throbber
Attorney Docket N0.: W0537-700924
`
`METHOD AND APPARATUS FOR SECURE ACCESS PAYMENT AND
`IDENTIFICATION
`
`CROSS REFERENCE TO RELATED APPLICATIONS
`
`This application is a is a continuation of and also claims priority under 35 U.S.C.
`
`§120 to co-pending US. Patent Application Serial No. 14/814,740 filed July 31, 2015,
`
`entitled METHOD AND APPARATUS FOR SECURE ACCESS PAYMENT AND
`
`IDENTIFICATION, which is a continuation of and also claims priority under 35 U.S.C. §120
`
`to 14/027,860, filed September 16, 2013, entitled METHOD AND APPARATUS FOR
`
`SECURE ACCESS PAYMENT AND IDENTIFICATION, issued at Patent No. 9,100,826
`
`,which application is a continuation of and also claims priority under 35 U.S.C. §120 to US.
`
`Patent Application Serial No. 13/621,609, filed September 17, 2012, entitled METHOD AND
`
`APPARATUS FOR SECURE ACCESS PAYMENT AND IDENTIFICATION, issued at
`
`Patent No. 8538881, which application is a continuation of and also claims priority under 35
`
`U.S.C. §120 to US. Patent Application Serial No. 13/168,556, filed June 24, 2011, entitled
`
`METHOD, SYSTEM AND APPARATUS FOR SECURE ACCESS PAYMENT AND
`
`IDENTIFICATION, issued at Patent No. 8271397, which application is a continuation of and
`
`also claims priority under 35 U.S.C. §120 to US. Patent Application Serial No. 11/677,490,
`
`filed February 21, 2007, entitled METHOD, SYSTEM AND APPARATUS FOR SECURE
`
`ACCESS PAYMENT AND IDENTIFICATION,
`
`issued at Patent No. 8,001,055, which
`
`claims priority under 35 U.S.C. §119(e) to each of the following US. provisional patent
`
`applications:
`
`serial no. 60/775,046 entitled “METHOD AND APPARATUS FOR
`
`EMULATING A MAGNETIC STRIPE READABLE CARD,” filed February 21, 2006;
`
`serial no. 60/812,279 entitled “UNIVERSAL SECURE REGISTRY,” filed June 9, 2006; and
`
`serial no. 60/859,235 entitled “UNIVERSAL SECURE REGISTRY,” filed November 15,
`
`2006 each of which applications is hereby incorporated herein by reference in their entirety.
`
`10
`
`15
`
`20
`
`25
`
`30
`
`1.
`
`Field of Invention
`
`BACKGROUND OF INVENTION
`
`Embodiments of the invention generally relate to systems, methods, and apparatus for
`
`authenticating identity or verifying the identity of individuals and other entities seeking
`
`access to certain privileges and for selectively granting privileges and providing other
`
`services in response to such identifications/verifications.
`
`In addition, embodiments of the
`
`35
`
`invention relate generally to systems and methods for obtaining information from and/or
`
`USR Exhibit 2006, Page 1
`
`USR Exhibit 2006, Page 1
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`transmitting information to a user device and,
`
`in particular,
`
`to systems, methods, and
`
`apparatus that provide for contactless information transmission.
`
`10
`
`15
`
`20
`
`25
`
`30
`
`2.
`
`Discussion of Related Art
`
`Control of access to secure systems presents a problem related to the identification of
`
`a person. An individual may be provided access to the secure system after their identity is
`
`authorized. Generally, access control to secure computer networks is presently provided by
`
`an authentication scheme implemented, at least partly, in software located on a device being
`
`employed to access the secure computer network and on a server within the secure computer
`
`network. For example, if a corporation chooses to provide access control for their computer
`
`network,
`
`they may purchase authentication software that
`
`includes server-side software
`
`installed on a server in their computer system and corresponding client-side software that is
`
`installed on the devices that are used by employees to access the system. The devices may
`
`include desktop computers, laptop computers, and handheld computers (e.g., PDAs and the
`
`like).
`
`In practice, the preceding approach has a number of disadvantages including both the
`
`difficulty and cost of maintaining the authentication system and the difficulty and cost of
`
`maintaining the security of the authentication system. More specifically, the software resides
`
`in the corporation’s computers where it may be subject to tampering/unauthorized use by
`
`company employees.
`
`That
`
`is,
`
`the information technology team that manages
`
`the
`
`authentication system has access to the private keys associated with each of the authorized
`
`users. As a result, these individuals have an opportunity to compromise the security of the
`
`system. Further, any modification and/or upgrade to the authentication system software is
`
`likely to require an update to at least the server-side software and may also require an update
`
`of the software located on each user/client device.
`
`In addition, where the company’s
`
`computer systems are geographically distributed, software upgrades/updates may be required
`
`on a plurality of geographically distributed servers.
`
`There is also a need, especially in this post September 11 environment, for secure and
`
`valid identification of an individual before allowing the individual access to highly secure
`
`areas. For example, an FBI agent or an air marshal may need to identify themselves to airport
`
`security or a gate agent, without compromising security. Typically such identification may
`
`comprise the air marshal or FBI agent showing identification indicia to appropriate personnel.
`
`-2-
`
`USR Exhibit 2006, Page 2
`
`USR Exhibit 2006, Page 2
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`However, there are inherent flaws in this process that allow for security to be compromised,
`
`including falsification of identification information and failure of the airport security or other
`
`personnel to recognize the situation. Of course this process could be automated, for example,
`
`by equipping airport personnel or security with access to a database and requiring the FBI
`
`agent or air marshal to appropriately identify themselves to the database, for example, by
`
`again providing identification which airport personnel can then enter into the database to
`
`verify the identity of the person seeking access to a secure area. However, this process also
`
`has the inherent flaws in it as described above.
`
`In addition, there may be times when airport
`
`security or personnel may not be able to communicate with the database to check the identity
`
`of the person seeking access, for example, when they are not near a computer terminal with
`
`access to a database or are carrying a hand-held device that does not have an appropriate
`
`wireless signal to access the database.
`
`In addition, there is a need to ensure that if such a
`
`hand-held device ends up the wrong hands, that security is not compromised.
`
`Further, both commercial (e.g., banking networks) and non-commercial (e.g., security
`
`systems) information systems often rely on magnetic card readers to collect information
`
`specific to a user (e.g., a security code, a credit card number, etc.) from a user device (e.g., a
`
`transaction card). Credit card purchases made in person provide an example of the most
`
`common transaction-type that relies on a user device, the credit or debit card, which is read
`
`by a magnetic card reader. User devices that rely on magnetic-stripe based technology
`
`magnetically store information (e.g., binary information)
`
`in the magnetic stripe.
`
`The
`
`magnetic stripe reader provides an interface to a larger computerized network that receives
`
`the user’s information to determine, for example, whether to authorize a transaction, to allow
`
`the user access to a secure area, etc.
`
`Recently,
`
`such devices have seen technological advances
`
`that
`
`increase their
`
`capabilities and improve their security.
`
`For example, such devices may now include
`
`embedded processors, integral biometric sensors that sense one or more biometric feature
`
`(e.g., a fingerprint) of the user, and magnetic stripe emulators. As one result, such devices
`
`may provide greater security by dynamically generating the necessary information, for
`
`example, generating the credit card number at the time of a transaction.
`
`Improved security
`
`can also be provided by such devices because more sophisticated authentication schemes can
`
`be implemented with the devices.
`
`In addition, user devices such as transaction cards may now also provide for one or
`
`more modes of information transmission other than transmission via a magnetic stripe/card
`
`reader combination. For example, user devices that may transmit information optically or via
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-3-
`
`USR Exhibit 2006, Page 3
`
`USR Exhibit 2006, Page 3
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`radio frequency (“RF”) signal
`
`transmission to a compatible system interface are now
`
`available. Further, the architecture of a user device that includes a processor is generally
`
`compatible with both the improved security features described above and the contactless
`
`transmission modes such as optical and RF signal transmission. As a result of the improved
`
`security and greater functionality of some current user devices, there is a desire to replace
`
`magnetic-stripe based user devices with devices
`
`that
`
`include forms of
`
`information
`
`transmission other than the reading of a magnetic-stripe.
`
`There is, however, a substantial installed base of interfaces (for example, at points of
`
`10
`
`15
`
`sale, at automatic teller machines (“ATM”), and the like) that include magnetic card readers
`
`which are not equipped to receive information from a user device in any other format other
`
`than from a magnetic stripe. As a result of the cost to replace or retrofit the installed base,
`
`efforts to more-widely introduce user devices that do not employ magnetic stripe devices
`
`have not been developed. Because of the potential to substantially reduce fraud, however, the
`
`further implementation of such devices is of great interest to financial institutions among
`
`others. RF devices that transmit information wirelessly are expected to become much more
`
`prevalent and at some point,
`
`the predominant form of information transmission for user
`
`authentication based on a hand-held device, for example, credit card, debit card, drivers
`
`license, passport, social security card, personal identification, etc. Thus, new and improved
`
`methods for transitioning from a purely magnetic based form of communication to a wireless
`
`20
`
`form of communication are desired.
`
`One current approach that is intended to “transform” a smart card for use with a
`
`magnetic stripe card reader employs a “bridge” device. The bridge device requires that the
`
`smart card be inserted within it. The bridge device includes a slot for receiving the smart
`
`card, a key pad whereby the user may enter information (e.g., a PIN number), and a credit
`
`25
`
`card sized extension member. Operation of the bridge device requires that the smart card be
`
`inserted within it and that an electrical contact surface of the smart card engage a similar
`
`surface within the bridge device before the bridge device (i.e., the extension member) can be
`
`used with a magnetic card reader. Thus, the contactless nature of more advanced information
`
`transmission systems is lost with the bridge device because it does not support wireless signal
`
`30
`
`transmission.
`
`Accordingly, there is a desire for one or more devices, systems and methods for
`
`accomplishing any of the herein mentioned objectives.
`
`USR Exhibit 2006, Page 4
`
`USR Exhibit 2006, Page 4
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`SUMMARY OF INVENTION
`
`There is thus a need for an identification system that will enable a person to be
`
`accurately identified (“identification” sometimes being used hereinafter to mean either
`
`identified or verified) and/or authenticated without compromising security, to gain access to
`
`secure systems and/or areas. Likewise, there is a need for an identification system that will
`
`enable a person to be identified universally without requiring the person to carry multiple
`
`forms of identification.
`
`Accordingly, this invention relates, in one embodiment, to an information system that
`
`may be used as a universal
`
`identification system and/or used to selectively provide
`
`information about a person to authorized users. Transactions to and from a secure database
`
`may take place using a public key/private key security system to enable users of the system
`
`and the system itself to encrypt transaction information during the transactions. Additionally,
`
`the private key/public key security system may be used to allow users to validate their
`
`identity. For example, in one embodiment, a smart card such as the SecurIDTM card from
`
`RSA Security, Inc. may be provided with the user’s private key and the USR system’s public
`
`key to enable the card to encrypt messages being sent to the USR system and to decrypt
`
`messages from the USR system 10.
`
`The system or database of the invention may be used to identify the person in many
`
`situations, and thus may take the place of multiple conventional forms of identification.
`
`Additionally, the system may enable the user’s identity to be confirmed or verified without
`
`providing any identifying information about the person to the entity requiring identification.
`
`This can be advantageous where the person suspects that providing identifying information
`
`may subject the identifying information to usurpation.
`
`Access to the system may be by smart card, such as a SecurIDTM card, or any other
`
`secure access device. The technology enabling the user to present their identity information
`
`may be physically embodied as a separate identification device such as a smart ID card, or
`
`may be incorporated into another electronic device, such as a cell phone, pager, wrist watch,
`
`computer, personal digital assistant such as a Palm PilotTM, key fob, or other commonly
`
`available electronic device. The identity of the user possessing the identifying device may be
`
`verified at the point of use via any combination of a memorized PIN number or code,
`
`biometric identification such as a fingerprint, voice print, signature, iris or facial scan, or
`
`DNA analysis, or any other method of identifying the person possessing the device.
`
`If
`
`desired, the identifying device may also be provided with a picture of the person authorized
`
`to use the device to enhance security.
`
`10
`
`15
`
`20
`
`25
`
`30
`
`USR Exhibit 2006, Page 5
`
`USR Exhibit 2006, Page 5
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`According to one embodiment of the invention, a method of controlling access to a
`
`plurality of secure computer networks using a secure registry system located remotely from
`
`the secure computer networks is disclosed. The secure registry system includes a database
`
`containing selected data of a plurality of users each authorized to access at least one of the
`
`plurality of
`
`secure computer networks.
`
`The method comprises
`
`acts of
`
`receiving
`
`authentication information from an entity at a secure computer network, communicating the
`
`authentication information to the secure registry system, and validating the authentication
`
`information at the secure registry system. The method also includes receiving from the
`
`secure registry system an indication of whether the entity is authorized to access the secure
`
`computer network, granting the entity access to the secure computer network when the
`
`authentication information of the entity corresponds to one of the plurality of users, and
`
`denying the entity access
`
`to the secure computer network when the authentication
`
`information of the user does not correspond to one of the plurality of users.
`
`Another embodiment of the invention comprises a method of controlling access to a
`
`secure computer network using a secure registry system. The secure registry system includes
`
`a database containing selected data of a plurality of users authorized to access the secure
`
`computer network and selected data identifying the secure computer network. The method
`
`comprises receiving an access request including authentication information and a computer
`
`network ID from an entity, determining whether the authentication information is valid for
`
`any of the plurality of users, accessing data when the authentication information of the entity
`
`is valid for one of the plurality of users to determine whether the entity is authorized to access
`
`the computer network identified by the computer network ID, and allowing the entity to
`
`access the secure computer network when the authentication information of the entity is valid
`
`for one of the plurality of users authorized to access the computer network identified by the
`
`10
`
`15
`
`20
`
`25
`
`computer network ID.
`
`Another embodiment of the invention comprises a method of authenticating an
`
`identity of a first entity. The method comprises the acts of wirelessly transmitting from a first
`
`device, first encrypted authentication information of the first entity, receiving with a second
`
`device the wirelessly transmitted first encrypted authentication information, decrypting with
`
`30
`
`the second device, the first wirelessly encrypted authentication information to provide the
`
`first authentication information of the first entity to the second device; and authenticating the
`
`identity of the first entity based upon the first authentication information; and acting based on
`
`the assessed identity of the first entity.
`
`USR Exhibit 2006, Page 6
`
`USR Exhibit 2006, Page 6
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`Another embodiment of the invention comprises a system for authenticating an
`
`identity of a first entity, comprising a first wireless device comprising a first wireless
`
`transmitter and receiver configured to transmit a first wireless signal including first encrypted
`
`authentication information, a first processor configured to compare stored biometric data with
`
`detected biometric data of the first entity and configured to enable or disable use of the first
`
`device based on a result of the comparison, and configured to encrypt first authentication
`
`information with a first private key of the first entity into the first encrypted authentication
`
`information, a first biometric detector for detecting biometric data of the first entity, and a
`
`first memory for storing biometric data of the first entity, a private key of the first entity
`
`authorized to use the first device, and the first authentication information.
`
`According to some embodiments, the system further comprises a second wireless
`
`device comprising a second wireless transmitter and receiver configured to receive the first
`
`wireless signal and to process the first wireless signal, a second processor configured to
`
`compare detected biometric data of a second entity with stored biometric data and configured
`
`to enable or disable use of the second device based upon a result of the comparison, and
`
`configured to decrypt the first authentication information received in the first wireless signal,
`
`a biometric detector for detecting biometric data of a second entity, and a second memory
`
`storing biometric data of the second entity and a plurality of public keys of a plurality of first
`
`entities.
`
`Another embodiment of the invention provides a first wireless device comprising a
`
`processor configured to enable operation of the first wireless device if it receives an
`
`enablement signal validating first biometric information of a first entity and configured to
`
`generate a non-predictable signal from the biometric information, a first wireless transmitter
`
`and receiver configured to transmit a first wireless signal including first encrypted biometric
`
`information of the first entity and to receive the enablement signal, and a first biometric
`
`detector for detecting the first biometric information of the first entity.
`
`In one aspect of the invention, a device converts a wireless transaction device to a
`
`magnetic-stripe emulator device.
`
`In one embodiment, the device includes a wireless signal
`
`receiver that is configured to receive a wireless signal and provide information from the
`
`wireless signal.
`
`In addition, the device may include a magnetic-stripe emulator which is
`
`communicatively coupled to the wireless signal receiver and adapted to provide a time-
`
`varying signal which emulates data provided by a magnetic-stripe card to a magnetic card
`
`reader in response to receiving the information from the wireless signal.
`
`In one embodiment,
`
`the device includes a processor communicatively coupled to the wireless signal receiver and
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-7-
`
`USR Exhibit 2006, Page 7
`
`USR Exhibit 2006, Page 7
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`to the magnetic-stripe emulator. The device may also include an LED.
`
`In a version of this
`
`embodiment, the processor is configured to control the LED to indicate that the device is
`
`properly aligned with the magnetic card reader.
`
`In another embodiment, the device includes
`
`an output device that can provide information to a network or to a network device.
`
`In a
`
`version of this embodiment, the output device is a wireless transmitter device.
`
`Further embodiments of the invention may include additional features, for example, in
`
`one embodiment the output device is a data port to which the device can provide data to a
`
`network or to a network device.
`
`In a version of this embodiment, the data port is also
`
`configured to receive data from the network or the network’s device.
`
`In a further
`
`embodiment, the device is configured to communicate with the magnetic card reader via the
`
`data port.
`
`In a further embodiment, the wireless receiver and/or processors configure, decrypt
`
`and encrypt the wireless signal.
`
`In a further embodiment, the processor is configured to
`
`determine whether a user is authorized to provide the information contained within the
`
`wireless signal from data within the wireless signal. In a version of this embodiment, the data
`
`contained within the wireless signal
`
`includes user
`
`ID information.
`
`In yet another
`
`embodiment, the data contained within the wireless signal includes biometric information of
`
`the user.
`
`According to another aspect, the invention provides a system for validating an identity
`
`of a user to enable or prevent an occurrence of an event.
`
`In one embodiment, the system
`
`includes a first device including a wireless transmitter which is configured to transmit
`
`validation information, a second device including a wireless receiver, where the second
`
`device is configured to receive the validation information and further transmit the validation
`
`information; and a secure system in communication with the second device. According to
`
`one embodiment, the secure system includes a database. In a further embodiment, the secure
`
`system is configured to receive the validation information transmitted from the second
`
`device, and to transmit additional information to the second device following a receipt of the
`
`validation information to assist
`
`the second device in either enabling or preventing the
`
`occurrence of the event.
`
`In various embodiments, the event that is enabled or prevented may
`
`be a transaction (e.g., a financial transaction), access control (e.g., physical or electronic
`
`access) or other action that is either enabled or prevented.
`
`According to a further aspect, the invention provides a method employing a system to
`
`validate an identity of a user to enable or prevent an occurrence of an event.
`
`In one
`
`embodiment,
`
`the system includes a first device, a second device and a secure system
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-8-
`
`USR Exhibit 2006, Page 8
`
`USR Exhibit 2006, Page 8
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`including a database. According to one embodiment, the method includes acts of receiving at
`
`the second device validation information wirelessly transmitted from the first device,
`
`communicating the validation information from the second device to the secure system, and
`
`receiving at the second device additional information from the secure system.
`
`In a further
`
`embodiment,
`
`the additional
`
`information assists the second device in either enabling or
`
`preventing the occurrence of the event.
`
`In various embodiments, the event that is enabled or
`
`prevented may be a transaction (e.g., a financial transaction), access control (e.g., physical or
`
`electronic access) or other action that is either enabled or prevented.
`
`According to one aspect, a system for authenticating identities of a plurality of users
`
`is provided. The system comprises a first handheld device including
`
`a first processor, the processor programmed to authenticate the user of the first handheld
`
`device based on authentication information, and a first wireless transceiver coupled to the
`
`processor and programmed to transmit via a network a first wireless signal including the
`
`authentication information of the user of the first handheld device, and a second device
`
`including a second processor, a display, a user interface coupled to the second processor, the
`
`user interface and the processor configured for operation by a user of the second device, a
`
`second wireless transceiver coupled to the second processor, and a second memory coupled
`
`to the second processor and configured to store respective information for a first plurality of
`
`users, wherein the first plurality of users includes the user of the first handheld device,
`
`wherein the first handheld device is programmed to transmit the authentication information of
`
`the user of the first handheld device to the second device via the network, wherein the second
`
`processor is configured to receive the authentication information of the user of the first
`
`handheld device, and is configured to perform one of retrieve biometric information of the
`
`user of the first handheld device from stored biometric information of a plurality of first users
`
`stored in second memory of the second device, and receive biometric information of the user
`
`of the first handheld received by the second wireless receiver, and wherein the second
`
`processor is also configured to combine at least a portion of the authentication information
`
`with the biometric information to provide combined information, and to use the combined
`
`information to authenticate an identity of the user of the first handheld device.
`
`In one embodiment,
`
`the first processor is further configured to compare stored
`
`authentication information with the authentication information of the user and configured to
`
`enable or disable use of the first device based on a result of the comparison.
`
`In one
`
`embodiment, the first processor is further configured to encrypt biometric information of the
`
`user of the first handheld device to provide the authentication information of the user of the
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-9-
`
`USR Exhibit 2006, Page 9
`
`USR Exhibit 2006, Page 9
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`first handheld device. In one embodiment,
`
`the processor of the second device is further
`
`configured to compare stored authentication information with authentication information of a
`
`second user of the second device and configured to enable or disable use of the second device
`
`based on a result of the comparison.
`
`In one embodiment, the first handheld device includes a first memory coupled to the
`
`processor included in the first handheld device and configured to store respective biometric
`
`information for a second plurality of users.
`
`In one embodiment,
`
`the second wireless
`
`transceiver is programmed to transmit via the network authentication information of the user
`
`of the second device to the first handheld device. In one embodiment, the second processor is
`
`further configured to encrypt biometric information of the user of the second device to
`
`provide the authentication information.
`
`In one embodiment,
`
`the first handheld device
`
`includes a user interface coupled to the processor included in the first handheld device and
`
`includes a display, wherein the first processor is configured to retrieve biometric information
`
`of the user of the second device, and wherein the biometric information is employed by the
`
`user of the first handheld device to authenticate an identity of the user of the second device.
`
`In one embodiment, the biometric information of the user of the first handheld device
`
`includes a first portion of a digital image of the user.
`
`In one embodiment, the second device
`
`is further configured to access a second portion of the picture information of the user. In one
`
`embodiment, the second device is further configured to generate at least a portion of the
`
`biometric information from the first and second portions of the picture information of the
`
`user.
`
`In one embodiment, the authentication information of the user of the second device
`
`includes a first portion of a digital image of the user of the second device.
`
`In one embodiment, the first handheld device is further configured to access a second
`
`portion of picture information of the user of the second device.
`
`In one embodiment, the first
`
`handheld device is further configured to generate at least a portion of the authentication
`
`information from the first and second portions of the picture information of the user of the
`
`second device.
`
`In one embodiment the system further comprises a networked credit card
`
`validation-information entity configured to approve and deny financial transactions based on
`
`authentication of the user.
`
`According to one aspect, a method of authenticating an identity of a first entity is
`
`provided. The method comprises the acts of authenticating, with a first handheld device, a
`
`user of the first handheld device as the first entity based on authentication information,
`
`receiving with a second device, first authentication information of the first entity wirelessly
`
`transmitted from the first handheld device, wherein the method further comprises at least one
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-10-
`
`USR Exhibit 2006, Page 10
`
`USR Exhibit 2006, Page 10
`
`

`

`Attorney Docket No. : W053 7- 700924
`
`of retrieving from a memory included in the second device a biometric data of the first entity
`
`from biometric information for a first plurality of users stored in the memory of the second
`
`device, and receiving biometric data of the first entity at the second device, displaying, with
`
`the second device, the biometric data of the first entity, and authenticating with the second
`
`device the identity of the first entity based upon the first authentication information and the
`
`biometric data.
`
`In one embodiment,
`
`the method further comprises an act of storing on the first
`
`handheld device respective biometric information for a second plurality of users.
`
`In one
`
`embodiment, the act of storing includes an act of receiving from a secure database updated
`
`biometric information of the second plurality of users.
`
`In one embodiment,
`
`the method
`
`further comprises an act of receiving with the first handheld device, second authentication
`
`information of a second user as a second entity associated with the second device, the second
`
`authentication information wirelessly transmitted from the second device.
`
`In one embodiment, the method further comprises an act of retrieving from a memory
`
`included in the first handheld device biometric data of the second entity from biometric
`
`information for the second plurality of users.
`
`In one embodiment,
`
`the method further
`
`comprises an act of generating, with the first device, a combined biometric, wherein the act of
`
`generating a combined biometric includes an act of combining a first portion of the biometric
`
`data of the second entity received from the second device and a second portion of the
`
`biometric data of the second entity stored in memory of the first device.
`
`In one embodiment,
`
`the method further comprises an act of displaying the combined biometric on a display of the
`
`first handheld device to authenticate at identity of the user of the second device.
`
`In one embodiment, the method further comprises an act of authenticating with the
`
`first device the identity of the second entity based upon the second authentication information
`
`and the biometric. In one embodiment, the method further comprises an act of receiving from
`
`a secure database updated biometric information of the first plurality of users. In one
`
`embodiment, the method further comprises an act of authenticating the identification of the
`
`user of the first handheld device for a financial transaction.
`
`According to one aspect, a system for authenticating identities of a plurality of users
`
`is provided. The system comprises an authentication device including a processor, a display,
`
`a user interface coupled to the processor, the user interface configured for operation by a user
`
`of the device, a wireless transceiver coupled to the processor, and a memory coupled to the
`
`processor and configured to store respective biometric information for a first plurality of
`
`users wherein the respective biometric information includes a second portion of biometric
`
`10
`
`15
`
`20
`
`25
`
`30
`
`-11-
`
`USR Exhibit 2006, Page 11
`
`USR Exhibit 2006, Page 11
`
`

`

`Attorney Docket

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket