throbber
(19) United States
`(12) Patent Application Publication (10) Pub. No.: US 2002/0178364 A1
`(43) Pub. Date:
`NOV. 28, 2002
`Weiss
`
`US 20020178364A1
`
`(54) UNIVERSAL SECURE REGISTRY
`
`(57)
`
`ABSTRACT
`
`(76) Inventor: Kenneth P. Weiss, Newton, MA (US)
`
`Correspondence Address:
`WOLF GREENFIELD & SACKS, PC
`FEDERAL RESERVE PLAZA
`600 ATLANTIC AVENUE
`BOSTON, MA 02210-2211 (US)
`
`Appl. No.:
`
`09/810,703
`
`Filed:
`
`Mar. 16, 2001
`
`Publication Classi?cation
`
`....H04K 1/00
`Int. Cl.7
`US. Cl. ............................................................ .. 713/182
`
`(21)
`(22)
`
`(51)
`(52)
`
`A secure registry system and method for the use thereof are
`provided Which permits secure access to a database contain
`ing selected data on a plurality of entities, at least portions
`of Which database has restricted access. Mechanisms are
`provided for controlling access to restricted access portions
`of the database are provided, such access being determined
`by at least one of the identity of the requesting entity and the
`entity’s status. A multicharacter public code may be pro
`vided Which the system can map to provide permit delivery
`of items, complete telephone calls and perform other func
`tions for entities. The system may also be utilized to locate
`an individual based on limited biological data. Organiza
`tions utilizing the system may have custom softWare facili
`tating their access and use of the system.
`
`ROM I
`
`User
`Interface
`
`USR software
`
`CPU 4
`
`Comm. Port ‘
`
`VWde
`> Area
`Network
`
`14 f
`
`Universal Secure
`Registry
`
`24
`U- ~
`
`r 30
`
`O)
`
`,_ 30
`
`O)
`
`(
`
`(
`
`Person No. 1
`
`Person N0. 2
`
`0
`O
`0
`
`r 30
`
`(
`Person No. n
`O)
`V
`
`IPR2018-00067
`Unified EX1008 Page 1
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 1 0f 13
`
`US 2002/0178364 A1
`
`Figure1
`
`1 A/O
`
`I20
`
`RAM
`
`ROM
`
`I22
`
`‘2
`
`G‘L
`
`User
`Interface
`
`12
`
`I
`
`(18
`
`j
`
`V
`
`r
`
`USR software
`
`16
`f
`CPU :
`
`f
`
`r Comm. Port
`
`VWde
`> Area
`Network
`
`Universal Secure
`Registry
`
`Person No. 1
`
`Person No. 2
`
`f“
`
`O)
`
`r
`
`O)
`
`Person No. n
`
`r
`
`OJ
`
`(
`
`(
`
`(
`
`IPR2018-00067
`Unified EX1008 Page 2
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 2 0f 13
`
`US 2002/0178364 A1
`
`CBmpuler
`Module
`
`Compulef
`Mndule
`
`Compuler
`Module
`
`USR System
`
`(0
`/
`
`Computer
`Module
`
`Compuler
`Module
`
`Compuler
`Module
`
`,1 2?
`
`lnlerlace
`Cenler
`
`Ewvo
`WIDE AREA N
`RK
`
`2?
`
`
`
`Interface Center
`
`2.3‘
`
`lnlerfaoe
`Center "L 2 $1
`
`Pu
`
`lnlerface
`Center
`
`Center
`
`IPR2018-00067
`Unified EX1008 Page 3
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 3 0f 13
`
`US 2002/0178364 A1
`
`Figure 3
`'31
`/.<;
`r7
`I
`l
`
`I1
`
`.
`
`30
`t.
`i
`I
`
`l
`l
`
`I
`
`Validation
`lnlon'nalion
`
`Access
`iniunnaliun
`
`2:211:32’
`infarmauon
`
`Address
`information -
`
`Credll card
`and other
`?nancial
`lnformalion
`\
`
`\
`‘1D
`
`Medical
`lnfonnalion
`
`\
`
`\
`
`(L
`
`Jab
`a “canon
`in‘?
`l.
`‘mm ‘on
`'\
`
`i
`( q "i
`
`Tax
`iniormalion
`
`\
`
`)
`q 6’
`
`IPR2018-00067
`Unified EX1008 Page 4
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 4 0f 13
`
`US 2002/0178364 A1
`
`Public
`information
`Computer
`Module
`
`Medical
`Inion'nation
`Computer
`Module
`
`F lnancial
`information
`Computer
`Module
`
`UCR System
`
`Address
`lntormation
`Computer
`Module
`
`Job
`Application
`Computer
`Module
`
`Tax
`Information
`Computer
`Module
`
`h
`
`Public
`Information
`Interface ‘
`Centers
`
`information
`interface
`Centers
`
`En"
`WIDE AREA N
`ORK
`
`Financial
`Information
`Interface
`Centers
`
`I 1:22am"
`1 “3
`""3 ace
`
`Tax
`Information
`’ Interface
`Centers
`
`Job Application
`Information
`interface
`Centers
`
`IPR2018-00067
`Unified EX1008 Page 5
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 5 0f 13
`
`US 2002/0178364 A1
`
`Train the Database
`
`[fa/5' 5
`
`Validate
`Person's N500
`Identi?cation
`
`Enable person / 5m
`to enter basic
`personal data
`
`Yes
`
`l ?rm’
`Enable person
`to enter
`advanced
`personal dala
`
`7
`
`Enable person
`to specify ,4/510
`access to
`advanced
`personal data
`
`1
`
`(if M
`
`Return
`
`I
`
`IPR2018-00067
`Unified EX1008 Page 6
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 6 0f 13
`
`US 2002/0178364 A1
`
`Enable access
`to basic ,véOO
`personal data
`
`72,’ 7‘) ft é
`
`s additiona
`information
`
`Yes
`
`requestor have
`rights to access
`
`ls person
`participating in
`transaction?
`
`No—>
`
`Yes
`
`Validate ""642
`person's
`identity
`
`Enable person
`to change ""la (q
`access rights
`to data
`
`HQ,
`
`Nu-h
`
`requester have
`rights to access
`\ pe of requeste
`
`Yes
`
`Cause USti tO/VEOQ Yes
`Enable access
`to type of
`requested data
`
`Relum
`
`6’ l 0
`
`IPR2018-00067
`Unified EX1008 Page 7
`
`

`

`Patent Application Publication Nov. 28, 2002
`
`Sheet 7 0f 13
`
`US 2002/0178364 A1
`
`User initiates
`purchase ,v W0
`
`User enters
`secret code in
`Secure ID
`
`Merchant transmits to
`credit card company
`(1) code from Secure l0
`(2) store number
`(3) amount of purchase
`
`Credit card
`company
`sends code to
`USR
`
`m»
`
`?goff g
`
`User initiates M300
`purchase ’
`
`secret code in
`Secure ID
`
`.
`
`(1) code from Secure ID
`(2) store number
`(3) amount of purchase
`
`V
`
`USR
`determines if
`code is valid
`
`m, 806
`
`V
`USR determins if code is valid, and if
`valid accesses user’s credit card
`information and transmits credit card
`number to credit card company
`
`,noir
`
`USR accesses user's credit card
`information and transmits to CCC:
`(1) credit card number
`(2) store number
`(3) amount of purchase
`
`Credit card company checks credit
`worthiness and declines card or debits?
`user's account and transfers $ to
`merchant's account
`
`CCC noti?es
`merchant of ‘N ?17’
`result of
`’ transaction
`
`#570
`CCC checks creditworthiness and -
`declines card or debits user's account
`and transfers $ to merchant's account
`
`CCC noti?es
`USR of result’
`of transaction
`
`‘
`
`USR notifies
`merchant of 1
`result oi
`transaction
`
`IPR2018-00067
`Unified EX1008 Page 8
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 8 0f 13
`
`US 2002/0178364 A1
`
`User initiates
`purchase and
`writes check to
`merchant -/"q no
`
`'
`
`-
`
`7
`
`User enters
`secret code in/vcl 02
`Secure ID
`
`Merchant transmits to
`USR
`(1) code from Secure ID N?oLt
`(2) store number
`(3) amount of purchase
`
`USR NQOQ
`determines if
`code is valid
`
`V
`
`USR accesses user's bank information
`and transmits to bank:
`W q 0?
`(1) bank account number
`(2) store number
`(3) amount of purchase
`
`Bank checks account balance to verify ‘M 0‘ LO
`availability of funds
`
`Bank noti?es ‘Ma ('2,
`USR of result
`of veri?cation
`
`USR noti?es
`merchant of “'q ‘Lt
`result of
`veri?cation
`
`IPR2018-00067
`Unified EX1008 Page 9
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 9 0f 13
`
`US 2002/0178364 A1
`
`7290/11’ to
`
`User initiates anonymous purchase
`0
`by entering secret code in Secure
`ID and transmitting result to on-line/V ‘ 00
`merchant
`
`7
`
`Merchant transmits to
`USR
`A1002
`(1) code from Secure ID ‘
`(2) store number
`(3) amount of purchase
`
`V
`
`determines if
`code is valid
`
`l
`
`USR accesses user's credit card
`information and transmits to CCC:
`(1) credit card number
`(2) store number
`(3) amount of purchase
`
`Ni 00;
`
`7
`
`sec checks credit worthiness and
`declines card or debits user's account
`and transfers $ to merchant's account
`
`t
`
`7
`
`CCC noti?es ,
`USR of result
`of transaction
`
`(0H3
`
`T_l |_
`
`2.
`
`,
`If credit
`declined, USR
`noti?es
`merchant
`
`r
`,/ ‘0 l
`if credit accepted, USR MP 1 0 I ‘1
`accesses address code
`and provides merchant with
`address code
`
`7
`
`Merchant .N l 0 i Q
`labels package
`with address
`code and ships
`
`IPR2018-00067
`Unified EX1008 Page 10
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 10 0f 13
`
`US 2002/0178364 A1
`
`Jr; / Z
`
`User provides /t/ l 2 O 0
`telephone code
`on public area
`
`I
`
`User provides
`telephone information
`in telephone area of
`USR
`
`A4202
`
`7
`
`Person dials USR
`phone number and
`enters telephone code
`for user
`
`V
`
`USR connects person to _
`telephone number without
`providing user person with
`telephone number
`
`(206
`
`User provides //U o 0
`address code i
`on public area
`
`User provides address W l l O 2
`information in address
`area of USR
`
`y
`
`Person places public . l l Oll
`code on parcel to be
`mailed
`
`post office accesses A,‘ l o b
`USR to retrieve
`'
`address information
`l______
`[,1 to?’
`
`1,1100
`
`'
`21233213322?‘
`azdress area of USR
`
`Post office prints bar code on
`parcel to automate delivery of
`parcel to address In address
`area of USR
`
`IPR2018-00067
`Unified EX1008 Page 11
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 11 0f 13
`
`US 2002/0178364 A1
`
`urf I
`
`-
`
`Userattempts _
`
`to prove r?’i300
`identi?cation to
`Validator
`
`User enters ,c. 30 '
`secret code in
`(
`1
`Secure lD
`
`Validator transmits to_
`USR
`‘code from Secure ID
`
`( 3 a Li
`
`7
`
`USR
`determines if
`code is valid
`
`l3 06.
`
`USR accesses usel’s photograph ~ ‘ 3 08,
`information and transmits to validator
`(1) veri?cation of identity
`(2) picture of Secure lD holder
`
`User attempts
`4 AHOO
`to prove
`identi?cation to
`Policeman
`
`[b167,
`
`V
`
`User enters .
`secret code in
`Secure ID
`
`V
`
`Policeman transmits A
`to USR
`' W0“
`code from Secure ID
`
`V
`
`USR
`determines if
`code is valid
`
`A,‘ o '
`L‘
`6’
`
`'
`
`0
`
`‘I USR accesses user's photograph /c (‘i
`
`
`information and police record
`information and transmits to policeman
`ntity
`(1) veri?cation of ide
`(2) picture of Secure ID holder
`(3) police records, such as outstanding
`warrants for arrest and criminal history
`
`IPR2018-00067
`Unified EX1008 Page 12
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 12 0f 13
`
`US 2002/0178364 A1
`
`User desires
`‘to provide ./‘/(i00
`information to
`Party
`
`7
`
`User enters $19,02
`secret code in
`Secure ID
`
`Party transmits to
`'
`USR
`code from Secure ID
`and Party code
`
`,
`l ‘v 0'1
`
`_
`
`( 50b
`
`7
`
`USR
`determines if
`User code is
`valid
`
`7:7,”; I (a
`
`User desires ‘M l 6 00
`to apply for a
`job, credit or
`apartment
`
`7
`
`User enters -
`secret code in
`Secure ID
`
`“a 0
`2‘
`
`,
`User transmits to
`"\- lbw-l
`USR
`code from Secure ID
`and application code
`
`USR
`determines if '
`User code is
`valid
`
`0
`(6 6
`
`{6 0 ‘8
`
`/"
`r
`USR accesses user's Information
`available to Party according to Party
`code and transmits available
`information to Party
`
`I
`
`USR accesses user's application
`infonnation and transmits available
`information to user or completes an'
`application on behalf ofuser
`
`IPR2018-00067
`Unified EX1008 Page 13
`
`

`

`Patent Application Publication Nov. 28, 2002 Sheet 13 0f 13
`
`US 2002/0178364 A1
`
`7390/? I?
`
`,v H)
`
`USR System
`
`Lap Top Computer
`
`Electronic Device
`
`Automobile
`
`IPR2018-00067
`Unified EX1008 Page 14
`
`

`

`US 2002/0178364 A1
`
`Nov. 28, 2002
`
`UNIVERSAL SECURE REGISTRY
`
`FIELD OF THE INVENTION
`
`[0001] This invention relates to a method and apparatus
`for securely storing and disseminating information regard
`ing individuals and, more particularly, to a computer system
`for authenticating identity or verifying the identity of indi
`viduals and other entities seeking access to certain privileges
`and for selectively granting privileges and providing other
`services in response to such identi?cations/veri?cations.
`
`BACKGROUND OF THE INVENTION
`
`[0002] Dissemination of information regarding various
`entities, including individuals, in society is conventionally
`done in a non-centraliZed fashion, often requiring special
`iZed knoWledge of a likely storage location to access the
`information. This specialiZed knoWledge may not be avail
`able When the information is needed, thus effectively pre
`venting distribution of the information When required. For
`eXample, a doctor in an emergency room may desire access
`to a patient’s medical history in determining a course of
`treatment. If the person is not carrying a complete medical
`record, Which is typically the situation, the medical records
`may not be available to the doctor. Even if these medical
`records are available electronically, for eXample via a com
`puter accessible in the person’s regular doctor’s of?ce, the
`records may effectively be unavailable if the person is
`unconscious or otherWise incapacitated or if restrictions on
`access to the doctor’s records cannot otherWise be over
`come. The retrieval of required medical records can be
`further complicated by the fact that such records can be
`located at a number of different sites/systems Which are not
`linked. For eXample, the patient’s primary care physician
`may not have records from a specialist treating the patient,
`and none of these physicians may have dental records.
`Similar problems arise in other environments Where relevant
`data may be scattered and/or otherWise dif?cult to access.
`
`[0003] Identi?cation of a person from other persons Within
`a society and veri?cation of a person as being Who he says
`he is are extremely important for many reasons. For
`eXample, determination/veri?cation of a person’s identity
`Will typically dictate extension of credit, granting access to
`information, alloWing entry to a restricted area, or the
`granting of numerous other privileges.
`[0004] Most people carry multiple forms of identi?cation.
`For eXample, a typical person may carry an identi?cation
`card issued by a federal, state, or local governmental entity,
`an identi?cation card issued by a university or place of
`employment, one or more credit cards that serve to identify
`the person as a holder of a credit card account, one or more
`bank cards that serve to identify the person as holder of a
`bank account, medical information cards identifying the
`person as a member of, for eXample, a health maintenance
`organiZation or as a person holding an insurance policy from
`a speci?ed insurance company, keys that identify the person
`as oWner of an automobile, house, etc., and numerous other
`identi?cation cards that may be used for specialiZed pur
`poses, such as identifying the person as a member of a health
`club, a library, or a professional organiZation.
`
`[0005] To enable the person to function effectively in
`society, the person must typically have one or more of these
`identi?cation devices With them if they Wish to undertake an
`
`associated activity. For eXample, a person is not alloWed to
`drive a car or purchase alcohol Without a governmentally
`issued driver’s license. LikeWise, although cash may be used
`to purchase goods and/or services, the person Will typically
`not be able to purchase goods and/or services With a credit
`card if the person is not physically carrying the credit card.
`Similarly, most hospitals and other medical facilities Will
`require proof of insurance before rendering medical atten
`tion. Carrying these multifarious identi?cation devices can
`become onerous. Additionally, if one or more of the iden
`ti?cation devices is lost, stolen or forgotten, it can be
`inconvenient, making it dif?cult to obtain goods or services
`requiring the missing identi?cation.
`
`[0006] There are also times When the individual may Wish
`to be identi?ed or at least veri?ed Without providing per
`sonal information. For eXample, a person may Wish to
`purchase goods and/or services Without publicly providing
`his/her credit card information for fear that the credit card
`information be may be stolen and used fraudulently. Like
`Wise, the person may Wish to purchase goods or order goods
`to be delivered to an address Without revealing the address
`to the vendor. Unfortunately, conventional identi?cation
`devices require that at least some personal information be
`transmitted to complete a transaction.
`
`[0007] There are other related problems. For eXample,
`When there is a need to locate a person or other entity Where
`only limited biographical data is knoWn, this can be difficult
`since relevant information is seldom available from a single
`database. Another potential problem is the forWarding of
`mail, packages, telephone calls/messages, e-mails and other
`items Where a party is in a situation Where they are changing
`location frequently and/or Where the person does not Want
`such information to be generally available for security or
`other reasons. Asimple, yet secure, Way of dealing With such
`issues does not currently eXist.
`[0008] Another potential problem is ?lling in forms, par
`ticularly for an individual Who frequently has to complete
`the same or similar form. Such forms can for eXample be
`medical forms When visiting a doctor or entering a hospital,
`immigration forms on entering the country, employment
`forms, college entry forms, etc. It Would be desirable if such
`forms could be completed once and be available for future
`use, and it Would be even better if the information for each
`such form could be automatically draWn from an eXisting
`database to complete the form. There is also a frequent
`requirement to periodically update information in a form, for
`eXample ?nancial information for a line of credit. It Would
`be desirable if such updates could be automatically per
`formed from data in a general database.
`
`[0009] Still another potential problem is that a person may
`be forced to make requests on a database, for eXample
`?nancial requests, under duress. It Would be desirable if the
`person could easily and undetectably signal such duress
`When making the request and the receiving system be able
`to act appropriately to assist and protect the individual.
`[0010] Systems capable of effectively performing all of
`these functions do not currently eXist.
`
`SUMMARY OF THE INVENTION
`
`[0011] There is thus a need for an identi?cation system
`that Will enable a person to be identi?ed or veri?ed (“iden
`
`IPR2018-00067
`Unified EX1008 Page 15
`
`

`

`US 2002/0178364 A1
`
`Nov. 28, 2002
`
`ti?cation” sometimes being used hereinafter to mean either
`identi?ed or veri?ed) and/or authenticated Without necessi
`tating the provision of any personal information. Likewise,
`there is a need for an identi?cation system that Will enable
`a person to be identi?ed universally Without requiring the
`person to carry multiple forms of identi?cation.
`
`[0012] Accordingly, this invention relates, in one embodi
`ment, to an information system that may be used as a
`universal identi?cation system and/or used to selectively
`provide personal, ?nancial or other information about a
`person to authoriZed users. Transactions to and from the
`database may take place using a public key/private key
`security system to enable users of the system and the system
`itself to encrypt transaction information during the transac
`tions. Additionally, the private key/public key security sys
`tem may be used to alloW users to validate their identity
`and/or sign instructions being sent to a universal secure
`registry (USR) system of the type to Which this invention
`relates. For eXample, in one embodiment, a smart card such
`as the Secure ID TM card from RSI Security, Inc. may be
`provided With the user’s private key and the USR system’s
`public key to enable the card to encrypt messages being sent
`to the USR system and to decrypt messages from the USR
`system 10.
`
`[0013] This USR system or database may be used to
`identify the person in many situations, and thus may take the
`place of multiple conventional forms of identi?cation. Addi
`tionally, the USR system may enable the user’s identity to be
`con?rmed or veri?ed Without providing any identifying
`information about the person to the entity requiring identi
`?cation. This can be advantageous Where the person sus
`pects that providing identifying information may subject the
`identifying information to usurpation.
`[0014] Enabling anonymous identi?cation facilitates mul
`tiple neW forms of transactions. For eXample, enabling
`anonymous identi?cation enables the identi?ed person to be
`telephoned by or receive e-mails from other persons Without
`providing the other person With a telephone number or
`e-mail address, and Will permit this to be accomplished even
`Where there are frequent changes in the persons location.
`Similarly, enabling anonymous identi?cation Will enable the
`person to receive mail, other delivered parcels and other
`items Without providing the recipient’s address information
`to the sender. By restricting access to particular classes of
`persons/entities, the person can effectively prevent receipt of
`junk mail, other unsolicited mail, telemarketing calls and the
`like.
`
`[0015] In a ?nancial conteXt, providing anonymous iden
`ti?cation of a person enables the person to purchase goods
`and/or services from a merchant Without ever transmitting to
`the merchant information, such as the person’s credit card
`number, or even the persons name, that could be intercepted
`and/or usurped and used in subsequent or additional unau
`thoriZed transactions or for other undesired purposes.
`Enabling anonymous identi?cation may be particularly
`advantageous in an unsecured environment, such as the
`Internet, Where it has been found to be relatively trivial to
`intercept such credit card information.
`
`[0016] In a medical conteXt, the USR system, in addition
`to enabling a person seeking medical treatment to identify
`themselves, may be con?gured to provide insurance data,
`medical history data, and other appropriate medical infor
`
`mation to a medical provider, once that medical provider has
`been established as an authoriZed recipient. The USR system
`may also contain links to other databases containing portions
`of the patients medical records, for eXample X-rays, MRI
`pictures, dental records, glasses, prescriptions, etc.
`[0017] Access to the USR system may be by smart card,
`such as a Secure IDTM card, or any other secure access
`device. The technology enabling the USR system may be
`physically embodied as a separate identi?cation device such
`as a smart ID card, or may be incorporated into another
`electronic device, such as a cell phone, pager, Wrist Watch,
`computer, personal digital assistant such as a Palm PilotTM,
`key fob, or other commonly available electronic device. The
`identity of the user possessing the identifying device may be
`veri?ed at the point of use via any combination of a
`memoriZed PIN number or code, biometric identi?cation
`such as a ?ngerprint, voice print, signature, iris or facial
`scan, or DNA analysis, or any other method of identifying
`the person possessing the device. If desired, the identifying
`device may also be provided With a picture of the person
`authoriZed to use the device to enhance security.
`
`[0018] The USR system may be useful for numerous other
`identi?cation purposes. For eXample, the USR anonymous
`identi?cation may serve as a library card, a phone card, a
`health club card, a professional association membership
`card, a parking access card, a key for access to ones home,
`of?ce, car, etc. or any one of a host of similar identi?cation/
`veri?cation and/or access functions. Additionally, equip
`ment code information may be stored in the USR system and
`distributed under the user’s control and at the user’s discre
`tion, to maintain personal property or public property in an
`operative state.
`
`BRIEF DESCRIPTION OF THE FIGURES
`
`[0019] This invention is pointed out With particularity in
`the appended claims. The above and further advantages of
`this invention may be better understood by referring to the
`folloWing description When taken in conjunction With the
`accompanying draWings. The accompanying draWings are
`not intended to be draWn to scale. In the draWings, each
`identical or nearly identical component that is illustrated in
`various ?gures is represented by a like numeral. For pur
`poses of clarity, not every component may be labeled in
`every draWing. In the draWings:
`
`[0020] FIG. 1 is a functional block diagram of a computer
`system con?gured to implement the universal secure registry
`(“USR”), including a USR database, according to one
`embodiment of the invention;
`
`[0021] FIG. 2 is a functional block diagram of a ?rst
`embodiment of a netWorked environment including the
`computer system of FIG. 1;
`
`[0022] FIG. 3 is a functional block diagram of an entry of
`a database forming the USR database of FIG. 1
`
`[0023] FIG. 4 is a functional block diagram of a second
`embodiment of a netWorked environment including the
`computer system of FIG. 1;
`
`[0024] FIG. 5 is a How chart illustrating steps in a process
`of inputting data into the USR database;
`
`[0025] FIG. 6 is a How chart illustrating steps in a process
`of retrieving data from the USR database;
`
`IPR2018-00067
`Unified EX1008 Page 16
`
`

`

`US 2002/0178364 A1
`
`Nov. 28, 2002
`
`[0026] FIG. 7 is a How chart illustrating a ?rst protocol for
`purchasing goods from a merchant via the USR database
`Without transmitting credit card information to the merchant;
`
`[0027] FIG. 8 is a How chart illustrating a second protocol
`for purchasing goods from a merchant via the USR database
`Without transmitting credit card information to the merchant;
`
`[0028] FIG. 9 is a How chart illustrating a protocol for
`purchasing goods from a merchant via the USR database by
`validating the user’s check;
`[0029] FIG. 10 is a How chart illustrating a protocol for
`purchasing goods from an on-line merchant via the USR
`database Without transmitting credit card information to the
`on-line merchant, and enabling the on-line merchant to ship
`the goods to a virtual address;
`
`[0030] FIG. 11 is a How chart illustrating a protocol for
`shipping goods to a virtual address via the USR database;
`
`[0031] FIG. 12 is a How chart illustrating a protocol for
`telephoning a virtual phone number via the USR database;
`
`[0032] FIG. 13 is a How chart illustrating a protocol for
`identifying a person via the USR database;
`
`[0033] FIG. 14 is a How chart illustrating a protocol for
`identifying a person to a policeman via the USR database;
`
`[0034] FIG. 15 is a How chart illustrating a protocol for
`providing information to an authoriZed recipient of the
`information via the USR database;
`
`[0035] FIG. 16 is a ?oW chart illustrating a protocol for
`providing application information to an authoriZed recipient
`of the information via the USR database; and
`
`[0036] FIG. 17 is a functional block diagram of an
`embodiment con?gured to use information in the USR
`system to activate or keep active property secured through
`the USR system.
`
`DETAILED DESCRIPTION OF THE
`INVENTION
`
`[0037] In one embodiment, an information system is
`formed as a computer program running on a computer or
`group of computers con?gured to provide a universal secure
`registry (USR) system. The computer, in this instance, may
`be con?gured to run autonomously (Without the intervention
`of a human operator), or may require intervention or
`approval for all, a selected subset, or particular classes of
`transactions. The invention is not limited to the disclosed
`embodiments, and may take on many different forms
`depending on the particular requirements of the information
`system, the type of information being exchanged, and the
`type of computer equipment employed. An information
`system according to this invention, may optionally, but need
`not necessarily, perform functions additional to those
`described herein, and the invention is not limited to a
`computer system performing solely the described functions.
`
`[0038] In the embodiment shoWn in FIG. 1, a computer
`system 10 for implementing a USR system according to the
`invention includes at least one main unit 12 connected to a
`Wide area netWork, such as the Internet, via a communica
`tions port 14. The main unit 12 may include one or more
`processors (CPU 16) running USR softWare 18 con?gured to
`implement the USR system functionality discussed in
`
`greater detail beloW. The CPU 16 may be connected to a
`memory system including one or more memory devices,
`such as a random access memory system RAM 20, a read
`only memory system ROM 22, and one or more databases
`24. In the illustrated embodiment, the database 24 contains
`a universal secure registry database. The invention is not
`limited to this particular manner of storing the USR data
`base. Rather, the USR database may be included in any
`aspect of the memory system, such as in RAM 20, ROM 22
`or disc and may also be separately stored on one or more
`dedicated data servers.
`
`[0039] The computer system may be a general purpose
`computer system Which is programmable using a computer
`programming language, such as C, C++, Java, or other
`language, such as a scripting language or even assembly
`language. The computer system may also be specially pro
`grammed, special purpose hardWare, an application speci?c
`integrated circuit (ASIC) or a hybrid system including both
`special purpose components and programmed general pur
`pose components.
`
`[0040] In a general purpose computer system, the proces
`sor is typically a commercially available microprocessor,
`such as Pentium series processor available from Intel, or
`other similar commercially available device. Such a micro
`processor executes a program called an operating system,
`such as UNIX, Linux, WindoWs NT, WindoWs 95, 98, or
`2000, or any other commercially available operating system,
`Which controls the execution of other computer programs
`and provides scheduling, debugging, input/output control,
`accounting, compilation, storage assignment, data manage
`ment, memory management, communication control and
`related services, and many other functions. The processor
`and operating system de?nes a computer platform for Which
`application programs in high-level programming languages
`are Written.
`
`[0041] The database 24 may be any kind of database,
`including a relational database, object-oriented database,
`unstructured database, or other database. Example relational
`databases include Oracle 8I from Oracle Corporation of
`RedWood City, Calif.; Informix Dynamic Server from Infor
`mix SoftWare, Inc. of Menlo Park, Calif.; DB2 from Inter
`national Business Machines of Armonk, NY; and Access
`from Microsoft Corporation of Redmond, Wash. An
`example object-oriented database is ObjectStore from
`Object Design of Burlington, Mass. An example of an
`unstructured database is Notes from the Lotus Corporation,
`of Cambridge, Mass. A database also may be constructed
`using a ?at ?le system, for example by using ?les With
`character-delimited ?elds, such as in early versions of
`dBASE, noW knoWn as Visual dBASE from Inprise Corp. of
`Scotts Valley, Calif., formerly Borland International Corp.
`
`[0042] The main unit 12 may optionally include or be
`connected to an user interface 26 containing, for example,
`one or more input and output devices to enable an operator
`to interface With the USR system 10. Illustrative input
`devices include a keyboard, keypad, track ball, mouse, pen
`and tablet, communication device, and data input devices
`such as voice and other audio and video capture devices.
`Illustrative output devices include cathode ray tube (CRT)
`displays, liquid crystal displays (LCD) and other video
`output devices, printers, communication devices such as
`modems, storage devices such as a disk or tape, and audio
`
`IPR2018-00067
`Unified EX1008 Page 17
`
`

`

`US 2002/0178364 A1
`
`Nov. 28, 2002
`
`or video output devices. Optionally, the user interface 26
`may be omitted, in Which case the operator may communi
`cate With the USR system 10 in a networked fashion via the
`communication port 14. It should be understood that the
`invention is not limited to any particular manner of inter
`facing an operator With the USR system.
`
`[0043] It also should be understood that the invention is
`not limited to a particular computer platform, particular
`processor, or particular high-level programming language.
`Additionally, the computer system may be multiprocessor
`computer system or may include multiple computers con
`nected over a computer netWork. It further should be under
`stood that each module or step shoWn in the accompanying
`?gures and the substeps or subparts shoWn in the remaining
`?gures may correspond to separate modules of a computer
`program, or may be separate computer programs. Such
`modules may be operable on separate computers. The data
`produced by these components may be stored in a memory
`system or transmitted betWeen computer systems.
`
`[0044] Such a system may be implemented in softWare,
`hardWare, or ?rmWare, or any combination thereof. The
`various elements of the information system disclosed herein,
`either individually or in combination, may be implemented
`as a computer program product, such as USR softWare 18,
`tangibly embodied in a machine-readable storage device for
`execution by the computer processor 16. Various steps of the
`process may be performed by the computer processor 16
`executing the program 18 tangibly embodie

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket