US20110213710A1 - Identification of customers and use of virtual accounts - Google Patents

Identification of customers and use of virtual accounts Download PDF

Info

Publication number
US20110213710A1
US20110213710A1 US13/105,998 US201113105998A US2011213710A1 US 20110213710 A1 US20110213710 A1 US 20110213710A1 US 201113105998 A US201113105998 A US 201113105998A US 2011213710 A1 US2011213710 A1 US 2011213710A1
Authority
US
United States
Prior art keywords
customer
monetary
computer
account
individual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/105,998
Inventor
Kurt D. Newman
Christopher R. Griggs
Joseph A. Giordano
Debashis Ghosh
David Joa
Timothy J. Bendel
Michael James O'Hagan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of America Corp
Original Assignee
Bank of America Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of America Corp filed Critical Bank of America Corp
Priority to US13/105,998 priority Critical patent/US20110213710A1/en
Assigned to BANK OF AMERICA CORPORATION reassignment BANK OF AMERICA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: O'HAGAN, MICHAEL JAMES, JOA, DAVID, BENDEL, TIMOTHY J., GRIGGS, CHRISTOPHER R., GIORDANO, JOSEPH A., NEWMAN, KURT D., GHOSH, DEBASHIS
Publication of US20110213710A1 publication Critical patent/US20110213710A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/19Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system

Definitions

  • POS Point of Sale
  • RFID radio frequency identification
  • FIG. 3 illustrates a card payment system.
  • a payer presents a card or a device with account information to a merchant.
  • the merchant sends the transaction information on the card or device to a transaction acquiring bank in step 303 .
  • Such a situation may occur when a merchant swipes the credit card of the payer in a card reading machine and the data on the card is transferred to the transaction acquiring bank.
  • the transaction acquiring bank sends a message to the card issuing bank through card networks to request a transaction authorization.
  • the card issuing bank issues an authorization to the transaction acquiring bank.
  • the payer Upon receipt of the authorization at the POS in 309 , the payer provides a signature or inputs a Personal Identification Number (PIN) to conduct the transaction as an authentication of the payer.
  • the transaction acquiring bank presents the actual charge to the card issuing bank in 311 .
  • the card issuing bank sends the payment to the transaction acquiring bank.
  • the payer eventually pays the issuing card bank for the transaction and/or acquires debt to the issuing card bank and the merchant eventually receives payment from the transaction acquiring bank.
  • Interchange and processing fees are withheld from the payment prior to crediting the merchants account.
  • the interchange fees cover costs for the transaction including credit risk, fraud risk, and the transaction processing.
  • Such a system demonstrates the need for a card or device for authentication of the payer.
  • funding accounts for payments are primarily limited to demand deposit accounts (DDA) (debit card transactions) and unsecured line of credit (credit card transactions).
  • DDA demand deposit accounts
  • credit card transactions unsecured line of credit
  • Each funding account requires a different card or account number for use and/or operation. Therefore, if a payer desires to charge different transaction types to different accounts, she has to maintain different payment cards or devices. Such a situation requires a payer to maintain a number of different cards or devices on her person.
  • identification of an individual still may not prevent fraud or other illegal activities from occurring.
  • a vault system that includes some type of identification before allowing entry into the vault may be harmed by a number of problems.
  • a user may legally gain access to the vault and then have to prop the door of the vault open for exiting the vault. Such a scenario allows an unauthorized individual to slip into the vault and take something while the legal individual is occupied carrying items out of the vault.
  • a user may be authorized to enter into the vault but remove nothing or only certain items of known weight. However, without systems of prevention in place, a user may be authorized to enter and then take more than allowed o take with them.
  • security of a building can be affected by unauthorized individuals being in unauthorized areas. Locks on doors prevent individuals without keys from entering, but once in, a person can enter areas that she is not authorized to enter. Such a scenario allows a person that has gotten in or successfully bypassed a security measure to move freely about a facility or building. Should she even later be detected, she can exit out of a certain point without restriction.
  • identification of patients in a hospital ensures minimal mistakes with respect to incorrect treatment or medication, in addition to proper location of the patient.
  • a patient suffering from Alzheimer's disease may find herself walking outside of a treatment home or hospital or into areas that she should not be. If a loved one comes to visit, an orderly or other individual may have to take considerable time to locate the patient.
  • aspects of the present disclosure are directed to a method and system for a new payment routing system to create a direct linkage between a Point of Sale (POS) and a financial entity to reduce cost and enable creation of proprietary touch less and token less transactions.
  • POS Point of Sale
  • aspects of the present disclosure recognize and use various transaction acquisition protocols, some of which may be proprietary (traditional card, touch less using radio frequency identification [RFID], and token less transactions acquired through biometric identification). Additionally, various account types, and sub-accounts thereof, may be used to fund the payments.
  • RFID radio frequency identification
  • the financial entity may act as a transaction acquiring bank and process a transaction as a traditional card transaction using existing networks and protocols.
  • funds for the payment may be received by the financial entity, they may be transferred to a financial institution and an account designated by the merchant.
  • Another aspect of the present disclosure is directed to methods and systems for biometrically identifying an individual for purchasing a product and/or service without a need for the individual to input authentication data into a system/device.
  • aspects of the present disclosure are directed to authentication systems, operations, processing, and interactions.
  • Aspects describe authentication systems for security and vaults that are configured to authorize only specific individuals entry into a vault or area.
  • aspects describe systems to prevent maintaining a doorway open into the area or vault in addition to unauthorized entry or exit of people or things into or out of such areas or vaults.
  • aspects of the present disclosure are directed to building security authentication and tracking systems to allow authorized individuals into certain buildings or areas and preventing unauthorized individuals from entering and/or accessing certain buildings or areas. Aspects describe tracking of individuals throughout a building or facility to ensure authorized access in addition to identification of individuals in the event of an emergency and/or disaster situation.
  • Another aspect of the present disclosure is directed to methods and systems for customer authentication and identification during transactional situations. Aspects describe systems and methods for identifying a customer upon entry into an establishment and one or more various responses in return.
  • an individual of a store or business may be notified to an arrival. If a meeting is already scheduled, that individual can immediately interact with the customer. Alternatively, if the meeting is not scheduled, but the individual is identified as an important customer or one that should be addressed immediately, an individual may be notified to address the needs of that customer.
  • identification and authentication the individual of the business to interact with the customer may be notified of the customer's name and/or other information in order to address the person by specific name as opposed to a simple greeting of “how may I help you?.”
  • customer's interests within the store may be tracked in order to provide additional information.
  • Such information may be provided by means of a display and/or individual.
  • a cellular telephone or other device of that customer may be contacted in order to provide such information.
  • Further aspects allow for identification of known past fraudulent offenders or other individuals wanted by the police. Immediate action may be taken to remove other customers from the premises and/or subdue the individual.
  • identification and authentication of individuals at a drive up window of a business For a bank entity, the processing of identification and authentication on one or more accounts can be handled as the individual drives up to the business and not after the individual gets to the window.
  • a prescription pick-up window once identified and authenticated, the prescription can be picked up directly without waiting in a line. Still other aspects allow for action in response to authentication of armed car guards, night deposit workers, cash recycling individuals, and other individuals.
  • FIG. 1 illustrates a schematic diagram of a general-purpose digital computing environment in which certain aspects of the present disclosure may be implemented
  • FIG. 2 is an illustrative block diagram of workstations and servers that may be used to implement the processes and functions of certain embodiments of the present disclosure
  • FIG. 3 is an example card payment system
  • FIG. 4 is a flowchart of an illustrative method for transaction routing and processing in accordance with at least one aspect of the present disclosure
  • FIG. 5 is a flowchart of an illustrative method for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure
  • FIG. 6 is an example block diagram of an illustrative environment for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure.
  • FIG. 7 is an illustrative schematic diagram of a security system for biometric identification and authentication in accordance with one or more aspects of the present disclosure.
  • FIG. 1 illustrates a block diagram of a generic computing device 101 (e.g., a computer server) that may be used according to an illustrative embodiment of the disclosure.
  • the computer server 101 may have a processor 103 for controlling overall operation of the server and its associated components, including RAM 105 , ROM 107 , input/output module 109 , and memory 115 .
  • I/O 109 may include a microphone, keypad, touch screen, and/or stylus through which a user of device 101 may provide input, and may also include one or more of a speaker for providing audio output and a video display device for providing textual, audiovisual and/or graphical output.
  • Software may be stored within memory 115 and/or storage to provide instructions to processor 103 for enabling server 101 to perform various functions.
  • memory 115 may store software used by the server 101 , such as an operating system 117 , application programs 119 , and an associated database 121 .
  • some or all of server 101 computer executable instructions may be embodied in hardware or firmware (not shown).
  • the database 121 may provide centralized storage of account information and account holder information for the entire business, allowing interoperability between different elements of the business residing at different physical locations.
  • the server 101 may operate in a networked environment supporting connections to one or more remote computers, such as terminals 141 and 151 .
  • the terminals 141 and 151 may be personal computers or servers that include many or all of the elements described above relative to the server 101 .
  • the network connections depicted in FIG. 1 include a local area network (LAN) 125 and a wide area network (WAN) 129 , but may also include other networks.
  • LAN local area network
  • WAN wide area network
  • the computer 101 is connected to the LAN 125 through a network interface or adapter 123 .
  • the server 101 may include a modem 127 or other means for establishing communications over the WAN 129 , such as the Internet 131 .
  • network connections shown are illustrative and other means of establishing a communications link between the computers may be used.
  • the existence of any of various well-known protocols such as TCP/IP, Ethernet, FTP, HTTP and the like is presumed, and the system can be operated in a client-server configuration to permit a user to retrieve web pages from a web-based server.
  • Any of various conventional web browsers can be used to display and manipulate data on web pages.
  • an application program 119 used by the server 101 may include computer executable instructions for invoking user functionality related to communication, such as email, short message service (SMS), and voice input and speech recognition applications.
  • SMS short message service
  • Computing device 101 and/or terminals 141 or 151 may also be mobile terminals including various other components, such as a battery, speaker, and antennas (not shown).
  • the disclosure is operational with numerous other general purpose or special purpose computing system environments or configurations.
  • Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the disclosure include, but are not limited to, personal computers, server computers, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer storage media including memory storage devices.
  • system 200 may include one or more workstations 201 .
  • Workstations 201 may be local or remote, and are connected by one or communications links 202 to computer network 203 that is linked via communications links 205 to server 204 .
  • server 204 may be any suitable server, processor, computer, or data processing device, or combination of the same. Server 204 may be used to process the instructions received from, and the transactions entered into by, one or more participants.
  • Computer network 203 may be any suitable computer network including the Internet, an intranet, a wide-area network (WAN), a local-area network (LAN), a wireless network, a digital subscriber line (DSL) network, a frame relay network, an asynchronous transfer mode (ATM) network, a virtual private network (VPN), or any combination of any of the same.
  • Communications links 202 and 205 may be any communications links suitable for communicating between workstations 201 and server 204 , such as network links, dial-up links, wireless links, hard-wired links, etc.
  • FIG. 4 is a flowchart of an illustrative method for transaction routing and processing in accordance with at least one aspect of the present disclosure.
  • a transaction request occurs at a point of sale (POS). Such a situation may occur when an individual enters a grocery store and is at a check line for purchasing the groceries, or a car service shop payment booth, or a vending machine with products for purchase.
  • the transaction request may be a traditional card or device, such as a credit or debit card, a touch less based request, such as utilizing radio frequency identification (RFID), and/or biometric identification as described herein.
  • RFID radio frequency identification
  • transaction information associated with the individual and the transaction is sent through a network that may be proprietary, to a financial entity associated with the network.
  • a funding account associated with the transaction data of the individual is determined and, in step 405 , a determination is made as to the funding account exists at the financial entity associated with the network.
  • An example may be a situation where the individual has accounts with a first bank and is utilizing a debit card of the first bank in the transaction while the financial entity associated with the network in the determination at step 405 is a second, different financial entity. If the funding account is not at the financial entity, the process moves to step 407 where the financial entity acts as a transaction acquiring bank. In such a situation, the financial entity may communicate with the card issuing bank of the individual to obtain transaction authorization and may send the authorization to the POS.
  • the financial entity forwards the transaction to the issuing bank.
  • the financial entity receives funds for the transaction, less interchange fees, the funds may be transferred to an account at the financial institution designated by the merchant.
  • step 409 a request may be sent to the individual to select an account to be used to fund the specific transaction that is occurring. Such a situation may occur when the user is at a checkout line at a grocery store. The individual has already swiped her card on a machine that has read the transaction data on the card. Now, the machine may prompt the user to enter a number that corresponds to the desired account to use.
  • the transaction information having been processed by some internal and/or external computing system, may lead to identification of multiple accounts of the individual and/or sub-accounts with an account of the individual.
  • the individual may have several different funding accounts with the financial entity, and may now be able to choose the particular account for debit of the funds for payment on the transaction.
  • the user may see four different options on a display associated with the machine.
  • the display may prompt the user to choose a funding account from one or more of stored value accounts, such as non-interest accounts, demand deposit accounts, such as interest accounts including checking and savings, secured line of credit accounts, such as home equity and pledged asset, and/or unsecured line of credit, such as a traditional credit card.
  • the system may receive a selected entry of an account of the payer for the transaction.
  • the individual, payer may push a button corresponding to using a checking account of the individual for debit of the funds needed for the transaction.
  • a determination is made as to whether there is sufficient funding identified in the account selected by the individual. If there is not sufficient funding in the selected account, the process may return to step 409 where the individual is prompted to select a different account of the individual for funding the transaction. In such as situation, the prompt may be shown not to include an option of the previously selected account that did not have sufficient funds to complete the transaction.
  • step 413 if there is sufficient funds in the account selected by the individual, the system debits the payment amount from the selected account and completes the processing of the transaction in step 415 .
  • processing may include withholding transaction processing costs, transferring funds to an account at a financial institution designated by the merchant, and sends a processing complete message to the POS.
  • any of a number of different types of accounts may be designated under such an account selection system.
  • a user with a checking account may have a plurality of sub-accounts associated with the master account.
  • One or more sub-accounts may allow for withdrawal of funds for a particular entity, such as grocery stores, coffees chops, sports clothing stores, etc.
  • One or more sub-accounts may allow for withdrawal of funds for a genre of entity, such as an entertainment sub-account that allows for withdrawal to movie theaters, amusements parks, video rental stores, and bars.
  • the selection of accounts by the user may occur prior to the POS.
  • an individual may access a website to enter specific funding accounts for specific uses.
  • a user may designate that all grocery expenses should be funded through a checking account of the user, while all gas purchases should be funded through a savings accounts of the user.
  • the user may use a single card to debit funds from different accounts for different entities.
  • biometric identification described herein the user need not even have a card or other identifying device.
  • a user may designate a temporal feature associated with one or more accounts.
  • a user may designate that groceries should be debited from a checking account for a predetermined period during a calendar month and then from a different accounts, such as an unsecured line of credit, a credit card, for another period in the calendar month.
  • a different accounts such as an unsecured line of credit, a credit card
  • Such a situation may arise for paydays of the user.
  • a user may want funds to come out of the checking account directly, while, for other periods of time the user may want to have funds debited to a credit card.
  • any of a number of different periods of time, genres of entities, and/or other parameters may be implemented with one or more accounts and sub-accounts in accordance with one or more aspects of the present disclosure.
  • FIG. 5 is a flowchart of an illustrative method for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure.
  • the process begins and at step 501 , an individual initiates a transaction request at a point of sale.
  • the system receives biometric information to identify the user.
  • the individual may look into the field of view of a scanning device configured to scan the iris of a person. In such a situation, the individual need not supply a name, an account number, or any other type of identification to complete a transaction.
  • the identification of the individual in step 503 may be based upon previous biometric and other information gathered about the individual.
  • the individual may have allowed for an initial scan of their iris to associate herself with an account.
  • the account may then be associated with a funding account for payment purposes.
  • Step 505 a determination is made as to whether the individual is identified to have an account.
  • Step 505 may be an identification of the individual and their account, an identification of the individual, but she does not have an account, or no identification of the individual.
  • the system may not be able to identify the individual if she has never registered for an account before.
  • the system may be able to identify an individual from previous transactions, but may note no active account if the individual has previously closed the account.
  • the system may identify the individual from previous transaction and/or registration.
  • step 505 the process moves to step 507 where the system may direct the individual to an offer to sign up, e.g., register, for an account for future use. In such a situation, the individual may need to provide information up front to associate a funding account she has with the account of the system. If the individual and associated account is identified in step 505 , the process may move to step 509 where the system may debit the payment amount from the account of the individual and complete the processing of the transaction as necessary. With an active account in operation under the system, an individual may make transactions without providing more than a single biometric identifier.
  • optional method portions may be included as shown in FIG. 5 in broken line form.
  • the process may proceed to step 511 where the system may provide an option to the individual to choose an account for withdrawal of funds to complete the transaction. Such may be similar to step 409 in FIG. 4 .
  • the individual may select an account, such as a debit account, for payment of the funds.
  • the option for an individual to choose an account for withdrawal of funds to complete a transaction may occur prior to a point of sale as described herein.
  • the process may proceed to step 513 if the system determines that the selected account includes insufficient funds to complete the transaction. Such may be similar to step 413 in FIG. 4 .
  • the individual may be prompted to select another account to withdrawal funds from for the transaction payment. From step 513 , the process may proceed to step 509 to complete the transaction.
  • a city may have a mass transit system for transporting patrons via multiple modes of transport, including bus, underground subway, and above ground trains.
  • a user may want to use one or more of these public services for work and/or pleasure purposes. For example, the user may travel to and from work via one or more of these public transportation services.
  • the user may register for an account with the public services system of the city.
  • the user may be able to register via a website registration service, an in person registration service, a mail-in registration service, and/or some other registration service.
  • the registration may have a user provide certain financial information, such as one or more accounts to withdrawal funds from for use of the public transportation services on a per use basis.
  • the user may provide account information about herself and her financial entity.
  • the user may be requested to provide a biometric identification.
  • a biometric identification may be a scan of her iris. Any of a number of technologies may be utilized to scan an individual's iris for identification and/or other biometric systems ma be utilized.
  • a user may utilize the public transportation services.
  • the user may initially walk to an underground subway entrance as the first part of her trip to work.
  • the user may be prompted to look into a camera for recordation of a biometric parameter of the user.
  • a camera configured to measure her iris.
  • the user may look into the field of view of the camera and the camera may capture the iris of the individual.
  • the system may search and find the associated account of the user.
  • the system may immediately debit the account of the user and allow them to proceed to the underground train. In such a situation, the user need not carry a card or device associated with an account to use the service. If the user has forgotten her purse at home, she need not return home to get her card for use of the underground train.
  • the biometric information that she carries on her at all times may be utilized.
  • a second scan may be performed. Such a situation may be a case where the public transportation system has different fares for different distances, times, locations, events, etc. If the public transportation system charges a single fare for use, a second scan during exit may not be needed. Similarly, upon exit the user may now need to take a bus to get closer to work instead of walking A similar scanning camera may be located at the entrance of the bus. Upon identifying the user, an account may be debited for the tip on the bus. In addition, a second scan may occur when departing from the bus if different fares for use, time, event, etc. are in place by the mass transit system.
  • a user is provided an opportunity to utilize public transportation services without the need to carry money, a token, an account card, or some other form of identification except for biometric information that the user always has on her person.
  • biometric parameters may be scanned and/or identified for use in accordance with one or more aspects of the present disclosure. For example, a finger print analysis may be performed.
  • anonymous accounts may be coordinated through a product or service provider for its customers and a financial entity.
  • Some consumer payment scenarios such as most public transportation systems, have the equivalent of “anonymous accounts” because consumers can deposit funds for later use without having to identify themselves.
  • passengers can insert cash into a machine and receive tokens used for passenger fares. Passengers do not have to identify themselves before they purchase tokens.
  • a financial entity does not currently have the ability to implement “anonymous accounts” because of government regulations requiring knowledge of the identity of the customer associated with the account.
  • the following illustrative examples are with respect to a public transportation infrastructure; however, one or more aspects of an anonymous account described herein may be implemented and/or utilized by any of a number of service and/or product providers.
  • a process identified as payment In such a process, passengers purchase tokens that may be used as a transportation fare. Such may be analogous to creating a credit or a “stored value.” In public transportation where operating costs exceed fare revenue, the “stored value” does not exist in a monetary account waiting for the passenger to travel.
  • the physical money presented, or money transferred from a payment item such as a debit card, credit card, etc.
  • a monetary account owned by the company or organization providing the product or service that the consumer will purchase.
  • This monetary account may be at a financial entity, such as a bank.
  • the physical money presented, or money transferred from a payment item, such as a debit card, credit card, etc. may be represented virtually in a non-monetary account that is analogous to a deposit account or a sub-account thereof. This non-monetary account may be associated with the consumer and may be used for accounting purposes to keep a record of deposits and withdrawals.
  • the second process identified as check token may become an “authorization” against the virtual value in the non-monetary account or sub-account thereof.
  • Such may be analogous to a debit card authorization for a transaction from a deposit account.
  • the “deposit” account accessed for the authorization is a non-monetary account used for accounting purposes only. The process checks to see if the consumer has used all of the funds previously deposited into the monetary account. If sufficient virtual funds exist, the authorization may be approved and the virtual value may be decreased by the transaction amount.
  • the process, identified as payment, by consumers may be deposited into a monetary account owned by a product and/or service provider and credit may be created in a non-monetary account associated with the consumer.
  • This process may separate monetary deposits into two pieces, a traditional monetary account designated by the product and/or service provider, and a virtual credit in a non-monetary account at a financial entity associated with the consumer.
  • the process is a traditional debit card authorization against the non-monetary account that contains virtual credit. Since the authorization is applied to a non-monetary account used only for accounting purposes, this account can be anonymous.
  • This process may be applied to public transportation systems and any other scenario where consumers “pre-pay” for products and/or services that will be received at a later time.
  • a company may exist that sells a product X in its stores all throughout the United States.
  • the company may own a monetary account at a financial entity.
  • a customer may use a debit card or other payment item to transfer monetary assets to the monetary account owned by the company at the financial entity.
  • the transfer may be a credit of funds for use at stores of the company.
  • the transferred monetary assets may be represented virtually in a non-monetary account associated with the customer. This may be used for accounting purposes and maintained by the financial entity or the company. If the customer decides to purchase a product X from a store of the company, she may desire to utilize the transferred monetary funds.
  • the customer may simply utilize her biometric information with an iris scan to purchase the product X.
  • Such a transaction acts as an authorization against the virtual monetary assets in the non-monetary account that the customer has with the company. This authorization ensures that the customer has not used all of the monetary assets previously deposited into the monetary account. If sufficient virtual funds exist, the authorization is approved and the virtually represented value in the non-monetary account is decreased by the transaction amount to purchase product X.
  • biometric identification for purchase transactions may be utilized.
  • a user may register with an entity in a similar manner as described before.
  • entity such as a national company of coffees shop where a user has provided similar information of financial data, such as a checking account number, and biometric data, such as a scan of her iris. Thereafter, if a user enters a coffee shop of the national company, a user may just need to order and have her iris scanned to complete the transaction.
  • the user may not even need to order.
  • a user may specify that they always want a coffee when going to that national company. Thereafter, when entering the coffee shop and having her iris scanned, the user may pick up her coffee and go. The user need not provide a name, an order, or any other type of identification.
  • a user may specify different orders for different times, events, situations. For example, the system may allow a user to specify that she wants coffee if in the morning, cappuccino if in the afternoon, and hot chocolate if at night. Alternatively, the user may specify that she wants hot coffee on days when it is below 60 degrees and iced coffee on days when it is 60 degrees or higher. Any number of different operations may be utilized in accordance with one or more aspects of the present disclosure.
  • a user may register in a similar manner as described herein.
  • a camera may passively capture the iris of the user.
  • a maitre de, host, and/or server may be prompted to the arrival of the individual and thereafter may be greeted personally and led to a table. Any of a number of different uses may be utilized in accordance with the aspects described herein.
  • a user may register with a clothing store in a similar manner as described herein.
  • the iris of the user may be scanned.
  • the user may be prompted to select an account for withdrawal of the funds from for payment on the transaction or may be prompted to select a different account from a default account.
  • the user may select “2” on a keypad with a display that corresponds to a checking account of the user.
  • the system may confirm that the account has sufficient funds to complete the transaction. If not, the system may prompt the user to choose a different account for withdrawal of the funds for the transaction.
  • FIG. 6 is an example block diagram of an illustrative environment 600 for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure.
  • FIG. 6 illustrates an in-person transaction to purchase a product 603 at a checkout station, which occurs between an individual purchaser 601 and an employee 607 of a store.
  • a camera 605 is shown having an optical field of view 611 that encompasses the area in front of the employee 607 and is capable of capturing an image of the iris of the individual purchaser 601 .
  • Camera 605 may be any of a number of different image capturing devices with a focal length capable of capturing clear images of the iris of an individual purchaser within its field of view.
  • a computer local to or remote from, the camera 605 may receive the captured iris data for processing and identification of the individual purchaser 601 .
  • Any of a number of different program applications may be utilized with respect to hardware, firmware, and/or software for matching a captured iris image with stored iris images.
  • the employee 607 may be prompted by a computer output 613 that the transaction has been processed and the individual purchaser 601 may leave with the product 603 .
  • the individual purchaser 601 may be prompted by a computer output/input device 609 to select from a number of funding accounts that funds for the transaction payment amount may be transferred from. Individual purchaser 601 may enter in a selection and the transaction may then be completed. If the selected funding account is deficient in funds to complete the transaction, the employee 607 through output device 613 and/or the individual purchaser 601 through output/input device 609 may be prompted to have the individual select a different account.
  • FIG. 7 A system in accordance with the present disclosure is shown in FIG. 7 of a security authentication system configured to authorize specific people into an area, such as a vault associated with a financial entity.
  • a security authentication system may include multiple components that may be included within the same device or configured across multiple devices.
  • a configuration system may be included to allow for configuration of any one or multiple components.
  • a database may be accessible by any one of the components.
  • a biometric system may be included to allow for scanning of an iris of an individual and/or other types of biometric identification and authentication, including fingerprint analysis.
  • Multiple security systems such as primary and secondary systems shown, may be included.
  • the primary security system may be configured to be a first point of security in identifying and/or authenticating a person.
  • the primary security may be an iris scanning result coupled with a video feed.
  • the primary security system may be configured to detect more than one individual at the door of the vault in order to restrict entry, even if an individual with the proper and allowed iris match is one of the people at the door.
  • the primary and/or the secondary security system may be configured to prevent access even if the biometric system determines the individual to be allowed to access the vault.
  • a notification system may be configured to notify someone or something as to the current situation for an appropriate response to occur.
  • the system may be configured to detect that a person is attempting to access the vault and is carrying something that restricts her ability to open doors, such as the individual carrying a large stack of papers.
  • the system may be configured to identify and authenticate the individual, and if a proper match occurs to an authorized individual in the database, the vault door may be configured to open directly for the individual so she need not put down her papers to open them.
  • the same might occur as an individual is leaving the vault. In such a case, as the individual approaches the door, the vault door may open for her to exit.
  • the system may first determine that no one else is outside of the vault that might attempt to gain unauthorized access.
  • primary or secondary security systems may be configured to ensure that individuals authorized to access the vault are not performing some unauthorized activity in conjunction. For example, if an individual with proper access to the vault attempts to remove unauthorized material from the vault, one or both of the security systems may be configured to respond.
  • the secondary security system may include a system for weighing an individual upon entry and exit from the vault. Such a system would ensure that a person entering the vault is of the same weight in exiting the vault.
  • one of the security systems may be configured to track the individual's movement within the vault to ensure that the individual remains in areas or portions that she is authorized to access.
  • Other secondary systems may be implemented herewith including additional logging systems for additions made to the vault or items removed from the vault. Similar aspects may be utilized with respect to safe deposit boxes as well.
  • aspects of the present disclosure are directed to building security authentication and tracking systems to allow authorized individuals into certain buildings or areas and preventing unauthorized individuals from entering and/or accessing certain buildings or areas.
  • a similar configuration of components may be utilized for such as system as shown in FIG. 7 .
  • additional components may be included in accordance with additional aspects.
  • the system may track movement of the individual throughout a building.
  • the system may be configured to default automatically the floor option for the individual.
  • Such a situation might be a building in which multiple companies on multiple floors exists. Alternatively, one company with different departments on different floors of a building may also apply.
  • the system may default the choice of floor for that individual. Such a system is extremely useful for individual with disabilities. Such an individual on crutches need not have to push a button to choose a floor option. Even if the individual wants to go to a different floor, other systems may be configured then to allow the individual to override the floor choice either verbally or in some other manner.
  • Such a configuration may be utilized with a tracking system.
  • a tracking system may be a secondary security system.
  • the tracking system may be configured to approximate the location of an individual throughout her time within a building or area.
  • the tracking system may be a number of cameras or detectors and may include a video feed and/or additional biometric scanning systems.
  • Such a system ensures that an individual authorized to be in the building is restricted to only those areas within the building that she is authorized to access. As such, an individual authorized to exit an elevator on the fifth floor since that is her place of employment may be restricted form exiting the sixth floor of the building. Still further, areas within a floor may similarly be restricted by such features to ensure that an individual remains within authorized areas of a particular floor.
  • Such features and system may be integrated with additional card based, voice based, and/or other security systems.
  • aspects describe systems to prevent maintaining a doorway open into the area or vault in addition to unauthorized entry or exit of people or things into or out of such areas or vaults.
  • the system may be configured to take responsive action. For example, the system may be set up to have two doors. A second door may be configured to remain closed until the first door has shut. As such, an authorized individual may enter a first door and wait for it to close before a second door opens to allow her access to the room and/or vault.
  • aspects describe tracking of individuals throughout a building or facility to ensure authorized access in addition to identification of individuals in the event of an emergency and/or disaster situation.
  • a tracking system based upon biometric and/or other security systems, a real time monitoring of individuals within a building or area may occur. With such real time monitoring, the system may know exactly who is in a building and where they are located. Such may be extremely helpful in the event of an emergency.
  • a notification system may forward identification of known individuals in the area for disaster recovery teams, security personnel, members of the police or fire department, and/or other individuals. Such information as to number of individuals, locations of individuals, etc. may be helpful in assisting teams or other individuals to respond in certain areas first. If known that no one was on the second, third, or fifth floors of a building, in the event of an earthquake, disaster recovery teams need not access those areas until other areas where people were known to have been.
  • a biometric system may identify a child and/or elder individual upon entry into such a facility. For example, when a child is dropped off at a day care facility, an iris scanning system may be utilized to scan the child's iris for identification and authentication of the child. Based upon previous authorized people to pick-up the child from the facility, the system may be configured to scan the iris of the individual picking up the child to ensure that she is authorized to do so. For example, a parent of the child may allow either parent, an aunt, and a particular caretaker, such as an authorized babysitter, to pick up her child from the facility.
  • the iris scanning system may be configured to ensure that she is authorized to take the child. Should an unauthorized individual attempt to remove a child, a notification system may be configured to alert someone or something as to the situation.
  • Another aspect of the present disclosure is directed to methods and systems for customer authentication and identification during transactional situations. Aspects describe systems and methods for identifying a customer upon entry into an establishment and one or more various responses in return.
  • an individual of a store or business may be notified to an arrival. If a meeting is already scheduled, that individual can immediately interact with the customer. Alternatively, if the meeting is not scheduled, but the individual is identified as an important customer or one that should be addressed immediately, an individual may be notified to address the needs of that customer.
  • identification and authentication the individual of the business to interact with the customer may be notified of the customer's name and/or other information in order to address the person by specific name as opposed to a simple greeting of “how may I help you?.”
  • Such a system may be utilized for a financial entity.
  • an iris scanning system may be configured to capture the iris of the individual.
  • the system identifies and authenticates the individual.
  • a banking center greeter may be notified by a notification system that a particular individual, such as Mr. John Smith, a loyal customer for over 5 years, has entered the facility.
  • the greeter may then have instructions under various scenarios for responding to the entry of Mr. Smith. For example, the greeter may approach Mr. Smith and inquire as to his business needs today. Alternatively, if an apportionment has been arranged, the greeter, or the individual to which Mr. Smith has an appointment, may directly address Mr. Smith regarding his needs.
  • a database may be utilized in conjunction with the biometric system and/or security systems to gain further information regarding the needs of Mr. Smith. For example, if Mr. Smith has an appointment with a particular individual with the banking center, upon identification and authentication of the individual as Mr. Smith, the system may notify the particular individual to which Mr. Smith has an appointment and/or may have someone bring necessary forms or paperwork for Mr. Smith to fill out. In an alternative system, such forms may be sent to Mr. Smith electronically upon entry into the facility, such as through his cellular telephone.
  • customer's interests within the store may be tracked in order to provide additional information.
  • Such information may be provided by means of a display and/or individual.
  • interactive displays may be customized specific to a customer or group of customer as she is or they are waiting in line for access to a teller. If a customer enters a banking center is spends a threshold amount of time looking at one area, such as signs or displays regarding current home equity loan rates, one or more ads or other information may be displayed for the customer. For example, additional details on the length of the term, the current prime interest rate, the approximately amount of time for closing, etc. may be provided while the user waits. Different options may also be provided for a customer to consider, such as alternatives to home equity loans. Any of a number of different advertisements and/or other information may be provided to a customer.
  • an automated greeter may address the customer to inquire about needs and then present information on the subject, notify an individual to address the needs of the customer, and/or take some other action such as to print out forms for the customer to fill out.
  • Such an automated greeter may be a station separate located within the facility and/or may be a number of kiosks or other areas for accessing information. For example, with respect to an airport, an individual need only walk up to the electronic ticketing area to confirm a boarding pass and seat. A paper copy of the boarding pass may not be needed as the identified and authenticated individual can pass through security and get right onto a plane flight by continuous monitoring of her location and tracking of her movement within the airport.
  • iris scanning and/or other biometric data may be utilized to identify and authenticate a user.
  • an individual that attempts to fraud the ATM may be prevented.
  • the system may require an iris scan, thus preventing an individual with a stolen or otherwise illegal card form withdrawing funds from an account.
  • Still other features associated with ATM withdrawals and/or deposits may be utilized.
  • online banking and/or other online transactions may utilize iris scanning and/or other biometric identification and authentication. For example, if an individuals seeks to get a prescription mailed directly to them, an iris scan of the individual may be taken and matched against allowed drugs or other things that the individual may have sent to her home. As such, an authorized individual need not go to a store to pick up the drugs but may have allowable drugs and/or other items sent directly to her.
  • action may be taken regarding a change of behavior of the customer. For example, if a customer has called a service line of an entity to look into changing service or even canceling service, the next time she enters a store of the entity, she may be notified to available options or features for her to attempt to maintain her business.
  • ads and/or other information may be provided to the customer that is similar. For example, is a customer has been searching a website of the entity for baby sheets and blankets, information on baby sheets and blankets and/or other baby products may be provided to the customer if she enters a store of the entity.
  • changes of the behavior of the customer and/or interests of the customer may be addressed prior to the customer canceling all services or business with the entity.
  • a cellular telephone or other device of a customer may be contacted in order to provide ads and/or other information. For example, upon determining that a customer in line has been reviewing a chart on current mortgage rates for a threshold period of time, a text message and/or other data may be sent to the cellular telephone of the individual with other information on mortgage rates. As such, a user may interact electronically while waiting in line. Thus, upon getting to an individual, such as a teller, information may already be provided to the teller regarding the needs of the customer for her transaction. For example, background credit checks and other information may already be processed to start and application process on a new mortgage with the entity.
  • Still other aspects are directed to use of the present disclosure with secondary authentication systems. For example, if a purchase exceeds a threshold amount, such as $25, additional authentication of the individual may be required, such as a license and/or or other identification. For any transactions of $25 or less, identification and authentication by iris scanning once may be enough to allow the transaction to be completed. Any of a number of different variables for secondary authentication may be utilized in conjunction with the present disclosure.
  • a retail transactional environment may be utilized. For example, upon entry to a store, further aspects of the present disclosure allow for identification of known past fraudulent offenders or other individuals wanted by the police. Immediate action may be taken to remove other customers from the premises and/or subdue the individual. As such, if an individual has attempted to cash a fraudulent check in the past, a teller and/or other individual, such as security and/or the police, may be notified to either prevent cashing of the check and/or to hold the individual for questioning. A database of known offenders may be accessed upon entry of the individual in the center. If identified, a teller may be informed not to allow the transaction to cash the check to be completed. Other security measure to record the transaction and/or notify other individuals may be implemented. If a first time occurrence by an individual, data on the identified individual, such as video and/or biometric data captured, such as the scanned iris of the individual, may be maintained and/or forward to other individuals including security personnel, the police department, and/or others.
  • Such as system may be configured to scan the iris of an individual either directly, e.g., by requesting the individual look at a particular area, such as a camera, or indirectly, e.g., by capturing an image of the iris as the individual is looking around.
  • the system can process the credentials and other information of the individual to identify and authenticate the drive. Therefore, when the drive approaches the window, a teller may respond by directly addressing the person by name.
  • a service-orientated approach to customers may assist retention of the customer for future business.
  • the processing of identification and authentication on one or more accounts can be handled as the individual drives up to the business and not after the individual gets to the window.
  • the prescription pick-up window once identified and authenticated, the prescription can be picked up directly without waiting in a line.
  • Such an identification and authentication system may be utilized to prevent gas station fraud as well. For example, if a known individual is identified by such a biometric system that has committed fraud on the gas station in the past, such as pumping gas and not paying for it, the system may lock the pump down from dispensing gas. Other responses may occur such as to notify and attendant or to notify the police or other security. For first time offenders where the system does not know of past incidents, a record of the scanned iris may be maintained and/or sent to law enforcement or other individuals for action to be taken as necessary under the circumstances.
  • a secondary security system may be set to have a camera also take a license plate picture or other data to identify the vehicle used in the fraud.
  • Still other aspects allow for action in response to authentication of armed car guards, night deposit workers, cash recycling individuals, and other individuals.
  • One or more aspects described herein may be utilized to ensure that properly identified, authenticated, and authorized individuals are gaining access to certain areas and/or things.
  • iris scanning may be utilized to ensure that someone dressed as an armored car guard and having credentials of an armored car guard is actually one that is authorized to obtain monetary and/or financial related documents/instruments on behalf of a financial entity.
  • Identification and authentication of an individual may occur remotely for use with a web site as well.
  • an employee of an entity may utilize a webcam on a laptop remote from a database facility to gain access to records within the facility.
  • a biometric scanning feature may be utilized to ensure that the individual is an authorized employee.
  • one database may be utilized herein and various aspects may be used for different indented purposes in accordance with aspects of the present disclosure.
  • one database for access may include particular legal documents associated with a contract, transaction, litigation, or other legal matter.
  • biometric identification and authentication authorized individuals may be allowed access to documents contained therein from remote locations.
  • Such a system may allow for litigations in which documents must be provided in discovery to be maintained by all parties in one database and only authorized individuals are then allowed to access.
  • Similar databases may be utilized in conjunction with an iris scanning and/or other biometric identification and authentication system.
  • One such example is a database of financial records.
  • Such a database may allow for individuals to configure accounts to be accessed by any of a number of different people, such as spouses, children, parents, other family members, financial advisors, accountants, and/or other individuals.
  • areas that general require an individual to have cash on hand may now be configured as a cashless environment. For example, at sporting or other events, concessions, paraphernalia, and/or other items may now be purchased on hand without need for anything more than a particular biometric of an individual.
  • an iris scanner an individual can have an account accessed for withdrawal of funds to purchase food, a jersey, and/or other items while attending the game.
  • such a system may be utilized to allow access to the event without a ticket if previously noted as having purchased one for the event.
  • a database may be maintained to ensure that two people under the same seat number do not enter the event and/or may be tracked once within the event to ensure fraud on the event is not occurring and/or is addressed.
  • a system may utilize such a system.
  • Security may be sped up by performing an iris scan on all individuals seeking to gain entry onto a flight. Secondary measure may additional be included, such as a license or passport check. However, use of the iris scanning may be used to ensure that false documents are not being utilized by the individual. Still further, aspects of the cashless environment may still be utilized within the airport once the individual is identified and authorized. As such, prior to a flight, the individual may purchase a soda and a magazine without need for cash or a credit card.

Abstract

Systems and methods for authorizing an individual for purchasing a product and/or service are described. Monetary funds of a customer of a company may be received into a monetary account of the company at the financial entity. The received monetary funds of the customer may be maintained virtually in a non-monetary account with the non-monetary account value being proportional to the received monetary funds. A determination may be made as to whether an identified customer is authorized to make a purchase with an associated payment amount. The customer may be identified by a scanned iris. Upon determining the identified customer is authorized, the non-monetary account value may be decreased proportional to the associated payment amount.

Description

    RELATED APPLICATIONS
  • This application is a divisional application based on U.S. application Ser. No. 12/242,804, filed Sep. 30, 2008, entitled “Authentication Systems, Operations, Processing, and Interactions,” which claims priority from U.S. Provisional Patent Application Ser. No. 61/026,387, filed Feb. 5, 2008, entitled, “Payment Acquisition, Routing, and Processing,” and U.S. Provisional Patent Application Ser. No. 61/057,829, filed May 31, 2008, entitled, “Authentication Systems, Operations, Processing, and Interactions.” The contents of the aforementioned applications are hereby incorporated by reference in their entirety.
  • BACKGROUND
  • Convenience in transactional purchases, whether for products or services, is a useful tool in attracting and maintaining customers for an entity providing products and/or services. With respect to purchases, credit cards and stored value cards have become widely used. Under such systems, a user presents a card or a device with account information. Then upon payment authorization, goods and/or services are purchased. Such systems carry operational situations that may be harmful to both a customer and an entity providing a service and/or product.
  • Fraud has been increasing steadily under such systems. The actual fraud loss amount in addition to fraud detection capability development to reduce fraud losses are large business expenses. In addition, theft of credit or debit cards or information associated with such cards has led to an increase in identify theft. Correction of fraudulent transaction by identify theft is costly both for a consumer and for entities associated with the fraudulent purchases by the thief.
  • In addition, under such systems, a purchaser has to carry a card or a device to the Point of Sale (POS) to initiate a transaction. If a purchaser wants to purchase a product at a store and forgets her purse with the card or device in it, she cannot complete the transaction. Although new payment technology developments, including touch less transactions supported by radio frequency identification (RFID) chips in devices such as cell phones, are supported through current networks, a user must still have the RFID chip on her.
  • FIG. 3 illustrates a card payment system. At 301, a payer presents a card or a device with account information to a merchant. The merchant sends the transaction information on the card or device to a transaction acquiring bank in step 303. Such a situation may occur when a merchant swipes the credit card of the payer in a card reading machine and the data on the card is transferred to the transaction acquiring bank. In 305, the transaction acquiring bank sends a message to the card issuing bank through card networks to request a transaction authorization.
  • In 307, the card issuing bank issues an authorization to the transaction acquiring bank. Upon receipt of the authorization at the POS in 309, the payer provides a signature or inputs a Personal Identification Number (PIN) to conduct the transaction as an authentication of the payer. The transaction acquiring bank presents the actual charge to the card issuing bank in 311. In 313, the card issuing bank sends the payment to the transaction acquiring bank. In 315, the payer eventually pays the issuing card bank for the transaction and/or acquires debt to the issuing card bank and the merchant eventually receives payment from the transaction acquiring bank. Interchange and processing fees are withheld from the payment prior to crediting the merchants account. The interchange fees cover costs for the transaction including credit risk, fraud risk, and the transaction processing. Such a system demonstrates the need for a card or device for authentication of the payer.
  • Still further, funding accounts for payments are primarily limited to demand deposit accounts (DDA) (debit card transactions) and unsecured line of credit (credit card transactions). Each funding account requires a different card or account number for use and/or operation. Therefore, if a payer desires to charge different transaction types to different accounts, she has to maintain different payment cards or devices. Such a situation requires a payer to maintain a number of different cards or devices on her person.
  • Still further, identification of an individual still may not prevent fraud or other illegal activities from occurring. For example, a vault system that includes some type of identification before allowing entry into the vault may be harmed by a number of problems. First, an individual may be forced to open a vault system and a thief merely follows the person in. Second, in another scenario, a user may legally gain access to the vault and then have to prop the door of the vault open for exiting the vault. Such a scenario allows an unauthorized individual to slip into the vault and take something while the legal individual is occupied carrying items out of the vault. Third, a user may be authorized to enter into the vault but remove nothing or only certain items of known weight. However, without systems of prevention in place, a user may be authorized to enter and then take more than allowed o take with them.
  • In addition, security of a building can be affected by unauthorized individuals being in unauthorized areas. Locks on doors prevent individuals without keys from entering, but once in, a person can enter areas that she is not authorized to enter. Such a scenario allows a person that has gotten in or successfully bypassed a security measure to move freely about a facility or building. Should she even later be detected, she can exit out of a certain point without restriction.
  • General retail transactions can force individuals to have to wait for long periods of time. If too long, an individual may choose to take her business elsewhere at that time or even in the future. Still further, even if the individual decides to wait in line the entire time, more time is lost in servicing the individual for her specific need. As such, a customer waits in line and then has to explain the needed service or product when interacting with a person or machine.
  • Still further, identification of patients in a hospital ensures minimal mistakes with respect to incorrect treatment or medication, in addition to proper location of the patient. A patient suffering from Alzheimer's disease may find herself walking outside of a treatment home or hospital or into areas that she should not be. If a loved one comes to visit, an orderly or other individual may have to take considerable time to locate the patient.
  • SUMMARY
  • In light of the foregoing background, the following presents a simplified summary of the present disclosure in order to provide a basic understanding of some aspects of the invention. This summary is not an extensive overview of the invention. It is not intended to identify key or critical elements of the invention or to delineate the scope of the invention. The following summary merely presents some concepts of the invention in a simplified form as a prelude to the more detailed description provided below.
  • Aspects of the present disclosure are directed to a method and system for a new payment routing system to create a direct linkage between a Point of Sale (POS) and a financial entity to reduce cost and enable creation of proprietary touch less and token less transactions.
  • For payments where a funding account is associated with a particular entity account, aspects of the present disclosure recognize and use various transaction acquisition protocols, some of which may be proprietary (traditional card, touch less using radio frequency identification [RFID], and token less transactions acquired through biometric identification). Additionally, various account types, and sub-accounts thereof, may be used to fund the payments.
  • For payments where the funding account is not associated with a particular entity account, in accordance with aspects herein, the financial entity may act as a transaction acquiring bank and process a transaction as a traditional card transaction using existing networks and protocols. When funds for the payment are received by the financial entity, they may be transferred to a financial institution and an account designated by the merchant.
  • Another aspect of the present disclosure is directed to methods and systems for biometrically identifying an individual for purchasing a product and/or service without a need for the individual to input authentication data into a system/device.
  • Aspects of the present disclosure are directed to authentication systems, operations, processing, and interactions. Aspects describe authentication systems for security and vaults that are configured to authorize only specific individuals entry into a vault or area. Aspects describe systems to prevent maintaining a doorway open into the area or vault in addition to unauthorized entry or exit of people or things into or out of such areas or vaults.
  • Other aspects of the present disclosure are directed to building security authentication and tracking systems to allow authorized individuals into certain buildings or areas and preventing unauthorized individuals from entering and/or accessing certain buildings or areas. Aspects describe tracking of individuals throughout a building or facility to ensure authorized access in addition to identification of individuals in the event of an emergency and/or disaster situation.
  • Another aspect of the present disclosure is directed to methods and systems for customer authentication and identification during transactional situations. Aspects describe systems and methods for identifying a customer upon entry into an establishment and one or more various responses in return. In accordance with one embodiment, upon identification and authentication of a customer, an individual of a store or business may be notified to an arrival. If a meeting is already scheduled, that individual can immediately interact with the customer. Alternatively, if the meeting is not scheduled, but the individual is identified as an important customer or one that should be addressed immediately, an individual may be notified to address the needs of that customer. With identification and authentication, the individual of the business to interact with the customer may be notified of the customer's name and/or other information in order to address the person by specific name as opposed to a simple greeting of “how may I help you?.”
  • In accordance with still other aspects, customer's interests within the store may be tracked in order to provide additional information. Such information may be provided by means of a display and/or individual. In addition, a cellular telephone or other device of that customer may be contacted in order to provide such information. Further aspects allow for identification of known past fraudulent offenders or other individuals wanted by the police. Immediate action may be taken to remove other customers from the premises and/or subdue the individual.
  • Other aspects allow for identification and authentication of individuals at a drive up window of a business. For a bank entity, the processing of identification and authentication on one or more accounts can be handled as the individual drives up to the business and not after the individual gets to the window. For a prescription pick-up window, once identified and authenticated, the prescription can be picked up directly without waiting in a line. Still other aspects allow for action in response to authentication of armed car guards, night deposit workers, cash recycling individuals, and other individuals.
  • This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. The Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more complete understanding of aspects of the present disclosure and the advantages thereof may be acquired by referring to the following description in consideration of the accompanying drawings, in which like reference numbers indicate like features, and wherein:
  • FIG. 1 illustrates a schematic diagram of a general-purpose digital computing environment in which certain aspects of the present disclosure may be implemented;
  • FIG. 2 is an illustrative block diagram of workstations and servers that may be used to implement the processes and functions of certain embodiments of the present disclosure;
  • FIG. 3 is an example card payment system;
  • FIG. 4 is a flowchart of an illustrative method for transaction routing and processing in accordance with at least one aspect of the present disclosure;
  • FIG. 5 is a flowchart of an illustrative method for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure;
  • FIG. 6 is an example block diagram of an illustrative environment for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure; and
  • FIG. 7 is an illustrative schematic diagram of a security system for biometric identification and authentication in accordance with one or more aspects of the present disclosure.
  • DETAILED DESCRIPTION
  • In the following description of the various embodiments, reference is made to the accompanying drawings, which form a part hereof, and in which is shown by way of illustration various embodiments in which the disclosure may be practiced. It is to be understood that other embodiments may be utilized and structural and functional modifications may be made.
  • FIG. 1 illustrates a block diagram of a generic computing device 101 (e.g., a computer server) that may be used according to an illustrative embodiment of the disclosure. The computer server 101 may have a processor 103 for controlling overall operation of the server and its associated components, including RAM 105, ROM 107, input/output module 109, and memory 115.
  • I/O 109 may include a microphone, keypad, touch screen, and/or stylus through which a user of device 101 may provide input, and may also include one or more of a speaker for providing audio output and a video display device for providing textual, audiovisual and/or graphical output. Software may be stored within memory 115 and/or storage to provide instructions to processor 103 for enabling server 101 to perform various functions. For example, memory 115 may store software used by the server 101, such as an operating system 117, application programs 119, and an associated database 121. Alternatively, some or all of server 101 computer executable instructions may be embodied in hardware or firmware (not shown). As described in detail below, the database 121 may provide centralized storage of account information and account holder information for the entire business, allowing interoperability between different elements of the business residing at different physical locations.
  • The server 101 may operate in a networked environment supporting connections to one or more remote computers, such as terminals 141 and 151. The terminals 141 and 151 may be personal computers or servers that include many or all of the elements described above relative to the server 101. The network connections depicted in FIG. 1 include a local area network (LAN) 125 and a wide area network (WAN) 129, but may also include other networks. When used in a LAN networking environment, the computer 101 is connected to the LAN 125 through a network interface or adapter 123. When used in a WAN networking environment, the server 101 may include a modem 127 or other means for establishing communications over the WAN 129, such as the Internet 131. It will be appreciated that the network connections shown are illustrative and other means of establishing a communications link between the computers may be used. The existence of any of various well-known protocols such as TCP/IP, Ethernet, FTP, HTTP and the like is presumed, and the system can be operated in a client-server configuration to permit a user to retrieve web pages from a web-based server. Any of various conventional web browsers can be used to display and manipulate data on web pages.
  • Additionally, an application program 119 used by the server 101 according to an illustrative embodiment of the disclosure may include computer executable instructions for invoking user functionality related to communication, such as email, short message service (SMS), and voice input and speech recognition applications.
  • Computing device 101 and/or terminals 141 or 151 may also be mobile terminals including various other components, such as a battery, speaker, and antennas (not shown).
  • The disclosure is operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the disclosure include, but are not limited to, personal computers, server computers, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • The disclosure may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
  • Referring to FIG. 2, an illustrative system 200 for implementing methods according to the present disclosure is shown. As illustrated, system 200 may include one or more workstations 201. Workstations 201 may be local or remote, and are connected by one or communications links 202 to computer network 203 that is linked via communications links 205 to server 204. In system 200, server 204 may be any suitable server, processor, computer, or data processing device, or combination of the same. Server 204 may be used to process the instructions received from, and the transactions entered into by, one or more participants.
  • Computer network 203 may be any suitable computer network including the Internet, an intranet, a wide-area network (WAN), a local-area network (LAN), a wireless network, a digital subscriber line (DSL) network, a frame relay network, an asynchronous transfer mode (ATM) network, a virtual private network (VPN), or any combination of any of the same. Communications links 202 and 205 may be any communications links suitable for communicating between workstations 201 and server 204, such as network links, dial-up links, wireless links, hard-wired links, etc.
  • The steps that follow in the Figures may be implemented by one or more of the components in FIGS. 1 and 2 and/or other components, including other computing devices.
  • FIG. 4 is a flowchart of an illustrative method for transaction routing and processing in accordance with at least one aspect of the present disclosure. In step 401, a transaction request occurs at a point of sale (POS). Such a situation may occur when an individual enters a grocery store and is at a check line for purchasing the groceries, or a car service shop payment booth, or a vending machine with products for purchase. The transaction request may be a traditional card or device, such as a credit or debit card, a touch less based request, such as utilizing radio frequency identification (RFID), and/or biometric identification as described herein. Proceeding to step 403, transaction information associated with the individual and the transaction is sent through a network that may be proprietary, to a financial entity associated with the network.
  • A funding account associated with the transaction data of the individual is determined and, in step 405, a determination is made as to the funding account exists at the financial entity associated with the network. An example may be a situation where the individual has accounts with a first bank and is utilizing a debit card of the first bank in the transaction while the financial entity associated with the network in the determination at step 405 is a second, different financial entity. If the funding account is not at the financial entity, the process moves to step 407 where the financial entity acts as a transaction acquiring bank. In such a situation, the financial entity may communicate with the card issuing bank of the individual to obtain transaction authorization and may send the authorization to the POS. With the individual provides a signature or inputs a PIN to conduct the transaction, the financial entity forwards the transaction to the issuing bank. When the financial entity receives funds for the transaction, less interchange fees, the funds may be transferred to an account at the financial institution designated by the merchant.
  • Returning to step 405, if the funding account of the individual is at the financial entity, the method moves to step 409. In step 409, a request may be sent to the individual to select an account to be used to fund the specific transaction that is occurring. Such a situation may occur when the user is at a checkout line at a grocery store. The individual has already swiped her card on a machine that has read the transaction data on the card. Now, the machine may prompt the user to enter a number that corresponds to the desired account to use. The transaction information, having been processed by some internal and/or external computing system, may lead to identification of multiple accounts of the individual and/or sub-accounts with an account of the individual.
  • For example, having identified the particular individual from the transaction data, the individual may have several different funding accounts with the financial entity, and may now be able to choose the particular account for debit of the funds for payment on the transaction. As such, in such an example, the user may see four different options on a display associated with the machine. The display may prompt the user to choose a funding account from one or more of stored value accounts, such as non-interest accounts, demand deposit accounts, such as interest accounts including checking and savings, secured line of credit accounts, such as home equity and pledged asset, and/or unsecured line of credit, such as a traditional credit card.
  • Returning to step 411, the system may receive a selected entry of an account of the payer for the transaction. For example, the individual, payer, may push a button corresponding to using a checking account of the individual for debit of the funds needed for the transaction. At step 413, a determination is made as to whether there is sufficient funding identified in the account selected by the individual. If there is not sufficient funding in the selected account, the process may return to step 409 where the individual is prompted to select a different account of the individual for funding the transaction. In such as situation, the prompt may be shown not to include an option of the previously selected account that did not have sufficient funds to complete the transaction. Returning to step 413, if there is sufficient funds in the account selected by the individual, the system debits the payment amount from the selected account and completes the processing of the transaction in step 415. Such processing may include withholding transaction processing costs, transferring funds to an account at a financial institution designated by the merchant, and sends a processing complete message to the POS.
  • As should be understood, any of a number of different types of accounts may be designated under such an account selection system. For example, a user with a checking account may have a plurality of sub-accounts associated with the master account. One or more sub-accounts may allow for withdrawal of funds for a particular entity, such as grocery stores, coffees chops, sports clothing stores, etc. One or more sub-accounts may allow for withdrawal of funds for a genre of entity, such as an entertainment sub-account that allows for withdrawal to movie theaters, amusements parks, video rental stores, and bars. In accordance with one or more aspects of the present disclosure, the selection of accounts by the user may occur prior to the POS.
  • For example, an individual may access a website to enter specific funding accounts for specific uses. A user may designate that all grocery expenses should be funded through a checking account of the user, while all gas purchases should be funded through a savings accounts of the user. Thus, when making a transaction, the user may use a single card to debit funds from different accounts for different entities. In addition, utilizing biometric identification described herein, the user need not even have a card or other identifying device. In still other examples, a user may designate a temporal feature associated with one or more accounts. For example, a user may designate that groceries should be debited from a checking account for a predetermined period during a calendar month and then from a different accounts, such as an unsecured line of credit, a credit card, for another period in the calendar month. Such a situation may arise for paydays of the user. On paydays and for a week thereafter, a user may want funds to come out of the checking account directly, while, for other periods of time the user may want to have funds debited to a credit card. As should be understood, any of a number of different periods of time, genres of entities, and/or other parameters may be implemented with one or more accounts and sub-accounts in accordance with one or more aspects of the present disclosure.
  • FIG. 5 is a flowchart of an illustrative method for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure. The process begins and at step 501, an individual initiates a transaction request at a point of sale. At step 503, the system receives biometric information to identify the user. In accordance with at least one aspect of the present disclosure, the individual may look into the field of view of a scanning device configured to scan the iris of a person. In such a situation, the individual need not supply a name, an account number, or any other type of identification to complete a transaction. The identification of the individual in step 503 may be based upon previous biometric and other information gathered about the individual. The individual may have allowed for an initial scan of their iris to associate herself with an account. The account may then be associated with a funding account for payment purposes.
  • Returning to FIG. 5, at step 505, a determination is made as to whether the individual is identified to have an account. Step 505 may be an identification of the individual and their account, an identification of the individual, but she does not have an account, or no identification of the individual. In one example, the system may not be able to identify the individual if she has never registered for an account before. In another example, the system may be able to identify an individual from previous transactions, but may note no active account if the individual has previously closed the account. In another example, with an active account, the system may identify the individual from previous transaction and/or registration.
  • If there is no active account in step 505, the process moves to step 507 where the system may direct the individual to an offer to sign up, e.g., register, for an account for future use. In such a situation, the individual may need to provide information up front to associate a funding account she has with the account of the system. If the individual and associated account is identified in step 505, the process may move to step 509 where the system may debit the payment amount from the account of the individual and complete the processing of the transaction as necessary. With an active account in operation under the system, an individual may make transactions without providing more than a single biometric identifier.
  • In accordance with one or more aspects of the present disclosure, optional method portions may be included as shown in FIG. 5 in broken line form. From identification of the individual and account with the system in step 505, the process may proceed to step 511 where the system may provide an option to the individual to choose an account for withdrawal of funds to complete the transaction. Such may be similar to step 409 in FIG. 4. In response to step 511, the individual may select an account, such as a debit account, for payment of the funds. In another illustrative example, the option for an individual to choose an account for withdrawal of funds to complete a transaction may occur prior to a point of sale as described herein.
  • The process may proceed to step 513 if the system determines that the selected account includes insufficient funds to complete the transaction. Such may be similar to step 413 in FIG. 4. In step 513, the individual may be prompted to select another account to withdrawal funds from for the transaction payment. From step 513, the process may proceed to step 509 to complete the transaction.
  • An illustrative example in accordance with one or more aspects of the present disclosure is described herein. A city may have a mass transit system for transporting patrons via multiple modes of transport, including bus, underground subway, and above ground trains. A user may want to use one or more of these public services for work and/or pleasure purposes. For example, the user may travel to and from work via one or more of these public transportation services. Initially, the user may register for an account with the public services system of the city. The user may be able to register via a website registration service, an in person registration service, a mail-in registration service, and/or some other registration service. The registration may have a user provide certain financial information, such as one or more accounts to withdrawal funds from for use of the public transportation services on a per use basis. As such, the user may provide account information about herself and her financial entity. In addition, the user may be requested to provide a biometric identification. Such may be a scan of her iris. Any of a number of technologies may be utilized to scan an individual's iris for identification and/or other biometric systems ma be utilized. With an active account, a user may utilize the public transportation services.
  • The user may initially walk to an underground subway entrance as the first part of her trip to work. Upon entering, the user may be prompted to look into a camera for recordation of a biometric parameter of the user. Such may be a case where a camera configured to measure her iris. The user may look into the field of view of the camera and the camera may capture the iris of the individual. With the scanned iris information, the system may search and find the associated account of the user. The system may immediately debit the account of the user and allow them to proceed to the underground train. In such a situation, the user need not carry a card or device associated with an account to use the service. If the user has forgotten her purse at home, she need not return home to get her card for use of the underground train. The biometric information that she carries on her at all times may be utilized.
  • Upon exit from the underground train, a second scan may be performed. Such a situation may be a case where the public transportation system has different fares for different distances, times, locations, events, etc. If the public transportation system charges a single fare for use, a second scan during exit may not be needed. Similarly, upon exit the user may now need to take a bus to get closer to work instead of walking A similar scanning camera may be located at the entrance of the bus. Upon identifying the user, an account may be debited for the tip on the bus. In addition, a second scan may occur when departing from the bus if different fares for use, time, event, etc. are in place by the mass transit system.
  • As such, a user is provided an opportunity to utilize public transportation services without the need to carry money, a token, an account card, or some other form of identification except for biometric information that the user always has on her person. As should be known, although the examples described herein relate to identification by iris scanning, other biometric parameters may be scanned and/or identified for use in accordance with one or more aspects of the present disclosure. For example, a finger print analysis may be performed.
  • In accordance with another aspect of the present disclosure, anonymous accounts may be coordinated through a product or service provider for its customers and a financial entity. Some consumer payment scenarios, such as most public transportation systems, have the equivalent of “anonymous accounts” because consumers can deposit funds for later use without having to identify themselves. For public transportation systems, passengers can insert cash into a machine and receive tokens used for passenger fares. Passengers do not have to identify themselves before they purchase tokens. A financial entity does not currently have the ability to implement “anonymous accounts” because of government regulations requiring knowledge of the identity of the customer associated with the account. As understood by those skilled in the art, the following illustrative examples are with respect to a public transportation infrastructure; however, one or more aspects of an anonymous account described herein may be implemented and/or utilized by any of a number of service and/or product providers.
  • Using the example of a public transportation system, there are two high level processes. First, there is a process identified as payment. In such a process, passengers purchase tokens that may be used as a transportation fare. Such may be analogous to creating a credit or a “stored value.” In public transportation where operating costs exceed fare revenue, the “stored value” does not exist in a monetary account waiting for the passenger to travel. Second, there is a process identified as check token. In such a system, the system checks tokens for each passenger to ensure that the passenger has what is required for each transportation fare. The fare is checked before each passenger boards a vehicle in secure gate scenarios and after the passenger boards vehicles in open gate scenarios. Such may be analogous to “authorizing” that the customer has appropriate “stored value.”
  • Continuing with the public transportation example and in accordance with aspects of the present invention, when passengers purchase tokens that may be used as transportation fare two different things may happen. The physical money presented, or money transferred from a payment item such as a debit card, credit card, etc., may be credited into a monetary account owned by the company or organization providing the product or service that the consumer will purchase. This monetary account may be at a financial entity, such as a bank. The physical money presented, or money transferred from a payment item, such as a debit card, credit card, etc., may be represented virtually in a non-monetary account that is analogous to a deposit account or a sub-account thereof. This non-monetary account may be associated with the consumer and may be used for accounting purposes to keep a record of deposits and withdrawals.
  • The second process identified as check token, may become an “authorization” against the virtual value in the non-monetary account or sub-account thereof. Such may be analogous to a debit card authorization for a transaction from a deposit account. The “deposit” account accessed for the authorization is a non-monetary account used for accounting purposes only. The process checks to see if the consumer has used all of the funds previously deposited into the monetary account. If sufficient virtual funds exist, the authorization may be approved and the virtual value may be decreased by the transaction amount.
  • The process, identified as payment, by consumers may be deposited into a monetary account owned by a product and/or service provider and credit may be created in a non-monetary account associated with the consumer. This process may separate monetary deposits into two pieces, a traditional monetary account designated by the product and/or service provider, and a virtual credit in a non-monetary account at a financial entity associated with the consumer. When the consumer attempts to purchase a product and/or service, the process is a traditional debit card authorization against the non-monetary account that contains virtual credit. Since the authorization is applied to a non-monetary account used only for accounting purposes, this account can be anonymous. This process may be applied to public transportation systems and any other scenario where consumers “pre-pay” for products and/or services that will be received at a later time.
  • An illustrative example of aspects of an anonymous account system in accordance with the present disclosure is described. A company may exist that sells a product X in its stores all throughout the United States. The company may own a monetary account at a financial entity. A customer may use a debit card or other payment item to transfer monetary assets to the monetary account owned by the company at the financial entity. The transfer may be a credit of funds for use at stores of the company. The transferred monetary assets may be represented virtually in a non-monetary account associated with the customer. This may be used for accounting purposes and maintained by the financial entity or the company. If the customer decides to purchase a product X from a store of the company, she may desire to utilize the transferred monetary funds. In one scenario, the customer may simply utilize her biometric information with an iris scan to purchase the product X. Such a transaction acts as an authorization against the virtual monetary assets in the non-monetary account that the customer has with the company. This authorization ensures that the customer has not used all of the monetary assets previously deposited into the monetary account. If sufficient virtual funds exist, the authorization is approved and the virtually represented value in the non-monetary account is decreased by the transaction amount to purchase product X.
  • In still other scenarios, biometric identification for purchase transactions may be utilized. For example, a user may register with an entity in a similar manner as described before. Such an example may be a national company of coffees shop where a user has provided similar information of financial data, such as a checking account number, and biometric data, such as a scan of her iris. Thereafter, if a user enters a coffee shop of the national company, a user may just need to order and have her iris scanned to complete the transaction.
  • In still another example, the user may not even need to order. As part of the registration process or sometime thereafter, a user may specify that they always want a coffee when going to that national company. Thereafter, when entering the coffee shop and having her iris scanned, the user may pick up her coffee and go. The user need not provide a name, an order, or any other type of identification. Still further, as part of the registration process or sometime thereafter, a user may specify different orders for different times, events, situations. For example, the system may allow a user to specify that she wants coffee if in the morning, cappuccino if in the afternoon, and hot chocolate if at night. Alternatively, the user may specify that she wants hot coffee on days when it is below 60 degrees and iced coffee on days when it is 60 degrees or higher. Any number of different operations may be utilized in accordance with one or more aspects of the present disclosure.
  • In accordance with other aspects of the present disclosure, a user may register in a similar manner as described herein. Upon entering a restaurant where the user may have a registration, a camera may passively capture the iris of the user. Thereafter, a maitre de, host, and/or server may be prompted to the arrival of the individual and thereafter may be greeted personally and led to a table. Any of a number of different uses may be utilized in accordance with the aspects described herein.
  • In accordance with another illustrative example, a user may register with a clothing store in a similar manner as described herein. Upon purchasing products from the clothing store, the iris of the user may be scanned. The user may be prompted to select an account for withdrawal of the funds from for payment on the transaction or may be prompted to select a different account from a default account. In such an example, the user may select “2” on a keypad with a display that corresponds to a checking account of the user. Upon receipt of the selection, the system may confirm that the account has sufficient funds to complete the transaction. If not, the system may prompt the user to choose a different account for withdrawal of the funds for the transaction.
  • FIG. 6 is an example block diagram of an illustrative environment 600 for identifying an individual for transaction processing in accordance with at least one aspect of the present disclosure. FIG. 6 illustrates an in-person transaction to purchase a product 603 at a checkout station, which occurs between an individual purchaser 601 and an employee 607 of a store. A camera 605 is shown having an optical field of view 611 that encompasses the area in front of the employee 607 and is capable of capturing an image of the iris of the individual purchaser 601. Camera 605 may be any of a number of different image capturing devices with a focal length capable of capturing clear images of the iris of an individual purchaser within its field of view.
  • With the captured iris information, a computer, local to or remote from, the camera 605 may receive the captured iris data for processing and identification of the individual purchaser 601. Any of a number of different program applications may be utilized with respect to hardware, firmware, and/or software for matching a captured iris image with stored iris images. Once a match is found, the employee 607 may be prompted by a computer output 613 that the transaction has been processed and the individual purchaser 601 may leave with the product 603.
  • In an alternative example, the individual purchaser 601 may be prompted by a computer output/input device 609 to select from a number of funding accounts that funds for the transaction payment amount may be transferred from. Individual purchaser 601 may enter in a selection and the transaction may then be completed. If the selected funding account is deficient in funds to complete the transaction, the employee 607 through output device 613 and/or the individual purchaser 601 through output/input device 609 may be prompted to have the individual select a different account.
  • Further aspects of the present disclosure describe authentication systems for security and vaults that are configured to authorize only specific individuals entry into a vault or area. A system in accordance with the present disclosure is shown in FIG. 7 of a security authentication system configured to authorize specific people into an area, such as a vault associated with a financial entity.
  • As shown, a security authentication system may include multiple components that may be included within the same device or configured across multiple devices. A configuration system may be included to allow for configuration of any one or multiple components. A database may be accessible by any one of the components. A biometric system may be included to allow for scanning of an iris of an individual and/or other types of biometric identification and authentication, including fingerprint analysis. Multiple security systems, such as primary and secondary systems shown, may be included. The primary security system may be configured to be a first point of security in identifying and/or authenticating a person.
  • With respect to the example of a bank vault, the primary security may be an iris scanning result coupled with a video feed. The primary security system may be configured to detect more than one individual at the door of the vault in order to restrict entry, even if an individual with the proper and allowed iris match is one of the people at the door. As such, if the proper individual is being forced to scan her iris for entry, such as in a hostage situation during a bank robbery, the primary and/or the secondary security system may be configured to prevent access even if the biometric system determines the individual to be allowed to access the vault. Under such a situation, a notification system may be configured to notify someone or something as to the current situation for an appropriate response to occur.
  • In still other scenarios, the system may be configured to detect that a person is attempting to access the vault and is carrying something that restricts her ability to open doors, such as the individual carrying a large stack of papers. The system may be configured to identify and authenticate the individual, and if a proper match occurs to an authorized individual in the database, the vault door may be configured to open directly for the individual so she need not put down her papers to open them. In still another scenario, the same might occur as an individual is leaving the vault. In such a case, as the individual approaches the door, the vault door may open for her to exit. Under one scenario, the system may first determine that no one else is outside of the vault that might attempt to gain unauthorized access.
  • In still further examples, primary or secondary security systems may be configured to ensure that individuals authorized to access the vault are not performing some unauthorized activity in conjunction. For example, if an individual with proper access to the vault attempts to remove unauthorized material from the vault, one or both of the security systems may be configured to respond. The secondary security system may include a system for weighing an individual upon entry and exit from the vault. Such a system would ensure that a person entering the vault is of the same weight in exiting the vault. Concurrently and/or alternatively, one of the security systems may be configured to track the individual's movement within the vault to ensure that the individual remains in areas or portions that she is authorized to access. Other secondary systems may be implemented herewith including additional logging systems for additions made to the vault or items removed from the vault. Similar aspects may be utilized with respect to safe deposit boxes as well.
  • Other aspects of the present disclosure are directed to building security authentication and tracking systems to allow authorized individuals into certain buildings or areas and preventing unauthorized individuals from entering and/or accessing certain buildings or areas. A similar configuration of components may be utilized for such as system as shown in FIG. 7. In such a scenario, additional components may be included in accordance with additional aspects. For example, upon identification and authentication of an individual, the system may track movement of the individual throughout a building. Upon entering an elevator, the system may be configured to default automatically the floor option for the individual. Such a situation might be a building in which multiple companies on multiple floors exists. Alternatively, one company with different departments on different floors of a building may also apply.
  • Based upon a historical determination from the database of what floor the individual usually exits the elevator, the system may default the choice of floor for that individual. Such a system is extremely useful for individual with disabilities. Such an individual on crutches need not have to push a button to choose a floor option. Even if the individual wants to go to a different floor, other systems may be configured then to allow the individual to override the floor choice either verbally or in some other manner.
  • Such a configuration may be utilized with a tracking system. Such a tracking system may be a secondary security system. The tracking system may be configured to approximate the location of an individual throughout her time within a building or area. The tracking system may be a number of cameras or detectors and may include a video feed and/or additional biometric scanning systems. Such a system ensures that an individual authorized to be in the building is restricted to only those areas within the building that she is authorized to access. As such, an individual authorized to exit an elevator on the fifth floor since that is her place of employment may be restricted form exiting the sixth floor of the building. Still further, areas within a floor may similarly be restricted by such features to ensure that an individual remains within authorized areas of a particular floor. Such features and system may be integrated with additional card based, voice based, and/or other security systems.
  • Aspects describe systems to prevent maintaining a doorway open into the area or vault in addition to unauthorized entry or exit of people or things into or out of such areas or vaults. Should an authorized individual attempt to bypass the closing of a door to a room and/or vault, the system may be configured to take responsive action. For example, the system may be set up to have two doors. A second door may be configured to remain closed until the first door has shut. As such, an authorized individual may enter a first door and wait for it to close before a second door opens to allow her access to the room and/or vault.
  • Aspects describe tracking of individuals throughout a building or facility to ensure authorized access in addition to identification of individuals in the event of an emergency and/or disaster situation. With implementation of a tracking system based upon biometric and/or other security systems, a real time monitoring of individuals within a building or area may occur. With such real time monitoring, the system may know exactly who is in a building and where they are located. Such may be extremely helpful in the event of an emergency.
  • Should a natural disaster, man made incident, or other incident occur within or around a building or area being monitored, a notification system may forward identification of known individuals in the area for disaster recovery teams, security personnel, members of the police or fire department, and/or other individuals. Such information as to number of individuals, locations of individuals, etc. may be helpful in assisting teams or other individuals to respond in certain areas first. If known that no one was on the second, third, or fifth floors of a building, in the event of an earthquake, disaster recovery teams need not access those areas until other areas where people were known to have been.
  • Still another aspect is directed to a child or elder care facility identification system. A biometric system may identify a child and/or elder individual upon entry into such a facility. For example, when a child is dropped off at a day care facility, an iris scanning system may be utilized to scan the child's iris for identification and authentication of the child. Based upon previous authorized people to pick-up the child from the facility, the system may be configured to scan the iris of the individual picking up the child to ensure that she is authorized to do so. For example, a parent of the child may allow either parent, an aunt, and a particular caretaker, such as an authorized babysitter, to pick up her child from the facility. In such a case, when an individual attempts to retrieve a child form the facility, the iris scanning system may be configured to ensure that she is authorized to take the child. Should an unauthorized individual attempt to remove a child, a notification system may be configured to alert someone or something as to the situation.
  • Another aspect of the present disclosure is directed to methods and systems for customer authentication and identification during transactional situations. Aspects describe systems and methods for identifying a customer upon entry into an establishment and one or more various responses in return. In accordance with one embodiment, upon identification and authentication of a customer, an individual of a store or business may be notified to an arrival. If a meeting is already scheduled, that individual can immediately interact with the customer. Alternatively, if the meeting is not scheduled, but the individual is identified as an important customer or one that should be addressed immediately, an individual may be notified to address the needs of that customer. With identification and authentication, the individual of the business to interact with the customer may be notified of the customer's name and/or other information in order to address the person by specific name as opposed to a simple greeting of “how may I help you?.”
  • Such a system may be utilized for a financial entity. In such a situation, as a customer enters the banking center, an iris scanning system may be configured to capture the iris of the individual. The system identifies and authenticates the individual. In response, a banking center greeter may be notified by a notification system that a particular individual, such as Mr. John Smith, a loyal customer for over 5 years, has entered the facility. The greeter may then have instructions under various scenarios for responding to the entry of Mr. Smith. For example, the greeter may approach Mr. Smith and inquire as to his business needs today. Alternatively, if an apportionment has been arranged, the greeter, or the individual to which Mr. Smith has an appointment, may directly address Mr. Smith regarding his needs. A database may be utilized in conjunction with the biometric system and/or security systems to gain further information regarding the needs of Mr. Smith. For example, if Mr. Smith has an appointment with a particular individual with the banking center, upon identification and authentication of the individual as Mr. Smith, the system may notify the particular individual to which Mr. Smith has an appointment and/or may have someone bring necessary forms or paperwork for Mr. Smith to fill out. In an alternative system, such forms may be sent to Mr. Smith electronically upon entry into the facility, such as through his cellular telephone.
  • In accordance with still other aspects, customer's interests within the store may be tracked in order to provide additional information. Such information may be provided by means of a display and/or individual. For example, interactive displays may be customized specific to a customer or group of customer as she is or they are waiting in line for access to a teller. If a customer enters a banking center is spends a threshold amount of time looking at one area, such as signs or displays regarding current home equity loan rates, one or more ads or other information may be displayed for the customer. For example, additional details on the length of the term, the current prime interest rate, the approximately amount of time for closing, etc. may be provided while the user waits. Different options may also be provided for a customer to consider, such as alternatives to home equity loans. Any of a number of different advertisements and/or other information may be provided to a customer.
  • In an alternative example, an automated greeter may address the customer to inquire about needs and then present information on the subject, notify an individual to address the needs of the customer, and/or take some other action such as to print out forms for the customer to fill out. Such an automated greeter may be a station separate located within the facility and/or may be a number of kiosks or other areas for accessing information. For example, with respect to an airport, an individual need only walk up to the electronic ticketing area to confirm a boarding pass and seat. A paper copy of the boarding pass may not be needed as the identified and authenticated individual can pass through security and get right onto a plane flight by continuous monitoring of her location and tracking of her movement within the airport.
  • When used with respect to an external device, such as an automated teller machine (ATM) of a financial entity, iris scanning and/or other biometric data may be utilized to identify and authenticate a user. As such, under such systems, an individual that attempts to fraud the ATM may be prevented. Even with a valid debit card and password for the debit card, the system may require an iris scan, thus preventing an individual with a stolen or otherwise illegal card form withdrawing funds from an account. Still other features associated with ATM withdrawals and/or deposits may be utilized.
  • In a similar manner, online banking and/or other online transactions may utilize iris scanning and/or other biometric identification and authentication. For example, if an individuals seeks to get a prescription mailed directly to them, an iris scan of the individual may be taken and matched against allowed drugs or other things that the individual may have sent to her home. As such, an authorized individual need not go to a store to pick up the drugs but may have allowable drugs and/or other items sent directly to her.
  • Based upon historical data on a customer, action may be taken regarding a change of behavior of the customer. For example, if a customer has called a service line of an entity to look into changing service or even canceling service, the next time she enters a store of the entity, she may be notified to available options or features for her to attempt to maintain her business. In addition, if historical data on the customer shows particular interest in certain products or services, upon entering a store, ads and/or other information may be provided to the customer that is similar. For example, is a customer has been searching a website of the entity for baby sheets and blankets, information on baby sheets and blankets and/or other baby products may be provided to the customer if she enters a store of the entity. Thus, changes of the behavior of the customer and/or interests of the customer may be addressed prior to the customer canceling all services or business with the entity.
  • In addition to displays, a cellular telephone or other device of a customer may be contacted in order to provide ads and/or other information. For example, upon determining that a customer in line has been reviewing a chart on current mortgage rates for a threshold period of time, a text message and/or other data may be sent to the cellular telephone of the individual with other information on mortgage rates. As such, a user may interact electronically while waiting in line. Thus, upon getting to an individual, such as a teller, information may already be provided to the teller regarding the needs of the customer for her transaction. For example, background credit checks and other information may already be processed to start and application process on a new mortgage with the entity.
  • Still other aspects are directed to use of the present disclosure with secondary authentication systems. For example, if a purchase exceeds a threshold amount, such as $25, additional authentication of the individual may be required, such as a license and/or or other identification. For any transactions of $25 or less, identification and authentication by iris scanning once may be enough to allow the transaction to be completed. Any of a number of different variables for secondary authentication may be utilized in conjunction with the present disclosure.
  • Other uses within a retail transactional environment may be utilized. For example, upon entry to a store, further aspects of the present disclosure allow for identification of known past fraudulent offenders or other individuals wanted by the police. Immediate action may be taken to remove other customers from the premises and/or subdue the individual. As such, if an individual has attempted to cash a fraudulent check in the past, a teller and/or other individual, such as security and/or the police, may be notified to either prevent cashing of the check and/or to hold the individual for questioning. A database of known offenders may be accessed upon entry of the individual in the center. If identified, a teller may be informed not to allow the transaction to cash the check to be completed. Other security measure to record the transaction and/or notify other individuals may be implemented. If a first time occurrence by an individual, data on the identified individual, such as video and/or biometric data captured, such as the scanned iris of the individual, may be maintained and/or forward to other individuals including security personnel, the police department, and/or others.
  • Other aspects allow for identification and authentication of individuals at a drive up window of a business. Such as system may be configured to scan the iris of an individual either directly, e.g., by requesting the individual look at a particular area, such as a camera, or indirectly, e.g., by capturing an image of the iris as the individual is looking around. As such, while waiting until her turn to access the drive-up window, the system can process the credentials and other information of the individual to identify and authenticate the drive. Therefore, when the drive approaches the window, a teller may respond by directly addressing the person by name. Such a service-orientated approach to customers may assist retention of the customer for future business. For a bank entity, the processing of identification and authentication on one or more accounts can be handled as the individual drives up to the business and not after the individual gets to the window. For a prescription pick-up window, once identified and authenticated, the prescription can be picked up directly without waiting in a line.
  • Other situations may be utilized in conjunction. For example, as an individual drives up to a gas station pump, her iris may be scanned near to or upon leaving the vehicle. Processing of the identification and authentication of the individual may occur so that the person need only lift the pump and engage with the gas tank to start the process. The individual need not wait while a credit card is read and authorized. Defaults may be set up where the system identifies the car type, whether form previous information supplied by the individual and/or by identifying the vehicle directly by the system. Under such a scenario, the type of fuel, such as highest octane may be chosen by the system for pumping into the vehicle. Additional security measures may be used in conjunction with such a system and/or override conditions may be utilized to allow the individual to change the fuel grade to be inputted into the vehicle.
  • Such an identification and authentication system may be utilized to prevent gas station fraud as well. For example, if a known individual is identified by such a biometric system that has committed fraud on the gas station in the past, such as pumping gas and not paying for it, the system may lock the pump down from dispensing gas. Other responses may occur such as to notify and attendant or to notify the police or other security. For first time offenders where the system does not know of past incidents, a record of the scanned iris may be maintained and/or sent to law enforcement or other individuals for action to be taken as necessary under the circumstances. A secondary security system may be set to have a camera also take a license plate picture or other data to identify the vehicle used in the fraud.
  • Still other aspects allow for action in response to authentication of armed car guards, night deposit workers, cash recycling individuals, and other individuals. One or more aspects described herein may be utilized to ensure that properly identified, authenticated, and authorized individuals are gaining access to certain areas and/or things. As such, iris scanning may be utilized to ensure that someone dressed as an armored car guard and having credentials of an armored car guard is actually one that is authorized to obtain monetary and/or financial related documents/instruments on behalf of a financial entity.
  • Identification and authentication of an individual may occur remotely for use with a web site as well. For example, an employee of an entity may utilize a webcam on a laptop remote from a database facility to gain access to records within the facility. As opposed to a userid and password that may be used by anyone, a biometric scanning feature may be utilized to ensure that the individual is an authorized employee.
  • One or more database may be utilized herein and various aspects may be used for different indented purposes in accordance with aspects of the present disclosure. For example, one database for access may include particular legal documents associated with a contract, transaction, litigation, or other legal matter. Utilizing biometric identification and authentication, authorized individuals may be allowed access to documents contained therein from remote locations. Such a system may allow for litigations in which documents must be provided in discovery to be maintained by all parties in one database and only authorized individuals are then allowed to access. Similar databases may be utilized in conjunction with an iris scanning and/or other biometric identification and authentication system. One such example is a database of financial records. Such a database may allow for individuals to configure accounts to be accessed by any of a number of different people, such as spouses, children, parents, other family members, financial advisors, accountants, and/or other individuals.
  • Utilizing one or more aspects of the present disclosure, areas that general require an individual to have cash on hand may now be configured as a cashless environment. For example, at sporting or other events, concessions, paraphernalia, and/or other items may now be purchased on hand without need for anything more than a particular biometric of an individual. Utilizing an iris scanner, an individual can have an account accessed for withdrawal of funds to purchase food, a jersey, and/or other items while attending the game. In addition, even if the individual has forgotten a ticket, such a system may be utilized to allow access to the event without a ticket if previously noted as having purchased one for the event. A database may be maintained to ensure that two people under the same seat number do not enter the event and/or may be tracked once within the event to ensure fraud on the event is not occurring and/or is addressed.
  • Other environments that may utilize such a system include an airport. Security may be sped up by performing an iris scan on all individuals seeking to gain entry onto a flight. Secondary measure may additional be included, such as a license or passport check. However, use of the iris scanning may be used to ensure that false documents are not being utilized by the individual. Still further, aspects of the cashless environment may still be utilized within the airport once the individual is identified and authorized. As such, prior to a flight, the individual may purchase a soda and a magazine without need for cash or a credit card.
  • While illustrative systems and methods as described herein embodying various aspects of the present disclosure are shown, it will be understood by those skilled in the art, that the disclosure is not limited to these embodiments. Modifications may be made by those skilled in the art, particularly in light of the foregoing teachings. For example, each of the elements of the aforementioned embodiments may be utilized alone or in combination or subcombination with elements of the other embodiments. It will also be appreciated and understood that modifications may be made without departing from the true spirit and scope of the present disclosure. The description is thus to be regarded as illustrative instead of restrictive on the present disclosure.

Claims (20)

1. An apparatus comprising:
at least one processor; and
at least one memory having stored therein computer executable instructions, that when executed by the at least one processor, cause the apparatus to perform a method of:
receiving monetary funds of a customer of a company into a monetary account of the company at the financial entity;
maintaining the received monetary funds of the customer virtually in a non-monetary account, the non-monetary account value being proportional to the received monetary funds;
determining whether an identified customer is authorized to make a purchase with an associated payment amount; and
upon determining the identified customer is authorized, decreasing the non-monetary account value proportional to the associated payment amount.
2. The apparatus of claim 1, the at least one memory having stored therein further computer executable instructions, that when executed by the at least one processor, cause the apparatus to perform a method of maintaining the monetary account of the company at the financial entity.
3. The apparatus of claim 1, the at least one memory having stored therein further computer executable instructions, that when executed by the at least one processor, cause the apparatus to perform a method of identifying the customer based upon a scanned biometric parameter of the customer.
4. The apparatus of claim 3, wherein the biometric parameter is an iris, the apparatus further comprising an iris scanner configured to scan an iris of the customer as the biometric parameter.
5. The apparatus of claim 1, wherein determining whether the identified customer is authorized to make the purchase includes determining whether a sufficient non-monetary account value exists in the non-monetary account to make the purchase.
6. The apparatus of claim 5, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the at least one memory having stored therein further computer executable instructions, that when executed by the at least one processor, cause the apparatus to perform a method of receiving additional monetary funds from the customer.
7. The apparatus of claim 5, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the at least one memory having stored therein further computer executable instructions, that when executed by the at least one processor, cause the apparatus to perform a method of receiving additional monetary funds of the customer into the maintained monetary account.
8. A computer-implemented method comprising:
receiving monetary funds of a customer of a company into a monetary account;
maintaining the received monetary funds of the customer virtually in a non-monetary account, the non-monetary account value being proportional to the received monetary funds;
determining whether an identified customer is authorized to make a purchase with an associated payment amount; and
upon determining the identified customer is authorized, decreasing the non-monetary account value proportional to the associated payment amount.
9. The computer-implemented method of claim 8, the computer-implemented method further comprising maintaining the monetary account of the company at the financial entity.
10. The computer-implemented method of claim 8, the computer-implemented method further comprising identifying the customer based upon a scanned biometric parameter of the customer.
11. The computer-implemented method of claim 10, wherein the biometric parameter is an iris, the method further comprising scanning the iris of the customer.
12. The computer-implemented method of claim 8, wherein determining whether the identified customer is authorized to make the purchase includes determining whether a sufficient non-monetary account value exists in the non-monetary account to make the purchase.
13. The computer-implemented method of claim 12, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the method includes receiving additional monetary funds from the customer.
14. The computer-implemented method of claim 12, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the method includes receiving additional monetary funds of the customer into the maintained monetary account.
15. One or more non-transitory computer-readable media storing computer-readable instructions that, when executed by at least one computer, cause the at least one computer to perform a method of:
maintaining a monetary account of a company at a financial entity;
receiving monetary funds of a customer of the company into the maintained monetary account;
maintaining the received monetary funds of the customer virtually in a non-monetary account, the non-monetary account value being proportional to the received monetary funds;
determining whether an identified customer is authorized to make a purchase with an associated payment amount; and
upon determining the identified customer is authorized, decreasing the non-monetary account value proportional to the associated payment amount.
16. The one or more non-transitory computer-readable media of claim 15, the computer-readable instructions that, when executed by at least one computer, further cause the at least one computer to perform a method of identifying the customer based upon a scanned biometric parameter of the customer.
17. The one or more non-transitory computer-readable media of claim 16, wherein the biometric parameter is an iris, the method further comprising scanning the iris of the customer.
18. The one or more non-transitory computer-readable media of claim 15, wherein determining whether the identified customer is authorized to make the purchase includes determining whether a sufficient non-monetary account value exists in the non-monetary account to make the purchase.
19. The one or more non-transitory computer-readable media of claim 18, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the computer-readable instructions that, when executed by at least one computer, further cause the at least one computer to perform a method of receiving additional monetary funds from the customer.
20. The computer-implemented method of claim 18, wherein upon determining that a sufficient non-monetary account value does not exist in the non-monetary account to make the purchase, the computer-readable instructions that, when executed by at least one computer, further cause the at least one computer to perform a method of receiving additional monetary funds of the customer into the maintained monetary account.
US13/105,998 2008-02-05 2011-05-12 Identification of customers and use of virtual accounts Abandoned US20110213710A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/105,998 US20110213710A1 (en) 2008-02-05 2011-05-12 Identification of customers and use of virtual accounts

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US2638708P 2008-02-05 2008-02-05
US5782908P 2008-05-31 2008-05-31
US24280408A 2008-09-30 2008-09-30
US13/105,998 US20110213710A1 (en) 2008-02-05 2011-05-12 Identification of customers and use of virtual accounts

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US24280408A Division 2008-02-05 2008-09-30

Publications (1)

Publication Number Publication Date
US20110213710A1 true US20110213710A1 (en) 2011-09-01

Family

ID=44505818

Family Applications (4)

Application Number Title Priority Date Filing Date
US12/242,806 Active 2030-07-03 US8693737B1 (en) 2008-02-05 2008-09-30 Authentication systems, operations, processing, and interactions
US13/105,989 Abandoned US20110213709A1 (en) 2008-02-05 2011-05-12 Customer and purchase identification based upon a scanned biometric of a customer
US13/105,998 Abandoned US20110213710A1 (en) 2008-02-05 2011-05-12 Identification of customers and use of virtual accounts
US14/246,240 Abandoned US20140321719A1 (en) 2008-02-05 2014-04-07 Authentication systems, operations, processing, and interactions

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US12/242,806 Active 2030-07-03 US8693737B1 (en) 2008-02-05 2008-09-30 Authentication systems, operations, processing, and interactions
US13/105,989 Abandoned US20110213709A1 (en) 2008-02-05 2011-05-12 Customer and purchase identification based upon a scanned biometric of a customer

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/246,240 Abandoned US20140321719A1 (en) 2008-02-05 2014-04-07 Authentication systems, operations, processing, and interactions

Country Status (1)

Country Link
US (4) US8693737B1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8091778B1 (en) * 2007-11-13 2012-01-10 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking system computer determines nearest bank able to process a customer's transaction request, provides directions to the bank, and sends transaction request information and customer's image to the bank before the customer arrives at the bank
WO2018005635A3 (en) * 2016-06-30 2018-03-08 Square, Inc. Physical, logical separation of balances of funds
US10102528B2 (en) 2016-06-30 2018-10-16 Square, Inc. Provisioning account numbers and cryptographic tokens
US10453049B2 (en) 2016-06-30 2019-10-22 Square, Inc. Physical, logical separation of balances of funds
US10460395B2 (en) 2016-06-30 2019-10-29 Square, Inc. Graphical user interface for tracking transactions
US20220405756A1 (en) * 2021-06-11 2022-12-22 Lightspeed Commerce Usa, Inc. Method and system for pin login authentication
US20230214838A1 (en) * 2022-01-03 2023-07-06 Bank Of America Corporation Dynamic Contactless Payment Based on Facial Recognition
US11756020B1 (en) 2019-07-31 2023-09-12 Block, Inc. Gesture and context interpretation for secure interactions

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7740171B2 (en) * 2005-07-25 2010-06-22 Blackhawk Network, Inc. Payment program for use in point-of-sale transactions
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
NO328793B1 (en) * 2008-07-03 2010-05-18 Tomra Systems Asa Device at the return machine
EP2826203A4 (en) * 2012-03-15 2015-12-23 Mikoh Corp A biometric authentication system
US20150325091A1 (en) * 2012-11-27 2015-11-12 Security Solutions & Management Llc Identification acquisition device for reducing the likelihood of incidence of a lapse in proper discharge of a security procedure
US20150169048A1 (en) * 2013-12-18 2015-06-18 Lenovo (Singapore) Pte. Ltd. Systems and methods to present information on device based on eye tracking
US9633252B2 (en) 2013-12-20 2017-04-25 Lenovo (Singapore) Pte. Ltd. Real-time detection of user intention based on kinematics analysis of movement-oriented biometric data
US10180716B2 (en) 2013-12-20 2019-01-15 Lenovo (Singapore) Pte Ltd Providing last known browsing location cue using movement-oriented biometric data
GB2525660A (en) * 2014-05-01 2015-11-04 Mastercard International Inc Methods, devices and systems for transaction initiation
US20160012449A1 (en) * 2014-07-10 2016-01-14 Bank Of America Corporation Identification of customers eligible for additional assistance programs based on indoor positioning system detection of physical customer presence
US20160012450A1 (en) * 2014-07-10 2016-01-14 Bank Of America Corporation Identification of alternate modes of customer service based on indoor positioning system detection of physical customer presence
US10074130B2 (en) 2014-07-10 2018-09-11 Bank Of America Corporation Generating customer alerts based on indoor positioning system detection of physical customer presence
US20160012384A1 (en) * 2014-07-10 2016-01-14 Bank Of America Corporation Generating staffing adjustment alerts based on indoor positioning system detection of physical customer presence
US10332050B2 (en) 2014-07-10 2019-06-25 Bank Of America Corporation Identifying personnel-staffing adjustments based on indoor positioning system detection of physical customer presence
US10028081B2 (en) 2014-07-10 2018-07-17 Bank Of America Corporation User authentication
US20160012495A1 (en) * 2014-07-10 2016-01-14 Bank Of America Corporation Soliciting customer feedback based on indoor positioning system detection of physical customer presence
US10108952B2 (en) 2014-07-10 2018-10-23 Bank Of America Corporation Customer identification
US20160092955A1 (en) * 2014-09-30 2016-03-31 Wal-Mart Stores, Inc. Methods and systems for recognition of in-store customers
US9535497B2 (en) 2014-11-20 2017-01-03 Lenovo (Singapore) Pte. Ltd. Presentation of data on an at least partially transparent display based on user focus
US10373222B1 (en) 2015-02-23 2019-08-06 Wells Fargo Bank, N.A. On-demand financial assessment for testing and purchase of goods
WO2016183124A1 (en) * 2015-05-11 2016-11-17 Greenstein Jeffrey Secure automated payment system
US10275587B2 (en) * 2015-05-14 2019-04-30 Alclear, Llc Biometric ticketing
WO2016183517A1 (en) * 2015-05-14 2016-11-17 Alclear, Llc Physical token-less security screening using biometrics
US10380566B2 (en) * 2015-10-09 2019-08-13 Diebold Nixdorf Incorporated Automated banking machine and related methods
WO2017119908A1 (en) * 2016-01-08 2017-07-13 Visa International Service Association Secure authentication using biometric input
JP2017167985A (en) * 2016-03-17 2017-09-21 富士通株式会社 Notification control program, notification control method and notification control device
CN107304017B (en) 2016-04-21 2021-06-25 奥的斯电梯公司 Call operation based on wrist wearable intelligent device
US10133857B2 (en) 2016-05-18 2018-11-20 Bank Of America Corporation Phalangeal authentication device
US11288716B1 (en) * 2016-11-04 2022-03-29 Jpmorgan Chase Bank, N.A. Systems and methods for digital wallet transit payments
US10735406B1 (en) 2016-12-21 2020-08-04 Wells Fargo Bank, N.A. Customer centric grid for customer services
US10387860B2 (en) * 2017-01-04 2019-08-20 International Business Machines Corporation Transaction processing based on comparing actions recorded on multiple devices
US10878424B2 (en) 2017-04-06 2020-12-29 Mastercard International Incorporated Systems and methods for enhanced user authentication
KR101858530B1 (en) * 2017-07-14 2018-05-17 주식회사 코리아세븐 Unattended store system, method for controlling the system, computer program for executing the method, and unattended payment device
US20190087833A1 (en) * 2017-09-15 2019-03-21 Pearson Education, Inc. Digital credential receiver performance model
CN108492111A (en) * 2018-03-30 2018-09-04 阿里巴巴集团控股有限公司 A kind of payment system and method for the vehicles
CN108765694A (en) * 2018-05-21 2018-11-06 吴俊敏 Data processing method, device and intelligent robot
US11257065B1 (en) * 2018-10-22 2022-02-22 Wells Fargo Bank, N.A. Vehicle based transactions
US11606697B2 (en) 2020-08-03 2023-03-14 Bank Of America Corporation Electronic system for construction and detection of spatial movements in a VR space for performance of electronic activities

Citations (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4658290A (en) * 1983-12-08 1987-04-14 Ctba Associates Television and market research data collection system and method
US5097328A (en) * 1990-10-16 1992-03-17 Boyette Robert B Apparatus and a method for sensing events from a remote location
US5331544A (en) * 1992-04-23 1994-07-19 A. C. Nielsen Company Market research method and system for collecting retail store and shopper market research data
US5455407A (en) * 1991-11-15 1995-10-03 Citibank, N.A. Electronic-monetary system
US5793290A (en) * 1996-02-29 1998-08-11 Rf Technologies, Inc. Area security system
US5850470A (en) * 1995-08-30 1998-12-15 Siemens Corporate Research, Inc. Neural network for locating and recognizing a deformable object
US5875437A (en) * 1987-04-15 1999-02-23 Proprietary Financial Products, Inc. System for the operation and management of one or more financial accounts through the use of a digital communication and computation system for exchange, investment and borrowing
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US6282522B1 (en) * 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US20010029496A1 (en) * 2000-02-23 2001-10-11 Otto Ray Karl Systems and methods for providing anonymous financial transactions
US20010042002A1 (en) * 1999-08-30 2001-11-15 Jeff Koopersmith Method and system for communicating targeted information
US20010051931A1 (en) * 2000-06-12 2001-12-13 Limor Schweitzer System, method and computer program product for prepaid and wireless voice communication and IP
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US20020022966A1 (en) * 2000-04-20 2002-02-21 Innovative Payment Systems, Llc Method and system for ubiquitous enablement of electronic currency
US20020062249A1 (en) * 2000-11-17 2002-05-23 Iannacci Gregory Fx System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US20020111917A1 (en) * 1994-11-28 2002-08-15 Indivos Corporation, A Delaware Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US20020120582A1 (en) * 2001-02-26 2002-08-29 Stephen Elston Method for establishing an electronic commerce account
US20020138309A1 (en) * 2001-03-23 2002-09-26 Thomas James C. Computerized system for combining insurance company and credit card transactions
US20020142844A1 (en) * 2001-02-06 2002-10-03 Kerr Michael A. Biometric broadband gaming system and method
US20020152179A1 (en) * 2000-10-27 2002-10-17 Achiezer Racov Remote payment method and system
US20020169675A1 (en) * 1999-11-12 2002-11-14 Hewlett-Packard Company System and method for ordering consumer items in electronic commerce
US20030026404A1 (en) * 1998-09-15 2003-02-06 Joyce Simon James Convergent communications system and method with a rule set for authorizing, debiting, settling and recharging a mobile commerce account
US20030050732A1 (en) * 2001-09-13 2003-03-13 Rivalto Michael A. System and method for automated package pick-up and delivery
US20030069802A1 (en) * 2001-10-09 2003-04-10 Koninklijke Philips Electronics N.V. Tv shopping monitor and notification system
US20030078901A1 (en) * 2001-10-22 2003-04-24 Coppola Emery J. Neural network based predication and optimization for groundwater / surface water system
US20030088536A1 (en) * 2001-04-09 2003-05-08 Afshin Behnia Platform within an organization for providing knowledge management and decision support services
US20030085272A1 (en) * 2001-03-21 2003-05-08 David W. Andrews Customer administered autoload
US20030085929A1 (en) * 2001-10-25 2003-05-08 Rolf Huber Control of a meeting room
US20030126079A1 (en) * 2001-11-12 2003-07-03 Roberson James A. System and method for implementing frictionless micropayments for consumable services
US20030217024A1 (en) * 2002-05-14 2003-11-20 Kocher Robert William Cooperative biometrics abnormality detection system (C-BAD)
US20040016801A1 (en) * 1999-10-21 2004-01-29 Newsome Matthew J. System for rapidly dispensing and adding value to fare cards
US20040044564A1 (en) * 2002-08-27 2004-03-04 Dietz Paul H. Real-time retail display system
US20040059684A1 (en) * 2000-04-28 2004-03-25 Boo-Chan Jang Network based employee benefit system
US20040093271A1 (en) * 1997-03-21 2004-05-13 Walker Jay S. Method and apparatus for providing supplementary product sales to a customer at a customer terminal
US20040093281A1 (en) * 2002-11-05 2004-05-13 Todd Silverstein Remote purchasing system and method
US20040143545A1 (en) * 2002-11-27 2004-07-22 Henryk Kulakowski Method of accounting electronic transactions and method of effecting electronic transactions via phone
US20040236632A1 (en) * 2000-12-07 2004-11-25 Maritzen Michael L. System and method for conducing financial transactions using a personal transaction device with vehicle-accessed, payment-gateway terminals
US20050035200A1 (en) * 2003-08-11 2005-02-17 Colin Hendrick Secure smartcard sleeve
US20050060257A1 (en) * 2003-07-30 2005-03-17 Fry John D. System and method for paying down debt using an equity loan revolving line of credit
US20050080692A1 (en) * 2003-10-10 2005-04-14 Amarjit Padam System and method for distributing payments between multiple accounts
US20050077349A1 (en) * 2000-03-07 2005-04-14 American Express Travel Related Services Company, Inc. Method and system for facilitating a transaction using a transponder
US20050125744A1 (en) * 2003-12-04 2005-06-09 Hubbard Scott E. Systems and methods for providing menu availability help information to computer users
US6912398B1 (en) * 2000-04-10 2005-06-28 David Domnitz Apparatus and method for delivering information to an individual based on location and/or time
US20050144133A1 (en) * 1994-11-28 2005-06-30 Ned Hoffman System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US20050177427A1 (en) * 2003-10-27 2005-08-11 Jeff Mount Incentives based upon active key sniffing
US20050175218A1 (en) * 2003-11-14 2005-08-11 Roel Vertegaal Method and apparatus for calibration-free eye tracking using multiple glints or surface reflections
US20050203844A1 (en) * 1999-06-01 2005-09-15 Hill Ferguson Method and system for network transaction management
US20050289057A1 (en) * 2004-06-29 2005-12-29 Naoya Onizuka Information processing system and information processing method
US20060059557A1 (en) * 2003-12-18 2006-03-16 Honeywell International Inc. Physical security management system
US20060089894A1 (en) * 2004-10-04 2006-04-27 American Express Travel Related Services Company, Financial institution portal system and method
US20060093190A1 (en) * 2004-09-17 2006-05-04 Proximex Corporation Adaptive multi-modal integrated biometric identification detection and surveillance systems
US20060190330A1 (en) * 2005-02-04 2006-08-24 Preston Tollinger Delivering targeted advertising to mobile devices
US20060195394A1 (en) * 2005-02-28 2006-08-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Payment options for virtual credit
US20060206395A1 (en) * 1999-06-24 2006-09-14 Rajesh Vallabh Automated Method and System for Merchandize Transactions
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US20060220787A1 (en) * 2004-01-27 2006-10-05 Turner Richard H Identification and tracking of information stored on radio frequency identification devices
US20060219780A1 (en) * 1996-09-05 2006-10-05 Symbol Technologies, Inc. Consumer interactive shopping system
US20060253710A1 (en) * 2003-02-25 2006-11-09 Hong-Sik Koo Biometric information recognition credit card system and credit card scanner
US20060259777A1 (en) * 2003-10-24 2006-11-16 Toshiba Elevator Kabushiki Kaisha Security system for elevator
US20060259390A1 (en) * 2003-06-19 2006-11-16 Rosenberger Ronald J Multiple account preset parameter method, apparatus and systems for financial transactions and accounts
US7155411B1 (en) * 2000-09-28 2006-12-26 Microsoft Corporation Integrating payment accounts and an electronic wallet
US20060293960A1 (en) * 2005-06-28 2006-12-28 Iannacci Gregory F Interoperable account junctions and omnicompetent value trusts
US20070075134A1 (en) * 2005-09-22 2007-04-05 Cruz Bay Solutions, Inc. Method and apparatus for attendant assisted gift card printing
US20070083460A1 (en) * 2005-10-07 2007-04-12 Kemesa Corp. Identity theft and fraud protection system and method
US20070106558A1 (en) * 2003-05-06 2007-05-10 International Business Machines Corporation System and method of automatic insufficient funds notification and overdraft protection
US20070168265A1 (en) * 2004-06-10 2007-07-19 Rosenberger Ronald J Method, transaction card or identification system for transaction network comprising proprietary card network, eft, ach, or atm, and global account for end user automatic or manual presetting or adjustment of multiple account balance payoff, billing cycles, budget control and overdraft or fraud protection for at least one transaction debit using at least two related financial accounts to maximize both end user control and global account issuer fees from end users and merchants, including account, transaction and interchange fees
US20070189585A1 (en) * 2006-02-15 2007-08-16 Kabushiki Kaisha Toshiba Person identification device and person identification method
US20070255658A1 (en) * 2006-05-01 2007-11-01 Grad George A Virtual accounts in personal finance software
US20070260883A1 (en) * 2006-05-05 2007-11-08 Giobbi John J Personal digital key differentiation for secure transactions
US20080015985A1 (en) * 2006-07-11 2008-01-17 Armand Abhari System and process for expedited payment through online banking/payment channel
US20080014908A1 (en) * 2006-07-17 2008-01-17 Abraham Vasant System and method for coordinating customized mobility services through a network
US20080021813A1 (en) * 2006-07-21 2008-01-24 Sheshunoff Management Services, Lp Method for scoring accounts for retention and marketing accounts based on retention and profitability
US20080025572A1 (en) * 2006-04-18 2008-01-31 Schneider John K Augmented Biometric Authorization System And Method
US20080046366A1 (en) * 2006-06-29 2008-02-21 Vincent Bemmel Method and system for providing biometric authentication at a point-of-sale via a mobile device
US20080097783A1 (en) * 2000-11-17 2008-04-24 Iannacci Gregory F System and method for preference-based account enrollment
US20080103968A1 (en) * 2006-10-31 2008-05-01 Discover Financial Services Llc Redemption of Credit Card Rewards at a Point of Sale
US20080109320A1 (en) * 2006-11-06 2008-05-08 Jonathan Kleinhans Interactive RFID Transaction Automation
US7391887B2 (en) * 2001-08-15 2008-06-24 Qinetiq Limited Eye tracking systems
US20080201769A1 (en) * 2007-02-15 2008-08-21 Peter George Finn System and method for processing payment options
US20080218338A1 (en) * 2007-03-07 2008-09-11 Optimal Licensing Corporating System and method for premises monitoring using weight detection
US20080228643A1 (en) * 2007-03-16 2008-09-18 Hall Arthur W System and method for payment of consumer purchases via vendor escrow accounts
US20080243614A1 (en) * 2007-03-30 2008-10-02 General Electric Company Adaptive advertising and marketing system and method
US20080249869A1 (en) * 2007-04-03 2008-10-09 Robert Lee Angell Method and apparatus for presenting disincentive marketing content to a customer based on a customer risk assessment
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card
US7478065B1 (en) * 1999-12-23 2009-01-13 Swisscom Mobile Ag Payment transaction method and payment transaction system
US20090070207A1 (en) * 2007-09-10 2009-03-12 Cellfire Electronic coupon display system and method
US20090094130A1 (en) * 2007-10-04 2009-04-09 Dattathreya Macam S Procurement requisition processing method and system
US7555728B2 (en) * 2004-11-18 2009-06-30 Riso Kagaku Corporation Preventing unintentional selection of a touch panel button via gray out for a predetermined time
US20090167492A1 (en) * 2006-03-01 2009-07-02 Entrydata Pty Ltd Identity verification and access control
US20090204546A1 (en) * 2000-11-15 2009-08-13 Mahmoud Nabih Youssef Haidar Electronic payment and associated systems
US20090259560A1 (en) * 2005-10-07 2009-10-15 Kemesa Llc Identity Theft and Fraud Protection System and Method
US7814009B1 (en) * 1999-05-14 2010-10-12 Frenkel Marvin A Anonymous on-line cash management system

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6577329B1 (en) * 1999-02-25 2003-06-10 International Business Machines Corporation Method and system for relevance feedback through gaze tracking and ticker interfaces
US7778920B2 (en) 2001-03-20 2010-08-17 American Express Travel Related Services Company, Inc. Method and apparatus for providing pre-existing and prospective customers with an immediately accessible account
US6507279B2 (en) * 2001-06-06 2003-01-14 Sensormatic Electronics Corporation Complete integrated self-checkout system and method
US7783566B2 (en) 2001-06-27 2010-08-24 American Express Travel Related Services Company, Inc. Consolidated payment account system and method
WO2003010701A1 (en) 2001-07-24 2003-02-06 First Usa Bank, N.A. Multiple account card and transaction routing
WO2003038561A2 (en) 2001-11-01 2003-05-08 First Usa Bank, N.A. System and method for establishing or modifying an account with user selectable terms
US7571140B2 (en) 2002-12-16 2009-08-04 First Data Corporation Payment management
GB0301790D0 (en) * 2003-01-25 2003-02-26 Ubiquitous Systems Ltd System for detecting intruders in a populated space
US7239724B2 (en) * 2003-07-22 2007-07-03 International Business Machines Corporation Security identification system and method
US7912777B2 (en) 2004-03-12 2011-03-22 American Express Travel Related Services Company, Inc. System and method for using cash rebates
US7870071B2 (en) 2004-09-08 2011-01-11 American Express Travel Related Services Company, Inc. Systems, methods, and devices for combined credit card and stored value transaction accounts
EP1868132A4 (en) * 2005-03-23 2014-06-18 Ihc Corp Authentication system
US7631803B2 (en) 2005-07-19 2009-12-15 Plastyc, Inc. System and method for child card payment
KR101251944B1 (en) * 2005-08-04 2013-04-08 코닌클리케 필립스 일렉트로닉스 엔.브이. Apparatus for monitoring a person having an interest to an object, and method thereof
WO2007081345A1 (en) * 2006-01-12 2007-07-19 Otis Elevator Company Video aided system for elevator control
US7734545B1 (en) 2006-06-14 2010-06-08 Jpmorgan Chase Bank, N.A. Method and system for processing recurring payments
EP2254063A3 (en) * 2006-09-28 2011-04-27 SFGT Inc. Apparatuses, methods, and systems for code triggered information querying and serving
US20080147488A1 (en) * 2006-10-20 2008-06-19 Tunick James A System and method for monitoring viewer attention with respect to a display and determining associated charges
JP5284102B2 (en) * 2006-10-25 2013-09-11 三菱電機株式会社 Elevator system
US7945512B2 (en) 2007-03-14 2011-05-17 Ebay Inc. Spending and savings secondary linked accounts
US7945238B2 (en) 2007-06-28 2011-05-17 Kajeet, Inc. System and methods for managing the utilization of a communications device
US7890421B2 (en) 2007-11-07 2011-02-15 Discover Financial Services Llc System and method for administering multiple lines of credit
US20090150286A1 (en) 2007-12-10 2009-06-11 Blain Barton Point of sale automatic savings program contribution system using biometrics payment and authentication with smart cards, electronic payment, and wireless mechanisms
US20090171164A1 (en) * 2007-12-17 2009-07-02 Jung Edward K Y Methods and systems for identifying an avatar-linked population cohort
US7766244B1 (en) 2007-12-31 2010-08-03 Jpmorgan Chase Bank, N.A. System and method for processing transactions using a multi-account transactions device
US20110264558A1 (en) 2010-04-26 2011-10-27 Alexandrou Alexandros P Third party transaction payment processing

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4658290A (en) * 1983-12-08 1987-04-14 Ctba Associates Television and market research data collection system and method
US5875437A (en) * 1987-04-15 1999-02-23 Proprietary Financial Products, Inc. System for the operation and management of one or more financial accounts through the use of a digital communication and computation system for exchange, investment and borrowing
US5097328A (en) * 1990-10-16 1992-03-17 Boyette Robert B Apparatus and a method for sensing events from a remote location
US5455407A (en) * 1991-11-15 1995-10-03 Citibank, N.A. Electronic-monetary system
US5331544A (en) * 1992-04-23 1994-07-19 A. C. Nielsen Company Market research method and system for collecting retail store and shopper market research data
US20050144133A1 (en) * 1994-11-28 2005-06-30 Ned Hoffman System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US20020111917A1 (en) * 1994-11-28 2002-08-15 Indivos Corporation, A Delaware Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US20010000535A1 (en) * 1994-11-28 2001-04-26 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US20050187843A1 (en) * 1994-11-28 2005-08-25 Lapsley Philip D. Tokenless biometric electronic financial transactions via a third party identicator
US5850470A (en) * 1995-08-30 1998-12-15 Siemens Corporate Research, Inc. Neural network for locating and recognizing a deformable object
US5793290A (en) * 1996-02-29 1998-08-11 Rf Technologies, Inc. Area security system
US20060219780A1 (en) * 1996-09-05 2006-10-05 Symbol Technologies, Inc. Consumer interactive shopping system
US20040093271A1 (en) * 1997-03-21 2004-05-13 Walker Jay S. Method and apparatus for providing supplementary product sales to a customer at a customer terminal
US6282522B1 (en) * 1997-04-30 2001-08-28 Visa International Service Association Internet payment system using smart card
US20030026404A1 (en) * 1998-09-15 2003-02-06 Joyce Simon James Convergent communications system and method with a rule set for authorizing, debiting, settling and recharging a mobile commerce account
US7814009B1 (en) * 1999-05-14 2010-10-12 Frenkel Marvin A Anonymous on-line cash management system
US20050203844A1 (en) * 1999-06-01 2005-09-15 Hill Ferguson Method and system for network transaction management
US20060206395A1 (en) * 1999-06-24 2006-09-14 Rajesh Vallabh Automated Method and System for Merchandize Transactions
US20010042002A1 (en) * 1999-08-30 2001-11-15 Jeff Koopersmith Method and system for communicating targeted information
US20040016801A1 (en) * 1999-10-21 2004-01-29 Newsome Matthew J. System for rapidly dispensing and adding value to fare cards
US20020169675A1 (en) * 1999-11-12 2002-11-14 Hewlett-Packard Company System and method for ordering consumer items in electronic commerce
US7478065B1 (en) * 1999-12-23 2009-01-13 Swisscom Mobile Ag Payment transaction method and payment transaction system
US20010029496A1 (en) * 2000-02-23 2001-10-11 Otto Ray Karl Systems and methods for providing anonymous financial transactions
US20050077349A1 (en) * 2000-03-07 2005-04-14 American Express Travel Related Services Company, Inc. Method and system for facilitating a transaction using a transponder
US6912398B1 (en) * 2000-04-10 2005-06-28 David Domnitz Apparatus and method for delivering information to an individual based on location and/or time
US20020022966A1 (en) * 2000-04-20 2002-02-21 Innovative Payment Systems, Llc Method and system for ubiquitous enablement of electronic currency
US20040059684A1 (en) * 2000-04-28 2004-03-25 Boo-Chan Jang Network based employee benefit system
US20020019811A1 (en) * 2000-05-31 2002-02-14 Veristar Corporation Biometric financial transaction system and method
US7565329B2 (en) * 2000-05-31 2009-07-21 Yt Acquisition Corporation Biometric financial transaction system and method
US20010051931A1 (en) * 2000-06-12 2001-12-13 Limor Schweitzer System, method and computer program product for prepaid and wireless voice communication and IP
US7155411B1 (en) * 2000-09-28 2006-12-26 Microsoft Corporation Integrating payment accounts and an electronic wallet
US20020152179A1 (en) * 2000-10-27 2002-10-17 Achiezer Racov Remote payment method and system
US20090204546A1 (en) * 2000-11-15 2009-08-13 Mahmoud Nabih Youssef Haidar Electronic payment and associated systems
US20020062249A1 (en) * 2000-11-17 2002-05-23 Iannacci Gregory Fx System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US20080097783A1 (en) * 2000-11-17 2008-04-24 Iannacci Gregory F System and method for preference-based account enrollment
US7318049B2 (en) * 2000-11-17 2008-01-08 Gregory Fx Iannacci System and method for an automated benefit recognition, acquisition, value exchange, and transaction settlement system using multivariable linear and nonlinear modeling
US20040236632A1 (en) * 2000-12-07 2004-11-25 Maritzen Michael L. System and method for conducing financial transactions using a personal transaction device with vehicle-accessed, payment-gateway terminals
US20020142844A1 (en) * 2001-02-06 2002-10-03 Kerr Michael A. Biometric broadband gaming system and method
US20020120582A1 (en) * 2001-02-26 2002-08-29 Stephen Elston Method for establishing an electronic commerce account
US20030085272A1 (en) * 2001-03-21 2003-05-08 David W. Andrews Customer administered autoload
US6655587B2 (en) * 2001-03-21 2003-12-02 Cubic Corporation Customer administered autoload
US20020138309A1 (en) * 2001-03-23 2002-09-26 Thomas James C. Computerized system for combining insurance company and credit card transactions
US20030088536A1 (en) * 2001-04-09 2003-05-08 Afshin Behnia Platform within an organization for providing knowledge management and decision support services
US7391887B2 (en) * 2001-08-15 2008-06-24 Qinetiq Limited Eye tracking systems
US20030050732A1 (en) * 2001-09-13 2003-03-13 Rivalto Michael A. System and method for automated package pick-up and delivery
US20030069802A1 (en) * 2001-10-09 2003-04-10 Koninklijke Philips Electronics N.V. Tv shopping monitor and notification system
US20030078901A1 (en) * 2001-10-22 2003-04-24 Coppola Emery J. Neural network based predication and optimization for groundwater / surface water system
US20030085929A1 (en) * 2001-10-25 2003-05-08 Rolf Huber Control of a meeting room
US20030126079A1 (en) * 2001-11-12 2003-07-03 Roberson James A. System and method for implementing frictionless micropayments for consumable services
US20030217024A1 (en) * 2002-05-14 2003-11-20 Kocher Robert William Cooperative biometrics abnormality detection system (C-BAD)
US20040044564A1 (en) * 2002-08-27 2004-03-04 Dietz Paul H. Real-time retail display system
US20040093281A1 (en) * 2002-11-05 2004-05-13 Todd Silverstein Remote purchasing system and method
US7533058B2 (en) * 2002-11-27 2009-05-12 Mpay International Sp. Z O.O. Method of accounting and effecting electronic transactions
US20040143545A1 (en) * 2002-11-27 2004-07-22 Henryk Kulakowski Method of accounting electronic transactions and method of effecting electronic transactions via phone
US20060253710A1 (en) * 2003-02-25 2006-11-09 Hong-Sik Koo Biometric information recognition credit card system and credit card scanner
US20070106558A1 (en) * 2003-05-06 2007-05-10 International Business Machines Corporation System and method of automatic insufficient funds notification and overdraft protection
US20060259390A1 (en) * 2003-06-19 2006-11-16 Rosenberger Ronald J Multiple account preset parameter method, apparatus and systems for financial transactions and accounts
US20050060257A1 (en) * 2003-07-30 2005-03-17 Fry John D. System and method for paying down debt using an equity loan revolving line of credit
US20050035200A1 (en) * 2003-08-11 2005-02-17 Colin Hendrick Secure smartcard sleeve
US20050080692A1 (en) * 2003-10-10 2005-04-14 Amarjit Padam System and method for distributing payments between multiple accounts
US20060259777A1 (en) * 2003-10-24 2006-11-16 Toshiba Elevator Kabushiki Kaisha Security system for elevator
US20050177427A1 (en) * 2003-10-27 2005-08-11 Jeff Mount Incentives based upon active key sniffing
US20050175218A1 (en) * 2003-11-14 2005-08-11 Roel Vertegaal Method and apparatus for calibration-free eye tracking using multiple glints or surface reflections
US20050125744A1 (en) * 2003-12-04 2005-06-09 Hubbard Scott E. Systems and methods for providing menu availability help information to computer users
US20060059557A1 (en) * 2003-12-18 2006-03-16 Honeywell International Inc. Physical security management system
US20060220787A1 (en) * 2004-01-27 2006-10-05 Turner Richard H Identification and tracking of information stored on radio frequency identification devices
US20070168265A1 (en) * 2004-06-10 2007-07-19 Rosenberger Ronald J Method, transaction card or identification system for transaction network comprising proprietary card network, eft, ach, or atm, and global account for end user automatic or manual presetting or adjustment of multiple account balance payoff, billing cycles, budget control and overdraft or fraud protection for at least one transaction debit using at least two related financial accounts to maximize both end user control and global account issuer fees from end users and merchants, including account, transaction and interchange fees
US20050289057A1 (en) * 2004-06-29 2005-12-29 Naoya Onizuka Information processing system and information processing method
US20060093190A1 (en) * 2004-09-17 2006-05-04 Proximex Corporation Adaptive multi-modal integrated biometric identification detection and surveillance systems
US20060089894A1 (en) * 2004-10-04 2006-04-27 American Express Travel Related Services Company, Financial institution portal system and method
US7593892B2 (en) * 2004-10-04 2009-09-22 Standard Chartered (Ct) Plc Financial institution portal system and method
US7555728B2 (en) * 2004-11-18 2009-06-30 Riso Kagaku Corporation Preventing unintentional selection of a touch panel button via gray out for a predetermined time
US20060190330A1 (en) * 2005-02-04 2006-08-24 Preston Tollinger Delivering targeted advertising to mobile devices
US20060195394A1 (en) * 2005-02-28 2006-08-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Payment options for virtual credit
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card
US20060212407A1 (en) * 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US20060293960A1 (en) * 2005-06-28 2006-12-28 Iannacci Gregory F Interoperable account junctions and omnicompetent value trusts
US20070075134A1 (en) * 2005-09-22 2007-04-05 Cruz Bay Solutions, Inc. Method and apparatus for attendant assisted gift card printing
US20090259560A1 (en) * 2005-10-07 2009-10-15 Kemesa Llc Identity Theft and Fraud Protection System and Method
US8396747B2 (en) * 2005-10-07 2013-03-12 Kemesa Inc. Identity theft and fraud protection system and method
US20070083460A1 (en) * 2005-10-07 2007-04-12 Kemesa Corp. Identity theft and fraud protection system and method
US20070189585A1 (en) * 2006-02-15 2007-08-16 Kabushiki Kaisha Toshiba Person identification device and person identification method
US20090167492A1 (en) * 2006-03-01 2009-07-02 Entrydata Pty Ltd Identity verification and access control
US20080025572A1 (en) * 2006-04-18 2008-01-31 Schneider John K Augmented Biometric Authorization System And Method
US20070255658A1 (en) * 2006-05-01 2007-11-01 Grad George A Virtual accounts in personal finance software
US20070260883A1 (en) * 2006-05-05 2007-11-08 Giobbi John J Personal digital key differentiation for secure transactions
US20080046366A1 (en) * 2006-06-29 2008-02-21 Vincent Bemmel Method and system for providing biometric authentication at a point-of-sale via a mobile device
US20080015985A1 (en) * 2006-07-11 2008-01-17 Armand Abhari System and process for expedited payment through online banking/payment channel
US20080014908A1 (en) * 2006-07-17 2008-01-17 Abraham Vasant System and method for coordinating customized mobility services through a network
US20080021813A1 (en) * 2006-07-21 2008-01-24 Sheshunoff Management Services, Lp Method for scoring accounts for retention and marketing accounts based on retention and profitability
US20080103968A1 (en) * 2006-10-31 2008-05-01 Discover Financial Services Llc Redemption of Credit Card Rewards at a Point of Sale
US20080109320A1 (en) * 2006-11-06 2008-05-08 Jonathan Kleinhans Interactive RFID Transaction Automation
US20080201769A1 (en) * 2007-02-15 2008-08-21 Peter George Finn System and method for processing payment options
US20080218338A1 (en) * 2007-03-07 2008-09-11 Optimal Licensing Corporating System and method for premises monitoring using weight detection
US20080228643A1 (en) * 2007-03-16 2008-09-18 Hall Arthur W System and method for payment of consumer purchases via vendor escrow accounts
US20080243614A1 (en) * 2007-03-30 2008-10-02 General Electric Company Adaptive advertising and marketing system and method
US20080249869A1 (en) * 2007-04-03 2008-10-09 Robert Lee Angell Method and apparatus for presenting disincentive marketing content to a customer based on a customer risk assessment
US20090070207A1 (en) * 2007-09-10 2009-03-12 Cellfire Electronic coupon display system and method
US20090094130A1 (en) * 2007-10-04 2009-04-09 Dattathreya Macam S Procurement requisition processing method and system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8091778B1 (en) * 2007-11-13 2012-01-10 Diebold Self-Service Systems Division Of Diebold, Incorporated Banking system computer determines nearest bank able to process a customer's transaction request, provides directions to the bank, and sends transaction request information and customer's image to the bank before the customer arrives at the bank
WO2018005635A3 (en) * 2016-06-30 2018-03-08 Square, Inc. Physical, logical separation of balances of funds
US10102528B2 (en) 2016-06-30 2018-10-16 Square, Inc. Provisioning account numbers and cryptographic tokens
US10453049B2 (en) 2016-06-30 2019-10-22 Square, Inc. Physical, logical separation of balances of funds
US10460395B2 (en) 2016-06-30 2019-10-29 Square, Inc. Graphical user interface for tracking transactions
US11605066B2 (en) 2016-06-30 2023-03-14 Block, Inc. Physical, logical separation of balances of funds
US11657448B2 (en) 2016-06-30 2023-05-23 Block, Inc. Physical, logical separation of balances of funds
US11756020B1 (en) 2019-07-31 2023-09-12 Block, Inc. Gesture and context interpretation for secure interactions
US20220405756A1 (en) * 2021-06-11 2022-12-22 Lightspeed Commerce Usa, Inc. Method and system for pin login authentication
US20230214838A1 (en) * 2022-01-03 2023-07-06 Bank Of America Corporation Dynamic Contactless Payment Based on Facial Recognition
US11816668B2 (en) * 2022-01-03 2023-11-14 Bank Of America Corporation Dynamic contactless payment based on facial recognition

Also Published As

Publication number Publication date
US8693737B1 (en) 2014-04-08
US20110213709A1 (en) 2011-09-01
US20140321719A1 (en) 2014-10-30

Similar Documents

Publication Publication Date Title
US8693737B1 (en) Authentication systems, operations, processing, and interactions
US9830581B2 (en) Check cashing automated banking machine
US9607483B2 (en) Processing automated banking transactions requiring approval
KR101977131B1 (en) Customized financial management system using of a sub-certification
US20200394638A1 (en) Method of Managing a Personal Payment Platform
US7254560B2 (en) Method and apparatus for an integrated identity security and payment system
US7841515B2 (en) Identity authentication for financial transactions
US11017395B2 (en) Vending machine with user ID/age verification system and associated method
US20150088751A1 (en) Transaction verification system based on user location
US20140214670A1 (en) Method for verifying a consumer's identity within a consumer/merchant transaction
US20110213618A1 (en) System and Method for Automating Correctional Facilities
US20140279503A1 (en) Providing customer alerts based on geo-thresholds
CN106104619A (en) Realize the bio-identification solution that high flux reimbursement of expense and system enter
US20100123003A1 (en) Method for verifying instant card issuance
KR20010022482A (en) System and method utilizing biometric identification for controlling access to events and transportation systems
US20070292006A1 (en) Fingerprint compiler program of explanation
JP2003527703A (en) Optical payment transmitting / receiving device and optical payment system using the same
US20110264572A1 (en) Enabling remote financial transactions
US20120084200A1 (en) Systems and methods for completing a financial transaction
JP7235847B2 (en) Systems, methods and devices that facilitate secure transactions
US20150262431A1 (en) Parking meter payment device
TWM570489U (en) Smart store shopping system
JP7240848B2 (en) Goods storage and payment system
JP2004265395A (en) Settlement system using ic card
GB2536003A (en) Ticketing system & Method

Legal Events

Date Code Title Description
AS Assignment

Owner name: BANK OF AMERICA CORPORATION, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:NEWMAN, KURT D.;GRIGGS, CHRISTOPHER R.;GIORDANO, JOSEPH A.;AND OTHERS;SIGNING DATES FROM 20080926 TO 20090126;REEL/FRAME:026267/0019

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION