comprising an output device (access attribute) for providing information to the customer .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (transmitting information) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (action request, user identity) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6045039A
CLAIM 31
. The method of claim 30 , further comprising the step of , during connection to the remote service center , transmitting information (transmitting information) regarding past financial transactions to the larger , remote database .

US6045039A
CLAIM 36
. A method for performing an automatic cardless financial transaction without requiring the use of a card , comprising the steps of : receiving user-entered identification information , in response to the identification information , searching a local database for local information about a user associated with the identification information , including biometric information , causing biometric data about the user to be collected , comparing the collected biometric information with the local information about the user , if the collected biometric information matches the local information , completing a financial transaction request (user identity) ed by the user , wherein completing the financial transaction includes making a connection to a banking network provider , else , making a connection to a remote service center and transmitting the user-entered identification information and the received biometric information to the remote servicing center for comparison with information in a larger , remote database , and if the transmitted information matches the information stored in the larger , remote database , receiving a transaction authorization from the remote servicing center authorizing completion of the financial transaction .

US6045039A
CLAIM 38
. A system for providing automated financial transactions without requiring the use of a card , comprising : input means for receiving a user-entered user identifier ;
biometric means for collecting biometric data about a user ;
local storage means for storing information about users ;
local processing means for : receiving the user-entered identifier ;
accessing information about the user in the storage means using the user identifier ;
comparing the collected biometric data with the stored information about the user to attempt to determine a user identity (user identity) ;
if the attempt to determine the user identity is not successful , connecting to a remoter server means ;
and transmitting the collected biometric data and the user identifier to the remote server means ;
and a remote server means connectable to the local processor means , the remote server means comprising a remote storage means for storing information about users , the remote storage means being larger than the local storage means , the remote server means for : receiving the transmitted collected biometric data and user identifier ;
accessing information about the user in the remote storage means using the user identifier ;
comparing the collected biometric data with the stored information about the user to attempt to determine a user identity ;
and if the attempt to determine the user identity is successful , transmitting a transaction authorization to the local processing means .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6233684B1

Filed: 1997-10-10     Issued: 2001-05-15

System for controlling the distribution and use of rendered digital works through watermaking

(Original Assignee) Contenaguard Holdings Inc     (Current Assignee) Contentguard Holdings Inc ; Contenaguard Holdings Inc

Mark J. Stefik, Glen W. Petrie, Steve A. Okamoto, Nicholas H. Briggs
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6233684B1
CLAIM 5
. The system as recited in claim 4 wherein said means (directing input) for encoding said watermark information for embedding in said digital work when rendered is further comprised of means for encoding glyph patterns based on said watermark information to create a dynamic watermark font , wherein said glyph patterns correspond to watermark characters .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (usage rights) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6233684B1
CLAIM 1
. A system for controlling the distribution and use of digital works comprising : means for creating usage rights (user identity) , each instance of a usage right representing a specific instance of how a digital work may be used or distributed ;
means for attaching a created set of usage rights to a digital work including a rendering right , said rendering right for permitting said digital work to be rendered , said rendering right further specifying watermark information to be embedded into a rendering of said digital work , said watermark information including information related to the rendering of said digital work and sand rendering right further specifying rendering criteria that an instance of a rendering system must satisfy before the digital work can be rendered , said rendering right originally being an external data with respect to the watermark ;
a communication medium for coupling repositories to enable exchange of repository transaction messages , a general repository for storing a securely exchanging digital works with attached usage rights ;
a rendering system comprising a rendering repository for receiving a digital work to be rendered from said general repository and a rendering device for rendering digital works , said rendering repository further comprising : means for gathering watermark information specified in a rendering right associated with said digital work to be rendered ;
and means for encoding said watermark information for embedding in said digital work when rendered .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (communication medium, printed medium) medium for storing a computer program comprising instructions (communication medium, printed medium) , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6233684B1
CLAIM 1
. A system for controlling the distribution and use of digital works comprising : means for creating usage rights , each instance of a usage right representing a specific instance of how a digital work may be used or distributed ;
means for attaching a created set of usage rights to a digital work including a rendering right , said rendering right for permitting said digital work to be rendered , said rendering right further specifying watermark information to be embedded into a rendering of said digital work , said watermark information including information related to the rendering of said digital work and sand rendering right further specifying rendering criteria that an instance of a rendering system must satisfy before the digital work can be rendered , said rendering right originally being an external data with respect to the watermark ;
a communication medium (readable storage, computer program comprising instructions) for coupling repositories to enable exchange of repository transaction messages , a general repository for storing a securely exchanging digital works with attached usage rights ;
a rendering system comprising a rendering repository for receiving a digital work to be rendered from said general repository and a rendering device for rendering digital works , said rendering repository further comprising : means for gathering watermark information specified in a rendering right associated with said digital work to be rendered ;
and means for encoding said watermark information for embedding in said digital work when rendered .

US6233684B1
CLAIM 11
. The system as recited in claim 10 wherein said watermark extraction means is further comprised of : a scanner device for creating a bit mapped representation of a printed medium (readable storage, computer program comprising instructions) ;
means for locating said watermark in said bit mapped representation of a printed medium ;
and means for decoding embedded data contained in said watermark .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6317544B1

Filed: 1997-09-25     Issued: 2001-11-13

Distributed mobile biometric identification system with a centralized server and mobile workstations

(Original Assignee) Raytheon Co     (Current Assignee) DirecTV Group Inc ; Hanger Solutions LLC

Jeffrey W. Diehl, Mary L. Glaze, Joseph M. Braceland
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (specific functions) device .
US6317544B1
CLAIM 1
. A distributed biometric enrolling and identification system for enrolling and identification of individuals by a user of a stand-alone workstation , the enrolling and identification system comprising a centralized server having a plurality of databases each having a defined meaning related to the individuals to be enrolled or identified and one or more stand-alone workstations in communication with the centralized server , wherein one or more of said stand-alone workstations comprise : a portable computer ;
a biometric data input system coupled to said portable computer and receiving biometric data of an individual to be enrolled or identified for transfer to said portable computer ;
a user input terminal for enabling a user to input to the portable computer non-biometric data (biodata) ;
a portable communications terminal coupled to said portable computer ;
said communications terminal initiating establishment of a communication link between said workstation and the centralized server remotely located from said workstation , at least a portion of said communications link comprising a wireless communications link , to transmit biometric data and biodata to the centralized server ;
and said portable computer programmed to : control said portable communications terminal to establish a communication link between the workstation and the centralized server ;
activate transmission of biometric data and biodata of an individual to be enrolled or identified by means of the established communication link to the remote centralized server ;
receive from the centralized server by means of the established communication link identification of the plurality of databases containing biodata and/or biometric data stored at the centralized server matching or closely matching biometric data of an individual to be enrolled or identified received at the biometric data input system ;
activate a display of said portable computer to present menus for a user to select specific functions (electronic computing, electronic computing device) based on the identified databases including search for and enroll an individual , search only for an individual for identification , and verify the enrollment of an individual ;
and activate the display based on the selected specific function to present to a user the identified databases for evaluation of an individual for enrollment , verification of enrollment , or identification from the identified databases having a defined meaning related to the received biodata and/or biometric data for an individual .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (stored fingerprint information) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6317544B1
CLAIM 4
. The workstation of claim 1 wherein : the input biometric data comprises input fingerprint data ;
the stored biometric data comprises stored fingerprint data ;
and said computer comprises programming to initiate said communications terminal to receive from the centralized server over the communication link stored fingerprint information (user identity) matching or closely matching the input fingerprint data transmitted to the centralized server from said workstation .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (specific functions) device .
US6317544B1
CLAIM 1
. A distributed biometric enrolling and identification system for enrolling and identification of individuals by a user of a stand-alone workstation , the enrolling and identification system comprising a centralized server having a plurality of databases each having a defined meaning related to the individuals to be enrolled or identified and one or more stand-alone workstations in communication with the centralized server , wherein one or more of said stand-alone workstations comprise : a portable computer ;
a biometric data input system coupled to said portable computer and receiving biometric data of an individual to be enrolled or identified for transfer to said portable computer ;
a user input terminal for enabling a user to input to the portable computer non-biometric data (biodata) ;
a portable communications terminal coupled to said portable computer ;
said communications terminal initiating establishment of a communication link between said workstation and the centralized server remotely located from said workstation , at least a portion of said communications link comprising a wireless communications link , to transmit biometric data and biodata to the centralized server ;
and said portable computer programmed to : control said portable communications terminal to establish a communication link between the workstation and the centralized server ;
activate transmission of biometric data and biodata of an individual to be enrolled or identified by means of the established communication link to the remote centralized server ;
receive from the centralized server by means of the established communication link identification of the plurality of databases containing biodata and/or biometric data stored at the centralized server matching or closely matching biometric data of an individual to be enrolled or identified received at the biometric data input system ;
activate a display of said portable computer to present menus for a user to select specific functions (electronic computing, electronic computing device) based on the identified databases including search for and enroll an individual , search only for an individual for identification , and verify the enrollment of an individual ;
and activate the display based on the selected specific function to present to a user the identified databases for evaluation of an individual for enrollment , verification of enrollment , or identification from the identified databases having a defined meaning related to the received biodata and/or biometric data for an individual .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing (specific functions) device .
US6317544B1
CLAIM 1
. A distributed biometric enrolling and identification system for enrolling and identification of individuals by a user of a stand-alone workstation , the enrolling and identification system comprising a centralized server having a plurality of databases each having a defined meaning related to the individuals to be enrolled or identified and one or more stand-alone workstations in communication with the centralized server , wherein one or more of said stand-alone workstations comprise : a portable computer ;
a biometric data input system coupled to said portable computer and receiving biometric data of an individual to be enrolled or identified for transfer to said portable computer ;
a user input terminal for enabling a user to input to the portable computer non-biometric data (biodata) ;
a portable communications terminal coupled to said portable computer ;
said communications terminal initiating establishment of a communication link between said workstation and the centralized server remotely located from said workstation , at least a portion of said communications link comprising a wireless communications link , to transmit biometric data and biodata to the centralized server ;
and said portable computer programmed to : control said portable communications terminal to establish a communication link between the workstation and the centralized server ;
activate transmission of biometric data and biodata of an individual to be enrolled or identified by means of the established communication link to the remote centralized server ;
receive from the centralized server by means of the established communication link identification of the plurality of databases containing biodata and/or biometric data stored at the centralized server matching or closely matching biometric data of an individual to be enrolled or identified received at the biometric data input system ;
activate a display of said portable computer to present menus for a user to select specific functions (electronic computing, electronic computing device) based on the identified databases including search for and enroll an individual , search only for an individual for identification , and verify the enrollment of an individual ;
and activate the display based on the selected specific function to present to a user the identified databases for evaluation of an individual for enrollment , verification of enrollment , or identification from the identified databases having a defined meaning related to the received biodata and/or biometric data for an individual .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (computer program) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US6317544B1
CLAIM 1
. A distributed biometric enrolling and identification system for enrolling and identification of individuals by a user of a stand-alone workstation , the enrolling and identification system comprising a centralized server having a plurality of databases each having a defined meaning related to the individuals to be enrolled or identified and one or more stand-alone workstations in communication with the centralized server , wherein one or more of said stand-alone workstations comprise : a portable computer ;
a biometric data input system coupled to said portable computer and receiving biometric data of an individual to be enrolled or identified for transfer to said portable computer ;
a user input terminal for enabling a user to input to the portable computer non-biometric data (biodata) ;
a portable communications terminal coupled to said portable computer ;
said communications terminal initiating establishment of a communication link between said workstation and the centralized server remotely located from said workstation , at least a portion of said communications link comprising a wireless communications link , to transmit biometric data and biodata to the centralized server ;
and said portable computer program (computer program) med to : control said portable communications terminal to establish a communication link between the workstation and the centralized server ;
activate transmission of biometric data and biodata of an individual to be enrolled or identified by means of the established communication link to the remote centralized server ;
receive from the centralized server by means of the established communication link identification of the plurality of databases containing biodata and/or biometric data stored at the centralized server matching or closely matching biometric data of an individual to be enrolled or identified received at the biometric data input system ;
activate a display of said portable computer to present menus for a user to select specific functions based on the identified databases including search for and enroll an individual , search only for an individual for identification , and verify the enrollment of an individual ;
and activate the display based on the selected specific function to present to a user the identified databases for evaluation of an individual for enrollment , verification of enrollment , or identification from the identified databases having a defined meaning related to the received biodata and/or biometric data for an individual .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
EP0823701A2

Filed: 1997-08-05     Issued: 1998-02-11

Data network with voice verification means

(Original Assignee) Gammalink Corp     (Current Assignee) Intel Corp

Laurence J. Fromm
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (determined degree) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
EP0823701A2
CLAIM 6
Apparatus for verifying a user' ;
s voice prior to allowing a transaction to take place , said apparatus comprising : means for storing a plurality of voice prints , said voice prints corresponding to voices of potential consumers desiring to engage in a transaction ;
means for accepting a transaction from a consumer ;
means for acquiring a voice sample from said consumer prior to allowing said transaction ;
and means for comparing said voice sample to a voice print corresponding to said consumer , and for allowing said transaction only if said comparison indicates a match to within a predetermined degree (data base) of certainty .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (second network, said system) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
EP0823701A2
CLAIM 1
A system for permitting users to transact data over a data network only if the user' ;
s voice is verified , said system (directing input, receiver sub-system comprising means) comprising : a first network ;
a second network (directing input, receiver sub-system comprising means) for transmitting data in accordance with said transactions ;
and means for verifying a user' ;
s voice by means of the first network prior to proceeding the said transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (second network, said system) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
EP0823701A2
CLAIM 1
A system for permitting users to transact data over a data network only if the user' ;
s voice is verified , said system (directing input, receiver sub-system comprising means) comprising : a first network ;
a second network (directing input, receiver sub-system comprising means) for transmitting data in accordance with said transactions ;
and means for verifying a user' ;
s voice by means of the first network prior to proceeding the said transaction .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5930804A

Filed: 1997-06-09     Issued: 1999-07-27

Web-based biometric authentication system and method

(Original Assignee) Philips Electronics North America Corp     (Current Assignee) US Philips Corp

Yuan-Pin Yu, Stephen Wong, Mark B. Hoffberg
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (audit trail) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5930804A
CLAIM 1
. A method for Web-based , biometric authentication of individuals who are using a Web Client station , the individuals seeking access of a Web server station , the method comprising the steps of : establishing parameters associated with selected biometric characteristics to be used in authentication ;
acquiring , at the Web client station , biometric data from an individual in accordance with the parameters ;
receiving , at an authentication center , a message that includes live data comprising the acquired biometric data from the individual seeking access of the Web server station ;
selecting , at the authentication center , one or more records from among records associated with one or more enrolled individuals ;
comparing the live data with selected records , the comparison determining whether the so-compared live data sufficiently matches the selected records as to authenticate the individual seeking access ;
recording selected details of the received message and the results of the comparing step so as to create a biometric audit trail (audit trail) ;
and when an individual fails authentication , using selected details of the received message , and comparing said selected details with a plurality of records , the comparison determining whether the so-compared selected details sufficiently match any one or more of the so-compared records , so as to identify the individual seeking unauthorized access of the Web server station .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (communication channel, secure communication) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5930804A
CLAIM 7
. A method as claimed in claim 1 , further comprising the step of establishing secure communication channel (system administrator class) s in and among the Web client station , the Web server station and the authentication station .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (authorization server) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5930804A
CLAIM 8
. A method as claimed in claim 7 , wherein the step of establishing secure communication channels comprises : (A) employing a Web client at the Web client station and a Web server at the Web server station , the Web client and the Web server providing for establishing a secure communication channel between the Web client station and the Web server station ;
and (B) employing an interface mechanism at the Web client station and an authorization server (user identity) at the authentication center , the interface mechanism and the authorization server providing for establishing a secure communication channel between the Web client station and the authentication center .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
JPH10260773A

Filed: 1997-03-19     Issued: 1998-09-29

情報入力方法及びその装置

(Original Assignee) Nippon Telegr & Teleph Corp <Ntt>; 日本電信電話株式会社     

Satoko Tominaga, 聡子 富永, Sunao Sato, 佐藤  直
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (入力信号) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
JPH10260773A
CLAIM 1
【請求項1】 コンピュータへの情報入力方法であっ て、 ディスプレイ上の視線位置を検出し、前記ディスプレイ 上に前記検出した視線位置を表示するとともに、前記視 線位置および視線の動きに応じて定まる情報をコンピュ ータへの入力信号 (directing input) とすることを特徴とする情報入力方 法。

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (アイコン上) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
JPH10260773A
CLAIM 3
【請求項3】 請求項1または請求項2記載のコンピュ ータへの情報入力方法において、 視線位置がアイコン上 (user identity) に停止したときの、まばたきの回 数と間隔に応じて、前記アイコンの選択,実行,ドラッ グのための制御信号を対応させておき、前記視線位置が アイコン上に停止し、まばたきがなされたとき、前記ま ばたきの回数と間隔に対応する制御信号をコンピュータ に入力し、アイコンがドラッグされているときの視線位 置の動きに追随して、前記ドラッグされたアイコンの位 置を移動させることを特徴とする情報入力方法。




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6088451A

Filed: 1996-06-28     Issued: 2000-07-11

Security system and method for network element access

(Original Assignee) MCI Communications Corp     (Current Assignee) Verizon Patent and Licensing Inc

Jingsha He, Randle D. Hall
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (second mean, first mean) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6088451A
CLAIM 3
. The system of claim 2 , wherein one of said security mechanisms includes first mean (directing input) s for providing a session ticket to a requesting element in response to a network element access request to access any resource or information in a selected element , wherein said requesting element and said selected element can be one of the user or network elements , and said session ticket includes information that has to be present for all communication between said requesting element and said selected element .

US6088451A
CLAIM 4
. The system of claim 2 , wherein one of said security mechanisms includes second mean (directing input) s for providing a unique session key to a requesting element in response to a network element access request to access any resource or information in a selected element , wherein said requesting element and said selected element can be one of the user or network elements , and said unique session key is used by said local access control means associated with said requesting element and said selected element for encryption and decryption of communications between said requesting element and said selected element .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (secure communication, providing security) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US6088451A
CLAIM 1
. A system for securing access to network elements by user elements , wherein the network elements and the user elements are coupled to a network , the system comprising : a network security server coupled to the network , wherein said network security server provides security mechanisms to control access to the network elements and protect network resources and information , wherein said security mechanisms comprise : an authentication server that prepares a response message responsible for authentication of the network users to network elements ;
a credential server responsible for controlling the network user credentials or privileges ;
a network element access server responsible for controlling of access to the network elements by the user elements , wherein access to the network by the user is based upon verification of a combination of the credentials ;
and a registration database to facilitate administration and management of access to the network by the user elements , wherein said registration database stores user identifiers , a list of user credentials , user passwords and administrative information to enhance effectiveness of said security mechanisms ;
wherein each of the user elements and the network elements includes a separate local access control means operating in conjunction with said security mechanisms to facilitate secure communication (system administrator class, administrator signature) of data over the network .

US6088451A
CLAIM 10
. A method for providing security (system administrator class, administrator signature) of access to network elements by user elements and protect network resources and information , wherein the network and user elements are coupled to a network including a network security server , the method comprising the steps of : providing authentication of users to the network elements using an authentication server that prepares a response message associated with the network security server ;
managing network user credentials or privileges using a credential server associated with the authentication server ;
controlling access to the network elements by the user elements using a network element access server associated with the authentication server and the credential server , wherein access to the network by the user is based upon verification of a combination of the credentials ;
storing user identifiers , a list of user credentials , user passwords and administrative information in a registration database associated with the network security server , to facilitate administration and management of access to the network elements by the user elements ;
and providing a separate local access control means for each user element and each network element , wherein each local access control means operates in conjunction with the network security server to facilitate secure communication of data over the network .

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier and a rolling code (integrity check) , and the converter preferably converts the rolling code to the Wiegand protocol .
US6088451A
CLAIM 6
. The system of claim 4 , wherein said local access control means associated with each of said requesting element and said selected element uses integrity check (rolling code) sums to ensure integrity of data communicated between said requesting element and said selected element .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (access control) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US6088451A
CLAIM 1
. A system for securing access to network elements by user elements , wherein the network elements and the user elements are coupled to a network , the system comprising : a network security server coupled to the network , wherein said network security server provides security mechanisms to control access to the network elements and protect network resources and information , wherein said security mechanisms comprise : an authentication server that prepares a response message responsible for authentication of the network users to network elements ;
a credential server responsible for controlling the network user credentials or privileges ;
a network element access server responsible for controlling of access to the network elements by the user elements , wherein access to the network by the user is based upon verification of a combination of the credentials ;
and a registration database to facilitate administration and management of access to the network by the user elements , wherein said registration database stores user identifiers , a list of user credentials , user passwords and administrative information to enhance effectiveness of said security mechanisms ;
wherein each of the user elements and the network elements includes a separate local access control (receiver sub-system comprising means) means operating in conjunction with said security mechanisms to facilitate secure communication of data over the network .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (secure communication, providing security) if the database of biometric signatures is empty .
US6088451A
CLAIM 1
. A system for securing access to network elements by user elements , wherein the network elements and the user elements are coupled to a network , the system comprising : a network security server coupled to the network , wherein said network security server provides security mechanisms to control access to the network elements and protect network resources and information , wherein said security mechanisms comprise : an authentication server that prepares a response message responsible for authentication of the network users to network elements ;
a credential server responsible for controlling the network user credentials or privileges ;
a network element access server responsible for controlling of access to the network elements by the user elements , wherein access to the network by the user is based upon verification of a combination of the credentials ;
and a registration database to facilitate administration and management of access to the network by the user elements , wherein said registration database stores user identifiers , a list of user credentials , user passwords and administrative information to enhance effectiveness of said security mechanisms ;
wherein each of the user elements and the network elements includes a separate local access control means operating in conjunction with said security mechanisms to facilitate secure communication (system administrator class, administrator signature) of data over the network .

US6088451A
CLAIM 10
. A method for providing security (system administrator class, administrator signature) of access to network elements by user elements and protect network resources and information , wherein the network and user elements are coupled to a network including a network security server , the method comprising the steps of : providing authentication of users to the network elements using an authentication server that prepares a response message associated with the network security server ;
managing network user credentials or privileges using a credential server associated with the authentication server ;
controlling access to the network elements by the user elements using a network element access server associated with the authentication server and the credential server , wherein access to the network by the user is based upon verification of a combination of the credentials ;
storing user identifiers , a list of user credentials , user passwords and administrative information in a registration database associated with the network security server , to facilitate administration and management of access to the network elements by the user elements ;
and providing a separate local access control means for each user element and each network element , wherein each local access control means operates in conjunction with the network security server to facilitate secure communication of data over the network .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (secure communication, providing security) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US6088451A
CLAIM 1
. A system for securing access to network elements by user elements , wherein the network elements and the user elements are coupled to a network , the system comprising : a network security server coupled to the network , wherein said network security server provides security mechanisms to control access to the network elements and protect network resources and information , wherein said security mechanisms comprise : an authentication server that prepares a response message responsible for authentication of the network users to network elements ;
a credential server responsible for controlling the network user credentials or privileges ;
a network element access server responsible for controlling of access to the network elements by the user elements , wherein access to the network by the user is based upon verification of a combination of the credentials ;
and a registration database to facilitate administration and management of access to the network by the user elements , wherein said registration database stores user identifiers , a list of user credentials , user passwords and administrative information to enhance effectiveness of said security mechanisms ;
wherein each of the user elements and the network elements includes a separate local access control means operating in conjunction with said security mechanisms to facilitate secure communication (system administrator class, administrator signature) of data over the network .

US6088451A
CLAIM 10
. A method for providing security (system administrator class, administrator signature) of access to network elements by user elements and protect network resources and information , wherein the network and user elements are coupled to a network including a network security server , the method comprising the steps of : providing authentication of users to the network elements using an authentication server that prepares a response message associated with the network security server ;
managing network user credentials or privileges using a credential server associated with the authentication server ;
controlling access to the network elements by the user elements using a network element access server associated with the authentication server and the credential server , wherein access to the network by the user is based upon verification of a combination of the credentials ;
storing user identifiers , a list of user credentials , user passwords and administrative information in a registration database associated with the network security server , to facilitate administration and management of access to the network elements by the user elements ;
and providing a separate local access control means for each user element and each network element , wherein each local access control means operates in conjunction with the network security server to facilitate secure communication of data over the network .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US6011858A

Filed: 1996-05-10     Issued: 2000-01-04

Memory card having a biometric template stored thereon and system for using same

(Original Assignee) Biometric Tracking LLC     (Current Assignee) Silicon Valley Bank Inc ; Idemia Identity and Security USA LLC

Michael J. Stock, Keith Davis, James W. Myers
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (processing circuitry) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US6011858A
CLAIM 2
. The memory card as defined in claim 1 further comprising : processing circuitry (identification field) for processing the personal information in the application file structure so that said information can be accepted , accessed , and revised based on use of the memory card by the user , wherein the processing circuitry also processes the biometric template data in the security file structure .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (user-specific information) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US6011858A
CLAIM 14
. A memory card containing information specific to a user , the memory card having a security feature for verifying the true holder of the card , the memory card comprising : application memory structure for storing and maintaining user-specific information (user identity) relating to multiple applications ;
processing circuitry for processing the user-specific information contained in the application memory structure so that said information can be sorted , retrieved , and revised as required based on use of the memory card by the user ;
and security memory structure for securing the user-specific information in the application memory structure , the security memory structure including a biometric template of a physical characteristic of the user , the security memory structure configured such that the user' ;
s physical characteristic must be matched with the biometric template of the physical characteristic stored in the memory card to verify the true holder of the memory card when access to the user-specific information is desired .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5787186A

Filed: 1996-04-01     Issued: 1998-07-28

Biometric security process for authenticating identity and credit cards, visas, passports and facial recognition

(Original Assignee) I.D. Tec, S.L.     (Current Assignee) I D Tec SL

Carlos Cobian Schroeder
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5787186A
CLAIM 1
. A biometric security procedure for manufacturing an identity document selected from the group comprising identity cards , credit cards , visas and pass-ports , comprising the steps of : providing a nucleus of the identity document , said nucleus comprising personal data of a holder of the identity document and a face image of the holder ;
carrying out , by means of a computer connected to an image capturing means comprising one of a scanner and a video camera , an analysis of face features of said face image , the computer carrying out an analysis of basic face features of said face image , comparing the basic face features with master/pattern features comprised in a data base (data base) , each master/pattern feature having a specific number ;
obtaining by said analysis a derived set of master/pattern features that corresponds to a characteristic synthetic image of the holder , said derived set of master/pattern features corresponding to a specific numeric code determined by the number of each of the master/pattern features making up said derived set of master/pattern features ;
printing said specific numeric code by means of a printer connected to the computer , on an area of the identity document defined as a code window , whereby said specific numeric code univocally characterizes the holder of the identity document .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail (face features) of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5787186A
CLAIM 1
. A biometric security procedure for manufacturing an identity document selected from the group comprising identity cards , credit cards , visas and pass-ports , comprising the steps of : providing a nucleus of the identity document , said nucleus comprising personal data of a holder of the identity document and a face image of the holder ;
carrying out , by means of a computer connected to an image capturing means comprising one of a scanner and a video camera , an analysis of face features (audit trail) of said face image , the computer carrying out an analysis of basic face features of said face image , comparing the basic face features with master/pattern features comprised in a data base , each master/pattern feature having a specific number ;
obtaining by said analysis a derived set of master/pattern features that corresponds to a characteristic synthetic image of the holder , said derived set of master/pattern features corresponding to a specific numeric code determined by the number of each of the master/pattern features making up said derived set of master/pattern features ;
printing said specific numeric code by means of a printer connected to the computer , on an area of the identity document defined as a code window , whereby said specific numeric code univocally characterizes the holder of the identity document .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types (having one) of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5787186A
CLAIM 6
. The procedure according to claim 1 , further comprising printing on the identity document one of the synthetic image of the holder and a digitalized image of the holder having one (two types) or more face features replaced by one or more of the derived master/pattern features .

US9269208B2
CLAIM 8
. The system according to claim 7 , wherein the secure wireless signal comprises an RF carrier (maximum frequency) and a rolling code , and the converter preferably converts the rolling code to the Wiegand protocol .
US5787186A
CLAIM 7
. The procedure according to any of claims 1 or 2-6 , further comprising the following steps : digitalizing the face image by one of the scanner and the video camera ;
obtaining a black/white face image with 64 to 256 tones of gray ;
performing an exploration of face zones of said black/white face image using an image processing computer program to detect a horizontal zone which gives a maximum frequency (RF carrier) of information corresponding to the eye region , where the position of a center point between the rectangular frames of each eye is obtained as a central reference point ;
applying a gradient operator or edge extraction on a virtual face image which is thus obtained , by means of a determined threshold of grays , whereby a resulting face image is obtained where a contour edge of the face and resulting factions/feature of eyes , noise and mouth is represented and where a background the hair has been filtered and homogenized ;
and measuring , on said virtual face image , the length , width and position of the eyes , nose and mouth .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types (having one) of access to the controlled item , and a receiver sub-system comprising means (determined threshold) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5787186A
CLAIM 6
. The procedure according to claim 1 , further comprising printing on the identity document one of the synthetic image of the holder and a digitalized image of the holder having one (two types) or more face features replaced by one or more of the derived master/pattern features .

US5787186A
CLAIM 7
. The procedure according to any of claims 1 or 2-6 , further comprising the following steps : digitalizing the face image by one of the scanner and the video camera ;
obtaining a black/white face image with 64 to 256 tones of gray ;
performing an exploration of face zones of said black/white face image using an image processing computer program to detect a horizontal zone which gives a maximum frequency of information corresponding to the eye region , where the position of a center point between the rectangular frames of each eye is obtained as a central reference point ;
applying a gradient operator or edge extraction on a virtual face image which is thus obtained , by means of a determined threshold (receiver sub-system comprising means) of grays , whereby a resulting face image is obtained where a contour edge of the face and resulting factions/feature of eyes , noise and mouth is represented and where a background the hair has been filtered and homogenized ;
and measuring , on said virtual face image , the length , width and position of the eyes , nose and mouth .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (computer program) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US5787186A
CLAIM 7
. The procedure according to any of claims 1 or 2-6 , further comprising the following steps : digitalizing the face image by one of the scanner and the video camera ;
obtaining a black/white face image with 64 to 256 tones of gray ;
performing an exploration of face zones of said black/white face image using an image processing computer program (computer program) to detect a horizontal zone which gives a maximum frequency of information corresponding to the eye region , where the position of a center point between the rectangular frames of each eye is obtained as a central reference point ;
applying a gradient operator or edge extraction on a virtual face image which is thus obtained , by means of a determined threshold of grays , whereby a resulting face image is obtained where a contour edge of the face and resulting factions/feature of eyes , noise and mouth is represented and where a background the hair has been filtered and homogenized ;
and measuring , on said virtual face image , the length , width and position of the eyes , nose and mouth .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5892824A

Filed: 1996-01-12     Issued: 1999-04-06

Signature capture/verification systems and methods

(Original Assignee) International Verifact Inc Canada     (Current Assignee) Ingenico Canada Ltd ; Ingenico Corp

Rodney Beatson, Mark A. Kelty, Marc J. Riley
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system (said processor) comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5892824A
CLAIM 1
. A signature capture and verification device for coupling to a portable IC card carried by a cardholder , the portable IC card including at least one electronic storage element , the signature capture and verification device comprising : a housing defining a writing surface thereon ;
a detecting circuit disposed within the housing for detecting position coordinates of a writing stylus during signing of a signature without requiring continual contact between the writing stylus and the writing surface ;
a processor connected to the detecting circuit , the processor providing automatic signature verification based on the detected position coordinates and at least one signature template stored in the electronic storage element ;
and a coupling mechanism integrated with the housing , said coupling mechanism for connecting the processor to the electronic storage element , the coupling mechanism allowing the processor to read and write to the electronic storage element , wherein said processor (transmitter sub-system) collects signature signing data during at least some times when the stylus is not in contact with the writing surface .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (key management) , a system user class (authentication code) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5892824A
CLAIM 15
. A device as in claim 1 wherein the processor performs the function of authenticating a verification template against tampering by means of writing a template authentication code (system user class) into the signature verification template at creation and update and by checking the authentication code when the template is communicated thereto .

US5892824A
CLAIM 25
. A device as in claim 1 further including a PIN pad allowing PIN based cardholder authentication to take place supporting DUKPT (derived unique key per transaction) and Master Session key management (system administrator class) .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system (said processor) and the receiver sub-system .
US5892824A
CLAIM 1
. A signature capture and verification device for coupling to a portable IC card carried by a cardholder , the portable IC card including at least one electronic storage element , the signature capture and verification device comprising : a housing defining a writing surface thereon ;
a detecting circuit disposed within the housing for detecting position coordinates of a writing stylus during signing of a signature without requiring continual contact between the writing stylus and the writing surface ;
a processor connected to the detecting circuit , the processor providing automatic signature verification based on the detected position coordinates and at least one signature template stored in the electronic storage element ;
and a coupling mechanism integrated with the housing , said coupling mechanism for connecting the processor to the electronic storage element , the coupling mechanism allowing the processor to read and write to the electronic storage element , wherein said processor (transmitter sub-system) collects signature signing data during at least some times when the stylus is not in contact with the writing surface .

US9269208B2
CLAIM 9
. A transmitter sub-system (said processor) for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5892824A
CLAIM 1
. A signature capture and verification device for coupling to a portable IC card carried by a cardholder , the portable IC card including at least one electronic storage element , the signature capture and verification device comprising : a housing defining a writing surface thereon ;
a detecting circuit disposed within the housing for detecting position coordinates of a writing stylus during signing of a signature without requiring continual contact between the writing stylus and the writing surface ;
a processor connected to the detecting circuit , the processor providing automatic signature verification based on the detected position coordinates and at least one signature template stored in the electronic storage element ;
and a coupling mechanism integrated with the housing , said coupling mechanism for connecting the processor to the electronic storage element , the coupling mechanism allowing the processor to read and write to the electronic storage element , wherein said processor (transmitter sub-system) collects signature signing data during at least some times when the stylus is not in contact with the writing surface .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system (said processor) comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5892824A
CLAIM 1
. A signature capture and verification device for coupling to a portable IC card carried by a cardholder , the portable IC card including at least one electronic storage element , the signature capture and verification device comprising : a housing defining a writing surface thereon ;
a detecting circuit disposed within the housing for detecting position coordinates of a writing stylus during signing of a signature without requiring continual contact between the writing stylus and the writing surface ;
a processor connected to the detecting circuit , the processor providing automatic signature verification based on the detected position coordinates and at least one signature template stored in the electronic storage element ;
and a coupling mechanism integrated with the housing , said coupling mechanism for connecting the processor to the electronic storage element , the coupling mechanism allowing the processor to read and write to the electronic storage element , wherein said processor (transmitter sub-system) collects signature signing data during at least some times when the stylus is not in contact with the writing surface .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5796832A

Filed: 1995-11-13     Issued: 1998-08-18

Wireless transaction and information system

(Original Assignee) Transaction Technology Inc     (Current Assignee) Transaction Technology Inc ; Citicorp Credit Services Inc USA

Joseph C. Kawan
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base (data base) of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5796832A
CLAIM 23
. The financial information and transaction system according to claim 1 , wherein said at least one of said terminals is coupled to a host system for controlling access to a data base (data base) and wherein said smart card device includes at least one file containing data elements for providing authorization to access said data base .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (second mean, first mean) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5796832A
CLAIM 1
. A financial information and transaction system comprising : a host financial computer system , said host system maintaining records of user account information ;
a plurality of user interface terminals for accessing said host financial computer system , at least one of said terminals comprising first mean (directing input) s for wirelessly transmitting and receiving data , and a smart card reader ;
a wireless communications interface comprising a second mean (directing input) s for wirelessly transmitting and receiving data operatively counted to said at least one of said terminals comprising first means for wirelessly transmitting and receiving data ;
and a communications interface coupled to said wireless communications interface and coupled to said host system ;
wherein data corresponding to said user account information is exchanged between said host system and said at least one of said terminals comprising first means for wirelessly transmitting and receiving data via said wireless communications interface and said communications interface , such that a user obtains information and performs transactions on said host financial system through a smart card device that is coupled to said smart card reader , said smart card device including means for encrypting data which is exchanged with said host financial system .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute (data element) if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5796832A
CLAIM 14
. The financial information and transaction system according to claim 12 , wherein one of said plurality of files is a banking card debit file , said banking card debit file containing data element (access attribute) s for execution of a debiting of said user account .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute comprises an access attribute (data element) : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US5796832A
CLAIM 14
. The financial information and transaction system according to claim 12 , wherein one of said plurality of files is a banking card debit file , said banking card debit file containing data element (access attribute) s for execution of a debiting of said user account .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature , and is preferably performed dependent upon generation of a feedback signal (one terminal) adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US5796832A
CLAIM 3
. The financial information and transaction system according to claim 1 , wherein said at least one terminal (feedback signal) comprises a plurality of of said terminals devices coupled to a common wireless transmitting and receiving station .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5602933A

Filed: 1995-03-15     Issued: 1997-02-11

Method and apparatus for verification of remotely accessed data

(Original Assignee) Scientific Atlanta LLC     (Current Assignee) Cisco Technology Inc

Richard A. Blackwell, William Vestal
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5602933A
CLAIM 28
. The verification system according to claim 27 , wherein said means (directing input) for generating a verification data file comprises a digitizer for digitizing a signature of a user of said verification terminal , said digitized signature comprising said verification authority identification .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (time stamp) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5602933A
CLAIM 3
. The method according to claim 1 , further including the step of time stamp (transmitting information) ing said verification record .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5604802A

Filed: 1994-07-18     Issued: 1997-02-18

Transaction processing system

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

Christopher J. Holloway
US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (random number generator, providing security) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5604802A
CLAIM 14
. A process for providing security (administrator signature, system administrator class) in transaction processing systems comprising the steps of : creating a seal key and storing the key in a verifier storage and in a smart card containing user identification data ;
creating a user electronic signature and combining the signature with an input from a random number generator (administrator signature, system administrator class) to form an electronic signature record (ESR) ;
hashing the ESR to form a hashed ESR (HESR) ;
enciphering the ESR using the HESR and the seal key to form an enciphered ESR for storage in the verifier storage ;
generating a transaction message using the smart card ;
hashing the transaction message to form a MASH ;
combining the HESR with the user identification information in the smart card to form a +HESR+ ;
enciphering the message using the MASH , the seal key and the +HESR+ to form a sealed message ;
and validating the transaction message comprising the steps of : deciphering the sealed message to reform the +HESR+ ;
deciphering the ESR from the verifier storage and hashing the ESR to form the HESR , and comparing the +HESR+ to the HESR to form a verdict .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information (identification data) capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (user identity) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5604802A
CLAIM 14
. A process for providing security in transaction processing systems comprising the steps of : creating a seal key and storing the key in a verifier storage and in a smart card containing user identification data (transmitting information) ;
creating a user electronic signature and combining the signature with an input from a random number generator to form an electronic signature record (ESR) ;
hashing the ESR to form a hashed ESR (HESR) ;
enciphering the ESR using the HESR and the seal key to form an enciphered ESR for storage in the verifier storage ;
generating a transaction message using the smart card ;
hashing the transaction message to form a MASH ;
combining the HESR with the user identification information in the smart card to form a +HESR+ ;
enciphering the message using the MASH , the seal key and the +HESR+ to form a sealed message ;
and validating the transaction message comprising the steps of : deciphering the sealed message to reform the +HESR+ ;
deciphering the ESR from the verifier storage and hashing the ESR to form the HESR , and comparing the +HESR+ to the HESR to form a verdict .

US5604802A
CLAIM 16
. A process for providing security in a transaction processing system comprising the steps of : enrolling a user in the transaction processing system , the user being identified by an enciphered electronic signature record (ESR) stored in the system ;
conducting a transaction in the system , the user using a card containing the user identity (user identity) , a seal and a hashed ESR (HESR) , a card initiating an enciphered transaction message , an enciphered message description of the transaction data , and accompanying the transaction data with an enciphered hashed ESR (+HESR+) ;
and verifying the transaction by comparing the deciphered stored ESR , after hashing , to the +HESR+ accompanying the transaction data .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (random number generator, providing security) if the database of biometric signatures is empty .
US5604802A
CLAIM 14
. A process for providing security (administrator signature, system administrator class) in transaction processing systems comprising the steps of : creating a seal key and storing the key in a verifier storage and in a smart card containing user identification data ;
creating a user electronic signature and combining the signature with an input from a random number generator (administrator signature, system administrator class) to form an electronic signature record (ESR) ;
hashing the ESR to form a hashed ESR (HESR) ;
enciphering the ESR using the HESR and the seal key to form an enciphered ESR for storage in the verifier storage ;
generating a transaction message using the smart card ;
hashing the transaction message to form a MASH ;
combining the HESR with the user identification information in the smart card to form a +HESR+ ;
enciphering the message using the MASH , the seal key and the +HESR+ to form a sealed message ;
and validating the transaction message comprising the steps of : deciphering the sealed message to reform the +HESR+ ;
deciphering the ESR from the verifier storage and hashing the ESR to form the HESR , and comparing the +HESR+ to the HESR to form a verdict .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (random number generator, providing security) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US5604802A
CLAIM 14
. A process for providing security (administrator signature, system administrator class) in transaction processing systems comprising the steps of : creating a seal key and storing the key in a verifier storage and in a smart card containing user identification data ;
creating a user electronic signature and combining the signature with an input from a random number generator (administrator signature, system administrator class) to form an electronic signature record (ESR) ;
hashing the ESR to form a hashed ESR (HESR) ;
enciphering the ESR using the HESR and the seal key to form an enciphered ESR for storage in the verifier storage ;
generating a transaction message using the smart card ;
hashing the transaction message to form a MASH ;
combining the HESR with the user identification information in the smart card to form a +HESR+ ;
enciphering the message using the MASH , the seal key and the +HESR+ to form a sealed message ;
and validating the transaction message comprising the steps of : deciphering the sealed message to reform the +HESR+ ;
deciphering the ESR from the verifier storage and hashing the ESR to form the HESR , and comparing the +HESR+ to the HESR to form a verdict .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage (transaction terminal) medium for storing a computer program comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US5604802A
CLAIM 1
. A transaction processing system comprising : a data processing system (14) and at least one transaction terminal (readable storage) (10 , 11 , 12) for use at a remote location by a user , the transaction terminal comprising : means to receive characteristic data (517a) from the user , which characteristic data is required to generate a characteristic image (521) associated with the user from user data (523) stored in the data processing system ;
logic for generating a transaction message (520) by combining data relating to a transaction (514) with the characteristic data (517a) in such a way that the transaction data (514) is required to recover the characteristic data (517a) from the transaction message (520) ;
and means connectable to a data communications network for transmitting the transaction message (520) to the data processing system , and the data processing system comprising : means to store the user data (523) ;
means to receive from the network and store the transaction message (520) ;
logic for recovering the characteristic data (517b) from the stored transaction message (520) using the transaction data (514) ;
and logic for reconstructing the characteristic image (512b , 521) from the user data (523) using the characteristic data (523 , 517b) for use in establishing that the transaction was valid by associating the characteristic image with the transaction data .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5636282A

Filed: 1994-06-20     Issued: 1997-06-03

Method for dial-in access security using a multimedia modem

(Original Assignee) Paradyne Corp     (Current Assignee) DIGITAL SIGNAL INNOVATIONS LLC ; AT&T Corp ; Zhone Technologies Inc ; Clearwater Innovations LLC

Kurt E. Holmquist, Richard K. Smith
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US5636282A
CLAIM 3
. A method for use in a computer for providing security comprising the steps of : (a) coupling the computer to a first port and a second port of a modem ;
(b) receiving a first signal from the first port of the modem , where the first signal represents identity information (electronic lock, identification field) of a user transmitted during a telephone call ;
(c) verifying the identify information of the user ;
and (d) allowing the user to access the computer through the second port of the modem without disconnecting the telephone call if the identify of the user is successfully verified .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (identity information) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5636282A
CLAIM 3
. A method for use in a computer for providing security comprising the steps of : (a) coupling the computer to a first port and a second port of a modem ;
(b) receiving a first signal from the first port of the modem , where the first signal represents identity information (electronic lock, identification field) of a user transmitted during a telephone call ;
(c) verifying the identify information of the user ;
and (d) allowing the user to access the computer through the second port of the modem without disconnecting the telephone call if the identify of the user is successfully verified .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class (providing security, user access) , a system user class , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5636282A
CLAIM 1
. A method for providing security (system administrator class, administrator signature) comprising the steps of : (a) using a multi-media modem for coupling a first channel and a second channel to a computer system ;
(b) providing data communications between the computer system and a party via the first channel ;
(c) concurrently receiving in the computer system the party' ;
s identification information from the second channel ;
and (d) . verifying the party' ;
s identity as a function of the party' ;
s identification information without disconnecting the first channel .

US5636282A
CLAIM 9
. Apparatus comprising : a modem having at least a first port , a second port , and a network port for coupling to a telephone network to establish a telephone call ;
and a computer that a) verifies a user' ;
s identity by comparing user information to identification information retrieved by the computer , where the user information is provided by the user in the telephone call to the computer over at least the first port , and b) allows the user access (system administrator class, administrator signature) to the computer system through the second port of the modem without disconnecting the telephone call when the computer successfully verifies the identify of the user .

US9269208B2
CLAIM 7
. The system according to claim 6 , wherein the control panel includes a converter for receiving the secure wireless signal and for outputting the information , and/or the biometric sensor authenticates the identity of the user by comparing a biometric input from the user with a biometric signature for the user in a biometric database , and/or the biometric sensor , the biometric database , and the transmitter are located in a remote fob (identify information) .
US5636282A
CLAIM 3
. A method for use in a computer for providing security comprising the steps of : (a) coupling the computer to a first port and a second port of a modem ;
(b) receiving a first signal from the first port of the modem , where the first signal represents identity information of a user transmitted during a telephone call ;
(c) verifying the identify information (remote fob) of the user ;
and (d) allowing the user to access the computer through the second port of the modem without disconnecting the telephone call if the identify of the user is successfully verified .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US5636282A
CLAIM 3
. A method for use in a computer for providing security comprising the steps of : (a) coupling the computer to a first port and a second port of a modem ;
(b) receiving a first signal from the first port of the modem , where the first signal represents identity information (electronic lock, identification field) of a user transmitted during a telephone call ;
(c) verifying the identify information of the user ;
and (d) allowing the user to access the computer through the second port of the modem without disconnecting the telephone call if the identify of the user is successfully verified .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock (identity information) on an electronic computing device .
US5636282A
CLAIM 3
. A method for use in a computer for providing security comprising the steps of : (a) coupling the computer to a first port and a second port of a modem ;
(b) receiving a first signal from the first port of the modem , where the first signal represents identity information (electronic lock, identification field) of a user transmitted during a telephone call ;
(c) verifying the identify information of the user ;
and (d) allowing the user to access the computer through the second port of the modem without disconnecting the telephone call if the identify of the user is successfully verified .

US9269208B2
CLAIM 11
. The method according to claim 10 , wherein the step of populating the database of biometric signatures further comprises the step of enrolling a biometric signature into the database of biometric signatures comprising the steps of : receiving a biometric signal ;

and enrolling the biometric signal as an administrator signature (providing security, user access) if the database of biometric signatures is empty .
US5636282A
CLAIM 1
. A method for providing security (system administrator class, administrator signature) comprising the steps of : (a) using a multi-media modem for coupling a first channel and a second channel to a computer system ;
(b) providing data communications between the computer system and a party via the first channel ;
(c) concurrently receiving in the computer system the party' ;
s identification information from the second channel ;
and (d) . verifying the party' ;
s identity as a function of the party' ;
s identification information without disconnecting the first channel .

US5636282A
CLAIM 9
. Apparatus comprising : a modem having at least a first port , a second port , and a network port for coupling to a telephone network to establish a telephone call ;
and a computer that a) verifies a user' ;
s identity by comparing user information to identification information retrieved by the computer , where the user information is provided by the user in the telephone call to the computer over at least the first port , and b) allows the user access (system administrator class, administrator signature) to the computer system through the second port of the modem without disconnecting the telephone call when the computer successfully verifies the identify of the user .

US9269208B2
CLAIM 12
. The method according to claim 11 , wherein the step of enrolling the biometric signature further comprises receiving another biometric signal to confirm the enrolling of the biometric signal as an administrator signature (providing security, user access) , and is preferably performed dependent upon generation of a feedback signal adapted to direct provision of at least one of the biometric signal and the other biometric signal .
US5636282A
CLAIM 1
. A method for providing security (system administrator class, administrator signature) comprising the steps of : (a) using a multi-media modem for coupling a first channel and a second channel to a computer system ;
(b) providing data communications between the computer system and a party via the first channel ;
(c) concurrently receiving in the computer system the party' ;
s identification information from the second channel ;
and (d) . verifying the party' ;
s identity as a function of the party' ;
s identification information without disconnecting the first channel .

US5636282A
CLAIM 9
. Apparatus comprising : a modem having at least a first port , a second port , and a network port for coupling to a telephone network to establish a telephone call ;
and a computer that a) verifies a user' ;
s identity by comparing user information to identification information retrieved by the computer , where the user information is provided by the user in the telephone call to the computer over at least the first port , and b) allows the user access (system administrator class, administrator signature) to the computer system through the second port of the modem without disconnecting the telephone call when the computer successfully verifies the identify of the user .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5594806A

Filed: 1994-06-20     Issued: 1997-01-14

Knuckle profile indentity verification system

(Original Assignee) Personnel Identification and Entry Access Control Inc     (Current Assignee) PERSONNEL IDENTIFICATION & ENTRY ACCESS CONTROL Inc ; Personnel Identification and Entry Access Control Inc

Charles Colbert
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field (first view) identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5594806A
CLAIM 16
. An apparatus for verifying the identity of a candidate user based on a knuckle profile of at least one fist , comprising a face plate having a first view (identification field) ing window therein of a size to accommodate the area of the knuckles of a closed fist , a grip handle for the candidate user to grasp so as to bring his fist into position for viewing through said window , means mounting said grip handle for pivotable motion about an axis to one side of said window , and for holding said grip handle normally upright , whereby grasping and turning said grip handle to a position in front of said window will locate the fist for viewing through said window , profice capturing means mounted so as to view and record through said window an image of the knuckles of a fist , said camera generating a scan-type output waveform signal , digitizer means for receiving said output signal and transforming said output signal into a digitized profile of the knuckles , and means for storing the digitized profile signals in memory as a template .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class (such data) , and a duress class , the accessibility attribute preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5594806A
CLAIM 5
. The method set forth in claim 3 wherein the templates of all authorized users are stored in a database , and step (g) is performed by riffling through such data (system user class) base , comparing the user' ;
s knuckle profile with each stored template , and selecting the stored template with the highest match score , and step (i) is performed by comparing the selected template with the threshold score and making an accept decision if the threshold criterion is met .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern , and palm configuration (finger joint) , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US5594806A
CLAIM 7
. A method as defined in claim 1 , wherein step (b) is performed by an electronic video camera and associated edge detector , said camera generating scan lines sweeping along the knuckle and along the first proximal finger joint (palm configuration) s , said edge detector extracting the user' ;
s knuckle profile from the illuminated fist image and thus generating the knuckle profile .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (determined threshold) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5594806A
CLAIM 3
. A method according to claim 1 , for verifying a user' ;
s identity , and then g) comparing the user' ;
s knuckle profile with the user' ;
s previously stored template , h) determining the degree of congruence between the user' ;
s knuckle profile and template by calculating a numerical match score , i) comparing the match score with a predetermined threshold (receiver sub-system comprising means) score , and j) determining whether the user is to be accepted or rejected based on the magnitude of the match score .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5386104A

Filed: 1993-12-27     Issued: 1995-01-31

System and method for detecting user fraud in automated teller machine transactions

(Original Assignee) NCR Corp     (Current Assignee) NCR Corp

Iain R. F. Sime
US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (determined threshold, said system, n measuring, said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5386104A
CLAIM 2
. The system of claim 1 , also including means for maintaining a suspicion count of suspicious transactions involving said user , threshold means for establishing a maximum threshold number of suspicious transactions , and comparison means for comparing the number of suspicious transactions with the threshold number and conveying the result of the comparison to said means (receiver sub-system comprising means, directing input) for determining whether the user is valid .

US5386104A
CLAIM 7
. The system of claim 1 , in which the means for measuring at least one biometric value comprises signature verification measuring (receiver sub-system comprising means, directing input) means .

US5386104A
CLAIM 15
. The system of claim 1 , in which said system (receiver sub-system comprising means, directing input) includes a host computer and a plurality of automated teller machines .

US5386104A
CLAIM 20
. The system of claim 19 , in which a first value is derived representative of the difference between said biometric output data and said biometric reference data , said output data being considered to be a conclusive match with said reference data if said first value is less than a predetermined threshold (receiver sub-system comprising means, directing input) value .

US9269208B2
CLAIM 6
. The system as claimed in claim 1 , wherein : the biometric sensor is for authenticating the identity of a user ;

the means for emitting comprises a transmitter for transmitting information capable of granting more than two types of access to the controlled item using a secure wireless signal dependent upon a request from the user and the authentication of the user identity (action request) ;

and the system further comprising a control panel for receiving the information and for providing the secure access requested .
US5386104A
CLAIM 31
. The method of claim 30 , also including the step obtaining more information concerning the user when the difference between the biometric value of the user and the reference biometric value is close to the threshold biometric value and the transaction request (user identity) ed by the user is different than the predicted transaction .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means (determined threshold, said system, n measuring, said means) for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5386104A
CLAIM 2
. The system of claim 1 , also including means for maintaining a suspicion count of suspicious transactions involving said user , threshold means for establishing a maximum threshold number of suspicious transactions , and comparison means for comparing the number of suspicious transactions with the threshold number and conveying the result of the comparison to said means (receiver sub-system comprising means, directing input) for determining whether the user is valid .

US5386104A
CLAIM 7
. The system of claim 1 , in which the means for measuring at least one biometric value comprises signature verification measuring (receiver sub-system comprising means, directing input) means .

US5386104A
CLAIM 15
. The system of claim 1 , in which said system (receiver sub-system comprising means, directing input) includes a host computer and a plurality of automated teller machines .

US5386104A
CLAIM 20
. The system of claim 19 , in which a first value is derived representative of the difference between said biometric output data and said biometric reference data , said output data being considered to be a conclusive match with said reference data if said first value is less than a predetermined threshold (receiver sub-system comprising means, directing input) value .




US9269208B2

Filed: 2003-08-13     Issued: 2016-02-23

Remote entry system

(Original Assignee) Securicom (NSW) Pty Ltd     (Current Assignee) Cpc Patent Technologies Pty Ltd

Christopher John Burke
US5400662A

Filed: 1993-03-02     Issued: 1995-03-28

Matrix type surface pressure distribution detecting element

(Original Assignee) Enix Corp     (Current Assignee) BMF Corp

Teruhiko Tamori
US9269208B2
CLAIM 1
. A system for providing secure access to a controlled item , the system comprising : a database of biometric signatures ;

a transmitter sub-system comprising : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (base layer) ;

and means for emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and a receiver sub-system comprising : means for receiving the transmitted secure access signal ;

and means for providing conditional access to the controlled item dependent upon said information , wherein the transmitter sub-system further comprises means for populating the data base of biometric signatures , the population means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the data base according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer (accessibility attribute) and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 2
. The system according to claim 1 , further comprising : means for providing a signal for directing input (said means) of the series of entries of the biometric signal ;

means for incorporating into the secure access signal an identification field identifying the biometric signal if the signal matches a member of the database ;

and means for constructing an audit trail of biometric signals provided to the biometric sensor for the purpose of accessing the controlled item .
US5400662A
CLAIM 6
. The matrix of claim 5 wherein said means (directing input) for measuring said degree of area contact is responsive to current flowing in said second electrode .

US9269208B2
CLAIM 3
. The system according to claim 1 , wherein the database of biometric signatures comprises signatures in at least one of a system administrator class , a system user class , and a duress class , the accessibility attribute (base layer) preferably comprising : an access attribute if the biometric signal matches a member of the database of biometric signatures ;

a duress attribute if the biometric signal matches a member of the database of biometric signatures and said member belongs to the duress class ;

and an alert attribute if the biometric signal does not match a member of the database of biometric signatures .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer (accessibility attribute) and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 4
. The system according to claim 1 , wherein the biometric sensor is responsive to one of voice , retinal pattern , iris pattern , face pattern (first electrodes) , and palm configuration , and/or the database of biometric signatures is located in at least one of the transmitter sub-system and the receiver sub-system .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes (face pattern) in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 5
. The system according to claim 1 , wherein said conditional access comprises one of : provision of access to the controlled item if the accessibility attribute (base layer) comprises an access attribute : provision of access to the controlled item and sounding of an alert if the accessibility attribute comprises a duress attribute ;

and denial of access to the controlled item and sounding of an alert if the accessibility attribute comprises an alert attribute .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer (accessibility attribute) and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 9
. A transmitter sub-system for operating in a system for providing secure access to a controlled item , wherein the transmitter sub-system comprises : a biometric sensor for receiving a biometric signal ;

means for matching the biometric signal against members of a database of biometric signatures to thereby output an accessibility attribute (base layer) ;

and means for emitting a secure access signal conveying said information dependent upon said accessibility attribute ;

wherein the transmitter sub-system further comprises means for populating the database of biometric signatures , the populating means comprising : means for receiving a series of entries of the biometric signal , said series being characterised according to at least one of the number of said entries and a duration of each said entry ;

means for mapping said series into an instruction ;

and means for populating the database according to the instruction , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer (accessibility attribute) and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 10
. A method for providing secure access to a controlled item in a system comprising a database of biometric signatures , a transmitter sub-system comprising a biometric sensor for receiving a biometric signal , and means for emitting a secure access signal capable of granting more than two types of access to the controlled item , and a receiver sub-system comprising means for receiving the transmitted secure access signal , and means for providing conditional access to the controlled item dependent upon information in said secure access signal , the method comprising the steps of : populating the database of biometric signatures by : receiving a series of entries of the biometric signal ;

determining at least one of the number of said entries and a duration of each said entry ;

mapping said series into an instruction ;

and populating the database according to the instruction ;

receiving a biometric signal ;

matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute (base layer) ;

emitting a secure access signal conveying information dependent upon said accessibility attribute ;

and providing conditional access to the controlled item dependent upon said information , wherein the controlled item is one of : a locking mechanism of a physical access structure or an electronic lock on an electronic computing device .
US5400662A
CLAIM 1
. An integrated circuit semiconductor device having a matrix sensor for a detecting surface pressure distribution , said device comprising a plurality of transistor crosspoints arranged in a matrix form on a p-type semiconductor substrate , each of said transistor crosspoints comprising an n+-type buried layer in the p-type semiconductor substrate , an n-type epitaxial layer over said n+-type buried layer , a p-type isolation layer of said substrate separating said crosspoints , a p-type base layer (accessibility attribute) and an n-type emitter layer over said n-type epitaxial layer , a silicon oxide film over an upper surface of said substrate and said layers in said substrate , the parts of the silicon oxide film which are over the p-type base layer and the n-type emitter layer , base electrodes and emitter electrodes being in contact with said base and emitter layers respectively , and a protective insulating film completely covering all of the structure except for a window exposing the emitter electrodes , said exposed emitter electrodes being contact terminals arranged in rows and columns exposed on a surface of said substrate , and being arranged in a matrix form to receive in varying degree a pattern of small surface pressure , a second electrode on each of said transistors , said second electrodes being commonly connected to form a plurality of columns with electrical isolation between said columns , a third electrode on each of said transistors , said third electrodes being commonly connected to form a plurality of rows intersecting said columns with electrical isolation between said rows , said pattern of surface pressure touching at least one of said first electrodes in order to cause a transistor at the pressure location to be turned on via its first electrode .

US9269208B2
CLAIM 13
. A non-transitory computer readable storage medium for storing a computer program (silicon film) comprising instructions , which when executed by processors causes the processors to perform the steps of the method of claim 10 .
US5400662A
CLAIM 10
. An integrated circuit semiconductor device for detecting a surface pressure distribution matrix detector comprising a plurality of field effect transistors formed in a matrix on an n-type semiconductor substrate , a p-type well layer in said n-type silicon substrate , a gate oxide film formed in and a gate polysilicon film (computer program) formed on said well layer , phosphorus ions implanted into a resultant structure by using the gate polysilicon film as a mask to provide drain and source layers in said well layer , an insulating interlayer covering the gate polysilicon film , a drain electrode contact window in the insulating interlayer , a drain electrode wiring layer commonly interconnecting drains to define columns of drains in said matrix crosspoints , an insulating protective film of polyamide over said substrate and structures formed thereon , a contact window in said insulating protective film over each source electrode of transistors in said matrix , said source electrodes being contact terminals having resistance to corrosion , one of said source and drain electrodes on each of said transistors being exposed above said substrate and providing a pressure detecting element , said one of said source and drain electrodes being arranged in said matrix form , one of said source and drain electrodes being an electrode to be touched by an applied pressure , the other of said source and drain electrodes on each of said transistors being arranged in rows on said semiconductor substrate , each of said other of said source and drain electrodes in a row being commonly connected to each of the other of said source and drain electrodes in that row , each of said rows being electrically isolated from other of said rows of electrodes , said gate polysilicon film forming gate electrodes on each of said transistors arranged in said columns perpendicular to said rows , each of said columns being electrically isolated from other of said columns , a surface pressure making contact with at least one of said one of the source and drain electrodes in order to cause at least one transistor to be turned on at the location where said one of the source and drain electrode is touched by said flexible film .