throbber
(19) United States
`(12) Patent Application Publication (10) Pub. No.: US 2006/0177106A1
`Wrage
`(43) Pub. Date:
`Aug. 10, 2006
`
`US 2006O177106A1
`
`(54) DATABASE EMPLOYING BOMETRIC
`INDEXING AND METHOD THEREFOR
`
`(75) Inventor: Peter Wrage, Ottawa (CA)
`Correspondence Address:
`FREEDMAN & ASSOCATES
`117 CENTREPOINTE DRIVE
`
`SEES'ontARIO K2G 5X3 (CA)
`(73) Assignee: Liska Biometry Inc., Dover, NH
`
`(21) Appl. No.:
`
`11/050,727
`
`(22) Filed:
`
`Feb. 7, 2005
`
`Publication Classification
`
`(51) Int. Cl.
`(2006.01)
`G06K 9/00
`(52) U.S. Cl. ............................................ 382/115; 382/124
`
`(57)
`
`ABSTRACT
`
`Disclosed is a method of indexing a first database of records.
`A fingerprint is received and a biometric identification
`number is determined based thereon. A database is formed
`and is indexed based on the biometric identification number.
`As such, absent knowledge of the actual index value, the
`index is reconstructable based on a provided fingerprint
`data.
`
`
`
`
`
`Capture biometric information
`
`
`
`Determine biometric
`identification number
`
`Store data including the biometric
`identification number in Card
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`Print barcode on card, the barcode encoding
`the biometric identification number
`
`Print image on card
`
`IPR2022-00600
`Apple EX1019 Page 1
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 1 of 7
`
`US 2006/0177106 A1
`
`Template
`
`
`
`
`
`Template
`
`
`
`Template
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`Present biometric information
`
`Pre-process biometric information
`
`Select first Template
`
`
`
`
`
`
`
`
`
`Select next
`Template
`
`No more
`Templates
`
`
`
`Yes
`Operation fails
`
`
`
`DOes it
`match biometric
`information
`
`Yes
`Access key
`Within data
`
`Fig. 2
`
`IPR2022-00600
`Apple EX1019 Page 2
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 2 of 7
`
`US 2006/0177106 A1
`
`
`
`Enter userID
`
`Provide biometric information
`
`
`
`
`
`
`
`Retrieve unique record
`
`Pre-process biometric information
`
`
`
`
`
`Templates
`do not match
`
`Compare
`Data
`Templates
`match
`Retrieve
`key
`
`Fig. 3
`
`Capture biometric information
`
`
`
`
`
`
`
`Determine biometric
`identification number
`
`Store data including the biometric
`identification number in Card
`
`Print barcode on card, the barcode encoding
`the biometric identification number
`
`
`
`
`
`
`
`
`
`Print image on card
`
`Fig. 4
`
`IPR2022-00600
`Apple EX1019 Page 3
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 3 of 7
`
`US 2006/0177106 A1
`
`
`
`
`
`
`
`
`
`
`
`Select next
`database
`
`
`
`Select record
`
`Select first database
`
`Does selected
`record match any records
`in database
`2
`
`Flag selected
`record
`
`Another
`database
`
`
`
`
`
`Select next
`record
`
`Fig. 5
`
`IPR2022-00600
`Apple EX1019 Page 4
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 4 of 7
`
`US 2006/0177106 A1
`
`Extract features (minutiae) - separate
`into sub-graphs
`
`Establish at least one reference
`point
`
`220
`
`240
`
`Generate at least
`One metric
`
`250
`
`Quantize metric(s)
`
`270
`
`Combine to form
`Code
`
`280
`
`Fig. 6
`
`IPR2022-00600
`Apple EX1019 Page 5
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 5 of 7
`
`US 2006/0177106 A1
`
`
`
`Receive Fingertip
`information
`
`Receive Personal
`information
`
`Receive biometric
`information number
`
`Assemble Fingertip information,
`Personal information, and biometric
`information number to form Code
`
`Timestamp
`assembled COcde
`
`Attach timestamp to code
`to form extended biometric
`information number
`
`Fig. 7
`
`IPR2022-00600
`Apple EX1019 Page 6
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 6 of 7
`
`US 2006/0177106A1
`
`Innului
`
`2 3 4 5 6 7 8 9 O 1 2 3 4 5 6 7 8 9 O
`
`Finger info
`
`Personal info Unique Template info Unique Timestamp number
`
`Fig. 8
`
`Get BN-1 number from
`the BarCode
`
`
`
`
`
`Search the database With
`the BN-1 Number as the index
`
`Get the stored Fingerprint
`Template instantly
`
`Live
`Fingerprint
`Template
`
`
`
`
`
`Get the Live Fingerprint image
`
`Generate its Template
`
`Stored Fingerprint
`Template
`
`
`
`Match the
`tWO
`Templates
`
`NO
`
`Fig. 9
`
`IPR2022-00600
`Apple EX1019 Page 7
`
`

`

`Patent Application Publication Aug. 10, 2006 Sheet 7 of 7
`
`US 2006/0177106 A1
`
`Get the live
`Fingerprint Image
`
`Generate its Template and
`BN-1 number
`
`Get the candidate Template files
`based on the BN-1 number
`
`
`
`
`
`
`
`Not
`matched
`
`Get
`next
`Template
`
`
`
`Yes
`
`Not found
`
`NO
`
`Compare
`the
`Template
`
`
`
`
`
`
`
`Matched
`
`Return the found
`BN-1 number
`
`Search the database with the found
`BN-1 number as the index
`
`Instantly retrieve the Personal detailed
`record from the database
`
`Fig. 10
`
`IPR2022-00600
`Apple EX1019 Page 8
`
`

`

`US 2006/01771 06 A1
`
`Aug. 10, 2006
`
`DATABASE EMPLOYING BIOMETRIC INDEXING
`AND METHOD THEREFOR
`
`FIELD OF THE INVENTION
`0001. The invention relates to identification systems and
`methods and more particularly to biometric information
`storage and retrieval systems and methods.
`
`BACKGROUND
`0002 Computer security is an important issue in society
`today. With the proliferation of computers and computer
`networks into all aspects of business and daily life—finan
`cial, medical, education, government, and communica
`tions—the concern over secure file access is growing. Using
`passwords is a common method of providing security.
`Password protection and/or combination type locks are
`employed for computer network security, automatic teller
`machines, telephone banking, calling cards, telephone
`answering services, houses, and safes. These systems gen
`erally require the knowledge of an entry code that has been
`selected by a user or has been preset.
`0003 Preset codes are often forgotten as users have no
`reliable method of remembering them. Writing down the
`codes and storing them in close proximity to an access
`control device (i.e. the combination lock) results in a secure
`access control system with a very insecure code. Alterna
`tively, the nuisance of trying several code variations renders
`the access control system more of a problem than a solution.
`0004 Password systems are known to suffer from other
`disadvantages. Usually, a user specifies passwords. Most
`users, being unsophisticated users of security systems,
`choose passwords that are relatively insecure. As such, many
`password systems are easily accessed through a simple trial
`and error process.
`0005. A security access system that provides substan
`tially secure access and does not require a password or
`access code is a biometric identification system. A biometric
`identification system accepts unique biometric information
`from a user and identifies the user by matching the infor
`mation against information belonging to registered users of
`the system. One such biometric identification system is a
`fingerprint recognition system.
`0006.
`In a fingerprint input transducer or sensor, the
`finger under investigation is usually pressed against a flat
`Surface. Such as a side of a glass plate; the ridge and Valley
`pattern of the finger tip is sensed by a sensor Such as an
`interrogating light beam. Alternatively, thermal sensors and
`integrated contact sensors relying on capacitance are known.
`0007 Another use of security is for personal identifica
`tion. This is used frequently in personal security applications
`Such as building access, bank account access, international
`travel, and so forth. In the present international atmosphere,
`effective and universal methods for personal identification
`are preferable. With more effective methods, it is easier to
`track and identify undesirable individuals trying to cross
`international borders. This involves accurate identification
`of individuals as well as methodologies for cross checking
`between different and diverse information databases.
`0008 Most databases relating to undesirable and criminal
`activity include fingerprint data. Though this is true, there is
`
`presently no convenient method for searching the entire
`fingerprint space to match records and thereby associate
`individuals with diverse records, when present.
`0009. In common use, a problem in fingerprint process
`ing relates to data retrieval. Typically, fingerprint registra
`tion data is stored within a card and within a server. In order
`to retrieve the information, an access key is required to
`uniquely identify the information. For example, a user
`provides a user ID and a PIN to a system prior to providing
`a live scan of a finger tip in order to gain access based on
`fingerprint identification. This overcomes drawbacks asso
`ciated with one to many fingerprint identification tech
`niques. Unfortunately, this results in significant inconve
`nience.
`0010 Firstly, systems supporting user data entry such as
`ATM machines are Subject to significant vandalism. As such,
`most are monitored for security reasons. Vandalism resulting
`in damage to a data access panel renders the panel useless
`and often results in an unusable secure entry mechanism.
`0011 Secondly, as databases of fingerprints and personal
`information grow in size, unique user IDs become more
`complex and, therefore, harder to remember. One approach
`to overcoming this concern is to equip users with identifi
`cation cards that provide the index number information upon
`being presented to a card reading system. For example, Such
`a card comprises a Smart card. Alternatively, the card com
`prises a magnetic stripe encoded with the index number.
`Advantageously, such a card is portable and the index
`number is typically not very large. For example, using
`sequential numbering, a unique index number for a record
`for each member of the entire planet's population can be
`encoded with fewer than 20 Bytes.
`0012 Unfortunately, absent the card, the user cannot
`access the secure system or the secured process. Further, it
`is difficult, if not impossible, to retrieve the user's data
`record without Substantial inconvenience.
`0013. It would be advantageous to provide a method and
`apparatus for encoding, in a numeric identifier, fingerprint
`and other identifying information for use in user authenti
`cation and in indexing of a database.
`
`SUMMARY
`0014. In accordance with an aspect of the invention there
`is provided a method of indexing a first database of records
`comprising: receiving biometric information of an indi
`vidual; processing the biometric information of the indi
`vidual to determine an biometric identifier number, the
`biometric identifier number derived from the biometric
`information; receiving personal data relating to the indi
`vidual; storing within at least a first field within a record the
`personal data and within at least a second field within the
`record the biometric identifier number; and, indexing the
`records within the database based on data within the at least
`a second field.
`0015. In accordance with another aspect of the invention
`there is provided a system comprising: a biometric trans
`ducer for receiving biometric information of an individual;
`and, a processor for processing the biometric information of
`the individual to determine an biometric identifier number,
`the number derived from the biometric information, for
`receiving personal data relating of the individual, for storing
`
`IPR2022-00600
`Apple EX1019 Page 9
`
`

`

`US 2006/01771 06 A1
`
`Aug. 10, 2006
`
`within at least a first field within a record of a first database
`the data and within at least a second field within the record
`of the first database the biometric identifier number and, for
`indexing the records within the first database based on data
`within the at least a second field.
`0016.
`In accordance with another aspect of the invention
`there is provided a data record comprising: a plurality of data
`fields; and an index field for use in indexing of a plurality of
`data records having index data stored therein, the index data,
`approximately stably derived from at least one live finger
`print of a same finger tip of an individual.
`0017. In accordance with another aspect of the invention
`there is provided a method of indexing a first database of
`records comprising: receiving biometric information of an
`individual; obtaining a biometric identification number that
`is based upon same biometric information of the individual;
`retrieving a record from an indexed database of records,
`using an index based on the biometric identification number;
`and, authenticating the individual based upon a comparison
`of the received biometric information and biometric tem
`plate information stored within the indexed database.
`0018. In accordance with an embodiment obtaining com
`prises determining the biometric identification number that
`is based upon same biometric information of the individual.
`0019. In accordance with an embodiment obtaining com
`prises reading the biometric identification number from a
`portable storage medium.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`0020 FIG. 1 shows a schematic representation of a prior
`art database for use in biometric authentication;
`0021
`FIG. 2 shows a simplified flow diagram of a
`method for authenticating a user based upon a record stored
`within the prior art database of FIG. 1;
`0022 FIG. 3 shows a simplified flow diagram of a
`method for authenticating a user by using a User ID to index
`records stored within the prior art database of FIG. 1;
`0023 FIG. 4 shows a simplified flow diagram of a
`method of generating an identification card in the form of a
`contact-less Smart ID card that meets FIB 201 standards;
`0024 FIG. 5 shows a simplified flow diagram of a
`method of cross correlating between different databases in
`order to identify same individuals within more than one
`database;
`0.025
`FIG. 6 shows a simplified flow diagram of a
`method of generating a biometric identification number,
`0026 FIG. 7 shows a simplified flow diagram of a
`method of generating an extended biometric identification
`number,
`0027 FIG. 8 shows a sample extended biometric iden
`tification number encoded as a barcode:
`0028 FIG. 9 shows a simplified flow diagram of a
`method of indexing a database of records; and,
`0029 FIG. 10 shows a simplified flow diagram of
`another method of indexing a database of records.
`
`DETAILED DESCRIPTION OF EMBODIMENTS
`OF THE INVENTION
`0030) Referring to FIG. 1, shown is a prior art database
`for use in biometric authentication. Here, a plurality of
`records is shown, each having a separate template, for
`instance, a fingerprint template, for use in matching of
`biometric information captured for user authentication.
`Within each record is stored user identifier information
`including a name, and security related information Such as
`a decryption key.
`0031. In use, as shown in the flow diagram of FIG. 2, a
`user presents biometric information to a biometric trans
`ducer, Such as for instance a biometric optical scanner. The
`biometric information is captured and preprocessed result
`ing in biometric data, which is then provided to a server. On
`the server, the biometric data is verified against each of the
`templates in order to determine a record from the plurality
`of records corresponding to the provider of the biometric
`information. Once a matching record is found, the decryp
`tion key is accessible.
`0032 Unfortunately, for very large databases with very
`many entries, such a system is limited in applicability since
`it is very slow and highly susceptible to false acceptances
`because of the high load on server computational capability.
`0033. In FIG. 3, a simplified flow diagram of another
`prior art method is shown. Here, the database is indexed
`according to a User ID. As such, a user enters their User ID
`and the server is able to access a unique record of the user
`including a template stored therein. Next, the user provides
`biometric information that is preprocessed to result in bio
`metric data that is then compared against registration tem
`plate data within the unique record in a one-to-one fashion.
`When used with a password, this significantly reduces the
`false acceptance problem of one-to-many matching, but
`adds inconvenience to the operation of the system because
`of the resulting server load problem. Further, complex data
`entry devices, such as keyboards, are quite Susceptible to
`vandalism and to tampering. As such, the method of FIG. 3
`is not ideal. Further, the method of FIG. 3 is not well suited
`to cross referencing numerous databases in order to improve
`security for international travel applications.
`0034) Referring to FIG. 4, a simplified flow diagram of
`a method of generating an identification card in the form of
`a contact-less Smart ID card that meets FIB 201 standards is
`shown. The card is printed for a visitor including a ciphered
`fingerprint template, and a biometric identification number
`is stored within memory of the card. Preferably, the biomet
`ric identification number is an extended biometric identifi
`cation number including personal information. Some non
`limiting examples of personal information include a name,
`a birth date, gender, visa registration and expiry dates,
`nationality, etc. Methods for generating biometric identifi
`cation numbers and extended biometric identification num
`bers are described with reference to FIGS. 6 and 7, respec
`tively, below. Further, the personal information preferably
`according to NIST Standards is printed on the card along
`with a machine-readable code in the form of a barcode
`encoding the personal information and the biometric iden
`tification number. Preferably, an image of the individuals
`facial features that meets FIB 201 standards is also printed
`on the card.
`0035. The card provides for electronic transfer of per
`Sonal data, e.g. a fingerprint template, for manual inspection
`
`IPR2022-00600
`Apple EX1019 Page 10
`
`

`

`US 2006/01771 06 A1
`
`Aug. 10, 2006
`
`of an individual, and includes data useful for indexing a
`database of personal data and related fingerprint templates
`stored within a server. The card is adequate for personal
`identification in many situations. For example, it may
`include all the information currently in a driver's license
`and, as such, be a viable replacement for that license. The
`additional information is useful in security related situations.
`0036) The information within the card is also stored
`within a record within a database. The record optionally
`includes other information relating to the individual. The
`record also preferably includes further fingerprint template
`information for the individual for use in cross correlation
`with other fingerprint template databases. The record is
`indexed by a number that is determinable from the finger
`print template in the form of the biometric identification
`number. Thus, the record is retrievable by presenting the
`card or by presenting a fingerprint to a data entry point.
`0037 Since the unique biometric identification number,
`preferably the extended biometric identification number, is
`included within the identification card, a record associated
`with an individual is instantly retrievable by presenting the
`card. Further, even when a card is lost, forgotten or when
`someone refuses to provide a card, the biometric identifi
`cation number is determinable from their biometric infor
`mation, and the biometric identification number is at least
`part of the index to the record of that individual. As such, a
`small search space within the database results, preferably
`including only one record but potentially including a set of
`records including more than one record. That set is then
`searchable relatively rapidly due to its small size and the
`presence within each record of fingerprint template data for
`comparison with the fingerprint provided.
`0038) Referring to FIG. 5, shown is a simplified flow
`diagram of a method of cross correlating between different
`databases in order to identify same individuals within more
`than one database. A record is selected and a first database
`is selected. A determination is made whether the selected
`record (e.g. fingerprint data) matches with any of the records
`in the first database. If the result is yes, then the selected
`record is flagged. If the result is no, then a next database is
`selected and a new determination is made whether the
`selected record matches with any of the records in the next
`database. When no next databases remain, then a next record
`is selected and the determinations are repeated for the first,
`database, the next database, etc. When no next records
`remain, the process ends.
`0039. As described with reference to FIG. 5, the finger
`print data stored within each record is compared to other
`fingerprint data within a same database and within other
`databases. For each record identified as potentially prob
`lematic—whether there are reasons to detain the individual
`or the individual has more than one identification or some
`other problem—a flag is set within the record and informa
`tion relating to the problem is stored therein. For example,
`an individual determined to be on the FBI's 10 most wanted
`list when identified is flagged such that passing through an
`airport or being pulled over results in the individual being
`detained. This occurs even if the individual has a different
`name, license, etc. as the cross correlation stores with the
`new license the problem that the fingerprint data is similar
`to that of a wanted felon.
`0040 Likewise, data within the records is usable for
`creating an audit trail of an individual’s activities or move
`
`ments. With widespread adoption, it is possible to identify
`and detain criminals and other undesirables when they bank,
`when they use credit cards, and when they are pulled over
`for a driving infraction. The cross correlation activity occurs
`in the background so that it is capable of performing highly
`accurate assessments offingerprint similarity. Optionally, an
`operator reviews each flagged record to ensure accuracy.
`0041
`Further, the cross correlation activity allows for
`merger of records relating to a same individual, or at least for
`alignment of data therein. Names are correctable—for
`example missing middle names are added, current addresses
`are updateable, and so forth. Such a system is useful in
`tracking various types of fraud, for instance in cases where
`individuals are living more than one life within a given
`country.
`0042. Whereas today someone can provide a false name
`and claim to have forgotten their ID, the system of the
`present embodiment allows law enforcement officers to
`capture fingerprint data from a suspect, retrieve their record
`based on the fingerprint data, and then determine if the
`Suspect is actually wanted or not. Because of the information
`within each database record, a police officer has access to
`personal information in the form of an image of the Suspect,
`age information, name, and so forth.
`0043 Preferably, upon accessing a flagged record, a
`further check of the associated database with which a
`problem exists is performed to see if the problem has been
`rectified. For example, a person may have legally changed
`their name. Though the records are all flagged relating to
`different name usage, the issue, when looked into is noted as
`resolved since the name changes are legal. In Such a case, no
`negative result occurs from the flagging of the records.
`0044) The ability of the system to move the identification
`process computation load from the centralized database
`server to the system access computers, and the fact that the
`identification (search) process over the large database is
`done for only a very small percentage of the population
`means that the identification (search) process of a small
`database. Such as a watch-list, can be done at the local access
`point computers.
`0045 Using such a multi-step biometric authentication
`process, e.g. with most authentication/search being done
`directly on the access point computer, irrelevant fingerprint
`templates can be excluded from a resulting search space
`rapidly, thereby improving performance and reducing some
`of the problems associated with one-to-many systems.
`0046) One method of forming a biometric identification
`number is described in U.S. Pat. No. 6,757,411, entitled
`"Method and system for fingerprint encoding and authenti
`cation, incorporated herein by reference.
`0047 Referring to FIG. 6, a simplified flow diagram of
`another method of generating a biometric identification
`number is shown. In accordance with the method, a finger
`print is captured and pre-processed. Within the pre-pro
`cessed fingerprint, minutiae are located. These minutiae are
`then grouped based on graph theory into Sub-graphs. A
`reference point is then established and metrics are generated.
`Typically several metrics are used, though it is also possible
`to rely on a single metric. The metrics are quantized and then
`combined to form a code. Quantizing allows for a reduction
`in precision of each metric and allows for some variance to
`
`IPR2022-00600
`Apple EX1019 Page 11
`
`

`

`US 2006/01771 06 A1
`
`Aug. 10, 2006
`
`result in very similar metrics. The combined code is formed
`in Such a fashion that a same fingertip imaged at different
`times results in an identical or near identical higher order
`portion of the code. In use, the lower order portion of the
`code may vary more than the higher order portion. That said,
`the code is sufficiently stable for use in indexing of personal
`information records.
`0.048
`Preferably, the biometric identification number
`generation system results in a number that encodes personal
`information, registration/expiry visa dates and biometry
`fingerprint template information and is not subject to tam
`pering.
`0049 Referring now to FIG. 7, a simplified flow diagram
`of a method of generating an extended biometric identifi
`cation number is shown. A biometric identification number
`is generated, for instance using the method described with
`reference to FIG. 6. Additional personal information is then
`attached to this biometric identification number, the addi
`tional information in the form of finger information, per
`Sonal information including for example name, sex, birth
`date and nationality and a timestamp indicating date related
`information in the form of visa registration and expiry dates,
`etc. Since the biometric identification number remains
`stable, the resulting extended biometric identification num
`ber is encodable based thereon to prevent tampering. Alter
`natively, other forms of tamper protection are employed. Of
`course, with database access, tampering is immediately
`detected as the information on the card and within the
`database are different one from another.
`0050 Referring to FIG. 8, a sample extended biometric
`identification number, encoded as a barcode, is shown. The
`code comprises 20 bytes and is arranged as follows: finger
`information is encoded within 4 bytes wherein a first byte is
`used for the classification of a hand and has values of 1 for
`the left hand and 2 for the right hand and 0 for an unknown
`hand. The second byte is for encoding finger information
`with potential values including 1: Thumb. 2: the second
`finger, 3: the third finger, 4: the fourth finger, 5: the fifth
`finger, 0: unknown finger. Of course, the resulting selection
`of hands and fingers allows for 33 possibilities and is easily
`encodable within a single byte should there be a need to
`encode other information within the barcode. Within the
`third byte is encoded data for classification of a fingerprint.
`Potential values include 1: Arch, 2: Tented arch, 3: left
`loop. 4: right loop. 5: whorl. 6: others; 0: unknown. The
`fourth byte is reserved for further data.
`0051
`Personal Information is encoded within 4 bytes.
`The first byte is for classification based on gender. Potential
`values include 1: female, 2: male, 0: unknown. The
`remaining three bytes are reserved and may encode data
`Such as birthdate, nationality, name, description, and aliases.
`0.052 Unique Template Information is encoded within 6
`bytes. This information is generated from unique character
`istics of the fingerprint template file. The unique template
`information is usable for verification of the finger template
`as a digital signature.
`0053 Unique Timestamp Identifier is encoded as 6 bytes.
`This value is generated from a timestamp of the enrollment
`process. It is used for guaranteeing a unique characteristic of
`the biometric identification number when used as an index.
`It is also useful in determining when a card has expired.
`
`0054 Using an extended biometric identification number
`allows for encoding of other information within the machine
`readable data on the card such that even when database
`access is not available, personal information and personal
`permissions such as license restrictions, visa information,
`etc. are accessible. Further, the extended biometric identi
`fication number is useful for indexing of the database in
`order to further ensure uniqueness of each index.
`0.055
`Referring to FIG. 9, a method of indexing a
`database of records as described hereinabove and given the
`card is shown. A live fingerprint is captured. The card is
`presented to the system. A biometric identification number
`(BIN-1 number) is retrieved from the card and used to index
`the database. For instance, the BIN-1 number encoded as a
`bar code is scanned using any Suitable Scanner. A resulting
`unique record is retrieved from the database and a biometric
`template stored therein is provided for correlation with the
`captured live fingerprint. Once correlated, the system per
`forms one of identifying and authorizing the bearer of the
`card in dependence upon a result of the correlation. Typi
`cally, the bearer of the card is authorized or identified when
`the correlation is indicative of a match and is not authorized
`and not identified when the correlation is indicative of other
`than a match. Optionally, the captured live fingerprint is also
`compared with fingerprint template data that is stored within
`the card. This can be done at a point of access computer
`absent communication with a database. Advantageously, an
`initial determination can be made whether the bearer of the
`card is actually the person for whom the card was initially
`generated. Comparison of the captured live fingerprint with
`the biometric template stored in the database then confirms
`the identity of the bearer and detects any tampering with the
`card.
`0056 Referring now to FIG. 10, a method of indexing a
`database of records as described hereinabove and absent a
`card is shown. A live fingerprint image is captured. The
`fingerprint image is processed to determine a biometric
`identification number (BIN-1 number). Based on the deter
`mined biometric identification number, one or more biomet
`ric templates are retrieved from the database. The fingerprint
`image is processed to extract therefrom feature data for
`comparison with each biometric template retrieved in order
`to find a match. For each retrieved biometric template, the
`feature data is compared with template data stored therein to
`identify a match. When a match is found, an associated
`biometric identification number is retrieved allowing for
`retrieval of a unique record relating to the provided biomet
`ric information. The personal information within the
`retrieved unique record is then available for use in further
`authorizing or identifying of the individual. When no match
`is found among the retrieved records, the individual is not
`authorized and not identified. Preferably, the individual is
`asked to provide their biometric information again.
`0057 Though the above embodiment is described with
`respect to fingerprints, it is also applicable to other biometric
`imaging techniques such as retinal scans, facial recognition
`systems, pore prints, and iris scans.
`0058 Though the above embodiment includes cross cor
`relation between diverse databases, this need not occur for
`the present embodiment to be advantageous. Further, the
`above embodiment is useful absent the personal information
`cards as described.
`
`IPR2022-00600
`Apple EX1019 Page 12
`
`

`

`US 2006/01771 06 A1
`
`Aug. 10, 2006
`
`0059) Numerous other embodiments may be envisaged
`without departing from the spirit or scope of the invention.
`
`What is claimed is:
`1. A method of indexing a first database of records
`comprising:
`receiving biometric information of an individual;
`processing the biometric information of the individual to
`determine a biometric identification number, the bio
`metric identification number derived from the biomet
`ri

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket