throbber
US008577813B2
`
`(12) United States Patent
`US 8,577,813 B2
`(10) Patent No.:
`Weiss
`*Nov. 5, 2013
`(45) Date of Patent:
`
`(54)
`(75)
`(73)
`
`(*)
`
`(21)
`
`(22)
`
`(65)
`
`(63)
`
`(60)
`
`(51)
`
`(52)
`
`(58)
`
`UNIVERSAL SECURE REGISTRY
`
`Inventor: Kenneth P. Weiss, Newton, MA (US)
`Assignee: Universal Secure Registry, LLC,
`Newton, MA (US)
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 0 days.
`
`Notice:
`
`This patent is subject to a terminal dis-
`claimer.
`
`Appl. No.: 13/237,184
`
`Filed:
`
`Sep. 20, 2011
`Prior Publication Data
`
`May 24, 2012
`US 2012/0130904 A1
`Related US. Application Data
`
`Continuation of application No. 12/393,586, filed on
`Feb. 26, 2009, now Pat. No. 8,234,220, which is a
`continuation-in-part of application No. 11/760,732,
`filed on Jun. 8, 2007, now Pat. No. 7,809,651, and a
`continuation-in-part of application No. 11/760,729,
`filed on Jun. 8, 2007, now Pat. No. 7,805,372, and a
`continuation-in-part of application No. 11/677,490,
`filed on Feb. 21, 2007, now Pat. No. 8,001,055,
`application
`No.
`13/237,184,
`which
`is
`a
`continuation-in-part of application No. 13/168,556,
`filed on Jun. 24, 2011, which is a continuation of
`application No. 11/677,490, filed on Feb. 21, 2007,
`now Pat. No. 8,001,055.
`
`Provisional application No. 60/812,279, filed on Jun.
`9, 2006, provisional application No. 60/859,235, filed
`on Nov.
`15, 2006, provisional application No.
`60/775,046,
`filed on Feb. 21, 2006, provisional
`application No. 61/031,529, filed on Feb. 26, 2008.
`Int. Cl.
`
`(2012.01)
`
`G06Q 20/00
`US. Cl.
`USPC ................... 705/76; 705/64; 705/71; 705/72;
`705/73; 705/74; 705/75; 705/77; 705/78;
`
`705/79
`Field of Classification Search
`USPC ................................................ 705/64, 71779
`See application file for complete search history.
`
`(56)
`
`References Cited
`U.S. PATENT DOCUMENTS
`
`4,720,860 A
`4,856,062 A
`
`1/1988 Weiss
`8/1989 Weiss
`
`(Continued)
`
`FOREIGN PATENT DOCUMENTS
`
`EP
`EP
`
`0986209
`1081632
`
`3/2000
`3/2001
`
`(Continued)
`OTHER PUBLICATIONS
`
`“Biometrics: Who’sWatchingY0u7”, Electronic Frontier Foundation
`(EFF), Sep. 2003, all pages, http://www.eff.0rg/wp/biometrics-
`whos-watching-you.
`
`(Continued)
`
`Primary Examiner 7 Calvin Cheung
`(74) Attorney, Agent, or Firm 7 Lando & Anastasi, LLP
`
`(57)
`
`ABSTRACT
`
`A device is configured to allow a user to select any of a
`plurality of accounts to employ in a financial transaction. The
`user device includes a biometric sensor configured to receive
`a biometric input, a user interface configured to receive a user
`input including secret information known to the user and
`identifying information concerning an account selected by
`the user from the plurality of accounts. The user device
`includes a communication link configured to communicate
`with a secure registry, and a processor coupled to the biomet-
`ric sensor to receive information concerning the biometric
`input, the user interface, and the communication link. The
`processor is configured to generate a non-predictable value
`and encrypted authentication information from the non-pre-
`dictable value, the identifying information, and at least one of
`the information concerning the biometric input and the secret
`information, and communicate the authentication informa-
`tion via the communication link to the secure registry.
`
`26 Claims, 29 Drawing Sheets
`
`
`
`
`
`
`
`20
`22
`25
`ROM
`
`
`
`
`
`
`CPU
`
`
`
`
`Apple 1101
`Apple 1101
`
`

`

`US 8,577,813 132
`
`Page 2
`
`(56)
`
`References Cited
`
`{LS PATENT DOCIIMENTS
`
`2004/0017934 A1
`2004/0034771 A1
`2004/0059923 A1
`2004/0111625 A1
`2004/0117215 A1
`2004/0117302 A1
`2004/0133787 A1
`2004/0151351 A1
`2004/0188519 A1
`2004/0236699 A1
`2005/0001711 A1
`2005/0039027 A1
`2005/0113070 A1
`2005/0187843 A1
`2005/0187873 A1
`2005/0210270 A1
`2005/0235148 A1
`2005/0238147 A1
`2005/0238208 A1
`2006/0000900 A1
`2006/0016884 A1
`2006/0104486 A1
`2006/0122939 A1
`2006/0165060 A1
`2006/0206724 A1
`2006/0256961 A1
`2007/0005988 A1
`2007/0040017 A1
`2007/0079136 A1
`2007/0124597 A1
`2007/0140145 A1
`2007/0186105 A1
`2007/0186115 A1
`2007/0198436 A1
`2007/0245152 A1
`2007/0256120 A1
`2008/0005576 A1
`2008/0021997 A1
`2008/0040274 A1*
`2008/0127311 A1
`2008/0212848 A1
`2008/0275819 A1
`2009/0083544 A1*
`2009/0144814 A1
`2009/0175507 A1
`2009/0203355 A1
`2009/0292641 A1
`2010/0046443 A1
`2011/0258120 A1
`2012/0240195 A1
`2013/0024374 A1
`
`1/2004 Kocher
`2/2004 Edgett
`3/2004 ShamRao
`6/2004 Duffy et al.
`6/2004 Marchosky
`6/2004 Weichert et a1.
`7/2004 Doughty
`8/2004 Ito
`9/2004 Cassone
`11/2004 Beenau et al.
`1/2005 Doughty et al.
`2/2005 Shapiro
`5/2005 Okabe
`8/2005 Lapsley et al.
`8/2005 LabrOU_et 31~
`9/2005 Rohatgi et al.
`10/2005 Scheidt et a1.
`10/2005 Carro
`10/2005 Sim
`1/2006 Fernandes et a1.
`“2006 Block et al~
`5/2006 Le Saint et a1.
`6/2006 Cohen et al.
`7/2006 Dua
`9/2006 Schaufele et a1.
`11/2006 Brainard et a1.
`1/2007 Zhang et al~
`2/2007 Kozlay
`4/2007 Vishik et a1.
`5/2007 Bedingfield, Sr.
`6/2007 Kumar et a1.
`8/2007 Bailey et a1.
`8/2007 Gao et al.
`8/2007 Weiss
`10/2007 Pizano et a1.
`11/2007 Shatzkamer et a1.
`1/2008 Weiss
`1/2008 Hinton
`2/2008 Uzo ................................ 705/44
`5/2008 Yasaki et a1.
`9/2008 Doyle
`11/2008 Rifai
`3/2009 Scholnick et a1.
`6/2009 Sacco
`7/2009 Schaffner
`8/2009 Clark
`11/2009 Weiss
`2/2010 Jia et a1.
`10/2011 Weiss
`9/2012 Weiss
`1/2013 Weiss
`
`............ 713/186
`
`FOREIGN PATENT DOCUMENTS
`
`GB
`wo
`wo
`wo
`W0
`wo
`wo
`wo
`wo
`
`2 382 006
`9207436
`9207436 A1
`9636934
`9636934 A1
`0214985
`0214985 A2
`2010000455 A1
`2012/037479 A9
`
`5/2003
`4/1992
`4/1992
`11/1996
`11/1996
`2/2002
`2/2002
`1/2010
`7/2012
`
`OTHER PUBLICATIONS
`
`12/1989 Weiss
`4,885,778 A
`3/1991 Weiss
`4,998,279 A
`6/1991 Weiss
`5,023,908 A
`10/1991 Weiss
`5,058,161 A
`3/1992 Weiss
`5,097,505 A
`12/1992 Weiss
`5,168,520 A
`8/1993 Weiss
`5,237,614 A
`11/1994 Weiss
`5,361,062 A
`“/1994 Weiss
`5,367,572 A
`3/1995 Borgelt
`5,398,285 A
`5,457,747 A * 10/1995 Drexler et a1.
`5,479,512 A
`12/1995 Weiss
`5,485,519 A
`1/1996 Weiss
`5,657,388 A
`8/1997 Weiss
`5,664,109 A
`9/1997 Johnson
`5,813,006 A
`9/1998 Polnerow
`5,870,723 A *
`2/1999 Pare, Jr. et a1.
`5,915,023 A
`6/1999 Bernstein
`5,971,272 A
`10/1999 Hsiao
`6,073,106 A
`6/2000 Rozen etal.
`6,088,450 A
`7/2000 Davis e131.
`6,130,621 A
`10/2000 Weiss
`6,202,055 B1
`3/2001 Houvener et a1.
`6,253,202 B1
`6/2001 Gilmour
`6,253,203 B1
`6/2001 O’Flaherty e131.
`6,260,039 B1
`7/2001 Schneck et 31.
`6,308,203 B1
`10/2001 Itabashi et 31.
`6,309,342 B1
`10/2001 Blazey et 31.
`6,393,421 B1
`5/2002 Paglin
`6,498,861 B1
`12/2002 Hamid et 31.
`6,516,315 B1
`2/2003 Gupta
`6,546,005 B1
`4/2003 Berkley 6131.
`6,581,059 B1
`6/2003 Barrett et 31.
`6,640,211 B1
`10/2003 Holden
`6,658,400 B2
`12/2003 Perell et a1.
`6,819,219 B1
`“/2004 Bolle et 31.
`6,845,448 B1
`1/2005 Chaganti et al.
`6,941,271 B1
`9/2005 Soong
`6,950,521 B1
`9/2005 Marcovici et 31.
`7,007,298 B1
`2/2006 Shinzaki et 31.
`7,237,117 B2
`6/2007 Weiss
`7,249,112 B2
`7/2007 Berardi et a1.
`7,278,026 B2
`10/2007 McGowan
`7,412,604 B1
`8/2008 Doyle
`7,489,781 B2
`2/2009 Klassen et 31.
`7,502,459 B1
`3/2009 Moseley
`7,548,981 B1
`6/2009 Taylor et 31.
`7,552,333 B2 *
`6/2009 Wheeler et al.
`7,571,139 B1
`8/2009 Giordano et a1.
`7,657,639 B2
`2/2010 Hinton
`7,705,732 B2
`4/2010 Bishop et a1.
`7,766,223 B1
`8/2010 Mello et a1.
`7,805,372 B2
`9/2010 Weiss
`7,809,651 B2
`10/2010 Weiss
`8,001,055 B2
`8/2011 Weiss
`8,079,079 B2
`12/2011 Zhang et a1.
`8,234,220 B2
`7/2012 Weiss
`2001/0032100 A1
`10/2001 Mahmud et a1.
`2001/0044900 A1
`11/2001 Uchida
`2002/0046061 A1
`4/2002 Wright et al.
`2002/0090930 A1
`7/2002 Fujiwara et a1.
`2002/0176610 A1
`11/2002 Okazaki et a1.
`
`................ 713/186
`
`.................. 705/39
`
`............... 713/176
`
`2002/0178364 A1
`2002/0184538 A1
`2003/0014372 A1*
`2003/0028481 A1 *
`2003/0046540 A1
`2003/0084332 A1 >x<
`2003/0085808 A1
`2003/0115490 A1
`2003/0123713 A1
`2003/0129965 A1
`2003/0163710 A1
`2003/0226041 A1
`2003/0229637 Al
`
`11/2002 Weiss
`12/2002 Sugimura et a1.
`1/2003 Wheeler et al.
`................. 705/71
`
`2/2003 Flitcroft et a1.
`.. 705/39
`.
`3/2003 Nakamura et a1.
`5/2003 Krasinski et 31.
`5/2003 Goldberg
`6/2003 Russo et a1.
`7/2003 Geng
`7/2003 Siegel
`8/2003 Ortiz et a1.
`12/2003 Palmer
`12/2003 Baxter et a1.
`
`............. 713/200
`
`from PCT Application No. PCT/
`International Search Report
`US2007/004646 mailed Nov. 27, 2007.
`.
`.
`.
`International Search Report
`from PCT Application No. PCT/
`U52007/070701malled Ma“ 11, 200$
`_
`_
`International Search Report
`from PCT Application No. PCT/
`US2009/035282 mailed Jul. 10, 2009.
`Kessler G~ “An Overview of Cryptography” Ang. 22, 2002. A11
`pages.RetrievedViaWaybackMachineonJan. l9,2010.http://WWW.
`garykesslernefllibrary/crypto.html~
`“FIPS PUB 46-3.” Oct. 25, 1999. National Institute of Science and
`Technology (NIST). All pages.
`“PGP: An Introduction to Cryptography.” 2000. All pages.
`
`

`

`US 8,577,813 B2
`Page 3
`
`(56)
`
`References Cited
`OTHER PUBLICATIONS
`
`Pabrai, U. “Biometrics for PC-User Authentication: A Primer” Feb.
`1, 2001, Access Controls & Security Systems. All pages, <http://
`www.securitysolutions.com/mag/securityibiometricsipcuseriau-
`thentication/index.html>.
`“Information Security: Challenges in Using Biometrics” Sep. 9,
`2003. All pages. <http://www.gao.gov/new.items/d031137t.pdf>.
`Hungtington, G. “101 Things to Know About Single Sign On.” 2006.
`Authentication World. All pages. <http://www.authenticationworld.
`com/Single-Sign-On-Authentication/
`101ThingsToKnowAboutSingleSignOn.pdf>.
`“Single Sign on Authentication” Mar. 13, 2007. Authentication
`World. All pages. Retrieved Jul. 9, 2010 via Wayback Machine.
`<http://Web.archiveorg’web/20070313200434/http://WWW.
`authenticationworld.com/Single-Sign-On-Authentication/>.
`Pabrai, U. “Biometrics for PC-User Authentication: A Primer” Feb.
`1, 2001. Access Controls & Security Systems. All pages. <http://
`www.securitysolutions.com/mag/securityibiometricsipcuseriau-
`thentication/index.html>.
`
`Huntington, G. “101 Things to Know About Single Sign On.” 2006.
`Authentication World. All pages. <http://www.authenticationworld.
`com/Single-Sign-On-Authentication/
`101ThingsToKnowAboutSingleSignOn.pdf>.
`Kessler, G. “An Overview of Cryptography.” 22 Aug. 22, 2002. All
`pages. Retrived via Wayback Machine on Jan. 19, 2010. http://www.
`garykessler.net/library/crypto.htrnl.
`Treasury Board of Canada Secretariat, PKI for Beginners Glossary,
`http://wwwtbs-sctgc.ca/pki-icp/beginners/glossary-eng.asp.
`International Search Report from PCT/US2007/004646 mailed Nov.
`27, 2007.
`International Search Report
`070701 mailed Mar. 11, 2008.
`International Search Report from PCT/US2009/035282 mailed Jul.
`10, 2009.
`“Bluetooth Technology FAQ”, Mobileinfo.com, Jan. 21, 2001, all
`pages, http://www.web.archive.org/web/20010121 155 1/http://www.
`mobileinfo.com/Bluetooth/FAthm.
`International Search Report and Written Opinion for International
`Application No. PCT/US2011/051966, 49 pages.
`
`from corresponding PCT/US2007/
`
`* cited by examiner
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 1 of 29
`
`US 8,577,813 B2
`
`12
`
`/10
`
`20
`
`22
`
`26
`
`RAM
`
`ROM
`
`78
`
`User
`Interface
`
`USR
`Software
`
`Comm.
`Port
`
`Wide
`Area
`Network
`
`16
`
`14
`
`
`
` Universal Secure
`
`Registry
`
`24
`
`30
`
`_. .30
`
`
`
`_.
`
`Person No. n
`
`.
`
`FIG.
`
`7
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 2 of 29
`
`US 8,577,813 B2
`
`
`
`70
`
`Computer Computer Computer
`Module
`Module
`Module
`
`USR System
`
`
`Computer Computer Computer
`Module
`Module
`Module
`
`
`
`27
`
`Interface
`Center
`
`Interface
`Center
`
`27
`
`27
`
`Interface
`Center
`
`Interface
`Center
`
`27
`
`Wide Area Network
`
`Interface
`Center
`
`Interface
`Center
`
`27
`
`27
`
`FIG. 2
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 3 of 29
`
`US 8,577,813 B2
`
`mw3..NwOw
`
`M.GE
`
`comgmn.
`
`F.02
`
`
`
`
`530882.coroELBEcoroctoups_o_ococ_.._
`
`X";8:83260.82L2:026
`8.,.28:85
`
`8:09:85
`
`Q“
`
`3
`
`323$
` cozoELouPE
`
`
`cofioctouFEcozoELouFEcozoEgot:
`
`
`
`mmmLUU/xmVEU=U><mmmoo<cozovzo>
`
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 4 of 29
`
`US 8,577,813 B2
`
`Financial
`Medical
`Public
`Information Information Information
`
`Computer Computer Computer
`Module
`Module
`Module
`
`Module
`
`USR System
`
`Tax
`Job
`Address
`Information Application Information
`Computer Computer Computer
`Module
`Module
`
`
`
`Tax .
`Public
`
`Information
`Information
`Wide Area Network
`
`
`Interface
`Interface
`
`Centers
`Centers
`
`
`
`
`Job Application
`Medical
`Information
`Information
`
`
`Interface
`Interface
`
`
`
`Centers
`Centers
`
`
`
`
` Financial
`
`Address
`Information
`Interface
`Centers
`
`Information
`Interface
`Centers
`
`FIG. 4
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 5 of 29
`
`US 8,577,813 B2
`
`Train the Database
`
`500
`
`Identification
`
`Validate Person’s
`
`502
`
`
`Does
`
`Person Have Rights to
`Enter Data
`
`?
`
`Yes
`
`NO
`
`504
`
`Enable Person to Enter
`
`Basic Personal Data
`
`506'
`
`
`Person Have Right
`to
`
`
`Enter Additional Data
`(7
`
`
`No
`
`
`
`Yes
`
`508
`
`Enable Person to Enter
`
`Advanced Personal Data
`
`510
`
`Enable Person to Specify Access
`
`to Advanced Personal Data
`
`FIG. 5
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 6 of 29
`
`US 8,577,813 B2
`
`Enable Access to
`
`Basic Personal Data
`
`600
`
`
`Is
`
`Additional Information
`
`602
`
`No
`
`
`
`
`
`
`Requested
`?
`
`Yes
`
`/604
`
`
`
`No
`Does Requestor
`Have Rights to Access
`
`
`Type of Requested
`Data ?
`
`
`
`/608
`
` Is Person
`No
`
`Participating in
`Transaction
`
`Yes
`
`
`
`Yes
`
`Validate Person's
`Identity
`
`512
`
`614
`
`Enable Person to
`
`
`
`Change Access
`Rights to Data
`
`
`
`
`/616
` No
`
`
`Does Requestor
`Have Rights to Access
`Type of Requested
`Data ?
`
`
`
`Cause USR to Enable
`Access to Type of
`Requested Data
`
`FIG. 6
`
`
`
`606
`
`670
`
`
`
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 7 of 29
`
`US 8,577,813 B2
`
`
`
`
`User Initiates Purchase
`
`
`
`User Enters Secret Code
`in Secure ID
`
`
`
`
`700
`
`702
`
`704
`
`Merchant Transmits to Credit
`
`Card Company
`
`(1) Code from Secure ID
`(2) Store Number
`(3) Amount of Purchase
`
`706
`
`Credit Card Company
`Sends Code to USR
`
`USR Determines if Code is Valid, and if
`Valid Accesses User’s Credit Card
`Information and Transmits Credit Card
`
`Number to Credit Card Company
`
`
`
`708
`
`710
`
`
`
`
`
`
`Credit Card Company Checks
`Credit Worthiness and Declines
`Card or Debits User’s Account and
`Transfers II;
`to Merchant’s Account
`
`
`
`
`
`
`
`CCC Notifies Merchant of
`Result of Transaction
`
`772
`
`FIG. 7
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 8 of 29
`
`US 8,577,813 B2
`
`800
`
`802
`
`804
`
`806
`
`808
`
`810
`
`812
`
`874
`
`User Initiates Purchase
`
`User Enters Secret Code
`in Secure lD
`
`Merchant Transmits to USR
`
`(3) Amount of Purchase
`
`(1) Code from Secure ID
`(2) Store Number
`
`USR Determines if Code is Valid
`
`USR Accesses User’s Credit Card
`Information and Transmits to CCC
`
`(1) Credit Card Number
`(2) Store Number
`(3) Amount of Purchase
`
`CCC Checks Credit Worthiness and
`
`Declines Card or Debits User's Account
`
`and Transfers ll
`
`to Merchant's Account
`
`
`
`CCC Notifies USR of
`Result of Transaction
`
`USR Notifies Merchant of
`Result of Transaction
`
`FIG. 8
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 9 of 29
`
`US 8,577,813 B2
`
`900
`
`902
`
`904
`
`
`
`
`
`
`
`User initiates Purchase and
`Writes Check to Merchant
`
`User Enters Secret Code
`in Secure ID
`
`
`
`
`
`Merchant Transmits to USR
`
`(1) Code from Secure ID
`(2) Store Number
`(3) Amount of Purchase
`
`USR Determines if Code is Valid
`
`906
`
`908
`
`910
`
`972
`
`914
`
`USR Accesses User’s Bank
`Information and Transmits to Bank
`
`(1) Bank Account Number
`(2) Store Number
`(3) Amount of Purchase
`
`
`
`Bank Checks Account Balance
`
`to Verify Availability of Funds
`
`Bank Notifies USR of
`Result of Verification
`
`USR Notifies Merchant of
`Result of Verification
`
`FIG. 9
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 10 of 29
`
`US 8,577,813 B2
`
`1000
`
`1002
`
`1006
`
`User lnitiates Anonymous Purchase
`by Entering Secret Code in Secure
`ID and Transmitting Result to
`On—Line Merchant
`
`Merchant Transmits to USR
`
`(1) Code from Secure ID
`(2) Store Number
`(3) Amount of Purchase
`
`
` 1004
`
`USR Determines if Code is Valid
`
`USR Accesses User's Credit Card
`information and Transmits to CCC:
`
`(1) Credit Card Number
`(2) Store Number
`(3) Amount of Purchase
`
`
`
`
`
`
`1008
`
`
`CCC Checks Credit Worthiness and
`Declines Card or Debits User's Account
`
`and Transfers Sit? to Merchant's Account
`
`
`
`1010
`
`
`
`CCC Notifies USR
`of Result of Transaction
`
`
`If Credit Declined,
`lf Credit Accepted, USR
`Accesses Address Code
`USR Notifies Merchant
`
`and Provides Merchant
`with Address Code
`
`
`
`
`
`
`
`Merchant Labels Package
`with Address Code and Ships
`
`
`FIG. 10
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 11 of 29
`
`US 8,577,813 B2
`
`
` User Provides Address
`
`User Provides Address Information
`
`
`
`Code on Public Area
`in Address Area of USR
`to be Mailed
`
`1100
`
`1102
`
`1104
`
`
`
`
`Person Places Public Code
`on Parcel
`
`1106
`
`
`Post Office Accesses USR
`to Retrieve Address lnformation
`
`
`
` 1108\
`1110
`
`
`
`
`17
`
`to
`Post Office Delivers Parcel
`Address in Address Area of USR
`
`Post Office Prints Bar Code
`on Parcel
`to Automate
`Delivery of Parcel
`to Address
`in Address Area of USR
`
`FIG.
`
`1200
`
`1202
`
`1204
`
`1206
`
`
`
`User Provides Telephone
`Code on Public Area
`
`
`
`
`
`User Provides Telephone Information
`in Telephone Area of USR
`
`Person Dials USR Phone Number and
`
`Enters Telephone Code for User
`
`
`
`
`
`
`
`
`
`
`
`USR Connects Person to Telephone
`Number Without Providing User
`Person with Telephone Number
`
`
`
`
`FIG. 72
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 12 0f 29
`
`US 8,577,813 B2
`
`cc:
`
`No:
`
`Vol
`
`we:
`
`no:
`
`m>o._n_3mEEot<me:
`
`
`mEchmSOmoLoam.mULoommmo__0n_A3
`
`cozoELOVFEEoommmo__0n_ucocozoctoué
`
`
`53$:.oEEtoU20ymwt<Lou.3:853
`
`
`93385Ewuooymgommmhwycm3m:
`
`
`535302.”.mhwm:wommmoo<mm:»
`
`
`26>22.8t82558mm:
`3:62B8:85ng3coEouzom3mtEmcEFnco
`coEmo:0n_38502582
`
`mm:3mtEmcot.coEoo__on_
`5201n:oSoom08330EAND
`
`233:;3mtEmcot.UcocozoELBE
`9EzowmE300“88m8ch3w:
`
`
`9830mmEotwvoo
`
`
`
`mm:33E2;662:;
`
`90.58mEot350
`
`26>2208:mogésoomm:
`
`men.“
`
`man..
`
`
`
`m>oi3BaEBE5m:
`
`§22_o>8858222
`
`\/can.“
`
`/News
`
`/V92
`
`3GE
`
`M.NGE
`
`.5201n:950mm*03321ANV
`
`33cm“:98cozooELmSCV
`
`
`
`
`
`caogmoaozmmam:mmmmmuo<mm:
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 13 of 29
`
`US 8,577,813 B2
`
`003
`
`News
`
`V02
`
`new“
`
`now“
`
`
`
`
`
`cozoo__aa<wkom:mommmoo<mm:
`
`
`
`m50=o><thwcoc.vcoconoELfiE
`
`833580Lo5w:8.cozoctot:
`
`
`
`L339.:*0toxom:ocozoozaa<:0
`
`8.mt
`
`._8>39133.:me5m: .0NGE
`
`ycmEtonZLo:85do.)0
`
`mE>oi9.$3me5m:
`
`38m38:852»:
`
`a:830mmE300yahoom9ch5m:
`
`
`
`9050mmE2000#20me3chLow:
`
`Eot300mm:339.29..Em:
`
`
`
`300cosoozaa<ago9330mm
`
`
`
`350mm:3mtEmcot.310m
`
`350xtoa95n:9.5mmEot
`
`26>2280am::$5,528mm:
`
`26>m_250.335558mm:
`
`/we2
`
`82
`
`$2
`
`.83
`
`82
`
`
`
`
`
`£050,585mmmmsmomwmoo<mm:
`
`thmcot.vco200035m.3mEEooo<3.6a3m_no__o><
`
`
`
`Egon.BcoroELBEm30=o><
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 14 of 29
`
`US 8,577,813 B2
`
`10
`
`
`
`USR System
`
`Computer
`
`
`
`
`Electronic
`
`Device
`
`Automobile
`
`FIG. 77
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 15 of 29
`
`US 8,577,813 B2
`
`7802
`
`I Access I
`
`I Access I
`
`VH4 .~-%
`E Device E
`! Device E
`
`I
`_I
`
`|
`|
`I
`I___ .___J
`I_ _
`A
`— 7r-
`L __________ i __________
`
`7802
`
`7802
`
`
`
`
`1800
`
`/
`
`10
`
`USR System
`
`
`
`7804
`
`7804
`
`1804
`
`1304
`
`FIG. 78A
`
`1802
`
`/1802
`F‘" ‘7
`I Access I
`E Device i
`I
`I
`
`L__7|{___l
`'— ——————————
`
`7804
`
`/
`
`1810
`
`1804
`
`
`
`
`
`
`
`USR System
`
`
`
`FIG. 783
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 16 of 29
`
`US 8,577,813 B2
`
`1900\ 1902
`
`Entity Initiates Access Request
`
`Entity Supplies
`1) Authentication Info
`2) Computer Network ID
`
`1904
`
`1906
`
`1974
`
`Provide Indication that
`
`Entity is Denied Access
`
`
`
`USR Receives Access
`
`Request
`
`including
`
`1) Authentication Info
`2) Computer Network ID
`
`1908
`
`No
`
`
` ls
`
`
`Auth.
`lnfo Valid
`for a User
`
`9
`
`Yes
`
`1910
`
`
`ls Entity Authorized
`to Access the Computer Network
`Identified by the ID
`
`
`Yes
`
`
`
`
`
`
`
`
`No
`
`
`
`
`1912
`
`Allow Communications Between
`
`the Entity and Secure System
`
`FIG. 19
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 17 of 29
`
`US 8,577,813 B2
`
`2002
`
`2004
`
`2006
`
`2008
`
`2010
`
`2014
`
`2076
`
`2000 \
`
`Entity Initiates Access Request
`
`Entity Supplies
`Authentication Information
`
`Secure System Receives
`Authentication Information
`
`Secure System Communicates
`Authentication Information to USR
`
`USR Validates
`Authentication information
`
`Secure System Receives
`Indication from USR
`
`Secure System Grants or
`Denies Access Based
`
`on the Indication
`
`FIG. 20
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 18 of 29
`
`US 8,577,813 B2
`
`Responder
`
`Challenger /
`
`2700
`
`2735\
`
`r }
`
`2752‘FTEtBFch—zé'7
`
`Wireless
`
`T/R
`
`
`
`Database
`
`2740
`
`2146
`
`Blometrlc I
`
`
`Memory
`
` ___________ _l
`2738
`
`
`
`
`2142
`A. ________ .1
`
`
`Addititional
`:
`1 Wireless T/R l
`
`2754
`
`2744
`\ l___——A“_“_l
`Fiat—6332.37: Addititional
`:
`|_ ______ .1! Wireless T/R l
`L_._.__________l
`
`FIG. 27
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 19 of 29
`
`US 8,577,813 B2
`
`202
`
`
`1 /
`r—————7—7"‘{ F —/
`|
`Shutdown
`PerIodIcally
`| NOI
`Delete
`:
`Device #1
`ICommunIcote withI-—I
`Data
`L _________ J
`L§999£e£9£<1b9§§J
`
`208
`206
`204
`
`
`210
`
`272
`
`276
`274
`_ __________/ __/__
`.
`.
`"l
`'—
`PerIodIcally
`: N0}
`Delete
`Communicate Withfl
`Data
`: Secure Database :
`:
`
`
`
`’1
`
`Shutdown
`
`Device #2
`
`
`
`FIG. 22A
`
`r
`
`I :
`
`
`
`
`No
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 20 of 29
`
`US 8,577,813 B2
`
`
`
`218
`
`Initiate Valid
`Communication Protocol
`
`Yes
`
`220
`
`
` 222
`
`Transmit First Wireless Signal
`Containing Encrytped Authentication
`Information to Device ,2
`
`Authenticate identity of User #1
`
`i
`
`Yes
`
`226
`
`r____________________________/
`
`l
`Transmit Second Wireless Signal
`i
`Containing Encrytped Authentication I
`_______"1f9:r99£i99 {0.9999915_____ J
`
`:No F ““““““““““““““““ 1
`L--—-
`Authenticate Identity of User #2
`l
`l
`l
`____________________________ .J
`
`
`
`
`
`
`
`
`
`228/
`
`1 Yes
`
`_____________________________ _|
`
`I
`Contact Secure Database
`}
`for Information
`_____________________________ J
`
`Take Appropriate Action
`
`230/
`
`224
`
`FIG. 223
`
`

`

`US. Patent
`
`0
`
`S
`
`92f0
`
`US 8,577,813 B2
`
`
`
`nin.NR.a\\mASonn:L950V3%oEmEoE83505xwxmmo
`
`MNGt
`
`m,/En/mom//8n/En/Newm/8m
`
`
`
`
`
`
`
`
`
`Bv>mxmmomEzlvcouBGCoco_v_n_.ovooorczlocov83965Btmfivo_o__n:n_vgmvomIv
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 22 of 29
`
`US 8,577,813 B2
`
`400
`
`\
`
`
`
`
`Sense Header #1
`
`Verify Protocol
`
`
`
`I Verify/Decrypt Respondent #1
`:
`Digital Signature
`
`
`
`
`i
`:
`
` 406
`
`
`Authenticate User #1
`
`FIG. 24
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 23 of 29
`
`US 8,577,813 B2
`
`520\
`
`522
`
`Receive Public ID #1 PKI Encrypted DES
`Key, Encrypted Portion of Biodata
`
`Look Up from ID #1, Public Key #1
`
`524
`
`526
`
`528
`
`Look Up Remainder of
`Biodata Information #1
`
`
`
`Combine Biodata Information to
`Recreate Biodata Information
`
`i
`:
`
`
`
`Process Biodata information
`
`
`
` 536
`
`FIG. 25
`
`i
`{
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 24 of 29
`
`US 8,577,813 B2
`
`620
`
`\
`
`
`
`
`
`Receive Public Key ID #1, PKI
`Encrypted DES Key (Optional)
`
`Look Up Public Key #1
`
`
`
`Generate Non—predictable Code
`From ID1
`Information (Time—varying)
`
`622
`
`624
`
`626
`
`628
`
`6.30
`
`
`
`Transmit Public ID #1 from Device #2
`to Secure Database
`
`
`
`6.32
`
`
`Access with Secure Database at Least
`Portion of Bio Information of Entity #1
`
`
`
`
`
`
`
`Transmit Bio Information of
`
`Entity #1
`
`to Device #2
`
`Display Bio Information
`
`Process Blodata Information
`
`FIG. 26
`
`6.34
`
` 6.36
` 6.38
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 25 of 29
`
`US 8,577,813 B2
`
`720
`
`\
`
`722
`
`724
`
`726
`
`728
`
`Private Key of #2
`
`Public Keys of
`Plural 1st Entities
`
`Biodato of #2
`
`Portion of Biodato
`Files of Other Users
`
`FIG. 27
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet260f29
`
`US 8,577,813 32
`
`Q03
`
`N:
`
`*2
`
`003
`
`9:\
`
`032309
`
`(OWN
`
`Q:
`
`Emumxm
`
`LomwoooLa
`
`mos
`
`.5
`
`HwEoymxm
`.550a
`5:95:00
`
`mQNN
`
`m:
`
`m:
`
`Ewawzm
`
`mmootmyE
`
` ru1_mmm_m.§>/5
`
`
`_52839;.
`
`____
`
`“vaowm
`
`ozmcmoz
`
`Eco
`
`
`
`173%?me1rll111111._
`
`mN6E
`
`Lomcwm
`
`oEwEQmL
`
`*983mmLam:
`
`v2EBImm“
`o2Em8
`
`m3
`
`
`
`NE\NM.“mm.“
`
`\02
`
`Em;mo:
`
`$233550
`
`Eamowm
`
`www.mrs
`
`I896:
`
`
`
`00.50m.639;
`
`
`
`
`
`
`
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 27 of 29
`
`US 8,577,813 B2
`
`262
`
`264
`
`266
`
`268
`
`270
`
`
`
`Simulate Data
`
`
`
`
`Authenticate User
`
`
`
`
`
`
`Receive User
`
`Information
`L. __________________ .1
`
`
`
`
`Complete Transaction
`
`
`
`
`
`2/ 72
`
`FIG. 29
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 28 of 29
`
`US 8,577,813 B2
`
`QOM.GE
`
`
`
`00m..0:
`
`/New
`
`
`
`

`

`US. Patent
`
`Nov. 5, 2013
`
`Sheet 29 of 29
`
`US 8,577,813 B2
`
`.:
`
`
`
`FHZDOOQ<omm
`
`
`
` oomF#230094omm
`
`com
`
` Fm.®_n_
`
`9.230091-2.02mum:mOmzmm
`
`
`
`
`
`>w_._.w_om_mmmDOMm._<mw_m_>_z:
`
`m._.23000<-fiozmam:
`
`vmmNmm
`
`A/Bm
`
`o_m_._.m__>_o_m_
`
`><._n_m_n_
`
`

`

`1
`UNIVERSAL SECURE REGISTRY
`
`CROSS REFERENCE TO RELATED
`APPLICATIONS
`
`This application claims the benefit under 35 U.S.C. §120 as
`a continuation ofU.S. patent application Ser. No. 12/393,586
`filed Feb. 26, 2009, now U.S. Pat. No. 8,234,220 which is a
`continuation-in-part of each of U.S. patent application Ser.
`No. 11/760,732 filed Jun. 8, 2007, now U.S. Pat. No. 7,809,
`651; U.S. patent application Ser. No. 11/760,729 filed Jun. 8,
`2007, now U.S. Pat. No. 7,805,372; and U.S. patent applica-
`tion Ser. No. 11/677,490 filed Feb. 21, 2007, now U.S. Pat.
`No. 8,001 ,055. This application also claims the benefit under
`35 U.S.C. §120 as a continuation-in-part ofU.S. patent appli-
`cation Ser. No. 13/168,556 filed on Jun. 24, 2011, which
`claims the benefit under 35 U.S.C. §120 as a continuation of
`U.S. application Ser. No. 11/677,490 filed Feb. 21, 2007, now
`U.S. Pat. No. 8,001,055. Each of U.S. application Ser. Nos.
`11/760,732, 11/760,729 and 11/677,490 claim priority under
`35 U.S.C. §119 (e) to U.S. Provisional Application Nos.
`60/812,279 filed on Jun. 9, 2006, and 60/859,235 filed on
`Nov. 15, 2006. U.S. application Ser. No. 11/677,490 also
`claims priority under 35 U.S.C. §119 (e) to U.S. Provisional
`Application No. 60/775,046 filed on Feb. 21, 2006. Each of
`the above-identified applications is hereby incorporated
`herein by reference in its entirety.
`Application Ser. No. 12/393,586 filed Feb. 26, 2009 claims
`priority under 35 U.S.C. §119(e) to U.S. Provisional Appli-
`cation
`Ser. No.
`61/031,529,
`entitled “UNIVERSAL
`SECURE REGISTR ,” filed on Feb. 26, 2008, which is
`herein incorporated by reference in its entirety.
`
`BACKGROUND OF INVENTION
`
`1. Field of Invention
`
`Embodiments of the invention generally relate to systems,
`methods, and apparatus for authenticating identity or verify-
`ing the identity of individuals and other entities seeking
`access to certain privileges and for selectively granting privi-
`leges and providing other services in response to such iden-
`tifications/verifications.
`In addition, embodiments of the
`invention relate generally to systems and methods for obtain-
`ing information from and/or transmitting information to a
`user device and, in particular, to systems, methods, and appa-
`ratus that provide for contactless information transmission.
`2. Discussion of RelatedArt
`
`Control of access to secure systems presents a problem
`related to the identification of a person. An individual may be
`provided access to the secure system after their identity is
`authorized. Generally, access control to secure computer net-
`works is presently provided by an authentication scheme
`implemented, at least partly, in software located on a device
`being employed to access the secure computer network and
`on a server within the secure computer network. For example,
`if a corporation chooses to provide access control for their
`computer network, they may purchase authentication soft-
`ware that includes server-side software installed on a server in
`
`their computer system and corresponding client-side soft-
`ware that is installed on the devices that are used by employ-
`ees to access the system. The devices may include desktop
`computers, laptop computers, and handheld computers (e.g.,
`PDAs and the like).
`In practice, the preceding approach has a number of disad-
`vantages including both the difficulty and cost of maintaining
`the authentication system and the difficulty and cost of main-
`taining the security of the authentication system. More spe-
`
`10
`
`15
`
`20
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`US 8,577,813 B2
`
`2
`
`cifically, the software resides in the corporation’s computers
`where it may be subject to tampering/unauthorized use by
`company employees. That is, the information technology
`team that manages the authentication system has access to the
`private keys associated with each of the authorized users. As
`a result, these individuals have an opportunity to compromise
`the security of the system. Further, any modification and/or
`upgrade to the authentication system software is likely to
`require an update to at least the server-side software and may
`also require an update of the software located on each user/
`client device. In addition, where the company’s computer
`systems are geographically distributed, software upgrades/
`updates may be required on a plurality of geographically
`distributed servers.
`
`There is also a need, especially in this post September 11
`environment, for secure and valid identification of an indi-
`vidual before allowing the individual access to highly secure
`areas. For example, an FBI agent or an air marshal may need
`to identify themselves to airport security or a gate agent,
`without compromising security. Typically such identification
`may comprise the air marshal or FBI agent showing identifi-
`cation indicia to appropriate personnel. However, there are
`inherent flaws in this process that allow for security to be
`compromised, including falsification of identification infor-
`mation and failure ofthe airport security or other personnel to
`recognize the situation. Of course this process could be auto-
`mated, for example, by equipping airport personnel or secu-
`rity with access to a database and requiring the FBI agent or
`air marshal to appropriately identify themselves to the data-
`base, for example, by again providing identification which
`airport personnel can then enter into the database to verify the
`identity of the person seeking access to a secure area. How-
`ever, this process also has the inherent flaws in it as described
`above. In addition, there may be times when airport security
`or personnel may not be able to communicate with the data-
`base to check the identity of the person seeking access, for
`example, when they are not near a computer terminal with
`access to a database or are carrying a hand-held device that
`does not have an appropriate wireless signal to access the
`database. In addition, there is a need to ensure that if such a
`hand-held device ends up the wrong hands, that security is not
`compromised.
`Further, both commercial (e.g., banking networks) and
`non-commercial (e.g., security systems) information systems
`often rely on magnetic card readers to collect information
`specific to a user (e. g., a security code, a credit card number,
`etc.) from a user device (e.g., a transaction card). Credit card
`purchases made in person provide an example of the most
`common transaction-type that relies on a user device, the
`credit or debit card, which is read by a magnetic card reader.
`User devices that rely on magnetic-stripe based technology
`magnetically store information (e.g., binary information) in
`the magnetic stripe. The magnetic stripe reader provides an
`interface to a larger computerized network that receives the
`user’s information to determine, for example, whether to
`authorize a transaction, to allow the user access to a secure
`area, etc.
`Recently, such devices have seen technological advances
`that increase their capabilities and improve their security. For
`example, such devices may now include embedded proces-
`sors, integral biometric sensors that sense one or more bio-
`metric feature (e. g., a fingerprint) of the user, and magnetic
`stripe emulators. As one result, such devices may provide
`greater security by dynamically generating the necessary
`information, for example, generating the credit card number
`at the time of a transaction. Improved security can also be
`
`

`

`US 8,577,813 B2
`
`3
`provided by such devices because more sophisticated authen-
`tication schemes can be implemented with the devices.
`In addition, user devices such as transaction cards may now
`also provide for one or more modes of information transmis—
`sion other than transmission Via a magnetic stripe/card reader
`combination. For example, user devices that may transmit
`information optically or Via radio frequency (“RF”) signal
`transmission to a compatible system interface are now avail-
`able. Further, the architecture of a user device that includes a
`processor is generally compatible with both the improved
`security features described above and the contactless trans-
`mission modes such as optical and RF signal transmission. As
`a result of the improved security and greater functionality of
`some current user devices, there is a desire to replace mag-
`netic-stripe based user devices with devices that include
`forms of information transmission other than the reading of a
`magnetic-stripe.
`There is, however, a substantial installed base of interfaces
`(for example, at points of sale, at automatic teller machines
`(“ATM”), and the like) that include magnetic card readers
`which are not equipped to receive information from a user
`device in any other format other than from a magnetic stripe.
`As a result of the cost to replace or retrofit the installed base,
`efforts to more-widely introduce user devices that do not
`employ magnetic stripe devices have not been developed.
`Because of the potential to substantially reduce fraud, how-
`ever, the fur‘ther implementation of such devices is of great
`interest to finan

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket