throbber
(12) United States Patent
`US 7,237,117 32
`(10) Patent N0.:
`Weiss
`Jun. 26, 2007"
`(45) Date of Patent:
`
`USOO7237'117"B2
`
`(54) UNIVERSAL SECURE REGISTRY
`
`(75)
`
`Inventor: Kenneth P. Weiss. 59 Sargent St.
`Newton. MA (US) 02158
`
`(73) Assignee‘. Kenneth P. Weiss, Newton, MA (US)
`
`( * ) Notice:
`
`Subject to any disclaimer. the temi of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 814 days.
`
`(21) Appl. No.: 097810.703
`
`(22) Filed:
`
`Mar. 16, 2001
`
`(65)
`
`Prior Publication Data
`US 200210178364 Al
`Nov. 28. 2002
`
`(51)
`
`Int. (:1.
`H04K1/00
`H041. 9/00
`(52) use].
`
`(2006.01)
`(2006.01)
`7137182: 70771. 70773:
`70779 72612- 72674 72075: 726717 726718-
`72(021
`
`7131182,
`(58) Field of Classification Search
`7131200—202. 70711. 2. 9. 10,3 70512.
`7(157'3,77,78,7'9;70919;?"2612 4 5 17'.
`726118 21
`Sec applicalign file for comp101c search history‘
`
`(59)
`
`References Cited
`U.S. PATENT DOCUMENTS
`
`5353~16l A ’“
`5,168,520 A *
`5‘651388 A It
`5.664.109 A ’3
`5.813.006 A ‘3
`5,915,023 A 3‘
`6.073.106 A *
`
`Ill-"1991 WeiSS
`339-970
`[2."1992 Weiss
`7137184
`8""997 Weiss
`" “3"135
`
`Johnson et a1.
`..... 70592
`971997"
`97'1998 Pulnemwet a1.
`7'07"."10
`6-"1999 Bernstein
`705."?5
`072000 Rozcn ct at.
`7053
`
`6.253.202 Bl "
`6.253.203 B] “
`6.260.039 131*
`6.308.203 131*
`6.393.421 Bl“
`6.516.315 151*
`6.546.005 131*
`6.581.059 B] “
`6.640.211 Bl "
`6.658.400 132 *
`6.845.448 Bl "‘
`6.941.271 Bl"
`2001."0032100 Al *
`2002."004606l Al "‘
`2004-"0117215 Al"
`
`70779
`67'200] Gilmour
`707'.'9
`6."2001 0‘ Flaherty el 211:”
`
`..7‘07" 10
`12001 Sehneck et a]
`7’09.21'?
`1012001
`[tabashi et a].
`57’2002 Paglin
`...... 707.9
`
`"2003 Gupta
`7.07:"9
`412003 Berkley et a].
`3707353
`6."2003 Banell el al.
`70709
`.. 705.51
`10.r’2003 Holden
`..-"’7"07'l
`
`12."2003 Penell Ct 31.
`172005 Chaganti ct a1.
`.. 7’13.-166
`9.r’2005 Soong.
`705-‘3
`10t2001 Mahmud ct a1"
`70572
`
`472002 Wright et a1.
`..
`7’057'3
`6.r’2004 Marehosky
`705.:‘3
`
`* cited by examiner
`
`Primary Emmiaer—Kim V1]
`Assistant {imminer
`Beeinnet W Dada
`
`(7'4)./1ttomqv, Agent, or Finn
`LLP.
`
`lnwrie. 1.7311121] & Anastasi,
`
`(57')
`
`ABSTRA( IT
`
`A secure registry system and method for the use thereofare
`provided which permits secure access to a database contain—
`ing selected data on a plurality of entities, at least portions
`of which database has restricted access. Mechanisms are
`provided for controlling access to restricted access ponions
`of the database are provided. Such access being deternlined
`by at least one of the identity of the requesting entity and the
`entity’s status. A multicharaeler public code may be pro-
`vided which the system can map to provide pennil delivery
`of items. complete telephone calls and perform other lime-
`tions for entities. The system may also be utilized to locate
`an individual based on limited biological data. Organiza—
`[ions utilizing the system may have custom software facili-
`tating their access and Use 01‘ the system.
`
`12 Claims. 14 Drawing Sheets
`
`[2:
`
`
`[-70
`
`
`
`
`
`
`Nehu’k
`
` ”do
`
`
`APPLE 1104
`APPLE 1 104
`
`1 of 25
`
`10f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 1 0f 14
`
`US 7,237,117 32
`
`
`
`12\
`
`20
`
`/10
`
`User
`Interface
`
`
`
`
`
`USR
`Software
`
`Wide
`Area
`Network
`
` Universal Secure
`
`
`
`
`
`Registry
`
`1
`
`Person No. n
`
`.
`
`Person No.
`
`
`FIG.
`
`7
`
`2 of 25
`
`20f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 2 0f 14
`
`US 7,237,117 32
`
`10
`
`
`
`Computer Computer Computer
`
`
`
`Module
`
`USR System
`
`Computer Computer Computer
`Module
`Module
`
`Module
`
`27
`
`27
`
`lnterfoce
`Center
`
`Wide Area Network
`
`.
`
`lnterfoce
`Center
`
`Interface ..
`Center
`
`-
`
`..
`
`u
`
`Interface
`Center
`
`27
`
`interface
`Center
`
`"
`Interface
`Center
`
`27
`
`27
`
`27
`
`FIG. 2
`
`3 of 25
`
`3 0f25
`
`

`

`US. Patent
`
`n.J
`
`2n.
`
`H1..-
`
`Mf03
`
`US 7,237,117 32
`
`On.
`
`
`
`2.,$334033943894c0302?)6323$
`
`
`
`
`
`
`
`WcozaELovFEcofiuELoE—cozoELEE:osoELQE
`
`
`
`9.VVN».9.»
`
`
`
`M..QE
`
`:3me
`
`_.oz
`
`
`
`
`_a_o:o£.._SXD._-EOEDOZQQ<60602Lwflwo_U...._nv
`.McozoELEECozuctflE:oEoELoE
`
`
`.201v.60:35
`
`
`
`M.5:59:33.
`
`
`
`4 of 25
`
`40f25
`
`
`
`

`

`US. Patent
`
`Jun. 26, 2007
`
`Sheet 4 0f 14
`
`US 7,237,117 32
`
`
`Public
`Medical
`Financial
`
`
`Information Information Information
`
`Computer Computer Computer
`Module
`Module
`Module
`
` USR System
`
`
`
`
`
`
`Tax
`Address
`Job
`
`
`Information Application Information
`
`Computer Computer Computer
`
`
`
`
`Module
`Module
`Module
`
`
`
`
`
`
`
`
`
`Public
`Tax
`
`Information
`Information
`
`
`Wide Area Network
`
`In ter face
`Interface
`
`
`Cen ters
`Centers
`
`
`
`
`Medical
`Information ..
`Interface
`Centers
`
`Job Application
`Information
`Interface
`Centers
`
`Financial
`Information
`Interface
`Centers
`
`Address
`|nformotion
`Interface
`Centers
`
`FIG. 4
`
`5 of 25
`
`50f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 5 0f 14
`
`US 7,237,117 32
`
`Train the Database
`500
`
` Validate Person’s
`
`Identification
`‘?
`Basic Personal Data
`
`Does
`
`Person Have Rights to
`
`Enter Data
`
`
`
`Enable Person to Enter
`
`
` Person Have Right
`to
`Enter Additional Data
`?
`
` Enable Person to Enter
`
`Yes /505
`
`Advanced Personal Data
`
`
`510
`
`
`l|
`
`Enable Person to Specify Access
`to Advanced Personal Data
`
`
`512
`
`FIG. 5
`
`6 of 25
`
`60f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 6 0f 14
`
`US 7,237,117 32
`
`
`
`Enable Access to
`Basic Personal Data
`
`
`
`
`
`600
`
`No
`
`ls
`
`Additional Information
`
`
`Requested
`'?
`
`
`
`
`ls Person
`
`
`Does Requestar
`Participating in
`Have Rights to Access
`
`Transaction
`Type of Requested
`
`
`Data ‘3'
`
`
`
`
`
`Validate Person’s
`Identity
`
`
`Enable Person to
`
`Change Access
`Rights to Data
`
`
`
`
`Does Requestar
`
`
`Have Rights to Access
`
`Type of Requested
`
`”\l l—l
`
`Cause USR to Enable
`Access to Type of
`Requested Data
`
`
`610*
`
`FIG. 6
`
`7 of 25
`
`70f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 7 0f 14
`
`US 7,237,117 32
`
`User Initiates Purchase
`
`700
`
`702
`
`User Enters Secret Code
`in Secure ID
`
`
`
`704
`
`706
`
`708
`
`710
`
`712
`
`
`
`Merchant Transmits to Credit
`
`Card Company
`
`1) Code from Secure ID
`2) Store Number
`(3) Amount of Purchase
`
`Credit Card Company
`Sends Code to USR
`
`USR Determines if Code is Valid, and if
`Valid Accesses User's Credit Card
`Information and Transmits Credit Card
`
`Number to Credit Card Company
`
`Credit Card Company Checks
`Credit Worthiness and Declines
`Card or Debits User's Account and
`Transfers $ to Merchant's Account
`
`
`
`CCC Notifies Merchant of
`Result of Transaction
`
`FIG. 7
`
`8 of 25
`
`80f25
`
`

`

`US. Patent
`
`Jun. 26, 2007
`
`Sheet 8 0f 14
`
`US 7,237,117 32
`
`User Initiates Purchase
`
`
`
`User Enters Secret Code
`in Secure ID
`
`Merchant Transmits to USR
`
`(1) Code from Secure lD
`(2) Store Number
`(5) Amount of Purchase
`
`
`
`USR Determines if Code is Valid
`
`
`
`USR Accesses User's Credit Card
`Information and Transmits to CCC
`
`(1) Credit Card Number
`(2) Store Number
`(3) Amount of Purchase
`
`
`
`CCC Checks Credit Worthiness and
`Declines Card or Debits User’s Account
`
`and Transfers $ to Merchant's Account
`
`CCC Notifies USR of
`Result of Transaction
`
`
`
`USR Notifies Merchant of
`Result of Transaction
`
`800
`
`802
`
`804
`
`806'
`
`808
`
`810
`
`812
`
`814
`
`FIG. 8
`
`9 of 25
`
`90f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 9 0f 14
`
`US 7,237,117 32
`
`900
`
`User Initiates Purchase and
`Writes Check to Merchant
`
`
`
`User Enters Secret Code
`in Secure ID
`
`
`
`(1) Code from Secure ID
`(2) Store Number
`(3) Amount of Purchase
`
`USR Determines if Code is Valid
`
`
`
`USR Accesses User's Bank
`Information and Transmits to Bank
`
`(1) Bank Account Number
`(2) Store Number
`_
`(:5) Amount of Purchase
`
`
`
`Bank Checks Account Balance
`
`to Verify Availability of Funds
`
`
`
`Bank Notifies USR of
`Result of Verification
`
`902
`
`904
`
`,905
`
`908
`
`91'0
`
`912
`
`914
`
`
`
`
`
`USR Notifies Merchant of
`Result of Verification
`
`FIG. 9
`
`10 of 25
`
`10 0f25
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 10 of 14
`
`US 7,237,117 32
`
`
`
`1000
`
`User Initiates Anonymous Purchase
`by Entering Secret Code in Secure
`ID and Transmitting Result to
`On—Line Merchant
`
`
`
`
`
`
`1002
`
`
`Merchant Transmits to USR
`
`(1) Code from Secure ID
`(2; Store Number
`
`(3 Amount of Purchase
`
`
`
`
`USR Determines if Code is Valid
`
`1004
`
`7006
`
`
`USR Accesses User's Credit Card
`Information and Transmits to 000:
`
`
`1008
`
`
`of Result of Transaction
`
`
`
`CCC Notifies USR
`
`
`
`
`
`
`If Credit Declined,
`USR Notifies Merchant
`
`
`
`
`If Credit Accepted. USR
`Accesses Address Code
`and Provides Merchant
`with Address Code
`
`1016
`
`
`
`Merchant Labels Package
`with Address Code and Ships
`
`FIG. 70
`
`11 of 25
`
`110f25
`
`1) Credit Card Number
`
`
`
`
`2; Store Number
`
`3
`Amount of Purchase
`
`
`
`CCC Checks Credit Worthiness and
`
`Declines Card or Debits User's Account
`
`and Transfers $ to Merchant's Account
`
`
`f0")
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 11 0f 14
`
`US 7,237,117 32
`
`4100
`
`”02
`
`
`User Provides Address
`Code on Public Area
`
`
`
`
`
`
`
`User Provides Address Information
`
`
`in Address Area of USR
`
`
` Person Places Public Code
`on Parcel
`to be Mailed
`
`
`1104
`
`Post Office Accesses USR
`to Retrieve Address Information
`
`1108\
`
`to
`Post Office Delivers Parcel
`Address in Address Area of USR
`
`”06
`
`/1110
`
`Post Office Prints Bar Code
`on Parcel
`to Automate
`Delivery of Parcel
`to Address
`in Address Area of USR
`
`
`FIG.
`
`71
`
`1200
`
`
`Code on Public Area
`User Provides Telephone
`
`f202
`
`
`User Provides Telephone Information
`in Telephone Area of USR
`
`1204
`
`
`
`
`
`Person Dials USR Phone Number and
`
`Enters Telephone Code for User
`
`1206
`
`i
`
`USR Connects Person to Telephone
`
`Number Without Providing User
`Person with Telephone Number
`
`FIG. 72
`
`12 of 25
`
`12 0f25
`
`

`

`US. Patent
`
`Jun. 26, 2007
`
`Sheet 12 of 14
`
`US 7,237,117 32
`
`09:
`
`
`
`N9:*_
`
`
`
`w>o._n_3mEEotdLow:
`
`cuEuHBn.3cozoutrcmfl
`
`
`
`
`
`n:”Boom50300yahomwmLmycmLem:
`
`In:
`
`83
`
`m6:
`
`
`
`mm:3mtEwcot.:oEoozom
`
`n:anomEot230
`
`26>2«you:mmEEhofinmm:
`
`
`
`
`
`
`
`2059585EooomoozomtcocozoELEEW
`
`
`
`mcEcBmSomoLoam.mEoomm3:0;03
`
`
`
`33mm:BEETS2659:4LoyBantu?
`
`
`
`:uEmo__om2mtEwcot..26
`
`
`
`520:n:Ezomm.«o3305fig
`
`3:82.6co_Eu_Eo>3_
`
`
`
`
`
`LQULOOHOLmmafia:mmmwooo<mm:_
`
`caohwfloza{3:3382mm:
`
`3201n:EzoomLo3305E3:52B5:50:29,3332.9;3mtEmEEHucocozuELoE
`
`BEER,9.cozooEEuE
`
`
`
`o>o._n_3BEES?Lon:__
`
`
`
`mm:2£5.29;652%
`
`n:EnoomE0:230
`
`:Oahu
`
`ED
`
`mom...”
`
`m6»;
`
`13 of 25
`
`13 0f25
`
`3GE
`
`M.NGE
`
`
`
`
`

`

`US. Patent
`
`Jun. 26, 2007
`
`Sheet 13 of 14
`
`US 7,237,117 32
`
`009
`
`New...
`
`$02
`
`mom“
`
`mop...
`
`93:waE300“Boom235Law:
`
`
`
`EwEtoa<Lo:35.32.aLowbani3$5meLam:
`
`$2,22133:39Low:
`
`ban.35:352»:
`
`
`
`E2»,230mm:BmtEmthLow:
`
`300330232ucuQEsoom
`
`250mm:3£2.2333a
`
`
`
`3003.6a“EUa.EzoomE9:
`
`
`
`23>a280an:t355530mm:
`
`26>2~68:$555onmm;
`
`canh
`
`+03
`
`mom.“
`
`MGM.“
`
`14 of 25
`
`14 0f25
`
`
`
`
`
`cozoo__na<mafia:mmmmmoo<mm:
`
`
`
`o_no_mo><mfiEwEE.ucucozoELEE
`
`
`
`moymEEoohoEm:o”—coBDELEE
`
`Low:2.:DE:23no558234:0
`
`
`
`
`
`cozuELficEmxwmbmmmmmoo<mm:
`
`
`
`mfiEwcut.3.0200035m3355004.33.".323:94
`
`
`
`xtum3cozoELouFEm_no__o><
`
`,2GE
`
`m.“6E
`
`
`
`
`

`

`US. Patent
`
`Jun. 26,2007
`
`Sheet 14 of 14
`
`US 7,237,117 32
`
`10
`
`
`
`USR System
`
`
`
`
`Electronic
`Device
`Automobile
`
`
`
`Lop Top
`Computer
`
`FIG. 77
`
`15 of 25
`
`15 0f25
`
`

`

`US 1237,] 17 32
`
`2
`
`1
`U NIVI‘ZRSAI . SIC( IU RE REGISTRY
`
`FIELD OF THE INVENTION
`
`This invention relates to a method and apparatus for
`securely storing and disseminating information regarding
`individuals and. more particularly, to a computer system for
`authenticating identity or verifying the identity of individu—
`als and other entities seeking access to cer1ain privileges and
`for selectively granting privileges and providing other se -
`vices in response to such identificationsfveri fications.
`
`BACKGROUND OF THE INVENTION
`
`Dissemination of information regarding various entities.
`including individuals, in society is conventionally done in a
`non—centralized fashion. often requiring specialized knowl—
`edge ofa likely storage location to access the information.
`'lhis specialized knowledge may not be available when the
`information is needed. thus effectively preventing distribu-
`tion of the information when required. For example, a doctor
`in an emergency room may desire access to a patient’s
`medical history ill detennining a course of treatment. If the
`person is not carrying a complete medical record, which is
`typically the situation,
`the medical records may not be
`available to the doctor. Even if these medical records are
`
`available electronically, for example via a computer acces—
`sible in the person’s regular doctor‘s office, the records may
`eifectively be unavailable if the person is unconscious or
`otherwise incapacitated or if restrictions on access to the
`doctor’s
`records cannot otherwise be overcome. The
`retrieval of required medical records can be further compli-
`cated by the fact that such records can be located at a number
`of different sitesfsystems which are not linked. For example.
`the patient’s primary care physician may not have records
`from a specialist treating the patient, and none of these
`physicians may have dental records. Similar problems arise
`in other environments where relevant data may be scattered
`andfor otherwise difficult to access.
`
`Identification of a person from other persons within a
`society and verification ofa person as being who he says he
`is are extremely important for many reasons. For example.
`detenninationfverilication of a person’s identity will typi-
`cally dictate extension of credit, granting access to infor—
`mation, allowing entry to a restricted area, or the granting of
`numerous other privileges.
`Most people carry multiple forms of identification. For
`example. a typical person may carry an identification card
`issued by a federal, state, or local governmental entity. an
`identification card issued by a university or place of employ—
`nlent. one or more credit cards that serve to identify the
`person as a holder ofa credit card account, one or more bank
`cards that serve to identify the person as holder of a bank
`account, medical information cards identifying the person as
`a member of, for example. a health maintenance organiza—
`tion or as a person holding an insurance policy from a
`specified insurance company. keys that identify the person as
`owner of an automobile, house, etc., and numerous other
`identification cards that may be used for specialized pur—
`poses. such as identifying the person as a member ofa health
`club. a library. or a professional organization.
`To enable the person to function elfectively in society, the
`person must typically have one or more of these identifica—
`tion devices with them if they wish to undertake an associ—
`ated activity. For example, a person is not allowed to drive
`a car or purchase alcohol without a governmentally issued
`driver’s license. Likewise. although cash may be used to
`
`S
`
`if]
`
`15
`
`2f]
`
`25
`
`30
`
`40
`
`50
`
`60
`
`purchase goods auditor services, the person will typically not
`be able to purchase goods andtor services with a credit card
`if the person is not physically carrying the credit card.
`Similarly. most hospitals and other medical facilities will
`require proof of insurance before rendering medical alteri-
`tion. Carrying these multifarious identification devices can
`become onerous. Additionally, if one or more of the iden—
`tification devices is lost, stolen or forgotten,
`it can be
`inconvenient, making it dillicult to obtain goods or services
`requiring the missing identification.
`There are also times when the individual may wish to be
`identified or at least verified without providing personal
`information. For example, a person may wish to purchase
`goods andr'or services without publicly providing hisi'her
`credit card information for fear that the credit card infor-
`
`mation be may be stolen and used fraudulently. Likewise,
`the person may wish to purchase goods or order goods to be
`delivered to an address without revealing the address to the
`vendor. Unfortunately, conventional
`identification devices
`require that at least some personal information be transmit-
`ted to complete a transaction.
`There are other related problems. For example, when
`there is a need to locate a person or other entity where only
`limited biographical data is known, this can be diflicull since
`relevant
`information is seldom available from a single
`database. Another potential problem is the forwarding of
`mail, packages, telephone callsfmessages, e—mails and other
`items where a party is in a situation where they are changing
`location frequently andJ‘or where the person does not want
`such information to be generally available for security or
`other reasons. A simple, yet secure, way ofdealing with such
`issues does not currently exist.
`Another potential problem is filling in forms. particularly
`for an individual who frequently has to complete the same
`or similar form. Such forms can for example be medical
`forms when visiting a doctor or entering a hospital, immi—
`gration fonns on entering the country, employment forms,
`college entry fonns, etc. It would be desirable if such forms
`could be completed once and be available for future use, and
`it would be even better ifthe information for each such form
`could be automatically drawn from an existing database to
`complete the Icon. There is also a frequent requirement to
`periodically update information in a form,
`for example
`financial
`information for a line of credit.
`It would be
`desirable if such updates could be automatically performed
`from data in a general database.
`Still another potential problem is that a person may be
`forced to make requests on a database, for example financial
`requests, under duress. It would be desirable if the person
`could easily and undetectably signal such duress when
`making the request and the receiving system be able to act
`appropriately to assist and protect the individual.
`Systems capable of effectively performing all of these
`filnctions do not currently exist.
`
`SUMMARY 0]" Tl [17, [NVliN'l‘lON
`
`There is thus a need for an identification system that will
`enable a person to be identified or verified (“identification”
`sometimes being used hereinafter to mean either identified
`or verified) andj'or authenticated without necessitating the
`provision ofany personal information. Likewise, there is a
`need for an identification system that will enable a person to
`be identified universally without requiring the person to
`carry multiple forms of identification.
`Accordingly, this invention relates, in one embodiment, to
`an infonnation system that may be used as a universal
`
`16 of 25
`
`16 0f25
`
`

`

`US 1237,] I? 32
`
`3
`identification system auditor used to selectively provide
`personal, financial or other information about a person to
`authorized users. Transactions to and from the database may
`take place using a public keyi’private key security system to
`enable users of the system and the system itself to encrypt
`transaction infomlalion during the transactions. Addition-
`ally, the private keyi’public key security system may be used
`to allow users to validate their identity andfor sign instruc—
`tions being sent to a universal secure registry (USR) system
`of the type to which this invention relates. For example. in
`one embodiment, a smart card such as the Secure ll)"'M card
`from RSI Security, Inc. may be provided with the user’s
`private key and the USR system’s public key to enable the
`card to encrypt messages being sent to the USR system and
`to decrypt messages from the USR system III.
`This USR system or database may be used to identify the
`person in many situations, and thus may take the place of
`multiple conventional fonns of identification. Additionally.
`the U SR system may enable the user’s identity to be
`confirmed or verified without providing any identifying
`information about the person to the entity requiring identi—
`fication. This can be advantageous where the person sus—
`pects that providing identifying information may subject the
`identifying information to usurpation.
`Ilinabling anonymous identification facilitates multiple
`new forms of transactions. For example, enabling anony—
`mous identification enables the identified person to be
`telephoned by or receive e-mails from other persons without
`providing the other person with a telephone number or
`e—mail address, and will permit this to be accomplished even
`where there are frequent changes in the persons location.
`Similarly, enabling anonymous identification will enable the
`person to receive mail. other delivered parcels and other
`items without providing the recipient’s address information
`to the sender. By restricting access to particular classes of
`personsfentities, the person can effectively prevent receipt of
`junk mail, other unsolicited mail, telemarketing calls and the
`like.
`
`In a financial context. providing anonymous identification
`of a person enables the person to purchase goods andfor
`services from a merchant without ever transmitting to the
`merchant
`information, such as the person’s credit card
`number. or even the persons name. that could be intercepted
`auditor usurped and used in subsequent or additional unau-
`thorized transactions or
`for other undesired purposes.
`Enabling anonymous identification may be particularly
`advantageous in an unscctlred environment, such as the
`Internet, where it has been found to be relatively trivial to
`intercept such credit card information.
`in addition to
`In a medical context, the USR system,
`enabling a person seeking medical treatment
`to identify
`themselves, may be configured to provide insurance data.
`medical history data. and other appropriate medical infor-
`mation to a medical provider. once that medical provider has
`been established as an authorized recipient. The USR system
`may also contain links to other databases containing ponions
`of the patients medical records. for example X-rays, MRI
`pictures, dental records. glasses. prescriptions. etc.
`Access to the USR system may be by smart card, such as
`a Secure IDTM card, or any other secure access device. The
`technology enabling the USR system may be physically
`embodied as a separate identification device such as a smart
`ID card, or may be incorporated into another electronic
`device, such as a cell phone, pager, wrist watch, computer,
`personal digital assistant such as a Palm Pilot“, key fob, or
`other commonly available electronic device. The identity of
`the user possessing the identifying device may be verified at
`
`If]
`
`15
`
`2f]
`
`25
`
`30
`
`35
`
`40
`
`50
`
`60
`
`4
`
`the point of use via any combination of a memorized PIN
`number or code, biometric identification such as a finger—
`print, voice print. signature,
`iris or facial scan, or DNA
`analysis, or any other method of identifying the person
`possessing the device. lfdesired, the identifying device may
`also be provided with a picture of the person authorized to
`use the device to enhance security.
`The USR system may be usefill for numerous other
`identification purposes. For example, the USR anonymous
`identification may serve as a library card. a phone card, a
`health club card. a professional association membership
`card, a parking access card, a key for access to ones home,
`ofiice, car. etc. or any one ofa host of similar identification!
`verification andJ'or access functions. Additionally. et.]tlip-
`ment code information may be stored in the USR system and
`distributed under the user’s control and at the user’s discre—
`
`tion, to maintain personal property or public property in an
`operative state.
`
`BRIIEF DESCRIPTION OF T] Iii FIGURES
`
`This invention is pointed out with particularity in the
`appended claims. The above and further advantages of this
`invention may be better understood by referring to the
`following description when taken in conjunction with the
`accompanying drawings. The accompanying drawings are
`not intended to be drawn to scale. In the drawings. each
`identical or nearly identical component that is illustrated in
`various figures is represented by a like numeral. For pur-
`poses of clarity, not every component may be labeled in
`every drawing. In the drawings:
`FIG. 1 is a functional block diagram ofa computer system
`contigured to implement
`the universal
`secure registry
`(“USR“),
`including a USR database, according to one
`embodiment of the invention;
`FIG. 2 is a functional block diagram of a first embodiment
`of a networked environment inclttding the computer system
`of FIG. 1;
`FIG. 3 is a functional block diagram of an entry of a
`database forming the USR database of FIG. 1
`FIG. 4 is a functional block diagram ofa second embodi—
`ment of a networked environment including the computer
`system of FIG. 1:
`FIG. 5 is a flow chart illustrating steps in a process of
`inputting data into the USR database;
`FIG. 6 is a flow chart illustrating steps in a process of
`retrieving data from the USR database;
`for
`FIG. 7 is a [low chart
`illustrating a first protocol
`purchasing goods from a merchant via the USR database
`without transmitting credit card infomiation to the merchant;
`FIG. 8 is a flow chart illustrating a second protocol for
`purchasing goods from a merchant via the USR database
`without transmitting credit card infonnation to the merchant;
`FIG. 9 is a flow chart illustrating a protocol for purchasing
`goods from a merchant via the USR database by validating
`the user’s cheek:
`FIG. 10 is a flow chart illustrating a protocol for purchas-
`ing goods from an on—line merchant via the USR database
`without transmitting credit card information to the on—line
`merchant, and enabling the on—line merchant to ship the
`goods to a virtual address;
`FIG. 11 is a flow chart illustrating a protocol for shipping
`goods to a virtual address via the USR database;
`FIG. 12 is a flow chart illustrating a protocol for tele—
`phoning a virtual phone number via the USR database:
`FIG. 13 is a flow chart illustrating a protocol for identi-
`fying a person via the U SR database;
`
`17 of 25
`
`17 0f25
`
`

`

`US 1237,] I? 32
`
`5
`FIG. 14 is a flow chart illustrating a protocol for identi-
`fying a person to a policeman via the USR database;
`FIG. 15 is a flow chart illustrating a protocol for providing
`information to an authorized recipient ofthe information via
`the U SR database:
`[“IG. [6 is a flow chart illustrating a protocol for providing
`application information to an authorized recipient of the
`information via the USR database: and
`FIG. 17 is a functional block diagram of an embodiment
`configured to use in formation in the U SR system to activate
`or keep active property secured through the U SR system.
`
`DETAILED DESCRIPTION OF THE
`lNVliN’l‘lON
`
`In one embodiment, an information system is fonned as
`a computer program running on a computer or group of
`computers configured to provide a universal secure registry
`(USR) system. The computer,
`in this instance, may be
`configured to run autonomously (without the intervention of
`a human operator), or may require intervention or approval
`for all. a selected subset, or particular classes oftransactions.
`The invention is not limited to the disclosed embodiments.
`
`and may take on many different forms depending on the
`particular requirements of the information system, the type
`of information being exchanged, and the type of computer
`equipment employed. An information system according to
`this invention, may optionally, but need not necessarily.
`perform functions additional to those described herein. and
`the invention is not limited to a computer system performing
`solely the described functions.
`In the embodiment shown in F 1G. I, a computer system
`10 for implementing a USR system according to the inven-
`tion includes at least one main unit 12 connected to a wide
`area network, such as the Internet, via a communications
`port 14. The main unit 12 may include one or more proces—
`sors (CPU 16) running USR software 18 configured to
`implement
`the USR system functionality discussed in
`greater detail below. The CPU 16 may be connected to a
`memory system including one or more memory devices,
`such as a random access memory system RAM 20, a read
`only memory system ROM 22. and one or more databases
`24. In the illustrated embodiment, the database 24 contains
`a universal secure registry database. The invention is not
`limited to this particular manner of storing the USR data—
`base. Rather, the USR database may be included in any
`aspect of the memory system, such as in RAM 20. ROM 22
`or disc and may also be separately stored on one or more
`dedicated data servers.
`
`The computer system may be a general purpose computer
`system which is progranunable using a computer program-
`ming language, such as C. C++. Java, or other language,
`such as a scripting language or even assembly language. The
`computer system may also be specially programmed, special
`purpose hardware, an application specific integrated circuit
`(ASIC) or a hybrid system including both special purpose
`components and programmed general purpose components.
`In a general purpose computer system, the processor is
`typically a commercially available microprocessor, such as
`Pentium series processor available from Intel, or other
`similar commercially available device. Such a microproces-
`sor executes a program called an operating system, such as
`UNIX, Linux, Windows NT, Windows 95, 98. or 2000. or
`any other commercially available operating system, which
`controls the execution of other computer programs and
`provides
`scheduling, debugging,
`inpuU'output
`control.
`accounting, compilation, storage assignment, data manage-
`
`If]
`
`15
`
`2f]
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`6
`ment, memory management, communication control and
`related services. and many other functions. The processor
`and operating system defines a computer platform for which
`application programs in high—level programming languages
`are written.
`
`The database 24 may be any kind of database, including
`a relational database, objectoriented database, unstructured
`database, or other database. Example relational databases
`include Oracle 8]
`from Oracle Corporation of Redwood
`City, Calif: Informix Dynamic Server from Infonnix Soft-
`ware, Inc. of Menlo Park. Calif; DBZ from International
`Business Machines of Amtonk. N.Y.; and Access frotn
`Microsoft Corporation of Redmond. Wash. An example
`obicct-oriented database is ObjectStore from Object Design
`of Burlington, Mass. An example of an unstructured data-
`base is Notes from the Lotus Corporation, of Cambridge,
`Mass. A database also may be constructed using a flat file
`system, for example by using files with character—delimited
`fields, such as in early versions of dBASIE, now known as
`Visual dBASlE from Inprise Corp. of Scotts Valley, Calif,
`formerly Borland International Corp.
`The main unit 12 may optionally include or be connected
`to an user interface 26 containing, for example, one or tnore
`input and output devices to enable an operator to interface
`with the U SR system 10. Illustrative input devices include a
`keyboard, keypad, track ball, mouse, pen and tablet, com—
`munication device, and data input devices such as voice and
`other audio and video capture devices. Illustrative output
`devices include cathode ray tube (CRT) displays,
`liquid
`crystal displays (LCD) and other video output devices,
`printers, communication devices such as modems, storage
`devices such as a disk or tape, and audio or video output
`devices. Optionally. the user interface 26 may be omitted, in
`which case the operator may communicate with the USR
`system 10 in a networked fashion via the communication
`port 14. It should be understood that the invention is not
`limited to any particular manner of interfacing an operator
`with the USR system.
`It also should be understood that the invention is not
`limited to a particular computer platform, particular proces—
`sor, or particular high—level programming language. Addi—
`tionally, the ooniputer system may be multiprocessor com-
`puter system or may include multiple computers connected
`over a computer network. It further should be understood
`that each module or step shown in the accompanying figures
`and the substeps or subparts shown in the remaining figures
`may correspond to separate modules ofa computer program,
`or may be separate computer programs. Such modules may
`be operable on separate computers. The data produced by
`these components may be stored in a memory system or
`transmitted between computer systems.
`Such a system may be implemented in software, hard-
`ware, or firmware. or any combination thereof. The various
`elements of the information system disclosed herein, either
`individually or in combination, may be implemented as a
`computer program product, such as USR software 18, tan-
`gibly embodied in a machine-readable storage device for
`eXecution by the computer processor 16. Various steps of the
`process may be performed by the computer processor 16
`executing the program 18 tangibly embodied on a computer—
`readahle medium to perform functions by operating on input
`and generating output. Computer programming languages
`suitable for itnpletnenting such a system include procedural
`programming languages, objectoriented programming latt—
`guages, and combinations of the two.
`As shown in FIG. 2, the computer system ll]I may be
`connected to a plurality of interface centers 27 over a wide
`
`18 of 25
`
`18 0f25
`
`

`

`US 1237,] 17 32
`
`7
`area network 28. The wide area network 28 may be formed
`from a plurality of dedicated connections between the inter—
`face centers 27 and the computer system

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket