WO2000039714A1 - Methods, systems and apparatus for managing data storage and transfer - Google Patents

Methods, systems and apparatus for managing data storage and transfer Download PDF

Info

Publication number
WO2000039714A1
WO2000039714A1 PCT/US1999/031197 US9931197W WO0039714A1 WO 2000039714 A1 WO2000039714 A1 WO 2000039714A1 US 9931197 W US9931197 W US 9931197W WO 0039714 A1 WO0039714 A1 WO 0039714A1
Authority
WO
WIPO (PCT)
Prior art keywords
registration data
user
central database
data
stored
Prior art date
Application number
PCT/US1999/031197
Other languages
French (fr)
Inventor
James E. Beecham
Original Assignee
Beecham James E
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beecham James E filed Critical Beecham James E
Priority to AU23979/00A priority Critical patent/AU2397900A/en
Publication of WO2000039714A1 publication Critical patent/WO2000039714A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • This invention relates to biometrics and, more particularly, to biometric-based methods, systems and apparatus for managing data storage and transfer.
  • the invention proposes a new and improved system for managing electronic documents and for managing data storage and transfer.
  • the system is comprised of a central database containing stored registration data and at least one electronic file of a user.
  • the system also includes a local station for collecting registration data from the user, accessing the database for comparing the collected registration data to the stored registration data and accessing the electronic file if the collected registration data substantially matches the stored registration data.
  • the stored registration can comprise a key and/or biometric data of the user.
  • the key preferably comprises a reference character such as a numerical, alphabetical or alphanumerical symbol.
  • the local station preferably comprises a local computer linked to the central database and apparatus for collecting and transferring registration data to the local computer.
  • the local computer is linked to the central database over an electronic communication pathway.
  • the invention also contemplates associated methods .
  • Fig. 1 illustrates a system for managing electronic documents
  • Fig. 2 illustrates the system of Fig. 1 as it would appear in use; and Fig. 3 illustrates the system of Fig. 1 including a computerized network.
  • Ensuing embodiments of the invention comprise new and improved methods, systems and apparatus for managing electronic documents, data transfer and data storage.
  • This invention is especially useful as an electronic repository for important documents such as medical test results, drug test results, diplomas, birth certificates, wedding licenses, passports, school transcripts, legal documents, tax returns, contracts, leases, stock and bond certificates, government records, financial statements, judgments, insurance documents, etc.
  • users To access the repository, users must be positively identified.
  • One way to identify users is with their unique biometric data of a portion of the anatomy of that person.
  • Biometric data or measurements can include fingerprint or iris patterns, or measurement (s ) of an anatomical function such as signature or voice recognition or voice print, etc.
  • biometric measurements or data and methods of collecting the measurements or data are disclosed in U.S.
  • biometric data are then encoded into biometric code for storage m a database of a computer or other storage device. Encoding typically takes place during the process of obtaining biometric data.
  • the invention is a system that is comprised of a central database into which electronic folders can be established and stored.
  • User-specific registration data and an electronic file may be established and stored into each folder.
  • the registration data preferably comprises biometric and additional identification data of a specific user such as a stored digital photograph.
  • the registration data may also include a key m the form of a personal identification number or symbol, the name, address, phone number and social security number of the user, etc.
  • the key can comprise a numerical symbol, an alphabetical symbol or an alphanumerical symbol.
  • the registration data identifies the user and is linked to the electronic file.
  • the central database is accessible by way of a central computer, a communication pathway, a local area network, or perhaps one or more online servers accessible through one or more publicly accessible world wide web sites.
  • the registration data can be collected at the central computer or by way of a publicly accessible web site at, for instance, a local station.
  • the local station can be used for collecting registration data from a user and then storing the registration into the central database.
  • registration data must be collected from the user and then compared to registration data stored in the central database. Only if the collected registration substantially matches the stored registration data is access to the electronic file granted. After access is granted, the user may transfer data and/or documents to and from the electronic file.
  • System 5 is comprised of a local station 6 that includes a computer 11, a biometric data collector 17, an attached bar code printer 13 for printing two- dimensional bar code labels 15, and an attached document scanner 19.
  • Collector 17, printer 13 and scanner 19 are each coupled to computer 11 and interact with computer 11.
  • Collector 17 may comprise a digital camera, an iris scanner, a fingerprint scanner or other device for taking biometric data. For instance, photographs may be taken with collector 17 and then downloaded to computer 11 in a conventional fashion, documents may be scanned and downloaded to computer 11 with scanner 19, and printer 13 may be used for printing documents, two- dimensional bar code labels 15 encoded with biometric data and photographs from computer 11.
  • an image of an individual that is not strictly biometric data, m that the image is not electronically compared, but rather manually compare ⁇ oy an individual such as a clerk, may be employed.
  • a digital camera may be added or, if collector 17 is a digital camera, an image may be attached to the file as well as being used as biometric data.
  • Central database 7 is normally part of a central computer preferably accessible through a server.
  • the server is linked to local station 6 by way of the Internet, a local area network or other type of communication pathway or network.
  • a plurality of local stations 6' may be linked to central database 7 if desired.
  • a user is registered. This registration normally takes place at local station 6 as shown in Fig. 2.
  • a clerk 21 collects registration data from user 12, accesses central database 7, establishes a folder and stores into the folder the registration data and an electronic file.
  • the registration data is linked to the electronic file and the folder is stored into central database 7.
  • the clerk 21 interfaces with computer 11 and central database 7 with an input device, such as keyboard 22.
  • the clerk 21 prints one or more two-dimensional bar code labels 15 and gives them to user 12.
  • the one or more two-dimensional bar code labels 15 are encoded with the registration data of the user that was stored in central database 7.
  • the one or more labels 15 are provided to user 12 so that he or she can affix them to documents user 12 may wish to input into his or her electronic file.
  • user 12 may bring a document having affixed thereto a two-dimensional bar code label 15 containing registration data.
  • clerk 21 scans the label 15, which downloads the registration data contained therein to computer 11.
  • the clerk may also request user 12 to input his or her key into keypad 26, which is linked to computer 11.
  • the clerk can also request additional biometric data of the user, such as an iris scan, a fingerprint scan, etc.
  • computer 11 may be attached to additional biometric collection devices such as an iris scanner, a fingerprint scanner, etc.
  • monitor 23 which preferably includes a digital photograph of user
  • clerk 21 can verify the identity of user 12. Identity is verified if the displayed digital photograph and, perhaps, the key and other biometric data taken from the label 15 substantially matches user 12. If the displayed registration data includes other data such as address, phone number and other specific data concerning user 12, clerk 21 may further verify user 12 identity by requesting identification documents from user 12 and comparing the content of the identification documents to the displayed registration data.
  • computer 11 may, either automatically or at the behest of clerk 21, initiate a matching search of the database for matching the registration data downloaded from the label 15 provided from user 12 and the registration data stored in central database 7. After a match is found, access to a specific electronic file may granted either automatically or at the behest of clerk 21.
  • clerk 21 If clerk 21 cannot verify the identity of user 12 by virtue of the foregoing means, clerk 21 denies user 12 access to central database 7. However, if clerk 21 positively identifies user 12, clerk 21 may allow access to database for user 12 to transfer documents to and from his or her electronic file. To access central database 7, clerk 21 may prompt computer 11 to access central database 7, search central database 7 for stored registration data matching the registration data downloaded from the label 15 provided from user 12, and then access the electronic file linked to the stored registration data that matches the registration data downloaded from the label 15 provided from user 12.
  • documents like document 25 bearing label 15, may, for instance, be scanned into computer 11 by way of document scanner 28 and then stored into the electronic file. Documents stored into the electronic file may also be accessed and printed for user 12.
  • the biometric data may comprise a fingerprint scan, facial recognition data, iris scan code or other biometric reading.
  • the use of this invention m the home by a user is envisioned wherein the home computer is equipped with a two-dimensional bare code scanner and a biometric scanner and is usable in a manner like that of local station 6.
  • the home computer is linked to a digital camera and an online clerk. The online clerk can see the user as the user scans the bar code at home and then enters a key on the home computer keyboard.
  • the bar code contains biometric data of the user.
  • the spouse or designee of a user can be authorized to access the user's electronic file via a suitable authorization procedure.
  • user A can visit a registration station, which may comprise a local or central registration station, accompanied by a spouse or designee and have a digital photograph and/or biometric scan taken of the spouse or designee.
  • This image data is then input into a two-dimensional bar code of user A and then given to the spouse or designee.
  • Access to the electronic file of user A may then be granted to the spouse or designee in the manner previously described.
  • Billing of services electronically may also be carried out with this invention. For example, fees can be paid via credit card and the payment records linked to the electronic file such that the payment is listed as current or in arrears.
  • Data files not paid can be quarantined or returned to the user and thus taken off from listing on the system.
  • Deleting files is also envisioned, where the user is authorized through identical identification and verification procedures to those herein previously described. It is further anticipated that electronic files can be entered by a user into the user's file from electronic storage media such as a floppy or compact disk, ROM or similar media. It is further anticipated that the system described can e used by a user to authorize the electronic transfer of data files. It is still further anticipated that the operator of a business can designate one or more of his or her staff to prepare and update a data file under their individual photograph/key/biometric data for storage and retrieval of business documents. The system can optionally operate in a self-serve mode as well.
  • the system can operate without a clerk where a user can store and retrieve data and documents through a direct interface with a central computer.
  • the central computer interface can, for instance, include a person viewing the person at the remote station via a cameral linked to the remote station and to the central computer.
  • the interface at the central computer can be a computer software program that performs the functions of a clerk.

Abstract

A system comprising a central database (7) containing stored registration data and at least one electronic file of a user, and a local station (6) for collecting registration data from the user, accessing the central database for comparing the collected registration data to the stored registration data and accessing the electronic file if the collected registration data substantially matches the stored registration data.

Description

METHODS, SYSTEMS AND APPARATUS FOR MANAGING DATA STORAGE AND TRANSFER
TECHNICAL FIELD
This invention relates to biometrics and, more particularly, to biometric-based methods, systems and apparatus for managing data storage and transfer.
BACKGROUND ART
Many people possess important documents that relate to their lives. These documents may comprise medical test results, drug test results, diplomas, birth certificates, wedding licenses, passports, school transcripts, legal documents, tax returns, contracts, leases, stock and bond certificates, government records, financial statements, judgments, insurance documents, etc. Unfortunately, many people lose or misplace such documents, only to later need them. To replace documents can be time consuming, expensive and frustrating. Accordingly, there is a need in the art for people to have a safe and secure electronic repository for personal and business documents.
DISCLOSURE OF THE INVENTION
The invention proposes a new and improved system for managing electronic documents and for managing data storage and transfer. The system is comprised of a central database containing stored registration data and at least one electronic file of a user. The system also includes a local station for collecting registration data from the user, accessing the database for comparing the collected registration data to the stored registration data and accessing the electronic file if the collected registration data substantially matches the stored registration data. The stored registration can comprise a key and/or biometric data of the user. The key preferably comprises a reference character such as a numerical, alphabetical or alphanumerical symbol. The local station preferably comprises a local computer linked to the central database and apparatus for collecting and transferring registration data to the local computer. The local computer is linked to the central database over an electronic communication pathway. The invention also contemplates associated methods .
BRIEF DESCRIPTION OF THE DRAWINGS
The foregoing and further and more specific objects and advantages of the invention will become readily apparent to those skilled in the art from the following detailed description thereof taken in conjunction with the drawings in which:
Fig. 1 illustrates a system for managing electronic documents;
Fig. 2 illustrates the system of Fig. 1 as it would appear in use; and Fig. 3 illustrates the system of Fig. 1 including a computerized network. BEST MODES FOR CARRYING OUT THE INVENTION
Ensuing embodiments of the invention comprise new and improved methods, systems and apparatus for managing electronic documents, data transfer and data storage. This invention is especially useful as an electronic repository for important documents such as medical test results, drug test results, diplomas, birth certificates, wedding licenses, passports, school transcripts, legal documents, tax returns, contracts, leases, stock and bond certificates, government records, financial statements, judgments, insurance documents, etc. To access the repository, users must be positively identified. One way to identify users is with their unique biometric data of a portion of the anatomy of that person. Biometric data or measurements can include fingerprint or iris patterns, or measurement (s ) of an anatomical function such as signature or voice recognition or voice print, etc. Various biometric measurements or data and methods of collecting the measurements or data are disclosed in U.S. patent application serial number 08/686,211, filed on 23 July 1996 and entitled "Method, Apparatus and System for Anonymous Verification of Infectious Status of Humans" which is an invention of the same inventor and which is owned by the same entity, and hereby incorporated by reference herein. The teachings of PCT application serial number PCT/US99/13049, filed on 09 June 1999 and entitled "Method, System and Apparatus for Authorization and Verification of Documents" and U.S. provisional application serial number 60/114,302, filed 31 December 1998 and entitled "Method, System and Apparatus for Electronic Storage and Retrieval of Personal/Business Data and Documents Via Networked Computers and the Internet" are also incorporated by reference herein.
The biometric data are then encoded into biometric code for storage m a database of a computer or other storage device. Encoding typically takes place during the process of obtaining biometric data.
The invention is a system that is comprised of a central database into which electronic folders can be established and stored. User-specific registration data and an electronic file may be established and stored into each folder. The registration data preferably comprises biometric and additional identification data of a specific user such as a stored digital photograph. The registration data may also include a key m the form of a personal identification number or symbol, the name, address, phone number and social security number of the user, etc. The key can comprise a numerical symbol, an alphabetical symbol or an alphanumerical symbol. The registration data identifies the user and is linked to the electronic file. The central database is accessible by way of a central computer, a communication pathway, a local area network, or perhaps one or more online servers accessible through one or more publicly accessible world wide web sites. The registration data can be collected at the central computer or by way of a publicly accessible web site at, for instance, a local station. In this regard, the local station can be used for collecting registration data from a user and then storing the registration into the central database. To access the database either at the central computer or by way of a publicly accessible web site at, for instance, a local station, registration data must be collected from the user and then compared to registration data stored in the central database. Only if the collected registration substantially matches the stored registration data is access to the electronic file granted. After access is granted, the user may transfer data and/or documents to and from the electronic file. Turning now to the drawings in which like reference characters indicate corresponding elements throughout the several views, attention is directed to Fig. 1, showing a system 5 for managing electronic documents.
System 5 is comprised of a local station 6 that includes a computer 11, a biometric data collector 17, an attached bar code printer 13 for printing two- dimensional bar code labels 15, and an attached document scanner 19. Collector 17, printer 13 and scanner 19 are each coupled to computer 11 and interact with computer 11. Collector 17 may comprise a digital camera, an iris scanner, a fingerprint scanner or other device for taking biometric data. For instance, photographs may be taken with collector 17 and then downloaded to computer 11 in a conventional fashion, documents may be scanned and downloaded to computer 11 with scanner 19, and printer 13 may be used for printing documents, two- dimensional bar code labels 15 encoded with biometric data and photographs from computer 11. It should be understood that an image of an individual that is not strictly biometric data, m that the image is not electronically compared, but rather manually compareα oy an individual such as a clerk, may be employed. In this case a digital camera may be added or, if collector 17 is a digital camera, an image may be attached to the file as well as being used as biometric data.
Turning to Fig. 3, local station 6 is linked to a central database 7. Central database 7 is normally part of a central computer preferably accessible through a server. The server is linked to local station 6 by way of the Internet, a local area network or other type of communication pathway or network. A plurality of local stations 6' may be linked to central database 7 if desired.
In accordance with the invention, a user is registered. This registration normally takes place at local station 6 as shown in Fig. 2. At local station 6, a clerk 21 collects registration data from user 12, accesses central database 7, establishes a folder and stores into the folder the registration data and an electronic file. The registration data is linked to the electronic file and the folder is stored into central database 7. The clerk 21 interfaces with computer 11 and central database 7 with an input device, such as keyboard 22. At this point, the clerk 21 prints one or more two-dimensional bar code labels 15 and gives them to user 12. The one or more two-dimensional bar code labels 15 are encoded with the registration data of the user that was stored in central database 7. The one or more labels 15 are provided to user 12 so that he or she can affix them to documents user 12 may wish to input into his or her electronic file.
After user 12 is registered, he or she may then access his or her electronic file for the purpose of storing or retrieving electronic documents. In terms of storage, user 12 may bring a document having affixed thereto a two-dimensional bar code label 15 containing registration data. Using bar code scanner 24, clerk 21 scans the label 15, which downloads the registration data contained therein to computer 11. The clerk may also request user 12 to input his or her key into keypad 26, which is linked to computer 11. The clerk can also request additional biometric data of the user, such as an iris scan, a fingerprint scan, etc. In this regard, computer 11 may be attached to additional biometric collection devices such as an iris scanner, a fingerprint scanner, etc. After scanning the label 15, computer 11, either automatically or at the behest of clerk 21, displays the registration data on monitor 23, which preferably includes a digital photograph of user
12. By comparing the displayed digital photograph to user 12, clerk 21 can verify the identity of user 12. Identity is verified if the displayed digital photograph and, perhaps, the key and other biometric data taken from the label 15 substantially matches user 12. If the displayed registration data includes other data such as address, phone number and other specific data concerning user 12, clerk 21 may further verify user 12 identity by requesting identification documents from user 12 and comparing the content of the identification documents to the displayed registration data. In another embodiment, computer 11 may, either automatically or at the behest of clerk 21, initiate a matching search of the database for matching the registration data downloaded from the label 15 provided from user 12 and the registration data stored in central database 7. After a match is found, access to a specific electronic file may granted either automatically or at the behest of clerk 21.
If clerk 21 cannot verify the identity of user 12 by virtue of the foregoing means, clerk 21 denies user 12 access to central database 7. However, if clerk 21 positively identifies user 12, clerk 21 may allow access to database for user 12 to transfer documents to and from his or her electronic file. To access central database 7, clerk 21 may prompt computer 11 to access central database 7, search central database 7 for stored registration data matching the registration data downloaded from the label 15 provided from user 12, and then access the electronic file linked to the stored registration data that matches the registration data downloaded from the label 15 provided from user 12.
After the electronic file is accessed, documents, like document 25 bearing label 15, may, for instance, be scanned into computer 11 by way of document scanner 28 and then stored into the electronic file. Documents stored into the electronic file may also be accessed and printed for user 12.
It will occur to those skilled in the art that the invention herein disclosed as preferred embodiment is for illustrative purposes. Various changes and modif cations to the embodiments herein chosen for purposes of illustration will readily occur to those skilled m the art. For instance, the biometric data may comprise a fingerprint scan, facial recognition data, iris scan code or other biometric reading. Also, the use of this invention m the home by a user is envisioned wherein the home computer is equipped with a two-dimensional bare code scanner and a biometric scanner and is usable in a manner like that of local station 6. In this scenario, the home computer is linked to a digital camera and an online clerk. The online clerk can see the user as the user scans the bar code at home and then enters a key on the home computer keyboard. Consistent with this disclosure, the bar code contains biometric data of the user.
Similarly, it is envisioned that the spouse or designee of a user can be authorized to access the user's electronic file via a suitable authorization procedure. For example, user A can visit a registration station, which may comprise a local or central registration station, accompanied by a spouse or designee and have a digital photograph and/or biometric scan taken of the spouse or designee. This image data is then input into a two-dimensional bar code of user A and then given to the spouse or designee. Access to the electronic file of user A may then be granted to the spouse or designee in the manner previously described. Billing of services electronically may also be carried out with this invention. For example, fees can be paid via credit card and the payment records linked to the electronic file such that the payment is listed as current or in arrears. Data files not paid can be quarantined or returned to the user and thus taken off from listing on the system. Deleting files is also envisioned, where the user is authorized through identical identification and verification procedures to those herein previously described. It is further anticipated that electronic files can be entered by a user into the user's file from electronic storage media such as a floppy or compact disk, ROM or similar media. It is further anticipated that the system described can e used by a user to authorize the electronic transfer of data files. It is still further anticipated that the operator of a business can designate one or more of his or her staff to prepare and update a data file under their individual photograph/key/biometric data for storage and retrieval of business documents. The system can optionally operate in a self-serve mode as well. In this regard, the system can operate without a clerk where a user can store and retrieve data and documents through a direct interface with a central computer. The central computer interface can, for instance, include a person viewing the person at the remote station via a cameral linked to the remote station and to the central computer. Alternatively, the interface at the central computer can be a computer software program that performs the functions of a clerk.
Other uses of the invention are envisioned to be a network of computers for managing personal and business documents and data contained in an electronic repository. To the extent such modifications and variations do not depart from the spirit of the invention, they are intended to be included within the scope thereof.

Claims

1. A system comprising: a central database containing stored registration data and at least one electronic file of a user; and a local station for collecting registration data from the user, accessing the central database for comparing the collected registration data to the stored registration data and accessing the electronic file if the collected registration data substantially matches the stored registration data.
2. The system of claim 1, wherein the stored registration data comprises a key.
3. The system of claim 2, wherein the key comprises a reference character.
4. The system of claim 3, wherein the reference character comprises one of a numerical symbol, an alphabetical symbol and an alphanumerical symbol.
5. The system of claim 1 wherein the stored registration data comprises biometric data.
6. The system of claim 1, further including a central computer linked to the central database, the central database accessible through the central computer.
7. The system of claim 1, wherein the local station comprises a local computer linked to the central database and apparatus for collecting and transferring registration data to the local computer.
8. The system of claim 7, wherein the local computer is linked to the central database over an electronic communication pathway.
9. The system of claim 1, wherein the local station includes a printer for printing a two- dimensional bar code encoded with registration data.
10. The system of claim 9, wherein the local station further includes a reader for reading two- dimensional bar codes, storing registration data of two- dimensional bar codes and searching the storage of the central station for matching stored registration data.
11 . A system comprising : a central database including stored electronic folders each concerning one of a plurality of users, each electronic folder containing stored user registration data and at least one electronic file; and at least one local station for collecting user registration data, accessing the central database for comparing collected user registration data to the stored registration data and accessing the electronic file of at least one of the electronic folders if the collected registration data substantially matches the stored registration data of the one of the electronic folders.
12. The system of claim 11, wherein the stored registration data comprises a key.
13. The system of claim 12, wherein the key comprises a reference character.
14. The system of claim 13, wherein the reference character comprises one of a numerical symbol, an alphabetical symbol and an alphanumerical symbol .
15. The system of claim 11, wherein the stored registration data comprises biometric data.
16. The system of claim 11, further including a central computer linked to the central database, the central database accessible through the central computer .
17. The system of claim 11, wherein the local station comprises a local computer linked to the central database and apparatus for collecting and transferring registration data to the local computer.
18. The system of claim 17, wherein the local computer is linked to the central database over an electronic communication pathway.
19. A method of managing electronic data storage and transfer comprising the steps of: establishing a database containing an electronic file; collecting reference registration data of a user; storing the reference registration data in the central database; associating the reference registration data with the electronic file; collecting registration data of the user at a local station; accessing the database; comparing the collected registration data to the reference registration data; and only if the collected registration data substantially matches the reference registration data, accessing the electronic file for at least one of retrieving and storing data.
20. The method of claim 19, wherein the step of collecting reference registration data and the step of collecting registration data each comprise the step of collecting biometric data.
PCT/US1999/031197 1998-12-31 1999-12-31 Methods, systems and apparatus for managing data storage and transfer WO2000039714A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU23979/00A AU2397900A (en) 1998-12-31 1999-12-31 Methods, systems and apparatus for managing data storage and transfer

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11430298P 1998-12-31 1998-12-31
US60/114,302 1998-12-31

Publications (1)

Publication Number Publication Date
WO2000039714A1 true WO2000039714A1 (en) 2000-07-06

Family

ID=22354407

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/031197 WO2000039714A1 (en) 1998-12-31 1999-12-31 Methods, systems and apparatus for managing data storage and transfer

Country Status (2)

Country Link
AU (1) AU2397900A (en)
WO (1) WO2000039714A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6820059B2 (en) * 2003-04-08 2004-11-16 Richard Glee Wood Method for reducing fraud in government benefit programs using a smart card
US6826537B1 (en) * 2003-04-08 2004-11-30 Richard Glee Wood Cardless method for reducing fraud in government healthcare programs
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US7857215B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system including phone with rewards image
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8119282B2 (en) 2005-06-16 2012-02-21 Exide Technologies Gmbh Pole bridge for a battery
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WANG J.T.L. ET AL.: "Fast retrieval of Electronic documents in digital libraries Extended Abstract", 1995 PROCEEDING SEVENTH INTERNATIONAL CONFERENCE ON TOOLS WITH ARTIFICIAL INTELLIGENCE,, 5 November 1995 (1995-11-05) - 8 November 1995 (1995-11-08), pages 208 - 215, XP000598370 *

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US10460338B2 (en) 2002-09-13 2019-10-29 Visa U.S.A. Inc. Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8239261B2 (en) 2002-09-13 2012-08-07 Liane Redford Method and system for managing limited use coupon and coupon prioritization
US6820059B2 (en) * 2003-04-08 2004-11-16 Richard Glee Wood Method for reducing fraud in government benefit programs using a smart card
US6826537B1 (en) * 2003-04-08 2004-11-30 Richard Glee Wood Cardless method for reducing fraud in government healthcare programs
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US8386343B2 (en) 2003-05-02 2013-02-26 Visa U.S.A. Inc. Method and user device for management of electronic receipts
US9087426B2 (en) 2003-05-02 2015-07-21 Visa U.S.A. Inc. Method and administration system for management of electronic receipts
US7987120B2 (en) 2003-05-02 2011-07-26 Visa U.S.A. Inc. Method and portable device for management of electronic receipts
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US8793156B2 (en) 2003-08-29 2014-07-29 Visa U.S.A. Inc. Method and system for providing reward status
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US7857216B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system for providing interactive cardholder rewards image replacement
US7857215B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system including phone with rewards image
US8244648B2 (en) 2003-09-30 2012-08-14 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US9141967B2 (en) 2003-09-30 2015-09-22 Visa U.S.A. Inc. Method and system for managing reward reversal after posting
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US9710811B2 (en) 2003-11-06 2017-07-18 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US8119282B2 (en) 2005-06-16 2012-02-21 Exide Technologies Gmbh Pole bridge for a battery
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data
US8650124B2 (en) 2009-12-28 2014-02-11 Visa International Service Association System and method for processing payment transaction receipts
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts

Also Published As

Publication number Publication date
AU2397900A (en) 2000-07-31

Similar Documents

Publication Publication Date Title
US9544309B1 (en) System and method for enrolling in a biometric system
US5987232A (en) Verification server for use in authentication on networks
JP3056527B2 (en) System for verifying the use of a credit / ID card, including recording the physical attributes of an unauthorized user
CN101438297B (en) Identity verification and access control
US20020138351A1 (en) Positive identification system and method
US20050091490A1 (en) Information storage server and information storage program
WO2000039714A1 (en) Methods, systems and apparatus for managing data storage and transfer
US20020112177A1 (en) Anonymous biometric authentication
US20140023245A1 (en) Secure identification system
US20120011148A1 (en) System and method for accessing electronic data via an image search engine
US9014436B2 (en) Systems and methods for applying commercial web search technologies to biometric matching and identification
WO2004100053A1 (en) System and method for preventing identity fraud
JP2004030334A (en) Method, system and program for biometrics authentication service
EP1510032A1 (en) Match template protection within biometric security systems
CN112005231A (en) Biometric authentication method, system and computer program
US20140344238A1 (en) System And Method For Accessing Electronic Data Via An Image Search Engine
US20070164103A1 (en) Digital identification
US20160196509A1 (en) Ticket authorisation
US20090060285A1 (en) Rating individuals on a voluntary basis using legal non-discriminatory criteria
WO2000031677A1 (en) Method, system and apparatus for authorization and verification of documents
WO2000026823A9 (en) A system for protection of unauthorized entry into accessing records in a record database
JP3141495U (en) Personal authentication system
JPH10105517A (en) Automatic personal confirmation processing method
JP2009540400A (en) Biometric and demographic data transfer and management system and device
KR102589618B1 (en) Job searching and matching service platform utilizing contactless biometrics technology under cloud environment

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase