会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • Biometric loyalty transaction system and method
    • 生物特征忠诚度交易系统和方法
    • US20050216340A1
    • 2005-09-29
    • US11071657
    • 2005-03-03
    • John SchneiderJack KitchensLeonard PrattMichael AmalfiBryan Schutjer
    • John SchneiderJack KitchensLeonard PrattMichael AmalfiBryan Schutjer
    • G06Q30/00G07C9/00G07F7/02G07G1/14G06F17/60
    • G07C9/00158G06Q20/206G06Q20/387G06Q20/4014G06Q30/02G06Q30/0225G06Q30/0236G06Q30/0238G07F7/02G07G1/145
    • The invention may be embodied as a customer reward system or a method of rewarding a customer. A reward system may have a database of enrolled biometric samples, a point-of-sale station having a biometric-sample receiver, and a comparator in communication with the database and the point-of-sale station. In a method according to the invention, an enrollment station is provided and a first biometric sample is received along with an enrollment request. The first biometric sample may be enrolled in a database to provide an enrolled biometric sample. A point-of-sale station may be provided, and a second biometric sample may be received along with a point-of-sale request. The enrolled biometric sample may be retrieved and compared to the second biometric sample, and then a determination may be made as to whether the enrolled biometric sample is equivalent to the second biometric sample. If the enrolled biometric sample is determined to be equivalent to the second biometric sample, then the customer may be provided with a reward. However, if the enrolled biometric sample is determined not to be equivalent to the second biometric sample, then the reward may be denied.
    • 本发明可以体现为客户奖励系统或奖励客户的方法。 奖励系统可以具有登记的生物特征样本的数据库,具有生物测定样本接收者的销售点站点和与数据库和销售点站点通信的比较器。 在根据本发明的方法中,提供了登记站,并且与注册请求一起接收第一生物特征样本。 可以将第一生物特征样本登记在数据库中以提供登记的生物特征样本。 可以提供销售点,并且可以与销售点请求一起接收第二生物特征样本。 可以检索登记的生物特征样本并与第二生物特征样本进行比较,然后可以确定所登记的生物特征样本是否等同于第二生物特征样本。 如果所登记的生物特征样本被确定为等同于第二生物特征样本,则可向客户提供奖励。 然而,如果确定登记的生物特征样本不等于第二生物特征样本,则可以拒绝奖励。
    • 15. 发明申请
    • Biometric authorization method and system
    • 生物特征授权方法和系统
    • US20050160052A1
    • 2005-07-21
    • US10996690
    • 2004-11-24
    • John SchneiderJack KitchensMichael AmalfiLeonard PrattBryan Schutjer
    • John SchneiderJack KitchensMichael AmalfiLeonard PrattBryan Schutjer
    • G06F20060101G06K9/00H04K1/00G06F17/60
    • G06F21/32G06Q20/3674
    • A method and a system of authorizing a transaction without using a man-made token is disclosed. In a method according to the invention, a biometric sample is registered, biometric information is provided, the biometric information is compared to the biometric sample, a determination is made as to whether the biometric information matches the biometric sample, and if a match is determined, then the transaction is authorized. A system according to the invention may have a biometric database having biometric samples stored therein, a biometric identification apparatus having a biometric information gatherer, and a biometric data processor having a microprocessor and software for instructing the microprocessor to (a) receive biometric information from the biometric identification apparatus, (b) compare the biometric information with at least some of the biometric samples, (c) determine whether the biometric information matches one of the biometric samples, (d) provide an indication as to whether the biometric information matches one of the biometric samples, and (e) if the indication is that the biometric information matches one of the biometric samples, then providing an authorization of a transaction without the authorizer presenting any personalized man-made token.
    • 公开了一种在不使用人造令牌的情况下授权交易的方法和系统。 在根据本发明的方法中,登记生物测定样本,提供生物特征信息,将生物特征信息与生物特征样本进行比较,确定生物特征信息是否匹配生物特征样本,并且如果确定匹配 ,则交易被授权。 根据本发明的系统可以具有其中存储有生物特征样本的生物特征数据库,具有生物测定信息采集器的生物特征识别装置和具有微处理器和软件的生物特征数据处理器,用于指示微处理器(a)从 生物识别装置,(b)将生物特征信息与至少一些生物特征样本进行比较,(c)确定生物特征信息是否匹配生物特征样本之一,(d)提供关于生物特征信息是否匹配 生物特征样本,以及(e)如果该指示是生物特征信息匹配生物特征样本之一,则提供交易的授权,而授权者不呈现任何个性化的人造令牌。
    • 18. 发明申请
    • Multimodal Authorization Method, System And Device
    • 多模式授权方法,系统和设备
    • US20060260988A1
    • 2006-11-23
    • US11420686
    • 2006-05-26
    • John SchneiderFred KieferLeonard PrattJames Baker
    • John SchneiderFred KieferLeonard PrattJames Baker
    • B07C5/00
    • G06K9/6277G06K9/00885G06Q20/3674
    • The invention includes methods, systems and devices for authenticating transactions. A method may begin by enrolling at least two biometric specimens to a database. A false acceptance ratio (“FAR”) is determined for each of the specimens, and authorization options are identified. A cost value is calculated for at least one of the options to provide a calculated cost value (“CCV”). The CCV may be a function of the FAR(s) of the specimen(s) corresponding to the option. An acceptable cost value range (“ACV range”) may be identified, and compared to the CCV. If it is determined that the CCV is in the ACV range, then the option is selected. If the CCV is in the ACV range, then a set of biometric samples is provided (the “sample set”). The sample set is compared to the biometric specimens, and it is determined whether the biometric samples match the biometric specimens. If the biometric samples match the biometric specimens, then the transaction is authorized.
    • 本发明包括用于认证交易的方法,系统和设备。 一种方法可以从数据库登记至少两个生物特征标本开始。 确定每个标本的错误接受率(“FAR”),并确定授权选项。 对于提供计算成本值(“CCV”)的至少一个选项计算成本值。 CCV可以是对应于选项的样本的FAR的函数。 可以识别可接受的成本值范围(“ACV范围”),并与CCV进行比较。 如果确定CCV处于ACV范围内,则选择该选项。 如果CCV处于ACV范围内,则提供一组生物特征样本(“样本集”)。 将样本集与生物特征标本进行比较,确定生物特征样本是否与生物特征标本匹配。 如果生物特征样本与生物特征标本匹配,则交易被授权。