会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Tokenless biometric ATM access system
    • 令牌无生物识别ATM接入系统
    • US5764789A
    • 1998-06-09
    • US722629
    • 1996-09-27
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • G06F1/00G06F21/00G06K9/00G06K9/62G06Q20/00G07C9/00G07F7/10G07F19/00H04L29/06
    • H04L63/02G06F21/32G06F21/554G06F21/83G06F21/86G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F11/002G07F19/20G07F19/201G07F19/207G07F7/10G07F7/1008H04L63/04H04L63/0861G06F2211/008G06F2221/2117G07C2209/14H04L2463/102H04L63/0428
    • The system provides system and method for having a customer register with a computer system a PIN, one or more registration biometric samples, and one or more of the customer's financial accounts. During an initiation step, the customer initiates an account access at an ATM or a PC or any other financial access device, by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample. No portable man-made memory devices such as smartcards or swipe cards are used in this step. In a transmission step, an account access request message comprising the personal authentication information of the customer and other data are forwarded from the ATM to the computer system. After the computer system receives the personal authentication information in the account access request message, the personal authentication information is compared with the registration biometric samples to produce either a successful or failed identification of the customer in a customer identification step. Should such identification be successful, a financial account number of the customer is retrieved in a retrieval step. Finally, the customer is allowed to access the customer financial account after successful identification of the customer. As a result, a customer can access financial accounts without having to use any tokens such as portable man-made memory devices such as smartcards or swipe cards. This allows customers to quickly select one of a group of different financial accounts.
    • 该系统提供用于使客户向计算机系统注册PIN,一个或多个注册生物特征样本以及客户的一个或多个财务账户的系统和方法。 在启动步骤期间,客户通过输入客户的个人认证信息,包括PIN和至少一个投标生物特征样本,在ATM或PC或任何其他财务访问设备上启动帐户访问。 本步骤中不使用智能卡或刷卡等便携式人造记忆设备。 在传输步骤中,包括客户的个人认证信息和其他数据的帐户访问请求消息从ATM转发到计算机系统。 在计算机系统接收到帐户访问请求消息中的个人认证信息之后,将个人认证信息与注册生物特征样本进行比较,以在客户识别步骤中产生客户的成功或失败的标识。 如果这种识别成功,则在检索步骤中检索客户的金融帐号。 最后,客户在成功识别客户后可以访问客户的财务帐户。 因此,客户可以访问财务帐户,而无需使用诸如智能卡或刷卡之类的便携式人造存储设备的令牌。 这样客户可以快速选择一组不同的财务账户。
    • 3. 发明授权
    • Use sensitive identification system
    • 使用敏感识别系统
    • US5802199A
    • 1998-09-01
    • US818872
    • 1997-03-17
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • G06F1/00G06F21/00G06K9/00G06K9/62G06Q20/00G07C9/00G07F7/10H04L29/06
    • H04L63/02G06F21/32G06F21/554G06F21/83G06F21/86G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F11/002G07F19/201G07F19/207G07F7/10G07F7/1008H04L63/04H04L63/0861G06F2211/008G06F2221/2117G07C2209/14H04L2463/102H04L63/0428
    • The system includes a master computer having a master computer comparator. The master computer comparator further having a master user biometric database which contains or stores the biometric samples of all users registered with the identification computer system. The master computer further includes a user personal identification code group database which contains the personal identification codes of said users. The identification computer system further includes at least two local computers which are physically remote from each other. Each local computer further includes a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database. First interconnectors that interconnects each local computer to the master computer. When the user enters their bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code against biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result. The result of the first or second identification result is externalized from the identification computer system or displayed to the user by a display unit.
    • 该系统包括具有主计算机比较器的主计算机。 主计算机比较器还具有主用户生物特征数据库,其包含或存储在识别计算机系统中注册的所有用户的生物特征样本。 主计算机还包括包含所述用户的个人识别码的用户个人识别码组数据库。 识别计算机系统还包括物理上彼此远离的至少两个本地计算机。 每个本地计算机还包括生物识别扫描仪; 一个地方比较 数据输入装置; 以及包含主生物识别数据库中包含的生物特征样本的子集的本地用户生物特征数据库。 首先将每台本地计算机与主计算机互连的互连器。 当用户将投标生物特征抽样和出价个人识别码输入到第一本地计算机时,第一本地计算机比较器将出价生物特征样本和投标个人识别码与包含在第一本地计算机数据库中的生物特征样本和个人识别码进行比较以产生 一个失败或成功的第一个识别结果。 如果第一本地计算机返回失败的识别结果,则将投标生物特征抽样和出价个人识别码发送到主计算机,以将输入的投标生物特征样本和投标个人识别码与存储在主人中的个人识别码和生物特征样本进行比较 计算机用于产生故障或成功的第二识别结果。 第一或第二识别结果的结果从识别计算机系统外部化或由显示单元显示给用户。
    • 5. 发明授权
    • Anti-fraud biometric scanner that accurately detects blood flow
    • 反欺诈生物识别扫描仪,准确检测血液流量
    • US5737439A
    • 1998-04-07
    • US739313
    • 1996-10-29
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • A61B5/024A61B5/117G06K9/00G06K9/20G07C9/00H04L29/06
    • G06K9/0012A61B5/02416G06K9/00899G06K9/2018G07C9/00158H04L63/0861A61B5/117
    • The invention discloses an anti-fraud biometric scanner that determines whether an object exhibits characteristics of blood flow consistent with that of a live human. The anti-fraud biometric scanner has biometric scanning means for obtaining a biometric sample from the object, blood flow detection means for determining whether the object exhibits characteristics of blood flow consistent with that of a live human, and deception detection means for determining if the object is attempting to deceive the blood flow detection means. The blood flow detection means comprises a first light source for illuminating the object, a photodetector for measuring light energy from the object, and computing means for controlling the first light source and processing output from the photodetector. The deception detection means provides means for detecting movement by the object in an attempt to deceptively simulate blood flow. The means for detecting movement uses the computing means and turns off the first light source, turns on a second light source, measures any time-varying light energy from the object, and, if the measured time-varying light energy is above a threshold, determines that fraud is occurring.
    • 本发明公开了一种防欺诈生物识别扫描器,其确定物体是否表现出与活人相一致的血流特征。 防欺诈生物识别扫描器具有用于从物体获取生物测定样本的生物测定扫描装置,用于确定物体是否呈现与活人相一致的血流特征的血流检测装置,以及用于确定物体 试图欺骗血流检测装置。 血流检测装置包括用于照射物体的第一光源,用于测量来自物体的光能的光电检测器,以及用于控制第一光源和从光电检测器处理输出的计算装置。 欺骗检测装置提供用于检测物体的移动以试图欺骗地模拟血液流动的装置。 用于检测移动的装置使用计算装置并关闭第一光源,打开第二光源,测量来自物体的任何时变光能量,并且如果测得的时变光能量高于阈值, 确定欺诈正在发生。