WO2014084831A1 - Full spectrum cyber identification determination process - Google Patents

Full spectrum cyber identification determination process Download PDF

Info

Publication number
WO2014084831A1
WO2014084831A1 PCT/US2012/067028 US2012067028W WO2014084831A1 WO 2014084831 A1 WO2014084831 A1 WO 2014084831A1 US 2012067028 W US2012067028 W US 2012067028W WO 2014084831 A1 WO2014084831 A1 WO 2014084831A1
Authority
WO
WIPO (PCT)
Prior art keywords
cyber
observations
series
identification
resources
Prior art date
Application number
PCT/US2012/067028
Other languages
French (fr)
Inventor
Jeffry David ARONSON
Original Assignee
Aronson Jeffry David
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aronson Jeffry David filed Critical Aronson Jeffry David
Priority to KR1020157017277A priority Critical patent/KR20150092215A/en
Priority to BR112015012496-8A priority patent/BR112015012496B1/en
Priority to EP12889052.2A priority patent/EP2926261A4/en
Priority to PCT/US2012/067028 priority patent/WO2014084831A1/en
Publication of WO2014084831A1 publication Critical patent/WO2014084831A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention pertains to a full s ectrum cyber Identifica ion
  • deienrnnatloo process thai utilizes o servation information, predetermined criteria, sod cyber resources for providing Iden ification determinatio s from a loll spectrum of cyber identification determinations.
  • c ber shsil generally be understood to refer to utilizing non ⁇ hi oiogicai processing of rogramming, further definition involving the use of the term: follows below.
  • P14] h utilizes any number of observed, unique biologies! character stics of a known person and/or a unidentified person for making Identification determinations; 1S
  • [82 3 i. utilizes more than one recognized char cte istic for determining
  • resources may be configured and utfeed to provide anywhere from a self- contained process for u ization ith the smallest of Identification determination needs, to a self-contained: process that provides a full spectrum of identification determination resources that are utilised to provide s fu!i spectrum of identification determinations.
  • intercon ected environment that provides ail users with re sona le levels of cyber security, cyber safety, and cyber privacy.
  • PSS Absolute: occurring at a ratio of one to the total numbe of prooess- ide occurrences SS] And/or: either or both ef "and” and “or” p57
  • Unidentified person one single person h® m a subject of a second aeries of observations; a person who has not been determined * utilizing predetermined criteria, to be the same person as a known person
  • the process provides its identification determinations by comparing: an unidentified subject of an observation with a known subject of an observation.
  • the process utilizes predetermined criteria for every aspect of the process where criteria cars ba used.
  • the prooess captures observations 2$a t of a selected uniden ified person, during a second series af observations step 23 ⁇ 4 characteristics f om the observation are ecognised 20b, assigned designations 2 te, and than the designations representing the characteristics are included in the second series of
  • observations 40 the process interacts with utlfeed cyber resources to control the operations of those resourc s for capturing any possible observations and also for roviding any useful cyber resource; B2] any step of the process, or any portion thereof, may be performed in any order or s que ce; &S1 in any usable order or sequence, the process may:
  • PS8J recognize usable characteristics from observations: 8 ⁇ ] f . iiii e r cogni ed characterstics from any observation;
  • P ⁇ 2J i determine which, and the order in which recognized characteristics i be yifesd for comparing and/or detemiirw-sg:
  • CSTl p provide Identification determinations Including determinations of an indicated measure of probability of a known person and a u ide tified eson: being the same person during a determining step 7 ⁇ ; and, ⁇ B 0. report on any aspect of the process during: reporting step SO. 8Sl Additionally,, based open predetermined criteria,, the process may be persistent in atem ting to attain art attainable identification determination.
  • the process may contnue the co aring and de ermi ing until any attainable selected Identification determination is achiev d
  • the process osy select a portion or a first series of observations to be repeated y an unidentified person for inclusion in the second series of observations
  • the process may alter the operations of any cyber resources utilized, for ca turing observations in order to captors observations that are most likel to aid In the process providing an attainable selected identification determination.
  • T e core operations of the process rosy best fee disclosed through detailed example of the utilization ot the process for t purpose of providing a single sele ted identification determination tret en enidenhhed person and kno n person a solutely are the same person.
  • One of many predetermined criteria utilized for the erform g of this cycle of the epil tion of the process Is that the foil resources that are available to the process should be utilized In any a possible to ers s tly work towards accom lis ing the selected achievable identification determination,
  • the known person owns a portable computer. This process is utilised by the kno n person tor exclusively g an ing only the known person access to fu the use of their portable computer's resources.
  • the portable computer runs the programming of the known perso 's personalty configured end ooi!t cyber Identification determin tion process.
  • the portable computer has a microphone and a camera that the process may control the operation oi.
  • the process utilizes observations of the known person that come from Ihe vest collection of observations that make op the known person's f rst series of ser tions.
  • the fi st series of observations of the known person Is exclusively made up of observations that include the known person as a su ject of the observation,
  • a cycle of the utilization of the process Is Initiated by an unidentified person requesting to use the known person ' s portable computer.
  • Criteria horn a full spectrum ot criteria may be predetermined by the known person, or criteria may bo predetermined as an Integral part of the operations of the cyber resources Ihal were selected for us , or cri er a may be predetermined es a part of the operations of the process, or criteria may be predetermined utilising: any other me s for selecting criteria, or any com i ati n thereof.
  • Criteria is a selected choice of who, when, where, what, why. or how as each relate to any aspect oi the process and Its operations.- Providing e choice of any possible criteria, and any criteria being possible, may well be one of the most important fe tures that cyber resou ces provide, And, this cybe Identification determination process takes Ml and best ad a tag of this rticul cyber feature to provide each user ild a choice of selection of ail aspects of their utilization of the process. in the ins ance of this cycle of the utilisation of the process, the process, utilizing predetermined criteria, utilizes the computer's camera to capture an image of the unidentified person.
  • the p ocess again using predetermined, criteria, utilizes the zoom feature of the camera to f ame m image of the face of the onirientified erson in order to provide an observation that would e most likely to aid in achieving the selected attainable identiiioate determinate.
  • the process utilizes cyber resources end predetermined criteria for matching designat ns representing the observation and characteristics tram the second series of observations with designations representing at least one comparable observation of the known person from their first senss of observations [110]
  • predetermined oteriss call for selecting and then utilizing: one o more comparable obse vatio s from the first series of observations of the known person.
  • the one or more selected observations should be the most likely of all available observations to aid in accurately achieving the attainable selected Identfication determination.
  • predetermined criteria utilize: fee, date, tem eratu e, light sources, light levels, die portion of the unidentified p rson that was observed, and clarify of observation for matching the observation of the unidentified person with at least one comparable observation from the first sodas of observations of the known person, i 21]
  • the ocess provides final identification determinations for many aspects of each observation at the time when designations are assigned to recognised
  • a final identification determination may foe provided that a person who was the subject of so observation had red hair, or hazel eyes, or a particular geometry and ratio of movement between pints in a finger hile opening or closing, or any other characteristic,
  • the process may exclude, from fu the Identification determinations, any person who is a subject of the observation ho has been determined to have hair that Is not red and/or ayes that ai e not mareet Also, basad upon predetermined crite ia, an unidentified person may be determined to absolutely not be the same person as the known person If if was determined thsst the unidentified person old not have red hair, and/or hazel eyes.
  • comparing, along wtifo any useful inf rmation; may be utilized by the process for making identification determinations. Any predetermined criteria ma be utilised by the process for any aspect of its making cyber Identification determinations.
  • the process selects utilization of a further observation of the unidentified person presenting their fully opened left hand to the computer's camera, fingernails facing the camera, then slowly closing the hand and opening it again folly.
  • the selected cyber Identification determination having been attained, then, utilising cyber resources and any predetermined criteria for any aspect, the process reports the Identification determination.
  • the Single-Polnt-of -Access Cyber System architecture provides each person with one remotely accessible point of cyber access computer.
  • Each person ma utilize ny mobile or stationary remote te ms nai!-type-oi device that Is called an "input output device" to gain secure ana private access to their own remotely located computer, 13 ⁇ ]
  • Their remotely located point of cyber access compute ' utilises the process that Is the subject of this patent application for dete mining : , with 100%. accuracy, that an uniden ified person absolutely is the same perso as tea proprietary user of the computer before granting the previously unidentified: person acc ss to t e personal end private resources of their awn remotely located point of cyber access computer.
  • the Single- Poini-of Access Cyber System provides s technologically Interconnected world with m. environment that provides for toe highest attainable levels of cyber security, cyber safety, and cyber privacy.
  • a cyde of the process is Initiated by an unidentified person who utilizes any Input output device to call up their own remotely located point of cyber access computer, and t ; requests access to the persons! and private resources of their computer.
  • Their point of cyber access com uter is configured to where only one specific rso can: gain access to personal and private resources and, only after thai person has. with 100% accuracy, & determined to he the proprietary wsmr of the computer.
  • the computer requests that the unidentified person requesting access repeat a phrase t e rocess has randomly selected om the fi st se ies of observations of the proprietary user of the computer, f M]
  • the process may uiize any criteria for selecting the phrase to be repeated., in the Instance of this cycle of the process.: the phrase to be repealed was selected based upon observations from the utilized in ut output device in regard to light levels, light source, temperature, movemen of the on identified person, movement of the Input output device, and a number of other process selected factors.
  • the unidentified person repeats the selected phrase for t e m cro hone and c mera of the input output device,
  • the process utilising predetermined criteria, and available cyber resources, controls the operations of the micro ho e and the pan, tilt, and zoom modes of the camera of the input output device in order to capture the optimum observation for a second series of observations,
  • the rocess ar ines that the unidentified person requesting access absolutely is the proprietary user of the computer and t ereby grants the proprietary user exclusive acces to the persons! and private resources of their o n, ramoiefy located point of cyber access computer.
  • the S!n ⁇ le-Poln -of-Acoess Cyber System not only requires that a person be accuratel determined to de the proprietary user of a point of cyber access computer before they may gain access to its resources, feci
  • the Single- Point-oi-Acoess Cyber System also requires the person utilizing the computer to constantly he dete mi ed to de the proprietar user of the computer while they, themselves, are personally using their own point ⁇ cyber access computer In any way,
  • the u!!feed predetermined eHfens calls for the comparing of the most current Image of the eyes with the Immediate prior Image of the eyas at a frequency that would not allow the observed user to be changed.
  • This method provides a weak, but accurate constant Identification deterrninatloo, However, for the Instance of this constant cycle of utilization of the process, further predetermined criteria also calls for a full comparison and a 100% accurate Identification determination to be made each time the person who Is using the Input output device blinks their eyes naturall ,
  • point of cyber access computers are primarily voice o e at d, thereby providing the roc s with a vast collection of first series observations of the proprietary user of the computer speaking, Sa. should a person be wearing large dark glasses thai prevent th use of the person's eyes for making identification
  • the rocess may utilize observations of the person's mouth for roviding identification determinations.
  • the process may also utilize the capturing of observations of the unlpae characteristics of the mouth at a frequency that would provide a constant dete minat on aa to whether or not the same mouth was the subject of the observation.. And, a 100% accurate identification determination may be provided when this person speaks, whereby the process utilizes a portion o? what e said ay tha parson in conjunction with a matching com parable observation of the proprietary user of the point of cyber access computer saying the ame phrase.
  • the process may utilize any possible observation of the user of the Input output device for persistently trying to attain e 00%: aceur te determination that the person using the Input output: device is the proprietary user of the point of cyber access computer.
  • the point of cyber access computer of the person will utilize cyber positioning resources to determine the geographic toeaion of the person.
  • the point of cyber access computer of the person w! then utilize available public cameras from the area to. : first find the person from the large grou of people at the market, and then accu ately oornf!rm that the found parson was the proprietary user of the computer, and then, as much as Is possible, provide a constant identification and location
  • identification determination p oc ss the feature of the process providing identification determinations not o ly for a erson, but also providing: identification determinations to any other recognizable biologies! observation, any rec g izably non-btoiogk i observation, and, an recognizable observance of the environment of an observation,
  • the voice operated point of cyber access computer can be fully utilized through use of an input output device that is similar else, and is worn similarly to a ristwateh.
  • a « input output device with an image display scr en of such a small sure would requ e
  • a wristwateh configured Input out ut device to provide the greatest all-around utility. I find this, in part, because a wristwatch configured Input output device may also be utilized to securely and privately monitor, and report to your point of cyber access computer, any possible health observations, both Internally and externally.
  • de s may have the ability to b tter provide us with the Pes of alii possible health care outcomes
  • the cyber identification det mi a ion process of the present invention provides Identification determlnsflone for a person utilizing onipoe biological characteristics of a person, unique biological characteristics that could not he repeated fey any other person or device,
  • the foil spectrum cyber identification determination process utilizes as many unique biological characteristics of a person as are necessary to achieve an attainable selected identification: d termination, any examples of uni ue biological characteristics of a person have previously been addressed.
  • d termination any examples of uni ue biological characteristics of a person have previously been addressed.
  • d termination any examples of uni ue biological characteristics of a person have previously been addressed.
  • there are a ery targe number of ossible mbin tio s of unlqoe biological characteristics thai could be yfiti ed for ro iding identification determinations for Just one erson.
  • Every unique biological characteristic of a person t at has been observed also exists one more means for accurately comparing an unidentified erson wil a known person.
  • the process may provide any identification determination from a full spectr m of cyber Identification determl nations for not only a person, but also any other biological, nomb logleal, or environment observances.
  • Identification determinations for a rso are a multitude of determinations that foil short of providing a determination that n unidentified person and a known person absolutely are the same person. For example, there am Identification determinations of hair color, moles, wrinkles in skin, freckles, geometry of motion at joints, soars, h igh eye safer, and on sod on, fie ⁇ l There are also identification determinations of any measure of probability that might exist of a known person and an unidentified person being the same person. This type of Identification determination is useful m many ways. It can be utilized to provide en Indicated measure of probability that has been accomplished at any point In a cycle of the utilization of the rocess.
  • the process can be utiliz d for determining the exact identity of an unknown unidentified person, even when there is no knowledge of who the unidentified person might be other than the designations that represent observations of the unidentified person. For example, the process may determine who an onldentlied person is by utilizing selected criteria that called for the most unique combinatio of recognized characteristics of the unidentified person to be utilized for searching available databases for firs! series of observations of known persons unlit either a known person was found that absolutely was the same person as the unidentified person, or there were no further database records of first series of observations of known persons, from which to search. [167] The process also utilizes useful information from any source for ovidi g Identification determinations.
  • the full spectrum cyber identification determination process of this Invention not. only utilizes unique b logleal characteristics of a person that can never be shared win or copied by others, but the process also utilises, in many instances, a combination of a number of unique biological characteristics of a person that are observed both simultaneously, and over any measu ed period of time.

Abstract

A full spectrum cyber identification determination process for accurately and reliably determining and reporting any identification determination from a full spectrum of possible cyber identification determinations. The process utilizes cyber resources and predetermined criteria for providing cyber identification determinations for at least one unidentified subject if an observation.

Description

JJJ!fi Full Spectrum C er Id ntification Detsratrastkm P ocess i ve tor Jeffrv David Ar®**s©n Sackgro i d of thjejt
P01] The present invention pertains to a full s ectrum cyber Identifica ion
detsm inalloc process, mere particularly a full spectrum cyber identification
deienrnnatloo process thai utilizes o servation information, predetermined criteria, sod cyber resources for providing Iden ification determinatio s from a loll spectrum of cyber identification determinations. Throughout this disclosure, the term "c ber" shsil generally be understood to refer to utilizing non~hi oiogicai processing of rogramming, further definition involving the use of the term: follows below.
P02] There exists a present need to achieve a much higher level of cyber securit than can be provided by the en re body ol poor art cyber security measu es.
PS3] ¥ found that there are two primary underlying reasons why prior art cyber security measu es do ml meet present needs,, and they are:
|0C4) 1.- prior ahfs inability to accurately grant an deny any specie person access to cyber resources, of any kind; and..
2. poor art s Inability to accurately hold any one person directl and personally accountable for their own cyber activities and cyber resources.
I I also hod that both of the abo e are doe !o prior art's ifta !iy to accurately Identity even one single person when they are utilizing cyber resources. ?J heo ί combine the previous findings,. I further find:
PCS] 1. it Is not possible to accurately deny others access to your cyber
resources if your own cyber r so rces cannot accurately determine that you and you alone are yourself; and, § J 2. If cyber resources cannot accurately Identify who you are, then. It is not possible for others to accurately hold you directly accountable for your o n cyber activities and cyber resources. pi§J Thus, I find utilization of secure cyber identification dominations for a person to e an Indispensable step m a process tor oddi g not only reasonable levels of cyber securi y, but also the ig est levels of cyber security, cyber safety, and cyber prlvscy that can be attained, fill] Additionally; we lye in a technologically Interconnected world where the vast spectrum of available cyber resources Is ever widening. O er ime our tec nologically inte connected world Is destined to provide every possible cyber resource that humanity could ever want or need. Included In those cyber resources will be a Ml pec um cyber Identification determination process that provides not only the presently needed 100% accurate cyber Id n ification determinations for a person, but else every other cyber ide tificat on determination our world could ever want or need. A further
discussion of this universal concept is disclosed In my so-pend ng Patent Application PCTYUS2D11/0S6931 , entitled ^lngie-Polnt-of-Aoeess. Cyber System", which is incorporated herein by reference for all purposes, 012} With this understanding, i find there is a present need for a cyber identification determination process that;
[S 3] a, provides Identification determinations of a known person and an
unidentified person being the same person at any attainable level of accuracy. Including 100% accuracy;
P14] h, utilizes any number of observed, unique biologies! character stics of a known person and/or a unidentified person for making Identification determinations; 1S| c, performs observations of a person who is not consciously engaged in the identification determination process;: fO J d. provides single, intermittent, a d constant i entifica ion determinations for a person;
|01 ] e, performs observations where lbs unide tified erson repeats portion of a randomly selected, previously recorded, observation of the known person; pi 8] f. utilizes any available observation of a subject of so observation for making identification determinations iSJ g.. rovides and utsfees an aiHnciuslve;f standard at of designations for accurately and consistently representing afi aspects of the process:
|I20| h. provides absolute security and privacy for all information and resources that are utilized fo providing cyde Identification determinations; &21] I. utilizes any useful catena for observing, recognizing, match log,
comparing, determining, reporting or, any other aspect of the identification determination process:
I utilises observations made by others for providing Identification determinations;
[ 2SJ k, utilises useful Information of any type, from any source for providing identification determinations;
[82 3 i. utilizes more than one recognized char cte istic for determining;
[0 S1 m. u tes comparsons of more than one matching characteristic to
achieve s predetermined attainable Identification determination; ands
[02β] n, a single system that is scalable in stee nd resources, these
resources may be configured and utfeed to provide anywhere from a self- contained process for u ization ith the smallest of Identification determination needs, to a self-contained: process that provides a full spectrum of identification determination resources that are utilised to provide s fu!i spectrum of identification determinations.
[P27] I find that a technologically Interconnected world that Is capable of providing every possible cyber resou ce humanity c y Id ever want or need can only be built u on the foundation of a secure and safe cyber en ironment. ptB] I also find that utilization of accurate cyber Identification determinations for a person Is an Indispensable step In providing a secure and safe cyber environment,
!§2§] I therefor® introduce you to the full spect um cyber identification determination process of the present invention, a cyber identification determination process that ccurately and reliably provides cyber identification determinations for a person f om a full spectrum of cyber identification determinations, thereby providing the fou dation upo which to build a secure, safe, and private technologically interconnected world,
[038] Additionally, through wise utilization of this ccurate and reliable cyber identification determination process, cyber environments may soon chang from environments of unparalleled chaos, to a unified and orderly technologically
intercon ected environment that provides ail users with re sona le levels of cyber security, cyber safety, and cyber privacy.
[831] Following is a Mi of a portion of the resources from the full s ect um of resources that are provides; by the cyber Identification determination process of the present invention. dd i na , no prior art cyber identification det rminatio r cesses provide even one of the following: 32J a. Identification determinations for a full spectrum of subjects of cyber identification det rmi ati ns; p33] b. identification determinations thai fill a ull: spectrum of needs for cyber identification dete minati ns; 34j c. identification determinations that are provided utilizing a full spectrum of attainable levels of accuracy including 100% accuracy S§1 d. Identic iton determinations that u fea cyoer resources from a foil spectrum of useful cyber resources;
P36] e identification determinations that utfee Information from a full spectrum of useful information;
[D3TJ f, identification determinations that utllz® observations from a full
spectrum of useful observations;
[03 J g, iden fication determinations that ut!lz® unique biological characteristics of a person ons a full spectrum of unique biological characteristics of a person bo Is the subject of an observation; 3¾l h, id tificatio determinations that utii&e predetermined criteria from e full spectrum of useful criteria; [040] i. identification detenTilnafions that u& standard designations for accurately a d reliably representing every aspect at t e Identification determination proc ss
[0 1j j, identification determinations tha are provided one single time.
Inte mittentl , and constantly;
[042] k, util sati n of the prooess Hself In accurately gr nt and deny access to the cyber resources that are being utilized by t e process:
[043} i. absolute security and privacy for all cyber Identification prooess
information and resources;
[©44] m, observations of a person where the subject oi an observation may be anywhere from not being consciously engaged In the observation, to being consciously engaged and oartld aling the observation; 84i] n. scalable for configuring as a self-contained process that provides for anywhere from the least complex of ail cyber identification determination needs, to the most complex and corn rehonslva of ail cyber identification determination need ;
[0 6] o. ease of use in ail phases of operations;
[8471 p. sistence in t ing to achieve attainable selected Identification
determinations;
[048] q. utilization of one or mere of an ymcafcyfable number of observed
unigo biological eharactensbcs of a person for providing; Identification determinations;
F049] r, alteration of operations of the process itself for aidin in sttslmng a y selected achievable Identification determination:
nw s, utilisation of useful Information and u eful observations from any
source:
[051 J t. utilization of a uni ue combination of simultaneously occurring ser ed biological characteristics for providing identification determinations of a person: and, PS2J u. utilization of a unique combination of observed bloiogleai ebaracfensfles that occur over any measured period of time for providing identification determinations of a person.
P§3] roper utJfeaSoft of a 100% accurate; cyber I entification! determination process tor a erson can, for the first time ever, provide t e world with the benefits of a secure, safe, and private technologicall Interconnected cyber environment,.
Brief Dgscn tfoo of Drawmg Flay res
PS4] Figure 1 lusfratea a simple flowchart of the inventive process,
ΜΙΜΑΒΜΙ^ of Em odim nts
Key eflfiltlws
PSS] Absolutely Unique: occurring at a ratio of one to the total numbe of prooess- ide occurrences SS] And/or: either or both ef "and" and "or" p57| Biological charectemtic: any characteristic of a biological organism.. Inslydlng a parson, that can be observed and reported upon
PSS] Un!qye biological characteristic; any single observable biological characteristic of a person or any combination of observable biological characteristics of one person thai can be considered to be unique to the observed person S§] Capture / capfynng: the use of cyber resources for acquiring and then recording cyfeer-based observations δδ]; Characteristic: a reco-gntssd aspect of an observation and/or a combination of recognized aspects of an o se va ion- that can be assigned a designation and further utilize p€1 J Characteristics; at least one characteristic
|8 2J Constant / constantly: occurring at any selected frequency that provides for continuous identification determinations S3| Criteria; a grou oi at least one choi e: of optio s [IS4| Cyber: anything: such as de ices, programming, processes, or fifes that utilize noo-bsoloofeal rocessing of rogr mming In any sy
|S Si Pull spectrum: Ml available spectrum 6€| Identification determinations: s ieasi one identification determination
[867| Known erso : t e person who Is the subject of a first er es of obse vations
| 8] Recognised: any s ec of an obsen/afloo that is identified: for further utlization
[§S3f Recording; creating a cyber record or a cyber file
[878] Series: a g ou of at least one
Unidentified person: one single person h® m a subject of a second aeries of observations; a person who has not been determined* utilizing predetermined criteria, to be the same person as a known person
[0721 Unique: occurring at a selected retks other than the r tio of absolutely unique Overview
[ø?¾ The following: brief overview pertains to this cyber identification determination p ocess In general, however, t alee pertains. In part, to the more specific utilization e! the process for rovidi g accu ate and reliable identification determinations for person. 7 f ^ the heart of the benefits that can be derived from the utilization of this process for providing cyber identification determinations for ovary single thing on the planet is its ability to determine and report on any Indicated measure of probability that exists at m unidentified person being the same person as a known person- At one end of the full spectrum of these ide tif cation determinations Is the determination that an unidentified person absolutely is the same erson as a known person., and at the other end of the specirum is the determi tio that an unidentified person absolutely Is not the same person as a known person, ?SJ Through the affes ior? of cyber resources and pred fermi e : criteria, the process provides its identification determinations by comparing: an unidentified subject of an observation with a known subject of an observation. [S76] The process utilizes predetermined criteria for every aspect of the process where criteria cars ba used.
P?7J The process provides and ut les an aibmciusivs standard set of designations fo repr sen ing all observations, all characteristics, and every other aspect of the prooess, ?01 As shown in IG, 1 , utilizing the process, cyber resources, arsd predetermined criteria for w4mg cyber identification determinations for a person:: 7Sj observations for a first series of observations are ca tur d 18a, daring, a first series of observations step 6, characteristics from the observatio are recognized 1 ¾ assigned designations 18cf nd then the designations representing the ohsraotanstias are included In the first series of observations which represents the observed cyber identify of known person:
Ρ$δ] a call for at fe st one selected cyber identification determination initiates a cyde of this prooess;
|0S1 j the prooess captures observations 2$at of a selected uniden ified person, during a second series af observations step 2¾ characteristics f om the observation are ecognised 20b, assigned designations 2 te, and than the designations representing the characteristics are included in the second series of
observations 40: the process interacts with utlfeed cyber resources to control the operations of those resourc s for capturing any possible observations and also for roviding any useful cyber resource; B2] any step of the process, or any portion thereof, may be performed in any order or s que ce; &S1 in any usable order or sequence, the process may:
[S J a, utilize useable observations and Information from any source: p8§] b, determine and utilize a level af accuracy: tS] a determine and utilize a measure of adequacy of available resources; S?] d, c pture observations for a first series of observations or a second series o! obsevations;
PS8J . recognize usable characteristics from observations: 8§] f . iiii e r cogni ed characterstics from any observation;
PS8] g, «882© at least one unique biological ch r cterise for providing
identification deierrninations for a parson;
P§1] h. assign desgnatons to recognized characteristics:
P§2J i, determine which, and the order in which recognized characteristics i be yifesd for comparing and/or detemiirw-sg:
[8833 J, match observations and recognized c racteisic rom a second series of observations, during a matching step §8, with c rr s o ding comparable obsev ti s and rec gns d characteristics from a first series of observations; p§4] k. determine and provide conclusions as to an indicated measure of comparison between the characteristic from the second series of observations and the characteristic from the first series of observations during a comparing stop 68: SS] I, select which conclusions from comparing will be ytizsd for
determining;
§89S| m. ®w3 conclusions from comparing ami/or leformation for providing cyber ide tifcatio determinations: CSTl p. provide Identification determinations Including determinations of an indicated measure of probability of a known person and a u ide tified eson: being the same person during a determining step 7§; and, §B 0. report on any aspect of the process during: reporting step SO. 8Sl Additionally,, based open predetermined criteria,, the process may be persistent in atem ting to attain art attainable identification determination. As an example, should a determination based upon concl sions from comparing a first characteristic of a person not result in the process determin g a selected attainable determ na ion;, then the process may contnue the co aring and de ermi ing until any attainable selected Identification determination is achiev d
[100] And, should a determination based upon conclusions from comparing ail available useful characteristics of the unk o n person not result in determining an attainable selected Identification daferrn loaf ion, than the process may perform ai least one additional observation of the unidentified person to add to the second series of observations.
The process osy select a portion or a first series of observations to be repeated y an unidentified person for inclusion in the second series of observations,
[102] Further, the process may alter the operations of any cyber resources utilized, for ca turing observations in order to captors observations that are most likel to aid In the process providing an attainable selected identification determination.
Description:
|10¾ Invention is a process of merging the future with the present. In order t have a full understanding of the present invention you must also have an understanding of my vision of a technologically interconnected future, which is ss follows,
[1041 We live in a technologically interconnected world where vast cyber resources presently exist. Within this technologically interconnected world, we urjitee cybe resource from a full spectrum of available cyber resources. T is full spectrum of available cyber resources is ever widening, and. over time, cur technologicall
Interconnected: world is destined to provide every possible cyber resource that humanity could ever want or need. When that time comes, the entire body of cyber resources will include, and rely heavily upon, cyber identification de ertnloation process such as the full spectrum cybe Identiicaflon determination process of the present invention, a cyber identification determination proces tha provides not only 1 0% accurate
Identification determinations for a parson, but also every cyber identification
determination our world could ever want or need,
[105] To more fully understand Implications of the utilization of ny present Invention of a cyder identification determination ss, I Is helpful to see its relationship to rny e lie inv ntion of a "Slngte-Fomt-of -Access Cyber System*' as described and taught m co- eodirsg patent application PCT US20i 1/058931.
T e core operations of the process rosy best fee disclosed through detailed example of the utilization ot the process for t purpose of providing a single sele ted identification determination tret en enidenhhed person and kno n person a solutely are the same person. One of many predetermined criteria utilized for the erform g of this cycle of the epil tion of the process Is that the foil resources that are available to the process should be utilized In any a possible to ers s tly work towards accom lis ing the selected achievable identification determination,
|i §7J The known person owns a portable computer. This process is utilised by the kno n person tor exclusively g an ing only the known person access to fu the use of their portable computer's resources. The portable computer runs the programming of the known perso 's personalty configured end ooi!t cyber Identification determin tion process. In addition, the portable computer has a microphone and a camera that the process may control the operation oi.
The process utilizes observations of the known person that come from Ihe vest collection of observations that make op the known person's f rst series of ser tions. The fi st series of observations of the known person Is exclusively made up of observations that include the known person as a su ject of the observation,
A cycle of the utilization of the process Is Initiated by an unidentified person requesting to use the known person's portable computer.
[110] Ever aspect of the operation of the process utilizes predetermined criteria. Criteria horn a full spectrum ot criteria may be predetermined by the known person, or criteria may bo predetermined as an Integral part of the operations of the cyber resources Ihal were selected for us , or cri er a may be predetermined es a part of the operations of the process, or criteria may be predetermined utilising: any other me s for selecting criteria, or any com i ati n thereof.
Criteria is a selected choice of who, when, where, what, why. or how as each relate to any aspect oi the process and Its operations.- Providing e choice of any possible criteria, and any criteria being possible, may well be one of the most important fe tures that cyber resou ces provide, And, this cybe Identification determination process takes Ml and best ad a tag of this rticul cyber feature to provide each user ild a choice of selection of ail aspects of their utilization of the process. in the ins ance of this cycle of the utilisation of the process, the process, utilizing predetermined criteria, utilizes the computer's camera to capture an image of the unidentified person. The p ocess, again using predetermined, criteria, utilizes the zoom feature of the camera to f ame m image of the face of the onirientified erson in order to provide an observation that would e most likely to aid in achieving the selected attainable identiiioate determinate.
|1131 s a part of either series of observations, utilizi g cyber resou ces and predetermined criteria, the process recognises useful characteristics of arsy kind from the observations,
|11 ] The process provides and tilizes a standard set of designations for accurately and reliably representing every aspect of the process and its operations,
|115] Utilization of one standard set of designations Is an indispensable pari of accurately, reliably, and consistently providing Identification determinations, while atlfeing my available observation or cyber r sourc s from any place on the pla et Also Included In the process is the strategy of providing, on a worldwide basis, extremely consistent and: accurate assignments of standard designations to every recognized aspect of each and every observation and characteristic.
|116] Designations that accurately and reliably represent the observation, Inclosing; designations representing the captured image of the unidentified e sons face, are assigned and then Included in a second series of observations for utilization in this cycle of the process, in addition, desig a i s are accurately and consistently assigned, according to a process standard, so that designations representing observations and recognized characteristics from either series of observations may be universally utilized across the entire technologically Interconnected cyber environment he e the process Is iriized.
[11?] The process utilizes cyber resources end predetermined criteria for matching designat ns representing the observation and characteristics tram the second series of observations with designations representing at least one comparable observation of the known person from their first senss of observations [110] In the Instance of this cycle of the utilization of the process, predetermined oteriss call for selecting and then utilizing: one o more comparable obse vatio s from the first series of observations of the known person. Further, the one or more selected observations should be the most likely of all available observations to aid in accurately achieving the attainable selected Identfication determination.
[Hi] Through the incredible speed and power of the operations of cyber resources, any large number of criteria ceo be collectively or selectively utilized for any aspect of the operations of this cyber Identification determination process.
[128] I the instance of this cycle of the utilization of the process, predetermined criteria utilize: fee, date, tem eratu e, light sources, light levels, die portion of the unidentified p rson that was observed, and clarify of observation for matching the observation of the unidentified person with at least one comparable observation from the first sodas of observations of the known person, i 21] The ocess provides final identification determinations for many aspects of each observation at the time when designations are assigned to recognised
characteristics. For exam l , a final identification determination may foe provided that a person who was the subject of so observation had red hair, or hazel eyes, or a particular geometry and ratio of movement between pints in a finger hile opening or closing, or any other characteristic,
[122} Further, when utilizing an observation that has more than one person as a subject of the observation, the process may exclude,, from fu the Identification determinations, any person who is a subject of the observation ho has been determined to have hair that Is not red and/or ayes that ai e not nazet Also, basad upon predetermined crite ia, an unidentified person may be determined to absolutely not be the same person as the known person If if was determined thsst the unidentified person old not have red hair, and/or hazel eyes.
[1 3] Utilizing cyber resources and predetermined criteria, matched observations of the unidentified person and the known person are compared by the process. Any pre e ermined criteria may be utilized by the process for any aspect of comparing. 1 4J Utfemg cyber resources and predetermined: criteria, conclusions f om:
comparing, along wtifo any useful inf rmation;, may be utilized by the process for making identification determinations. Any predetermined criteria ma be utilised by the process for any aspect of its making cyber Identification determinations.
[12SJ In the instance of this cycle of the process, the unidentified person Is wearing large dark glasses that prevent the process from utilizing any comparison from the entire area of their eyes, Also, the unidentified person is wearing a hat that covers the area where the known person has a smaii scar crossing a pea-sized biri o ark, therefore, his very u ique biological characteristic of the known person cannot e utilized for rnakrng an identification det rmination, flSSJ in the Instance of this cycle of the utilization of the rocess conclusi from compering a first set of matched characteristics did not provide an identification determination that met the Idenficalloo determination goal of this cycle of the process. So, following predetermined criteria, the process continues to utilise conclusions from comparing of characteristics until he goal of this cycle of the process is attained, or until there are no further conclusions from the comparing to utilize.
|117j The latter being the case in this cycle of the process, and taking into
consideration that the unidentified person is wearing a hat and dark glasses, then the process selects utilization of a further observation of the unidentified person presenting their fully opened left hand to the computer's camera, fingernails facing the camera, then slowly closing the hand and opening it again folly.
[128] he unidentified person, stlil waning to gain access to the resources of the known person's computer, complies with the request from the computer's Image display screen. The process operates the zoom on the computer's camera to provide the optimum captured observation for utilization with this cycle of the rocess.
[128] in th s Instance, the process tilises comparing of still images, geometry of the movement, and changes in images of the hand and fingers that occur wi h movement for providing Identification determinations.
[13§J The selected repeated observation provides an overabundance of unique biological characteristics that can be utilized for making an Identification determination, far more than are needed for determining, with 100% accuracy, that the unidentified a o and the known parson absolutely are the same parson. Just a portion of the cha:mctenstios that were recognized from the opening and closing of a single finger from this observation would suff ce for making the selected determination for this cycle of the utilization of the process.
[131] The selected cyber Identification determination: having been attained, then, utilising cyber resources and any predetermined criteria for any aspect, the process reports the Identification determination.
[13 1 in the instance of this cycle of the utilisation of the process, the determination is reported to a history the process maintains, and also to programming running or? the portable computer of the known person whereby, having received the report that the unidentified person a solu ly is t e known person, the computer then grants the kno person exclusive access to use of the resources of their own computer,
|133] In order to best demonstrate a few seiected further initiations of the process wt wtil look to the future. I w ll utilize my co-pending patent, the Slngle-Polnhoi-Acoess Cyber System, to illustrate that future, i do so primarily because my Slngle-Pomhof" Access Cyber System provides fo what I had to be the foil end best utili ation: of en accurate and reliable full s ectrum cyber identification determination process,
| 3 ] To begin vn!b, the Single-Polnt-of -Access Cyber System architecture provides each person with one remotely accessible point of cyber access computer. Each person ma utilize ny mobile or stationary remote te ms nai!-type-oi device that Is called an "input output device" to gain secure ana private access to their own remotely located computer, 13§] Their remotely located point of cyber access compute ' utilises the process that Is the subject of this patent application for dete mining:, with 100%. accuracy, that an uniden ified person absolutely is the same perso as tea proprietary user of the computer before granting the previously unidentified: person acc ss to t e personal end private resources of their awn remotely located point of cyber access computer.
[136] Utilizing the identification aefermlnahon resources of this process, the Single- Poini-of Access Cyber System provides s technologically Interconnected world with m. environment that provides for toe highest attainable levels of cyber security, cyber safety, and cyber privacy.
[1371 A cyde of the process is Initiated by an unidentified person who utilizes any Input output device to call up their own remotely located point of cyber access computer, and t ; requests access to the persons! and private resources of their computer. Their point of cyber access com uter is configured to where only one specific rso can: gain access to personal and private resources and, only after thai person has. with 100% accuracy, & determined to he the proprietary wsmr of the computer. The computer requests that the unidentified person requesting access repeat a phrase t e rocess has randomly selected om the fi st se ies of observations of the proprietary user of the computer, f M] The process may uiize any criteria for selecting the phrase to be repeated., in the Instance of this cycle of the process.: the phrase to be repealed was selected based upon observations from the utilized in ut output device in regard to light levels, light source, temperature, movemen of the on identified person, movement of the Input output device, and a number of other process selected factors.
|13f] The unidentified person repeats the selected phrase for t e m cro hone and c mera of the input output device, The process, utilising predetermined criteria, and available cyber resources, controls the operations of the micro ho e and the pan, tilt, and zoom modes of the camera of the input output device in order to capture the optimum observation for a second series of observations,
[1401 The process recognizes characteristics from this observation and accurately assigns designations to all recognized characteristics. The designations representing the observation and recognized cha acte istics are included In a second series of observations,
[141] The designations representing the repeating of the seiecfed phrase are then compared, utilizing the predetermined criteria of first matching the peak and val ey representations of the sound of the voice from the repeating wit the peak and: valley graph of the voice from the proprietary user of the computer originally speaking tie phrase that as repeated. Then, if a match exists, the process further compares the poslbsn of the mouth a! various landmarks such as high peaks in the peak arid valley graph. 42] Under circumstances where an unidentified person can be actively engaged In an observation,, this method of providing an identification determination is, perhaps, the least complex and the all-around easiest to use method for making a determination. with 100% accuracy, that an unidentified person and a kno n person absolutely are the same person. f143J In this instance, the rocess ar ines that the unidentified person requesting access absolutely is the proprietary user of the computer and t ereby grants the proprietary user exclusive acces to the persons! and private resources of their o n, ramoiefy located point of cyber access computer.
[144] i find that an interesting set of identification determination criteria mu t go along h a cyber environment that provk.es a person wiit secure, safe, and private access to their own remotely located computer and the private cyber resources within. To achieve this cyber environment, I find it necessary to utilize criteria that re uire a 100% accurate identification det rmi tion be made of a person feafore granting that person access to the resources of their own remotely located computer, and, criteria must also be utilized that requites constant Identification determination of the same parson while they are utilizing the resources of their own com te In any way.
[1453 Therefore, the S!n§ le-Poln -of-Acoess Cyber System not only requires that a person be accuratel determined to de the proprietary user of a point of cyber access computer before they may gain access to its resources, feci, the Single- Point-oi-Acoess Cyber System also requires the person utilizing the computer to constantly he dete mi ed to de the proprietar user of the computer while they, themselves, are personally using their own point αί cyber access computer In any way,
[1461 example of bow the process may provide constant identification
determinations utilizes an Imago of the eyes of the user of the Input output device. The u!!feed predetermined eHfens calls for the comparing of the most current Image of the eyes with the Immediate prior Image of the eyas at a frequency that would not allow the observed user to be changed. This method provides a weak, but accurate constant Identification deterrninatloo, However, for the Instance of this constant cycle of utilization of the process, further predetermined criteria also calls for a full comparison and a 100% accurate Identification determination to be made each time the person who Is using the Input output device blinks their eyes naturall ,
|1 ?1 Additionally, point of cyber access computers are primarily voice o e at d, thereby providing the roc s with a vast collection of first series observations of the proprietary user of the computer speaking, Sa. should a person be wearing large dark glasses thai prevent th use of the person's eyes for making identification
determinations, then, the rocess may utilize observations of the person's mouth for roviding identification determinations. The process may also utilize the capturing of observations of the unlpae characteristics of the mouth at a frequency that would provide a constant dete minat on aa to whether or not the same mouth was the subject of the observation.. And, a 100% accurate identification determination may be provided when this person speaks, whereby the process utilizes a portion o? what e said ay tha parson in conjunction with a matching com parable observation of the proprietary user of the point of cyber access computer saying the ame phrase.
[14BJ Should It not be possible to utilise either of the prior strategies for providing constant identification determinations of the user of an Input output device, then the process may utilize any possible observation of the user of the Input output device for persistently trying to attain e 00%: aceur te determination that the person using the Input output: device is the proprietary user of the point of cyber access computer.
|14i| A posnt of cybe access computer from the Singia-Poini-oi-Acoess Cyber System Is one single nemotaly accessible computer that securely and privately provides for every cyber resource the proprietary user of the point of cyber access computer could ever want or need.
|iS0J At the point la the future where It Is possible to utilize every cyber resource humanity could eve mml. or need, e person could utilize their own remotely located point of cyber access computer to navigate through the maze of a large open market area of an ancient and Irregular art of a city In a country the person has never before bean. Tha point of cyber access computer will utilize this cyber idenf!ficetion determination: process to aid the proprietary user of the computer in navlgstlnp; the maze.
stl The point of cyber access computer of the person will utilize cyber positioning resources to determine the geographic toeaion of the person. The point of cyber access computer of the person w! then utilize available public cameras from the area to.: first find the person from the large grou of people at the market, and then accu ately oornf!rm that the found parson was the proprietary user of the computer, and then, as much as Is possible, provide a constant identification and location
dete mination for the person ss the person moves through the market. The previous reai-Sme icifor a ors about the location of t e person. In turn, will bo utilized by the computer for providing the person with the best possible aid in navigating through the m s of the busy congested ma ket,
[152J At times during constant observation of the person, o part of the person may be observable. Howe er, there may be visible parts of anyth ng that as previously been on, or about the body of the a son that a bo utilized by the process, for visually follo ing the movements of an otherwise unidentifiable person through the market
|1I3] This brings up another feature of this full spectrum cyber Identification
determination p oc ss, the feature of the process providing identification determinations not o ly for a erson, but also providing: identification determinations to any other recognizable biologies! observation, any rec g izably non-btoiogk i observation, and, an recognizable observance of the environment of an observation,
[1§ | At a tsme when there Is a cyber en ronment that provides every resource we could want or need, cyber resources coold be utilried to observe a oot wall sod through utilization of this process, the cyber resources couid easily provide accurate ifWormafion about the location ©f the wall, whe the wail was built, what type of materials e used, and where the rocks ohglnaly csrne from,
[155J The foil peeirum cyber identification determination process-enabled, secure, sate, and private tech ologically interconnected environment of the Single-Point-of- Aocess Cyber System wii! provide the planet with vast new cyber resources. Among those resources will ho devices that regularl monitor any selected aspect of our personal health,
[15S] The voice operated point of cyber access computer can be fully utilized through use of an input output device that is similar else, and is worn similarly to a ristwateh. Although a« input output device with an image display scr en of such a small sure would requ e Intermittent use of a larger image display screen, i find a wristwateh configured Input out ut device to provide the greatest all-around utility. I find this, in part, because a wristwatch configured Input output device may also be utilized to securely and privately monitor, and report to your point of cyber access computer, any possible health observations, both Internally and externally. |157| Your oin of cyber access com uter m then utilize those health obser ations for providing ou, throug use of your' persona! wdsfwsteb configured input output device, reports of any health information you may want or need to bo aware of.
|158] Through utilization of the security, safety, and privacy that is provided by use of the fi.il spectrum cyber identification deienTslnatioo process of the present invention, and the resou c s of the Single-Polnt-of-Access Cyber System, we will each have the ability to securely and privately provide alii, or any part of our own personal and private health information to health care providers of our choice so thai those health care
de s may have the ability to b tter provide us with the Pes of alii possible health care outcomes,
|1i S§] Additionally, It lli fee possible to anonymously provide a!!, or any part, si our own health Info m tion: to selected ot ers for health rel ted research. i[ 8§j Utilizing a wristwafch configured in ut outpnl/healfti monitoring: device, each person rosy enjo the benefits of secure sod private uninterrupted observations of any number of measures of their health,. and also, the benefits of the utilization of the fell resources of their own remotely l cated point of cyber access computer,
[1611 Looking to the present again, more pa icularl the present need for an easy to use, versatile process that provides 1013% accurate cyber identification determinations for a erson, I find that prior art cyber identification measures fall to meet present needs, for identification determinations primarily because pnor art does not go so far as to Identify each person i>y means of utilising the unique biological characteristics of the person that cannot be copied by or shared with any others. Therefore, the cyber identification det mi a ion process of the present invention provides Identification determlnsflone for a person utilizing onipoe biological characteristics of a person, unique biological characteristics that could not he repeated fey any other person or device,
The foil spectrum cyber identification determination process,, as utilized for providing 100% accurate cyber identification determinations for a person, utilizes as many unique biological characteristics of a person as are necessary to achieve an attainable selected identification: d termination, any examples of uni ue biological characteristics of a person have previously been addressed. However, when both Internal and external observations of a person are utilized in any combination, there are a ery targe number of ossible mbin tio s of unlqoe biological characteristics thai could be yfiti ed for ro iding identification determinations for Just one erson, And, with every unique biological characteristic of a person t at has been observed also exists one more means for accurately comparing an unidentified erson wil a known person. 1S3J The process may provide any identification determination from a full spectr m of cyber Identification determl nations for not only a person, but also any other biological, nomb logleal, or environment observances.
[1S4] Within the full spectrum of identification determinations for a rso are a multitude of determinations that foil short of providing a determination that n unidentified person and a known person absolutely are the same person. For example, there am Identification determinations of hair color, moles, wrinkles in skin, freckles, geometry of motion at joints, soars, h igh eye safer, and on sod on, fie§l There are also identification determinations of any measure of probability that might exist of a known person and an unidentified person being the same person. This type of Identification determination is useful m many ways. It can be utilized to provide en Indicated measure of probability that has been accomplished at any point In a cycle of the utilization of the rocess. And, should there be more than one person as the subject of an bser atio for a second series of observations, ail those who are not the same person as the k own person can b elimi ated by utilizing an ever increasing selected m!rslmom indicated measure of probability to quickly eliminate t e majority of persons who were subjects of the observation.
[1 SS] The process can be utiliz d for determining the exact identity of an unknown unidentified person, even when there is no knowledge of who the unidentified person might be other than the designations that represent observations of the unidentified person. For example, the process may determine who an onldentlied person is by utilizing selected criteria that called for the most unique combinatio of recognized characteristics of the unidentified person to be utilized for searching available databases for firs! series of observations of known persons unlit either a known person was found that absolutely was the same person as the unidentified person, or there were no further database records of first series of observations of known persons, from which to search. [167] The process also utilizes useful information from any source for ovidi g Identification determinations. Perhaps the most powerful of all lnt¾rrnabon that may be utilized by the process would be information as to exactly who an unknown nidentified person might be, lithe Information that the process utilizes Is accurate, then a search of only o e database record will provide for the selected identification determination for the previously unknown n un Identified person.
[188] Prior an cyber security measures fail to accurately control access to cyber resources because of an inability to accurately determine exactly who the person Is who is utilizing those cyber resources. The process of the present Inventor? provides identifleelian: determinations from a full spectrum of cybe identification determinations. At one farthest end of this range Is the Identification that an unidentified rso and a known person absolutely are the same person. This identification determination car; be utilized to accurately grant only the known person access to their own personal and private cyber resources. Since unique biological characteristics of the knm person were utilized fc providing the kfentiieaiion determination, unique blolo-glcal
c aracteristics that cars never be shared with, or copied by thers, then, ail others are excluded from ever gaining access to the cyber resources, of the known person ... f1§91 On© of the greatest concerns of those who are skill ed in the art of providing biological-based identification determinations for a person Is that the utilized Information comprising the cyber I entic l! on of a person may be stolen and then used
fraudulently or maliciously. The full spectrum cyber identification determination process of this Invention not. only utilizes unique b logleal characteristics of a person that can never be shared win or copied by others, but the process also utilises, in many instances, a combination of a number of unique biological characteristics of a person that are observed both simultaneously, and over any measu ed period of time.
[170] Once again, looking to the future of humanity's use of cyber resources, there should come a time en humanity responsibly utilizes cyber resources as a tool to augment each person's own natural cognitive and observational capabilities.
[1711 in order to achieve the highest attainable levels of benefits from our utilization oi cyber resources to augment ou own natural capabilities, i find It ii first, be necessary to provide a relationship of access to utilised cyber resources that is almost identical to the relationship of access that each e son: has with their mm mind and senses. (1721 herefo e.. | fnd that persons! and private cyber info mation and the resources must e configured to whore they car; never be accessed b anyone other than the known erson. As an example, I would not want to be h notized for the purpose of others using Information from the privacy of my mind for any reason. And, I also would not want anyone to ga n access to my o n personal aon pnvate cybe resources and information, including my health records, financial information, geographical locating: reports, cyber communications of all kinds, cyber interacti s of ail kinds Including: for commerce, education, entertainment self-help; and: so on. And, js as Is In the case of my own natural cognitive reso ces, I also would not want anyone to ever gain access to any part of my private cyber resources and Information after my death, Ptease note, oweve , through use of this cyber Identification determination process, as Is also line case with our own natural capabilities, If will tea possible to share any selected portion of oar own personal and private cyber based information: and resources with accurately identified selected © iers.
Welcome to the future,
|1741 hile the disclosed process has been defined in terms of its preferred and alternative embodiments, ihosa of ordinary skill In Iho art will understand that numerous other embodiments and applications of the disclosed process will become apparent. Such other e o iments and applications shall be Included within the scope and meaning of the Invention a defined by the ap e ded claims.

Claims

What is claimed is;
A cyber Identification: process for providing identification determinations of a erson, said iderstiffc iors determinations selected from a Ml spectrum of cyber ktentitaion determinations for any person, said process comprising: a, a first series of o servations step, said first series o observations step utilizing cyber resources and redete mined criteria from a full spectrum of cyber resources ami cyber criteria, said step capturing, for a first series of observations, at least erne observation:, the subject of said obse va ion e ng a know person, said step recognizing characteristics from said o servation, said step assigning designations re res ti g said observation and said characteristics, said ste delud ng in said first series of ob ervations said designations representing said observation and said characteristics; b, a second series of observations step, said econd series of
observations step yiizing said cy resources and said
re etermined criteri from said full spectrum of cyber resources and cyber cri e ia:, said step capturing, for a second series of o se va o s, at least one observation, the s bject of said observation being an unidentified person, said stop recognizing characteristics from said observation, seid step assigning designations re resenting said observation and said characteristics, said stop including in said second series of o serva ions said designations representing said observation and said characteristics; c, a matching: step, said matching step utilizing said cyber resources and said predetermined criteria f om said foil spectrum of cyber resources and cyber criteria for matching designations representing said observation end said characterise from said second series of observations with designations representing comparable matching obser a o s a d char c eristics bom said first series of obs rvation, and ro iding the results of said match ng ste d. a comparing step, said comparing step utiimog said cy sar resources and said predetermined criteria from said full spectrum of cyber resources and cyber criteria for com a ing said designations representing said observat o and said charaotenstioa rom said second series of observations with said designations representing said matehsd observation nd char cte is ics from said first series of obs r t rts. and providing the co dysioos f said compa ing step;. e. a determining sla , said determining step utilizing said cyber resources and said predetermined orlteoa from said Ml spectrum of cyber resources and cyber cbfeda, and either or both of said conclusions from said compering step and information for determining: said identification determinations; and,
1 e reporting step, said reporting step utilizing said cyber resources and said predetermined criteria f om: said Mi spectrum of cyber resources and cyder criteria for reporting on any aspect of said cyber identificatio process, whereby said cyber identification process utilizing at ieast one step selected from the group consisting of said flrsl series of observations step, said second series of observations s e , said matching step, said comparing step, said determ cing: step, ood said reporting: step for providing at ieast one identificatio
determination for said subject of said observation, said identification
determination seiecied from said full spectrum of cyber identification
determinations for said subject of said observation,
2. The cyder process of claim 1 wherein: said comparing: step utilizes, from said series of observations, at ieast one unique biological characteristic from a full spectrum: f uniq e biological charoctansiies of either or both of said known person and said unidentified person. , The cyber process of claim 1 further comprising a repeating step, s id repeating step uti izing said cyber resources a d said predetermined criteria, said step selecting at least a portion of said first series of observations for repetition by said onidentfed person, said cyber resources capturing said unidentified parson performing said electon repetition, said repeating step including: m said second series of observations designations representing said selection repetition. , The cyber process of claim 1 wherein said subject of said first series of
observations and said: subject of said second series of observations being at least one subject that is other than e erson, , The cyber process of claim 1 wherein said seco d series of observations of said unidentified subject in udes a plu ality of unidentified subjects, said process further p oviding Identification determi atio s for said plurality of unidentified subjects, said identification determinations from a full spedrum of cyber
Identification determinations for any plurality of unidentified subjects of an observation. , The cyber process of claim 4 further comprising utilizing said process fo
alternatively providing identification determinations for environment observances, said identification eterminations from a full spectrum of cyber Identification determinations for environment observances, said at least one subject of said second se ies of observations being at least one unidentified envi onment observance, said at least one subject of said first series of observations, being at least one known environment observance, , The cyber process of claim 4 fodder comprising utilizing said process for alternatively providing identification determinations for biological observances, said Identification determinations from a full spectrum of cyber Identification determinations for biological observances, said at least one subject of said second series of observations being at. least one unidentified biological observance, said at least one subject of said first series of observations being: at least one known biological observance, , The cyder process of claim 4 furth r comprising, utilizing: said process fo
alternatively providing identification determinations for noo- biological
observances, said Identification determinations from a full spectrum of cyber Identification determinations for nao-bioto ca! observances, said at east one subject of said second series o observations being at leas! one unidentified non - biological observance, said at teas! on® u test of said first series of
observations being at least one known non biological observance.
9. The cyber process of daim 1 further comprising utfeing said cyber resources and said predetermined criteria for using soy such observations and information being derived from at feast one source other than either or both of said first series of observations and said second series of observations.
10. The cyber process of claim 1 wherein: said observations and said information being f om a full spedtom of cyt er observations nd cyber information. 1.The cyder process of claim 1 wherein said process utilizes Itself, said cyber es urces, sod said predetermined criteria for accurately granting ami denying access to al or a portion of said cyber resources being t llmd by said process.
12, The cyber process of claim 1 wherein said process being utilized for accurately granting: and denying access to ail or a portion of any snob cyber resources that are utilizing said process.
13, The cyber process of claim 1 wherein, utilizing said cyber resources and said redetermin d catena, operations of said cyber resources am manipulated by said process thereby providing said process with selection of possible utilizations of said cyber resources,
14 , The cyber process of claim 1 wherein said process further comprising utilizing said cyber esou ces, said predetermined criteria, and said information for altering, in ny way possible, the operations of said process, said altering for aiding in said process resulting In attaining at least one achievebiie
predetermined identification determination.
1 S,Tbe cyber process of claim 1 wherein said process, utilizing said cyber
resources and said prede e mi ed criteria, further Including the step of maintaining a process history. , The cyber process of claim 1 wherein, utilizing s id cyber resources a d sa?d edetermined onterla, at least one observation being derived from at l ast one source other than said first series of obs rvations may be added t said first series of observations. , The cybe process of claim 1 wherein said process being; scalable, said process utilizing nly the portion of s id process necessa for providing for selected cyber identification determinations needs, said cyber identification determine tion ne ds from a full spectrum of sa d cyber identification determinations needs. , The cyber process of claim 1 wherein, utilizing said cyber resources and said predetermined criteria, any step of said process, or portion thereof, may be performed in any order, , The cyber process of claim 1 further comprising: a se of standard designations for accurately and consistently representing every aspect of said cyber
Identification determination process.
PCT/US2012/067028 2012-11-29 2012-11-29 Full spectrum cyber identification determination process WO2014084831A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020157017277A KR20150092215A (en) 2012-11-29 2012-11-29 Full spectrum cyber identification determination process
BR112015012496-8A BR112015012496B1 (en) 2012-11-29 CYBER IDENTIFICATION DETERMINATION PROCESS
EP12889052.2A EP2926261A4 (en) 2012-11-29 2012-11-29 Full spectrum cyber identification determination process
PCT/US2012/067028 WO2014084831A1 (en) 2012-11-29 2012-11-29 Full spectrum cyber identification determination process

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2012/067028 WO2014084831A1 (en) 2012-11-29 2012-11-29 Full spectrum cyber identification determination process

Publications (1)

Publication Number Publication Date
WO2014084831A1 true WO2014084831A1 (en) 2014-06-05

Family

ID=50828306

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/067028 WO2014084831A1 (en) 2012-11-29 2012-11-29 Full spectrum cyber identification determination process

Country Status (3)

Country Link
EP (1) EP2926261A4 (en)
KR (1) KR20150092215A (en)
WO (1) WO2014084831A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US20040223631A1 (en) * 2003-05-07 2004-11-11 Roman Waupotitsch Face recognition based on obtaining two dimensional information from three-dimensional face shapes
US20070290800A1 (en) * 2006-06-05 2007-12-20 Fuller Milton E Biometric identification and authentication system using electromagnetic frequency response
US7929733B1 (en) 2006-02-17 2011-04-19 Verizon Patent And Licensing Inc. Biometric identification and analysis
US20120102540A1 (en) * 2010-10-20 2012-04-26 Jeffry Aronson Single-Point-Of-Access Cyber System
US20120154117A1 (en) 2010-12-16 2012-06-21 Microsoft Corporation Supplementing biometric identification with device identification

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US20040223631A1 (en) * 2003-05-07 2004-11-11 Roman Waupotitsch Face recognition based on obtaining two dimensional information from three-dimensional face shapes
US7929733B1 (en) 2006-02-17 2011-04-19 Verizon Patent And Licensing Inc. Biometric identification and analysis
US20110221567A1 (en) * 2006-02-17 2011-09-15 Lehnert Thomas R Biometric identification and analysis
US20070290800A1 (en) * 2006-06-05 2007-12-20 Fuller Milton E Biometric identification and authentication system using electromagnetic frequency response
US20120102540A1 (en) * 2010-10-20 2012-04-26 Jeffry Aronson Single-Point-Of-Access Cyber System
US20120154117A1 (en) 2010-12-16 2012-06-21 Microsoft Corporation Supplementing biometric identification with device identification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2926261A4 *

Also Published As

Publication number Publication date
BR112015012496A2 (en) 2017-07-11
KR20150092215A (en) 2015-08-12
EP2926261A4 (en) 2016-07-20
EP2926261A1 (en) 2015-10-07

Similar Documents

Publication Publication Date Title
CN113228124B (en) Image processing method and device, electronic equipment and storage medium
Hossain et al. Toward end-to-end biomet rics-based security for IoT infrastructure
Li et al. Unobservable re-authentication for smartphones.
Ryoo et al. First-person activity recognition: What are they doing to me?
Wang et al. Attacks and defenses in user authentication systems: A survey
EP3312762A1 (en) Method and system for tracking an object in a defined area
Saxena et al. Smart home security solutions using facial authentication and speaker recognition through artificial neural networks
CN107346568B (en) Authentication method and device of access control system
CN105654026A (en) Fingerprint storage method and apparatus thereof, fingerprint identification method and apparatus thereof
US20180212947A1 (en) Methods for dynamic user identity authentication
Abate et al. On the impact of multimodal and multisensor biometrics in smart factories
Sarin et al. Cnn-based multimodal touchless biometric recognition system using gait and speech
JP2007067972A (en) Conference system and control method for conference system
WO2014084831A1 (en) Full spectrum cyber identification determination process
Shang et al. Face and lip-reading authentication system based on android smart phones
US8769649B2 (en) Full spectrum cyber identification determination process
US9635025B2 (en) Scalable full spectrum cyber determining machine
CN106101824B (en) Information processing method, electronic equipment and server
Melnik et al. Voice authentication system for cloud network
US10462139B2 (en) Scalable universal full spectrum cyber cyber determining process
US10708271B2 (en) Scalable configurable universal full spectrum cyberspace identity verification test
US11444947B2 (en) Identity testing machine
US9319414B2 (en) Scalable full spectrum cyber determination process
Akhil et al. Video Calling System Using Biometric Remote Authentication
JP2004272892A (en) Processing system by personal identification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12889052

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2012889052

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112015012496

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20157017277

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112015012496

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20150528