WO1998015924A2 - Tokenless biometric automated teller machine access system - Google Patents

Tokenless biometric automated teller machine access system Download PDF

Info

Publication number
WO1998015924A2
WO1998015924A2 PCT/US1997/017501 US9717501W WO9815924A2 WO 1998015924 A2 WO1998015924 A2 WO 1998015924A2 US 9717501 W US9717501 W US 9717501W WO 9815924 A2 WO9815924 A2 WO 9815924A2
Authority
WO
WIPO (PCT)
Prior art keywords
customer
account
pin
access
financial
Prior art date
Application number
PCT/US1997/017501
Other languages
French (fr)
Other versions
WO1998015924A8 (en
Inventor
David F. Pare
Ned Hoffman
Jonathan A. Lee
Original Assignee
Smarttouch
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24902678&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1998015924(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Smarttouch filed Critical Smarttouch
Priority to AU48023/97A priority Critical patent/AU4802397A/en
Publication of WO1998015924A2 publication Critical patent/WO1998015924A2/en
Publication of WO1998015924A8 publication Critical patent/WO1998015924A8/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/28Determining representative reference patterns, e.g. by averaging or distorting; Generating dictionaries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/201Accessories of ATMs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/002Vending machines being part of a centrally controlled network of vending machines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/14With a sequence of inputs of different identification information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • token an inanimate object which confers a capability to the customer presenting it, is pervasive in today's financial world. Whether a customer is buying groceries in a supermarket, or withdrawing money from an ATM, at the heart of the transaction is a money transfer enabled by a token, such as a plastic debit or credit swipe card, which acts to identify both the customer as well as the financial account being accessed.
  • a token such as a plastic debit or credit swipe card
  • PIN personal identification number
  • ATMs Trojan horse automated teller machines
  • ATMs automated teller machines
  • the subsequently manufactured counterfeit debit cards are then used in various ATM machines to fraudulently withdraw funds until the account is emptied.
  • biometrics have been suggested for use with smartcards, such as fingerprints, hand prints, voice prints, retinal images, handwriting samples and the like.
  • biometrics are generally stored on a token in electronic form, and thus the biometrics can be fraudulently copied and reproduced. Because the comparison and verification process is not isolated from the hardware and software directly used by the customer attempting access, a significant risk of fraud still exists.
  • smartcards may also store phone numbers, frequent flyer miles, coupons obtained from stores, a transaction history, electronic cash usable at tollbooths and on public transit systems, as well as the customer's name, vital statistics, and perhaps even medical records.
  • a further need in an account access system is ensuring customer convenience by providing access without forcing the customer to possess, carry, and present one or more proprietary objects in order to authorize an account access.
  • All parties intent on fighting fraud recognize that any system that solves the fraud problem must take the issue of convenience into account, however the fundamental yet unrecognized truth of the situation is, the card itself is extremely inconvenient for the customer. This may not be initially obvious, but anyone who has lost a card, left a card at home, or had a card stolen knows well the keenly and immediately-felt inconvenience during the card's absence.
  • Yet another need in the industry is for a system that greatly reduces or eliminates the need to memorize cumbersome codes in order to access all of his accounts.
  • the present invention satisfies these needs by providing a method and system for tokenless access to financial accounts provided by various institutions.
  • Customers can access their financial accounts using automated terminals without having to use any portable man-made memory devices, such as smartcards, or swipe cards.
  • the system provides means and method for having a customer register with a computer system a PIN, one or more registration biometric samples, and one or more of the customer's financial accounts.
  • the customer initiates an account access at an ATM or a PC or any other financial access device, by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample. No portable man-made memory devices such as smartcards or swipe cards are used in this step.
  • an account access request message comprising the personal authentication information of the customer and other data are forwarded from the ATM to the computer system.
  • the personal authentication information is compared with the registration biometric samples to produce either a successful or failed identification of the customer in a customer identification step. Should such identification be successful, a financial account number of the customer is retrieved in a retrieval step. Finally, the customer is allowed to access the customer financial account after successful identification of the customer.
  • the customer identification step is accomplished preferably in less than about 2 seconds, whereby the entire authorization of access is completed within a commercially acceptable timeframe.
  • any number of financial operations can be performed including obtaining cash, depositing funds, transferring funds between accounts, obtaining account balances, paying bills, and obtaining electronic cash.
  • the system further comprises an authentication step wherein a private code, distinct from the PIN and not used to gain access to the computer system, is gathered from the customer during the customer registration step and is presented to only the customer during a presentation step, whereby the customer is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
  • the customer registration step further comprises assigning an account index code to each customer financial account.
  • the account index code further comprises one or more alphanumeric characters.
  • an account specification step where the customer enters an account index code, the account index code is included in the account access request message, and the computer system retrieves the customer financial account number using the account index code from the account access request message.
  • the registration step further comprises assigning an account index name to an account index code.
  • an account name display step be included, wherein a list of accounts with their account index names is retrieved and displayed to the customer after a successful identification.
  • the customer registers an emergency account index code, which if entered by the customer in place of the account index code, triggers a silent alarm, whereby authorities are notified of a coerced account access.
  • the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or sending the silent alarm to the institution.
  • the customer registers an emergency PIN during the registration step which, if entered by the customer during an initiation step in place of his PIN, triggers a silent alarm.
  • the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or the sending of the silent alarm to the institution.
  • the ATM is remote from the institution and communicates with the institution using a computer network.
  • the computer network is one or more of the group comprising an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
  • the communications with the computer system be encrypted.
  • an embodiment of the invention comprises a customer registration step wherein the customer's registration biometric samples are compared to previously designated biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who have perpetrated fraud on the system can be automatically identified from their biometrics alone when they re-register.
  • the registration step further comprise collecting the biometric samples from a specific finger, such as the index finger, whereby the system can detect re-registrations of previously designated biometric samples of certain customers.
  • biometrics sample is selected from the set of fingerprint biometrics, retinal image biometrics, or voice print biometrics.
  • a biometric theft resolution step is included, where the PIN of the customer is changed to prevent unauthorized access by individuals who have obtained the customer's personal authentication information.
  • the present invention is clearly advantageous over the prior art in a number of ways.
  • the present invention eliminates all the inconveniences associated with carrying, safeguarding, and locating tokens. Further, because tokens are often specific to a particular computer system that further requires remembering a secret PIN code assigned to the particular token, this invention eliminates all such tokens and thereby significantly reduces the amount of memorization and diligence increasingly required of customers by providing protection and access to all financial accounts using only one PIN. The customer is now uniquely empowered, by means of this invention, to conveniently access his financial accounts at any time without dependence upon tokens which may be stolen, lost or damaged.
  • the invention is markedly advantageous and superior to existing systems in being highly fraud resistant.
  • present authorization systems are inherently unreliable because they base determination of a user's identity on the physical presentation of a manufactured object along with information that the user knows.
  • both the token and information can be transferred to another person, through theft or by voluntary action of the authorized customer.
  • anyone possessing such items will be mistakenly recognized by existing account access systems as the authorized customer to whom that token and its corresponding financial accounts are assigned.
  • the present invention virtually eliminates the risk of granting access to unauthorized people by determining a customer's identity from an analysis of unique biometric characteristics.
  • the system provides an emergency account index code, whereby the authorized customer can alert authorities of the transgression without the knowledge of the coercing party.
  • the invention further prevents fraud by storing authentication information and carrying out identity verification operations at a location that is operationally isolated from the customer requesting access, thereby preventing a criminal from acquiring copies of the authentication information or from tampering with the verification process.
  • Such a system is clearly superior to existing token-based systems wherein the biometric authentication information are stored on and can be recovered from the token, and wherein the actual identity determination is performed at the same location as the customer during the authorization process.
  • Yet another object of the invention is to provide a financial authorization system that is practical, convenient, and easy to use, where customers no longer need to remember multiple PINs to protect multiple accounts.
  • Yet another object of the invention is to provide a financial services access system that enables a customer to notify authorities that a particular account access is being coerced by a third party without giving notice to said third party of the notification.
  • Another object of the invention is to provide a financial services access system that automatically restricts a customer's access according to a desired configuration provided by the customer when an account access is being coerced.
  • Still another object of the invention is to authenticate the system to the customer once the access is complete, to alert the customer to any attempt by criminals to steal a customer's authentication information.
  • FIG. 1 is an overview diagram of the preferred embodiment of the system of the present invention
  • FIG. 2 is a diagram of the preferred embodiment of the computer system, called the Data Processing Center (DPC) and its internal databases and execution modules;
  • DPC Data Processing Center
  • FIG. 3 is a diagram of the ATM terminal, the biometric input apparatus (BIA) and its components, and the interconnections between them;
  • FIG. 4 is a flowchart depicting the generation of an account access request message
  • FIG. 5 is a visual representation of the account access request message
  • FIG. 6 is a visual representation of the account access response message
  • FIG. 7 is a flowchart depicting the data encryption and sealing process at the BIA
  • FIG. 8 is a flowchart depicting the message decryption and validation process at the DPC
  • FIG. 9 is a flowchart depicting the data encryption and sealing of an account access response message at the DPC;
  • FIG. 10 is an overview flowchart of the customer registration process;
  • FIG. 11 is an overview flowchart of the customer account access process
  • FIG. 12 is a flowchart depicting a customer identification step using the biometric and PIN from the account access request message at the DPC;
  • FIG. 13 is a flowchart depicting the silent alarm process using the emergency index code at the DPC;
  • FIG. 14 is a flowchart depicting the generation of an account access response message at the
  • FIG. 15 is a flowchart depicting the re-registration check step at the DPC;
  • FIG. 16 is a flowchart depicting the decryption and validation of an account access response message at the BIA.
  • the objective of this invention is to provide a tokenless, secure, reliable, safe, and consistent, method for identifying customers for the purpose of authorizing access to accounts for large numbers of customers. It is the essence of this invention that customers have the ability to access their accounts without the use of any tokens whatsoever.
  • the system In order to be functional it is important that the system operate at speeds similar to those currently in operation.
  • the system must be secure, such that customers' records and their biometric information remain confidential and safe, both within the computer system that identifies the customer and authorizes access, as well as during collection and transfer of authentication information between the computer system and the remote sites with which the computer system communicates.
  • the system must be reliable in that errors in identification and authorization must be infrequent and not hamper or make use of the system cumbersome.
  • the system Since only the use of biometrics are contemplated for identification of customers, the system must also have security measures during emergency cases to either reduce access, even to the authorized customer, as well as notify authorities. It is appreciated that the system must be able to handle a large number of customers, and accommodate storage and transfer of large amounts of data, such as biometric information, commensurate with speeds at which financial services are accessed today.
  • FIG. 1 Essentially a Data Processing Center (DPC) 1 is connected to various terminals 2 through various types of communication means 3. The DPC is also connected and communicates with independent computer networks 4.
  • the DPC contains several databases and software execution modules as shown in FIG. 2. In a preferred embodiment of the invention, the databases are backed up or "mirrored" in distinct physical locations for safety reasons.
  • the Firewall Machine 5 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 6 is responsible for routing all requests from the customer, including adding , deleting and otherwise modifying all databases.
  • FIG. 3 depicts an example of a terminal 2 and the biometric input device 12, which has a biometric scanner 13, data entry means such as a key pad or PIN pad 14, and a display panel 15.
  • the biometric scanner can be any one of fingerprint scanner, voice input device (microphone), palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example.
  • the biometric input device is further equipped with computing modules 16, device drivers, and erasable and nonerasable memory modules.
  • the biometric input device communicates with the terminal through preferably a serial port 17.
  • the terminal 2 communicates through a modem 18 with the DPC 1 through messages 19 and responses 20 using one of the interconnecting means in FIG. 1 such as a cable TV network, cellular telephone network, telephone network, the Internet, or an X.25 network.
  • FIG. 4 shows the process of the formation and construction of an account access request message 19 at the BIA.
  • FIG. 5 and FIG. 6 show a representational diagram of the account access request and response messages. Furthermore, it is shown which parts of the messages are encrypted and which ones are sealed.
  • FIG. 7 is a block diagram of the overall process for data encryption and sealing showing the use of DUKPT key data 20 for encryption of data before appending additional data before sealing the message with a Message Authentication Code (MAC) 21.
  • FIG. 8 and FIG. 9 show the decryption and encryption processes at the DPC.
  • FIG. 10 shows the steps taken during the registration of a new customer.
  • FIG. 11 describes the steps involved in processing an account access request from a customer, starting from entry of biometric-PIN personal authentication information at the BIA, all processing by the DPC, and then finally the presentation of results by the BIA.
  • FIG. 12 describes the customer ID process at the DPC.
  • FIG. 13 describes the processing of silent alarms at the DPC.
  • FIG. 14 shows the process for the account access response message construction.
  • FIG. 15 shows the prior fraud re-registration check step process at the DPC.
  • FIG. 16 shows the decryption and validation of an account access response message at the BIA.
  • the BIA is a combination of hardware and software whose job is to gather, encode, and encrypt biometric input for use in providing access to financial services. All actions of the BIA are directed by an outside controlling entity called a terminal, which issues commands and receives results over the BIA's serial line.
  • BIA hardware comes in two basic versions: standard and ATM. Based on the differences in construction, BIAs vary in their abilities to resist fraud, and so each BIA has a device security assessment value which is set for each BIA of that model type.
  • BIA software comes in four basic versions: ATM, registration, internal, and issuer. Each software load provides a different, use-specific command set. To provide another layer of security, the DPC knows what software package is loaded into each BIA; any attempts by a BIA to send a message that it is normally not able to send is rejected by the DPC and the event is treated as a major security violation.
  • An embodiment of the invention detects and combats trojan-horse fraud by limiting the BIA's external interface, by constructing the BIA to make it extremely difficult to tamper with the contents.
  • Each BIA has its unique encryption codes that are known only to the DPC.
  • Each BIA is only allowed to perform operations limited to its designated function.
  • Each biometric input means has a hardware identification code previously registered with the DPC, which makes the biometric input means uniquely identifiable to the DPC in each subsequent transmission from that biometric input device.
  • the BIA is constructed with the assumption that the controlling terminal is a source for fraud and deception. Terminals range from software applications running on personal computers to dedicated hardware/software systems developed for a particular use such as an ATM.
  • BIA Regardless of the particular model, no BIA reveals unencrypted biometric information.
  • BIA models without display means such as LCD or LED screens
  • selected information such as private codes
  • Standard model has a computing module, a biometric scanner, display means, communications port, data entry means encased in tamper-resistant case, and electronic tamper detection means.
  • BIA/ATM Has heavy-duty scanner and serial port, along with a multichip module.
  • the fact that the display is part of the terminal and not the BIA means lower security because it must reveal the private code to the terminal. Used in ATMs.
  • the Standard BIA hardware is a multichip module combined with a single-print scanner, a display screen, a serial port, and a PIN pad encased in a hard tamper-resistant case that makes attempts to penetrate obvious while also providing RF shielding for the contents.
  • the following components are amalgamated into a multichip module, called the BIA Multichip Module (a process for encapsulating several processors in one physical shell, well known in the industry), constructed to protect the communications pathways between the devices from easy wiretapping.
  • BIA Multichip Module a process for encapsulating several processors in one physical shell, well known in the industry
  • EEPROM Electrically erasable read only memory
  • Mask ROM is cheaper than other types of read only memory, but it is easily reverse engineered, and is not electronically erasable. As such we only place the noncritical commonly available code here. • MAC calculation library
  • Flash ROM is more expensive, but it is much more difficult to reverse engineer, and most importantly, it is electronically erasable. All of the more critical information is stored here. Flash ROM is used in an attempt to increase the difficulty of duplicating a BIA.
  • EEPROM can be erased many times, but is also nonvolatile— its contents remain valid across power interruptions
  • RAM is temporary in nature, and its contents are lost whenever power is lost.
  • Each multichip module contains a "write-once" memory location that is irreversibly set following the initialization of the flash ROM. Whenever an attempt is made to download software to the flash ROM, this memory location is checked; if it is already been set, then the BIA refuses to load. This way, critical software and data keys may only be downloaded once into the device, at the time of manufacture. All registers and keys are explicitly zeroed when an account access is canceled. Once an account access is completed, registers are cleared as well. Once a "form message" command is executed, biometric, PIN, and account index code registers are also cleared, along with any encryption keys that aren't required for subsequent use.
  • the software it is important that the software not keep copies of registers or keys in stack variables.
  • the following associated hardware components comprise the standard BIA hardware module.
  • Multichip module All temporary storage and internal hardware and software used to calculate these values are secured, which means they resist any attempts to determine their current values, or their means of functioning. This feature is essential for the security of the invention, just as it is critical that the "wiretapping" of a BIA and specifically the gathering of a Biometric-PIN Block for fraudulent means is made as difficult as possible.
  • the multichip module and the components are, where practical, physically connected to each other without exposed wiring being present.
  • the enclosure protecting the electronic components of the BIA is welded shut during manufacture; it cannot be opened under any circumstances without significant damage to the case. Upon detecting any opening (or damage) of the enclosure, the BIA performs an emergency electronic zero of any and all keys residing in flash ROM, followed by all of the software libraries. Specific tamper detection methods are kept confidential and proprietary.
  • the ATM version of BIA hardware is a multichip module combined with a heavy-duty single-print scanner and a serial port.
  • the components are encased in a tamper-resistant case that makes attempts to penetrate obvious while also providing RF shielding for the contents.
  • This version is designed to be retrofitted into ATM locations.
  • the scanner pad is a heavy-duty sensor pad, and the entire construction makes use of the existing screens and keypads present in the ATM itself.
  • the external interface to the BIA is much like a standard modem; commands are sent to it from a controlling terminal using the external serial line. When a command completes, a response code is sent from the BIA to the terminal.
  • the particulars of the BIA software command interface detailed below illustrate one particular embodiment; other embodiments may mimic popular PIN pad interfaces, such as those manufactured by Verifone, Inc.
  • Each BIA software load supports a different set of operations. For instance, the ATM load supports Account Access and List Accounts, while a registration load supports Customer Identification and Customer Registration. All BIA data fields are in printable ASCII, with fields separated by field separator control characters, and records separated by newlines. Encrypted fields are binary converted to 64- bit ASCII using the base-64 conversion library.
  • Both the personal ID code and the account index code can be one or more alphanumeric characters, which includes numbers, letters, and other characters. For foreign languages, this includes multiple-character combinations which are used to represent specific words or concepts in that language, such as kanji characters.
  • the "cancel” button has been pushed, and the entire operation has been canceled. This has the side effect of clearing all information which was gathered. A message to that effect will be displayed on the LCD screen, if available.
  • Each command may have specific other response codes which are valid only for it.
  • response codes will generally have text accompanying the code, which will be displayed on the LCD screen if it is available.
  • This command selects from one of a number of different languages encoded within the BIA for prompting for user input.
  • This command requests the BIA to activate its scanner to get biometric input from the customer, storing it into the Encoded Biometric Register.
  • the message "Please place finger on lighted panel” is displayed on the LCD panel and returned to the terminal.
  • the scanner pad is illuminated, prompting the customer to enter his biometric.
  • a ⁇ time> value of zero means that there is no limit to the time for biometric scan input.
  • a fingerprint scan is taken and given a preliminary analysis by the print quality algorithm. If the scan is not good enough, the BIA continues to take new scans until ⁇ time> seconds pass. As time passes and snapshots of the print are taken and analyzed, messages are posted to the LCD screen and sent to the terminal based on the problems detected by the print quality software. If no print of appropriate quality is forthcoming, the BIA returns an error code of time expired, displaying a message to that effect on the LCD.
  • the print's minutiae are then extracted by the print encoding algorithm. Only a subset of the minutiae are selected at random, with care taken to retain enough sufficient for identification. These minutiae are then ordered randomly, and are placed in the Encoded Biometric Register, producing a bid biometric sample. Then the BIA responds with the success result code.
  • BIA This is accomplished by the selection of a random subset or random ordering of the encoded biometric, although other methods are possible.
  • This command requests the BIA to fill the PIN Register by reading from the keypad.
  • the message "Please enter your PIN, then press ⁇ enter>” is displayed on the LCD display and sent to the terminal, the appropriate keypad lights are turned on, and then keypad scanning begins.
  • Scanning terminates when either ⁇ time> number of seconds runs out, or when the customer hits the "enter" key.
  • the message "Now enter your account index code, then press ⁇ enter>" is displayed on the LCD and sent to the terminal. This prompts the customer to enter his account index code. When each key is pressed, that value appears on the LCD panel. The correction button can be pressed to erase one of the values. When the "enter” button is pressed, the Account index code register is set.
  • the appropriate keypad keys are lit, and when input is concluded, the keypad lights are turned off. If successful, the command returns OK.
  • the Validate Amount command sends the message "Amount ⁇ amount> OK?" to the terminal, and displays it on the LCD screen. If the customer confirms the amount by hitting the "yes" (or enter) button, the Amount Register is set to ⁇ amount>.
  • the ⁇ amount> value must be a valid number, with no control characters or spaces, etc. During prompting, the yes, no, and cancel buttons are lit. Once prompting is complete, all the lights are turned off. This amount, along with the currency, forms the price information on a financial authorization.
  • the Enter Amount command sends the message "Enter amount” to the terminal, and also displays it on the LCD screen as well. The customer must then enter the dollar amount himself. Each character entered is displayed on the LCD screen. All appropriate buttons are lit. If the enter button is hit, the Amount Register is set to be the value entered on the keyboard. Once entry is complete, all the lights are turned off.
  • the assign register command sets the designated General ⁇ register> to have the value ⁇ text>. This is used to set information such as the bank identification code.
  • the Get Message Key command causes the BIA to generate a 112-bit random key to be used by the controlling hardware to encrypt any message body that the controlling device wishes to add to the message. That generated key is returned by the BIA in hexadecimal format. The message key is then added to the biometric-PIN block.
  • the form message command instructs the BIA to output a message containing all the information it has gathered. It also checks to make sure that all the registers appropriate to that specific message ⁇ type> have been set. If all required registers are not set, the BIA returns with an error. The specific command set software will determine which messages can be formed by that BIA model; all others will be rejected.
  • Each message includes a transmission code consisting of the BIA's unique hardware identification code and an incrementing sequence number.
  • the transmission code allows the DPC to identify the sending BIA and to detect resubmission attacks.
  • the BIA uses the DUKPT key management system to select the biometric-PIN block encryption 112-bit DES key from the Future Key Table. This key is then used to encrypt the Biometric-PIN Block using cipher block chaining (CBC). In addition, a response DES key is also generated randomly, and is used by the DPC to encrypt the portions of the response that need to be encrypted.
  • CBC cipher block chaining
  • the message key is only present if the controlling terminal has requested a message key for this message. It is up to the controlling terminal to encrypt any message body attached to the financial authorization request using the message key. Once all encryption is complete, the BIA outputs the body of the appropriate request message (such as a Financial authorization Request message), terminated by and protected with the Message Authentication Code (MAC).
  • MAC Message Authentication Code
  • the MAC field is calculated using the BIA's secret 112- bit DES MAC key, and covers all message fields from first to last.
  • the MAC assures the DPC that nothing in the message has changed effectively sealing the message, while still allowing the plaintext fields to be inspected by the controlling terminal.
  • the BIA When the Form Message command is done, the BIA sends the message "I'm talking to DPC Central" to the terminal as well as displaying it on the LCD screen, indicating that work is proceeding on the request.
  • the command returns OK in addition to returning the entire formed message upon completion of the command.
  • the Show Response command instructs the BIA to use its current Response Key to decrypt the response from the system.
  • a chime sounds or the PIN pad light flashes, and the private code is displayed on the LCD screen for ⁇ time> seconds. At no time does this command transmit the decrypted private code to the controlling terminal.
  • Any other information located in the response message is returned to the terminal.
  • the Reset command instructs the BIA to clear all temporary registers, the LCD screen, all temporary Key registers, and to turn off all keypad lights that may be on.
  • This command assigns the BIA's Account index code Register to be ⁇ value>.
  • This command assigns the BIA's Amount Register to be ⁇ value>.
  • the Decrypt Response command instructs the BIA to use its current Response Key to decrypt the encrypted portion of the response message. Once decrypted, the response is returned to the controlling device, presumably for display on the ATM terminal's LED screen.
  • the BIA software is supported by several different software libraries. Some of them are standard, generally available libraries, but some have special requirements in the context of the BIA.
  • Random Number Generator Since the BIA is constantly selecting random DES keys for use in the message body and message response encryption, it is important that the keys selected be unpredictable keys. If the random number generator is based on time of day, or on some other externally- predictable mechanism, then the encryption keys will be much more easily guessed by an adversary that happens to know the algorithm. The security of the encryption techniques used in the BIA assumes that both the random number generator algorithm as well as the encryption algorithms are both publicly known. One such random number algorithm for generating DES keys is defined in ANSI X9.17, appendix C.
  • the biometric encoding algorithm is a proprietary algorithm for locating the minutiae that are formed by ridge endings and bifurcations on human fingertips. A complete list of minutiae is stored in the DPC as a reference, while only a partial list is required by the algorithm when performing a comparison between an identification candidate and a registered customer.
  • the encoding algorithm must find a reasonable number of minutiae points. Otherwise, the BIA will ask for the biometric to be re-entered.
  • the BIA is a real-time computing environment, and as such requires a real-time embedded operating system to run it.
  • the operating system is responsible for taking interrupts from devices and scheduling tasks.
  • Each device driver is responsible for the interface between the operating system and the specific hardware, such as the PIN pad device driver, or the CCD Scanner device driver.
  • Hardware is the source for events such as "PIN pad key pressed," or "CCD Scanner scan complete”. The device driver handles such interrupts, interprets the events, and then takes action on the events.
  • DES implementations There are any number of DES implementations publicly available. DES implementations provide a secret key-based encryption from plaintext to ciphertext, and decryption from ciphertext to plaintext, using 112-bit secret keys.
  • DUKPT Key Management Library The derived unique key per transaction key (DUKPT) management library is used to create future DES keys given an initial key and a message sequence number. Future keys are stored in a Future Key Table. Once used, a given key is cleared from the table. Initial keys are only used to generate the initial future key table. Therefore the initial key is not stored by the BIA.
  • DUKPT is designed to create a key management mechanism that provided a different DES key for each transaction, without leaving behind the trace of the initial key. The implications of this are that even successful capture and dissection of a given future key table does not reveal messages that were previously sent, a very important goal when the effective lifetime of the information transmitted is decades. DUKPT is fully specified in ANSI X9.24.
  • DUKPT was originally developed to support PIN encryption mechanisms for debit card transactions. In this environment, it was critical to protect all transactions. An assumption is made that an adversary records encrypted transactions for a six month period, and then captures and successfully extracts the encryption code from the PIN pad. The adversary could then manufacture one new counterfeit debit card for each card used during that six month period. Under DUKPT, however, the adversary's theft and reverse engineering would not allow him to decrypt previous messages, although new messages would still be decryptable if the adversary were to replace the PIN pad subsequent to reverse engineering.
  • the BIA/Reg software interface exports an interface that allows general-purpose computers to interact with the system to identify and register customers. The following operations are supported:
  • the BIA/Reg provides the following command set:
  • the BIA/Iss software interface exports an interface that allows general-purpose computers to interact with the system to authenticate and submit batch change requests. The following operation is supported:
  • the BIA/Iss provides the following command set:
  • the BIA/Int exports a command set that allows general-purpose computers to interact with the system to identify customers. The following operation is supported:
  • BIA Software ATM Command Set
  • the BIA/ATM software interface exports a command set that allows ATMs to identify customers. The following operation is supported:
  • the BIA/ATM provides the following command set:
  • the terminal is the device that controls the BIA and connects to the DPC via modem, X.25 packet network, telephone network, the Internet, a private intranet, or even a Cable TV network, or some other mechanism for digital networking that is well-known in the industry. Terminals come in different shapes and sizes, and require different versions of the BIA to perform their tasks. Any electronic device that can issue commands to and receive results from the biometric input device is considered to be a terminal. Some terminals are application programs that run on a general-purpose microcomputer, while other terminals are combinations of special purpose hardware and software.
  • the system While the terminal is critical for the functioning of the system as a whole, the system itself places no trust in the terminal whatsoever. Whenever a terminal provides information to the system, the system always validates it in some manner, either through presentation to the customer for confirmation, or by cross-checking through other previously registered information.
  • terminals While terminals are able to read some parts of BIA messages in order to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric, the PIN, encryption keys, or account index codes.
  • Integrated BIA/ATM with ATM software load provides biometric-PIN access to ATM cash dispensers.
  • CRT Customer Registration Terminal
  • BIA Customer Registration Terminal
  • Registration software load attached to a microcomputer provides banks with the ability to register new customers with the system along with their financial accounts and other personal information.
  • Standard BIA with Issuer software load attached to a microcomputer provides banks with the ability to send batched changes of financial accounts to the DPC.
  • Customer Registration Terminal Customer Registration The purpose of the Customer Registration Terminal (CRT) is to register new customers including their biometric-PIN, mailing address, private code, and a list of financial accounts and account index codes that they can access, all using their biometric-PIN.
  • the objective of the enrollment process is to obtain personal information from a customer at the location of a responsible institution where that information can be validated. This includes, but is not limited to retail banking outlets and credit card issuers. Each participating responsible institution has on or more CRTs that are used by employees who have been authorized to perform registrations. Each employee is accountable for each customer registered.
  • the CRT consists of: • an microcomputer and screen, keyboard, mouse
  • the CRT uses an attached BIA/Reg for biometric entry, and is connected to the system by a 9.6kb modem or an X.25 network connection.
  • Customer Registration terminals are located in places that are physically secure such as retail banking outlets.
  • BIA/Reg Three entities need to be identified for the DPC to respond positively to a BIA/Reg registration request: the registering employee, the institution, and the BIA/Reg.
  • the employee must have been authorized to register customers for that institution.
  • the institution and the BIA are identified by cross-checking the owner of the BIA with the institution code set by the CRT.
  • the employee identifies himself to the system by entering his biometric-PIN upon starting the registration application.
  • the institution uses its standard customer identification procedure (signature cards, employee records, personal information, etc.) before registering the customer on the system. It is important for the institution to verify customer identity as assiduously as possible, since the registering customer will be empowered to access accounts and transfer money from those accounts at will.
  • customer identification procedure signature cards, employee records, personal information, etc.
  • the customer During registration, the customer enters both a primary and secondary registration biometric sample.
  • the customer must use both index fingers; if the customer is missing index fingers, the next inner-most finger may be used. Requiring specific fingers to be used (such as the index fmger) allows the prior fraud re-registration check to work.
  • the customer is encouraged to select a primary and a secondary finger; the primary finger is given preference during the DPC identity check, so the customer should present the most- often used finger as the primary.
  • the DPC could choose to alter the designation of primary and secondary biometrics based on operations if it turns out to be important to do so.
  • the BIA/R determines if the customer has entered "a good print.” If the print is not good, the BIA/R will prompt the customer to re- enter the biometric until a good print is obtained.
  • the customer selects a PIN of from four to twelve digits from a series of PIN options provided by the system's central database.
  • the PIN must be validated by the system. This involves two checks: one, that the number of other customers using the same PIN aren't too great (since the PIN is used to reduce the number of customers checked by the biometric comparison algorithm), and that the customer's registration biometric sample being registered isn't too similar to other customer's biometrics stored within the same PIN group. If either happens, the enrollment is rejected, an error message is returned to the CRT, and the customer is instructed to request a different PIN.
  • the system may optionally return with an "identical match" error condition, which indicates that the customer already has a record in the system under that PIN.
  • a PIN of 0 allows the system to assign a PIN to the customer.
  • the customer constructs a confidential private code consisting of a word or phrase. If the customer does not wish to construct one, a private code will be constructed randomly by the terminal.
  • the customer may also arrange their financial account code list. This list describes which account index code points at which account (i.e. 1 for debit, 2 for credit, 3 for emergency account index code linked to debit, etc.).
  • the registering institution must be the bank or financial institution that provides the accounts. The customer signs an agreement allowing the system to access their accounts when they present their biometric-PIN.
  • relatively low security registrations are accomplished at places such as supermarkets, over the Internet, or at unattended kiosks. Registrations at such places must be subsequently confirmed by a telephone call to the registering customer using a telephone number gathered from credit or bank account records, or by sending a letter to the registering customer's mailing address (also gathered from bank or credit account records) requiring him to call back and confirm the registration.
  • the ability to authorize account accesses will only be enabled once registration is confirmed. If a financial account number is registered without the participation of the issuing institution, the financial account owner must sign an agreement at the time of registration authorizing the release of funds whenever an account access is received by the system that is properly authorized using his biometric and PIN.
  • confirmation of identity is still required to validate the signature, either through a telephone contact or an in-person examination of the registrant's identity documents. This confirmation is required in order to prevent customers from registering other people's financial account numbers under their own biometric and PIN.
  • the DPC institutes a database-wide involuntary biometric database search for the customer. Several of these are performed each night, so customers who are particularly wanted by the system can thus be winnowed out of the database by using a time consuming process during conditions of light activity.
  • the employees performing the registration operation identify themselves using biometric- PIN only when initially activating the registration system. This is a convenience for the employee, but a possible security problem for the system, as unattended or "temporarily borrowed" CRTs could be the source for fraud. As a result, the registration application exits after a predetermined period of no activity.
  • the purpose of the customer service terminal is to provide internal DPC support personnel access to the various aspects of the system databases. Support people need to answer inquiries by customers, issuers, institutions, and banks that are having trouble with the system. Customers may wish to change mailing information, or even their PIN.
  • the CST consists of:
  • Each CST is connected to the system via a high speed local area network connection such as token ring, Ethernet, fiber (FDDI), etc.
  • Each CST has the capability to query each of the databases, and display the results of these queries.
  • the CST only displays fields and records based on the privilege of the terminal user. For instance, a standard customer service employee won't be able to see the encryption code for a given BIA's VDB record, though they can see who currently owns that BIA.
  • the user and the BIA must be identified by the system.
  • the employee's privilege level must also be determined, so that the database can restrict access appropriately.
  • An employee using a CST starts a session by providing identification by entering their biometric-PIN.
  • the BIA constructs an Identification Request message, and send it to the DPC for verification.
  • the CST application can operate normally, though limited by the employee's previously assigned DPC privilege level.
  • the DPC will terminate a connection to the CST application after a predetermined idle time period. It is important that the database application cannot be modified in any manner; either deliberately, or through an unintentional introduction of a virus. To that end, CSTs do not have any floppy drives or other removable media. Furthermore, read access to the database application executable is strictly limited to those with a need to know.
  • the CST encrypts all traffic between the CST and the database. To do this, the CST generates a session key that is sent to the server during the login session with the system. This session key is used to encrypt and decrypt all communications with the DPC that occur during the period.
  • the DPC makes certain that DPC data fields that are not accessible to the individual operating the CST are not sent to the CST's database application. Likewise, at no time do any CST personnel have access to or permission to modify customer biometric information.
  • the DPC and the support center can be co-located, or because of the fairly tight security surrounding the CST itself, the support center can be split off on its own.
  • the purpose of the issuer terminal is to allow employees at issuing banks to submit batch financial account modification operations to the DPC in a secure and identifiable manner.
  • the IT consists of: • a microcomputer
  • the Issuer Terminal uses an issuer BIA to authorize mass additions and deletions of financial account information.
  • the bank In this operation, the bank must be identified, a properly authorized bank employee must be identified, and all of the customers whose financial accounts are being added or removed must also be identified.
  • the bank is responsible for identifying the customers who wish to add their financial accounts at that bank to their financial account list. As in Customer Registration, this is done by the bank using signature cards and personal information.
  • the DPC identifies the bank by cross-checking the issuer code submitted by the IT with the issuer code registered in the VAD record of the BIA/Iss. A biometric-PIN is used to identify the bank employee actually submitting the batch.
  • a customer gives his biometric identification number to the bank (the identification number is given to the customer during the initial Customer Registration step) along with the financial accounts that are to be added. After the customer is properly identified, this identification code and financial account list are forwarded to the IT for subsequent batch submission to the system.
  • an authorized employee at the bank instructs the IT to upload the batched financial account additions/deletions to the DPC.
  • the authorized employee enters his biometric-PIN
  • the IT adds a session key, adds the bank's issuer code, and from that the BIA/Iss constructs an Issuer Batch Request message that the IT then forwards to the DPC.
  • the IT encrypts the batch using the message code, and then sends that as well.
  • the system When the system receives the Issuer Batch Request, it validates that the BIA is a BIA/Iss, that the BIA/Iss is registered to the bank claimed by the issuer code, and that the employee identified in the biometric-PIN is allowed to submit batch requests to the DPC for that bank. If so, the DPC processes all the requests, keeping track of errors as required. Once done, the DPC returns the employee's private code, along with an encrypted batch containing any errors that occurred during processing.
  • Cross-checking the bank with the BIA/Iss means that both the IT and the BIA must be compromised to submit false add/delete messages to the DPC.
  • the bank must ensure that the IT is physically secure, and that only authorized employees are allowed to access it.
  • Requiring an employee to submit the batch ensures that a responsible employee is "in the loop" to make sure that proper bank security measures have been followed in the construction and submission of the batch.
  • biometric ATM The purpose of the biometric ATM is to provide customers access to cash and other ATM functions without having to use an debit card. It does this by submitting a biometric-PIN and an account index code and retrieving a financial account number. For users of the system, this replaces the ATM card + PIN mechanism as a method for identifying the financial account and authorizing the customer. It is assumed that all ATMs still continue to accept ATM cards.
  • the ATM consists of: • a standard ATM
  • the biometric ATM uses an integrated BIA/ATM to identify customers and allow them access to financial accounts using a biometric-PIN and an account index code.
  • a BIA/ATM is installed into the ATM, making use of the ATM's current PIN pad for PIN and account index code entry.
  • the ATM is connected to the system using its standard debit network connection.
  • the BIA/ATM is structured in such a way as to make integration with an existing ATM network as simple as possible. This results in a compromise between security and ease of integration.
  • the bank is identified by cross-checking the ATM's stored bank code with the BIA/ATM' s bank code.
  • the BIA/ATM is identified by successfully locating the BIA/ATM in the VAD, and the customer is identified through the standard biometric-PIN.
  • a customer enters their biometric-PIN into the BIA along with the account index code.
  • the BIA forms an account access request message, which is then sent to the DPC by the ATM.
  • the DPC validates the biometric-PIN as well as the account index code, and then sends the resulting financial account number along with the private code back to the ATM.
  • the ATM asks the BIA to decrypt the response, and then displays the private code on the ATM's display screen.
  • the ATM also examines the response to see whether or not the customer has caused a silent alarm to be raised during the account access. If a silent alarm was raised, the ATM may provide false or misleading information as to the amounts available to the customer; it may dispense marked bills, or notify the authorities, or capture full motion video and audio at the ATM; the specifics of the response to a silent alarm will vary from ATM to ATM.
  • the DPC can send a different or false private code to be presented to the customer.
  • the customer performs financial operations using that and related financial accounts with the ATM, requesting cash, depositing funds, transferring funds, inquiring about account balances, and so on.
  • MAC means that the ATM cannot change the contents of the message without being detected, and encryption prevents the encrypted part of the message from being disclosed.
  • the BIA/ATM Because the BIA/ATM has no LCD or no PIN pad attached, it requires the ATM to provide all the text prompts and to gather all the input from the customer. This is less secure than if the BIA were performing the operation, but as ATMs are quite physically robust, the resulting security is at least equivalent. It is between the bank and the customer to specify the behavior of an ATM when the customer raises a silent alarm. A particular bank may choose to place artificial financial resource limits on the accounts, alter balance information, or a false screen may be displayed. A false screen is a display of data which has been intentionally pre-determined to be inaccurate such that a coercing party will not be able to obtain accurate data about a customer's financial accounts.
  • the Data Processing Center handles account accesses and customer registration as its main responsibilities.
  • Each DPC site is made up of a number of computers and databases connected together over a LAN as illustrated in the DPC Overview (FIG. 2). Multiple identical DPC sites ensure reliable service in the face of disaster or serious hardware failure at any single DPC site. Furthermore, each DPC site has electrical power backup and multiple redundancy in all of its critical hardware and database systems.
  • DPC components fall into three categories: hardware, software, and databases. Below is a short description, by category, of each component. More detailed descriptions appear in the following sections.
  • Firewall Machine the entry point of the DPC site.
  • Gateway Machine the system coordinator and message processor.
  • DPC Local Area Network connects the DPC sites
  • Prior Fraud Database lists customers who have defrauded the system and can check if a biometric matches any of these customers.
  • Valid Apparatus Database stores information required to validate and decrypt BIA messages.
  • AOD Apparatus Owner Database stores information about the owners of BIA devices.
  • Issuer Database identifies issuing banks that participate with the system.
  • Authorized Individual Database stores the list of people allowed to use personal or issuer BIA devices.
  • Message Processing Module handles the processing of each message by coordinating with the other software modules and databases required to perform the message's task.
  • Sequence Number Module handles DUKPT sequence number processing.
  • Message Authentication Code Module handles MAC validation and generation.
  • Message Decrypt Module handles encrypting and decrypting of BIA requests and responses.
  • PIN Group List handles the lookup of PIN groups by PIN and the configuration of database elements that depend on the list of PIN groups.
  • IBD Machine List handles the lookup of the main and backup database machines dedicated to holding IBD records for a given PIN group.
  • int ⁇ X> an integral type using ⁇ X> bytes of storage char ⁇ X> a character array of ⁇ X> bytes text a variable length character array
  • ⁇ type>[X] a length ⁇ X> array of the specified type, time a type used for storing time and date biometric a binary data type used for storing the biometric
  • expected means the expected condition of a fully loaded system.
  • Terminals accomplish their tasks by sending request packets to a DPC site.
  • the DPC site sends back a response packet containing the status on the success or failure of the request.
  • Communication is via a logical or a physical connection- oriented message delivery mechanism such as X.25 connections, TCP IP connections, or a telephone call to a modem bank.
  • Each session holds the connection to the terminal open until the DPC sends its response back to the terminal.
  • the request packet contains a BIA message part and a terminal message part: BIA message part protocol version message type 4-byte hardware ID 4-byte sequence number ⁇ message specific data>
  • the BIA message part is constructed by a BIA device. It includes one or two biometrics, a PIN, authorization amounts, and the contents of the general registers which are set by the terminal. Note: the MAC in the BIA message part only applies to the BIA part and not to the terminal part. A terminal may place additional data for the request message in the terminal message part.
  • the BIA provides a message key to allow the terminal to secure the terminal part data.
  • the BIA automatically includes the message key in the packet's encrypted biometric-PIN block when necessary. The terminal performs the message key encryption itself, however.
  • the response packet contains a standard header and two optional free-form message parts: one with a MAC and one without:
  • the message part with a MAC is sent to the BIA so that it may validate that this part of the response has not been tampered with and to display the customer's private code.
  • the message part without a MAC is used for transmitting large amounts of data that are not sent to the BIA for MAC validation as the BIA to terminal connection may be of limited bandwidth. Processing Packets
  • a terminal need only send its request to one of the DPC sites, typically the closest, because that site automatically handles updating the others by running distributed requests as necessary.
  • one of the DPC's Firewall Machines receives a packet, it forwards it to one of the Gateway Machines for the actual processing.
  • Each GM has a Message Processing Module that handles the coordination between the DPC components required to process the request and sends the response back to the sender.
  • BIA BIA hardware identification code
  • MAC Message Authentication Code
  • the GM asks the MAC Module to validate the packet's MAC and then checks the sequence number with the Sequence Number Module. If both check out, the GM passes the packet to the Message Decrypt Module for decryption. If any one of the checks fail, the GM logs a warning, terminates processing for the packet, and returns an error message to the BIA device.
  • Each packet the DPC receives may contain an optional response key stored in the encrypted biometric-PIN block of the packet. Before the DPC replies to a request that includes a response key, it encrypts the response packet with the response key. It also generates a Message Authentication Code and appends it to the packet.
  • response packets include a status or response code that can indicate whether the request succeeded or not. For example, when the DPC declines a credit authorization, it does not return an error packet, it returns a normal account access response packet with a response code set to "failed".
  • the DPC has three procedures commonly used while processing requests.
  • Customer Identification Procedure
  • the DPC executes the following procedure using the personal authentication information in the request (the bid biometric and the PIN): using the PIN code, the DPC searches the IBD Machine List for the main and backup IBD machines responsible for handling identifications for the given PIN code. Next, the DPC sends the identification request to either the main or backup machines depending on which is the least loaded. The IBD machine responds with the IBD record for the customer or an "customer not found" error.
  • the IBD machine retrieves all the IBD records for the given PIN. Using a proprietary biometric hardware device, the IBD machine compares each record's primary registered biometric sample with the customer's bid biometric sample arriving at a comparison score indicating the similarity of the two biometrics. If no biometric has a close enough comparison score, the comparisons are repeated using the registered secondary biometric samples. If none of the secondary biometric have a close enough comparison score, then the IBD machine returns a "customer not found" error. Otherwise, the IBD machine returns the full IBD record of the customer, from which such fields such as the private code, financial account numbers, and so on may be obtained.
  • the IBD machine maintains a circular queue of the most recently submitted bid biometric samples for each IBD record. If a bid biometric sample exactly matches a sample on the queue, the DPC can assume that the customer's biometric sample may have been stolen. If this happens repeatedly, the DPC will suspend the customer's ability to authorize account accesses and generate a security violation message. When contact is made with the customer, the DPC will allow the customer to select a new PIN, thus resolving the issue.
  • the DPC handles the case where the customer chooses his or her emergency account index code. This is known as the emergency check.
  • the GM processing the request immediately logs a warning, and if the response packet has a response code and the IBD silent alarm procedure code instructs it to forward the silent alarm to the bank, sets the response code to "silent alarm".
  • Other behavior during a silent alarm is governed by the IBD record's silent alarm code field. This includes forwarding silent alarms to local authorities or rejecting account accesses altogether.
  • the DPC also increments the silent alarm use count of the customer's IBD record whenever the emergency account index code is used. It is the responsibility of the owner of the BIA device that submitted the request to watch for an "silent alarm" response code and provide further action, such as the false screen mechanism described in the ATM terminal section.
  • the silent alarm procedure is also followed.
  • the DPC Before each request can be executed, the DPC performs a security factor assessment on the request to determine if the request has a high probability of having been fraudulently generated.
  • Each entry in the VAD has information on the number of recent requests submitted, the number of recent requests that have failed, the device security assessment, whether or not the device is attended along with the fraud detection skill of the attendant, and lastly the security problems associated with the physical location of the device itself (i.e. low or high crime area, etc.).
  • the local time of day is also added into the equation. Other factors can be added as necessary.
  • the result of the calculation is a number indicating the relative confidence that the account access is legitimate.
  • Protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(DUKPT key)
  • Biometric-PIN block 300-byte authorization biometric 4-12 digit PIN 112-bit response key MAC
  • the Customer Identification request includes a biometric-PIN block which the DPC uses with the customer identification procedure to identify the customer. If the customer is identified, then the DPC responds with the customer's name, biometric identification, and private code. Otherwise, the DPC responds with an "unknown customer" error.
  • Protocol version message type 4-byte hardware ID
  • Biometric-PIN block 1000-byte primary registration biometric 1000-byte secondary registration biometric 4-12 digit PIN
  • MAC Customers register with the DPC via a Customer Registration Terminal (CRT).
  • CRT Customer Registration Terminal
  • the CRT sends the DPC a registration packet containing primary and secondary biometric and personal identification number, along with ancillary data such as the customer's name, address, a list of financial accounts, the private code, and the emergency account index code.
  • the customer may include a Social Security Number (or "SSN").
  • SSN Social Security Number
  • the customer may choose his or her own PIN code or allow the system to choose it. In a modification step any previously entered data can be modified or deleted.
  • DPC site acts as the registration site, for implementation simplicity. Registration request packets received by non-registration DPC sites are forwarded to the current registration site.
  • the registration DPC site performs the entire registration check, assigning of IBD records to IBD machines, and the distributed transaction required to update all other DPC sites.
  • the registration DPC site selects the PIN code for registration requests that don't specify one, stores the IBD record on the main and backup IBD machines (as specified in the PIN Group List), and checks the PIN and biometric suitability of the registration packet before running the distributed transaction to update the other DPC sites.
  • the DPC runs a personal identification number and biometric sample duplication check step wherein the biometric and personal identification number gathered during the registration step is checked against all previously registered biometrics currently associated with the identical personal identification number.
  • the DPC may reject the registration for the following reasons: the PIN code is too popular, or the biometrics are too similar to other biometrics stored under the chosen PIN.
  • the DPC To aid the customer in choosing an acceptable PIN, the DPC generates a short list of PIN codes for which the registration will be guaranteed that it reserves for a period of time. The CRT then prompts the customer for a new PIN which may be chosen from the good PIN list.
  • Protocol version message type 4-byte hardware ID
  • Biometric-PIN block 300-byte authorization biometric 4-12 digit PIN 112-bit response key
  • Account Access Response protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(response key): private code text [optional PIN] financial account number status code (OK or fail, silent alarm)
  • the access request allows BIA-equipped terminals to provide a safer and more convenient way for customers to identify themselves to the ATM.
  • the GM identifies the customer by the packet's biometric-PIN and uses the specified account index code to choose which financial account number to retrieve.
  • the chosen financial account may be the emergency account index code. If this happens, the GM follows the silent alarm procedure. Additionally, if the PIN entered by the individual is the emergency PIN, the silent alarm procedure is also followed.
  • Protocol version message type 4-byte hardware ID
  • Biometric-PIN block 300-byte authorization biometric 4-12 digit PIN 112-bit response key
  • the Issuer Batch request allows an issuing bank or other authority to perform routine maintenance on the Individual Biometric Database.
  • the DPC logs a security violation warning if it receives any Issuer Batch requests from non-issuer BIA devices, and it also refuses to process the request.
  • the DPC identifies the employee submitting the batch request by following the customer identification procedure.
  • the DPC then checks that the employee is registered in the Authorized Individual Database to use the BIA device embedded in the sending Issuer Terminal.
  • the DPC also uses the issuer code in the request to look up the apparatus owner Identification in the Issuer Database and compare it against the apparatus owner Identification stored in the Valid Apparatus Database to ensure that the issuer code is not forged.
  • the DPC then executes the add and delete commands in the message-key encrypted batch list.
  • the batch list is a newline separated list of commands.
  • Valid commands are:
  • the add command adds the financial account to the financial account list at the specified account index code.
  • the optional silent alarm flag indicates whether the particular account index code is treated as the customer's emergency account index code. If the financial account currently stored in the financial account list does not belong to the issuer, the command fails. This feature prevents one bank from adding or removing financial accounts from other bank's customers without the customer's knowledge or authorization.
  • the remove command clears the customer's financial account stored at the specified account index code in the financial account list. If the financial account currently stored in the financial account list does not match the financial account the issuer is attempting to remove, the command fails.
  • the GM logs a security violation warning and appends an entry to the failed list of the response.
  • the failed entry includes the text for the command and the error code.
  • Protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(DUKPT key)
  • Biometric-PIN block 300-byte authorization biometric 4-12 digit PIN 112-bit response key MAC
  • List Accounts Response protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(response key): private code text list of (account name, account index code) status code (OK or fail, silent alarm, etc.) MAC
  • the list accounts request allows customers to determine which financial accounts match particular account index codes. This is useful when customers forget which financial accounts and index codes are available.
  • the GM identifies the customer by the packet's biometric-PIN and retrieves the appropriate information from the customer's record.
  • the emergency account index code will be given an innocuous-sounding name so that criminals cannot determine which account index code will trigger the emergency notification.
  • the DPC handles additional message types classified as internal messages.
  • the DPC generally does not accept these messages from non-DPC systems.
  • the messages are database vendor specific.
  • the internal network uses DES-encrypted packets to provide additional security.
  • the Customer Service and System Administration tasks are implemented using the database vendor's query language and application development tools.
  • IBD find, activate, deactivate, remove, correct records, change PINs.
  • AID add or remove authorized individuals.
  • VAD find, activate, deactivate, remove, correct records.
  • Run prior fraud checks Modify the Valid Site List. Summarize log information (warnings, errors, etc.). Modify the PIN Group List. Performance monitoring. Run backups.
  • the FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the DPC site first pass through a secure FW Machine.
  • the FW Machine an Internet-localnet router, only handles messages destined for the GM Machines.
  • BIA-equipped terminals send packets to a single DPC site via modem, X.25, or other communication medium.
  • the DPC relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the DPC backbone.
  • the FW Machines For DPC to DPC communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double-length DES encrypted packets.
  • the DPC LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer. The FW disallows any transmissions from the internal network to the rest of the Internet.
  • a financial authorization request requires about 400 bytes and registration packets require about 2 KB. To handle 1000 access requests per second and 1 registration packet per second, the FW Machines are able to process about 400 KB per second .
  • Each DPC site requires an aggregate bandwidth of nearly three Tl connections to the third party modem bank and the other DPC sites.
  • the GM Machine through the FW Machines, link the outside world (BIA-equipped terminals and other DPCs) to the internal components of the DPC.
  • the DPC has multiple GMs, typically two.
  • the GM supervises the processing of each BIA request, communicates with the various DPC components as necessary, and sends the encrypted results of the request back to the sender.
  • the software performing this task is called the Message Processing Module.
  • the GM logs all requests it receives and any warnings from components it communicates with. For example, the GM logs any silent alarms, sequence number gaps, and invalid packets.
  • Processing a request may require the GM to inform GMs at all other DPCs of a change in the DPC databases. When this happens, the GM runs a distributed transaction to update the remote databases. Distributed transactions fall into two categories: synchronous and asynchronous.
  • Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet.
  • Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the request regardless of whether the distributed transaction commits or not.
  • Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Customer Biometric records, may not.
  • the requesting GM When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
  • the list of valid DPC sites is normally all of the sites. In the case of an extreme site failure, however, a system administrator may manually remove that site from the valid site list. The most likely cause of distributed transaction failures, however, are temporary network failures that are unrelated to any DPC equipment. Requests that require a synchronous distributed transaction cannot be performed until network connectivity is restored or the site is removed from the valid site list. Before a site can be added back to the valid site list, the system administrator brings the site's databases up to date with those of a currently active site. Each GM runs the following software components locally for performance reasons: Message Processing Module Message Authentication Code Module Message Decrypt Module Individual Biometric Database Machine List The message bandwidth required by the GMs is similar to that required by the FW Machines. A 100BaseT Ethernet network interface provides 100 MBits per second and easily covers any bandwidth requirements.
  • the DPC Local Area Network links the machines of the DPC sites together using a fiber optic token ring.
  • the fiber optic token ring provides both high bandwidth and good physical security.
  • the network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key.
  • the encryption key is the same for all machines on the LAN and is stored in the encryption hardware.
  • a properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer.
  • the Message Processing Module handles the processing for a request packet. It communicates with other components of the DPC as necessary to perform its tasks. The presence of an MPM on a machine brands it as a GM. The MPM maintains a request context for each request it is currently processing. The request context includes the information necessary to maintain the network connection to the terminal making the request, the BIA device information, the response key, and the response packet.
  • the Message Authentication Code Module's (MACM) tasks are to validate the Message Authentication Code on inbound packets and to add a Message Authentication Code to outbound packets.
  • the MACM maintains an in-memory hash table of 112-bit MAC encryption keys keyed by BIA hardware identification code.
  • the MACM When the MACM receives a request from the GM to validate a packet's MAC, it first looks up the packet's hardware identification code in the hash table. If no entry exists, then the MACM replies to the GM with an "invalid hardware identification code" error.
  • the MACM performs a MAC check on the BIA message part of the packet using the 112-bit MAC encryption key. If the MAC check fails, then the MACM replies to the GM with an "invalid MAC” error. Otherwise, the MACM replies with a "valid MAC” message. If the packet contains a bank identification code, the MACM also checks the bank identification code against the owner identification code in the hash table. If the codes don't match, then the MACM replies with an "invalid owner" error.
  • the MACM When the MACM receives a request from the GM to generate a MAC for a packet, it looks up the MAC encryption key using the packet's hardware identification code. With the MAC encryption key, the MACM generates a MAC and adds it to the packet. If the MACM cannot find the hardware identification code in its hash table, it replies with an invalid hardware identification code error instead.
  • the table is hashed by hardware identification code.
  • the hash table requires about 120 MB of storage. For performance reasons, this hash table is cached completely in memory.
  • the MACM only contains records referencing active BIA hardware identification codes and active apparatus owners. Whenever an apparatus or apparatus owner is suspended or deleted from the system, the MACM removes any entries that reference the identification code. When an apparatus is activated, the MACM then adds an entry for it.
  • the MACM also caches the MAC encryption key from the Valid Apparatus Database. Since the system does not allow the encryption key of a BIA to be changed, the MACM does not need to worry about receiving encryption key updates.
  • the Message Decrypt Module's (MDM) task is to reconstruct the DUKPT transaction key and with it decrypt the biometric- PIN block of the packet. It maintains a list of the DUKPT Base Keys that are required to generate the transaction key.
  • the MDM constructs the DUKPT transaction key using the packet's sequence number as the DUKPT transaction counter, the upper 22 bits of the BIA hardware identification code as the DUKPT tamper resistant security module (or "TRSM") Identification, and the low 10 bits of the BIA hardware identification code as the DUKPT Key Set Identification.
  • TRSM tamper resistant security module
  • the DUKPT standard specifies how the transaction key is generated.
  • the Key Set Identification is used to look up a Base Key from the Base Key List.
  • the Base Key is used to transform the TRSM Identification into the initial key via a DES encrypt/decrypt/encrypt cycle.
  • the transaction counter is then applied to the initial key as a series of DES encrypt/decrypt/encrypt cycles to generate the transaction key.
  • two Base Key Lists are maintained, one for low security BIA devices and one for high security devices.
  • the MDM chooses which Base Key List to use depending on the security level of the device.
  • the Base Key List is indexed by Key Set Identification.
  • the MDM maintains an in-memory list of the DUKPT Base Keys. Each key requires 112- bits. The MDM maintains two sets of 1024 keys requiring 32 KB total. The MDM has no direct dependencies on any other DPC component.
  • the PIN Group List (PGL), in conjunction with the Individual Biometric Database Machine List, defines the configuration of the IBD machines.
  • the PGL stores a list of the PIN groups in the system which is used to simplify the management of the PINs.
  • a PIN group is a set of consecutive PIN codes.
  • a PGL exists on each GM Machine (GM).
  • the PGL when given a PIN code, searches through its list of PIN groups for the group containing the PIN code.
  • the PGL maintains the list of groups in order and uses a binary search to quickly find the correct group.
  • the initial configuration for the PGL is one giant PIN group containing all possible PINs. After a threshold number of PINs are assigned, the giant PIN group is split in two. Thereafter, this process is applied to all succeeding PIN groups.
  • the PGL assigns a new main and backup IBD machine based on available storage on a first-come-first serve basis.
  • the PGL coordinates with the IBD machines to first copy the affected records from the old main and backup machines to the new ones, update the IML record, and last remove the old main and backup copies.
  • Splitting a PIN group is an involved task.
  • the PGL batches split requests to be run when the DPC is lightly loaded, for instance, at night.
  • the system administrator may also change the main and backup IBD machines for a given PIN group if the machines' free storage falls below a level required for handling the expected amount of new registrations.
  • Each PIN group is identified by a unique identifier.
  • the PIN group identification code is the lowPin code for the group, however the system does not otherwise rely upon this fact.
  • the PGL is keyed by the lowPin field.
  • the PGL is expected to contain about 3000 groups (each PIN group contains about 1000 active PINs, but may span millions of actual PINs).
  • the entire PGL requires about 72 KB of storage and is cached completely in memory.
  • the PGL is responsible for informing the IBD Machine List of the changes and for directing the movement of IBD records from one IBD machine to another.
  • the IBD Machine List (IML), in conjunction with the PIN Group List, codifies the configuration of the IBD machines.
  • the IML maps a PIN code to the main and backup IBD machines storing IBD records for the PIN.
  • the IML is actually keyed by PIN Group (a set of consecutive PIN codes) rather than by customer PINs because this greatly reduces the memory required to store the list.
  • An IML exists on each GM Machine (GM).
  • a GM When a GM processes a request that requires a biometric identification, the GM finds the IML record keyed by the biometric PIN group. The GM then knows the main and backup IBD machines to use for the biometric identification. Most IBD records will be customers, who will use the system to access accounts at banks. The rest of the records will be generally associated with people who perform administrative functions such as registration, or customer support.
  • the IML is keyed by pinGroup.
  • the IML is expected to contain about 3000 entries (the number of PIN Groups). Each MachinePair record is 12 bytes requiring about 36 KB of storage and is cached completely in memory.
  • the IML uses PIN groups for its keys so when the PIN Group List gets modified, the IML is also updated.
  • the Sequence Number Module's (SNM) primary function is to prevent replay attacks by validating packet sequence numbers. Its secondary task is to minimize the effects of a resubmission attack by informing other SNMs in remote DPC sites of sequence number updates and to periodically update the sequence numbers in the Valid Apparatus Database.
  • the SNM maintains an in-memory hash table of sequence numbers keyed by BIA hardware identification code codes to allow quick validation of packet sequence numbers.
  • the SNM When the SNM receives a validate request from the GM for a given hardware identification code and sequence number, it looks up the hardware identification code in the hash table. If no entry exists, then the SNM replies to the GM with an "invalid hardware identification code" error.
  • the SNM checks the given sequence number against the sequence number stored in the hash table entry. If the sequence number is less than or equal to the stored sequence number, the SNM replies with an "invalid sequence number” error. Otherwise, the SNM sets the sequence number in the hash table entry to the given sequence number and replies with a "valid sequence number” message.
  • sequence number gap occurs when the SNM receives a sequence number that is more than one greater than the sequence number stored in the hash table entry. In other words, a sequence number was skipped.
  • SNM discovers a sequence number gap, it replies with a "sequence number gap" message to the GM instead of a "valid sequence number” message.
  • the GM treats the packet as valid, but it also logs a "sequence number gap” warning. Sequence number gaps usually occur when network connectivity is lost: packets are dropped or can't be sent until the network is restored to working order.
  • sequence number gaps occur for fraudulent reasons as well: malicious parties could intercept packets preventing them from arriving at the DPC or they could even attempt to counterfeit packets (with a large sequence number so that it isn't immediately rejected).
  • the SNM's secondary function is to inform other DPCs of the updated sequence numbers.
  • Quickly updating sequence numbers at all DPC sites thwarts resubmission attacks wherein a malicious entity monitors packets destined for one DPC site and immediately sends a copy to a different DPC site in the hope of exploiting the transmission delay of sequence number updates from one DPC site to another resulting in both sites accepting the packet as valid, when only the first site should accept the packet.
  • the SNMs send update messages to each other whenever they receive a valid sequence number. If an SNM receives an update message for a sequence number that is less than or equal to the sequence number currently stored in its hash table, that SNM logs a sequence number resubmission warning. All resubmission attacks are detected in this manner. A simpler way to thwart resubmission attacks completely, is to have only one SNM validate packets. Under this scheme, there is no update transmission delay window to exploit with a resubmission attack. Alternately, multiple SNMs can be active at the same time provided none of them handle sequence number validation for the same BIA-equipped device.
  • the SNM When the SNM boots up, it loads the sequence number hash table from the sequence numbers for active BIA stored in the VAD. Once per day, the SNM downloads the current sequence numbers to the local Valid Apparatus Database (VAD).
  • VAD Valid Apparatus Database
  • the VAD is responsible for sending add-entry and remove- entry messages to the SNMs for any BIA-equipped devices that are activated or deactivated to keep the SNM hash table up- to-date.
  • the SNM hash table entry contains:
  • the hash table Assuming about 5 million BIA-equipped devices in service requires the hash table to be about 40 MB.
  • the SNM depends on the Valid Apparatus Database. When an apparatus is suspended or removed from the database, the SNM removes the corresponding entry. When an apparatus is activated, the SNM creates an entry for it.
  • the SNMs require a transmission bandwidth of about 8 KB per second to handle 1000 update sequence number messages per second.
  • the update sequence number messages is buffered and sent out once per second to minimize the number of actual messages sent.
  • the Apparatus Owner Database stores information on customers or organizations that own one or more BIA-equipped devices. This information is used to double check that the BIA devices are used only by their rightful owners and to allow identification of all BIAs owned by a specific customer or organization.
  • the status field is one of: 0: suspended 1 : active
  • the Apparatus Owner Database is keyed by ownerld.
  • the AOD is expected to store about 2 million Apparatus Owner records. Each entry is 130 bytes requiring about 260 MB of storage.
  • the AOD is stored as a hashed file keyed by owner identification code. A copy of the AOD is stored on each GM.
  • any Valid Apparatus Database records that reference those apparatus owners are marked as suspended.
  • the MAC Module and the Sequence Number Module remove their entries for the suspended apparatuses.
  • the Valid Apparatus Database is a collection of records representing all of the BIAs that have been manufactured to date.
  • the VAD record contains the Message Authentication Code encryption key for each BIA, as well as an indication of whether a BIA is active, awaiting shipment, or marked as destroyed.
  • the BIA In order for a message from a BIA to be decrypted, the BIA must exist and have an active record in the VAD.
  • each BIA When manufactured, each BIA has a unique public identification code. In addition, each BIA is injected with a unique MAC encryption key, and an initial DUKPT key, all of which are entered into the VAD record prior to BIA deployment.
  • a BIA When a BIA is first constructed, it is given a unique hardware identification code. When a BIA is placed in service, its hardware identification code is registered with the system. First, the owner or responsible party of the BIA is entered into the Apparatus Owner Database (AOD). Then, the VAD record is pointed to the AOD record, and the BIA is then set active. Requests from that BIA are accepted by the DPC.
  • AOD Apparatus Owner Database
  • the installing agent When a BIA enters service, the installing agent performs an attendant security assessment, determining the relative attentiveness the organization pays towards fraud-fighting and the like. Likewise, the geography of the surrounding area is examined; high crime neighborhoods will merit a lower security value, for instance. These values are place in the VAD record for the device. These can change over time.
  • a BIA When a BIA is removed from service, it is marked as inactive, and the link to the AOD record is broken. No communications from that BIA are accepted.
  • Each BIA type and model has a device security assessment performed on it during its design and construction. This represents the basic ability of the device to resist attempts to monitor the BIA's internal functioning, the ability of the BIA to keep both past and current encryption keys stored on the BIA secret, and the BIA's ability to resist reprogramming by criminals.
  • the number of failed requests, recent requests, and the average number of requests performed by a given apparatus are recorded in the VAD record, to assist the security factors module in detecting fraudulent requests. Periodically, the recentReqs and the failedReqs fields are cleared.
  • the database schema for the Valid Apparatus record is:
  • the Valid Apparatus Database is keyed by hardware identification code.
  • the VAD handles about 200,000 ATM, issuer, and remote Valid Apparatus entries. Each entry is 51 bytes requiring about 255 MB total.
  • the VAD is stored as a hashed file keyed by hardware identification code. A copy of the VAD is stored on each GM.
  • the number of personal Valid Apparatus entries number in the range of 30 million requiring an additional 1.5 GB of storage.
  • the MAC Modules and Sequence Number Modules are informed of its change in status. For instance, when an apparatus becomes active, the MACP and SNM adds an entry for the newly active apparatus. When an apparatus becomes inactive, the MACP and SNM remove their entry for the apparatus.
  • Individual Biometric Database records store personal information on customers for both identification as well as authentication. This information includes their primary and secondary biometrics, one or more PIN codes, a list of financial accounts, account index codes, account index names, private code, one or more emergency account index codes, address, and phone number. The customer may optionally include this SSN. This information is necessary for identifying a customer either by biometric or personal information, for accessing related information, or for providing an address or phone number to remote banks for additional verification.
  • Customers are added to the system during the customer enrollment process at registered Customer Registration Terminals located in retail banking establishments worldwide, or in local system offices. During enrollment, customers select their personal identification numbers, and add financial accounts to their biometric and PIN combination.
  • the IBD exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different machines, both for redundancy and for load-sharing.
  • the IBD Machine List stored on the GM, maintains which machines hold which PINs.
  • the database schema for the Customer Biometric record is:
  • the IBD is keyed by PIN.
  • the silent alarm behavior is a list of mutually non-exclusive options, including “notify authorities”, “reject attended account access”, “reject unattended account access”, “$150 transaction limit”, or "present false private code.”
  • Each IBD machine has additional indexes on the customer's Social Security Number, biometric identification code, last name, first name, and phone number to facilitate access to the IBD database.
  • Each IBD machine has 40 GB of secondary storage provided by one or more RAID devices.
  • Each IBD record is 2658 bytes, with the biometrics being IK each, allowing up to 15 million records per machine.
  • the IBD records are stored using a clustered secondary index on the PIN. The index is stored in memory and requires no more than 64 MB; a 64 MB index handles about 16 million entries.
  • the DPC needs at least 40 IBD machines: 20 IBD machines for main storage and another 20 for backup. The number of IBD machines is easily scaled up or down depending on the number of registered customers.
  • the IBD machines, PIN Group List, and the IBD Machine List remain up-to-date in terms of which PINs are on which machine.
  • the IBD machines update their databases and indexes appropriately.
  • the Authorized Individual Database For each issuer or personal BIA-equipped device, the Authorized Individual Database (AID) maintains a list of individuals who are authorized by the owner of the device to use it.
  • AID Authorized Individual Database
  • the AID because it provides restricted access to a terminal.
  • the Issuer Terminal can only be used by an authorized bank representative.
  • the database schema for the Authorized Individual record is:
  • Personal BIA devices are identified by a use field set to 1 (personal) in the Valid Apparatus Database.
  • Issuer BIA devices are identified by a use field set to 2 (issuer) in the Valid Apparatus Database.
  • the entire database requires about 24 MB of storage.
  • the Prior Fraud Database is a collection of records representing customers who have defrauded member issuers at some point in the past. This database allows the DPC to perform a re-registration check on every new registrant quickly, since only a small number of customers will be designated as having defrauded member issuers.
  • the PFD also runs background transactions during periods of low system activity to weed out customers in the IBD who have matching records in the PFD. The system does not automatically put customers in the PFD, unless it detects that they are attempting to register again. Placing a customer in the PFD is a sensitive policy matter which is outside the scope of this document.
  • the customer's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the customer identification procedure. If a match is found for the new IBD record, the IBD record's status is designated with a label of "prior fraud," and the GM logs a "registering customer with prior fraud" warning.
  • the database schema for the Prior Fraud record is:
  • the PFD record is the same as the IBD record. Fortunately, the DPC needs to store many fewer of them so only two database machines are required to store the entire database, of which one is the backup.
  • the PFD does not have any direct dependencies on any other DPC component.
  • the Issuer Database stores information on banks and other financial institutions that allow their financial accounts to be accessed through the system. For many financial accounts, such as savings or checking accounts, the issuing institutions are the only entities that can add or remove their financial account numbers to a given customer's IBD record.
  • the DPC uses the ID to validate requests from Issuer Terminals by searching the ID for a record containing the Issuer Terminal's issuer code.
  • the owner Identification stored in the record must match up with the owner stored in the Valid Apparatus Database for the BIA stored in the Issuer Terminal.
  • issuer Database is keyed by issuerCode.
  • the Issuer Database handles about 100,000 entries. Each entry is 127 bytes requiring less than 2 MB. A copy of the ID is stored on each GM.
  • the Issuer Database does not have any direct dependencies on any other DPC component.
  • the key performance number is how many financial authorization account accesses the DPC handles per second.
  • the tasks required to process an account access along with an estimate of the time cost to complete them follows:
  • MACM checks the MAC (local)
  • MDM decrypts the biometric-PIN block (local) 4. Find IBD machine (local)
  • GM encrypts and MACs the response (local).
  • the backup IBD machine also processes requests doubling effective TPS.
  • the following set of protocol flows describe interactions between specific terminals, the DPC, the attached BIA, and other parties such as the credit/debit processor, and so on.
  • a CRT communicates with a registration BIA and the DPC to register a customer with the system.
  • BIA/LCD ⁇ Please enter your PIN, then press ⁇ enter» Customer enters 123456, then ⁇ enter> BIA ⁇ CRT OK
  • CRT/Screen ⁇ Address: > Representative enters ⁇ 1234 North Main>
  • CRT appends message-key-encrypted personal information to request CRT ⁇ DPC Registration Request Message> ⁇ encrypted personal information>
  • BIA/LCD ⁇ Registration ok: I am fully persuaded of it, 123456> BIA ⁇ CRT ⁇ OK> Customer Service Terminal
  • a CST communicates with a standard BIA and the DPC to verify the identity and the credentials of a customer.
  • BIA/LCD ⁇ Please place finger on lighted panel> Customer places finger on scanner BIA ⁇ CST OK CST ⁇ BIA Get Pin ⁇ 40>
  • BIA/LCD ⁇ Please enter your PIN, then press ⁇ enter» Customer enters PIN, then ⁇ enter> BIA ⁇ CST OK CST ⁇ BIA Get Message Key BIA ⁇ CST ⁇ OK ⁇ message key»
  • DPC get private code, customer's priv DPC ⁇ CST ⁇ Customer Identity Response> CST -» BIA Show Response ⁇ Customer Identity Response> ⁇ 8> BIA/LCD: ⁇ Identity ok: I am fully persuaded of it> BIA -» CST ⁇ OK ⁇ customer-name priv»
  • an IT communicates with a standard BIA and the DPC to authorize and send a batch of account addition and deletion requests to the DPC.
  • the customer's private code is "I am fully persuaded of it", and the bank code is 1200.
  • IT - BIA Set Language ⁇ English>
  • BIA/LCD ⁇ Please place finger on lighted panel> Customer places finger on scanner
  • BIA/LCD ⁇ Please enter your PIN, then press ⁇ enter» Customer enters PIN, then ⁇ enter> BIA ⁇ IT OK
  • DPC decrypt message using message key, execute issuer batch DPC -> IT ⁇ Issuer Batch Response> IT -» BIA Show Response ⁇ Issuer Batch Response> ⁇ 8>
  • BIA/LCD ⁇ Batch ok: I am fully persuaded of it> BIA ⁇ IT ⁇ OK>
  • an ATM communicates with an integrated ATM BIA and the DPC to identify a customer and obtain his financial account number.
  • the customer's financial account is 2100- 0245-3778-1201, bank code is 2100, and the customer's private code is "I am fully persuaded of it.”
  • ATM/LCD ⁇ P lease place finger on lighted panel> Customer places finger on scanner
  • ATM/LCD ⁇ Please enter your PIN, then press ⁇ enter» Customer enters 123456 on ATM keyboard, then ⁇ enter> ATM ⁇ BIA Set Pin ⁇ 123456> BIA ⁇ ATM OK
  • ATM/LCD ⁇ Now enter your account index code, then press ⁇ enter» Customer enters 2, then ⁇ enter> ATM -» BIA Set Account Index Code ⁇ 2> BIA ⁇ ATM OK ATM ⁇ BIA Assign Register ⁇ 1> ⁇ 2100>
  • DPC validate biometric, retrieve financial account number ⁇ 2100- 0245-3778-
  • the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to initiate a system access request.
  • the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information.
  • the invention verifies the user's identity based upon one or more unique characteristics physically personal to the user.
  • the invention provides an identification system that is practical, convenient, and easy use.
  • the invention provides a system of secured access to a computer system that is highly resistant to fraudulent account accesses by non-authorized users.
  • the invention provides a computer identification system that enables a user to notify authorities that a particular access request is being coerced by a third party without giving notice to the third party of the notification.
  • AID Authorized Individual Database: contains the list of individuals authorized to use personal and issuer BIA devices.
  • AOD Authorized Individual Database: contains the list of individuals authorized to use personal and issuer BIA devices.
  • Apparatus Owner Database central repository containing the geographic and contact information on the owner of each BIA.
  • Automated Teller Machinery uses encoded biometric identity information to obtain access to a financial account management system, including cash dispensing and account management.
  • Biometric input apparatus collects biometric identity information, encodes and encrypts it, and makes it available for authorizations. Comes in different hardware models and software versions.
  • Biometric A measurement taken by the system of some aspect of a customer's physical person.
  • An identifier used by the system to uniquely identify an individual's biometric record (IRID - Individual Record ID)
  • BIO-PIN GROUP A collection of algorithmically dissimilar biometric samples linked to the same personal identification number
  • Cipher Block Chaining an encryption mode for the DES.
  • CCD Cipher Block Chaining
  • Customer Registration Terminal located at retail banking outlets, CRTs combine Customer Registration information with a customer-selected PIN and selected personal information to register customers with the system.
  • Customer Service Terminals provide system customer service personnel with varying degrees of access (based on access privilege) the ability to retrieve and modify information on customers in order to help people with account problems.
  • DATA SEALING The encrypted checksumming of a message that allows information to remain in plain text while at the same time providing a means for detecting any subsequent modification of the message.
  • a data processing center namely, the place and the entity where the hardware, software, and personnel are located with the goal of supporting a multigigabyte biometric identity database.
  • a DPC processes electronic messages, most of which involve performing biometric identity checks as a precursor to accessing an account.
  • DSP DSP:
  • Digital Signal Processor a class of integrated circuits that specialize in the mathematical operations required by the signal processing applications.
  • the alpha-numeric digit or sequence selected by a customer which, when accessed, will result in an account access being labelled by the system as an emergency account access, potentially causing the display of false screens and/or the notification of authorities that the customer has been coerced into performing an account access.
  • FALSE SCREENS Displays of information which has been intentionally pre-determined to be subtly inaccurate such that a coercing party will not illegally obtain accurate data about a customer's financial accounts, all the while remaining unaware of the alteration of the information.
  • FDDI Fiber Digital Device Interface: a networking device that utilizes a fiber optic token ring.
  • Firewall Machine the Internet-local net router that regulates traffic into and out of the DPC.
  • GM the Internet-local net router that regulates traffic into and out of the DPC.
  • Gateway Machine the main processing computers in the DPC; runs most of the software.
  • Individual Biometric Database central repository for biometric, financial account, and other personal information. Queries against the biometric database are used to verify identity for account accesses.
  • Issuer Database central repository containing the institutions that are allowed to add and delete financial account numbers with the system.
  • IBD Machine List a software module in the DPC determines which IBD machines are responsible for which PIN codes.
  • a financial account issuer for financial assests to be registered with the DPC A financial account issuer for financial assests to be registered with the DPC.
  • a collection of "add” and “delete” instructions complete with biometric IDs, financial accounts, and account index codes verified and submitted by an issuer to the DPC.
  • Issuer Terminals provides a batch connection to the system for issuers to add and remove (their own) financial account numbers from specific customer's IBD records.
  • Liquid Crystal Display a technology used for displaying text.
  • MAC Message Authentication Code
  • Message Authentication Code Module a software module in the DPC that handles MAC validation and generation for inbound and outbound packets.
  • Message Decrypt Module a software module in the DPC that encrypts and decrypts packets from or destined to a BIA device.
  • Message Processing Module a software module in the DPC that performs the processing of request packets.
  • PFD Prior Fraud Database: central repository for IBD records which have had prior fraud associated with them. During registration, every new applicant's biometrics are checked to see if a re-registration is occuring against all PFD records with the intent of reducing recidivism.
  • PGL PIN Group List: a software module in the DPC that is responsible for maintaining the configuration of the IBD machines.
  • Radio Frequency generally refers to radio frequency energy emitted during the normal operation of electrical devices.
  • Memory reserved for a specific purpose, data set aside on chips and stored operands to instructions
  • REQUESTS Electronic instructions from the BIA to DPC instructing the DPC to identify the customer and thereby process the customer's command in the event the identi cation is successful
  • Sequence Number Module a software module in the DPC that handles the DUKPT sequence number processing for inbound request packets. Sequence number processing protects against replayattacks.
  • a device that uses the BIA to collect biometric samples and form request messages that are subsequently sent to the DPC for authorization and execution. Terminals almost always append ancillary information to request messages, identifying counterparties and the like.
  • An inanimate object conferring a capability.
  • Valid Apparatus Database central repository in which each BIA (with associated unique encryption codes) is identified, along with the owner of the BIA.

Abstract

The system provides means and method for having a customer register with a computer system a PIN, one or more registration biometric samples, and one or more of the customer's financial accounts. During an initiation step, the customer initiates an account access at an ATM or a PC or any other financial access device, by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample. No portable man-made memory devices such as smartcards or swipe cards are used in this step. In a transmission step, an account access request message comprising the personal authentication information of the customer and other data are forwarded from the ATM to the computer system. After the computer system receives the personal authentication information in the account access request message, the personal authentication information is compared with the registration biometric samples to produce either a successful or failed identification of the customer in a customer identification step. Should such identification be successful, a financial account number of the customer is retrieved in a retrieval step. Finally, the customer is allowed to access the customer financial account after successful identification of the custormer. As a result of the invention, a customer can access financial accounts without having to use any tokens such as portable man-made memory devices such as smartcards or swipe cards. The invention allows customers to quickly select one of a group of different financial accounts.

Description

TOKENLESS BIOMETRIC AUTOMATED TELLER
MACHINE ACCESS SYSTEM
Background
The use of a token, an inanimate object which confers a capability to the customer presenting it, is pervasive in today's financial world. Whether a customer is buying groceries in a supermarket, or withdrawing money from an ATM, at the heart of the transaction is a money transfer enabled by a token, such as a plastic debit or credit swipe card, which acts to identify both the customer as well as the financial account being accessed. From their inception in the late 1970s, token-based systems for accessing financial services have grown increasingly more prevalent in the banking industry. However, as token-based systems access have become more popular with customers, they have also become more popular with criminals intent on perpetrating fraud. Currently, fraud losses in the financial industry stem from many different areas, but they are mainly due to either stolen or counterfeit cards.
Generally, debit cards are used in conjunction with a personal identification number (PIN). The PIN helps to prevent lost or stolen cards from being used by criminals, but over time various strategies have been used to obtain PINs from unwary cardholders. Such strategies include Trojan horse automated teller machines (ATMs) in shopping malls that dispense cash but record the PIN, to fraudulent debit devices that also record the PIN, to criminals with binoculars that watch cardholders enter PINs at ATMs. The subsequently manufactured counterfeit debit cards are then used in various ATM machines to fraudulently withdraw funds until the account is emptied.
Customer-based fraud for debit cards is also on the rise. Customers intent on this sort of fraud will claim that they lost their card, say that their PIN was written on the card, and then withdraw money from their account using card, and then refuse to be responsible for the loss.
The financial industry is constantly taking steps to improve the security of tokens, such as debit cards and new smartcards. However, the linkage between the customer and his token remains tenuous, and that is the fundamental reason behind the increasing card fraud. One solution that would reduce counterfeit-card fraud involves using a smartcard that includes a biometric. In this approach, authenticated biometrics are recorded from a customer of known identity and stored for future reference on a token. In every subsequent account access, the customer is required to physically enter the requested biometric, which is then compared to the authenticated biometric on the token to determine if the two match in order to verify customer identity.
Various biometrics have been suggested for use with smartcards, such as fingerprints, hand prints, voice prints, retinal images, handwriting samples and the like. However, the biometrics are generally stored on a token in electronic form, and thus the biometrics can be fraudulently copied and reproduced. Because the comparison and verification process is not isolated from the hardware and software directly used by the customer attempting access, a significant risk of fraud still exists. Examples of this approach to system security are described in United States Patents 4,821,118 to Lafreniere; 4,993,068 to Piosenka et al.; 4,995,086 to Lilley et al.; 5,054,089 to Uchida et al.; 5,095,194 to Barbanell; 5,109,427 to Yang; 5,109,428 to Igaki et al.; 5,144,680 to Kobayashi et al.; 5,146,102 to Higuchi et al.; 5,180,901 to Hiramatsu; 5,210,588 to Lee; 5,210,797 to Usui et al.; 5,222,152 to Fishbine et al.; 5,230,025 to Fishbine et al.; 5,241,606 to Horie; 5,265,162 to Bush et al.; 5,321,242 to Heath, Jr.; 5,325,442 to Knapp; 5,351,303 to Willmore, all of which are incorporated herein by reference. An example of another token-based biometric smartcard system can be found in United States Patent 5,280,527 to Gullman et al. In Gullman's system, the user must carry and present a credit card sized token (referred to as a biometric security apparatus) containing a microchip in which is recorded characteristics of the authorized user's voice. In order to initiate the access procedure, the user must insert the token into a terminal such as an ATM, and then speak into the terminal to provide a biometric sample for comparison with an authenticated sample stored in the microchip of the presented token. If a match is found, the remote terminal signals the host computer that the account access should be permitted, or may prompt the user for an additional code, such as a PIN which is also stored on the token, before authorizing the account access. Although Gullman's reliance on comparing biometrics reduces the risk of unauthorized access as compared to PIN codes, Gullman's use of the token as the repository for the authenticating data combined with Gullman's failure to isolate the identity verification process from the possibility of tampering greatly diminishes any improvement to fraud resistance resulting from the replacement of a PIN with a biometric. Further, the system remains inconvenient to the customer because it requires the presentation of a token in order to authorize an account access.
Uniformly, the above patents that disclose financial authorization systems teach away from biometric recognition without the use of tokens. Reasons cited for such teachings range from storage requirements for biometric recognition systems to significant time lapses in identification of a large number of individuals, even for the most powerful computers. Furthermore, any smartcard-based system will cost significantly more than the current magnetic stripe card systems currently in place. A PIN smartcard costs perhaps $3, and a biometric smartcard will cost $5. In addition, each station that currently accepts existing debit cards would need a smartcard reader, and if biometrics are required, a biometric scanner will also have to be attached to the reader as well. This costly price tag has forced the industry to look for additional applications of the smartcard beyond simple banking and debit needs. It is envisioned that in addition to storing credit and debit account numbers and biometric or PIN authentication information, smartcards may also store phone numbers, frequent flyer miles, coupons obtained from stores, a transaction history, electronic cash usable at tollbooths and on public transit systems, as well as the customer's name, vital statistics, and perhaps even medical records.
The net result of this "smartening" of the token is increasing centralization of functions and increasing dependence on the token itself, resulting in increased vulnerability for the customer. Given the number of functions that the smartcard will be performing, the loss or damage of this all-important card will be excruciatingly inconvenient for the cardholder. Being without such a card will financially incapacitate the cardholder until it is replaced. Additionally, losing a card full of electronic cash may also result in a real financial loss as well.
Thus, after spending vast sums of money, the resulting system will be somewhat more secure, but will levy heavier penalties on the customer for destruction or loss of the card. To date, the banking industry has had a simple equation to balance: in order to reduce fraud, the cost of the card must increase. This cost is passed along to customers.
As a result, there has long been a need for an ATM access system that is highly fraud- resistant, practical, convenient for the customer, and yet cost-effective to deploy. There is also a need for an ATM access system that identifies the customer, as opposed to merely verifying a customer's possession of any physical objects that can be freely transferred. This will result in a dramatic decrease in fraud, as only the authentic customer can access his or her account.
A further need in an account access system is ensuring customer convenience by providing access without forcing the customer to possess, carry, and present one or more proprietary objects in order to authorize an account access. All parties intent on fighting fraud recognize that any system that solves the fraud problem must take the issue of convenience into account, however the fundamental yet unrecognized truth of the situation is, the card itself is extremely inconvenient for the customer. This may not be initially obvious, but anyone who has lost a card, left a card at home, or had a card stolen knows well the keenly and immediately-felt inconvenience during the card's absence.
Yet another need in the industry is for a system that greatly reduces or eliminates the need to memorize cumbersome codes in order to access all of his accounts.
There is further a need for a system that affords a customer the ability to alert authorities that a third party is coercing the account access without the third party being aware that an alert has been generated. There is also a need for a system that is able to effect, unknown to the coercing third party, temporary restrictions on the types and amounts of account accesses that can be undertaken.
Lastly, such a system must be affordable and flexible enough to be operatively compatible with existing networks having a variety of electronic access devices and system configurations.
Summary
The present invention satisfies these needs by providing a method and system for tokenless access to financial accounts provided by various institutions. Customers can access their financial accounts using automated terminals without having to use any portable man-made memory devices, such as smartcards, or swipe cards.
The system provides means and method for having a customer register with a computer system a PIN, one or more registration biometric samples, and one or more of the customer's financial accounts. During an initiation step, the customer initiates an account access at an ATM or a PC or any other financial access device, by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample. No portable man-made memory devices such as smartcards or swipe cards are used in this step. In a transmission step, an account access request message comprising the personal authentication information of the customer and other data are forwarded from the ATM to the computer system. After the computer system receives the personal authentication information in the account access request message, the personal authentication information is compared with the registration biometric samples to produce either a successful or failed identification of the customer in a customer identification step. Should such identification be successful, a financial account number of the customer is retrieved in a retrieval step. Finally, the customer is allowed to access the customer financial account after successful identification of the customer.
It is preferred that the customer identification step is accomplished preferably in less than about 2 seconds, whereby the entire authorization of access is completed within a commercially acceptable timeframe. Once the customer is allowed access to the customer financial account number, any number of financial operations can be performed including obtaining cash, depositing funds, transferring funds between accounts, obtaining account balances, paying bills, and obtaining electronic cash.
In another embodiment the system further comprises an authentication step wherein a private code, distinct from the PIN and not used to gain access to the computer system, is gathered from the customer during the customer registration step and is presented to only the customer during a presentation step, whereby the customer is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code. In a preferred embodiment, the customer registration step further comprises assigning an account index code to each customer financial account. The account index code further comprises one or more alphanumeric characters. Additionally there is an account specification step, where the customer enters an account index code, the account index code is included in the account access request message, and the computer system retrieves the customer financial account number using the account index code from the account access request message. In a different embodiment, the registration step further comprises assigning an account index name to an account index code. In this embodiment, it is preferred that an account name display step be included, wherein a list of accounts with their account index names is retrieved and displayed to the customer after a successful identification.
In another embodiment, during the customer registration step, the customer registers an emergency account index code, which if entered by the customer in place of the account index code, triggers a silent alarm, whereby authorities are notified of a coerced account access. In this embodiment, during the registration step, the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or sending the silent alarm to the institution.
In yet another embodiment, the customer registers an emergency PIN during the registration step which, if entered by the customer during an initiation step in place of his PIN, triggers a silent alarm. In this embodiment, the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or the sending of the silent alarm to the institution.
It is understood that the ATM is remote from the institution and communicates with the institution using a computer network. The computer network is one or more of the group comprising an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network. In order to increase security of the system and the communication between its components, it is preferable that the communications with the computer system be encrypted.
In order to further increase the security of the system, an embodiment of the invention comprises a customer registration step wherein the customer's registration biometric samples are compared to previously designated biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who have perpetrated fraud on the system can be automatically identified from their biometrics alone when they re-register. In this embodiment it is preferred that the registration step further comprise collecting the biometric samples from a specific finger, such as the index finger, whereby the system can detect re-registrations of previously designated biometric samples of certain customers.
Although the detailed description of the invention may speak about biometrics from fingerprint scanning, it is understood that the biometrics sample is selected from the set of fingerprint biometrics, retinal image biometrics, or voice print biometrics.
In yet another embodiment of the invention a biometric theft resolution step is included, where the PIN of the customer is changed to prevent unauthorized access by individuals who have obtained the customer's personal authentication information.
The present invention is clearly advantageous over the prior art in a number of ways.
First, it is extremely easy and efficient for the customer to use because it eliminates the need to carry and present any tokens in order to access one's accounts. The present invention eliminates all the inconveniences associated with carrying, safeguarding, and locating tokens. Further, because tokens are often specific to a particular computer system that further requires remembering a secret PIN code assigned to the particular token, this invention eliminates all such tokens and thereby significantly reduces the amount of memorization and diligence increasingly required of customers by providing protection and access to all financial accounts using only one PIN. The customer is now uniquely empowered, by means of this invention, to conveniently access his financial accounts at any time without dependence upon tokens which may be stolen, lost or damaged.
Further, the substantial manufacturing and distributing costs of issuing and reissuing all debit card tokens will be eliminated, thereby providing further economic savings to issuing banks, and ultimately to customers.
Moreover, the invention is markedly advantageous and superior to existing systems in being highly fraud resistant. As discussed above, present authorization systems are inherently unreliable because they base determination of a user's identity on the physical presentation of a manufactured object along with information that the user knows. Unfortunately, both the token and information can be transferred to another person, through theft or by voluntary action of the authorized customer. Thus, unless the loss or unintended transfer of these items is realized and reported by the customer, anyone possessing such items will be mistakenly recognized by existing account access systems as the authorized customer to whom that token and its corresponding financial accounts are assigned. By contrast, the present invention virtually eliminates the risk of granting access to unauthorized people by determining a customer's identity from an analysis of unique biometric characteristics. Even in the rare circumstance of coercion, where an authorized customer is forced by a coercing party to access his accounts, the system provides an emergency account index code, whereby the authorized customer can alert authorities of the transgression without the knowledge of the coercing party.
The invention further prevents fraud by storing authentication information and carrying out identity verification operations at a location that is operationally isolated from the customer requesting access, thereby preventing a criminal from acquiring copies of the authentication information or from tampering with the verification process. Such a system is clearly superior to existing token-based systems wherein the biometric authentication information are stored on and can be recovered from the token, and wherein the actual identity determination is performed at the same location as the customer during the authorization process.
It is an object of the invention therefore to provide a financial authorization system that eliminates the need for a customer to possess and present a physical object, such as a token, in order to authorize an account access.
It is another object of the invention to provide a financial authorization system that is capable of verifying a customer's identity based on one or more unique characteristics physically personal to the customer, as opposed to verifying mere possession of proprietary objects and information.
Yet another object of the invention is to provide a financial authorization system that is practical, convenient, and easy to use, where customers no longer need to remember multiple PINs to protect multiple accounts.
Another object of the invention is to provide increased security in a very cost-effective manner, by completely eliminating the need for ever more complicated and expensive tokens. Still another object of the invention is to provide a financial services access system that is highly resistant to fraudulent account accesses by unauthorized people.
Yet another object of the invention is to provide a financial services access system that enables a customer to notify authorities that a particular account access is being coerced by a third party without giving notice to said third party of the notification.
Another object of the invention is to provide a financial services access system that automatically restricts a customer's access according to a desired configuration provided by the customer when an account access is being coerced.
Still another object of the invention is to authenticate the system to the customer once the access is complete, to alert the customer to any attempt by criminals to steal a customer's authentication information.
These and other advantages of the invention will become more fully apparent when the following detailed description of the invention is read in conjunction with the accompanying drawings.
Brief Description of the Drawings
FIG. 1 is an overview diagram of the preferred embodiment of the system of the present invention;
FIG. 2 is a diagram of the preferred embodiment of the computer system, called the Data Processing Center (DPC) and its internal databases and execution modules;
FIG. 3 is a diagram of the ATM terminal, the biometric input apparatus (BIA) and its components, and the interconnections between them;
FIG. 4 is a flowchart depicting the generation of an account access request message;
FIG. 5 is a visual representation of the account access request message; FIG. 6 is a visual representation of the account access response message;
FIG. 7 is a flowchart depicting the data encryption and sealing process at the BIA;
FIG. 8 is a flowchart depicting the message decryption and validation process at the DPC;
FIG. 9 is a flowchart depicting the data encryption and sealing of an account access response message at the DPC; FIG. 10 is an overview flowchart of the customer registration process;
FIG. 11 is an overview flowchart of the customer account access process;
FIG. 12 is a flowchart depicting a customer identification step using the biometric and PIN from the account access request message at the DPC; FIG. 13 is a flowchart depicting the silent alarm process using the emergency index code at the DPC;
FIG. 14 is a flowchart depicting the generation of an account access response message at the
DPC;
FIG. 15 is a flowchart depicting the re-registration check step at the DPC; FIG. 16 is a flowchart depicting the decryption and validation of an account access response message at the BIA.
Detailed Description
The objective of this invention is to provide a tokenless, secure, reliable, safe, and consistent, method for identifying customers for the purpose of authorizing access to accounts for large numbers of customers. It is the essence of this invention that customers have the ability to access their accounts without the use of any tokens whatsoever. In order to be functional it is important that the system operate at speeds similar to those currently in operation. The system must be secure, such that customers' records and their biometric information remain confidential and safe, both within the computer system that identifies the customer and authorizes access, as well as during collection and transfer of authentication information between the computer system and the remote sites with which the computer system communicates. Furthermore, the system must be reliable in that errors in identification and authorization must be infrequent and not hamper or make use of the system cumbersome. Since only the use of biometrics are contemplated for identification of customers, the system must also have security measures during emergency cases to either reduce access, even to the authorized customer, as well as notify authorities. It is appreciated that the system must be able to handle a large number of customers, and accommodate storage and transfer of large amounts of data, such as biometric information, commensurate with speeds at which financial services are accessed today.
Turning now to the figures, the overall configuration of the invention and its components are shown in FIG. 1. Essentially a Data Processing Center (DPC) 1 is connected to various terminals 2 through various types of communication means 3. The DPC is also connected and communicates with independent computer networks 4. The DPC contains several databases and software execution modules as shown in FIG. 2. In a preferred embodiment of the invention, the databases are backed up or "mirrored" in distinct physical locations for safety reasons. The Firewall Machine 5 is responsible for prevention of electronic intrusion of the system while the Gateway Machine 6 is responsible for routing all requests from the customer, including adding , deleting and otherwise modifying all databases.
In a preferred embodiment, some of the communications between the terminal and the DPC are encrypted for enhanced security. The Gateway Machine is also responsible for decryption and de-packaging of encrypted data that has arrived from the terminals using the MACM module 7, MDM module 8, and the SNM module 9. The PGL module 10 is used to locate the proper PIN code and biometric basket. FIG. 3 depicts an example of a terminal 2 and the biometric input device 12, which has a biometric scanner 13, data entry means such as a key pad or PIN pad 14, and a display panel 15. The biometric scanner can be any one of fingerprint scanner, voice input device (microphone), palm print scanner, retinal scanner or the like, although the fingerprint scanner will be used as an example. The biometric input device is further equipped with computing modules 16, device drivers, and erasable and nonerasable memory modules. The biometric input device communicates with the terminal through preferably a serial port 17. The terminal 2 communicates through a modem 18 with the DPC 1 through messages 19 and responses 20 using one of the interconnecting means in FIG. 1 such as a cable TV network, cellular telephone network, telephone network, the Internet, or an X.25 network.
FIG. 4 shows the process of the formation and construction of an account access request message 19 at the BIA. FIG. 5 and FIG. 6 show a representational diagram of the account access request and response messages. Furthermore, it is shown which parts of the messages are encrypted and which ones are sealed. FIG. 7 is a block diagram of the overall process for data encryption and sealing showing the use of DUKPT key data 20 for encryption of data before appending additional data before sealing the message with a Message Authentication Code (MAC) 21. FIG. 8 and FIG. 9 show the decryption and encryption processes at the DPC. FIG. 10 shows the steps taken during the registration of a new customer. FIG. 11 describes the steps involved in processing an account access request from a customer, starting from entry of biometric-PIN personal authentication information at the BIA, all processing by the DPC, and then finally the presentation of results by the BIA. FIG. 12 describes the customer ID process at the DPC. FIG. 13 describes the processing of silent alarms at the DPC. FIG. 14 shows the process for the account access response message construction. FIG. 15 shows the prior fraud re-registration check step process at the DPC. FIG. 16 shows the decryption and validation of an account access response message at the BIA.
Description of the drawings, diagrams, flow charts and the description of the invention, including hardware components, software components, execution modules, databases, connection means, the data transferred between them, and the method of the invention is described in detail as follows.
Biometric Input Apparatus (BIA)
The BIA is a combination of hardware and software whose job is to gather, encode, and encrypt biometric input for use in providing access to financial services. All actions of the BIA are directed by an outside controlling entity called a terminal, which issues commands and receives results over the BIA's serial line. BIA hardware comes in two basic versions: standard and ATM. Based on the differences in construction, BIAs vary in their abilities to resist fraud, and so each BIA has a device security assessment value which is set for each BIA of that model type.
BIA software comes in four basic versions: ATM, registration, internal, and issuer. Each software load provides a different, use-specific command set. To provide another layer of security, the DPC knows what software package is loaded into each BIA; any attempts by a BIA to send a message that it is normally not able to send is rejected by the DPC and the event is treated as a major security violation.
An embodiment of the invention detects and combats trojan-horse fraud by limiting the BIA's external interface, by constructing the BIA to make it extremely difficult to tamper with the contents. Each BIA has its unique encryption codes that are known only to the DPC. Each BIA is only allowed to perform operations limited to its designated function. Each biometric input means has a hardware identification code previously registered with the DPC, which makes the biometric input means uniquely identifiable to the DPC in each subsequent transmission from that biometric input device. The BIA is constructed with the assumption that the controlling terminal is a source for fraud and deception. Terminals range from software applications running on personal computers to dedicated hardware/software systems developed for a particular use such as an ATM. Regardless of the particular model, no BIA reveals unencrypted biometric information. BIA models without display means (such as LCD or LED screens) must reveal selected information (such as private codes) to the terminal for display, and as a result those particular terminal-BIA combinations are considered to be less secure.
No BIA ever discloses any secret encryption codes to any external source.
Particular BIA hardware models have different configurations. They are introduced in brief here:
BIA
Standard model has a computing module, a biometric scanner, display means, communications port, data entry means encased in tamper-resistant case, and electronic tamper detection means.
BIA/ATM Has heavy-duty scanner and serial port, along with a multichip module. The fact that the display is part of the terminal and not the BIA means lower security because it must reveal the private code to the terminal. Used in ATMs.
BIA Command Set Messages
Each BIA software command set provides a different set of operations. They are introduced briefly here:
BIA/ATM
Account Access List Accounts
BIA/lnternal
Customer Identification
BIA/lssuer Issuer Batch
BIA/Registration
Customer Identification Customer Registration List Accounts
BIA Hardware: Standard Model
The Standard BIA hardware is a multichip module combined with a single-print scanner, a display screen, a serial port, and a PIN pad encased in a hard tamper-resistant case that makes attempts to penetrate obvious while also providing RF shielding for the contents.
The following components are amalgamated into a multichip module, called the BIA Multichip Module (a process for encapsulating several processors in one physical shell, well known in the industry), constructed to protect the communications pathways between the devices from easy wiretapping.
Serial processor PIN pad processor • LCD screen processor
CCD scanner A D processor
High-speed DSP processor containing both flash and mask ROM General-purpose microprocessor • Standard RAM
EEPROM The following software packages and data are stored in mask ROM. Mask ROM is cheaper than other types of read only memory, but it is easily reverse engineered, and is not electronically erasable. As such we only place the noncritical commonly available code here. • MAC calculation library
• DUKPT Key Management library
• DES (with CBC) Encryption library
• Base-64 (8-bit to printable ASCII) converter library • Embedded Operating System
• Serial line device driver
• LCD device driver
• PIN pad device driver
• Scanner device driver • Unique hardware identification code
• Multi-Language profiles
The following standard data and software packages are stored in flash ROM. Flash ROM is more expensive, but it is much more difficult to reverse engineer, and most importantly, it is electronically erasable. All of the more critical information is stored here. Flash ROM is used in an attempt to increase the difficulty of duplicating a BIA.
• Unique DUKPT Future Key Table
• Unique 112-bit MAC Key
• DSP biometric quality determination algorithm
• DSP biometric encoding algorithm • Random number generator algorithm
• Command function table
The message sequence number, incremented each time a message is sent from the BIA, is stored in the EEPROM. EEPROM can be erased many times, but is also nonvolatile— its contents remain valid across power interruptions The following data is stored in RAM. RAM is temporary in nature, and its contents are lost whenever power is lost.
• Encoded Biometric Register
• PIN Register
• Account Index Code Register • Amount Register
• PIN-Block Key • Message Key
• Response Key
• 8 General Registers
• stack and heap space Each multichip module contains a "write-once" memory location that is irreversibly set following the initialization of the flash ROM. Whenever an attempt is made to download software to the flash ROM, this memory location is checked; if it is already been set, then the BIA refuses to load. This way, critical software and data keys may only be downloaded once into the device, at the time of manufacture. All registers and keys are explicitly zeroed when an account access is canceled. Once an account access is completed, registers are cleared as well. Once a "form message" command is executed, biometric, PIN, and account index code registers are also cleared, along with any encryption keys that aren't required for subsequent use.
It is important that the software not keep copies of registers or keys in stack variables. The following associated hardware components comprise the standard BIA hardware module.
• BIA Multichip module
• CCD single-print scanner
• lighted PIN keypad with auxiliary buttons
• 2-line 40-column LCD screen • RF shielding
• tamper-resistant case
• serial connection (up to 57.6kb)
• tamper detection hardware
• optional thermite charge attached to Multichip module All temporary storage and internal hardware and software used to calculate these values are secured, which means they resist any attempts to determine their current values, or their means of functioning. This feature is essential for the security of the invention, just as it is critical that the "wiretapping" of a BIA and specifically the gathering of a Biometric-PIN Block for fraudulent means is made as difficult as possible. The multichip module and the components are, where practical, physically connected to each other without exposed wiring being present. The enclosure protecting the electronic components of the BIA is welded shut during manufacture; it cannot be opened under any circumstances without significant damage to the case. Upon detecting any opening (or damage) of the enclosure, the BIA performs an emergency electronic zero of any and all keys residing in flash ROM, followed by all of the software libraries. Specific tamper detection methods are kept confidential and proprietary.
In addition to protecting the contents, the case also shields the internal operations from RF signal detectors. Supersecure versions of the BIA exist whereby tamper detection methods are connected to a mechanism that physically destroys the multichip module as well as the detection methods themselves. Auxiliary buttons are used to specify particular operations, such as the list accounts operation, or the help operation, to display information that is not generally associated with an account access.
BIA Hardware: ATM Model
The ATM version of BIA hardware is a multichip module combined with a heavy-duty single-print scanner and a serial port. The components are encased in a tamper-resistant case that makes attempts to penetrate obvious while also providing RF shielding for the contents. This version is designed to be retrofitted into ATM locations. As such, the scanner pad is a heavy-duty sensor pad, and the entire construction makes use of the existing screens and keypads present in the ATM itself.
BIA Software
BIA Software Command Interface
The external interface to the BIA is much like a standard modem; commands are sent to it from a controlling terminal using the external serial line. When a command completes, a response code is sent from the BIA to the terminal. The particulars of the BIA software command interface detailed below illustrate one particular embodiment; other embodiments may mimic popular PIN pad interfaces, such as those manufactured by Verifone, Inc. Each BIA software load supports a different set of operations. For instance, the ATM load supports Account Access and List Accounts, while a registration load supports Customer Identification and Customer Registration. All BIA data fields are in printable ASCII, with fields separated by field separator control characters, and records separated by newlines. Encrypted fields are binary converted to 64- bit ASCII using the base-64 conversion library. Some commands are not available in some configurations. For instance, the ATM BIA cannot "Get PIN", since there is no attached PIN pad. Instead, the ATM BIA supports a "Set PIN" command.
Both the personal ID code and the account index code can be one or more alphanumeric characters, which includes numbers, letters, and other characters. For foreign languages, this includes multiple-character combinations which are used to represent specific words or concepts in that language, such as kanji characters. For BIAs that just have a ten-digit keypad, the codes will simply be numbers as in a standard PIN code, though people may choose to use the standard telephone keypad alphabetic-to-keypad-number translations (e.g. ABC=1, DEF=2, etc.) to help them remember their codes.
Response Codes:
Out of time: The time allotted for the command has expired. A message to that effect will be displayed on the LCD screen, if available. When time expires for a given command, the BIA acts as if the cancel button was pushed.
Canceled:
The "cancel" button has been pushed, and the entire operation has been canceled. This has the side effect of clearing all information which was gathered. A message to that effect will be displayed on the LCD screen, if available.
OK:
The command was successful.
Other: Each command may have specific other response codes which are valid only for it.
These response codes will generally have text accompanying the code, which will be displayed on the LCD screen if it is available.
Message: This indicates that the command is ongoing, but that the BIA wants to send a message to the terminal with an interim result message. The result is also displayed on the LCD, if available. This facility is used for prompts, as well as status messages.
Commands In the argument list of the commands below, the o characters surround individual arguments, [] characters surround optional arguments, and the | character indicates that a given argument may be comprised of one of the choices presented.
Set Language <language-name>
This command selects from one of a number of different languages encoded within the BIA for prompting for user input.
Get Biometric <time> [primary|secondary]
This command requests the BIA to activate its scanner to get biometric input from the customer, storing it into the Encoded Biometric Register.
First, the message "Please place finger on lighted panel" is displayed on the LCD panel and returned to the terminal. The scanner pad is illuminated, prompting the customer to enter his biometric.
A <time> value of zero means that there is no limit to the time for biometric scan input.
When in scanning mode, a fingerprint scan is taken and given a preliminary analysis by the print quality algorithm. If the scan is not good enough, the BIA continues to take new scans until <time> seconds pass. As time passes and snapshots of the print are taken and analyzed, messages are posted to the LCD screen and sent to the terminal based on the problems detected by the print quality software. If no print of appropriate quality is forthcoming, the BIA returns an error code of time expired, displaying a message to that effect on the LCD.
Once the print quality algorithm affirms the quality of the print scan, the print's minutiae are then extracted by the print encoding algorithm. Only a subset of the minutiae are selected at random, with care taken to retain enough sufficient for identification. These minutiae are then ordered randomly, and are placed in the Encoded Biometric Register, producing a bid biometric sample. Then the BIA responds with the success result code.
If the [primary I secondary] is specified (only available in the Customer Registration command set) then the entire minutiae set is selected, not just the smaller subset, producing a registration biometric sample. Likewise, primary/secondary biometric selection ends up placing the encoded biometric into the appropriate register.
Whether or not the operation succeeds, as soon as scanning has terminated, the light indicating that scanning is in progress is turned off.
It is important that the same biometric input yields different encodings, so as to complicate the task of anyone attempting to discover the encryption codes of a captured
BIA. This is accomplished by the selection of a random subset or random ordering of the encoded biometric, although other methods are possible.
Get PIN <time>
This command requests the BIA to fill the PIN Register by reading from the keypad. First, the message "Please enter your PIN, then press <enter>" is displayed on the LCD display and sent to the terminal, the appropriate keypad lights are turned on, and then keypad scanning begins.
Scanning terminates when either <time> number of seconds runs out, or when the customer hits the "enter" key.
Note that the digits of the PIN are not displayed on the LCD panel, but for each digit the customer types, a star "*" appears to give the customer feedback. When the "correction" key is pressed, the last digit entered is erased, allowing the customer to fix input mistakes.
When PIN input terminates, the keypad lights turns off.
If successful, the command returns OK.
Get Account Index Code <time>
First, the message "Now enter your account index code, then press <enter>" is displayed on the LCD and sent to the terminal. This prompts the customer to enter his account index code. When each key is pressed, that value appears on the LCD panel. The correction button can be pressed to erase one of the values. When the "enter" button is pressed, the Account index code register is set.
During input, the appropriate keypad keys are lit, and when input is concluded, the keypad lights are turned off. If successful, the command returns OK.
Validate Amount <amount> <time>
The Validate Amount command sends the message "Amount <amount> OK?" to the terminal, and displays it on the LCD screen. If the customer confirms the amount by hitting the "yes" (or enter) button, the Amount Register is set to <amount>. The <amount> value must be a valid number, with no control characters or spaces, etc. During prompting, the yes, no, and cancel buttons are lit. Once prompting is complete, all the lights are turned off. This amount, along with the currency, forms the price information on a financial authorization.
If the customer enters "no", then the account access is canceled.
Enter Amount <time>
The Enter Amount command sends the message "Enter amount" to the terminal, and also displays it on the LCD screen as well. The customer must then enter the dollar amount himself. Each character entered is displayed on the LCD screen. All appropriate buttons are lit. If the enter button is hit, the Amount Register is set to be the value entered on the keyboard. Once entry is complete, all the lights are turned off.
Assign Register <register> <text>
The assign register command sets the designated General <register> to have the value <text>. This is used to set information such as the bank identification code.
Get Message Key The Get Message Key command causes the BIA to generate a 112-bit random key to be used by the controlling hardware to encrypt any message body that the controlling device wishes to add to the message. That generated key is returned by the BIA in hexadecimal format. The message key is then added to the biometric-PIN block.
Form Message <type=identifιcation|account access...>
The form message command instructs the BIA to output a message containing all the information it has gathered. It also checks to make sure that all the registers appropriate to that specific message <type> have been set. If all required registers are not set, the BIA returns with an error. The specific command set software will determine which messages can be formed by that BIA model; all others will be rejected.
Each message includes a transmission code consisting of the BIA's unique hardware identification code and an incrementing sequence number. The transmission code allows the DPC to identify the sending BIA and to detect resubmission attacks.
The BIA uses the DUKPT key management system to select the biometric-PIN block encryption 112-bit DES key from the Future Key Table. This key is then used to encrypt the Biometric-PIN Block using cipher block chaining (CBC). In addition, a response DES key is also generated randomly, and is used by the DPC to encrypt the portions of the response that need to be encrypted.
Note: splitting the response key from the biometric-PIN block key is very important, since each encryption key must be used only within the context of its own responsibilities. That way, if someone were to break the key encoding the private code, it would not result in the disclosure of the biometric-PIN.
The Biometric-PIN block consists of the following fields:
• 300-byte authorization biometric
• 4-12 digit PIN
• 112-bit response key • [optional 112-bit message key]
Note that the message key is only present if the controlling terminal has requested a message key for this message. It is up to the controlling terminal to encrypt any message body attached to the financial authorization request using the message key. Once all encryption is complete, the BIA outputs the body of the appropriate request message (such as a Financial authorization Request message), terminated by and protected with the Message Authentication Code (MAC).
The MAC field is calculated using the BIA's secret 112- bit DES MAC key, and covers all message fields from first to last. The MAC assures the DPC that nothing in the message has changed effectively sealing the message, while still allowing the plaintext fields to be inspected by the controlling terminal.
When the Form Message command is done, the BIA sends the message "I'm talking to DPC Central" to the terminal as well as displaying it on the LCD screen, indicating that work is proceeding on the request.
The command returns OK in addition to returning the entire formed message upon completion of the command.
Show Response <encrypted response> <time>
The Show Response command instructs the BIA to use its current Response Key to decrypt the response from the system.
After decryption, a chime sounds or the PIN pad light flashes, and the private code is displayed on the LCD screen for <time> seconds. At no time does this command transmit the decrypted private code to the controlling terminal.
Any other information located in the response message is returned to the terminal.
Reset
The Reset command instructs the BIA to clear all temporary registers, the LCD screen, all temporary Key registers, and to turn off all keypad lights that may be on.
Set PIN <value>
This command assigns the BIA's PIN Register to be <value>. Note that allowing a non-secured device to provide the PIN is a potential security problem, because non-secured devices are much more vulnerable to wiretapping or replacement. Set Account index code <value>
This command assigns the BIA's Account index code Register to be <value>.
Note that allowing a non-secured device to provide the account index code is a potential security problem, because non-secured devices are much more vulnerable to wiretapping or replacement.
Set Amount <value>
This command assigns the BIA's Amount Register to be <value>.
Decrypt Response <encrypted response message>
The Decrypt Response command instructs the BIA to use its current Response Key to decrypt the encrypted portion of the response message. Once decrypted, the response is returned to the controlling device, presumably for display on the ATM terminal's LED screen.
Note that providing this decryption ability is a security problem, as once the plaintext leaves the BIA, the terminal has the ability to do with it what it will.
BIA Software: Support Libraries
The BIA software is supported by several different software libraries. Some of them are standard, generally available libraries, but some have special requirements in the context of the BIA.
Random Number Generator Since the BIA is constantly selecting random DES keys for use in the message body and message response encryption, it is important that the keys selected be unpredictable keys. If the random number generator is based on time of day, or on some other externally- predictable mechanism, then the encryption keys will be much more easily guessed by an adversary that happens to know the algorithm. The security of the encryption techniques used in the BIA assumes that both the random number generator algorithm as well as the encryption algorithms are both publicly known. One such random number algorithm for generating DES keys is defined in ANSI X9.17, appendix C.
DSP Biometric Encoding Algorithms
The biometric encoding algorithm is a proprietary algorithm for locating the minutiae that are formed by ridge endings and bifurcations on human fingertips. A complete list of minutiae is stored in the DPC as a reference, while only a partial list is required by the algorithm when performing a comparison between an identification candidate and a registered customer.
During both Customer Registration as well as identification, the encoding algorithm must find a reasonable number of minutiae points. Otherwise, the BIA will ask for the biometric to be re-entered.
Operating System and Device Drivers
The BIA is a real-time computing environment, and as such requires a real-time embedded operating system to run it. The operating system is responsible for taking interrupts from devices and scheduling tasks. Each device driver is responsible for the interface between the operating system and the specific hardware, such as the PIN pad device driver, or the CCD Scanner device driver. Hardware is the source for events such as "PIN pad key pressed," or "CCD Scanner scan complete". The device driver handles such interrupts, interprets the events, and then takes action on the events.
DES Encryption Library
There are any number of DES implementations publicly available. DES implementations provide a secret key-based encryption from plaintext to ciphertext, and decryption from ciphertext to plaintext, using 112-bit secret keys.
DUKPT Key Management Library The derived unique key per transaction key (DUKPT) management library is used to create future DES keys given an initial key and a message sequence number. Future keys are stored in a Future Key Table. Once used, a given key is cleared from the table. Initial keys are only used to generate the initial future key table. Therefore the initial key is not stored by the BIA The use of DUKPT is designed to create a key management mechanism that provided a different DES key for each transaction, without leaving behind the trace of the initial key. The implications of this are that even successful capture and dissection of a given future key table does not reveal messages that were previously sent, a very important goal when the effective lifetime of the information transmitted is decades. DUKPT is fully specified in ANSI X9.24.
DUKPT was originally developed to support PIN encryption mechanisms for debit card transactions. In this environment, it was critical to protect all transactions. An assumption is made that an adversary records encrypted transactions for a six month period, and then captures and successfully extracts the encryption code from the PIN pad. The adversary could then manufacture one new counterfeit debit card for each card used during that six month period. Under DUKPT, however, the adversary's theft and reverse engineering would not allow him to decrypt previous messages, although new messages would still be decryptable if the adversary were to replace the PIN pad subsequent to reverse engineering. In the biometric-PIN situation, the adversary has an even harder time, as even if messages are decrypted, turning a digital biometric-PIN into a physical fingerprint is much harder than turning an account number-PIN into a plastic card, which is one of the significant benefits of the tokenless system.
Still, if an adversary can decrypt, he can encrypt, which might allow him to electronically submit a biometric-PIN to the system to authorize a fraudulent account access. While this is quite difficult, it is still best to restrict the options available to the adversary as much as possible, hence the use of DUKPT.
BIA Software Command Sets
BIA Software: Registration Command Set The BIA/Reg software interface exports an interface that allows general-purpose computers to interact with the system to identify and register customers. The following operations are supported:
Customer Identification Customer Registration List Accounts
In order to support those operations, the BIA/Reg provides the following command set:
• Set Language <language-name> • Get Biometric <time> [primary|secondary]
• Get PIN <time>
• Assign Register <register> <text>
• Get Message Key
• Form Message <type> • Show Response <encrypted response> <time>
• Reset
BIA Software: Issuer Command Set
The BIA/Iss software interface exports an interface that allows general-purpose computers to interact with the system to authenticate and submit batch change requests. The following operation is supported:
Issuer Batch In order to implement this operation, the BIA/Iss provides the following command set:
• Set Language <language-name>
• Get Biometric <time> [primary | secondary] • Get PIN <time>
• Assign Register <register> <value>
• Get Message Key
• Form Message <type>
• Show Response <encrypted response> <time> • Reset
BIA Software: Internal Command Set
The BIA/Int exports a command set that allows general-purpose computers to interact with the system to identify customers. The following operation is supported:
Customer Identification In order to implement this operation, the BIA/Int provides the following command set: • Set Language <language-name>
• Get Biometric <time>
• Get PIN <time>
• Assign Register <register> <value> • Get Message Key
• Form Message <type>
• Show Response <encrypted response> <time>
• Reset
BIA Software: ATM Command Set The BIA/ATM software interface exports a command set that allows ATMs to identify customers. The following operation is supported:
Account Access List Accounts
In order to implement this operation, the BIA/ATM provides the following command set:
• Get Biometric <time>
• Set PIN <text>
• Set Account index code <text>
• Assign Register <register> <value> • Form Message <type>
• Decrypt Response <encrypted response message>
• Reset
Terminals
The terminal is the device that controls the BIA and connects to the DPC via modem, X.25 packet network, telephone network, the Internet, a private intranet, or even a Cable TV network, or some other mechanism for digital networking that is well-known in the industry. Terminals come in different shapes and sizes, and require different versions of the BIA to perform their tasks. Any electronic device that can issue commands to and receive results from the biometric input device is considered to be a terminal. Some terminals are application programs that run on a general-purpose microcomputer, while other terminals are combinations of special purpose hardware and software.
While the terminal is critical for the functioning of the system as a whole, the system itself places no trust in the terminal whatsoever. Whenever a terminal provides information to the system, the system always validates it in some manner, either through presentation to the customer for confirmation, or by cross-checking through other previously registered information.
While terminals are able to read some parts of BIA messages in order to validate that the data was processed properly by the BIA, terminals cannot read biometric identification information including the biometric, the PIN, encryption keys, or account index codes.
Specific BIAs export some security functionality to the terminal, such as PIN entry, and private code display. As a result, such devices are regarded as somewhat less secure than their entirely self-contained counterparts.
There are many different terminal types; each is connected to a specific model BIA. Each terminal is described in brief below:
ATM (Automated Teller Machinery)
Integrated BIA/ATM with ATM software load provides biometric-PIN access to ATM cash dispensers.
CRT (Customer Registration Terminal) Standard BIA with Registration software load attached to a microcomputer provides banks with the ability to register new customers with the system along with their financial accounts and other personal information.
CST (Customer Service Terminal)
Standard BIA with Internal software load attached to a microcomputer system authorizes employees to construct database requests for the purposes of customer service. IT (Issuer Terminal)
Standard BIA with Issuer software load attached to a microcomputer provides banks with the ability to send batched changes of financial accounts to the DPC.
Terminal: Customer Registration The purpose of the Customer Registration Terminal (CRT) is to register new customers including their biometric-PIN, mailing address, private code, and a list of financial accounts and account index codes that they can access, all using their biometric-PIN.
The objective of the enrollment process is to obtain personal information from a customer at the location of a responsible institution where that information can be validated. This includes, but is not limited to retail banking outlets and credit card issuers. Each participating responsible institution has on or more CRTs that are used by employees who have been authorized to perform registrations. Each employee is accountable for each customer registered.
The CRT consists of: • an microcomputer and screen, keyboard, mouse
• a BIA/Reg
• 9.6 kb modem/X.25 network connection
• a Customer Registration software application
The CRT uses an attached BIA/Reg for biometric entry, and is connected to the system by a 9.6kb modem or an X.25 network connection. Customer Registration terminals are located in places that are physically secure such as retail banking outlets.
Three entities need to be identified for the DPC to respond positively to a BIA/Reg registration request: the registering employee, the institution, and the BIA/Reg. The employee must have been authorized to register customers for that institution. The institution and the BIA are identified by cross-checking the owner of the BIA with the institution code set by the CRT. The employee identifies himself to the system by entering his biometric-PIN upon starting the registration application.
The institution uses its standard customer identification procedure (signature cards, employee records, personal information, etc.) before registering the customer on the system. It is important for the institution to verify customer identity as assiduously as possible, since the registering customer will be empowered to access accounts and transfer money from those accounts at will.
During registration, the customer enters both a primary and secondary registration biometric sample. The customer must use both index fingers; if the customer is missing index fingers, the next inner-most finger may be used. Requiring specific fingers to be used (such as the index fmger) allows the prior fraud re-registration check to work.
The customer is encouraged to select a primary and a secondary finger; the primary finger is given preference during the DPC identity check, so the customer should present the most- often used finger as the primary. Of course, the DPC could choose to alter the designation of primary and secondary biometrics based on operations if it turns out to be important to do so.
As a part of the biometric encoding process, the BIA/R determines if the customer has entered "a good print." If the print is not good, the BIA/R will prompt the customer to re- enter the biometric until a good print is obtained.
The customer selects a PIN of from four to twelve digits from a series of PIN options provided by the system's central database. However, the PIN must be validated by the system. This involves two checks: one, that the number of other customers using the same PIN aren't too great (since the PIN is used to reduce the number of customers checked by the biometric comparison algorithm), and that the customer's registration biometric sample being registered isn't too similar to other customer's biometrics stored within the same PIN group. If either happens, the enrollment is rejected, an error message is returned to the CRT, and the customer is instructed to request a different PIN. The system may optionally return with an "identical match" error condition, which indicates that the customer already has a record in the system under that PIN.
A PIN of 0 allows the system to assign a PIN to the customer. The customer constructs a confidential private code consisting of a word or phrase. If the customer does not wish to construct one, a private code will be constructed randomly by the terminal.
The customer may also arrange their financial account code list. This list describes which account index code points at which account (i.e. 1 for debit, 2 for credit, 3 for emergency account index code linked to debit, etc.). For checking and savings accounts, the registering institution must be the bank or financial institution that provides the accounts. The customer signs an agreement allowing the system to access their accounts when they present their biometric-PIN.
Even after registration, a customer is not actually able to perform operations using the system until a prior fraud re-registration check is completed. This generally takes a few minutes, but during times of high load, it takes up to several hours. Only if the system finds no instance of prior fraud is the customer's access activated.
In an alternate embodiment, relatively low security registrations are accomplished at places such as supermarkets, over the Internet, or at unattended kiosks. Registrations at such places must be subsequently confirmed by a telephone call to the registering customer using a telephone number gathered from credit or bank account records, or by sending a letter to the registering customer's mailing address (also gathered from bank or credit account records) requiring him to call back and confirm the registration. The ability to authorize account accesses will only be enabled once registration is confirmed. If a financial account number is registered without the participation of the issuing institution, the financial account owner must sign an agreement at the time of registration authorizing the release of funds whenever an account access is received by the system that is properly authorized using his biometric and PIN. Of course, confirmation of identity is still required to validate the signature, either through a telephone contact or an in-person examination of the registrant's identity documents. This confirmation is required in order to prevent customers from registering other people's financial account numbers under their own biometric and PIN.
If a customer does manage to register another customer's financial accounts and make use of them for a period of time, once detected, the customer's ability to authorize account accesses will be disabled, and the customer will be added to the prior fraud database preventing the customer from re-registering until the matter is cleared up.
If a customer is found to have defrauded the system, the DPC institutes a database-wide involuntary biometric database search for the customer. Several of these are performed each night, so customers who are particularly wanted by the system can thus be winnowed out of the database by using a time consuming process during conditions of light activity. The employees performing the registration operation identify themselves using biometric- PIN only when initially activating the registration system. This is a convenience for the employee, but a possible security problem for the system, as unattended or "temporarily borrowed" CRTs could be the source for fraud. As a result, the registration application exits after a predetermined period of no activity.
Terminal: Customer Service
The purpose of the customer service terminal (CST) is to provide internal DPC support personnel access to the various aspects of the system databases. Support people need to answer inquiries by customers, issuers, institutions, and banks that are having trouble with the system. Customers may wish to change mailing information, or even their PIN.
The CST consists of:
• a microcomputer
• a BIA/Int
• ethernet/token ring/FDDI network interface • a database examination and modification application
Each CST is connected to the system via a high speed local area network connection such as token ring, Ethernet, fiber (FDDI), etc. Each CST has the capability to query each of the databases, and display the results of these queries. However, the CST only displays fields and records based on the privilege of the terminal user. For instance, a standard customer service employee won't be able to see the encryption code for a given BIA's VDB record, though they can see who currently owns that BIA.
For the CST to allow access to the database, the user and the BIA must be identified by the system. In addition, the employee's privilege level must also be determined, so that the database can restrict access appropriately.
An employee using a CST starts a session by providing identification by entering their biometric-PIN. The BIA constructs an Identification Request message, and send it to the DPC for verification. Once the system verifies the employee, the CST application can operate normally, though limited by the employee's previously assigned DPC privilege level.
For security purposes, the DPC will terminate a connection to the CST application after a predetermined idle time period. It is important that the database application cannot be modified in any manner; either deliberately, or through an unintentional introduction of a virus. To that end, CSTs do not have any floppy drives or other removable media. Furthermore, read access to the database application executable is strictly limited to those with a need to know. In order to protect the communications between the CST and the database from surreptitious modification or disclosure, the CST encrypts all traffic between the CST and the database. To do this, the CST generates a session key that is sent to the server during the login session with the system. This session key is used to encrypt and decrypt all communications with the DPC that occur during the period. Even assuming secure communications and no modified database applications, the DPC makes certain that DPC data fields that are not accessible to the individual operating the CST are not sent to the CST's database application. Likewise, at no time do any CST personnel have access to or permission to modify customer biometric information.
The DPC and the support center can be co-located, or because of the fairly tight security surrounding the CST itself, the support center can be split off on its own.
Terminal: Issuer
The purpose of the issuer terminal is to allow employees at issuing banks to submit batch financial account modification operations to the DPC in a secure and identifiable manner.
The IT consists of: • a microcomputer
• a modem, X.25 network, or Internet connection to the system
• a BIA/Iss
• a network connection to the bank's internal network
The Issuer Terminal uses an issuer BIA to authorize mass additions and deletions of financial account information.
In this operation, the bank must be identified, a properly authorized bank employee must be identified, and all of the customers whose financial accounts are being added or removed must also be identified. The bank is responsible for identifying the customers who wish to add their financial accounts at that bank to their financial account list. As in Customer Registration, this is done by the bank using signature cards and personal information. The DPC identifies the bank by cross-checking the issuer code submitted by the IT with the issuer code registered in the VAD record of the BIA/Iss. A biometric-PIN is used to identify the bank employee actually submitting the batch.
In order to add a financial account, a customer gives his biometric identification number to the bank (the identification number is given to the customer during the initial Customer Registration step) along with the financial accounts that are to be added. After the customer is properly identified, this identification code and financial account list are forwarded to the IT for subsequent batch submission to the system.
Whenever deemed appropriate by the bank, an authorized employee at the bank instructs the IT to upload the batched financial account additions/deletions to the DPC. To do this, the authorized employee enters his biometric-PIN, the IT adds a session key, adds the bank's issuer code, and from that the BIA/Iss constructs an Issuer Batch Request message that the IT then forwards to the DPC. The IT encrypts the batch using the message code, and then sends that as well.
When the system receives the Issuer Batch Request, it validates that the BIA is a BIA/Iss, that the BIA/Iss is registered to the bank claimed by the issuer code, and that the employee identified in the biometric-PIN is allowed to submit batch requests to the DPC for that bank. If so, the DPC processes all the requests, keeping track of errors as required. Once done, the DPC returns the employee's private code, along with an encrypted batch containing any errors that occurred during processing.
Securing this account access is critical for the security of the system. An adversary intent on fraud need only find a way to add other people's financial accounts to his biometric identification code and can then commit fraud at will. Eventually the adversary is caught, and purged from the database, but only after other people's financial accounts are drained by the adversary.
Encryption guarantees that the transmission between bank and DPC cannot be intercepted, and thus financial account numbers are protected in transit. Cross-checking the bank with the BIA/Iss means that both the IT and the BIA must be compromised to submit false add/delete messages to the DPC. Thus, the bank must ensure that the IT is physically secure, and that only authorized employees are allowed to access it.
Requiring an employee to submit the batch ensures that a responsible employee is "in the loop" to make sure that proper bank security measures have been followed in the construction and submission of the batch.
Terminal: Automated Teller Machinery
The purpose of the biometric ATM is to provide customers access to cash and other ATM functions without having to use an debit card. It does this by submitting a biometric-PIN and an account index code and retrieving a financial account number. For users of the system, this replaces the ATM card + PIN mechanism as a method for identifying the financial account and authorizing the customer. It is assumed that all ATMs still continue to accept ATM cards.
The ATM consists of: • a standard ATM
• an integrated BIA/ATM (scanner only)
• a connection to the DPC
The biometric ATM uses an integrated BIA/ATM to identify customers and allow them access to financial accounts using a biometric-PIN and an account index code. A BIA/ATM is installed into the ATM, making use of the ATM's current PIN pad for PIN and account index code entry. The ATM is connected to the system using its standard debit network connection.
The BIA/ATM is structured in such a way as to make integration with an existing ATM network as simple as possible. This results in a compromise between security and ease of integration.
Three entities need to be identified for the DPC to respond properly to a BIA/ATM account request: the customer, the bank, and the BIA/ATM.
The bank is identified by cross-checking the ATM's stored bank code with the BIA/ATM' s bank code. The BIA/ATM is identified by successfully locating the BIA/ATM in the VAD, and the customer is identified through the standard biometric-PIN. To access an ATM, a customer enters their biometric-PIN into the BIA along with the account index code. The BIA forms an account access request message, which is then sent to the DPC by the ATM. The DPC validates the biometric-PIN as well as the account index code, and then sends the resulting financial account number along with the private code back to the ATM.
The ATM asks the BIA to decrypt the response, and then displays the private code on the ATM's display screen. In addition, the ATM also examines the response to see whether or not the customer has caused a silent alarm to be raised during the account access. If a silent alarm was raised, the ATM may provide false or misleading information as to the amounts available to the customer; it may dispense marked bills, or notify the authorities, or capture full motion video and audio at the ATM; the specifics of the response to a silent alarm will vary from ATM to ATM. Optionally, the DPC can send a different or false private code to be presented to the customer.
Once the account number has been received by the ATM, the customer performs financial operations using that and related financial accounts with the ATM, requesting cash, depositing funds, transferring funds, inquiring about account balances, and so on.
Messages between the ATM and the DPC are secured by encryption and MAC calculation from the BIA. The MAC means that the ATM cannot change the contents of the message without being detected, and encryption prevents the encrypted part of the message from being disclosed.
Because the BIA/ATM has no LCD or no PIN pad attached, it requires the ATM to provide all the text prompts and to gather all the input from the customer. This is less secure than if the BIA were performing the operation, but as ATMs are quite physically robust, the resulting security is at least equivalent. It is between the bank and the customer to specify the behavior of an ATM when the customer raises a silent alarm. A particular bank may choose to place artificial financial resource limits on the accounts, alter balance information, or a false screen may be displayed. A false screen is a display of data which has been intentionally pre-determined to be inaccurate such that a coercing party will not be able to obtain accurate data about a customer's financial accounts. System Description: Data Processing Center
The Data Processing Center (DPC) handles account accesses and customer registration as its main responsibilities.
Each DPC site is made up of a number of computers and databases connected together over a LAN as illustrated in the DPC Overview (FIG. 2). Multiple identical DPC sites ensure reliable service in the face of disaster or serious hardware failure at any single DPC site. Furthermore, each DPC site has electrical power backup and multiple redundancy in all of its critical hardware and database systems.
DPC components fall into three categories: hardware, software, and databases. Below is a short description, by category, of each component. More detailed descriptions appear in the following sections.
Hardware
FW
Firewall Machine: the entry point of the DPC site.
GM
Gateway Machine: the system coordinator and message processor.
DPCLAN
DPC Local Area Network: connects the DPC sites
Databases
IBD
Individual Biometric Database: identifies customers from their biometric and PIN code.
PFD
Prior Fraud Database: lists customers who have defrauded the system and can check if a biometric matches any of these customers. VAD
Valid Apparatus Database: stores information required to validate and decrypt BIA messages.
AOD Apparatus Owner Database: stores information about the owners of BIA devices.
ID
Issuer Database: identifies issuing banks that participate with the system.
AID
Authorized Individual Database: stores the list of people allowed to use personal or issuer BIA devices.
Software
MPM
Message Processing Module: handles the processing of each message by coordinating with the other software modules and databases required to perform the message's task.
SNM
Sequence Number Module: handles DUKPT sequence number processing.
MACM
Message Authentication Code Module: handles MAC validation and generation.
MDM
Message Decrypt Module: handles encrypting and decrypting of BIA requests and responses.
PGL
PIN Group List: handles the lookup of PIN groups by PIN and the configuration of database elements that depend on the list of PIN groups.
IML
IBD Machine List: handles the lookup of the main and backup database machines dedicated to holding IBD records for a given PIN group.
Terminology
When defining database schema, the following terminology is used for describing field types: int<X> an integral type using <X> bytes of storage char<X> a character array of <X> bytes text a variable length character array
<type>[X] a length <X> array of the specified type, time a type used for storing time and date biometric a binary data type used for storing the biometric
When describing database storage requirements, the term "expected" means the expected condition of a fully loaded system.
Protocol Description
Terminals accomplish their tasks by sending request packets to a DPC site. The DPC site sends back a response packet containing the status on the success or failure of the request. Communication is via a logical or a physical connection- oriented message delivery mechanism such as X.25 connections, TCP IP connections, or a telephone call to a modem bank. Each session holds the connection to the terminal open until the DPC sends its response back to the terminal.
The request packet contains a BIA message part and a terminal message part: BIA message part protocol version message type 4-byte hardware ID 4-byte sequence number <message specific data>
Message Authentication Code (MAC) Terminal message part
<terminal specific data>
The BIA message part is constructed by a BIA device. It includes one or two biometrics, a PIN, authorization amounts, and the contents of the general registers which are set by the terminal. Note: the MAC in the BIA message part only applies to the BIA part and not to the terminal part. A terminal may place additional data for the request message in the terminal message part. The BIA provides a message key to allow the terminal to secure the terminal part data. The BIA automatically includes the message key in the packet's encrypted biometric-PIN block when necessary. The terminal performs the message key encryption itself, however.
The response packet contains a standard header and two optional free-form message parts: one with a MAC and one without:
Standard Header protocol version message type 4-byte hardware ID 4-byte sequence number
<message specific data> MAC
Optional Free-form message part without MAC <additional message specific data>
The message part with a MAC is sent to the BIA so that it may validate that this part of the response has not been tampered with and to display the customer's private code. The message part without a MAC is used for transmitting large amounts of data that are not sent to the BIA for MAC validation as the BIA to terminal connection may be of limited bandwidth. Processing Packets
In an embodiment of the invention with multiple DPC sites, a terminal need only send its request to one of the DPC sites, typically the closest, because that site automatically handles updating the others by running distributed requests as necessary. When one of the DPC's Firewall Machines receives a packet, it forwards it to one of the Gateway Machines for the actual processing. Each GM has a Message Processing Module that handles the coordination between the DPC components required to process the request and sends the response back to the sender.
Validating and Decrypting Packets All packets the DPC receives, with the exception of those not constructed by a BIA, contain a BIA hardware identification code (the BIA Identification of the packet), a sequence number, and a Message Authentication Code (MAC). The GM asks the MAC Module to validate the packet's MAC and then checks the sequence number with the Sequence Number Module. If both check out, the GM passes the packet to the Message Decrypt Module for decryption. If any one of the checks fail, the GM logs a warning, terminates processing for the packet, and returns an error message to the BIA device.
Response Packets
Each packet the DPC receives may contain an optional response key stored in the encrypted biometric-PIN block of the packet. Before the DPC replies to a request that includes a response key, it encrypts the response packet with the response key. It also generates a Message Authentication Code and appends it to the packet.
The only exception to encrypting response packets applies to error messages. Errors are never encrypted and never include confidential information. However, most response packets include a status or response code that can indicate whether the request succeeded or not. For example, when the DPC declines a credit authorization, it does not return an error packet, it returns a normal account access response packet with a response code set to "failed".
DPC Procedures
The DPC has three procedures commonly used while processing requests. Customer Identification Procedure
For requests that require the DPC to identify a customer, the DPC executes the following procedure using the personal authentication information in the request (the bid biometric and the PIN): using the PIN code, the DPC searches the IBD Machine List for the main and backup IBD machines responsible for handling identifications for the given PIN code. Next, the DPC sends the identification request to either the main or backup machines depending on which is the least loaded. The IBD machine responds with the IBD record for the customer or an "customer not found" error.
The IBD machine retrieves all the IBD records for the given PIN. Using a proprietary biometric hardware device, the IBD machine compares each record's primary registered biometric sample with the customer's bid biometric sample arriving at a comparison score indicating the similarity of the two biometrics. If no biometric has a close enough comparison score, the comparisons are repeated using the registered secondary biometric samples. If none of the secondary biometric have a close enough comparison score, then the IBD machine returns a "customer not found" error. Otherwise, the IBD machine returns the full IBD record of the customer, from which such fields such as the private code, financial account numbers, and so on may be obtained.
The IBD machine maintains a circular queue of the most recently submitted bid biometric samples for each IBD record. If a bid biometric sample exactly matches a sample on the queue, the DPC can assume that the customer's biometric sample may have been stolen. If this happens repeatedly, the DPC will suspend the customer's ability to authorize account accesses and generate a security violation message. When contact is made with the customer, the DPC will allow the customer to select a new PIN, thus resolving the issue.
Silent Alarm Procedure For requests that include an account index code, the DPC handles the case where the customer chooses his or her emergency account index code. This is known as the emergency check. The GM processing the request immediately logs a warning, and if the response packet has a response code and the IBD silent alarm procedure code instructs it to forward the silent alarm to the bank, sets the response code to "silent alarm". Other behavior during a silent alarm is governed by the IBD record's silent alarm code field. This includes forwarding silent alarms to local authorities or rejecting account accesses altogether. The DPC also increments the silent alarm use count of the customer's IBD record whenever the emergency account index code is used. It is the responsibility of the owner of the BIA device that submitted the request to watch for an "silent alarm" response code and provide further action, such as the false screen mechanism described in the ATM terminal section.
If the PIN entered by the customer is the emergency PIN, the silent alarm procedure is also followed.
Security Factor Module
Before each request can be executed, the DPC performs a security factor assessment on the request to determine if the request has a high probability of having been fraudulently generated.
Each entry in the VAD has information on the number of recent requests submitted, the number of recent requests that have failed, the device security assessment, whether or not the device is attended along with the fraud detection skill of the attendant, and lastly the security problems associated with the physical location of the device itself (i.e. low or high crime area, etc.). The local time of day is also added into the equation. Other factors can be added as necessary. The result of the calculation is a number indicating the relative confidence that the account access is legitimate.
Once the security factors assessment is done, account accesses that are rated below a particular value are rejected as possible security problems. Account accesses that are rated below a second and lower value are rejected as probable violations, and the account access is noted in the DPC security log. Whenever a customer identification fails, the VAD record for the device is updated appropriately. Too many failures, and the Security Factor Module will take the device out of service, refusing any further account accesses from that device until a service representative places it back in service. Protocol Requests
The following sections describe each protocol request/response and the actions the DPC takes to perform them.
The list of protocol packets are: • Customer Identification
• Registration
• Access
• Issuer Batch
Customer Identification
Customer Identification Request
BIA Part: protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(DUKPT key) Biometric-PIN block: 300-byte authorization biometric 4-12 digit PIN 112-bit response key MAC
Terminal Part: (not used)
Customer Identification Response protocol version message type 4-byte hardware ID
4-byte sequence number hardware encrypted(response key): private code text status code (OK or fail, silent alarm, etc.) customer name biometric identification code
MAC The Customer Identification request includes a biometric-PIN block which the DPC uses with the customer identification procedure to identify the customer. If the customer is identified, then the DPC responds with the customer's name, biometric identification, and private code. Otherwise, the DPC responds with an "unknown customer" error.
If the PIN entered by the customer matches the emergency PIN, the silent alarm procedure is also followed.
Registration
Registration Request
BIA Part: protocol version message type 4-byte hardware ID
4-byte sequence number encrypted(DUKPT key) Biometric-PIN block: 1000-byte primary registration biometric 1000-byte secondary registration biometric 4-12 digit PIN
112-bit response key 112-bit message key MAC Terminal Part: encrypted(message key): name address zipcode private code financial account list (account index code, financial account #) emergency account index code, account index code silent alarm behavior
Registration Response protocol version message type
4-byte hardware ID 4-byte sequence number encrypted(response key): private code text PIN biometric identification code list of DPC chosen PINs (if original choice of PIN is rejected) status code (OK, fail, etc.) MAC Customers register with the DPC via a Customer Registration Terminal (CRT). The CRT sends the DPC a registration packet containing primary and secondary biometric and personal identification number, along with ancillary data such as the customer's name, address, a list of financial accounts, the private code, and the emergency account index code. Optionally, the customer may include a Social Security Number (or "SSN"). The customer may choose his or her own PIN code or allow the system to choose it. In a modification step any previously entered data can be modified or deleted.
At any given moment, only one DPC site acts as the registration site, for implementation simplicity. Registration request packets received by non-registration DPC sites are forwarded to the current registration site. The registration DPC site performs the entire registration check, assigning of IBD records to IBD machines, and the distributed transaction required to update all other DPC sites.
The registration DPC site selects the PIN code for registration requests that don't specify one, stores the IBD record on the main and backup IBD machines (as specified in the PIN Group List), and checks the PIN and biometric suitability of the registration packet before running the distributed transaction to update the other DPC sites. The DPC runs a personal identification number and biometric sample duplication check step wherein the biometric and personal identification number gathered during the registration step is checked against all previously registered biometrics currently associated with the identical personal identification number. The DPC may reject the registration for the following reasons: the PIN code is too popular, or the biometrics are too similar to other biometrics stored under the chosen PIN. To aid the customer in choosing an acceptable PIN, the DPC generates a short list of PIN codes for which the registration will be guaranteed that it reserves for a period of time. The CRT then prompts the customer for a new PIN which may be chosen from the good PIN list.
Account Access
Account Access Request
BIA Part: protocol version message type 4-byte hardware ID
4-byte sequence number encrypted(DUKPT key) Biometric-PIN block: 300-byte authorization biometric 4-12 digit PIN 112-bit response key
[optional 112-bit message key] account index code MAC Terminal Part: (not used)
Account Access Response protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(response key): private code text [optional PIN] financial account number status code (OK or fail, silent alarm)
MAC The access request allows BIA-equipped terminals to provide a safer and more convenient way for customers to identify themselves to the ATM.
The GM identifies the customer by the packet's biometric-PIN and uses the specified account index code to choose which financial account number to retrieve.
When the GM looks up the customer's financial account using the account index code of the request, the chosen financial account may be the emergency account index code. If this happens, the GM follows the silent alarm procedure. Additionally, if the PIN entered by the individual is the emergency PIN, the silent alarm procedure is also followed.
Issuer Batch
Issuer Batch Request
BIA Part: protocol version message type 4-byte hardware ID
4-byte sequence number encrypted(DUKPT key) Biometric-PIN block: 300-byte authorization biometric 4-12 digit PIN 112-bit response key
112-bit message key issuer code MAC Terminal Part: encrypted(message key) add <biometric Id> <account index code> <financial account> [<silent alarm flag>] remove <biometric Id> <account index code> <financial account>
Issuer Batch Response protocol version message type
4-byte hardware ID
4-byte sequence number encrypted(response key): private code text status code (OK or fail, silent alarm, etc.)
MAC encrypted(message key) failed list: failed <command> <code>
The Issuer Batch request allows an issuing bank or other authority to perform routine maintenance on the Individual Biometric Database. The DPC logs a security violation warning if it receives any Issuer Batch requests from non-issuer BIA devices, and it also refuses to process the request.
The DPC identifies the employee submitting the batch request by following the customer identification procedure. The DPC then checks that the employee is registered in the Authorized Individual Database to use the BIA device embedded in the sending Issuer Terminal.
The DPC also uses the issuer code in the request to look up the apparatus owner Identification in the Issuer Database and compare it against the apparatus owner Identification stored in the Valid Apparatus Database to ensure that the issuer code is not forged.
The DPC then executes the add and delete commands in the message-key encrypted batch list. The batch list is a newline separated list of commands. Valid commands are:
add <biometric ld> <account index code> <financial account> [<silent alarm>]
The add command adds the financial account to the financial account list at the specified account index code. The optional silent alarm flag indicates whether the particular account index code is treated as the customer's emergency account index code. If the financial account currently stored in the financial account list does not belong to the issuer, the command fails. This feature prevents one bank from adding or removing financial accounts from other bank's customers without the customer's knowledge or authorization.
remove <biometric ld> <account index code> <financial account>
The remove command clears the customer's financial account stored at the specified account index code in the financial account list. If the financial account currently stored in the financial account list does not match the financial account the issuer is attempting to remove, the command fails.
For each command in the batch that failed to execute correctly, the GM logs a security violation warning and appends an entry to the failed list of the response. The failed entry includes the text for the command and the error code.
List Accounts
List Accounts Request
BIA Part: protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(DUKPT key) Biometric-PIN block: 300-byte authorization biometric 4-12 digit PIN 112-bit response key MAC
Terminal Part: (not used)
List Accounts Response protocol version message type 4-byte hardware ID 4-byte sequence number encrypted(response key): private code text list of (account name, account index code) status code (OK or fail, silent alarm, etc.) MAC The list accounts request allows customers to determine which financial accounts match particular account index codes. This is useful when customers forget which financial accounts and index codes are available.
The GM identifies the customer by the packet's biometric-PIN and retrieves the appropriate information from the customer's record. During registration, the emergency account index code will be given an innocuous-sounding name so that criminals cannot determine which account index code will trigger the emergency notification.
Customer Support and System Administration Messages
The DPC handles additional message types classified as internal messages. The DPC generally does not accept these messages from non-DPC systems. The messages are database vendor specific. However, the internal network uses DES-encrypted packets to provide additional security.
The Customer Service and System Administration tasks are implemented using the database vendor's query language and application development tools.
Customer Service tasks
• IBD: find, activate, deactivate, remove, correct records, change PINs. • AID: add or remove authorized individuals.
• AOD: find, add, remove, correct records.
• VAD: find, activate, deactivate, remove, correct records.
• PFD: add, remove, correct records. System Administration tasks
Run prior fraud checks. Modify the Valid Site List. Summarize log information (warnings, errors, etc.). Modify the PIN Group List. Performance monitoring. Run backups.
Crash recovery procedures. Time synchronization for the DPC sites. • Change the primary registration site.
Change the secret DES encryption key.
Generate a list of BIA hardware identification code, MAC encryption key, and DUKPT Base Key triples. Store on an encrypted floppy for the Key Loading
Device.
Firewall Machine
The FW Machines provide a first line of defense against network viruses and computer hackers. All communication links into or out of the DPC site first pass through a secure FW Machine.
The FW Machine, an Internet-localnet router, only handles messages destined for the GM Machines.
BIA-equipped terminals send packets to a single DPC site via modem, X.25, or other communication medium. The DPC relies on a third party to supply the modem banks required to handle the volume of calls and feed the data onto the DPC backbone.
For DPC to DPC communication, primarily for distributed transactions and sequence number updates, the FW Machines send out double-length DES encrypted packets. The DPC LAN component handles the encryption and decryption: the FWs do not have the ability to decrypt the packets.
A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer. The FW disallows any transmissions from the internal network to the rest of the Internet.
A financial authorization request requires about 400 bytes and registration packets require about 2 KB. To handle 1000 access requests per second and 1 registration packet per second, the FW Machines are able to process about 400 KB per second . Each DPC site requires an aggregate bandwidth of nearly three Tl connections to the third party modem bank and the other DPC sites.
Gateway Machine
The GM Machine (GM), through the FW Machines, link the outside world (BIA-equipped terminals and other DPCs) to the internal components of the DPC. The DPC has multiple GMs, typically two.
The GM supervises the processing of each BIA request, communicates with the various DPC components as necessary, and sends the encrypted results of the request back to the sender. The software performing this task is called the Message Processing Module.
The GM logs all requests it receives and any warnings from components it communicates with. For example, the GM logs any silent alarms, sequence number gaps, and invalid packets.
Processing a request may require the GM to inform GMs at all other DPCs of a change in the DPC databases. When this happens, the GM runs a distributed transaction to update the remote databases. Distributed transactions fall into two categories: synchronous and asynchronous.
Synchronous distributed transactions require the GM to wait for the distributed transaction to commit before continuing to process the packet. Asynchronous distributed transactions do not require the GM to wait for the commit, and allow it to finish processing the request regardless of whether the distributed transaction commits or not. Asynchronous distributed transactions are only used to update data for which database consistency is not an absolute requirement: sequence numbers and biometric checksum recordings may be performed asynchronously, whereas creating database records, such as Customer Biometric records, may not.
When executing a synchronous distributed transaction, the requesting GM only considers the entire transaction successful if all sites can successfully commit the transaction locally. Otherwise, the GMs back out the changes locally and reject the request due to a transaction error.
The list of valid DPC sites is normally all of the sites. In the case of an extreme site failure, however, a system administrator may manually remove that site from the valid site list. The most likely cause of distributed transaction failures, however, are temporary network failures that are unrelated to any DPC equipment. Requests that require a synchronous distributed transaction cannot be performed until network connectivity is restored or the site is removed from the valid site list. Before a site can be added back to the valid site list, the system administrator brings the site's databases up to date with those of a currently active site. Each GM runs the following software components locally for performance reasons: Message Processing Module Message Authentication Code Module Message Decrypt Module Individual Biometric Database Machine List The message bandwidth required by the GMs is similar to that required by the FW Machines. A 100BaseT Ethernet network interface provides 100 MBits per second and easily covers any bandwidth requirements.
DPC LAN
The DPC Local Area Network (LAN) links the machines of the DPC sites together using a fiber optic token ring. The fiber optic token ring provides both high bandwidth and good physical security.
The network interfaces used by the machines on the DPC LAN include encryption hardware to make tapping or intercepting packets useless without the encryption key. The encryption key is the same for all machines on the LAN and is stored in the encryption hardware. A properly configured network sniffer acts as an intruder detector as backup for the FW. If an anomalous message is detected, the intruding messages are recorded in their entirety, an operator is alerted, and the FW is physically shut down by the sniffer. Message Processing Module
The Message Processing Module (MPM) handles the processing for a request packet. It communicates with other components of the DPC as necessary to perform its tasks. The presence of an MPM on a machine brands it as a GM. The MPM maintains a request context for each request it is currently processing. The request context includes the information necessary to maintain the network connection to the terminal making the request, the BIA device information, the response key, and the response packet.
Message Authentication Code Module
The Message Authentication Code Module's (MACM) tasks are to validate the Message Authentication Code on inbound packets and to add a Message Authentication Code to outbound packets.
The MACM maintains an in-memory hash table of 112-bit MAC encryption keys keyed by BIA hardware identification code.
When the MACM receives a request from the GM to validate a packet's MAC, it first looks up the packet's hardware identification code in the hash table. If no entry exists, then the MACM replies to the GM with an "invalid hardware identification code" error.
Otherwise, the MACM performs a MAC check on the BIA message part of the packet using the 112-bit MAC encryption key. If the MAC check fails, then the MACM replies to the GM with an "invalid MAC" error. Otherwise, the MACM replies with a "valid MAC" message. If the packet contains a bank identification code, the MACM also checks the bank identification code against the owner identification code in the hash table. If the codes don't match, then the MACM replies with an "invalid owner" error.
When the MACM receives a request from the GM to generate a MAC for a packet, it looks up the MAC encryption key using the packet's hardware identification code. With the MAC encryption key, the MACM generates a MAC and adds it to the packet. If the MACM cannot find the hardware identification code in its hash table, it replies with an invalid hardware identification code error instead.
The MACM hash table entry contains: MACM Entry: hardwareld = int4 ownerld = int4 macEncryptionKey = intlό The table is hashed by hardware identification code.
Assuming 5 million BIA-equipped devices in service, the hash table requires about 120 MB of storage. For performance reasons, this hash table is cached completely in memory.
The MACM only contains records referencing active BIA hardware identification codes and active apparatus owners. Whenever an apparatus or apparatus owner is suspended or deleted from the system, the MACM removes any entries that reference the identification code. When an apparatus is activated, the MACM then adds an entry for it.
The MACM also caches the MAC encryption key from the Valid Apparatus Database. Since the system does not allow the encryption key of a BIA to be changed, the MACM does not need to worry about receiving encryption key updates.
Message Decrypt Module
The Message Decrypt Module's (MDM) task is to reconstruct the DUKPT transaction key and with it decrypt the biometric- PIN block of the packet. It maintains a list of the DUKPT Base Keys that are required to generate the transaction key.
The MDM constructs the DUKPT transaction key using the packet's sequence number as the DUKPT transaction counter, the upper 22 bits of the BIA hardware identification code as the DUKPT tamper resistant security module (or "TRSM") Identification, and the low 10 bits of the BIA hardware identification code as the DUKPT Key Set Identification.
The DUKPT standard specifies how the transaction key is generated. The Key Set Identification is used to look up a Base Key from the Base Key List. The Base Key is used to transform the TRSM Identification into the initial key via a DES encrypt/decrypt/encrypt cycle. The transaction counter is then applied to the initial key as a series of DES encrypt/decrypt/encrypt cycles to generate the transaction key. For additional security, two Base Key Lists are maintained, one for low security BIA devices and one for high security devices. The MDM chooses which Base Key List to use depending on the security level of the device.
The MDM Base Key List entry contains: MDM Entry: baseKey = intlό The Base Key List is indexed by Key Set Identification.
The MDM maintains an in-memory list of the DUKPT Base Keys. Each key requires 112- bits. The MDM maintains two sets of 1024 keys requiring 32 KB total. The MDM has no direct dependencies on any other DPC component.
PIN Group List
The PIN Group List (PGL), in conjunction with the Individual Biometric Database Machine List, defines the configuration of the IBD machines. The PGL stores a list of the PIN groups in the system which is used to simplify the management of the PINs. A PIN group is a set of consecutive PIN codes. A PGL exists on each GM Machine (GM).
The PGL, when given a PIN code, searches through its list of PIN groups for the group containing the PIN code. The PGL maintains the list of groups in order and uses a binary search to quickly find the correct group.
The initial configuration for the PGL is one giant PIN group containing all possible PINs. After a threshold number of PINs are assigned, the giant PIN group is split in two. Thereafter, this process is applied to all succeeding PIN groups.
When a PIN group splits, the PGL assigns a new main and backup IBD machine based on available storage on a first-come-first serve basis. The PGL coordinates with the IBD machines to first copy the affected records from the old main and backup machines to the new ones, update the IML record, and last remove the old main and backup copies. Splitting a PIN group is an involved task. The PGL batches split requests to be run when the DPC is lightly loaded, for instance, at night. The system administrator may also change the main and backup IBD machines for a given PIN group if the machines' free storage falls below a level required for handling the expected amount of new registrations.
The database schema for the PIN Group records are: PINGroup: lowPin = int8 highPin = int8 used = int4
Each PIN group is identified by a unique identifier. For convenience the PIN group identification code is the lowPin code for the group, however the system does not otherwise rely upon this fact.
The PGL is keyed by the lowPin field.
The PGL is expected to contain about 3000 groups (each PIN group contains about 1000 active PINs, but may span millions of actual PINs). The entire PGL requires about 72 KB of storage and is cached completely in memory.
When PIN groups are added, merged, or split up, the PGL is responsible for informing the IBD Machine List of the changes and for directing the movement of IBD records from one IBD machine to another.
Individual Biometric Database Machine List
The IBD Machine List (IML), in conjunction with the PIN Group List, codifies the configuration of the IBD machines. The IML maps a PIN code to the main and backup IBD machines storing IBD records for the PIN. The IML is actually keyed by PIN Group (a set of consecutive PIN codes) rather than by customer PINs because this greatly reduces the memory required to store the list. An IML exists on each GM Machine (GM).
When a GM processes a request that requires a biometric identification, the GM finds the IML record keyed by the biometric PIN group. The GM then knows the main and backup IBD machines to use for the biometric identification. Most IBD records will be customers, who will use the system to access accounts at banks. The rest of the records will be generally associated with people who perform administrative functions such as registration, or customer support.
The database schema for the IML list entries are: MachinePair: pinGroup = int8 main = int2, backup = int2
The IML is keyed by pinGroup.
The IML is expected to contain about 3000 entries (the number of PIN Groups). Each MachinePair record is 12 bytes requiring about 36 KB of storage and is cached completely in memory.
Any changes in the configuration of the IBD machines are reflected in the IML. In addition, the IML uses PIN groups for its keys so when the PIN Group List gets modified, the IML is also updated.
Sequence Number Module
The Sequence Number Module's (SNM) primary function is to prevent replay attacks by validating packet sequence numbers. Its secondary task is to minimize the effects of a resubmission attack by informing other SNMs in remote DPC sites of sequence number updates and to periodically update the sequence numbers in the Valid Apparatus Database.
The SNM maintains an in-memory hash table of sequence numbers keyed by BIA hardware identification code codes to allow quick validation of packet sequence numbers.
When the SNM receives a validate request from the GM for a given hardware identification code and sequence number, it looks up the hardware identification code in the hash table. If no entry exists, then the SNM replies to the GM with an "invalid hardware identification code" error.
Otherwise, the SNM checks the given sequence number against the sequence number stored in the hash table entry. If the sequence number is less than or equal to the stored sequence number, the SNM replies with an "invalid sequence number" error. Otherwise, the SNM sets the sequence number in the hash table entry to the given sequence number and replies with a "valid sequence number" message.
From time to time, the SNM may observe a sequence number gap. A sequence number gap occurs when the SNM receives a sequence number that is more than one greater than the sequence number stored in the hash table entry. In other words, a sequence number was skipped. When the SNM discovers a sequence number gap, it replies with a "sequence number gap" message to the GM instead of a "valid sequence number" message. The GM treats the packet as valid, but it also logs a "sequence number gap" warning. Sequence number gaps usually occur when network connectivity is lost: packets are dropped or can't be sent until the network is restored to working order. However, sequence number gaps occur for fraudulent reasons as well: malicious parties could intercept packets preventing them from arriving at the DPC or they could even attempt to counterfeit packets (with a large sequence number so that it isn't immediately rejected). The SNM's secondary function is to inform other DPCs of the updated sequence numbers. Quickly updating sequence numbers at all DPC sites thwarts resubmission attacks wherein a malicious entity monitors packets destined for one DPC site and immediately sends a copy to a different DPC site in the hope of exploiting the transmission delay of sequence number updates from one DPC site to another resulting in both sites accepting the packet as valid, when only the first site should accept the packet.
The SNMs send update messages to each other whenever they receive a valid sequence number. If an SNM receives an update message for a sequence number that is less than or equal to the sequence number currently stored in its hash table, that SNM logs a sequence number resubmission warning. All resubmission attacks are detected in this manner. A simpler way to thwart resubmission attacks completely, is to have only one SNM validate packets. Under this scheme, there is no update transmission delay window to exploit with a resubmission attack. Alternately, multiple SNMs can be active at the same time provided none of them handle sequence number validation for the same BIA-equipped device.
When the SNM boots up, it loads the sequence number hash table from the sequence numbers for active BIA stored in the VAD. Once per day, the SNM downloads the current sequence numbers to the local Valid Apparatus Database (VAD).
The VAD is responsible for sending add-entry and remove- entry messages to the SNMs for any BIA-equipped devices that are activated or deactivated to keep the SNM hash table up- to-date.
The SNM hash table entry contains:
SNM Entry: hardwareld = int4 sequenceNumber = int4 The hash table is keyed by hardwareld.
Assuming about 5 million BIA-equipped devices in service requires the hash table to be about 40 MB.
The SNM depends on the Valid Apparatus Database. When an apparatus is suspended or removed from the database, the SNM removes the corresponding entry. When an apparatus is activated, the SNM creates an entry for it.
The SNMs require a transmission bandwidth of about 8 KB per second to handle 1000 update sequence number messages per second. The update sequence number messages is buffered and sent out once per second to minimize the number of actual messages sent.
Apparatus Owner Database The Apparatus Owner Database (AOD) stores information on customers or organizations that own one or more BIA-equipped devices. This information is used to double check that the BIA devices are used only by their rightful owners and to allow identification of all BIAs owned by a specific customer or organization.
The database schema for the Apparatus Owner record is: ApparatusOwner: ownerld = int4 name = char 50 address = char50 zipCode = char9 status = intl The status field is one of: 0: suspended 1 : active The Apparatus Owner Database is keyed by ownerld.
The AOD is expected to store about 2 million Apparatus Owner records. Each entry is 130 bytes requiring about 260 MB of storage. The AOD is stored as a hashed file keyed by owner identification code. A copy of the AOD is stored on each GM.
When entries are removed or suspended from the AOD, any Valid Apparatus Database records that reference those apparatus owners are marked as suspended. In addition, the MAC Module and the Sequence Number Module remove their entries for the suspended apparatuses.
Valid Apparatus Database
The Valid Apparatus Database (VAD) is a collection of records representing all of the BIAs that have been manufactured to date. The VAD record contains the Message Authentication Code encryption key for each BIA, as well as an indication of whether a BIA is active, awaiting shipment, or marked as destroyed. In order for a message from a BIA to be decrypted, the BIA must exist and have an active record in the VAD.
When manufactured, each BIA has a unique public identification code. In addition, each BIA is injected with a unique MAC encryption key, and an initial DUKPT key, all of which are entered into the VAD record prior to BIA deployment.
When a BIA is first constructed, it is given a unique hardware identification code. When a BIA is placed in service, its hardware identification code is registered with the system. First, the owner or responsible party of the BIA is entered into the Apparatus Owner Database (AOD). Then, the VAD record is pointed to the AOD record, and the BIA is then set active. Requests from that BIA are accepted by the DPC.
When a BIA enters service, the installing agent performs an attendant security assessment, determining the relative attentiveness the organization pays towards fraud-fighting and the like. Likewise, the geography of the surrounding area is examined; high crime neighborhoods will merit a lower security value, for instance. These values are place in the VAD record for the device. These can change over time.
When a BIA is removed from service, it is marked as inactive, and the link to the AOD record is broken. No communications from that BIA are accepted. Each BIA type and model has a device security assessment performed on it during its design and construction. This represents the basic ability of the device to resist attempts to monitor the BIA's internal functioning, the ability of the BIA to keep both past and current encryption keys stored on the BIA secret, and the BIA's ability to resist reprogramming by criminals.
The number of failed requests, recent requests, and the average number of requests performed by a given apparatus are recorded in the VAD record, to assist the security factors module in detecting fraudulent requests. Periodically, the recentReqs and the failedReqs fields are cleared.
The database schema for the Valid Apparatus record is:
Valid Apparatus: hardwareld = int4 macEncryptionKey = intlό ownerld = int8 mfgDate = time inServiceDate = time deviceSecurity = int2 locationSecurity = int2 attendentSkill = int2 failedReqs = int2 recentReqs = int2 avgReqs = int2 status = intl type = intl use = intl Possible values for the status field are: 0: suspended 1 : active
2: destroyed Possible values for the type field are (one for each type of terminal):
0: ATM 1 : CRT
2: CST
3: IT Possible values for the use field are:
0: personal 1: issuer
2: remote
The Valid Apparatus Database is keyed by hardware identification code.
The VAD handles about 200,000 ATM, issuer, and remote Valid Apparatus entries. Each entry is 51 bytes requiring about 255 MB total. The VAD is stored as a hashed file keyed by hardware identification code. A copy of the VAD is stored on each GM.
The number of personal Valid Apparatus entries number in the range of 30 million requiring an additional 1.5 GB of storage.
When a VAD record changes status, the MAC Modules and Sequence Number Modules are informed of its change in status. For instance, when an apparatus becomes active, the MACP and SNM adds an entry for the newly active apparatus. When an apparatus becomes inactive, the MACP and SNM remove their entry for the apparatus.
Individual Biometric Database
Individual Biometric Database (IBD) records store personal information on customers for both identification as well as authentication. This information includes their primary and secondary biometrics, one or more PIN codes, a list of financial accounts, account index codes, account index names, private code, one or more emergency account index codes, address, and phone number. The customer may optionally include this SSN. This information is necessary for identifying a customer either by biometric or personal information, for accessing related information, or for providing an address or phone number to remote banks for additional verification.
Customers are added to the system during the customer enrollment process at registered Customer Registration Terminals located in retail banking establishments worldwide, or in local system offices. During enrollment, customers select their personal identification numbers, and add financial accounts to their biometric and PIN combination.
Customers may be removed from the database due to fraudulent activity reported by any issuing member. If this occurs, the customer's record is moved from the IBD to the Prior Fraud Database (PFD) by an authorized internal systems representative. The biometric Ids for records in the PFD may not be used for records in the IBD.
The IBD exists on multiple machines, each of which is responsible for a subset of the IBD records with a copy of each record stored on two different machines, both for redundancy and for load-sharing. The IBD Machine List, stored on the GM, maintains which machines hold which PINs. The database schema for the Customer Biometric record is:
CustomerBiometric: primaryBiometric = biometric secondaryBiometric = biometric biometricld = int4 PIN = char 10 phoneNumber = char 12 lastName = char24 firstName = char24 middlelnitial = char2 SSN = char9 privateCode = char40 address = char50 zipCode = char9 publicKey = char64 checksums = int4 [ 10] accountlndexCodes = char30[10] accountlndexNames = char30[10] emergency IndexCode = charl emergency Link = charl privs = charl0 enroller = int8 silentAlarmCount = int4 silentAlarmBehavior = int2 status = intl The status field is one of:
0: suspended
1 : active
2: priorFraud The IBD is keyed by PIN. The silent alarm behavior is a list of mutually non-exclusive options, including "notify authorities", "reject attended account access", "reject unattended account access", "$150 transaction limit", or "present false private code."
Each IBD machine has additional indexes on the customer's Social Security Number, biometric identification code, last name, first name, and phone number to facilitate access to the IBD database.
Each IBD machine has 40 GB of secondary storage provided by one or more RAID devices. Each IBD record is 2658 bytes, with the biometrics being IK each, allowing up to 15 million records per machine. The IBD records are stored using a clustered secondary index on the PIN. The index is stored in memory and requires no more than 64 MB; a 64 MB index handles about 16 million entries. To store records for 300 million customers, the DPC needs at least 40 IBD machines: 20 IBD machines for main storage and another 20 for backup. The number of IBD machines is easily scaled up or down depending on the number of registered customers.
The IBD machines, PIN Group List, and the IBD Machine List remain up-to-date in terms of which PINs are on which machine. When a PIN group is reconfigured or main and backup machines for PIN groups are changed, the IBD machines update their databases and indexes appropriately.
Authorized Individual Database
For each issuer or personal BIA-equipped device, the Authorized Individual Database (AID) maintains a list of individuals who are authorized by the owner of the device to use it.
The AID because it provides restricted access to a terminal. For example, the Issuer Terminal can only be used by an authorized bank representative.
The database schema for the Authorized Individual record is:
Authorized Individual: hardwareld = int4 biometricld = int4 The hardwareld refers to a record in the Valid Apparatus Database and the biometricld refers to a record in the Individual Biometric Database. Whenever the DPC needs to check whether an individual is authorized to use a personal or issuer BIA device, the DPC checks for the existence of an Authorized Individual record with the correct hardwareld and biometricld.
Personal BIA devices are identified by a use field set to 1 (personal) in the Valid Apparatus Database. Issuer BIA devices are identified by a use field set to 2 (issuer) in the Valid Apparatus Database.
Assuming each issuer terminal has 10 individuals authorized to use it and an each personal device has two authorized individuals with 1 ,000,000 personal devices in the server, the AID stores about:
10 * 100,000 + 2 * 1,000,000 = 3,000,000 entries
The entire database requires about 24 MB of storage.
When Authorized Owner Database records or Valid Apparatus Database records are removed, all Authorized Individual records referencing them are removed.
Prior Fraud Database
The Prior Fraud Database (PFD) is a collection of records representing customers who have defrauded member issuers at some point in the past. This database allows the DPC to perform a re-registration check on every new registrant quickly, since only a small number of customers will be designated as having defrauded member issuers. The PFD also runs background transactions during periods of low system activity to weed out customers in the IBD who have matching records in the PFD. The system does not automatically put customers in the PFD, unless it detects that they are attempting to register again. Placing a customer in the PFD is a sensitive policy matter which is outside the scope of this document.
Before a new IBD record is marked as active, the customer's primary and secondary biometrics are checked against each and every biometric in the PFD using the same biometric comparison techniques as those used in the customer identification procedure. If a match is found for the new IBD record, the IBD record's status is designated with a label of "prior fraud," and the GM logs a "registering customer with prior fraud" warning.
It is assumed that the PFD will remain relatively small. The cost to run the PFD is expensive, as it is an involuntary biometric search, so it is important to add only those customers to the PFD who have imposed a significant cost to the system.
The database schema for the Prior Fraud record is:
Prior Fraud: primaryBiometric = biometric secondaryBiometric = biometric biometricld = int4
PIN = char 10 phoneNumber = char 12 lastName = char24 firstName = char24 middlelnitial = char2
SSN = char9 privateCode = char40 address = char50 zipCode = char9 publicKey = char64 checksums = int4[10] accountlndexCodes = char30[10] accountlndexNames = char30[10] emergencylndexCode = charl emergencyLink = charl privs = charlO enroller = int8 silentAlarmCount = int4 silentAlarmBehavior = int2 status = intl
The status field is one of:
0: suspended
1 : active
2: priorFraud The PFD is keyed by biometric identification code.
The PFD record is the same as the IBD record. Fortunately, the DPC needs to store many fewer of them so only two database machines are required to store the entire database, of which one is the backup.
The PFD does not have any direct dependencies on any other DPC component.
Issuer Database
The Issuer Database (ID) stores information on banks and other financial institutions that allow their financial accounts to be accessed through the system. For many financial accounts, such as savings or checking accounts, the issuing institutions are the only entities that can add or remove their financial account numbers to a given customer's IBD record. The DPC uses the ID to validate requests from Issuer Terminals by searching the ID for a record containing the Issuer Terminal's issuer code. The owner Identification stored in the record must match up with the owner stored in the Valid Apparatus Database for the BIA stored in the Issuer Terminal.
The database schema for the Issuer record is: Issuer Record: issuerCode = into ownerld = int4 name = char50 phoneNumber = char 12 address = char50 zipCode = char9 The Issuer Database is keyed by issuerCode.
The Issuer Database handles about 100,000 entries. Each entry is 127 bytes requiring less than 2 MB. A copy of the ID is stored on each GM.
The Issuer Database does not have any direct dependencies on any other DPC component.
System Performance
The key performance number is how many financial authorization account accesses the DPC handles per second. The tasks required to process an account access along with an estimate of the time cost to complete them follows:
In GM:
1. MACM checks the MAC (local)
2. SNM checks the sequence number (network message)
3. MDM decrypts the biometric-PIN block (local) 4. Find IBD machine (local)
5. Send identify request to the IBD machine (network message)
In IBD machine:
6. Retrieve all IBD records for the PIN (x seeks and x reads, where x is the number of pages required to store the biometric records). 7. For each record, compare against its primary biometric (y / 2 ms where y is the number of records retrieved). 8. If no reasonable match, repeat step 9 but compare against the secondary biometric (z * y / 2 ms, where y is the number of records retrieved and z is the probability no match is found). 9. Update the best matching IBD record's checksum queue and check for possible replay attacks (1 seek, 1 read, and 1 write).
10. Return the best matching IBD record or an error if the match is not close enough (network message).
In GM:
11. Authorize request with an external processor (network message)
12. GM encrypts and MACs the response (local).
13. Sends response packet back (network message).
Transaction Per Second Estimates: x*(s + r) + y/2*(l+z) + s + r + w + 5*n
= (x+l)*(s + r) + y/2*(l+z) + w + 5*n [assume x is 20, y is 30, z is 5%; s = 10ms, r = 0ms, w = 0ms, n = 0ms]
= 21* 10 ms + 15* 1.05 ms
= 226 ms =4.4 TPS
[assume x is 10, y is 15, z is 5%; s = 10ms, r = 0ms, w = 0ms, n = 0ms]
= 11* 10 ms + 7.5* 1.05 ms
= 118 ms
= 8.4 TPS [assume x is 1 , y is 1 , z is 5%; s = 10ms, r = 0ms, w = 0ms, n = 0ms]
= 2* 10ms + '/2* 1.05 ms
= 21 ms
= 47 TPS
The backup IBD machine also processes requests doubling effective TPS.
Worst case (with 2 machines in use): Customers/PIN TPS
30 8
15 16 1 94 Average case (with 20 machines in use):
Customers/PIN TPS
30 88
15 168 1 940
Best case (with 40 machines in use):
Customers/PIN TPS
30 176
15 336 1 1880
The above is just an example of one configuration of the system as it could be implemented in a commercially viable manner. However, it is anticipated that this invention can be configured in many other ways which could incorporate the use of faster computers, more computers, and other such changes.
Terminal Protocol Flowchart
The following set of protocol flows describe interactions between specific terminals, the DPC, the attached BIA, and other parties such as the credit/debit processor, and so on.
Customer Registration Terminal In this case, a CRT communicates with a registration BIA and the DPC to register a customer with the system.
CRT → BIA Set Language <English> BIA → CRT OK
CRT → BIA Get Biometric <20> <primary> BIA/LCD: <Please place PRIMARY finger on lighted panel>
Customer places primary finger on scanner BIA → CRT OK CRT - BIA Get Biometric <20> <secondary>
BIA/LCD: <Please place SECONDARY finger on lighted panel> Customer places secondary finger on scanner BIA → CRT OK
CRT → BIA Get Pin <40>
BIA/LCD: <Please enter your PIN, then press <enter» Customer enters 123456, then <enter> BIA → CRT OK
CRT → BIA Get Message Key BIA → CRT <OK <message key» BIA -> Registration Request Message> CRT/Screen: <Name: > Representative enters <Fred G. Shultz>
CRT/Screen: <Address: > Representative enters <1234 North Main> CRT/Screen: <Zipcode: > Representative enters <94042> CRT/Screen: <Private code: >
Representative queries customer, then enters <I am fully persuaded of it.> CRT/Screen: <Financial account list: >
Representative enters <2, 1001-2001-1020-2011> (credit card) Representative enters <3, 1001-1002-0039-2212> (checking account) CRT/Screen: <Emergency account index code: >
Representative enters <1, 2> (emergency, credit card) CRT - Form Message <registration> BIA → CRT <Registration Request Message> BIA → CRT OK BIA/LCD: <I'm talking to DPC Central>
CRT appends message-key-encrypted personal information to request CRT → DPC Registration Request Message> <encrypted personal information>
DPC: verify PIN 123456 DPC → CRT <Registration Response Message> CRT -» BIA Show Response Registration Response Message> <8>
BIA/LCD: <Registration ok: I am fully persuaded of it, 123456> BIA → CRT <OK> Customer Service Terminal
In this case, a CST communicates with a standard BIA and the DPC to verify the identity and the credentials of a customer.
CST → BIA Set Language <English> BIA → CST OK
CST → BIA Get Biometric <20>
BIA/LCD: <Please place finger on lighted panel> Customer places finger on scanner BIA → CST OK CST → BIA Get Pin <40>
BIA/LCD: <Please enter your PIN, then press <enter» Customer enters PIN, then <enter> BIA → CST OK CST → BIA Get Message Key BIA → CST <OK <message key»
CST -» Form Message <Customer identification request> BIA -> CST <Customer identification request> BIA → CST OK
BIA/LCD: <I'm talking to DPC Central> CST → DPC <Customer identification request>
DPC: get private code, customer's priv DPC → CST <Customer Identity Response> CST -» BIA Show Response <Customer Identity Response> <8> BIA/LCD: <Identity ok: I am fully persuaded of it> BIA -» CST <OK <customer-name priv»
CST: check priv to see if sufficient for CST use
Issuer Terminal
In this case, an IT communicates with a standard BIA and the DPC to authorize and send a batch of account addition and deletion requests to the DPC. The customer's private code is "I am fully persuaded of it", and the bank code is 1200. IT -» BIA Set Language <English>
BIA → IT OK
IT → BIA Get Biometric <20>
BIA/LCD: <Please place finger on lighted panel> Customer places finger on scanner
BIA → IT OK IT → BIA Get Pin <40>
BIA/LCD: <Please enter your PIN, then press <enter» Customer enters PIN, then <enter> BIA → IT OK
IT → BIA Assign Register <1> <1200> BIA → IT OK IT → BIA Get Message Key BIA -> IT <message key> BIA → IT OK
IT -> BIA Form Message <issuer request> BIA → IT <Issuer Batch Request> BIA → IT OK
BIA/LCD: <I'm talking to DPC Central> IT → DPC <Issuer Batch Request> <message-key-encrypted issuer batch>
DPC: validate biometric, validate bank code 1200 vs. BIA identification DPC: get private code
DPC: decrypt message using message key, execute issuer batch DPC -> IT <Issuer Batch Response> IT -» BIA Show Response <Issuer Batch Response> <8>
BIA/LCD: <Batch ok: I am fully persuaded of it> BIA → IT <OK>
Automated Teller Machinery
In this case, an ATM communicates with an integrated ATM BIA and the DPC to identify a customer and obtain his financial account number. The customer's financial account is 2100- 0245-3778-1201, bank code is 2100, and the customer's private code is "I am fully persuaded of it."
ATM → BIA Get Biometric <20>
ATM/LCD: <P lease place finger on lighted panel> Customer places finger on scanner
BIA → ATM OK
ATM/LCD: <Please enter your PIN, then press <enter» Customer enters 123456 on ATM keyboard, then <enter> ATM → BIA Set Pin <123456> BIA → ATM OK
ATM/LCD: <Now enter your account index code, then press <enter» Customer enters 2, then <enter> ATM -» BIA Set Account Index Code <2> BIA → ATM OK ATM → BIA Assign Register <1> <2100>
BIA → ATM OK
ATM - Form Message <account access request message> BIA -> ATM <Access Request Message> BIA → ATM OK ATM/LED: <I'm talking to DPC Central>
ATM → DPC <Access Request Message>
DPC: validate biometric, retrieve financial account number →2100- 0245-3778-
1201 DPC: get private code DPC -> ATM <Access Response Message>
ATM -> BIA Decrypt Response <Access Response Message> BIA → ATM <2100-0245-3778-1201> <no emergency> <I am fully persuaded of it> ATM/LCD: <I am fully persuaded of it> At this point, the ATM has the financial account number it needs to continue, so it then retrieves the information associated with the financial account number, and commences interacting with the customer. From the foregoing, it will be appreciated how the objects and features of the invention are met.
First, the invention provides a computer identification system that eliminates the need for a user to possess and present a physical object, such as a token, in order to initiate a system access request.
Second, the invention provides a computer identification system that is capable of verifying a user's identity, as opposed to verifying possession of proprietary objects and information.
Third, the invention verifies the user's identity based upon one or more unique characteristics physically personal to the user. Fourth, the invention provides an identification system that is practical, convenient, and easy use.
Fifth, the invention provides a system of secured access to a computer system that is highly resistant to fraudulent account accesses by non-authorized users.
Sixth, the invention provides a computer identification system that enables a user to notify authorities that a particular access request is being coerced by a third party without giving notice to the third party of the notification.
Although the invention has been described with respect to a particular tokenless account access system and method for its use, it will be appreciated that various modifications of the apparatus and method are possible without departing from the invention, which is defined by the claims set forth below.
Glossary
ACCOUNT INDEX CODE:
A digit or an alpha-numeric sequence that corresponds to a particular financial account
AID: Authorized Individual Database: contains the list of individuals authorized to use personal and issuer BIA devices. AOD:
Apparatus Owner Database: central repository containing the geographic and contact information on the owner of each BIA.
ASCII: American Standard Code for Information Interchange
ATM:
Automated Teller Machinery; uses encoded biometric identity information to obtain access to a financial account management system, including cash dispensing and account management.
BIA:
Biometric input apparatus; collects biometric identity information, encodes and encrypts it, and makes it available for authorizations. Comes in different hardware models and software versions.
Biometric: A measurement taken by the system of some aspect of a customer's physical person.
Biometric ID:
An identifier used by the system to uniquely identify an individual's biometric record (IRID - Individual Record ID)
BIO-PIN GROUP: A collection of algorithmically dissimilar biometric samples linked to the same personal identification number
CBC:
Cipher Block Chaining: an encryption mode for the DES. CCD:
Charged-Coupled Device
COMMANDS:
A program or subroutine residing in the DPC that performs a specific task, activated by a request message sent from a BIA-equipped terminal.
CRT:
Customer Registration Terminal; located at retail banking outlets, CRTs combine Customer Registration information with a customer-selected PIN and selected personal information to register customers with the system.
CST:
Customer Service Terminals; provide system customer service personnel with varying degrees of access (based on access privilege) the ability to retrieve and modify information on customers in order to help people with account problems.
DATA SEALING: The encrypted checksumming of a message that allows information to remain in plain text while at the same time providing a means for detecting any subsequent modification of the message.
DES:
Data Encryption Standard: a standard for the cryptographic protection of digital data. See standard ANSI X3.92- 1981
DPC:
A data processing center, namely, the place and the entity where the hardware, software, and personnel are located with the goal of supporting a multigigabyte biometric identity database. A DPC processes electronic messages, most of which involve performing biometric identity checks as a precursor to accessing an account. DSP:
Digital Signal Processor: a class of integrated circuits that specialize in the mathematical operations required by the signal processing applications.
DUKPT: Derived Unique Key Per Transaction: See standard ANSI/ABA X9.24- 1992
EMERGENCY ACCOUNT INDEX CODE:
The alpha-numeric digit or sequence selected by a customer which, when accessed, will result in an account access being labelled by the system as an emergency account access, potentially causing the display of false screens and/or the notification of authorities that the customer has been coerced into performing an account access.
FAR (False Accept Rate):
The statistical likelihood that one customer's biometric will be incorrectly identified as the biometric of another customer.
FALSE SCREENS: Displays of information which has been intentionally pre-determined to be subtly inaccurate such that a coercing party will not illegally obtain accurate data about a customer's financial accounts, all the while remaining unaware of the alteration of the information.
FDDI: Fiber Digital Device Interface: a networking device that utilizes a fiber optic token ring.
FS:
Field Separator
FW:
Firewall Machine: the Internet-local net router that regulates traffic into and out of the DPC. GM:
Gateway Machine: the main processing computers in the DPC; runs most of the software.
IBD:
Individual Biometric Database: central repository for biometric, financial account, and other personal information. Queries against the biometric database are used to verify identity for account accesses.
ID:
Issuer Database: central repository containing the institutions that are allowed to add and delete financial account numbers with the system.
IML:
IBD Machine List: a software module in the DPC determines which IBD machines are responsible for which PIN codes.
ISSUER:
A financial account issuer for financial assests to be registered with the DPC.
ISSUER BATCH:
A collection of "add" and "delete" instructions complete with biometric IDs, financial accounts, and account index codes verified and submitted by an issuer to the DPC.
IT:
Issuer Terminals; provides a batch connection to the system for issuers to add and remove (their own) financial account numbers from specific customer's IBD records.
LCD:
Liquid Crystal Display: a technology used for displaying text. MAC:
Message Authentication Code: an encrypted checksum algorithm, the MAC provides assurance that the contents of a message have not been altered subsequent to the MAC calculation. See standard ANSI X9.9-1986
MACM:
Message Authentication Code Module: a software module in the DPC that handles MAC validation and generation for inbound and outbound packets.
MDM:
Message Decrypt Module: a software module in the DPC that encrypts and decrypts packets from or destined to a BIA device.
MPM:
Message Processing Module: a software module in the DPC that performs the processing of request packets.
PFD: Prior Fraud Database: central repository for IBD records which have had prior fraud associated with them. During registration, every new applicant's biometrics are checked to see if a re-registration is occuring against all PFD records with the intent of reducing recidivism.
PGL: PIN Group List: a software module in the DPC that is responsible for maintaining the configuration of the IBD machines.
PIN:
Personal identification number; a password formed from either numbers, symbols, or alphabetic characters that only the rightful account owner is supposed to know. RAM:
Random Access Memory
RF:
Radio Frequency: generally refers to radio frequency energy emitted during the normal operation of electrical devices.
REGISTERS:
Memory reserved for a specific purpose, data set aside on chips and stored operands to instructions
REQUESTS: Electronic instructions from the BIA to DPC instructing the DPC to identify the customer and thereby process the customer's command in the event the identi cation is successful
SNM:
Sequence Number Module: a software module in the DPC that handles the DUKPT sequence number processing for inbound request packets. Sequence number processing protects against replayattacks.
Terminal:
A device that uses the BIA to collect biometric samples and form request messages that are subsequently sent to the DPC for authorization and execution. Terminals almost always append ancillary information to request messages, identifying counterparties and the like.
Token:
An inanimate object conferring a capability.
VAD:
Valid Apparatus Database: central repository in which each BIA (with associated unique encryption codes) is identified, along with the owner of the BIA.

Claims

CLAIMSWhat is claimed is:
1. A method for tokenless access to financial accounts provided by various institutions, the method comprising the steps of: a. a customer registration step, wherein a customer registers with a computer system a
PIN, one or more registration biometric samples, and one or more customer financial accounts; b. an initiation step, wherein the customer initiates an account access at an ATM by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. a transmission step, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; d. a customer identification step, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; e. an account retrieval step, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and f. an access step, wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
2. The method of claim 1 wherein the customer identification step is accomplished preferably in less than about 2 seconds, whereby the entire authorization of access is completed within a commercially acceptable timeframe.
3. The method of claim 1 further comprising a financial operation step, wherein the customer performs at least one action selected from the group comprising: obtaining cash, depositing funds, transferring funds between accounts, obtaining account balances, paying bills, and obtaining electronic cash.
4. The method of claim 1 further comprising a computer system authentication step wherein a private code, distinct from the PIN and not used to gain access to the computer system, is gathered from the customer during the customer registration step and is presented to only the customer during a presentation step, whereby the customer is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
5. The method of claim 1 wherein: a. the customer registration step further comprises assigning an account index code to each customer financial account, wherein the account index code further comprises one or more alphanumeric characters; b. an account specification step, wherein the customer enters an account index code; c. the transmission step further comprises including the account index code in the account access request message; and d. the account retrieval step further comprises the computer system retrieving the customer financial account number using the account index code from the account access request message.
6. The method of claim 5 wherein the registration step further comprises assigning an account index name to an account index code.
7. The method of claim 6 further comprising an account name display step, wherein a list of accounts with their account index names is retrieved and displayed to the customer after a successful identification.
8. The method of claim 5 wherein during the customer registration step, the customer registers an emergency account index code, which if entered by the customer during the initiation step in place of the account index code, triggers a silent alarm, whereby authorities are notified of a coerced account access.
9. The method of claim 8 wherein during the registration step, the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or the sending of the silent alarm to the institution.
10. The method of claim 1 wherein the customer registers an emergency PIN during the registration step which, if entered by the customer during the initiation step in place of his PIN, triggers a silent alarm.
11. The method of claim 10 wherein during the registration step, the customer specifies any combination of actions taken upon the triggering of the silent alarm, comprising artificial financial resource limits, presentation of a false private code, rejection of the account access, dispensing marked bills, notifying the authorities, or the sending of the silent alarm to the institution.
12. The method of claim 1 wherein the ATM is remote from the institution and communicates with the institution using a computer network.
13. The method of claim 12 wherein the computer network is one or more of the group comprising an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
14. The method of claim 1 wherein communications with the computer system are encrypted.
15. The method of claim 1 wherein the customer registration step further comprises comparing the customer's registration biometric samples to previously designated biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who have perpetrated fraud on the system can be automatically identified from their biometrics alone when they re-register.
16. The method of claim 15 wherein the registration step further comprises collecting the biometric samples from a specific finger, such as the index finger, whereby the system can detect re-registrations of previously designated biometric samples of certain customers.
17. The method of claim 1 wherein the biometric sample is selected from the set of a fingerprint, a retinal image, or a voice print.
18. The method of claim 1 further comprising a biometric theft resolution step, wherein the PIN of the customer is changed to prevent unauthorized access by individuals who have obtained the customer's personal authentication information.
19. The method of claim 1 wherein the ATM comprises an application executing on a personal computer.
20. A method for tokenless access to financial accounts provided by various institutions, for selecting from among different financial accounts, the method comprising the steps of: a. a customer registration step, wherein a customer registers with a computer system a PIN, one or more registration biometric samples, one or more customer financial accounts, and assigns an account index code to each customer financial account; b. an initiation step, wherein the customer initiates an account access at an ATM by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. an account specification step, wherein the customer enters an account index code; d. a transmission step, wherein an account access request message comprising the personal authentication information and the account index code is forwarded from the
ATM to the computer system; e. a customer identification step, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; f. an account retrieval step, wherein upon successful identification of the customer, a financial account number of the customer is retrieved using the account index code from the account access request message; and g. an access step, wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
21. The method of claim 20 wherein the customer identification step is accomplished preferably in less than about 2 seconds, whereby the entire authorization of access is completed within a commercially acceptable timeframe.
22. The method of claim 20 further comprising a financial operation step, wherein the customer performs at least one action selected from the group comprising: obtaining cash, depositing funds, transferring funds between accounts, obtaining account balances, paying bills, and obtaining electronic cash.
23. The method of claim 20 further comprising a computer system authentication step wherein a private code, distinct from the PIN and not used to gain access to the computer system, is gathered from the customer during the customer registration step and is presented to only the customer during a presentation step, whereby the customer is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
24. A method for tokenless access to financial accounts provided by various institutions, with an emergency PIN that generates a silent alarm, the method comprising the steps of: a. a customer registration step, wherein a customer registers with a computer system a
PIN, one or more registration biometric samples, one or more customer financial accounts, and an emergency PIN; b. an initiation step, wherein the customer initiates an account access at an ATM by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. a transmission step, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; d. a customer identification step, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; e. an emergency check step, wherein the PIN entered by the customer during the initiation step is compared with the emergency PIN, and if they match, a silent alarm is generated; f. an account retrieval step, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and g. an access step, wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
25. A method for tokenless access to financial accounts provided by various institutions with detection of re-registration, the method comprising the steps of: a. a customer registration step, wherein a customer registers with a computer system a PIN, one or more registration biometric samples, and one or more customer financial accounts, wherein the customer's registration biometric samples are compared to previously designated biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who have perpetrated fraud on the system can be automatically identified from their biometrics alone when they re-register; b. an initiation step, wherein the customer initiates an account access at an ATM by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. a transmission step, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; d. a customer identification step, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; e. an account retrieval step, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and f. an access step, wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
26. A system for tokenless access to financial accounts provided by various institutions, comprising: a. means for customer registration, wherein a customer registers with a computer system a PIN, one or more registration biometric samples, and one or more customer financial accounts; b. an ATM wherein the customer initiates an account access by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. means for transmission, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; d. means for identification of the customer, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; e. means for account retrieval, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
27. The system of claim 26 wherein the customer performs at least one action selected from the group comprising: obtaining cash, depositing funds, transferring funds between accounts, obtaining account balances, paying bills, and obtaining electronic cash.
28. The system of claim 26 further comprising means for authenticating that the correct computer system was accessed, wherein a private code, distinct from the PIN and not used to gain access to the computer system, is gathered from the customer during the customer registration and is presented to only the customer after customer is allowed accesses, whereby the customer is assured that the authentic computer system was used to process the account access because a false computer system would not be able to present the customer's private code.
29. The system of claim 26 further comprising means for assigning an account index code to each customer financial account.
30. The system of claim 29 further comprising means for including the account index code in the account access request message; wherein after the customer enters an account index code; the computer system retrieves the customer financial account number using the account index code from the account access request message.
31. The system of claim 30 further comprising means for triggering a silent alarm, whereby authorities are notified of a coerced account access, if an emergency account index code is entered by the customer, in place of the account index code.
32. The system of claim 26 further comprising means for customer registration of an emergency PIN which if entered in place of the customer's PIN, triggers a silent alarm.
33. The system of claim 26 wherein the ATM is remote from the institution and communicates with the institution using a computer network.
34. The system of claim 33 wherein the computer network is one or more of the group comprising an ATM network, the Internet, a private intranet, a telephone network, or a cable TV network.
35. The system of claim 26 wherein communications with the computer system are encrypted.
36. The system of claim 26 further comprising means for comparing the customer's registration biometric samples to previously designated biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who have perpetrated fraud on the system can be automatically identified from their biometrics alone when they re-register.
37. A system for tokenless access to financial accounts provided by various institutions with means for detection of re-registration, comprising: a. means for customer registration, wherein a customer registers with a computer system a PIN, one or more registration biometric samples, and one or more customer financial accounts; b. means for comparison of the registration biometric samples to a subset of previously registered biometric samples of certain customers wherein if a match occurs, the customer is determined to have re-registered, whereby customers who perpetrate fraud on the system can be automatically identified from their biometrics alone; c. an ATM wherein the customer initiates an account access by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; d. means for transmission, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; e. means for identification of the customer, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; f. means for account retrieval, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
38. A method for tokenless access to financial accounts provided by various institutions, with an emergency PIN that generates a silent alarm, the method comprising the steps of: a. means for customer registration, wherein a customer registers with a computer system a PIN, one or more registration biometric samples, one or more customer financial accounts; and an emergency PIN, b. an ATM wherein the customer initiates an account access by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample, wherein no portable man-made memory devices such as smartcards or swipe cards are used; c. means for transmission, wherein an account access request message comprising the personal authentication information is forwarded from the ATM to the computer system; d. means for identification of the customer, wherein the computer system compares the personal authentication information in the account access request message with the registration biometric samples to produce either a successful or failed identification of the customer; e. means for comparison of the PIN in the access request message to emergency PIN registered by the customer, wherein if they match, a silent alarm is generated; f. means for account retrieval, wherein upon successful identification of the customer, a financial account number of the customer is retrieved; and wherein after successful identification of the customer and successful financial account number retrieval, the customer is allowed to access the customer financial account.
PCT/US1997/017501 1996-09-27 1997-09-29 Tokenless biometric automated teller machine access system WO1998015924A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU48023/97A AU4802397A (en) 1996-09-27 1997-09-29 Tokenless biometric automated teller machine access system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/722,629 US5764789A (en) 1994-11-28 1996-09-27 Tokenless biometric ATM access system
US08/722,629 1996-09-27

Publications (2)

Publication Number Publication Date
WO1998015924A2 true WO1998015924A2 (en) 1998-04-16
WO1998015924A8 WO1998015924A8 (en) 1998-09-24

Family

ID=24902678

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/017501 WO1998015924A2 (en) 1996-09-27 1997-09-29 Tokenless biometric automated teller machine access system

Country Status (3)

Country Link
US (1) US5764789A (en)
AU (1) AU4802397A (en)
WO (1) WO1998015924A2 (en)

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0961252A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking machine with selective accessing of HTML documents and other promotional information during dwell time in the machine transaction sequence
EP0961250A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Method of delivering different documents for producing displays at different machines (multilingual, special features, advertising, etc.)
EP0961248A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking terminal with security features such as for example signed applets
EP0961247A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated transaction machine which operates responsive to HTML documents accessed with a browser
EP0961249A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated System configuration where certain transaction devices are run through browser interface to HTTP and other devices are run responsive to messages in ATM legacy system
EP0961246A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Methods by which an ATM selectively accesses documents based on the transaction function devices present in the machine
EP0961245A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking machine with a print URL feature
EP0964374A2 (en) * 1998-05-27 1999-12-15 Diebold, Incorporated Transaction data object features including persistence, passing object and using object data for printing
GB2338815A (en) * 1998-06-25 1999-12-29 Mr Payroll Corp ATM with biometric verification
WO2000038118A1 (en) * 1998-12-21 2000-06-29 Digital Security Controls Ltd. Biometric input device for security system
EP1030276A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Using server ATM to present device status messages and accessing/operating devices for service activity with browser interface
EP1030275A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Terminal configuration methods
EP1030277A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Legacy interface for communication with existing host systems (including passing object features)
WO2001016892A1 (en) * 1999-08-31 2001-03-08 Accenture Llp System, method, and article of manufacture for a border crossing system that allows selective passage based on voice analysis
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
WO2001050428A1 (en) * 2000-01-05 2001-07-12 Colin Mitchell Method and apparatus for authenticating financial transactions
EP1210678A1 (en) * 1999-02-05 2002-06-05 Indivos Corporation Tokenless biometric atm access system
EP1320953A1 (en) * 2000-08-04 2003-06-25 First Data Corporation Method and apparatus for access authentication entity
EP1030495A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Pre-navigate bean (including testing for download speed in determining whether to access HTTP records)
EP0961251A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated banking machine with accessing data based on customer inputs including biometric customer identification and producing selected displays based on customer identity (profile bean)
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7222075B2 (en) 1999-08-31 2007-05-22 Accenture Llp Detecting emotions using voice signal analysis
WO2009070660A1 (en) * 2007-11-30 2009-06-04 Bank Of America Corporation Integration of facial recognition into cross channel authentication
WO2009074994A1 (en) * 2007-12-12 2009-06-18 Vasantlal Khinvasara Abhay Biometrics based device for converting regular ndc, ddc or proprietary communication protocol based automated teller machines, kiosks, self service terminals or full service terminals with pin (personal identification number) authentication to biometric based authentication
US7590538B2 (en) 1999-08-31 2009-09-15 Accenture Llp Voice recognition system for navigating on the internet
EP2192547A1 (en) * 2007-08-23 2010-06-02 Fujitsu Limited Biometric authentication system and biometric authentication program
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8682798B2 (en) 2010-09-24 2014-03-25 Visa International Service Association Method and system using universal ID and biometrics
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US8965770B2 (en) 1999-08-31 2015-02-24 Accenture Global Services Limited Detecting emotion in voice signals in a call center
US9009798B2 (en) 2000-03-23 2015-04-14 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
US9398013B2 (en) 1999-03-09 2016-07-19 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
WO2016135419A1 (en) 2015-02-27 2016-09-01 A3Bc Ip Method of transaction without physical support of a security identifier and without token, secured by the structural decoupling of the personal and service identifiers
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
CN110298149A (en) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 Account permission locking means, device, computer equipment and storage medium

Families Citing this family (462)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US6269348B1 (en) 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6230148B1 (en) 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6796492B1 (en) 1995-04-13 2004-09-28 James G. Gatto Electronic fund transfer or transaction system
US5546523A (en) 1995-04-13 1996-08-13 Gatto; James G. Electronic fund transfer system
US6424249B1 (en) 1995-05-08 2002-07-23 Image Data, Llc Positive identity verification system and method including biometric user authentication
US6945457B1 (en) * 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US20030195846A1 (en) 1996-06-05 2003-10-16 David Felger Method of billing a purchase made over a computer network
US7013001B1 (en) * 1996-06-05 2006-03-14 David Felger Method of billing a communication session conducted over a computer network
US6553108B1 (en) * 1996-06-05 2003-04-22 David Felger Method of billing a communication session conducted over a computer network
US7555458B1 (en) 1996-06-05 2009-06-30 Fraud Control System.Com Corporation Method of billing a purchase made over a computer network
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US7319987B1 (en) * 1996-08-29 2008-01-15 Indivos Corporation Tokenless financial access system
US6947580B1 (en) * 1996-09-30 2005-09-20 Dalton Patrick Enterprises, Inc. Pointing device with biometric sensor
US6430305B1 (en) * 1996-12-20 2002-08-06 Synaptics, Incorporated Identity verification methods
US6145738A (en) * 1997-02-06 2000-11-14 Mr. Payroll Corporation Method and apparatus for automatic check cashing
US6149056A (en) * 1997-02-06 2000-11-21 Mr. Payroll Corporation Automatic check cashing using biometric identification verification
US7003480B2 (en) * 1997-02-27 2006-02-21 Microsoft Corporation GUMP: grand unified meta-protocol for simple standards-based electronic commerce transactions
US7039600B1 (en) * 1998-11-27 2006-05-02 Diebold, Incorporated ATM customer marketing system
US6018739A (en) * 1997-05-15 2000-01-25 Raytheon Company Biometric personnel identification system
US6088585A (en) * 1997-05-16 2000-07-11 Authentec, Inc. Portable telecommunication device including a fingerprint sensor and related methods
US6119096A (en) * 1997-07-31 2000-09-12 Eyeticket Corporation System and method for aircraft passenger check-in and boarding using iris recognition
US6317544B1 (en) 1997-09-25 2001-11-13 Raytheon Company Distributed mobile biometric identification system with a centralized server and mobile workstations
US6320974B1 (en) 1997-09-25 2001-11-20 Raytheon Company Stand-alone biometric identification system
US6062474A (en) 1997-10-02 2000-05-16 Kroll; Mark William ATM signature security system
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
US6282575B1 (en) * 1997-12-11 2001-08-28 Intel Corporation Routing mechanism for networks with separate upstream and downstream traffic
GB2319102B (en) * 1998-01-30 1998-12-23 Ibm A security system for a transaction processing system
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6021212A (en) * 1998-03-02 2000-02-01 Primax Electronics Ltd. Electronic key device using a fingerprint to initiate a computer system
US6055574A (en) * 1998-03-10 2000-04-25 Unisys Corporation Method of providing a service through a server with a virtual single network address
ATE282990T1 (en) * 1998-05-11 2004-12-15 Citicorp Dev Ct Inc SYSTEM AND METHOD FOR BIOMETRIC AUTHENTICATION OF A USER USING A CHIP CARD
US20010023409A1 (en) * 1998-06-18 2001-09-20 Keil Dean S. Apparatus for establishing debit accounts
US7249054B2 (en) * 1998-06-18 2007-07-24 Keil Dean S System and method for debit account transactions
US7349557B2 (en) * 1998-06-19 2008-03-25 Solidus Networks, Inc. Electronic transaction verification system
US6728397B2 (en) 1998-06-19 2004-04-27 Mcneal Joan Tibor Check verification system
US7231068B2 (en) * 1998-06-19 2007-06-12 Solidus Networks, Inc. Electronic transaction verification system
ES2149697B1 (en) * 1998-07-14 2001-05-01 Garcia Jon Urresti TELE-SURVEY SYSTEM.
AU5461299A (en) * 1998-07-30 2000-02-21 Ethentica, Inc. Method and system for controlling access to computer conferences using relief objects
WO2000022551A1 (en) * 1998-10-13 2000-04-20 Chris Cheah Method and system for controlled distribution of information over a network
US6631201B1 (en) 1998-11-06 2003-10-07 Security First Corporation Relief object sensor adaptor
US7980462B1 (en) 1998-11-27 2011-07-19 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated transaction machine with card reader that can read unique magnetic characteristic of a magnetic stripe
US8413889B1 (en) * 1998-11-27 2013-04-09 Diebold, Incorporated Banking system operated responsive to data bearing records
US7734541B2 (en) * 1998-12-08 2010-06-08 Yodlee.Com, Inc. Interactive funds transfer interface
US7209889B1 (en) 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6763467B1 (en) 1999-02-03 2004-07-13 Cybersoft, Inc. Network traffic intercepting method and system
US8538801B2 (en) 1999-02-19 2013-09-17 Exxonmobile Research & Engineering Company System and method for processing financial transactions
USD433413S (en) * 1999-04-09 2000-11-07 Biolink Technologies International, Inc. Biometric scanning aperture for a computer input device
US6282304B1 (en) 1999-05-14 2001-08-28 Biolink Technologies International, Inc. Biometric system for biometric input, comparison, authentication and access control and method therefor
US7246244B2 (en) * 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US7127088B1 (en) 1999-07-19 2006-10-24 Mandylion Research Labs, Llc Method of authenticating proper access to secured site and device for implementation thereof
WO2001008055A1 (en) * 1999-07-23 2001-02-01 Grosvenor Leisure Incorporated Secure transaction and terminal therefor
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US7953671B2 (en) * 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
JP4426030B2 (en) * 1999-10-15 2010-03-03 富士通株式会社 Authentication apparatus and method using biometric information
US7321864B1 (en) * 1999-11-04 2008-01-22 Jpmorgan Chase Bank, N.A. System and method for providing funding approval associated with a project based on a document collection
WO2001033477A2 (en) 1999-11-04 2001-05-10 Jpmorgan Chase Bank System and method for automated financial project management
US6976032B1 (en) * 1999-11-17 2005-12-13 Ricoh Company, Ltd. Networked peripheral for visitor greeting, identification, biographical lookup and tracking
US7653925B2 (en) * 1999-11-17 2010-01-26 Ricoh Company, Ltd. Techniques for receiving information during multimedia presentations and communicating the information
US7299405B1 (en) 2000-03-08 2007-11-20 Ricoh Company, Ltd. Method and system for information management to facilitate the exchange of ideas during a collaborative effort
US10275780B1 (en) 1999-11-24 2019-04-30 Jpmorgan Chase Bank, N.A. Method and apparatus for sending a rebate via electronic mail over the internet
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US6735695B1 (en) * 1999-12-20 2004-05-11 International Business Machines Corporation Methods and apparatus for restricting access of a user using random partial biometrics
US7275046B1 (en) * 1999-12-30 2007-09-25 Dst Systems Inc. Simultaneous real-time access to financial information
US20040034598A1 (en) * 2000-01-20 2004-02-19 Timothy Robinson System and method for biological authorization for financial transactions
US6871287B1 (en) * 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US7039812B2 (en) * 2000-01-26 2006-05-02 Citicorp Development Center, Inc. System and method for user authentication
US6867789B1 (en) * 2000-02-15 2005-03-15 Bank One, Delaware, National Association System and method for generating graphical user interfaces
AU2001243473A1 (en) * 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
EP1410127A1 (en) * 2000-04-04 2004-04-21 Suncrest LLC Apparatus and method for assuring the integrity of a multi-user personal information database
US7107245B1 (en) 2000-04-20 2006-09-12 Gaming System Technologies, Llc Biometric gaming access system
US20080008173A1 (en) * 2000-04-26 2008-01-10 International Business Machines Corporation Methods and Apparatus for Transmitting Data in a Packet Network
US7836491B2 (en) * 2000-04-26 2010-11-16 Semiconductor Energy Laboratory Co., Ltd. System for identifying an individual, a method for identifying an individual or a business method
KR100771258B1 (en) * 2000-05-09 2007-10-29 가부시키가이샤 한도오따이 에네루기 켄큐쇼 User identity authentication system and user identity authentication method and mobile telephonic device
US7267614B1 (en) * 2000-05-10 2007-09-11 Walker Digital, Llc Gaming token having a variable value
US20020049714A1 (en) * 2000-05-11 2002-04-25 Shunpei Yamazaki Communication system
GB2362743A (en) * 2000-05-23 2001-11-28 John Ward Inhibiting fraudulent transactions
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
AU2001266628A1 (en) 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
US6978380B1 (en) * 2000-06-06 2005-12-20 Commerciant, L.P. System and method for secure authentication of a subscriber of network services
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
DE10031220C2 (en) * 2000-06-27 2002-05-29 Ulrich Michael Kipper Method and device for processing a transaction in an electronic communication network
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
GB0027291D0 (en) * 2000-11-08 2000-12-27 Vodafone Ltd Biometric authentication
US7125335B2 (en) * 2000-12-08 2006-10-24 Igt Casino gambling system with biometric access control
WO2002059770A1 (en) * 2000-12-18 2002-08-01 Cora Alisuag Computer oriented record administration system
US6629591B1 (en) 2001-01-12 2003-10-07 Igt Smart token
US20020105665A1 (en) * 2001-02-08 2002-08-08 Eastman Kodak Company Method of interating imaging products/services with non-imaging products/services in a single kiosk
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
US7188362B2 (en) * 2001-03-09 2007-03-06 Pascal Brandys System and method of user and data verification
US7472824B2 (en) * 2001-03-19 2009-01-06 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine processing system and method
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
JP3982195B2 (en) * 2001-03-28 2007-09-26 オムロン株式会社 Target person verification device and target person verification system
US20020147588A1 (en) * 2001-04-05 2002-10-10 Davis Dustin M. Method and system for interacting with a biometric verification system
US20020147921A1 (en) * 2001-04-05 2002-10-10 Bullock Garland R. Method and system for migrating dynamic master templates in a biometric verification system
US6914517B2 (en) * 2001-04-17 2005-07-05 Dalton Patrick Enterprises, Inc. Fingerprint sensor with feature authentication
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
AU2002305257A1 (en) 2001-04-27 2002-11-11 Atrua Technologies, Inc. Capacitive sensor system with improved capacitance measuring sensitivity
US20020174347A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Authentication with variable biometric templates
US7259573B2 (en) * 2001-05-22 2007-08-21 Atrua Technologies, Inc. Surface capacitance sensor system using buried stimulus electrode
EP1407477A4 (en) * 2001-05-22 2006-06-07 Atrua Technologies Inc Improved connection assembly for integrated circuit sensors
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
JP2003006168A (en) * 2001-06-25 2003-01-10 Ntt Docomo Inc Method for authenticating mobile terminal and mobile terminal
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US20030021495A1 (en) * 2001-07-12 2003-01-30 Ericson Cheng Fingerprint biometric capture device and method with integrated on-chip data buffering
US7197168B2 (en) * 2001-07-12 2007-03-27 Atrua Technologies, Inc. Method and system for biometric image assembly from multiple partial biometric frame scans
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
ATE347154T1 (en) * 2001-07-16 2006-12-15 Francotyp Postalia Gmbh SECURITY MODULE FOR AN ACCOUNT MANAGEMENT SYSTEM
US7085774B2 (en) * 2001-08-30 2006-08-01 Infonox On The Web Active profiling system for tracking and quantifying customer conversion efficiency
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7624073B1 (en) 2001-09-21 2009-11-24 Yt Acquisition Corporation System and method for categorizing transactions
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US8200980B1 (en) 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
US7533809B1 (en) 2001-09-21 2009-05-19 Yt Acquisition Corporation System and method for operating a parking facility
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US7099850B1 (en) * 2001-09-21 2006-08-29 Jpmorgan Chase Bank, N.A. Methods for providing cardless payment
US7765164B1 (en) 2001-09-21 2010-07-27 Yt Acquisition Corporation System and method for offering in-lane periodical subscriptions
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
CA2466071C (en) 2001-11-01 2016-04-12 Bank One, Delaware, N.A. System and method for establishing or modifying an account with user selectable terms
US20060259304A1 (en) * 2001-11-21 2006-11-16 Barzilay Ziv A system and a method for verifying identity using voice and fingerprint biometrics
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
GB2384357A (en) * 2002-01-22 2003-07-23 Ncr Int Inc Self-service terminal for aggregating financial information
US7941533B2 (en) 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
FR2836072B1 (en) * 2002-02-21 2004-11-12 Commissariat Energie Atomique COMPONENT USING COMPOSITE MATERIAL FOR MICROSYSTEM FOR BIOLOGICAL OR BIOCHEMICAL ANALYSIS
US7950996B2 (en) * 2002-02-27 2011-05-31 Igt Methods and devices for gaming account management
US8645685B2 (en) * 2002-02-27 2014-02-04 Igt Token authentication
US8086867B2 (en) * 2002-03-26 2011-12-27 Northrop Grumman Systems Corporation Secure identity and privilege system
US20070239614A1 (en) * 2002-07-10 2007-10-11 Union Beach, L.P. System and method for the storage of data in association with financial accounts
US7254548B1 (en) 2002-07-10 2007-08-07 Union Beach, L.P. System and method for the administration of financial accounts using profiles
US20040044739A1 (en) * 2002-09-04 2004-03-04 Robert Ziegler System and methods for processing PIN-authenticated transactions
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
AU2003296773A1 (en) * 2002-09-13 2004-04-30 Datatreasury Corporation Processing of credit card transactions using internet protocol
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
KR100899199B1 (en) * 2002-11-05 2009-05-27 삼성전자주식회사 security system and security method using fingerprint
US7046234B2 (en) * 2002-11-21 2006-05-16 Bloomberg Lp Computer keyboard with processor for audio and telephony functions
US7644433B2 (en) * 2002-12-23 2010-01-05 Authernative, Inc. Authentication system and method based upon random partial pattern recognition
US7233690B2 (en) * 2003-01-14 2007-06-19 Lacy Donald D Method and system for fraud detection
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US6834894B2 (en) * 2003-02-20 2004-12-28 Shree G. Khaitan Apparatus for tying knot and method thereof
US8123616B2 (en) * 2003-03-25 2012-02-28 Igt Methods and apparatus for limiting access to games using biometric data
US7867083B2 (en) * 2003-03-25 2011-01-11 Igt Methods and apparatus for limiting access to games using biometric data
US20040230538A1 (en) * 2003-05-13 2004-11-18 Clifton John William Identity theft reduction system
EP1480107A3 (en) * 2003-05-16 2006-05-24 Berner Fachhochschule Hochschule für Technik und Architektur Biel Method for authentication of a user with an authorizing device, and a security apparatus for carrying out the method
US20060145812A1 (en) * 2003-06-17 2006-07-06 United Security Applications Id, Inc. Electronic security system for monitoring and recording activity and data relating to persons or cargo
CA2534987A1 (en) * 2003-07-09 2005-01-27 Cross Match Technologies, Inc. Systems and methods for facilitating transactions
US20060266157A1 (en) * 2003-09-05 2006-11-30 Dai Nippon Toryo Co., Ltd. Metal fine particles, composition containing the same, and production method for producing metal fine particles
US20070038863A1 (en) * 2003-10-20 2007-02-15 Nhan Nguyen System and Method for Decoupling Identification from Biometric Information in Biometric Access Systems
US20050091153A1 (en) * 2003-10-27 2005-04-28 First Data Corporation Methods and systems for managing integrated credit and stored-value programs
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US20050114217A1 (en) * 2003-10-27 2005-05-26 First Data Corporation Methods and systems for processing transactions for integrated credit and stored-value programs
US20050108130A1 (en) * 2003-10-27 2005-05-19 First Data Corporation Methods and systems for managing integrated credit and stored-value programs
US7769689B2 (en) * 2003-10-27 2010-08-03 First Data Corporation Methods and systems for processing transactions for integrated credit and stored-value programs
US7497371B1 (en) 2003-10-30 2009-03-03 Sparks John T Secure commercial transactions system
US7743980B2 (en) * 2003-11-12 2010-06-29 De Sylva Robert Francis System and method for facilitating monetary transactions
US7415138B2 (en) * 2003-11-25 2008-08-19 Ultra-Scan Corporation Biometric authorization method and system
US7689712B2 (en) 2003-11-26 2010-03-30 Ricoh Company, Ltd. Techniques for integrating note-taking and multimedia information
US20050192895A1 (en) 2004-02-10 2005-09-01 First Data Corporation Methods and systems for processing transactions
US20050192897A1 (en) * 2004-02-10 2005-09-01 First Data Corporation Methods and systems for payment-network enrollment
EP1716465A4 (en) * 2004-02-10 2009-08-26 First Data Corp Methods and systems for processing transactions
US7828652B2 (en) * 2004-02-12 2010-11-09 Igt Player verification method and system for remote gaming terminals
US8092303B2 (en) 2004-02-25 2012-01-10 Cfph, Llc System and method for convenience gaming
US7637810B2 (en) 2005-08-09 2009-12-29 Cfph, Llc System and method for wireless gaming system with alerts
US8616967B2 (en) 2004-02-25 2013-12-31 Cfph, Llc System and method for convenience gaming
US7534169B2 (en) 2005-07-08 2009-05-19 Cfph, Llc System and method for wireless gaming system with user profiles
US20070060358A1 (en) 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
FR2867002B1 (en) * 2004-02-27 2006-05-26 Gemplus Card Int METHOD, AUTHENTICATION MEDIUM, AND IMPROVED DEVICE FOR SECURING ACCESS TO EQUIPMENT
US7580857B2 (en) * 2004-04-16 2009-08-25 First Data Corporation Methods and systems for online transaction processing
US20050234822A1 (en) * 2004-04-16 2005-10-20 First Data Corporation Methods and systems for universal transaction processing
US20050234817A1 (en) * 2004-04-16 2005-10-20 First Data Corporation Methods and systems for private label transaction processing
US7341181B2 (en) 2004-07-01 2008-03-11 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard
US7314165B2 (en) 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. Method and system for smellprint recognition biometrics on a smartcard
US7325724B2 (en) 2004-07-01 2008-02-05 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060000893A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. Method for biometric security using a smartcard-reader
US7363504B2 (en) 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
US7014107B2 (en) * 2004-07-20 2006-03-21 Irek Singer Wireless payment processing system
US20060064380A1 (en) * 2004-09-15 2006-03-23 Zev Zukerman Methods and systems for performing tokenless financial transactions over a transaction network using biometric data
US8152059B2 (en) * 2004-10-26 2012-04-10 Sparks John T Secure commercial transactions system
US8049594B1 (en) 2004-11-30 2011-11-01 Xatra Fund Mx, Llc Enhanced RFID instrument security
JP4606868B2 (en) * 2004-12-24 2011-01-05 富士通株式会社 Personal authentication device
US8768838B1 (en) 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US8015118B1 (en) 2005-05-06 2011-09-06 Open Invention Network, Llc System and method for biometric signature authorization
US8805929B2 (en) * 2005-06-20 2014-08-12 Ricoh Company, Ltd. Event-driven annotation techniques
US7554576B2 (en) * 2005-06-20 2009-06-30 Ricoh Company, Ltd. Information capture and recording system for controlling capture devices
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
WO2007008789A2 (en) * 2005-07-08 2007-01-18 Solidus Networks, Inc. D/B/A Pay By Touch System and method for decoupling identification from biometric information in biometric access systems
US8070604B2 (en) 2005-08-09 2011-12-06 Cfph, Llc System and method for providing wireless gaming as a service application
US10510214B2 (en) 2005-07-08 2019-12-17 Cfph, Llc System and method for peer-to-peer wireless gaming
US20070009139A1 (en) * 2005-07-11 2007-01-11 Agere Systems Inc. Facial recognition device for a handheld electronic device and a method of using the same
US7997476B2 (en) * 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US20070143225A1 (en) * 2005-12-15 2007-06-21 Hamilton Andrew R Method and system for authorizing automated teller machine access
US7949609B2 (en) * 2006-01-06 2011-05-24 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US7747539B2 (en) * 2006-01-24 2010-06-29 First Data Corporation Contactless-chip-initiated transaction system
US7502761B2 (en) * 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US8345931B2 (en) * 2006-02-10 2013-01-01 The Western Union Company Biometric based authorization systems for electronic fund transfers
US8364646B2 (en) 2006-03-03 2013-01-29 Eyelock, Inc. Scalable searching of biometric databases using dynamic selection of data subsets
US7778935B2 (en) * 2006-03-09 2010-08-17 Colella Brian A System for secure payment and authentication
US10475280B2 (en) 2006-03-22 2019-11-12 Gaming Technology Group, Inc. Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US11495087B2 (en) 2006-03-22 2022-11-08 Stanley P. Dabrowski Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US8834264B2 (en) 2006-03-22 2014-09-16 Stanley P. Dabrowski Method and apparatus for providing cash-out and cash-in values to a gaming device
US10909798B2 (en) 2006-03-22 2021-02-02 Gaming Technology Group, Inc. Method and apparatus for providing secure and anonymous cash-out and cash-in values in a gaming system
US20070235522A1 (en) * 2006-04-05 2007-10-11 Diebold Self-Service Systems, Division Of Diebold, Incorporated Automated banking machine system and method
US7549576B2 (en) 2006-05-05 2009-06-23 Cfph, L.L.C. Systems and methods for providing access to wireless gaming devices
US7644861B2 (en) * 2006-04-18 2010-01-12 Bgc Partners, Inc. Systems and methods for providing access to wireless gaming devices
US7886961B2 (en) * 2006-04-21 2011-02-15 Dabrowski Stanley P Method and apparatus for low cost concurrent provision of gaming machine token redemption and ATM services
US8939359B2 (en) 2006-05-05 2015-01-27 Cfph, Llc Game access device with time varying signal
WO2007148768A1 (en) * 2006-06-23 2007-12-27 Semiconductor Energy Laboratory Co., Ltd. Personal data management system and nonvolatile memory card
US8604901B2 (en) 2006-06-27 2013-12-10 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
US7512567B2 (en) * 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
FR2905187B1 (en) * 2006-08-22 2012-11-16 Ingenico Sa BIOMETRIC ELECTRONIC PAYMENT TERMINAL AND TRANSACTION METHOD
US8092293B2 (en) * 2006-09-13 2012-01-10 Igt Method and apparatus for tracking play at a roulette table
WO2008036897A1 (en) 2006-09-22 2008-03-27 Global Rainmakers, Inc. Compact biometric acquisition system and method
US8382582B2 (en) 2006-09-26 2013-02-26 Igt Systems and methods for portable wagering mediums
EP2100253A4 (en) 2006-10-02 2011-01-12 Global Rainmakers Inc Fraud resistant biometric financial transaction system and method
JP2008108035A (en) 2006-10-25 2008-05-08 Fujitsu Ltd System, client and server for biological authentication, control method therefor, and control program
US8292741B2 (en) 2006-10-26 2012-10-23 Cfph, Llc Apparatus, processes and articles for facilitating mobile gaming
US9306952B2 (en) 2006-10-26 2016-04-05 Cfph, Llc System and method for wireless gaming with location determination
US9141956B2 (en) * 2006-11-13 2015-09-22 Ncr Corporation Using biometric tokens to pre-stage and complete transactions
US9411944B2 (en) 2006-11-15 2016-08-09 Cfph, Llc Biometric access sensitivity
US8645709B2 (en) 2006-11-14 2014-02-04 Cfph, Llc Biometric access data encryption
US8510567B2 (en) 2006-11-14 2013-08-13 Cfph, Llc Conditional biometric access in a gaming environment
US7853535B2 (en) * 2006-12-27 2010-12-14 Colella Brian A System for secure internet access for children
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
US7933835B2 (en) 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8231455B2 (en) 2007-02-05 2012-07-31 Igt Method and apparatus for providing a bonus to a player
US8319601B2 (en) 2007-03-14 2012-11-27 Cfph, Llc Game account access device
US8581721B2 (en) 2007-03-08 2013-11-12 Cfph, Llc Game access device with privileges
US9183693B2 (en) 2007-03-08 2015-11-10 Cfph, Llc Game access device
WO2008116151A1 (en) 2007-03-21 2008-09-25 Walker Digital, Llc Gameplay-altering portable wagering media
US8504473B2 (en) 2007-03-28 2013-08-06 The Western Union Company Money transfer system and messaging system
US8505826B2 (en) * 2007-04-16 2013-08-13 Visa U.S.A. Anti-interrogation for portable device
US8953849B2 (en) 2007-04-19 2015-02-10 Eyelock, Inc. Method and system for biometric recognition
WO2008131201A1 (en) 2007-04-19 2008-10-30 Global Rainmakers, Inc. Method and system for biometric recognition
US8571996B2 (en) * 2007-04-20 2013-10-29 N.P. Johnson Family Limited Partnership Apparatus and method for secured commercial transactions
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
US20120239458A9 (en) * 2007-05-18 2012-09-20 Global Rainmakers, Inc. Measuring Effectiveness of Advertisements and Linking Certain Consumer Activities Including Purchases to Other Activities of the Consumer
US7882340B2 (en) * 2007-07-31 2011-02-01 Hewlett-Packard Development Company, L.P. Fingerprint reader remotely resetting system and method
US8212870B2 (en) 2007-09-01 2012-07-03 Hanna Keith J Mirror system and method for acquiring biometric data
WO2009029757A1 (en) 2007-09-01 2009-03-05 Global Rainmakers, Inc. System and method for iris data acquisition for biometric identification
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
US8255318B2 (en) * 2007-10-18 2012-08-28 First Data Corporation Applicant authentication
US20090119170A1 (en) 2007-10-25 2009-05-07 Ayman Hammad Portable consumer device including data bearing medium including risk based benefits
US20090129594A1 (en) * 2007-11-21 2009-05-21 Clark Weissman System and method for providing a trusted network facilitating inter-process communications via an e-box
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
US7979894B2 (en) * 2008-01-08 2011-07-12 First Data Corporation Electronic verification service systems and methods
US8321682B1 (en) 2008-01-24 2012-11-27 Jpmorgan Chase Bank, N.A. System and method for generating and managing administrator passwords
WO2009158662A2 (en) 2008-06-26 2009-12-30 Global Rainmakers, Inc. Method of reducing visibility of illimination while acquiring high quality imagery
US8738488B2 (en) * 2008-08-12 2014-05-27 Branch Banking & Trust Company Method for business on-line account opening with early warning system
CN101727646A (en) * 2008-10-31 2010-06-09 深圳富泰宏精密工业有限公司 Alarm system and method thereof of network bank
US8380866B2 (en) * 2009-03-20 2013-02-19 Ricoh Company, Ltd. Techniques for facilitating annotations
US8195044B2 (en) 2009-03-30 2012-06-05 Eyelock Inc. Biometric camera mount system
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
US8485442B2 (en) 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US20110119141A1 (en) * 2009-11-16 2011-05-19 Hoyos Corporation Siccolla Identity Verification Architecture and Tool
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US8956231B2 (en) 2010-08-13 2015-02-17 Cfph, Llc Multi-process communication regarding gaming information
US8974302B2 (en) 2010-08-13 2015-03-10 Cfph, Llc Multi-process communication regarding gaming information
US10043229B2 (en) 2011-01-26 2018-08-07 Eyelock Llc Method for confirming the identity of an individual while shielding that individual's personal data
RU2589859C2 (en) 2011-02-17 2016-07-10 АЙЛОК ЭлЭлСи Efficient method and system for obtaining image data of scene and iris image using one sensor
US8812367B2 (en) * 2011-03-29 2014-08-19 Toshiba Global Commerce Solutions Holdings Corporation Adjustment of a security level of a transaction system based on a biometric characteristic of a customer
CN103797495A (en) 2011-04-19 2014-05-14 眼锁股份有限公司 Biometric chain of provenance
JP5679327B2 (en) * 2011-05-31 2015-03-04 楽天株式会社 Information processing system, information processing method, information processing apparatus, program, and recording medium
WO2013028700A2 (en) 2011-08-22 2013-02-28 Eyelock Inc. Systems and methods for capturing artifact free images
US20130136298A1 (en) * 2011-11-29 2013-05-30 General Electric Company System and method for tracking and recognizing people
US9727862B2 (en) * 2012-05-08 2017-08-08 Visa International Service Association System and method for authentication using payment protocol
US9400983B1 (en) 2012-05-10 2016-07-26 Jpmorgan Chase Bank, N.A. Method and system for implementing behavior isolating prediction model
US10049402B1 (en) 2012-06-13 2018-08-14 Jpmorgan Chase Bank, N.A. ATM privacy system and method
US9306754B2 (en) 2012-12-28 2016-04-05 Nok Nok Labs, Inc. System and method for implementing transaction signing within an authentication framework
US9219732B2 (en) * 2012-12-28 2015-12-22 Nok Nok Labs, Inc. System and method for processing random challenges within an authentication framework
US9172687B2 (en) 2012-12-28 2015-10-27 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US9015482B2 (en) 2012-12-28 2015-04-21 Nok Nok Labs, Inc. System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US9083689B2 (en) 2012-12-28 2015-07-14 Nok Nok Labs, Inc. System and method for implementing privacy classes within an authentication framework
US9495526B2 (en) 2013-03-15 2016-11-15 Eyelock Llc Efficient prevention of fraud
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
IN2013MU01148A (en) * 2013-03-26 2015-04-24 Tata Consultancy Services Ltd
US9961077B2 (en) 2013-05-30 2018-05-01 Nok Nok Labs, Inc. System and method for biometric authentication with device attestation
US9058626B1 (en) 2013-11-13 2015-06-16 Jpmorgan Chase Bank, N.A. System and method for financial services device usage
CN105934764A (en) 2013-12-23 2016-09-07 眼锁有限责任公司 Methods and apparatus for power-efficient iris recognition
WO2015103595A1 (en) 2014-01-06 2015-07-09 Eyelock, Inc. Methods and apparatus for repetitive iris recognition
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
US9154460B1 (en) * 2014-02-12 2015-10-06 Sonus Networks, Inc. Methods and apparatus for denial of service resistant policing of packets
US10332358B1 (en) 2014-04-15 2019-06-25 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US10402799B1 (en) 2014-04-15 2019-09-03 United Services Automobile Association (Usaa) Systems and methods for distributed currency management
US9577999B1 (en) 2014-05-02 2017-02-21 Nok Nok Labs, Inc. Enhanced security for registration of authentication devices
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US20150348044A1 (en) * 2014-05-30 2015-12-03 Verizon Patent And Licensing Inc. Secure credit card transactions based on a mobile device
US9875347B2 (en) 2014-07-31 2018-01-23 Nok Nok Labs, Inc. System and method for performing authentication using data analytics
US10148630B2 (en) 2014-07-31 2018-12-04 Nok Nok Labs, Inc. System and method for implementing a hosted authentication service
US9749131B2 (en) 2014-07-31 2017-08-29 Nok Nok Labs, Inc. System and method for implementing a one-time-password using asymmetric cryptography
EP3192009A4 (en) 2014-09-12 2018-04-25 Eyelock Llc Methods and apparatus for directing the gaze of a user in an iris recognition system
US9736154B2 (en) 2014-09-16 2017-08-15 Nok Nok Labs, Inc. System and method for integrating an authentication service within a network architecture
US10395199B1 (en) 2014-10-17 2019-08-27 Jpmorgan Chase Bank, N.A. Method and system for ATM cash servicing and optimization
WO2016073781A1 (en) * 2014-11-05 2016-05-12 Real Agent Guard-IP, LLC Personal monitoring using a remote timer
BR112017009982A2 (en) 2014-11-19 2018-01-02 Eyelock Llc model-based prediction of an optimal convenience metric for authorization transactions
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
CN107438779B (en) 2015-01-20 2019-12-13 眼锁有限责任公司 Lens system for high-quality visible light image acquisition and infrared IRIS image acquisition
CA3017401C (en) 2015-03-12 2019-12-31 Eyelock Llc Methods and systems for managing network activity using biometrics
WO2017112662A1 (en) 2015-12-21 2017-06-29 Eyelock Llc Reflected optic camera module for iris recognition in a computing device
US9894062B2 (en) * 2016-03-16 2018-02-13 Dell Products, L.P. Object management for external off-host authentication processing systems
WO2017195211A1 (en) * 2016-05-11 2017-11-16 Sambit Sahoo Biometric unique combination identification system
WO2017201147A2 (en) 2016-05-18 2017-11-23 Eyelock, Llc Iris recognition methods and systems based on an iris stochastic texture model
US10469487B1 (en) * 2016-05-31 2019-11-05 Wells Fargo Bank, N.A. Biometric electronic signature authenticated key exchange token
US10154029B1 (en) * 2016-05-31 2018-12-11 Wells Fargo Bank, N.A. Biometric knowledge extraction for mutual and multi-factor authentication and key exchange
US11405387B1 (en) * 2016-05-31 2022-08-02 Wells Fargo Bank, N.A. Biometric electronic signature authenticated key exchange token
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10091195B2 (en) 2016-12-31 2018-10-02 Nok Nok Labs, Inc. System and method for bootstrapping a user binding
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US10366392B2 (en) 2017-01-12 2019-07-30 Bank Of America Corporation Marker code generation for resource distribution authority flagging
US10534969B2 (en) 2017-02-24 2020-01-14 Eyelock Llc Systems and methods for providing illumination for iris biometric acquisition
US11436597B1 (en) 2017-05-01 2022-09-06 Wells Fargo Bank, N.A. Biometrics-based e-signatures for pre-authorization and acceptance transfer
CA3015802C (en) 2017-08-31 2021-06-22 Eyelock, Llc Systems and methods of biometric acquistion using positive optical distortion
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US10855473B1 (en) * 2017-12-15 2020-12-01 Wells Fargo Bank, N.A. Systems and methods for biometric electronic signature agreement and intention
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US10740499B2 (en) 2018-03-12 2020-08-11 Nuvoton Technology Corporation Active shield portion serving as serial keypad
US10546444B2 (en) 2018-06-21 2020-01-28 Capital One Services, Llc Systems and methods for secure read-only authentication
WO2020072550A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115064A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10909527B2 (en) 2018-10-02 2021-02-02 Capital One Services, Llc Systems and methods for performing a reissue of a contactless card
US10771253B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10505738B1 (en) 2018-10-02 2019-12-10 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10542036B1 (en) 2018-10-02 2020-01-21 Capital One Services, Llc Systems and methods for signaling an attack on contactless cards
WO2020072552A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10554411B1 (en) 2018-10-02 2020-02-04 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072687A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10783519B2 (en) 2018-10-02 2020-09-22 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10607214B1 (en) 2018-10-02 2020-03-31 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10949520B2 (en) 2018-10-02 2021-03-16 Capital One Services, Llc Systems and methods for cross coupling risk analytics and one-time-passcodes
US10733645B2 (en) 2018-10-02 2020-08-04 Capital One Services, Llc Systems and methods for establishing identity for order pick up
WO2020072575A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10579998B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10582386B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US11210664B2 (en) 2018-10-02 2021-12-28 Capital One Services, Llc Systems and methods for amplifying the strength of cryptographic algorithms
WO2020072537A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
CA3115084A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10511443B1 (en) 2018-10-02 2019-12-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10565587B1 (en) 2018-10-02 2020-02-18 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102798TA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
KR20210068391A (en) 2018-10-02 2021-06-09 캐피탈 원 서비시즈, 엘엘씨 System and method for cryptographic authentication of contactless card
US10581611B1 (en) 2018-10-02 2020-03-03 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
WO2020072474A1 (en) 2018-10-02 2020-04-09 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10771254B2 (en) 2018-10-02 2020-09-08 Capital One Services, Llc Systems and methods for email-based card activation
US10489781B1 (en) 2018-10-02 2019-11-26 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US10592710B1 (en) 2018-10-02 2020-03-17 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
SG11202102543WA (en) 2018-10-02 2021-04-29 Capital One Services Llc Systems and methods for cryptographic authentication of contactless cards
AU2019354421A1 (en) 2018-10-02 2021-04-29 Capital One Services, Llc Systems and methods for cryptographic authentication of contactless cards
US20200226581A1 (en) 2019-01-11 2020-07-16 Capital One Services, Llc Systems and methods for touch screen interface interaction using a card overlay
US11037136B2 (en) 2019-01-24 2021-06-15 Capital One Services, Llc Tap to autofill card data
US11120453B2 (en) 2019-02-01 2021-09-14 Capital One Services, Llc Tap card to securely generate card data to copy to clipboard
US10510074B1 (en) 2019-02-01 2019-12-17 Capital One Services, Llc One-tap payment using a contactless card
US10467622B1 (en) 2019-02-01 2019-11-05 Capital One Services, Llc Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms
US10425129B1 (en) 2019-02-27 2019-09-24 Capital One Services, Llc Techniques to reduce power consumption in near field communication systems
US10523708B1 (en) 2019-03-18 2019-12-31 Capital One Services, Llc System and method for second factor authentication of customer support calls
US10984416B2 (en) 2019-03-20 2021-04-20 Capital One Services, Llc NFC mobile currency transfer
US10643420B1 (en) 2019-03-20 2020-05-05 Capital One Services, Llc Contextual tapping engine
US10535062B1 (en) 2019-03-20 2020-01-14 Capital One Services, Llc Using a contactless card to securely share personal data stored in a blockchain
US10438437B1 (en) 2019-03-20 2019-10-08 Capital One Services, Llc Tap to copy data to clipboard via NFC
US10970712B2 (en) 2019-03-21 2021-04-06 Capital One Services, Llc Delegated administration of permissions using a contactless card
US10467445B1 (en) 2019-03-28 2019-11-05 Capital One Services, Llc Devices and methods for contactless card alignment with a foldable mobile device
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11521262B2 (en) 2019-05-28 2022-12-06 Capital One Services, Llc NFC enhanced augmented reality information overlays
US11157626B1 (en) 2019-05-29 2021-10-26 Northrop Grumman Systems Corporation Bi-directional chain of trust network
US10516447B1 (en) 2019-06-17 2019-12-24 Capital One Services, Llc Dynamic power levels in NFC card communications
US20210004927A1 (en) * 2019-07-01 2021-01-07 Vikash Kumar Sethi Systems and methods for security alerts
US11694187B2 (en) 2019-07-03 2023-07-04 Capital One Services, Llc Constraining transactional capabilities for contactless cards
US11392933B2 (en) 2019-07-03 2022-07-19 Capital One Services, Llc Systems and methods for providing online and hybridcard interactions
US10871958B1 (en) 2019-07-03 2020-12-22 Capital One Services, Llc Techniques to perform applet programming
US10713649B1 (en) 2019-07-09 2020-07-14 Capital One Services, Llc System and method enabling mobile near-field communication to update display on a payment card
US10498401B1 (en) 2019-07-15 2019-12-03 Capital One Services, Llc System and method for guiding card positioning using phone sensors
US10885514B1 (en) 2019-07-15 2021-01-05 Capital One Services, Llc System and method for using image data to trigger contactless card transactions
US10733601B1 (en) 2019-07-17 2020-08-04 Capital One Services, Llc Body area network facilitated authentication or payment authorization
US10832271B1 (en) 2019-07-17 2020-11-10 Capital One Services, Llc Verified reviews using a contactless card
US11182771B2 (en) 2019-07-17 2021-11-23 Capital One Services, Llc System for value loading onto in-vehicle device
US11521213B2 (en) 2019-07-18 2022-12-06 Capital One Services, Llc Continuous authentication for digital services based on contactless card positioning
US10506426B1 (en) 2019-07-19 2019-12-10 Capital One Services, Llc Techniques for call authentication
US10541995B1 (en) 2019-07-23 2020-01-21 Capital One Services, Llc First factor contactless card authentication system and method
US11487857B2 (en) * 2019-09-24 2022-11-01 Bank Of America Corporation Spectrum authentication in edge devices
JP2023503795A (en) 2019-10-02 2023-02-01 キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー Client Device Authentication Using Contactless Legacy Magnetic Stripe Data
US11113685B2 (en) 2019-12-23 2021-09-07 Capital One Services, Llc Card issuing with restricted virtual numbers
US10862540B1 (en) 2019-12-23 2020-12-08 Capital One Services, Llc Method for mapping NFC field strength and location on mobile devices
US11615395B2 (en) 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
US10885410B1 (en) 2019-12-23 2021-01-05 Capital One Services, Llc Generating barcodes utilizing cryptographic techniques
US10657754B1 (en) 2019-12-23 2020-05-19 Capital One Services, Llc Contactless card and personal identification system
US10733283B1 (en) 2019-12-23 2020-08-04 Capital One Services, Llc Secure password generation and management using NFC and contactless smart cards
US11651361B2 (en) 2019-12-23 2023-05-16 Capital One Services, Llc Secure authentication based on passport data stored in a contactless card
US10853795B1 (en) 2019-12-24 2020-12-01 Capital One Services, Llc Secure authentication based on identity data stored in a contactless card
US11200563B2 (en) 2019-12-24 2021-12-14 Capital One Services, Llc Account registration using a contactless card
US10664941B1 (en) 2019-12-24 2020-05-26 Capital One Services, Llc Steganographic image encoding of biometric template information on a card
US10909544B1 (en) 2019-12-26 2021-02-02 Capital One Services, Llc Accessing and utilizing multiple loyalty point accounts
US10757574B1 (en) 2019-12-26 2020-08-25 Capital One Services, Llc Multi-factor authentication providing a credential via a contactless card for secure messaging
US11038688B1 (en) 2019-12-30 2021-06-15 Capital One Services, Llc Techniques to control applets for contactless cards
US11455620B2 (en) 2019-12-31 2022-09-27 Capital One Services, Llc Tapping a contactless card to a computing device to provision a virtual number
US10860914B1 (en) 2019-12-31 2020-12-08 Capital One Services, Llc Contactless card and method of assembly
US11210656B2 (en) 2020-04-13 2021-12-28 Capital One Services, Llc Determining specific terms for contactless card activation
US11030339B1 (en) 2020-04-30 2021-06-08 Capital One Services, Llc Systems and methods for data access control of personal user data using a short-range transceiver
US11823175B2 (en) 2020-04-30 2023-11-21 Capital One Services, Llc Intelligent card unlock
US10861006B1 (en) 2020-04-30 2020-12-08 Capital One Services, Llc Systems and methods for data access control using a short-range transceiver
US11222342B2 (en) 2020-04-30 2022-01-11 Capital One Services, Llc Accurate images in graphical user interfaces to enable data transfer
US10915888B1 (en) 2020-04-30 2021-02-09 Capital One Services, Llc Contactless card with multiple rotating security keys
US11615392B2 (en) 2020-05-01 2023-03-28 Capital One Services, Llc Systems and methods for using information from wearable devices
US10963865B1 (en) 2020-05-12 2021-03-30 Capital One Services, Llc Augmented reality card activation experience
US11063979B1 (en) 2020-05-18 2021-07-13 Capital One Services, Llc Enabling communications between applications in a mobile operating system
US11100511B1 (en) 2020-05-18 2021-08-24 Capital One Services, Llc Application-based point of sale system in mobile operating systems
US11062098B1 (en) 2020-08-11 2021-07-13 Capital One Services, Llc Augmented reality information display and interaction via NFC based authentication
US11482312B2 (en) 2020-10-30 2022-10-25 Capital One Services, Llc Secure verification of medical status using a contactless card
US11165586B1 (en) 2020-10-30 2021-11-02 Capital One Services, Llc Call center web-based authentication using a contactless card
US11373169B2 (en) 2020-11-03 2022-06-28 Capital One Services, Llc Web-based activation of contactless cards
US11216799B1 (en) 2021-01-04 2022-01-04 Capital One Services, Llc Secure generation of one-time passcodes using a contactless card
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
US11682012B2 (en) 2021-01-27 2023-06-20 Capital One Services, Llc Contactless delivery systems and methods
US11687930B2 (en) 2021-01-28 2023-06-27 Capital One Services, Llc Systems and methods for authentication of access tokens
US11792001B2 (en) 2021-01-28 2023-10-17 Capital One Services, Llc Systems and methods for secure reprovisioning
US11562358B2 (en) 2021-01-28 2023-01-24 Capital One Services, Llc Systems and methods for near field contactless card communication and cryptographic authentication
US11438329B2 (en) 2021-01-29 2022-09-06 Capital One Services, Llc Systems and methods for authenticated peer-to-peer data transfer using resource locators
US11777933B2 (en) 2021-02-03 2023-10-03 Capital One Services, Llc URL-based authentication for payment cards
US11637826B2 (en) 2021-02-24 2023-04-25 Capital One Services, Llc Establishing authentication persistence
US11245438B1 (en) 2021-03-26 2022-02-08 Capital One Services, Llc Network-enabled smart apparatus and systems and methods for activating and provisioning same
US11935035B2 (en) 2021-04-20 2024-03-19 Capital One Services, Llc Techniques to utilize resource locators by a contactless card to perform a sequence of operations
US11902442B2 (en) 2021-04-22 2024-02-13 Capital One Services, Llc Secure management of accounts on display devices using a contactless card
US11354555B1 (en) 2021-05-04 2022-06-07 Capital One Services, Llc Methods, mediums, and systems for applying a display to a transaction card

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US5144680A (en) * 1985-03-01 1992-09-01 Mitsubishi Denki Kabushiki Kaisha Individual identification recognition system
DE3679819D1 (en) * 1986-05-06 1991-07-18 Siemens Ag ARRANGEMENT AND METHOD FOR DETERMINING THE AUTHORIZATION OF PERSONS BY CHECKING YOUR FINGERPRINTS.
US4821118A (en) * 1986-10-09 1989-04-11 Advanced Identification Systems, Inc. Video image system for personal identification
US4837422A (en) * 1987-09-08 1989-06-06 Juergen Dethloff Multi-user card system
US4961142A (en) * 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
CA2004457A1 (en) * 1988-12-06 1990-06-06 Seigo Igaki Minutia data extraction in fingerprint identification
JP2557510B2 (en) * 1988-12-29 1996-11-27 株式会社東芝 Personal authentication device
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
US5210797A (en) * 1989-10-30 1993-05-11 Kokusan Kinzoku Kogyo Kabushiki Kaisha Adaptive dictionary for a fingerprint recognizer
KR930005570B1 (en) * 1989-11-13 1993-06-23 주식회사 금성사 Fingerprinter recognition system using hologram
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5265162A (en) * 1990-01-16 1993-11-23 George Bush Portable pin card
US5146102A (en) * 1990-02-22 1992-09-08 Kabushiki Kaisha Toshiba Fingerprint image input apparatus including a cylindrical lens
US5321242A (en) * 1991-12-09 1994-06-14 Brinks, Incorporated Apparatus and method for controlled access to a secured location
US5036461A (en) * 1990-05-16 1991-07-30 Elliott John C Two-way authentication system between user's smart card and issuer-specific plug-in application modules in multi-issued transaction device
GB2244164A (en) * 1990-05-18 1991-11-20 Philips Electronic Associated Fingerprint sensing
JPH0424889A (en) * 1990-05-21 1992-01-28 Toshiba Corp Ic card provided with personal identification function
US5230025A (en) * 1990-08-31 1993-07-20 Digital Biometrics, Inc. Method and apparatus for capturing skin print images
JPH04147385A (en) * 1990-10-11 1992-05-20 Matsushita Electric Ind Co Ltd Individual identifying apparatus
KR930001001Y1 (en) * 1990-11-17 1993-03-02 주식회사 금성사 Fingerprint recognition apparatus
US5239583A (en) * 1991-04-10 1993-08-24 Parrillo Larry A Method and apparatus for improved security using access codes
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5335288A (en) * 1992-02-10 1994-08-02 Faulkner Keith W Apparatus and method for biometric identification
US5276314A (en) * 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5251259A (en) * 1992-08-20 1993-10-05 Mosley Ernest D Personal identification system
US5351303A (en) * 1993-02-25 1994-09-27 Willmore Michael R Infra-red imaging and pattern recognition system
US5343529A (en) * 1993-09-28 1994-08-30 Milton Goldfine Transaction authentication using a centrally generated transaction identifier

Cited By (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
EP0961245A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking machine with a print URL feature
EP1030275A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Terminal configuration methods
EP0961247A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated transaction machine which operates responsive to HTML documents accessed with a browser
EP0961249A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated System configuration where certain transaction devices are run through browser interface to HTTP and other devices are run responsive to messages in ATM legacy system
EP0961246A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Methods by which an ATM selectively accesses documents based on the transaction function devices present in the machine
EP0961252A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated banking machine with selective accessing of HTML documents and other promotional information during dwell time in the machine transaction sequence
EP0964374A2 (en) * 1998-05-27 1999-12-15 Diebold, Incorporated Transaction data object features including persistence, passing object and using object data for printing
EP0961251A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated banking machine with accessing data based on customer inputs including biometric customer identification and producing selected displays based on customer identity (profile bean)
EP0961245A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated banking machine with a print URL feature
EP1030276A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Using server ATM to present device status messages and accessing/operating devices for service activity with browser interface
EP0964374A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Transaction data object features including persistence, passing object and using object data for printing
EP0961248A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking terminal with security features such as for example signed applets
EP1030495A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Pre-navigate bean (including testing for download speed in determining whether to access HTTP records)
EP0961252A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Automated banking machine with selective accessing of HTML documents and other promotional information during dwell time in the machine transaction sequence
EP0961249A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated System configuration where certain transaction devices are run through browser interface to HTTP and other devices are run responsive to messages in ATM legacy system
EP0961248A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated banking terminal with security features such as for example signed applets
EP1030276A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Using server ATM to present device status messages and accessing/operating devices for service activity with browser interface
EP0961250A2 (en) * 1998-05-27 1999-12-01 Diebold, Incorporated Method of delivering different documents for producing displays at different machines (multilingual, special features, advertising, etc.)
EP0961250A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Method of delivering different documents for producing displays at different machines (multilingual, special features, advertising, etc.)
EP0961246A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Methods by which an ATM selectively accesses documents based on the transaction function devices present in the machine
EP0961247A3 (en) * 1998-05-27 2004-06-30 Diebold, Incorporated Automated transaction machine which operates responsive to HTML documents accessed with a browser
EP1030277A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Legacy interface for communication with existing host systems (including passing object features)
EP1030277A3 (en) * 1998-05-27 2004-06-23 Diebold, Incorporated Legacy interface for communication with existing host systems (including passing object features)
EP1030275A2 (en) * 1998-05-27 2000-08-23 Diebold, Incorporated Terminal configuration methods
GB2338815A (en) * 1998-06-25 1999-12-29 Mr Payroll Corp ATM with biometric verification
GB2338815B (en) * 1998-06-25 2001-01-24 Mr Payroll Corp Pinless cash advances
WO2000038118A1 (en) * 1998-12-21 2000-06-29 Digital Security Controls Ltd. Biometric input device for security system
EP1210678A4 (en) * 1999-02-05 2006-02-08 Indivos Corp Tokenless biometric atm access system
EP1210678A1 (en) * 1999-02-05 2002-06-05 Indivos Corporation Tokenless biometric atm access system
US9398013B2 (en) 1999-03-09 2016-07-19 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
WO2001016892A1 (en) * 1999-08-31 2001-03-08 Accenture Llp System, method, and article of manufacture for a border crossing system that allows selective passage based on voice analysis
US8965770B2 (en) 1999-08-31 2015-02-24 Accenture Global Services Limited Detecting emotion in voice signals in a call center
US7627475B2 (en) 1999-08-31 2009-12-01 Accenture Llp Detecting emotions using voice signal analysis
US7590538B2 (en) 1999-08-31 2009-09-15 Accenture Llp Voice recognition system for navigating on the internet
US7222075B2 (en) 1999-08-31 2007-05-22 Accenture Llp Detecting emotions using voice signal analysis
US6463415B2 (en) 1999-08-31 2002-10-08 Accenture Llp 69voice authentication system and method for regulating border crossing
US8090657B2 (en) 2000-01-05 2012-01-03 Electronic Finger Print Technologies Limited Method and apparatus for authenticating financial transactions
GB2375873A (en) * 2000-01-05 2002-11-27 Colin Mitchell Method and apparatus for authenticating financial transactions
WO2001050428A1 (en) * 2000-01-05 2001-07-12 Colin Mitchell Method and apparatus for authenticating financial transactions
GB2375873B (en) * 2000-01-05 2003-12-03 Colin Mitchell Method and apparatus for authenticating financial transactions
US9438633B1 (en) 2000-03-23 2016-09-06 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
US9009798B2 (en) 2000-03-23 2015-04-14 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
EP1323089A1 (en) * 2000-08-04 2003-07-02 First Data Corporation Entity authentication in electronic communications by providing verification status of device
EP1323089A4 (en) * 2000-08-04 2006-04-19 First Data Corp Entity authentication in electronic communications by providing verification status of device
US7784106B2 (en) 2000-08-04 2010-08-24 First Data Corporation Manufacturing unique devices that generate digital signatures
EP1320953A4 (en) * 2000-08-04 2006-10-25 First Data Corp Method and apparatus for access authentication entity
EP1320953A1 (en) * 2000-08-04 2003-06-25 First Data Corporation Method and apparatus for access authentication entity
EP2192547A4 (en) * 2007-08-23 2014-06-04 Fujitsu Ltd Biometric authentication system and biometric authentication program
EP2192547A1 (en) * 2007-08-23 2010-06-02 Fujitsu Limited Biometric authentication system and biometric authentication program
US8558663B2 (en) 2007-11-30 2013-10-15 Bank Of America Corporation Integration of facial recognition into cross channel authentication
WO2009070660A1 (en) * 2007-11-30 2009-06-04 Bank Of America Corporation Integration of facial recognition into cross channel authentication
US8694793B2 (en) 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
WO2009074994A1 (en) * 2007-12-12 2009-06-18 Vasantlal Khinvasara Abhay Biometrics based device for converting regular ndc, ddc or proprietary communication protocol based automated teller machines, kiosks, self service terminals or full service terminals with pin (personal identification number) authentication to biometric based authentication
US8447272B2 (en) 2009-11-25 2013-05-21 Visa International Service Association Authentication and human recognition transaction using a mobile device with an accelerometer
US8682798B2 (en) 2010-09-24 2014-03-25 Visa International Service Association Method and system using universal ID and biometrics
US8856043B2 (en) 2011-02-18 2014-10-07 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9978064B2 (en) 2011-12-30 2018-05-22 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11132683B2 (en) 2011-12-30 2021-09-28 Visa International Service Association Hosted thin-client interface in a payment authorization system
US11144925B2 (en) 2011-12-30 2021-10-12 Visa International Service Association Hosted thin-client interface in a payment authorization system
WO2016135419A1 (en) 2015-02-27 2016-09-01 A3Bc Ip Method of transaction without physical support of a security identifier and without token, secured by the structural decoupling of the personal and service identifiers
CN110298149A (en) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 Account permission locking means, device, computer equipment and storage medium

Also Published As

Publication number Publication date
AU4802397A (en) 1998-05-05
US5764789A (en) 1998-06-09

Similar Documents

Publication Publication Date Title
US5764789A (en) Tokenless biometric ATM access system
US5870723A (en) Tokenless biometric transaction authorization method and system
US6154879A (en) Tokenless biometric ATM access system
US6594376B2 (en) Tokenless electronic transaction system
US7248719B2 (en) Tokenless electronic transaction system
CA2221321C (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5805719A (en) Tokenless identification of individuals
US7152045B2 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7319987B1 (en) Tokenless financial access system
US7631193B1 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
WO1998009227A9 (en) Tokenless biometric transaction authorization method and system
US5802199A (en) Use sensitive identification system
US6980670B1 (en) Biometric tokenless electronic rewards system and method
WO1999031621A1 (en) Tokenless financial access system
WO1998004996A1 (en) Tokenless biometric transaction authorization system
AU750174B2 (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL

CFP Corrected version of a pamphlet front page

Free format text: ADD INID NUMBER (63) "RELATED BY CONTINUATION (CON) OR CONTINUATION-IN-PART (CIP) TO EARLIER APPLICATION" WHICH WAS INADVERTENTLY OMITTED FROM THE FRONT PAGE

WA Withdrawal of international application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA