US20100304852A1 - Method and system for authentication - Google Patents

Method and system for authentication Download PDF

Info

Publication number
US20100304852A1
US20100304852A1 US12/817,815 US81781510A US2010304852A1 US 20100304852 A1 US20100304852 A1 US 20100304852A1 US 81781510 A US81781510 A US 81781510A US 2010304852 A1 US2010304852 A1 US 2010304852A1
Authority
US
United States
Prior art keywords
ticket
identifier
lottery ticket
public
decryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/817,815
Inventor
Walter Szrek
Thomas K. Oram
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
IGT Global Solutions Corp
Original Assignee
IGT Rhode Island LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by IGT Rhode Island LLC filed Critical IGT Rhode Island LLC
Priority to US12/817,815 priority Critical patent/US20100304852A1/en
Publication of US20100304852A1 publication Critical patent/US20100304852A1/en
Assigned to GTECH CORPORATION reassignment GTECH CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GTECH RHODE ISLAND CORPORATION
Assigned to GTECH CORPORATION reassignment GTECH CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAPOLITANO, THOMAS J.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/32Coin-freed apparatus for hiring articles; Coin-freed facilities or services for games, toys, sports, or amusements
    • G07F17/3286Type of games
    • G07F17/329Regular and instant lottery, e.g. electronic scratch cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/122Online card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to authentication and/or privacy of documents or other items.
  • embodiments of the present invention provide a method and system for verifying the integrity of such items, while maintaining privacy with respect to these items.
  • documents or other items may be printed with some form of identification number or the like that can be validated at the time of use or redemption.
  • the identification number printed on the item may also be used to verify, for example, that the redemption for that item such as a lottery ticket or coupon occurs only once.
  • the identification number can be unique within the context or domain in which the document or item is used.
  • a time limit may be established during which time the item is considered valid.
  • certain items such as lottery tickets may have a time limit for redemption after which the item may be invalid and may not be redeemable.
  • items such as lottery tickets may never be claimed during that time limit because they may be lost or destroyed.
  • Such items could be maliciously recreated so that these items may be used or redeemed prior to expiration.
  • an insider or individual involved with generating or creating such documents who has access to a database of redeemed and unredeemed tickets may recreate the lottery tickets that are about to expire and/or have not been redeemed.
  • the documents such as tickets may have different values, but the value is not known at the time of purchase.
  • the insider could, perhaps, print out the identification numbers for all high-value tickets. With that information, the insider might be able to peruse an inventory of tickets and extract only those of high value.
  • tickets may be printed with identification numbers and delivered to retailers where they are sold.
  • the value of the ticket may be hidden under latex, for example.
  • the player scratches the latex and, if the ticket is a winner, presents it for redemption to a retailer.
  • the retailer may validate the ticket against a centralized database. If the ticket is validated, the player may redeem the value of the ticket.
  • the insider may go to a retail establishment and scan through the available tickets, selecting and purchasing only those that have high value. The individual may then proceed to fraudulently redeem those tickets.
  • an insider may be able to scan the inventory of coupons and extract and use only those coupons with high value.
  • a card such as a credit card or social security card could be used to identify a person who is performing a transaction. In these cases it is important to authenticate the card, while protecting the privacy of the item in a database so that others cannot impersonate the cardholder.
  • FIG. 1 is a block diagram of a authentication system in accordance with an embodiment of the present invention
  • FIG. 1 a is a block diagram of a lottery ticket authentication system in accordance with an embodiment of the present invention
  • FIG. 2 illustrates a block diagram of an encryption device in accordance with an embodiment of the present invention
  • FIG. 2 a illustrates a block diagram of a decryption device in accordance with an embodiment of the present invention
  • FIG. 3 is flowchart in accordance with an exemplary embodiment of the present invention.
  • FIG. 4 is flowchart in accordance with an exemplary embodiment of the present invention.
  • FIG. 5 is a diagrammatic representation of a lottery ticket in accordance with an exemplary embodiment of the preset invention.
  • Embodiments of the present invention provide a method and apparatus for protecting the privacy, integrity and/or authenticity of items such as lottery tickets, game tickets, documents, cards, and/or other items.
  • Embodiments of the present invention may use encryption techniques to mark or identify items and to prevent illegitimate or unauthorized use and/or creation of these items.
  • the item may include an identification number and a decryption key.
  • the decryption key may be used to decrypt the identification number.
  • the decrypted identification number may be compared with the contents of an authentication database that may contain a list of authentic lottery tickets, documents or other items. If a match for the decrypted identification number is found in the authentication database, the item may be confirmed as authentic.
  • the keys used to encrypt and/or decrypt an identifier may be random and/or may be independent of the contents of the authentication database, for example.
  • FIG. 1 is an exemplary block diagram of an authentication system 100 in which embodiments of the present invention may find application.
  • a plurality of clients for example, clients 161 - 163 may be coupled to a transit network 190 .
  • the system may further include authentication centers 110 - 111 , databases 130 - 131 containing authentication data, and/or encryption/decryption server 180 , for example. It is recognized that additional clients, databases, authentication centers, servers and/or other components or devices may be included in embodiments of the present invention.
  • clients 161 - 163 may be any type of public or private entities.
  • clients 161 - 163 may be retailers, vendors, banks, government agencies or any other entity.
  • the client may be a vendor of lottery tickets or may be a retailer who accepts coupons such as promotional coupons.
  • the client may be a facility where tickets or an ID may be needed for entry.
  • the facility may be a sports facility, a concert hall, airport or the like.
  • Embodiments of the present invention provide an apparatus, system and/or method for authenticating an item and/or for verifying that a person in possession of such item is bonafide.
  • an item as used herein may be a document, lottery ticket, game ticket, receipt, ticket such as an entry ticket to a facility, check, coupon, a card such as a credit card or debit card, an identification (ID) card, social security card, smart card, or the like that can later be used, or redeemed for a service or item of value such as cash at a later time, or to identify a person who wants to perform a transaction.
  • ID identification
  • the item as used herein may be embodied in any type of physical and/or electronic media such as a chip, smart card, memory card such as a flash card or memory stick, a disc such as a floppy disc or compact disc, or any other type of electronically media.
  • the item to be authenticated may be transmitted over any type of data and/or communications network.
  • Clients 161 - 163 may include for example scanners such as barcode scanners or other types of input devices such as keyboards that may be used to enter and/or read data from the items. It is recognized that clients may have other equipment or components to facilitate communications with, for example, the authentication centers 110 - 111 , encryption/decryption server 180 and/or other clients 161 - 163 over the transit network. It is recognized that if a client 162 , for example, is a lottery ticket vendor, the client 162 may have a lottery ticket machine that may be used to vend tickets, read information from the lottery tickets and/or may communicate over the network 190 . It is recognized that embodiments of the invention may be incorporated within such lottery ticket machine or other client device.
  • scanners such as barcode scanners or other types of input devices such as keyboards that may be used to enter and/or read data from the items. It is recognized that clients may have other equipment or components to facilitate communications with, for example, the authentication centers 110 - 111 , encryption/decryption server 180 and
  • authentication centers 110 - 111 may include encryption and/or decryption devices (to be described below in detail) or the like that may be used to create authentication information for an item and/or may also verify whether a particular item is valid or authentic.
  • the system may determine whether the presenter or holder of the item is legitimate and/or has valid possession of the item and thus, is entitled to the value and/or services accorded to her on the basis of being in possession of such item. For example, if the item is a lottery ticket, embodiments of the present invention may verify that the item is authentic and thus, presumably the individual presenting the ticket legitimately purchased the lottery ticket before the drawing and is entitled cash out a winning ticket.
  • authentication centers 110 - 111 and/or authentication devices may be located remotely from the client's location or may be located in proximity to or internal to the client's location.
  • authentication database 131 may be coupled to, for example, authentication center 111 .
  • authentication databases 130 - 131 may include a list of items that are authentic or valid.
  • the databases 130 - 131 may include one or more identifiers such as characters, numbers and/or and or any combination thereof that may identify the item and may be used to authenticate or validate the item. It is recognized that the databases 130 - 131 may be located remotely from the authentication centers 110 - 111 or may be located in proximity to or internal to the authentication centers 110 - 111 and/or clients 161 - 163 , for example. It is recognized authentication databases 130 - 131 may be a single centralized database and/or may be a plurality of databases that may be located in a variety of places in system 100 , for example.
  • the various databases as described herein such as the authentication databases or any other databases may be configured as relational databases, flat files, hierarchical databases, transactional systems, object oriented databases and/or an other type of configuration.
  • Transit network 190 may be a communications network that may include, for example, a public switched telephone network (PSTN), an Integrated Services Digital Network (ISDN), a cellular network, a digital mobile network, a Personal Communication Systems (PCS) network, an Internet, an intranet, a signaling system 7 (SS7) network, a local area network (LAN), a satellite network, an advance intelligent network (AIN), any suitable digital or analog network, a broadband network such as a cable network, any other suitable national and/or international communications network or any suitable combination thereof.
  • PSTN public switched telephone network
  • ISDN Integrated Services Digital Network
  • PCS Personal Communication Systems
  • Internet an intranet
  • SS7 signaling system 7
  • LAN local area network
  • AIN advance intelligent network
  • any suitable digital or analog network such as a cable network
  • broadband network such as a cable network
  • a retailer or client may process a transaction offline and may later send the information via a disk, tape, or other transmission media to an authentication center for authentication.
  • a private item identification number (herein a private ID) may be established for each item.
  • the private ID may identify the item and/or may be unique within the domain or context of the item to which it relates or identifies.
  • the private ID may be stored, in any form, in a centralized database such as the authentication databases 130 - 131 , for example, along with other information.
  • the private ID may be an internal number that may not be included in the item itself but maintained separately and/or independently in the database. This private ID may relate to the item and may be used to authenticate the item.
  • an encryption key may be used to generate a public item identification number (herein a public ID) that may be associated with the item.
  • the encryption key may be generated randomly when, for example, the public ID is created. To maintain security and/or privacy, the encryption key may be generated independent of any other database and/or device.
  • the public ID may be printed on the item and/or may be associated with another identifier that may be printed on the item in any format such as numbers and/or characters, barcode, and/or any combination thereof. If the identifier printed on the item is not the public ID number, for example, then a separate database may be maintained that correlates the identifier printed on the item and the generated public ID number.
  • the encryption key may be used to encrypt the private ID to produce the public ID or an encrypted private ID.
  • the encryption key may be associated with a decryption key that may be used to decrypt the public ID to obtain the private ID. It is recognized that the encryption key and the decryption key could be the same or could be different.
  • the decryption key may be printed on or included with the item in any form.
  • the decryption key may be omitted from the item itself but an association between the decryption key and an identifier, such as the public ID printed on the item, may be maintained in a separate database.
  • a database may be stored in, for example, secured server 180 and may be accessed to retrieve a decryption key to decrypt the public ID and generate a private ID to authenticate the item.
  • the various identifiers such as the public IDs and/or decryption or encryption keys may be printed on or included with the item in any form.
  • information may be presented in a barcode format or as alpha, numeric and/or alphanumeric characters, or other format and/or any combination thereof.
  • Such information may be read by a scanner or may be entered manually via a keyboard or other input device.
  • the information included on the item may be visible or may be hidden.
  • the public ID and/or decryption key may be under latex or similar covering which may need to be removed or scratched to reveal this information on the item.
  • the public ID may no longer be unique.
  • an authentication process in accordance with embodiments of the present invention, may be employed to verify that the item is authentic and/or that the presenter or holder of the item is bonafide.
  • the key included with the item or another key may be used to decrypt the public ID.
  • the result of the decryption process such as the decrypted public ID may be compared with contents of, for example, the authentication database 130 or 131 . If a match in the database is found, the item may be authenticated and the client who made the authentication request may be notified. If a match in the database is not found, the item may not be authenticated and the client may be so alerted.
  • FIG. 1 a is an exemplary block diagram of a lottery ticket authentication system 100 a in which embodiments of the present invention may find application.
  • a plurality of clients for example, clients 161 a - 163 a may be coupled to a transit network 190 a.
  • clients 161 a - 163 a may be lottery ticket vendors, entities who may payout or payoff on winning lottery tickets, or other individual or entities involved in dealing with lottery tickets.
  • the transit network 190 a may be similar to network 190 described above or may be another proprietary network.
  • the system may further include lottery ticket authentication centers 110 a - 111 a, lottery ticket authentication databases 130 a - 131 a containing authentication data related to lottery tickets, and/or lottery ticket encryption/decryption server 180 a, for example. It is recognized that additional clients, databases, authentication centers, servers and/or other components or devices may be included in the lottery ticket authentication system shown.
  • Embodiments of the present invention provide an apparatus, system and/or method for authenticating a lottery ticket and/or for verifying that a person in possession of such a ticket is bonafide and is entitled to a pay-out for a winning ticket.
  • a lottery ticket may be embodied in a paper document, a smart card, or any other physical and/or electronic embodiment.
  • an individual may be able to redeem a winning lottery ticket over a network such as the Internet.
  • the individual may transmit ticket information over the Internet.
  • An authentication process may be performed using the ticket information, in accordance with embodiments of the present invention. If the ticket information is authenticated, the winnings may be, for example, direct deposited to a bank account, sent in the form of a bank check or in any other format.
  • the clients 161 a - 163 a may include for example scanners such as barcode scanners or other types of input devices such as keyboards that may be used to enter and/or read data from the items that may be used to input information from the lottery ticket.
  • scanners such as barcode scanners
  • input devices such as keyboards that may be used to enter and/or read data from the items that may be used to input information from the lottery ticket.
  • lottery ticket authentication centers 110 a - 111 a may include an authentication device (to be described in more detail below) or the like that may be used to verify whether a particular item is valid or authentic.
  • lottery ticket authentication database 131 a may be coupled to, for example, lottery ticket authentication center 111 a.
  • the lottery ticket authentication databases 130 a - 131 a may contain a list of lottery tickets that are authentic or valid.
  • the databases 130 a - 131 a may include one or more lottery ticket identifiers such as a private ID or the like that may identify the lottery ticket and may be used to authenticate or validate the lottery ticket. It is recognized that the encryption key or keys and/or decryption key or keys, and/or other data associated with the lottery ticket authentication may be generated and/or processed in accordance with embodiments of the present invention as described herein to verify that the lottery ticket is authentic.
  • FIG. 2 shows a block diagram of an encryption device 200 in accordance with embodiments of the present invention.
  • the encryption device 200 may generate encrypted data that may be used to determine whether the item such as the lottery ticket is authentic.
  • FIG. 2 a shows a block diagram of a decryption device 280 that may be used to decrypt data and/or to determine whether the item being authenticated such as a lottery ticket is authentic or valid.
  • the encryption device 200 may encrypt a private ID to generate an encrypted private ID or a public ID for the item such as a lottery ticket.
  • the item encryption device 200 may include, for example, a communication interface 210 , processing unit 220 , a memory 266 and output interface 230 . These components may be of any type as is well known in the art. It is recognized that the encryption device 200 may include additional components that are omitted for convenience.
  • the encryption device 200 and/or its functionality may be located at the authentication centers 110 - 111 or 110 a - 111 a, the encryption/decryption server 180 or 180 a, another component or device, and/or any combination thereof.
  • the communications interface 210 may receive, for example, a private ID related to a particular item.
  • the private ID may be a unique number related to the item such as a lottery ticket identifier.
  • the private ID may be stored in, for example, the authentication database 130 or lottery ticket database 130 a along with other private IDs, for example.
  • the received private ID may be sent to processing unit 220 for processing.
  • the functionality described herein with respect to the encryption device 200 or any other device in the system 100 can be provided at another device such as the client 161 - 163 or 161 , authentication centers 110 - 111 , and/or encryption/decryption server 180 , for example. It is also recognized that the functionality may be split among more than one device that may communicate over the transit network 190 .
  • encryption and/or decryption in accordance with embodiments of the present invention, may be performed at the encryption/decryption server 180 , while the operation of searching the authentication database for a match may be performed by an authentication device that may be installed at the authentication centers 110 - 111 and/or at clients 161 - 163 , for example.
  • the processing unit 220 may include an encryption block 265 that may use encryption keys to encrypt the private ID to generate an encrypted private ID or a public ID for the item such as a lottery ticket.
  • the encryption block 265 may use an encryption key and/or known algorithms to encrypt the private ID.
  • the keys and/or algorithms may be stored in memory 266 , for example.
  • the encryption techniques employed by the encryption block 265 may be for example, any symmetric methods, including trivial methods such as exclusive or, modular addition, or may be cryptographically secure methods such as data encryption standard (DES) or advanced encryption standard (AES) and/or any other known encryption techniques. Additional encryption techniques may also include any asymmetric method, such as RSA, where the encryption key and decryption key are associated, but may be different.
  • the encryption block 265 may employ one or more encryption algorithms and/or one or more encryption keys to generate an encrypted private ID (also referred to herein as the public ID) and one or more decryption keys. It is recognized that the encryption device 200 may use several encryption cycles to generate an encrypted private ID. For example, the private ID may be encrypted once and the encrypted result may be encrypted again using encryption keys to generate the final encrypted private ID or public ID.
  • the decryption key or keys may be used to decrypt the encrypted private ID.
  • the decryption key may also include an indicator such as a pointer to a memory location that identifies the algorithm that was used to encrypt the private ID. Thus, the same algorithm along with the decryption key may be used for decryption.
  • the encrypted private ID or the public ID and the associated decryption key may be output via output interface 230 .
  • the output may be used to label the item and/or may be stored in a database.
  • the public ID and the associated decryption key may be printed on the item such as the lottery ticket.
  • the public ID may be used as the ticket number to identify the ticket.
  • the decryption key may be stored in a separate secured database and may be associated with the public ID printed on the item. If the public ID needs to be decrypted, the decryption key may be retrieved from the database for decryption purposes.
  • the encryption and/or decryption keys may be randomly generated based on some other aspect of the item such as a sequential item number or other information that may not available in the authentication database.
  • the encryption key and/or decryption key may be unique to a single item or may be shared among a group of items.
  • each lottery ticket may have a separate public ID and associated encryption key and/or decryption key.
  • a plurality of lottery tickets may share the same public ID and associated encryption and/or decryption key.
  • the encryption key and the decryption key may be the same key or may be different keys.
  • the public ID may no longer be unique and many items may share the same public ID. This may occur, for example, because of the algorithm and/or key used for encryption.
  • FIG. 2 a shows a block diagram of a decryption device 280 that may be used to decrypt data and/or to determine whether the item being authenticated such as a lottery ticket is authentic or valid.
  • the decryption device 280 may decrypt a public ID or the encrypted private ID to generate a decrypted ID or result for the item such as a lottery ticket.
  • the result may be compared with the contents of an authentication database such as 130 or 130 a. If a match is found, the corresponding item such as the lottery ticket being authenticated may be confirmed as authentic or valid.
  • the decryption device 280 may include, for example, a communication interface 281 , processing unit 283 , a memory 287 and output interface 282 . These components may be of any type as is well known in the art. These components may be the same as the ones used in the encryption device 200 and/or may be different. It is recognized that the decryption device 280 may include additional components that are omitted for convenience.
  • the decryption device 280 and/or its functionality may be located at the authentication centers 110 - 111 or 110 a - 111 a, the encryption/decryption server 180 or 180 a, clients 161 - 163 or 161 a - 163 a, another component or device, and/or any combination thereof. It is recognized that the decryption device 280 may be the same as the encryption device 200 or may be different.
  • an authentication request to authenticate an item such as a lottery ticket may be received at the decryption device 280 from a client, for example.
  • the authentication request may be received by the communications interface 281 from a client such as client 161 or another device.
  • the authentication request may include, for example, a public ID or other identifier that may need to be decrypted and/or authenticated.
  • the decryption device may also receive a decryption key that may be included in the authentication request or may be retrieved from another database based on the public ID or another identifier.
  • the authentication request to trigger an authentication process may be initiated by a vendor of lottery tickets or another entity that is being presented a lottery ticket for redemption.
  • the entity may want to validate the ticket as authentic before making a payment on the ticket, for example. It is recognized, however, such authentication request may be made after a transaction is completed.
  • the received public ID and/or decryption key may be may be read by a device such as a scanner or may be manually entered by the vendor on a keyboard or touch screen.
  • the received information such as the public ID and/or one or more decryption keys may be forwarded to the processing unit 283 that may include a decryption block 286 , comparator block 287 or other components.
  • the decryption block 286 may apply the one or more decryption keys to the public ID using known algorithms to generate a decrypted public ID or a resulting private ID, for example. It is recognized that the decryption block 286 may apply several decryption cycles to decrypt the received public ID. For example, if the private ID was encrypted twice, as described above, to decrypt the public ID, the public ID may need to be decrypted twice, in accordance with embodiments of the present invention.
  • the algorithm used to encrypt the private ID may also be used to decrypt the public ID, for example.
  • the received decryption key may include an indicator of the algorithm used for encryption so that it may also be used for decryption, for example.
  • the memory 287 may store the plurality of algorithms and/or keys for use by the decryption device 280 .
  • the comparator 287 may compare the decrypted public ID or a resulting private ID generated by the decryption block 286 with, for example, the private IDs stored in authentication database 130 or another database, for example.
  • the comparator may search the contents of the authentication database for a match. If the decrypted public ID matches one of the stored private IDs in the authentication database 130 , for example, the comparator may send a validation or authentication signal to the client who sent the authentication request, for example, client 161 via communications interface 281 or output interface 282 .
  • the decryption device 280 may be located in the authentication center 110 - 111 or 110 a - 111 a, server 180 or 180 a and/or a clients terminal at client 161 - 163 or 161 a - 163 a.
  • the decryption device 280 may send the decrypted public ID to, for example, the authentication database 130 , for example.
  • the authentication database 130 may include a computer (omitted) that may search for the decrypted private ID in its memory. If a match in the authentication database 130 is found, a validation or authentication signal may be sent to the client directly or via the authentication device 200 or to the decryption device 280 that may forward it to the client.
  • the client may complete the transaction such as cash a winning lottery ticket or provide other services.
  • the functionality described with respect to the authentication decryption 280 can be provided at authentication centers 110 - 111 or 110 a - 111 a, server 180 or 180 a and/or a clients terminal at client 161 - 163 or 161 a - 163 a, databases 130 - 131 or 130 a - 131 a and/or any other location on the system 100 or 100 a.
  • the decryption device 280 may be incorporated, entirely or partially, in any of the foregoing locations or components.
  • the decryption key or a portion thereof, created by encrypting device 200 may be transmitted to the authentication database such as database 130 in advance to verify that the decryption key, when eventually received by authenticator 280 , is valid so that the decryption key can be used to decrypt the public ID. It is recognized that in some cases, the decryption key transmitted in advance may not be transmitted to the authentication database, but instead a ‘hash’ or ‘signature’ of the key may be sent that could be used to generate, retrieve and/or authenticate the decryption key.
  • the decryption key may not be included or printed on the item, but may instead the decryption key may be stored in a secure repository or a separate encryption/decryption server 180 , for example.
  • the decryption device 280 may receive a request for authentication from a client or the like.
  • the request for authentication may include a public ID and/or may include a decryption key identifier.
  • the authentication device may send a request for a decryption key to the encryption decryption server 180 .
  • the request for the decryption key may include the public ID and/or another identifier or information such as a decryption key identifier.
  • the public ID along with other information may identify the specific item or ticket being processed to the server 180 .
  • the server 180 may retrieve the requested decryption key from an internal memory and forward it to the decryption device 280 to generate the resulting decrypted public ID, as described above.
  • the encryption/decryption server 180 may be able decrypt the public ID using the stored decryption key using known algorithms, in accordance with embodiments of the present invention.
  • the server 180 may forward the decrypted private ID to the decryption device 280 or the authentication database 130 for comparison and/or authentication.
  • multiple encryption algorithms and/or encryption keys may be applied to the private ID number.
  • the private ID may be encrypted using one symmetric key or a set of asymmetric keys, for example, to derive an interim ID.
  • the interim ID may again be encrypted using another symmetric key or asymmetric key to derive another interim ID or the public ID that may be included or linked with the item.
  • the public ID may be decrypted using a first decryption key or set of keys to decrypt the public ID to generate the decrypted interim ID. Then the interim ID may be decrypted using the second decryption key or set of keys to derive the private ID.
  • the authentication process may occur after the transaction is completed.
  • the transaction using a ticket or other item may be completed and the authentication process may not occur well after completed transaction. For example, this may occur in the normal course for certain transactions, or in the event the authentication device or service is unavailable for whatever reason.
  • components included in system 100 and/or 100 a such as the encryption device 200 , decryption device 280 , encryption/decryption server 180 or 180 a, clients 161 - 163 or 161 a - 163 a, databases 130 - 131 or 130 a - 131 a and/or the authentication centers 110 - 111 or 110 a - 111 a may include additional hardware and/or software components that are omitted for simplicity.
  • embodiments of the invention may include, for example, other components such as processors, computer readable memories, data ports or other interfaces, network ports or other interfaces, data buses and/or other hardware and/or software components (omitted).
  • the data ports or other interfaces may permit the various devices to communicate with other devices and/or with the transit networks 190 and/or 190 a.
  • the data buses may connect the processor, the computer readable memory, the data port or other interface and/or the network port or other interface and may permit communications between the various components in embodiments of the invention.
  • appropriate data security measures may be employed to protect the integrity of the functionality provided by and/or the data contained in, for example, the encryption device 200 , decryption device 280 , encryption/decryption server 180 or 180 a, clients 161 - 163 or 161 a - 163 a, databases 130 - 131 or 130 a - 131 a and/or the authentication centers 110 - 111 or 110 a - 111 a and/or other components of the system 100 .
  • appropriate firewalls and/or password protection maybe employed to secure the various devices and/or components of system 100 .
  • the transit networks 190 and/or 190 a may include a plurality of switches, communication interfaces, and/or other components that are omitted for convenience. It is recognized that the communications that may be provided may include hard-line, wireless, RF, optical, or any other type of communications or any combination thereof.
  • the various devices, systems, networks, etc. may be appropriately configured or equipped with hardware and/or software to operate in such environments.
  • FIG. 3 is a flowchart illustrating a method for authentication in accordance with embodiments of the present invention. This method may be applied in authenticating lottery tickets as well as other items such as documents, cards, etc.
  • a first identifier may be received.
  • the first identifier may be associated with a lottery ticket to be authenticated.
  • a first decryption key may be received, as shown in box 306 .
  • the first identifier may be decrypted using the first decryption key to generate a second identifier, as shown in box 310 .
  • the contents of an authentication database may be searched to find a match for the second identifier, as shown in box 315 .
  • a match for the second identifier is found in the authentication database, confirm that the item such as a lottery ticket is authentic, as shown in boxes 320 - 325 . If a match for the second identifier is not found in the authentication database, an indication may be sent that the item such as a lottery ticket is not authentic, as shown in boxed 320 and 350 .
  • FIG. 4 is a flowchart illustrating a method for generating authentication information in accordance with embodiments of the present invention.
  • the authentication information may be generated for a lottery ticket or other items such as documents, cards, etc.
  • a first identifier that is associated with a item such as a lottery ticket may be received.
  • the first identifier may be encrypted using a first encryption key to generate a second identifier, as shown in box 410 .
  • a first decryption key may be generated to decrypt the second identifier, as shown in box 415 .
  • the second identifier and the first decryption key may be outputted, as shown in box 420 .
  • the second identifier and the first decryption key may be associated with the item.
  • the second identifier and the first decryption key may be printed on the lottery ticket.
  • FIG. 5 illustrates an example lottery ticket 500 in accordance with an embodiment of the present invention. It is recognized that lottery ticket 500 is given by way of example only and that a lottery ticket can be configured in any number of different ways. It is recognized that a lottery ticket may be embodied in a paper document, a smart card, or any other physical and/or electronic embodiment.
  • the example lottery ticket 500 illustrated in FIG. 5 may be located on a substrate, e.g., a printable substrate such as paper, card stock, plastic, or various laminates. Information may be found on both sides of the example lottery ticket.
  • the example lottery ticket 500 may be for a pooled drawing game, an instant-win lottery game or any other type of game.
  • a lottery ticket may represent a chance in a drawing to be held at some later time for a pooled prize or prizes.
  • a winner may be determined at or before the time the ticket is purchased, although whether the ticket is actually a winner may be concealed from the buyer and seller.
  • the example ticket may also be used for other forms of games, e.g., for promotional games such as those used in direct mail or at fast food restaurants.
  • the lottery ticket 500 may include a non-play area 520 and a play area 522 . It is recognized that the non-play and play areas are used herein for description purposes only and are not limiting or exclusive. Information shown on the ticket and/or described herein may be located anywhere on the ticket and is not limited to be located in a play or non-play are.
  • the non-play area 520 may include, for example, information not directly involved in the play of the game provided on the ticket. Located on the non-play area may be instructions for playing the extended play game or for the use and/or redemption of the ticket and/or information 512 related to the prize.
  • the non-play area 522 may also include the name of the game such as “Global Games” 580 and/or the name such as “XYZ Lottery” 516 of, for example, one or more jurisdictions in which the lottery is played and/or the provider of the game such as a state lottery.
  • the non-play area 520 may include a card identifier 514 that may identify the ticket.
  • the identifier may also identify game and type of ticket or another number may be used for such identification.
  • the card identifier 514 may be generated by encrypting a ticket identifier that may stored in, for example, an lottery authentication database 131 a or the like.
  • the card identifier 514 may be created, in accordance with embodiments of the present invention, using an encryption key that may have been generated independently of and/or detached from the authentication database 131 a and/or the information contained therein.
  • the encrypted ticket identifier or card identifier 514 may be in plain view and/or may be entirely or partially hidden behind a latex covering and/or the like that may need to be scratched to reveal the card identifier 514 .
  • decryption information 524 may be one or more decryption keys and/or may be information related to the decryption key.
  • the decryption key 524 may be used to decrypt the encrypted ticket identifier 514 to generate a ticket identifier. It is recognized that multiple decryption keys may be applied, for example, on after the other to the encrypted ticket identifier 514 to generate a ticket identifier.
  • the generated ticket identifier may be compared with contents of a lottery ticket authentication database such as lottery ticket authentication database 131 a. If a match is found in the lottery ticket authentication database 131 a, then the lottery ticket may be authenticated as valid. It is recognized that the decryption key 524 may be the same as or may be different from the encryption key that was used to create the encrypted ticket identifier.
  • encryption information 524 can be used to retrieve a decryption key from, for example, a secured database and/or a lottery ticket encryption/decryption server 180 a that may store and or generate such keys based on the provided information. It is recognized that the decryption key or information 524 may be in plain view and/or may be entirely or partially hidden behind a latex covering or the like that may need to be scratched to reveal the encryption key 524 , for example.
  • a machine-readable version 526 representing the numeric code of the card identifier 514 and/or the decryption key 524 may also be included in the ticket 500 .
  • the machine-readable version 526 may be a bar code, e.g., a stacked linear bar code or two-dimensional bar code. A standard 2 of 5 or other standard bar code may be employed. It will be appreciated that other forms of machine-readable information may be included on the ticket, in place of the bar codes, e.g., magnetic strips or smart card capability.
  • the machine-readable version 526 may be read via a scanner or the like and the information may be used to verify, for example, whether the ticket 500 is authentic and/or to determiner whether the ticket is a winning ticket. It is recognized that the information may be entered manually via keyboard, touch screen, etc.
  • the lottery ticket 500 may also include logos or advertising information.
  • the lottery ticket may include other rules, legal disclaimers, etc. that may be located on the front and/or the back of the lottery ticket.
  • the play area 522 may include game information such as numbers and/or pictures.
  • the game information may be examined by a ticket purchaser in light of the rules of the game to determine whether the ticket is a winner, and if so the winning amount.
  • Play area 522 may be in plain view or may be entirely or partially hidden behind a latex covering or the like that may need to be scratched to determine if the player has won.
  • a first encryption key may be used to encrypt a first identifier, such as a private ID for a lottery ticket, to get second ID or an encrypted private identifier.
  • Another encryption key such as a second encryption key may encrypt the second ID or the encrypted private identifier to generate the third ID or public ID.
  • the third ID may be printed on the lottery ticket along with a first and/or second decryption keys, for example.
  • the first ID and/or second ID may be stored in one or more databases. In one example, the first ID may be stored in one database and the second ID may be stored in another database. It is recognized that the first and second IDs may be stored in the same database.
  • either the first and/or second decrypting keys may be hidden on the ticket such as hidden behind latex or the like.
  • the latex is removed to reveal the decrypting keys.
  • the third ID printed on the ticket may be decrypted using the second decryption key to find a first decrypted ID or a first result.
  • the database may be searched to find a match for the first result. If a match for the first result is found (e.g., first result equals the second ID), then the lottery ticket may be authenticated. Additionally or optionally, a second level of security may be initiated.
  • a second level of security may be desirable, for example, if the lottery ticket prize is high and additional security is desired to check that the ticket is authentic.
  • the first result may be decrypted using the first decryption key to generate a second result.
  • the database may be searched to find a match for the second result. If a match for the second result is found (e.g., the second result equals the first ID), then the lottery ticket may be authenticated.
  • the lottery ticket may be indicated as unauthenticated or invalid. In some cases, another check may be performed to make sure that an error did not occur during the authentication process.
  • Embodiments of the present invention provide a method, apparatus, and/or system for protecting the privacy, integrity and/or authenticity of documents and/or other items.
  • Embodiments of the present invention may use encryption techniques to mark or identify items and to prevent illegitimate or unauthorized use and/or creation of these items.

Abstract

Embodiments of the present invention provide a method and system for authentication. In one embodiment, a first identifier associated with an item to be authenticated may be received. A first decryption key associated with the item may also be received. The first identifier may be decrypted using the first decryption key to generate a second identifier. The contents of an authentication database may be searched to find a match for the second identifier. If a match for the second identifier is found in the authentication database, the item may be confirmed as authentic. In embodiments of the present invention, the item may be a lottery ticket, a document, a receipt, a ticket, a credit card, etc.

Description

    TECHNICAL FIELD
  • The present invention relates to authentication and/or privacy of documents or other items. In particular, embodiments of the present invention provide a method and system for verifying the integrity of such items, while maintaining privacy with respect to these items.
  • BACKGROUND OF THE INVENTION
  • Many transactions involve the use documents and/or other items such as lottery tickets, receipts, tickets, checks, coupons, cards, or the like that can later be used, or redeemed for a service or item of value such as cash at a later time, or to identify a person who wants to perform a transaction. There are a number of companies that may be involved in generating and/or printing such items.
  • Many techniques may be available to maintain the privacy, integrity and/or authenticity of such items. For example, documents or other items may be printed with some form of identification number or the like that can be validated at the time of use or redemption. In some cases, especially where the value of the document or item such as the redemption value of a lottery ticket is high, the identification number printed on the item may also be used to verify, for example, that the redemption for that item such as a lottery ticket or coupon occurs only once. In this case, the identification number can be unique within the context or domain in which the document or item is used.
  • In come cases, a time limit may be established during which time the item is considered valid. For example, certain items such as lottery tickets may have a time limit for redemption after which the item may be invalid and may not be redeemable. In some cases, items such as lottery tickets may never be claimed during that time limit because they may be lost or destroyed. Such items could be maliciously recreated so that these items may be used or redeemed prior to expiration. For example, an insider or individual involved with generating or creating such documents, who has access to a database of redeemed and unredeemed tickets may recreate the lottery tickets that are about to expire and/or have not been redeemed.
  • In the case of a lottery ticket, where a winning ticket must be claimed within, for example, 1 year after the draw, an insider who has access to the unclaimed ticket file could be reasonably assured that if a winning ticket had not been cashed, and is about to expire in a week or so, then the ticket will probably not be cashed at all. The insider could recreate the ticket and cash it.
  • In another example, in a sporting event or a concert, it can be reasonably assumed that a ticket not presented sometime after the event began would probably never be presented. An insider with access to a database of tickets might create a false, duplicate ticket containing the original identification number. That ticket could be used to gain entry or could be sold to someone else who could gain entry.
  • In some cases, there may be no particular time limit, however the documents such as tickets may have different values, but the value is not known at the time of purchase. In this case, if an insider has access to a database of tickets and their values, the insider could, perhaps, print out the identification numbers for all high-value tickets. With that information, the insider might be able to peruse an inventory of tickets and extract only those of high value.
  • For example, in a ‘scratch-off’ or ‘instant’ ticket game, tickets may be printed with identification numbers and delivered to retailers where they are sold. The value of the ticket may be hidden under latex, for example. After purchasing the ticket, the player scratches the latex and, if the ticket is a winner, presents it for redemption to a retailer. The retailer may validate the ticket against a centralized database. If the ticket is validated, the player may redeem the value of the ticket. In this example, if an insider had access to the database that identifies the tickets and corresponding values, the insider may go to a retail establishment and scan through the available tickets, selecting and purchasing only those that have high value. The individual may then proceed to fraudulently redeem those tickets.
  • In another example, such as a coupon promotion for a store where the purchaser scratches off an area of the coupon to determine a discount amount, an insider may be able to scan the inventory of coupons and extract and use only those coupons with high value. In another example, a card such as a credit card or social security card could be used to identify a person who is performing a transaction. In these cases it is important to authenticate the card, while protecting the privacy of the item in a database so that others cannot impersonate the cardholder.
  • Accordingly there is a need in the art to maintain the privacy, integrity and or authenticity of documents and/or other items. For example, there is a need in the art to prevent the use of forged tickets, receipts, checks, cards, coupons, etc. There is a need to ensure, for example, that a holder of a document or a card such as a credit card is bonafide and is entitled to the value and/or services provided by the document or other item. For example, there is a need to prevent an insider from knowing the identification number of a ticket, even though the insider has access to the database that will be used for ticket redemption.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the present invention are illustrated by way of example, and not limitation, in the accompanying figures in which like references denote similar elements, and in which:
  • FIG. 1 is a block diagram of a authentication system in accordance with an embodiment of the present invention;
  • FIG. 1 a is a block diagram of a lottery ticket authentication system in accordance with an embodiment of the present invention;
  • FIG. 2 illustrates a block diagram of an encryption device in accordance with an embodiment of the present invention;
  • FIG. 2 a illustrates a block diagram of a decryption device in accordance with an embodiment of the present invention;
  • FIG. 3 is flowchart in accordance with an exemplary embodiment of the present invention;
  • FIG. 4 is flowchart in accordance with an exemplary embodiment of the present invention; and
  • FIG. 5 is a diagrammatic representation of a lottery ticket in accordance with an exemplary embodiment of the preset invention.
  • DETAILED DESCRIPTION
  • Embodiments of the present invention provide a method and apparatus for protecting the privacy, integrity and/or authenticity of items such as lottery tickets, game tickets, documents, cards, and/or other items. Embodiments of the present invention may use encryption techniques to mark or identify items and to prevent illegitimate or unauthorized use and/or creation of these items. In one embodiment of the invention, the item may include an identification number and a decryption key. The decryption key may be used to decrypt the identification number. The decrypted identification number may be compared with the contents of an authentication database that may contain a list of authentic lottery tickets, documents or other items. If a match for the decrypted identification number is found in the authentication database, the item may be confirmed as authentic.
  • In embodiments of the invention, the keys used to encrypt and/or decrypt an identifier may be random and/or may be independent of the contents of the authentication database, for example.
  • FIG. 1 is an exemplary block diagram of an authentication system 100 in which embodiments of the present invention may find application. As shown in FIG. 1, a plurality of clients, for example, clients 161-163 may be coupled to a transit network 190. The system may further include authentication centers 110-111, databases 130-131 containing authentication data, and/or encryption/decryption server 180, for example. It is recognized that additional clients, databases, authentication centers, servers and/or other components or devices may be included in embodiments of the present invention.
  • In embodiments of the present invention, clients 161-163 may be any type of public or private entities. For example, clients 161-163 may be retailers, vendors, banks, government agencies or any other entity. In one example, the client may be a vendor of lottery tickets or may be a retailer who accepts coupons such as promotional coupons. In another example, the client may be a facility where tickets or an ID may be needed for entry. For example, the facility may be a sports facility, a concert hall, airport or the like.
  • Embodiments of the present invention provide an apparatus, system and/or method for authenticating an item and/or for verifying that a person in possession of such item is bonafide. In embodiments of the present invention, an item as used herein may be a document, lottery ticket, game ticket, receipt, ticket such as an entry ticket to a facility, check, coupon, a card such as a credit card or debit card, an identification (ID) card, social security card, smart card, or the like that can later be used, or redeemed for a service or item of value such as cash at a later time, or to identify a person who wants to perform a transaction. The item as used herein may be embodied in any type of physical and/or electronic media such as a chip, smart card, memory card such as a flash card or memory stick, a disc such as a floppy disc or compact disc, or any other type of electronically media. The item to be authenticated may be transmitted over any type of data and/or communications network.
  • Clients 161-163 may include for example scanners such as barcode scanners or other types of input devices such as keyboards that may be used to enter and/or read data from the items. It is recognized that clients may have other equipment or components to facilitate communications with, for example, the authentication centers 110-111, encryption/decryption server 180 and/or other clients 161-163 over the transit network. It is recognized that if a client 162, for example, is a lottery ticket vendor, the client 162 may have a lottery ticket machine that may be used to vend tickets, read information from the lottery tickets and/or may communicate over the network 190. It is recognized that embodiments of the invention may be incorporated within such lottery ticket machine or other client device.
  • In embodiments of the present invention, authentication centers 110-111 may include encryption and/or decryption devices (to be described below in detail) or the like that may be used to create authentication information for an item and/or may also verify whether a particular item is valid or authentic. As part of the authentication process, in embodiments of the present invention, the system may determine whether the presenter or holder of the item is legitimate and/or has valid possession of the item and thus, is entitled to the value and/or services accorded to her on the basis of being in possession of such item. For example, if the item is a lottery ticket, embodiments of the present invention may verify that the item is authentic and thus, presumably the individual presenting the ticket legitimately purchased the lottery ticket before the drawing and is entitled cash out a winning ticket. It is recognized that such authentication centers 110-111 and/or authentication devices may be located remotely from the client's location or may be located in proximity to or internal to the client's location. As shown in FIG. 1, authentication database 131 may be coupled to, for example, authentication center 111.
  • In embodiments of the present invention, authentication databases 130-131 may include a list of items that are authentic or valid. The databases 130-131 may include one or more identifiers such as characters, numbers and/or and or any combination thereof that may identify the item and may be used to authenticate or validate the item. It is recognized that the databases 130-131 may be located remotely from the authentication centers 110-111 or may be located in proximity to or internal to the authentication centers 110-111 and/or clients 161-163, for example. It is recognized authentication databases 130-131 may be a single centralized database and/or may be a plurality of databases that may be located in a variety of places in system 100, for example.
  • It is recognized that the various databases as described herein such as the authentication databases or any other databases may be configured as relational databases, flat files, hierarchical databases, transactional systems, object oriented databases and/or an other type of configuration.
  • Transit network 190 may be a communications network that may include, for example, a public switched telephone network (PSTN), an Integrated Services Digital Network (ISDN), a cellular network, a digital mobile network, a Personal Communication Systems (PCS) network, an Internet, an intranet, a signaling system 7 (SS7) network, a local area network (LAN), a satellite network, an advance intelligent network (AIN), any suitable digital or analog network, a broadband network such as a cable network, any other suitable national and/or international communications network or any suitable combination thereof. It is recognized that embodiments of the present invention may utilize magnetic or optical media (e.g., hard drives, tapes, disks, etc.) to store and/or transmit data. A retailer or client may process a transaction offline and may later send the information via a disk, tape, or other transmission media to an authentication center for authentication.
  • In embodiments of the present invention, a private item identification number (herein a private ID) may be established for each item. The private ID may identify the item and/or may be unique within the domain or context of the item to which it relates or identifies. The private ID may be stored, in any form, in a centralized database such as the authentication databases 130-131, for example, along with other information. In one example, the private ID may be an internal number that may not be included in the item itself but maintained separately and/or independently in the database. This private ID may relate to the item and may be used to authenticate the item.
  • In embodiments of the present invention, an encryption key may be used to generate a public item identification number (herein a public ID) that may be associated with the item. The encryption key may be generated randomly when, for example, the public ID is created. To maintain security and/or privacy, the encryption key may be generated independent of any other database and/or device. The public ID may be printed on the item and/or may be associated with another identifier that may be printed on the item in any format such as numbers and/or characters, barcode, and/or any combination thereof. If the identifier printed on the item is not the public ID number, for example, then a separate database may be maintained that correlates the identifier printed on the item and the generated public ID number.
  • In embodiments of the present invention, the encryption key may be used to encrypt the private ID to produce the public ID or an encrypted private ID. In embodiments of the present invention, the encryption key may be associated with a decryption key that may be used to decrypt the public ID to obtain the private ID. It is recognized that the encryption key and the decryption key could be the same or could be different. In one embodiment, the decryption key may be printed on or included with the item in any form.
  • In another embodiment of the invention, the decryption key may be omitted from the item itself but an association between the decryption key and an identifier, such as the public ID printed on the item, may be maintained in a separate database. Such a database may be stored in, for example, secured server 180 and may be accessed to retrieve a decryption key to decrypt the public ID and generate a private ID to authenticate the item.
  • In an embodiment of the present invention, the various identifiers such as the public IDs and/or decryption or encryption keys may be printed on or included with the item in any form. For example, such information may be presented in a barcode format or as alpha, numeric and/or alphanumeric characters, or other format and/or any combination thereof. Such information may be read by a scanner or may be entered manually via a keyboard or other input device. The information included on the item may be visible or may be hidden. For example, the public ID and/or decryption key may be under latex or similar covering which may need to be removed or scratched to reveal this information on the item.
  • In embodiments of the invention, by encrypting the internal number such as the private ID using a randomly generated encryption key, the public ID may no longer be unique. When the item is presented, an authentication process, in accordance with embodiments of the present invention, may be employed to verify that the item is authentic and/or that the presenter or holder of the item is bonafide. For example, the key included with the item or another key may be used to decrypt the public ID. The result of the decryption process such as the decrypted public ID may be compared with contents of, for example, the authentication database 130 or 131. If a match in the database is found, the item may be authenticated and the client who made the authentication request may be notified. If a match in the database is not found, the item may not be authenticated and the client may be so alerted.
  • FIG. 1 a is an exemplary block diagram of a lottery ticket authentication system 100 a in which embodiments of the present invention may find application. As shown in FIG. 1 a, a plurality of clients, for example, clients 161 a-163 a may be coupled to a transit network 190 a. In this embodiment, clients 161 a-163 a may be lottery ticket vendors, entities who may payout or payoff on winning lottery tickets, or other individual or entities involved in dealing with lottery tickets. The transit network 190 a may be similar to network 190 described above or may be another proprietary network. The system may further include lottery ticket authentication centers 110 a-111 a, lottery ticket authentication databases 130 a-131 a containing authentication data related to lottery tickets, and/or lottery ticket encryption/decryption server 180 a, for example. It is recognized that additional clients, databases, authentication centers, servers and/or other components or devices may be included in the lottery ticket authentication system shown.
  • Embodiments of the present invention provide an apparatus, system and/or method for authenticating a lottery ticket and/or for verifying that a person in possession of such a ticket is bonafide and is entitled to a pay-out for a winning ticket. It is recognized that a lottery ticket may be embodied in a paper document, a smart card, or any other physical and/or electronic embodiment. In embodiments of the present invention, an individual may be able to redeem a winning lottery ticket over a network such as the Internet. The individual may transmit ticket information over the Internet. An authentication process may be performed using the ticket information, in accordance with embodiments of the present invention. If the ticket information is authenticated, the winnings may be, for example, direct deposited to a bank account, sent in the form of a bank check or in any other format.
  • As indicated above, the clients 161 a-163 a may include for example scanners such as barcode scanners or other types of input devices such as keyboards that may be used to enter and/or read data from the items that may be used to input information from the lottery ticket.
  • In embodiments of the present invention, lottery ticket authentication centers 110 a-111 a may include an authentication device (to be described in more detail below) or the like that may be used to verify whether a particular item is valid or authentic. As shown in FIG. 1 a, lottery ticket authentication database 131 a may be coupled to, for example, lottery ticket authentication center 111 a.
  • In embodiments of the present invention, the lottery ticket authentication databases 130 a-131 a may contain a list of lottery tickets that are authentic or valid. The databases 130 a-131 a may include one or more lottery ticket identifiers such as a private ID or the like that may identify the lottery ticket and may be used to authenticate or validate the lottery ticket. It is recognized that the encryption key or keys and/or decryption key or keys, and/or other data associated with the lottery ticket authentication may be generated and/or processed in accordance with embodiments of the present invention as described herein to verify that the lottery ticket is authentic.
  • FIG. 2 shows a block diagram of an encryption device 200 in accordance with embodiments of the present invention. In embodiments of the present invention, the encryption device 200 may generate encrypted data that may be used to determine whether the item such as the lottery ticket is authentic. FIG. 2 a shows a block diagram of a decryption device 280 that may be used to decrypt data and/or to determine whether the item being authenticated such as a lottery ticket is authentic or valid.
  • In an embodiment of the present invention, the encryption device 200 may encrypt a private ID to generate an encrypted private ID or a public ID for the item such as a lottery ticket. The item encryption device 200 may include, for example, a communication interface 210, processing unit 220, a memory 266 and output interface 230. These components may be of any type as is well known in the art. It is recognized that the encryption device 200 may include additional components that are omitted for convenience. The encryption device 200 and/or its functionality may be located at the authentication centers 110-111 or 110 a-111 a, the encryption/decryption server 180 or 180 a, another component or device, and/or any combination thereof.
  • In an embodiment of the present invention, in operation, during an encryption process where a private ID may be encrypted, the communications interface 210 may receive, for example, a private ID related to a particular item. For example, the private ID may be a unique number related to the item such as a lottery ticket identifier. As indicated above, the private ID may be stored in, for example, the authentication database 130 or lottery ticket database 130 a along with other private IDs, for example. In the encryption device 200, the received private ID may be sent to processing unit 220 for processing.
  • In embodiments of the present invention, the functionality described herein with respect to the encryption device 200 or any other device in the system 100 can be provided at another device such as the client 161-163 or 161, authentication centers 110-111, and/or encryption/decryption server 180, for example. It is also recognized that the functionality may be split among more than one device that may communicate over the transit network 190. For example, encryption and/or decryption, in accordance with embodiments of the present invention, may be performed at the encryption/decryption server 180, while the operation of searching the authentication database for a match may be performed by an authentication device that may be installed at the authentication centers 110-111 and/or at clients 161-163, for example.
  • In an embodiment of the present invention, the processing unit 220 may include an encryption block 265 that may use encryption keys to encrypt the private ID to generate an encrypted private ID or a public ID for the item such as a lottery ticket. The encryption block 265 may use an encryption key and/or known algorithms to encrypt the private ID. The keys and/or algorithms may be stored in memory 266, for example. The encryption techniques employed by the encryption block 265 may be for example, any symmetric methods, including trivial methods such as exclusive or, modular addition, or may be cryptographically secure methods such as data encryption standard (DES) or advanced encryption standard (AES) and/or any other known encryption techniques. Additional encryption techniques may also include any asymmetric method, such as RSA, where the encryption key and decryption key are associated, but may be different.
  • In embodiments of the present invention, the encryption block 265 may employ one or more encryption algorithms and/or one or more encryption keys to generate an encrypted private ID (also referred to herein as the public ID) and one or more decryption keys. It is recognized that the encryption device 200 may use several encryption cycles to generate an encrypted private ID. For example, the private ID may be encrypted once and the encrypted result may be encrypted again using encryption keys to generate the final encrypted private ID or public ID. The decryption key or keys may be used to decrypt the encrypted private ID. The decryption key may also include an indicator such as a pointer to a memory location that identifies the algorithm that was used to encrypt the private ID. Thus, the same algorithm along with the decryption key may be used for decryption.
  • In embodiments of the present invention, the encrypted private ID or the public ID and the associated decryption key may be output via output interface 230. The output may be used to label the item and/or may be stored in a database. In one example, the public ID and the associated decryption key may be printed on the item such as the lottery ticket. The public ID may be used as the ticket number to identify the ticket. In another embodiment, as discussed above, the decryption key may be stored in a separate secured database and may be associated with the public ID printed on the item. If the public ID needs to be decrypted, the decryption key may be retrieved from the database for decryption purposes.
  • In an embodiment of the present invention, the encryption and/or decryption keys may be randomly generated based on some other aspect of the item such as a sequential item number or other information that may not available in the authentication database. The encryption key and/or decryption key may be unique to a single item or may be shared among a group of items. For example, each lottery ticket may have a separate public ID and associated encryption key and/or decryption key. In another example, a plurality of lottery tickets may share the same public ID and associated encryption and/or decryption key. In embodiments of the invention, the encryption key and the decryption key may be the same key or may be different keys. In embodiments of the present invention, the public ID may no longer be unique and many items may share the same public ID. This may occur, for example, because of the algorithm and/or key used for encryption.
  • As indicated above, FIG. 2 a shows a block diagram of a decryption device 280 that may be used to decrypt data and/or to determine whether the item being authenticated such as a lottery ticket is authentic or valid. In an embodiment of the present invention, during an authentication process, the decryption device 280 may decrypt a public ID or the encrypted private ID to generate a decrypted ID or result for the item such as a lottery ticket. The result may be compared with the contents of an authentication database such as 130 or 130 a. If a match is found, the corresponding item such as the lottery ticket being authenticated may be confirmed as authentic or valid.
  • In embodiments of the present invention, the decryption device 280 may include, for example, a communication interface 281, processing unit 283, a memory 287 and output interface 282. These components may be of any type as is well known in the art. These components may be the same as the ones used in the encryption device 200 and/or may be different. It is recognized that the decryption device 280 may include additional components that are omitted for convenience. The decryption device 280 and/or its functionality may be located at the authentication centers 110-111 or 110 a-111 a, the encryption/decryption server 180 or 180 a, clients 161-163 or 161 a-163 a, another component or device, and/or any combination thereof. It is recognized that the decryption device 280 may be the same as the encryption device 200 or may be different.
  • In an embodiment of the present invention, in operation, during a decryption process or authentication process an authentication request to authenticate an item such as a lottery ticket may be received at the decryption device 280 from a client, for example. The authentication request may be received by the communications interface 281 from a client such as client 161 or another device. The authentication request may include, for example, a public ID or other identifier that may need to be decrypted and/or authenticated. The decryption device may also receive a decryption key that may be included in the authentication request or may be retrieved from another database based on the public ID or another identifier.
  • In an embodiment of the present invention, the authentication request to trigger an authentication process may be initiated by a vendor of lottery tickets or another entity that is being presented a lottery ticket for redemption. The entity may want to validate the ticket as authentic before making a payment on the ticket, for example. It is recognized, however, such authentication request may be made after a transaction is completed. The received public ID and/or decryption key may be may be read by a device such as a scanner or may be manually entered by the vendor on a keyboard or touch screen.
  • In embodiments of the present invention, the received information such as the public ID and/or one or more decryption keys may be forwarded to the processing unit 283 that may include a decryption block 286, comparator block 287 or other components. The decryption block 286 may apply the one or more decryption keys to the public ID using known algorithms to generate a decrypted public ID or a resulting private ID, for example. It is recognized that the decryption block 286 may apply several decryption cycles to decrypt the received public ID. For example, if the private ID was encrypted twice, as described above, to decrypt the public ID, the public ID may need to be decrypted twice, in accordance with embodiments of the present invention. The algorithm used to encrypt the private ID may also be used to decrypt the public ID, for example. The received decryption key may include an indicator of the algorithm used for encryption so that it may also be used for decryption, for example. The memory 287 may store the plurality of algorithms and/or keys for use by the decryption device 280.
  • In embodiments of the present invention, the comparator 287 that may compare the decrypted public ID or a resulting private ID generated by the decryption block 286 with, for example, the private IDs stored in authentication database 130 or another database, for example. The comparator may search the contents of the authentication database for a match. If the decrypted public ID matches one of the stored private IDs in the authentication database 130, for example, the comparator may send a validation or authentication signal to the client who sent the authentication request, for example, client 161 via communications interface 281 or output interface 282. It is recognized that the decryption device 280 may be located in the authentication center 110-111 or 110 a-111 a, server 180 or 180 a and/or a clients terminal at client 161-163 or 161 a-163 a.
  • In an alternative embodiment of the present invention, after the decryption device 280 has decrypted the public ID, the resulting decrypted public ID, the decryption device 280 may send the decrypted public ID to, for example, the authentication database 130, for example. The authentication database 130 may include a computer (omitted) that may search for the decrypted private ID in its memory. If a match in the authentication database 130 is found, a validation or authentication signal may be sent to the client directly or via the authentication device 200 or to the decryption device 280 that may forward it to the client.
  • In either case, upon receiving the validation signal or authentication signal from the decryption device 280, the client may complete the transaction such as cash a winning lottery ticket or provide other services.
  • It is recognized that the functionality described with respect to the authentication decryption 280 can be provided at authentication centers 110-111 or 110 a-111 a, server 180 or 180 a and/or a clients terminal at client 161-163 or 161 a-163 a, databases 130-131 or 130 a-131 a and/or any other location on the system 100 or 100 a. For example, the decryption device 280 may be incorporated, entirely or partially, in any of the foregoing locations or components.
  • In an embodiment of the present invention, the decryption key or a portion thereof, created by encrypting device 200, for example, may be transmitted to the authentication database such as database 130 in advance to verify that the decryption key, when eventually received by authenticator 280, is valid so that the decryption key can be used to decrypt the public ID. It is recognized that in some cases, the decryption key transmitted in advance may not be transmitted to the authentication database, but instead a ‘hash’ or ‘signature’ of the key may be sent that could be used to generate, retrieve and/or authenticate the decryption key.
  • In embodiments of the present invention, the decryption key may not be included or printed on the item, but may instead the decryption key may be stored in a secure repository or a separate encryption/decryption server 180, for example. The decryption device 280 may receive a request for authentication from a client or the like. The request for authentication may include a public ID and/or may include a decryption key identifier. The authentication device may send a request for a decryption key to the encryption decryption server 180. The request for the decryption key may include the public ID and/or another identifier or information such as a decryption key identifier. The public ID along with other information may identify the specific item or ticket being processed to the server 180. The server 180 may retrieve the requested decryption key from an internal memory and forward it to the decryption device 280 to generate the resulting decrypted public ID, as described above.
  • Alternatively, the encryption/decryption server 180 may be able decrypt the public ID using the stored decryption key using known algorithms, in accordance with embodiments of the present invention. In this case, the server 180 may forward the decrypted private ID to the decryption device 280 or the authentication database 130 for comparison and/or authentication.
  • In embodiments of the present invention, multiple encryption algorithms and/or encryption keys may be applied to the private ID number. For example, the private ID may be encrypted using one symmetric key or a set of asymmetric keys, for example, to derive an interim ID. The interim ID may again be encrypted using another symmetric key or asymmetric key to derive another interim ID or the public ID that may be included or linked with the item. In this case, the public ID may be decrypted using a first decryption key or set of keys to decrypt the public ID to generate the decrypted interim ID. Then the interim ID may be decrypted using the second decryption key or set of keys to derive the private ID.
  • In embodiments of the present invention, the authentication process, as described herein, may occur after the transaction is completed. For example, the transaction using a ticket or other item may be completed and the authentication process may not occur well after completed transaction. For example, this may occur in the normal course for certain transactions, or in the event the authentication device or service is unavailable for whatever reason.
  • In embodiments of the present invention, components included in system 100 and/or 100 a such as the encryption device 200, decryption device 280, encryption/decryption server 180 or 180 a, clients 161-163 or 161 a-163 a, databases 130-131 or 130 a-131 a and/or the authentication centers 110-111 or 110 a-111 a may include additional hardware and/or software components that are omitted for simplicity.
  • It is recognized that embodiments of the invention may include, for example, other components such as processors, computer readable memories, data ports or other interfaces, network ports or other interfaces, data buses and/or other hardware and/or software components (omitted). The data ports or other interfaces may permit the various devices to communicate with other devices and/or with the transit networks 190 and/or 190 a. The data buses may connect the processor, the computer readable memory, the data port or other interface and/or the network port or other interface and may permit communications between the various components in embodiments of the invention.
  • It is recognized that appropriate data security measures may be employed to protect the integrity of the functionality provided by and/or the data contained in, for example, the encryption device 200, decryption device 280, encryption/decryption server 180 or 180 a, clients 161-163 or 161 a-163 a, databases 130-131 or 130 a-131 a and/or the authentication centers 110-111 or 110 a-111 a and/or other components of the system 100. For example, appropriate firewalls and/or password protection maybe employed to secure the various devices and/or components of system 100.
  • In embodiments of the present invention, the transit networks 190 and/or 190 a may include a plurality of switches, communication interfaces, and/or other components that are omitted for convenience. It is recognized that the communications that may be provided may include hard-line, wireless, RF, optical, or any other type of communications or any combination thereof. The various devices, systems, networks, etc. may be appropriately configured or equipped with hardware and/or software to operate in such environments.
  • FIG. 3 is a flowchart illustrating a method for authentication in accordance with embodiments of the present invention. This method may be applied in authenticating lottery tickets as well as other items such as documents, cards, etc. As shown in box 305, a first identifier may be received. In this example, the first identifier may be associated with a lottery ticket to be authenticated. A first decryption key may be received, as shown in box 306. The first identifier may be decrypted using the first decryption key to generate a second identifier, as shown in box 310. The contents of an authentication database may be searched to find a match for the second identifier, as shown in box 315. If a match for the second identifier is found in the authentication database, confirm that the item such as a lottery ticket is authentic, as shown in boxes 320-325. If a match for the second identifier is not found in the authentication database, an indication may be sent that the item such as a lottery ticket is not authentic, as shown in boxed 320 and 350.
  • FIG. 4 is a flowchart illustrating a method for generating authentication information in accordance with embodiments of the present invention. In this example, the authentication information may be generated for a lottery ticket or other items such as documents, cards, etc. As shown in box 405, a first identifier that is associated with a item such as a lottery ticket may be received. The first identifier may be encrypted using a first encryption key to generate a second identifier, as shown in box 410. A first decryption key may be generated to decrypt the second identifier, as shown in box 415. The second identifier and the first decryption key may be outputted, as shown in box 420. The second identifier and the first decryption key may be associated with the item. In embodiments of the present invention, the second identifier and the first decryption key may be printed on the lottery ticket.
  • FIG. 5 illustrates an example lottery ticket 500 in accordance with an embodiment of the present invention. It is recognized that lottery ticket 500 is given by way of example only and that a lottery ticket can be configured in any number of different ways. It is recognized that a lottery ticket may be embodied in a paper document, a smart card, or any other physical and/or electronic embodiment. The example lottery ticket 500 illustrated in FIG. 5 may be located on a substrate, e.g., a printable substrate such as paper, card stock, plastic, or various laminates. Information may be found on both sides of the example lottery ticket.
  • The example lottery ticket 500 may be for a pooled drawing game, an instant-win lottery game or any other type of game. As is known, in a pooled drawing game, a lottery ticket may represent a chance in a drawing to be held at some later time for a pooled prize or prizes. In an instant-win game, a winner may be determined at or before the time the ticket is purchased, although whether the ticket is actually a winner may be concealed from the buyer and seller. It is recognized that the example ticket may also be used for other forms of games, e.g., for promotional games such as those used in direct mail or at fast food restaurants.
  • In an embodiment of the present invention, the lottery ticket 500 may include a non-play area 520 and a play area 522. It is recognized that the non-play and play areas are used herein for description purposes only and are not limiting or exclusive. Information shown on the ticket and/or described herein may be located anywhere on the ticket and is not limited to be located in a play or non-play are.
  • In this example, the non-play area 520 may include, for example, information not directly involved in the play of the game provided on the ticket. Located on the non-play area may be instructions for playing the extended play game or for the use and/or redemption of the ticket and/or information 512 related to the prize. The non-play area 522 may also include the name of the game such as “Global Games” 580 and/or the name such as “XYZ Lottery” 516 of, for example, one or more jurisdictions in which the lottery is played and/or the provider of the game such as a state lottery.
  • In embodiments of the present invention, the non-play area 520 may include a card identifier 514 that may identify the ticket. The identifier may also identify game and type of ticket or another number may be used for such identification. In embodiments of the present invention, the card identifier 514 may be generated by encrypting a ticket identifier that may stored in, for example, an lottery authentication database 131 a or the like. The card identifier 514 may be created, in accordance with embodiments of the present invention, using an encryption key that may have been generated independently of and/or detached from the authentication database 131 a and/or the information contained therein. The encrypted ticket identifier or card identifier 514 may be in plain view and/or may be entirely or partially hidden behind a latex covering and/or the like that may need to be scratched to reveal the card identifier 514.
  • In embodiments of the present invention, also included on the ticket may be decryption information 524 that may be one or more decryption keys and/or may be information related to the decryption key. The decryption key 524 may be used to decrypt the encrypted ticket identifier 514 to generate a ticket identifier. It is recognized that multiple decryption keys may be applied, for example, on after the other to the encrypted ticket identifier 514 to generate a ticket identifier. The generated ticket identifier may be compared with contents of a lottery ticket authentication database such as lottery ticket authentication database 131 a. If a match is found in the lottery ticket authentication database 131 a, then the lottery ticket may be authenticated as valid. It is recognized that the decryption key 524 may be the same as or may be different from the encryption key that was used to create the encrypted ticket identifier.
  • In embodiments of the present invention, encryption information 524 can be used to retrieve a decryption key from, for example, a secured database and/or a lottery ticket encryption/decryption server 180 a that may store and or generate such keys based on the provided information. It is recognized that the decryption key or information 524 may be in plain view and/or may be entirely or partially hidden behind a latex covering or the like that may need to be scratched to reveal the encryption key 524, for example.
  • A machine-readable version 526 representing the numeric code of the card identifier 514 and/or the decryption key 524 may also be included in the ticket 500. The machine-readable version 526 may be a bar code, e.g., a stacked linear bar code or two-dimensional bar code. A standard 2 of 5 or other standard bar code may be employed. It will be appreciated that other forms of machine-readable information may be included on the ticket, in place of the bar codes, e.g., magnetic strips or smart card capability. The machine-readable version 526 may be read via a scanner or the like and the information may be used to verify, for example, whether the ticket 500 is authentic and/or to determiner whether the ticket is a winning ticket. It is recognized that the information may be entered manually via keyboard, touch screen, etc.
  • The lottery ticket 500 may also include logos or advertising information. The lottery ticket may include other rules, legal disclaimers, etc. that may be located on the front and/or the back of the lottery ticket.
  • The play area 522 may include game information such as numbers and/or pictures. The game information may be examined by a ticket purchaser in light of the rules of the game to determine whether the ticket is a winner, and if so the winning amount. Play area 522 may be in plain view or may be entirely or partially hidden behind a latex covering or the like that may need to be scratched to determine if the player has won.
  • In an embodiment of the present invention, a first encryption key may be used to encrypt a first identifier, such as a private ID for a lottery ticket, to get second ID or an encrypted private identifier. Another encryption key, such as a second encryption key may encrypt the second ID or the encrypted private identifier to generate the third ID or public ID. In this example, the third ID may be printed on the lottery ticket along with a first and/or second decryption keys, for example. The first ID and/or second ID may be stored in one or more databases. In one example, the first ID may be stored in one database and the second ID may be stored in another database. It is recognized that the first and second IDs may be stored in the same database.
  • In an embodiment of the present invention, either the first and/or second decrypting keys may be hidden on the ticket such as hidden behind latex or the like. The latex is removed to reveal the decrypting keys. For a first level of security, the third ID printed on the ticket may be decrypted using the second decryption key to find a first decrypted ID or a first result. The database may be searched to find a match for the first result. If a match for the first result is found (e.g., first result equals the second ID), then the lottery ticket may be authenticated. Additionally or optionally, a second level of security may be initiated. A second level of security may be desirable, for example, if the lottery ticket prize is high and additional security is desired to check that the ticket is authentic. For the second level of security, the first result may be decrypted using the first decryption key to generate a second result. The database may be searched to find a match for the second result. If a match for the second result is found (e.g., the second result equals the first ID), then the lottery ticket may be authenticated.
  • In embodiments of the present invention, if a match for the first result and/or the second result is not found in the database, then the lottery ticket may be indicated as unauthenticated or invalid. In some cases, another check may be performed to make sure that an error did not occur during the authentication process.
  • Embodiments of the present invention provide a method, apparatus, and/or system for protecting the privacy, integrity and/or authenticity of documents and/or other items. Embodiments of the present invention may use encryption techniques to mark or identify items and to prevent illegitimate or unauthorized use and/or creation of these items.
  • Several embodiments of the present invention are specifically illustrated and/or described herein. However, it will be appreciated that modifications and variations of the present invention are covered by the above teachings and within the purview of the appended claims without departing from the spirit and intended scope of the invention.

Claims (29)

1. (canceled)
2.-73. (canceled)
74. A lottery ticket, comprising:
a public encrypted ticket identifier readable from the lottery ticket and embodied in a bar code;
and a public decryption key readable from the lottery ticket, the public decryption key configured to decrypt the encrypted ticket identifier;
wherein both the public encrypted ticket identifier and the public decryption key are provided on the lottery ticket prior to the lottery ticket being distributed to a player and
the public decryption key is configured to decrypt the encrypted ticket identifier to generate an authentication identifier and
the authentication identifier is maintained separately in a lottery ticket authentication database of a lottery ticket authentication system to prevent an insider from determining the public identifier for the ticket.
75. The lottery ticket of claim 74, wherein the public decryption key is embodied in a bar code.
76. The lottery ticket of claim 75, wherein the public encrypted ticket identifier and the public decryption key are embodied in a single bar code.
77. The lottery ticket of claim 74, further comprising:
a removable layer disposed to conceal the public encrypted ticket identifier.
78. The lottery ticket of claim 77, wherein a removable layer is disposed to conceal the public decryption key.
79. The lottery ticket of claim 77, said removable layer is disposed to conceal the public decryption key.
80. The lottery ticket of claim 74, further comprising:
a removable layer disposed to conceal the public decryption key.
81. The lottery ticket of claim 76, further comprising:
a removable layer disposed to conceal the bar code.
82. The lottery ticket of claim 74, wherein said public decryption key is within a play area with game information.
83. The lottery ticket of claim 82, further comprising:
a removable layer disposed to conceal the play area.
84. The lottery ticket of claim 74, wherein said public encrypted ticket identifier is within a play area with game information.
85. The lottery ticket of claim 84, further comprising:
a removable layer disposed to conceal the play area.
86. The lottery ticket of claim 82, wherein said public encrypted ticket identifier is within the play area.
87. The lottery ticket of claim 86, further comprising:
a removable layer disposed to conceal the play area.
88. The lottery ticket of claim 74, wherein the lottery ticket is embodied in a smart card.
89. The lottery ticket of claim 88, further comprising:
a removable layer disposed to conceal the public decryption key.
90. The lottery ticket of claim 89, said removable layer is disposed to conceal the public encrypted ticket identifier.
91. The lottery ticket of claim 88, further comprising:
a removable layer disposed to conceal the public encrypted ticket identifier.
92. A method of authenticating a ticket comprising:
receiving an authentication request from an input device;
wherein the authentication request includes a public lottery ticket identifier;
responsive to receiving the authentication request, decrypting the public lottery ticket identifier using the corresponding lottery ticket decryption key to generate a third identifier;
responsive to decrypting the public lottery ticket identifier, searching the contents of a lottery ticket authentication database to find a match for the third identifier; and
responsive to finding a match for the third identifier in the lottery ticket authentication database, validating the lottery ticket.
93. The method of claim 92, wherein the input device is a device capable of reading a bar code.
94. The method of claim 92, wherein the input device is a barcode reader.
95. The method of claim 92, wherein the input device is in communication with a lottery ticket machine or lottery terminal.
96. The method of claim 92, wherein the authentication request additionally includes the corresponding lottery ticket decryption key.
97. The method of claim 92, further comprising retrieving the lottery ticket decryption key from a database.
98. A system comprising:
an interface to receive a public identifier readable from a ticket and provided on the ticket prior to the distribution of the ticket;
a decryption device to decrypt the public identifier using a decryption key to generate a second identifier, wherein the second identifier is maintained separately in an authentication database of an authentication system to prevent an insider from determining the public identifier for the ticket;
a comparator to search the contents of the authentication database to find a match for the second identifier, wherein the interface is configured to confirm that the ticket is authentic, responsive to finding a match for the second identifier in the authentication database.
99. The system of claim 98, wherein the decryption key is maintained in a database.
100. The system of claim 98, wherein the decryption key is associated with the public identifier.
US12/817,815 2003-05-12 2010-06-17 Method and system for authentication Abandoned US20100304852A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/817,815 US20100304852A1 (en) 2003-05-12 2010-06-17 Method and system for authentication

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US46999403P 2003-05-12 2003-05-12
US84396704A 2004-05-11 2004-05-11
US11/056,857 US7749080B2 (en) 2003-05-12 2005-02-11 Method and system for authentication
US12/817,815 US20100304852A1 (en) 2003-05-12 2010-06-17 Method and system for authentication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/056,857 Continuation US7749080B2 (en) 2003-05-12 2005-02-11 Method and system for authentication

Publications (1)

Publication Number Publication Date
US20100304852A1 true US20100304852A1 (en) 2010-12-02

Family

ID=33452347

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/056,857 Active 2025-08-15 US7749080B2 (en) 2003-05-12 2005-02-11 Method and system for authentication
US12/817,815 Abandoned US20100304852A1 (en) 2003-05-12 2010-06-17 Method and system for authentication

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/056,857 Active 2025-08-15 US7749080B2 (en) 2003-05-12 2005-02-11 Method and system for authentication

Country Status (3)

Country Link
US (2) US7749080B2 (en)
EP (1) EP1632091A4 (en)
WO (1) WO2004102353A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090136028A1 (en) * 2007-11-28 2009-05-28 Echostar Technologies Corporation Secure content distribution apparatus, systems, and methods
US20120244930A1 (en) * 2007-01-26 2012-09-27 Linq3 Game play system for automated terminals
EP3147890A1 (en) * 2015-09-28 2017-03-29 Mobilead Authenticity tag and methods of encoding and verification
US10728398B2 (en) 2001-09-24 2020-07-28 E2Interactive, Inc. Inserting value into customer account at point of sale using a customer account identifier
US10937076B2 (en) 2010-10-13 2021-03-02 E2Interactive, Inc. Online personalized gifting system
US10954049B2 (en) 2017-12-12 2021-03-23 E2Interactive, Inc. Viscous liquid vessel for gifting
US11017443B2 (en) 2014-04-30 2021-05-25 E2Interactive, Inc. System and method for a merchant onsite personalization gifting platform
US11055686B2 (en) 2012-08-08 2021-07-06 E2Interactive, Inc. S/M for providing, reloading, and redeeming stored value cards used in transit applications
US11111065B2 (en) 2013-02-15 2021-09-07 E2Interactive, Inc. Gift card presentation devices
US11120428B2 (en) 2013-05-02 2021-09-14 E2Interactive, Inc. Stored value card kiosk system and method
US11120462B2 (en) 2013-11-04 2021-09-14 E2Interactive, Inc. Systems and methods for using indicia of membership as a partial authorization in a transaction
US11182836B2 (en) 2010-10-13 2021-11-23 E2Interactive, Inc. Gift card ordering system and method
US11219288B2 (en) 2013-02-15 2022-01-11 E2Interactive, Inc. Gift card box with slanted tray and slit
US11436651B2 (en) 2012-01-30 2022-09-06 E2Interactive, Inc. Group video generating system
US11928696B2 (en) 2009-12-16 2024-03-12 E2Interactive, Inc. Systems and methods for generating a virtual value item for a promotional campaign

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
US20050271246A1 (en) * 2002-07-10 2005-12-08 Sharma Ravi K Watermark payload encryption methods and systems
MXPA05003984A (en) * 2002-10-15 2005-06-22 Digimarc Corp Identification document and related methods.
EP1632091A4 (en) * 2003-05-12 2006-07-26 Gtech Corp Method and system for authentication
US8127137B2 (en) 2004-03-18 2012-02-28 Digimarc Corporation Watermark payload encryption for media including multiple watermarks
US8025567B2 (en) * 2004-05-07 2011-09-27 Gamelogic Inc. Method and apparatus for conducting a game of chance
US20060082056A1 (en) * 2004-05-07 2006-04-20 Kane Steven N Method and apparatus for conducting a game tournament
US8037307B2 (en) * 2004-05-10 2011-10-11 Scientific Games International Inc. System and method for securing on-line documents using authentication codes
AU2006247569A1 (en) * 2005-05-12 2006-11-23 Gtech Rhode Island Corporation Hybrid instant online lottery game
US7997476B2 (en) * 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US7818264B2 (en) * 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
US8147309B2 (en) 2006-08-10 2012-04-03 Gtech Rhode Island Corporation System and method for providing a table poker wagering game
EP2054863A2 (en) 2006-08-21 2009-05-06 Scientific Games Holdings Limited System and method for implementing an additional game to players of a lottery game
US8277302B2 (en) * 2007-05-02 2012-10-02 Igt Method and apparatus for providing a bonus to a player
US8135648B2 (en) * 2007-11-01 2012-03-13 Gtech Corporation Authentication of lottery tickets, game machine credit vouchers, and other items
US10115097B2 (en) * 2007-11-05 2018-10-30 Irena Szrek Protecting lottery receipts
DE102008034328A1 (en) * 2008-07-23 2010-01-28 Giesecke & Devrient Gmbh Product security system
EP2347394A1 (en) * 2008-10-15 2011-07-27 Telefonaktiebolaget L M Ericsson (PUBL) A method and apparatus for implementing a virtual scratch-card game
US8267766B2 (en) * 2009-01-29 2012-09-18 Gtech Printing Corporation Security system and method for lottery tickets
KR101048439B1 (en) * 2009-04-24 2011-07-11 (주)엠더블유스토리 The server that stores the game execution authority authentication method, the recording medium on which the game execution authority authentication program is recorded, and the game execution authority authentication program.
DE102009037626A1 (en) * 2009-08-14 2011-02-17 Giesecke & Devrient Gmbh Safe labeling of a product
US10579995B2 (en) * 2010-03-30 2020-03-03 Visa International Service Association Event access with data field encryption for validation and access control
WO2012083313A1 (en) * 2010-12-17 2012-06-21 Futurelogic, Inc. Networkless ticketing solution
US8725644B2 (en) * 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
US9240098B2 (en) 2013-03-15 2016-01-19 Cfph, Llc Kiosk for gaming
US9744444B2 (en) 2013-03-11 2017-08-29 Cfph, Llc User registration
US9269224B2 (en) 2013-03-11 2016-02-23 Cfph, Llc Devices for gaming
FR3015725A1 (en) * 2013-12-19 2015-06-26 Orange SYSTEM AND METHOD FOR PROVIDING SERVICE TO THE USER OF A MOBILE TERMINAL
US10332340B2 (en) 2014-05-28 2019-06-25 Igt Gaming system and method providing a bonus game customizable with one or more features from multiple different primary games
CA2978436C (en) * 2015-03-03 2020-03-10 WonderHealth, LLC Access control for encrypted data in machine-readable identifiers
US10573130B2 (en) * 2015-08-20 2020-02-25 Diamond Game Enterprises Ticket checker for activating winning pre-printed game tickets so as to permit redemption of the tickets
CA2938506C (en) * 2015-08-20 2022-05-03 Diamond Game Enterprises Ticket checker for activating winning pre-printed game tickets so as to permit redemption of the tickets
US9997026B2 (en) 2016-05-25 2018-06-12 Scientific Games International, Inc. Method and system for validating a lottery ticket using an encrypted registration code
US10008074B2 (en) * 2016-05-25 2018-06-26 Scientific Games International, Inc. Method and system for linking web-based secondary features to a lottery ticket validation file by an encrypted registration code
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
SG11202102543WA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
KR20210068391A (en) 2018-10-02 2021-06-09 캐피탈 원 서비시즈, 엘엘씨 System and method for cryptographic authentication of contactless card
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072537A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072687A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102798TA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
AU2019354421A1 (en) 2018-10-02 2021-04-29 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
WO2020072552A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072575A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072550A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US20200226581A1 (en) 2019-01-11 2020-07-16 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
JP2023503795A (en) 2019-10-02 2023-02-01 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー Client Device Authentication Using Contactless Legacy Magnetic Stripe Data
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
EA039378B1 (en) * 2020-01-12 2022-01-20 Александр Иванович Силаев E-ticket and e-coupon, game system and game method based on an e-ticket and an e-coupon
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
CN111939569B (en) * 2020-08-31 2024-02-09 网易(杭州)网络有限公司 Method, device and terminal for searching virtual articles in game
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Citations (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757534A (en) * 1984-12-18 1988-07-12 International Business Machines Corporation Code protection using cryptography
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US5915588A (en) * 1995-09-14 1999-06-29 Cory Consultants, Inc. System for and method of dispensing lottery tickets
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US6149522A (en) * 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
US20010020228A1 (en) * 1999-07-09 2001-09-06 International Business Machines Corporation Umethod, system and program for managing relationships among entities to exchange encryption keys for use in providing access and authorization to resources
US20020034305A1 (en) * 2000-07-21 2002-03-21 Hideo Noyama Method and system for issuing service and method and system for providing service
US6370250B1 (en) * 1998-10-29 2002-04-09 International Business Machines Corporation Method of authentication and storage of private keys in a public key cryptography system (PKCS)
US20020124176A1 (en) * 1998-12-14 2002-09-05 Michael Epstein Biometric identification mechanism that preserves the integrity of the biometric information
US6453416B1 (en) * 1997-12-19 2002-09-17 Koninklijke Philips Electronics N.V. Secure proxy signing device and method of use
US20020172367A1 (en) * 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US20030039360A1 (en) * 2001-08-21 2003-02-27 Younis Saed G. Method and system for restricting mobility using unique encrypted chargers
US6557759B1 (en) * 1999-02-17 2003-05-06 Oleg Anatolievich Zolotarev Method enabling a purchaser to ask for the execution of an obligation related to a card and enabling an emitter to recognize said obligation
US6577759B1 (en) * 1999-08-17 2003-06-10 Koninklijke Philips Electronics N.V. System and method for performing region-based image retrieval using color-based segmentation
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6612928B1 (en) * 2001-02-15 2003-09-02 Sierra Design Group Player identification using biometric data in a gaming environment
US20040023711A1 (en) * 2002-08-02 2004-02-05 Russ Knapp Instant-win lottery ticket allowing keyless validation and method for validating same
US6820201B1 (en) * 2000-08-04 2004-11-16 Sri International System and method using information-based indicia for securing and authenticating transactions
US20040227000A1 (en) * 1994-06-22 2004-11-18 Behm William F. Lottery ticket bar code
US6915279B2 (en) * 2001-03-09 2005-07-05 Mastercard International Incorporated System and method for conducting secure payment transactions
US6938019B1 (en) * 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US6941285B2 (en) * 2000-04-14 2005-09-06 Branko Sarcanin Method and system for a virtual safe
US6963971B1 (en) * 1999-12-18 2005-11-08 George Bush Method for authenticating electronic documents
US6990470B2 (en) * 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US7069439B1 (en) * 1999-03-05 2006-06-27 Hewlett-Packard Development Company, L.P. Computing apparatus and methods using secure authentication arrangements
US7080037B2 (en) * 1999-09-28 2006-07-18 Chameleon Network Inc. Portable electronic authorization system and method
US7099478B2 (en) * 2001-09-05 2006-08-29 Data Encryption Systems Limited Apparatus for and method of controlling propagation of decryption keys
US20060252489A1 (en) * 1997-03-21 2006-11-09 Walker Jay S Method and apparatus for facilitating play of fractional value lottery games
US7155745B1 (en) * 1999-10-15 2006-12-26 Fuji Xerox Co., Ltd. Data storage device provided with function for user's access right
US7168089B2 (en) * 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7188362B2 (en) * 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US20070067836A1 (en) * 2003-04-04 2007-03-22 Axel Busboom Method for provision of access
US7195154B2 (en) * 2001-09-21 2007-03-27 Privasys, Inc. Method for generating customer secure card numbers
US7454363B1 (en) * 2000-08-03 2008-11-18 Igt Method and apparatus for voucher sorting and reconciliation in soft count process
US7523490B2 (en) * 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
US7627497B2 (en) * 2003-03-26 2009-12-01 Walter Szrek Method for selling lottery tickets from a POS terminal
US20090307497A1 (en) * 2003-03-14 2009-12-10 Guido Appenzeller Identity-based-encryption messaging system
US7749080B2 (en) * 2003-05-12 2010-07-06 Gtech Rhode Island Corporation Method and system for authentication

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3206474B2 (en) 1997-01-27 2001-09-10 日本電気株式会社 Electronic lottery method and electronic lottery system
WO2001065397A1 (en) * 2000-03-01 2001-09-07 Pekarek-Kostka, Peter Method and system for placing a purchase order by using a credit card

Patent Citations (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757534A (en) * 1984-12-18 1988-07-12 International Business Machines Corporation Code protection using cryptography
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US20040227000A1 (en) * 1994-06-22 2004-11-18 Behm William F. Lottery ticket bar code
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US6149522A (en) * 1995-06-29 2000-11-21 Silicon Gaming - Nevada Method of authenticating game data sets in an electronic casino gaming system
US5915588A (en) * 1995-09-14 1999-06-29 Cory Consultants, Inc. System for and method of dispensing lottery tickets
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US20060252489A1 (en) * 1997-03-21 2006-11-09 Walker Jay S Method and apparatus for facilitating play of fractional value lottery games
US5883810A (en) * 1997-09-24 1999-03-16 Microsoft Corporation Electronic online commerce card with transactionproxy number for online transactions
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
US6453416B1 (en) * 1997-12-19 2002-09-17 Koninklijke Philips Electronics N.V. Secure proxy signing device and method of use
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6370250B1 (en) * 1998-10-29 2002-04-09 International Business Machines Corporation Method of authentication and storage of private keys in a public key cryptography system (PKCS)
US20020124176A1 (en) * 1998-12-14 2002-09-05 Michael Epstein Biometric identification mechanism that preserves the integrity of the biometric information
US6557759B1 (en) * 1999-02-17 2003-05-06 Oleg Anatolievich Zolotarev Method enabling a purchaser to ask for the execution of an obligation related to a card and enabling an emitter to recognize said obligation
US7069439B1 (en) * 1999-03-05 2006-06-27 Hewlett-Packard Development Company, L.P. Computing apparatus and methods using secure authentication arrangements
US20010020228A1 (en) * 1999-07-09 2001-09-06 International Business Machines Corporation Umethod, system and program for managing relationships among entities to exchange encryption keys for use in providing access and authorization to resources
US6577759B1 (en) * 1999-08-17 2003-06-10 Koninklijke Philips Electronics N.V. System and method for performing region-based image retrieval using color-based segmentation
US7080037B2 (en) * 1999-09-28 2006-07-18 Chameleon Network Inc. Portable electronic authorization system and method
US7155745B1 (en) * 1999-10-15 2006-12-26 Fuji Xerox Co., Ltd. Data storage device provided with function for user's access right
US6963971B1 (en) * 1999-12-18 2005-11-08 George Bush Method for authenticating electronic documents
US6990470B2 (en) * 2000-04-11 2006-01-24 Mastercard International Incorporated Method and system for conducting secure payments over a computer network
US6941285B2 (en) * 2000-04-14 2005-09-06 Branko Sarcanin Method and system for a virtual safe
US20020034305A1 (en) * 2000-07-21 2002-03-21 Hideo Noyama Method and system for issuing service and method and system for providing service
US7454363B1 (en) * 2000-08-03 2008-11-18 Igt Method and apparatus for voucher sorting and reconciliation in soft count process
US6820201B1 (en) * 2000-08-04 2004-11-16 Sri International System and method using information-based indicia for securing and authenticating transactions
US6938019B1 (en) * 2000-08-29 2005-08-30 Uzo Chijioke Chukwuemeka Method and apparatus for making secure electronic payments
US20060072755A1 (en) * 2000-10-13 2006-04-06 Koskimies Oskari Wireless lock system
US7624280B2 (en) * 2000-10-13 2009-11-24 Nokia Corporation Wireless lock system
US7168089B2 (en) * 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US6612928B1 (en) * 2001-02-15 2003-09-02 Sierra Design Group Player identification using biometric data in a gaming environment
US6915279B2 (en) * 2001-03-09 2005-07-05 Mastercard International Incorporated System and method for conducting secure payment transactions
US7188362B2 (en) * 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20020172367A1 (en) * 2001-05-16 2002-11-21 Kasten Chase Applied Research Limited System for secure electronic information transmission
US20030039360A1 (en) * 2001-08-21 2003-02-27 Younis Saed G. Method and system for restricting mobility using unique encrypted chargers
US7099478B2 (en) * 2001-09-05 2006-08-29 Data Encryption Systems Limited Apparatus for and method of controlling propagation of decryption keys
US7195154B2 (en) * 2001-09-21 2007-03-27 Privasys, Inc. Method for generating customer secure card numbers
US7523490B2 (en) * 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
US20040023711A1 (en) * 2002-08-02 2004-02-05 Russ Knapp Instant-win lottery ticket allowing keyless validation and method for validating same
US20090307497A1 (en) * 2003-03-14 2009-12-10 Guido Appenzeller Identity-based-encryption messaging system
US7627497B2 (en) * 2003-03-26 2009-12-01 Walter Szrek Method for selling lottery tickets from a POS terminal
US20070067836A1 (en) * 2003-04-04 2007-03-22 Axel Busboom Method for provision of access
US7749080B2 (en) * 2003-05-12 2010-07-06 Gtech Rhode Island Corporation Method and system for authentication

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10728398B2 (en) 2001-09-24 2020-07-28 E2Interactive, Inc. Inserting value into customer account at point of sale using a customer account identifier
US10834268B2 (en) 2001-09-24 2020-11-10 E2Interactive, Inc. Inserting value into customer account at point of sale using a customer account identifier
US20120244930A1 (en) * 2007-01-26 2012-09-27 Linq3 Game play system for automated terminals
US8675872B2 (en) * 2007-11-28 2014-03-18 Echostar Technologies L.L.C. Secure content distribution apparatus, systems, and methods
US20090136028A1 (en) * 2007-11-28 2009-05-28 Echostar Technologies Corporation Secure content distribution apparatus, systems, and methods
US11928696B2 (en) 2009-12-16 2024-03-12 E2Interactive, Inc. Systems and methods for generating a virtual value item for a promotional campaign
US10937076B2 (en) 2010-10-13 2021-03-02 E2Interactive, Inc. Online personalized gifting system
US11182836B2 (en) 2010-10-13 2021-11-23 E2Interactive, Inc. Gift card ordering system and method
US11436651B2 (en) 2012-01-30 2022-09-06 E2Interactive, Inc. Group video generating system
US11055686B2 (en) 2012-08-08 2021-07-06 E2Interactive, Inc. S/M for providing, reloading, and redeeming stored value cards used in transit applications
US11219288B2 (en) 2013-02-15 2022-01-11 E2Interactive, Inc. Gift card box with slanted tray and slit
US11111065B2 (en) 2013-02-15 2021-09-07 E2Interactive, Inc. Gift card presentation devices
US11120428B2 (en) 2013-05-02 2021-09-14 E2Interactive, Inc. Stored value card kiosk system and method
US11120462B2 (en) 2013-11-04 2021-09-14 E2Interactive, Inc. Systems and methods for using indicia of membership as a partial authorization in a transaction
US11017443B2 (en) 2014-04-30 2021-05-25 E2Interactive, Inc. System and method for a merchant onsite personalization gifting platform
US9864889B2 (en) 2015-09-28 2018-01-09 Mobilead Authenticity tag and methods of encoding and verification
EP3147890A1 (en) * 2015-09-28 2017-03-29 Mobilead Authenticity tag and methods of encoding and verification
US10954049B2 (en) 2017-12-12 2021-03-23 E2Interactive, Inc. Viscous liquid vessel for gifting

Also Published As

Publication number Publication date
US20060040726A1 (en) 2006-02-23
WO2004102353A2 (en) 2004-11-25
EP1632091A4 (en) 2006-07-26
US7749080B2 (en) 2010-07-06
WO2004102353A3 (en) 2005-03-17
EP1632091A2 (en) 2006-03-08

Similar Documents

Publication Publication Date Title
US7749080B2 (en) Method and system for authentication
US10931457B2 (en) Systems and methods for blockchain-based digital lottery ticket generation and distribution
US8135648B2 (en) Authentication of lottery tickets, game machine credit vouchers, and other items
US20190066439A1 (en) Encrypted electronic gaming ticket
JP4543364B2 (en) Identification information issuing device and method, authentication device and method, program, and recording medium
US7311599B2 (en) Instant-win lottery ticket allowing keyless validation and method for validating same
US7570781B2 (en) Embedded data in gaming objects for authentication and association of behavior information
US8027508B2 (en) Interactive gaming objects
US8740096B2 (en) Barcoded lottery ticket, system and method for producing and validating the same
US20050234834A1 (en) Gaming system and method of securely transferring a monetary value
NZ506890A (en) Secure gaming ticket with validation and ticket information encoded and stored in different locations on the ticket
EA025111B1 (en) Improvements relating to multifunction authentication systems
JP3823080B2 (en) Identification information issuing system, apparatus and method, program, and recording medium
US20090150290A1 (en) Protecting lottery receipts
UA64833C2 (en) Method that allows a purchaser to require the execution of an obligation related to a card and an emitter to recognize this obligation
JP3445942B2 (en) Participatory lottery method and apparatus
KR20010000907A (en) Method for Administering Lottery Tickets for using Distributed computing System
JP2005100425A (en) System, apparatus, and method for issuing identification information, program, and recording medium
WO2005119535A1 (en) Off-line product authentication process and system
JP2001134786A (en) Enciphering method for editing ticket surface information
GB2388948A (en) Validation system
AU2008200017A1 (en) Transaction Signature

Legal Events

Date Code Title Description
AS Assignment

Owner name: GTECH CORPORATION, RHODE ISLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NAPOLITANO, THOMAS J.;REEL/FRAME:027536/0119

Effective date: 20120111

Owner name: GTECH CORPORATION, RHODE ISLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GTECH RHODE ISLAND CORPORATION;REEL/FRAME:027536/0112

Effective date: 20120112

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION