WO2001090962A1 - Secure biometric identification - Google Patents

Secure biometric identification Download PDF

Info

Publication number
WO2001090962A1
WO2001090962A1 PCT/AU2001/000453 AU0100453W WO0190962A1 WO 2001090962 A1 WO2001090962 A1 WO 2001090962A1 AU 0100453 W AU0100453 W AU 0100453W WO 0190962 A1 WO0190962 A1 WO 0190962A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
data
biometric data
identification
card
Prior art date
Application number
PCT/AU2001/000453
Other languages
French (fr)
Inventor
Barry John Taylor
Original Assignee
Grosvenor Leisure Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Grosvenor Leisure Incorporated filed Critical Grosvenor Leisure Incorporated
Priority to AU2001255978A priority Critical patent/AU2001255978B2/en
Priority to NZ522686A priority patent/NZ522686A/en
Priority to EP01929095A priority patent/EP1305749A4/en
Priority to AU5597801A priority patent/AU5597801A/en
Publication of WO2001090962A1 publication Critical patent/WO2001090962A1/en
Priority to HK04101689A priority patent/HK1058979A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • THIS INVENTION relates to the provision of a secure method for the positive identification of an individual, particularly, but not exclusively, as a means for the authentication of a purchase of goods or services or for cash withdrawals over a telecommunication medium.
  • the invention finds particular, but not exclusive, use as a means for secure purchasing of goods or services over a visual medium such as television or other visual display medium or the Internet or as part of an EFTPOS system (electronic funds transfer at point of sale).
  • EFTPOS system electronic funds transfer at point of sale.
  • the invention is not to be regarded as limited to such applications.
  • a significant disadvantage of telecommunication purchasing is that it does not provide positive identification of individuals which is important for preventing unauthorized access to bank account or credit card details by a person wishing to purchase goods or sen/ices fraudulently.
  • PIN numbers Personal Identification Number
  • PIN and account numbers are not dependent on any cross-checking to ensure that they are being quoted over the telecommunication medium by the true proprietor of that PIN number and its associated credit card or bank account, this type of secure transaction is not too difficult to circumvent.
  • both the user's account identification and PIN number are stored on the card. While this data is encoded, the card can be easily duplicated and then used fraudulently in at least two ways:
  • a transaction can be completed, without a signature or PIN number, by several methods including over the telephone and the Internet using the card number, card name and expiry date.
  • Positive identification of an individual is also important for preventing unauthorized access to, or passage from, selected locations or facilities such as international destinations, bank vaults and other restricted areas which include secure buildings, jails, airport terminals, etc.
  • this positive identification of an individual can lead to delays for travellers crossing international borders as officials attempt to confirm the identity of the individual by, for example, manual interrogation, comparison of visual features with photographs in passports, or comparing names with lists of restricted individuals who may be banned from entering or leaving a particular country.
  • biometric techniques include fingerprint analysis, thermograms and DNA analysis. These methodologies are considered less vulnerable to mistaken identity.
  • One such method includes comparing the biometric data on a card proffered by an individual to a previously created database of biometric data of authorized individuals.
  • this system can still be foiled by individuals who have obtained a biometric card from its rightful owner.
  • a fraudulent user of the card may partially duplicate the card, retaining any credit details but substituting his/her own biometric data for that of the rightful owner of the card.
  • the data obtained from the individual is usually compared to a vast remote databank of such information which is usually difficult and/or slow to locate and access.
  • a method for the positive identification of an individual including:
  • identification means adapted for carriage with said individual, said identification means containing said unique description
  • said encryption key is determined from only a part of said biometric data.
  • said biometric data is a fingerprint analysis.
  • said identification means is a card of the type capable of holding information in a machine-readable form.
  • said verification biometric data is transmitted to a remote databank for further comparison with biometric data held in said databank.
  • said individual attends a point of issue for said identification means, such as a bank, where normal identification procedures for banking or credit card facilities must be met before said identification means is issued.
  • a device for use in a method for the positive identification of an individual as hereinbefore described said device including:
  • reading means to read said identification means
  • decoding means to obtain biometric data from said identification means
  • comparison means to compare said biometric data with said verification biometric data.
  • said facility is a fingerprint reader.
  • said reading means is a smart card reader assembly.
  • said reading means is, or is incorporated as part of, a computer, mobile telephone, EFTPOS terminal, ATM, or similar terminal.
  • said reading means is incorporated into a mobile telephone
  • said identification means is incorporated into the SIM card of the mobile telephone.
  • said device will allow a maximum of three consecutive attempts to obtain said verification biometric data and compare with said biometric data included within said identification means. If positive identification does not occur within those three attempts, the identification is deemed negative.
  • a method for a secure transfer of data over a telecommunication medium including:
  • said data is financial data of said person.
  • said transmission means includes a terminal remote from said party whereby said person can supply said data to said party and which includes a cellular telephone or wireless data transmission link.
  • a terminal for use in a method for a secure transfer of data as hereinbefore described said terminal including:
  • transmission means to transmit identification details relevant to said person to said party
  • said transmission means further includes a credit or debit card slot assembly.
  • said facility includes:
  • decoding means to obtain biometric data from said identification means
  • comparison means to compare said biometric data with said verification biometric data
  • authentication means to authenticate said transfer of data.
  • said procuring means is a fingerprint reader.
  • said reading means is a smart card slot assembly wherein said smart card contains said biometric data.
  • said facility further includes a printout means to produce a hard copy for recording details of said transfer of data.
  • said printout means is a printer either integral with, or separate from, said facility.
  • said printout means is located within said smart card slot assembly.
  • a print head assembly which may be of a mechanical, thermal, laser or inkjet type, prints a receipt when the receipt is entered (or withdrawn) from the slot assembly subsequent to the completion of the transfer of data and removal of the smart card from the slot assembly.
  • a sensor of either optical or magnetic type detects the presence of the inserted blank receipt and activates the printing process.
  • said receipt is a single, duplicate or triplicate receipt in the form of a "tear off pad".
  • said receipt is a multiple copy receipt of comparable size to a credit or debit card.
  • said receipt is in triplicate.
  • FIG. 1 is a diagrammatic simplistic representation of a terminal which incorporates the present invention for the positive identification of an individual wishing to undertake a financial transaction over that terminal;
  • FIG. 2a is a top plan view schematic representation of the terminal of the present invention.
  • FIG. 2b is a top edge view schematic representation of the terminal of FIG. 2a.
  • FIG. 1 there is a central processing unit (1) connected to a cellular telecommunications network (2) .
  • a fingerprint reader (3) is connected to a smart card (4) issuing terminal (5) which can communicate with the network (2).
  • a transaction terminal (6) placed at a merchant's place of business, is also in communication with the network (2).
  • the terminal (6) includes a keyboard (7) to enter details of a transaction, a screen (8) to display the thus-entered details, a fingerprint reader (9), a smart card reader assembly (10) and a printhead assembly (not illustrated) incorporated within the card reader assembly (10).
  • the operating software of the terminal (6) includes code to decrypt encrypted information read from the smart card (4).
  • An individual wishing to undertake a secure financial transaction using a machine-readable card first obtains a card which incorporates encrypted biometric and financial data of that individual. This is achieved by presenting him- or herself to an institution such as a bank which issues machine-readable
  • biometric data in particular, fingerprint data
  • fingerprint data of the individual is taken at the institution using any suitable fingerprint reader known in the art.
  • data can be taken from two fingerprints to minimize any subsequent false rejection that may occur when the present invention is in use at a merchant's place of business.
  • the scanned image of the fingerprint(s) which is represented by a mathematical representation of the ridge pattern, is then compressed and encrypted using any appropriate encryption algorithm known in the art of financial transactions to ensure that it can only be read or compared by first decrypting the data.
  • This encrypted biometric data and the financial details of the individual are stored in the memory of the smart card.
  • the card (4) is placed in the reader assembly (10) of the terminal (6) whereby the value of the transaction is enter by the merchant using the keyboard (7).
  • the value of the purchase is displayed on the visual display screen (8).
  • the account details and encrypted biometric data are also read by the terminal (6).
  • the appropriate fingerprint of the individual is then taken at the fingerprint reader (9) of the terminal (6) from which the encryption key is determined.
  • the encrypted fingerprint data read from the card (4) is then decrypted using the encryption key just determined and the thus-decoded fingerprint data from the card (4) is compared with the fingerprint data obtained at the terminal (6); if the thus-read fingerprint data is identical with that decoded from the card (4), identification is deemed positive and the financial transaction proceeds. If the comparison is deemed negative, the customer re- presents the finger, or alternative finger if two such fingerprints have been stored on the card (4), for a second scan whereby the comparison process described above is repeated. Although this procedure could be repeated several times, in practice, it is expected that the terminal (6) will be set to allow only a maximum of three consecutive attempts to obtain the verification biometric data and compare with the biometric data included within the smart card (4). If validation does not occur within those three attempts, the identification is deemed negative.
  • a receipt is inserted in the reader/printer slot (10) and the details of the transaction are recorded on the receipt. Details of the transaction are also transmitted to the central processing facilities (1) for record purposes.
  • the terminal can be a self-contained stand-alone unit, or used in cooperation with a palmtop, laptop or desktop computer or any other unit which includes a visual display unit.
  • the terminal can utilise any convenient telecommunication network, and can be any combination of cellular, satellite, microwave or hard wire telephone or other communication network although, preferably, the terminal will be a wireless communication device incorporating the functionality and convenience of a mobile cellular telephone.
  • secure transfer features of the present invention can be attached to existing ATM machines (Automatic Teller Machines) thus increasing the security of withdrawals therefrom.
  • Fraudulent use of a credit or debit card can be eliminated. Although a partial duplicate of smart card data can be made keeping the credit data, replacing biometric data of the true owner of the card with that of the fraudulent user is insufficient to create a valid card as the encryption key is different being based on the original biometric data.
  • the present invention with its use of an encryption key based on biometric data of the person originally issued with a credit or debit card or other machine-readable identification means, prevents card fraud or other false identification with a high level of security, ease of use and application.

Abstract

A method and device/terminal are disclosed for the positive identification ofan individual which finds particular use for the secure purchasing of goods orservices over a visual medium such as television, the Internet and EFTPOSsystems. The terminal is a point-of-sale terminal (6) which includes akeyboard (7), a screen (8), a fingerprint reader (9), a smart card readerassembly (10) and a printhead assembly incorporated within the card readerassembly (10). The operating software of the terminal (6) includes code todecrypt encrypted information read from the smart card (4). An individualwishing to undertake a secure financial transaction first obtains a smart card(4) which incorporates encrypted biometric data and financial data of thatindividual. At the point of intended purchase, the card (4) is placed in thereader assembly (10) of the terminal (6). The account details and encryptedbiometric data are read by the terminal (6). The appropriate fingerprint of theindividual is then taken at the fingerprint reader (9) of the terminal (6) fromwhich the encryption key is determined. The encrypted fingerprint data readfrom the card (4) is then decrypted using the encryption key just determinedand the thus-decoded fingerprint data from the card (4) is compared with thefingerprint data obtained at the terminal (6). If the thus-read fingerprint data isidentical with that decoded from the card (4), identification is deemed positiveand the financial transaction proceeds.

Description

TITLE: SECURE BIOMETRIC LOOP
THIS INVENTION relates to the provision of a secure method for the positive identification of an individual, particularly, but not exclusively, as a means for the authentication of a purchase of goods or services or for cash withdrawals over a telecommunication medium. The invention finds particular, but not exclusive, use as a means for secure purchasing of goods or services over a visual medium such as television or other visual display medium or the Internet or as part of an EFTPOS system (electronic funds transfer at point of sale). However, the invention is not to be regarded as limited to such applications.
The advertising of goods and services over media such as television and the Internet is now commonplace. With television advertising, the public can often purchase the goods or services so-advertised over the telephone using a credit card facility. With the Internet now well known as an electronic medium and powerful communications tool the seamless system (World Wide Web) linking information on different computers, the general public can readily access the Internet for a wide variety of purposes, including to order numerous consumer goods and/or services online. Once again, payment for these goods and/or services is often by a credit card facility. Yet again, payment of goods at their point of sale by credit or debit cards (EFTPOS) is now common in the marketplace.
A significant disadvantage of telecommunication purchasing is that it does not provide positive identification of individuals which is important for preventing unauthorized access to bank account or credit card details by a person wishing to purchase goods or sen/ices fraudulently.
Possibly the most common method of positive identification before a sale is authorized over a telecommunication medium is the use of a code specific for a particular account. These codes, often numeric but can be alphabetical or alphanumeric, are known as PIN numbers (Personal Identification Number) and are used in combination with the particular account number. However, as PIN and account numbers are not dependent on any cross-checking to ensure that they are being quoted over the telecommunication medium by the true proprietor of that PIN number and its associated credit card or bank account, this type of secure transaction is not too difficult to circumvent.
In particular, in current systems utilizing such a magnetic strip credit or debit card, both the user's account identification and PIN number are stored on the card. While this data is encoded, the card can be easily duplicated and then used fraudulently in at least two ways:
1. If the fraudulent user holds the card, a transaction can be completed, without a signature or PIN number, by several methods including over the telephone and the Internet using the card number, card name and expiry date.
2. If the fraudulent user knows the PIN number, then a substitute card can be used in ATM's, EFTPOS terminals, etc.
These fraudulent transactions create liability for both the issuing authority - which may be a bank building society or other financial institution - and the cardholder leading to subsequent disputes between the two parties.
Positive identification of an individual is also important for preventing unauthorized access to, or passage from, selected locations or facilities such as international destinations, bank vaults and other restricted areas which include secure buildings, jails, airport terminals, etc. However, this positive identification of an individual can lead to delays for travellers crossing international borders as officials attempt to confirm the identity of the individual by, for example, manual interrogation, comparison of visual features with photographs in passports, or comparing names with lists of restricted individuals who may be banned from entering or leaving a particular country.
One prior art solution proposed for these particular problems is to adopt methodologies relying on a physical attribute of the individual. Such methodologies, commonly referred to as biometric techniques, include fingerprint analysis, thermograms and DNA analysis. These methodologies are considered less vulnerable to mistaken identity.
One such method includes comparing the biometric data on a card proffered by an individual to a previously created database of biometric data of authorized individuals. However, this system can still be foiled by individuals who have obtained a biometric card from its rightful owner. Alternatively, a fraudulent user of the card may partially duplicate the card, retaining any credit details but substituting his/her own biometric data for that of the rightful owner of the card. Further, the data obtained from the individual is usually compared to a vast remote databank of such information which is usually difficult and/or slow to locate and access.
The presently available methods to overcome the above discussed disadvantages can conveniently be summarized as possession of a passport, knowledge of a password, possession of a restricted article such as a pass key, and biometric techniques comparing data on a card by an individual to a remote databank of such information. However, such security methods are readily circumvented and do not provide satisfactory methods for the positive and expedient identification of an individual.
It is thus a general object of the present invention to overcome, or at least ameliorate, one or more of the above problems and/or disadvantages.
According to a first aspect of the present invention , there is provided a method for the positive identification of an individual, said method including:
providing a unique description for said individual, said unique description including biometric data of said individual;
encrypting said unique description with an encryption key, said encryption key determined from said biometric data;
providing identification means adapted for carriage with said individual, said identification means containing said unique description;
providing a reading means to obtain verification biometric data from a person offering said identification means;
determining an encryption key from said verification biometric data;
using said encryption key from said verification biometric data to decrypt said biometric data included in said unique description; and
comparing said verification biometric data with said thus decrypted biometric data; wherein identification of said person is deemed positive if said verification biometric data from said person is identical with said biometric data of said individual included in said unique description.
Preferably, said encryption key is determined from only a part of said biometric data.
Preferably, said biometric data is a fingerprint analysis.
Preferably, said identification means is a card of the type capable of holding information in a machine-readable form.
Optionally, after said reading means has obtained said verification biometric data from said person and said person has been initially positively identified, said verification biometric data is transmitted to a remote databank for further comparison with biometric data held in said databank.
In one embodiment of the present invention, said individual attends a point of issue for said identification means, such as a bank, where normal identification procedures for banking or credit card facilities must be met before said identification means is issued.
According to a second aspect of the present invention, there is provided a device for use in a method for the positive identification of an individual as hereinbefore described, said device including:
a facility to obtain said verification biometric data from a person offering said identification means;
reading means to read said identification means; decoding means to obtain biometric data from said identification means; and
comparison means to compare said biometric data with said verification biometric data.
Preferably, said facility is a fingerprint reader.
Preferably, said reading means is a smart card reader assembly.
Preferably, said reading means is, or is incorporated as part of, a computer, mobile telephone, EFTPOS terminal, ATM, or similar terminal.
In those embodiments where said reading means is incorporated into a mobile telephone, said identification means is incorporated into the SIM card of the mobile telephone.
Optionally, said device will allow a maximum of three consecutive attempts to obtain said verification biometric data and compare with said biometric data included within said identification means. If positive identification does not occur within those three attempts, the identification is deemed negative.
In a third aspect of the present invention, there is provided a method for a secure transfer of data over a telecommunication medium, said method including:
providing a transmission means to transmit said data from a person desirous of undertaking a transaction to a party requiring to verify said data in order to validate said data before said transaction can be undertaken; and providing a validation means to ensure that said person is authorized to undertake said transaction;
wherein said transaction is authorized upon positive identification of said person determined by the method for positive identification as hereinbefore described.
Preferably, said data is financial data of said person.
Preferably, said transmission means includes a terminal remote from said party whereby said person can supply said data to said party and which includes a cellular telephone or wireless data transmission link.
Thus, according to a fourth aspect of the present invention, there is provided a terminal for use in a method for a secure transfer of data as hereinbefore described, said terminal including:
transmission means to transmit identification details relevant to said person to said party; and
a facility for said person to provide verification biometric data of said person with said identification details.
Preferably, said transmission means further includes a credit or debit card slot assembly.
Preferably, said facility includes:
procuring means to obtain said verification biometric data from an individual offering said identification means; reading means to read said identification means;
decoding means to obtain biometric data from said identification means;
comparison means to compare said biometric data with said verification biometric data; and
authentication means to authenticate said transfer of data.
Preferably, said procuring means is a fingerprint reader.
Preferably, said reading means is a smart card slot assembly wherein said smart card contains said biometric data.
More preferably, said facility further includes a printout means to produce a hard copy for recording details of said transfer of data.
In one embodiment of this aspect of the present invention, said printout means is a printer either integral with, or separate from, said facility.
In another embodiment of this aspect of the present invention, said printout means is located within said smart card slot assembly. A print head assembly, which may be of a mechanical, thermal, laser or inkjet type, prints a receipt when the receipt is entered (or withdrawn) from the slot assembly subsequent to the completion of the transfer of data and removal of the smart card from the slot assembly. A sensor of either optical or magnetic type detects the presence of the inserted blank receipt and activates the printing process. Preferably, said receipt is a single, duplicate or triplicate receipt in the form of a "tear off pad".
More preferably, said receipt is a multiple copy receipt of comparable size to a credit or debit card.
Most preferably, said receipt is in triplicate.
A preferred embodiment of the present invention will now be described with reference to the accompanying drawings, wherein:
FIG. 1 is a diagrammatic simplistic representation of a terminal which incorporates the present invention for the positive identification of an individual wishing to undertake a financial transaction over that terminal;
FIG. 2a is a top plan view schematic representation of the terminal of the present invention; and
FIG. 2b is a top edge view schematic representation of the terminal of FIG. 2a.
With reference to FIG. 1 , there is a central processing unit (1) connected to a cellular telecommunications network (2) . A fingerprint reader (3) is connected to a smart card (4) issuing terminal (5) which can communicate with the network (2). It will be appreciated by those skilled in the art that each of these components are known and their interconnection possible by any suitable means known in the art. A transaction terminal (6), placed at a merchant's place of business, is also in communication with the network (2). As illustrated in FIGS. 2a & b, the terminal (6) includes a keyboard (7) to enter details of a transaction, a screen (8) to display the thus-entered details, a fingerprint reader (9), a smart card reader assembly (10) and a printhead assembly (not illustrated) incorporated within the card reader assembly (10). The operating software of the terminal (6) includes code to decrypt encrypted information read from the smart card (4). Once again, it will be appreciated by those skilled in the art that each component of the terminal (6) is known and interconnection of the various components can be undertaken by known methods.
An individual wishing to undertake a secure financial transaction using a machine-readable card first obtains a card which incorporates encrypted biometric and financial data of that individual. This is achieved by presenting him- or herself to an institution such as a bank which issues machine-readable
"smart" cards. As is usual when applying for a credit or debit card at such an institution, the individual must first provide positive identification which meets the requirements of the institution before proceeding. Once assigned a smart card, biometric data, in particular, fingerprint data, of the individual is taken at the institution using any suitable fingerprint reader known in the art. Although not essential, data can be taken from two fingerprints to minimize any subsequent false rejection that may occur when the present invention is in use at a merchant's place of business. The scanned image of the fingerprint(s), which is represented by a mathematical representation of the ridge pattern, is then compressed and encrypted using any appropriate encryption algorithm known in the art of financial transactions to ensure that it can only be read or compared by first decrypting the data. This encrypted biometric data and the financial details of the individual are stored in the memory of the smart card.
To undertake a secure purchase using this card (4), at the point of intended purchase, the card (4) is placed in the reader assembly (10) of the terminal (6) whereby the value of the transaction is enter by the merchant using the keyboard (7). The value of the purchase is displayed on the visual display screen (8). The account details and encrypted biometric data are also read by the terminal (6). The appropriate fingerprint of the individual is then taken at the fingerprint reader (9) of the terminal (6) from which the encryption key is determined. The encrypted fingerprint data read from the card (4) is then decrypted using the encryption key just determined and the thus-decoded fingerprint data from the card (4) is compared with the fingerprint data obtained at the terminal (6); if the thus-read fingerprint data is identical with that decoded from the card (4), identification is deemed positive and the financial transaction proceeds. If the comparison is deemed negative, the customer re- presents the finger, or alternative finger if two such fingerprints have been stored on the card (4), for a second scan whereby the comparison process described above is repeated. Although this procedure could be repeated several times, in practice, it is expected that the terminal (6) will be set to allow only a maximum of three consecutive attempts to obtain the verification biometric data and compare with the biometric data included within the smart card (4). If validation does not occur within those three attempts, the identification is deemed negative.
Upon a positive transaction, a receipt is inserted in the reader/printer slot (10) and the details of the transaction are recorded on the receipt. Details of the transaction are also transmitted to the central processing facilities (1) for record purposes.
Although in no way limiting, this embodiment is particularly suitable for point of sale purchasing of goods or sen/ices in all markets. The terminal can be a self-contained stand-alone unit, or used in cooperation with a palmtop, laptop or desktop computer or any other unit which includes a visual display unit.
Further, the terminal can utilise any convenient telecommunication network, and can be any combination of cellular, satellite, microwave or hard wire telephone or other communication network although, preferably, the terminal will be a wireless communication device incorporating the functionality and convenience of a mobile cellular telephone.
Also, the secure transfer features of the present invention can be attached to existing ATM machines (Automatic Teller Machines) thus increasing the security of withdrawals therefrom.
By using the present invention, a number of advantages are obtainable including:
As verification of the identity of the person offering the identification means can be undertaken without accessing a remote database, this verification can be undertaken quickly and in significantly less time than the 20 to 30 seconds required by present means where a central database has to be accessed.
Fraudulent use of a credit or debit card can be eliminated. Although a partial duplicate of smart card data can be made keeping the credit data, replacing biometric data of the true owner of the card with that of the fraudulent user is insufficient to create a valid card as the encryption key is different being based on the original biometric data.
Thus the present invention, with its use of an encryption key based on biometric data of the person originally issued with a credit or debit card or other machine-readable identification means, prevents card fraud or other false identification with a high level of security, ease of use and application.
It will be appreciated that the above described embodiments are only exemplification of the various aspects of the present invention and that modifications and alterations can be made thereto without departing from the inventive concept as defined in the following claims.

Claims

1. A method for the positive identification of an individual, said method including:
providing a unique description for said individual, said unique description including biometric data of said individual;
encrypting said unique description with an encryption key, said encryption key determined from said biometric data;
providing identification means adapted for carriage with said individual, said identification means containing said unique description;
providing a reading means to obtain verification biometric data from a person offering said identification means;
determining an encryption key from said verification biometric data;
using said encryption key from said verification biometric data to decrypt said biometric data included in said unique description; and
comparing said verification biometric data with said thus decrypted biometric data;
wherein identification of said person is deemed positive if said verification biometric data from said person is identical with said biometric data of said individual included in said unique description.
2. A method as defined in Claim 1, wherein said encryption key is determined from only a part of said biometric data.
3. A method as defined in Claim 1 or Claim 2, wherein said biometric data is a fingerprint analysis.
4. A method as defined in any one of Claims 1 to 3, wherein said identification means is a card of the type capable of holding information in a machine-readable form.
5. A method as defined in any one of Claims 1 to 4, wherein after said reading means has obtained said verification biometric data from said person and person has been initially positively identified, said verification biometric data is transmitted to a remote databank for further comparison with biometric data held in said databank.
6. A device for use in a method for the positive identification of an individual as defined in any one of Claims 1 to 5, said device including:
a facility to obtain said verification biometric data from a person offering said identification means;
reading means to read said identification means;
decoding means to obtain biometric data from said identification means; and comparison means to compare said biometric data with said verification biometric data.
7. A device as defined in Claim 6, wherein said facility is a fingerprint reader.
8. A device as defined in Claim 6 or Claim 7, wherein said reading means is a smart card reader assembly.
9. A device as defined in any one of Claims 6 to 8, wherein said reading means is, or is incorporated as part of, a computer, mobile telephone, EFTPOS terminal, ATM, or similar terminal.
10. A device as defined in Claim 9 wherein said reading means is, or is incorporated as part of, a mobile telephone.
11. A device as defined in Claim 10, wherein said identification means is incorporated into the SIM card of said mobile telephone.
12. A method for a secure transfer of data over a telecommunication medium, said method including:
providing a transmission means to transmit said data from a person desirous of undertaking a transaction to a party requiring to verity said data in order to validate said data before said transaction can be undertaken; and
providing a validation means to ensure that said person is authorized to undertake said transaction; wherein said transaction is authorized upon positive identification of said person determined by the method for positive identification as defined in any one of Claims 1 to 5.
13. A method as defined in Claim 12, wherein said data is financial data of said person.
14. A method as defined in Claim 12 or Claim 13, wherein said transmission means includes a terminal remote from said party whereby said person can supply said data to said party and which includes a cellular telephone or wireless data transmission link.
15. A terminal for use in a method for a secure transfer of data as defined in any one of Claims 12 to 14, said terminal including:
transmission means to transmit identification details relevant to said person to said party; and
a facility for said person to provide verification biometric data of said person with said identification details.
16. A terminal as defined in Claim 15, wherein said transmission means further includes a credit or debit card slot assembly.
17. A terminal as defined in Claim 15 or Clam 16, wherein said facility includes:
procuring means to obtain said verification biometric data from an individual offering said identification means; reading means to read said identification means;
decoding means to obtain biometric data from said identification means;
comparison means to compare said biometric data with said verification biometric data; and
authentication means to authenticate said transfer of data.
18. A terminal as defined in Claim 17, wherein said procuring means is a fingerprint reader.
19. A terminal as defined in Claim 17 or Claim 18, wherein said reading means is a slot assembly for a smart card wherein said smart card contains said biometric data.
20. A terminal as defined in any one of Claims 15 to 19, wherein said facility further includes a printout means to produce a hard copy for recording details of said transfer of data.
21. A terminal as defined in Claim 20, wherein said printout means is a printer either integral with, or separate from, said facility.
22. A terminal as defined in Claim 20 or Claim 21, wherein said printout means is located within said slot assembly for said smart card.
23. A terminal as defined in Claim 22, wherein said printout means prints a receipt when said receipt is entered into said slot assembly subsequent to the completion of the transfer of data and removal of said smart card from said slot assembly.
24. A terminal as defined in Claim 22, wherein said printout means prints a receipt when said receipt is removed from said slot assembly subsequent to the completion of the transfer of data and removal of said smart card from said slot assembly.
25. A terminal as defined in Claim 23 or Claim 24, wherein said receipt is a single, duplicate or triplicate receipt in the form of a 'tear off" pad.
26. A terminal as defined in any one of Claims 23 to 25, wherein said receipt is of comparable size to a credit or debit card.
PCT/AU2001/000453 2000-04-20 2001-04-19 Secure biometric identification WO2001090962A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU2001255978A AU2001255978B2 (en) 2000-04-20 2001-04-19 Secure biometric identification
NZ522686A NZ522686A (en) 2000-04-20 2001-04-19 Secure biometric identification
EP01929095A EP1305749A4 (en) 2000-04-20 2001-04-19 Secure biometric identification
AU5597801A AU5597801A (en) 2000-04-20 2001-04-19 Secure biometric identification
HK04101689A HK1058979A1 (en) 2000-04-20 2004-03-08 Method and device for secure biometric identification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPQ7029A AUPQ702900A0 (en) 2000-04-20 2000-04-20 Secure biometric loop
AUPQ7029 2000-04-20

Publications (1)

Publication Number Publication Date
WO2001090962A1 true WO2001090962A1 (en) 2001-11-29

Family

ID=3821121

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2001/000453 WO2001090962A1 (en) 2000-04-20 2001-04-19 Secure biometric identification

Country Status (6)

Country Link
EP (1) EP1305749A4 (en)
CN (1) CN1208737C (en)
AU (1) AUPQ702900A0 (en)
HK (1) HK1058979A1 (en)
NZ (1) NZ522686A (en)
WO (1) WO2001090962A1 (en)

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1385118A2 (en) * 2002-05-30 2004-01-28 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
WO2006032186A1 (en) * 2004-09-22 2006-03-30 Ruixun Wang Interleaving and deinterleaving method for preventing periodic position interference
US7274804B2 (en) 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for hashing data
US7391891B2 (en) 2002-07-08 2008-06-24 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
CN102289896A (en) * 2011-08-02 2011-12-21 彭琛 Method and system for automatically changing credit card
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
USRE43460E1 (en) 2000-01-21 2012-06-12 Xatra Fund Mx, Llc Public/private dual card system and method
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US8872619B2 (en) 2001-07-10 2014-10-28 Xatra Fund Mx, Llc Securing a transaction between a transponder and a reader
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
USRE45615E1 (en) 2001-07-10 2015-07-14 Xatra Fund Mx, Llc RF transaction device
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9881294B2 (en) 2001-07-10 2018-01-30 Chartoleaux Kg Limited Liability Company RF payment via a mobile device
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100511292C (en) * 2006-07-03 2009-07-08 上海交通大学 Electronic bank identification method, system and intelligent card adopting the method
JP2008107934A (en) * 2006-10-24 2008-05-08 Hitachi Omron Terminal Solutions Corp Bioinformation registration technology using automatic transaction device
CN101616416B (en) * 2009-07-24 2012-08-29 中兴通讯股份有限公司 Method and equipment for authenticating smart card of communication terminal
CN109325826A (en) * 2018-09-07 2019-02-12 山东中磁视讯股份有限公司 Shopping dispatching settlement method and system under a kind of constrained environment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998001820A1 (en) * 1996-07-05 1998-01-15 Dynamic Data Systems Pty. Ltd. Identification storage medium and system and method for providing access to authorised users
US5712912A (en) * 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
EP0924655A2 (en) * 1997-12-22 1999-06-23 TRW Inc. Controlled access to doors and machines using fingerprint matching
US5995630A (en) * 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US6038666A (en) * 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69736235D1 (en) * 1996-09-11 2006-08-10 Yang Li METHOD FOR APPLYING FINGERPRINTS FOR CERTIFYING WIRELESS COMMUNICATIONS
ATE198944T1 (en) * 1997-11-07 2001-02-15 Swisscom Ag METHOD, SYSTEM AND DEVICES FOR DETERMINING THE AUTHENTICITY OF PERSONS

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5712912A (en) * 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
US5995630A (en) * 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
WO1998001820A1 (en) * 1996-07-05 1998-01-15 Dynamic Data Systems Pty. Ltd. Identification storage medium and system and method for providing access to authorised users
EP0924655A2 (en) * 1997-12-22 1999-06-23 TRW Inc. Controlled access to doors and machines using fingerprint matching
US6038666A (en) * 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1305749A4 *

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE43460E1 (en) 2000-01-21 2012-06-12 Xatra Fund Mx, Llc Public/private dual card system and method
US7835960B2 (en) 2000-03-07 2010-11-16 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US8818907B2 (en) 2000-03-07 2014-08-26 Xatra Fund Mx, Llc Limiting access to account information during a radio frequency transaction
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US9886692B2 (en) 2001-07-10 2018-02-06 Chartoleaux Kg Limited Liability Company Securing a transaction between a transponder and a reader
US9881294B2 (en) 2001-07-10 2018-01-30 Chartoleaux Kg Limited Liability Company RF payment via a mobile device
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7768379B2 (en) 2001-07-10 2010-08-03 American Express Travel Related Services Company, Inc. Method and system for a travel-related multi-function fob
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
USRE45615E1 (en) 2001-07-10 2015-07-14 Xatra Fund Mx, Llc RF transaction device
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US8266056B2 (en) 2001-07-10 2012-09-11 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US8872619B2 (en) 2001-07-10 2014-10-28 Xatra Fund Mx, Llc Securing a transaction between a transponder and a reader
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7274807B2 (en) 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
EP1385117A2 (en) * 2002-05-30 2004-01-28 Activcard Ireland Limited Method and apparatus for hashing biometric data
EP1385117A3 (en) * 2002-05-30 2005-05-11 Activcard Ireland Limited Method and apparatus for hashing biometric data
US7274804B2 (en) 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for hashing data
EP1385118A2 (en) * 2002-05-30 2004-01-28 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
EP1385118A3 (en) * 2002-05-30 2005-05-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
US7400749B2 (en) 2002-07-08 2008-07-15 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US7391891B2 (en) 2002-07-08 2008-06-24 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
WO2006032186A1 (en) * 2004-09-22 2006-03-30 Ruixun Wang Interleaving and deinterleaving method for preventing periodic position interference
CN102289896A (en) * 2011-08-02 2011-12-21 彭琛 Method and system for automatically changing credit card

Also Published As

Publication number Publication date
AUPQ702900A0 (en) 2000-05-18
HK1058979A1 (en) 2004-06-11
NZ522686A (en) 2003-07-25
EP1305749A4 (en) 2006-04-19
CN1441932A (en) 2003-09-10
EP1305749A1 (en) 2003-05-02
CN1208737C (en) 2005-06-29

Similar Documents

Publication Publication Date Title
EP1305749A1 (en) Secure biometric identification
US20060174134A1 (en) Secure steganographic biometric identification
US6182894B1 (en) Systems and methods for authorizing a transaction card
US7155416B2 (en) Biometric based authentication system with random generated PIN
CN101069187B (en) Secure cards and methods
EP0729120A2 (en) Method and apparatus for image based validations of printed documents
US20070078780A1 (en) Bio-conversion system for banking and merchant markets
KR20010025234A (en) A certification method of credit of a financing card based on fingerprint and a certification system thereof
WO2001008055A9 (en) Secure transaction and terminal therefor
US20060131389A1 (en) Data card authentication system and method
US20120091199A1 (en) Multi-account card system
US6412690B1 (en) Credit card security method and credit card
AU2001255978B2 (en) Secure biometric identification
JP2001266088A (en) Card and its forger-preventing method
WO2007006084A1 (en) Card processing apparatus and method
AU2001255978A1 (en) Secure biometric identification
RU2208247C2 (en) Method for authenticating plastic card user
KR100542596B1 (en) The ID authentication system ? method of the bank's ATM ? card verification terminal.
KR100655696B1 (en) Method of security for money card using finger print acknowledge and system thereof
KR20040070413A (en) The security system of the credit card & the cash card.
WO2020061523A1 (en) Advanced finger biometric purchasing
JP2002190005A (en) Multifunctional ic card
KR20020033274A (en) Sytem for the acceptance of payment through IC typed credit card and identifier of fingerprint
Vijayaraj Research Article A Survey on Cardless Cash Access Using Biometric ATM Security System
WO2005010813A1 (en) Positive biometric identification

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2001255978

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2001929095

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 522686

Country of ref document: NZ

Ref document number: IN/PCT/2002/1421/KOL

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 018113540

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2001929095

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 522686

Country of ref document: NZ

WWG Wipo information: grant in national office

Ref document number: 522686

Country of ref document: NZ

NENP Non-entry into the national phase

Ref country code: JP