US20100161488A1 - Methods and systems for biometric verification - Google Patents

Methods and systems for biometric verification Download PDF

Info

Publication number
US20100161488A1
US20100161488A1 US12/340,990 US34099008A US2010161488A1 US 20100161488 A1 US20100161488 A1 US 20100161488A1 US 34099008 A US34099008 A US 34099008A US 2010161488 A1 US2010161488 A1 US 2010161488A1
Authority
US
United States
Prior art keywords
biometric
template
transaction device
transaction
sample
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/340,990
Inventor
Paul Michael Evans
Jim Gopinathan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mastercard International Inc
Original Assignee
Mastercard International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mastercard International Inc filed Critical Mastercard International Inc
Priority to US12/340,990 priority Critical patent/US20100161488A1/en
Assigned to MASTERCARD INTERNATIONAL, INC. reassignment MASTERCARD INTERNATIONAL, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EVANS, PAUL MICHAEL, GOPINATHAN, JIM
Publication of US20100161488A1 publication Critical patent/US20100161488A1/en
Priority to US13/967,825 priority patent/US8706634B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data

Definitions

  • Biometric techniques to authenticate payment transactions and verify the identity of payment device holders are increasing.
  • Biometric techniques that are promoted for this use include voice, fingerprint, iris, vein pattern and other scans.
  • the type of biometric to be captured for a given transaction is determined by the biometric terminal in use at a transaction location. Further, the transaction terminal also controls what steps are to be taken in the event of an authentication failure. Payment device issuers have little (if any) control over the authentication process to be used.
  • FIG. 1 is a block diagram depicting a system configured pursuant to some embodiments.
  • FIG. 2 is a block diagram depicting a transaction device configured pursuant to some embodiments.
  • FIG. 3 is a block diagram depicting a transaction system configured pursuant to some embodiments.
  • FIG. 4 is a flow diagram depicting a verification process pursuant to some embodiments.
  • Embodiments of the present invention relate to systems, methods, processes, computer program code, and means for biometric verification.
  • a biometric verification rules table is stored on a transaction device (such as a payment card or other information device having an integrated circuit chip and memory).
  • the biometric verification rules table is created by an issuer of the device (or an agent of the issuer) and is stored on the transaction device in a personalization process or by updating a memory of the transaction device.
  • the biometric verification rules table specifies the level (and type) of biometric authentication required by transactions involving the transaction device.
  • biometric authentication may be controlled and carried out in off-line transactions (e.g., without need for a terminal which is in remote communication with the issuer).
  • a reader is operated to verify the identity of a cardholder during a transaction, including receiving a biometric information template from the transaction device, prompting the cardholder to present a required biometric feature for reading by the reader, the required biometric feature determined based on information in the biometric information template, reading the required biometric feature to create a sample set of biometric data, transmitting the sample set of biometric data to the transaction device, and receiving a response from the transaction device, the response including at least one of a success code, a further biometric information template, and a failure code.
  • Embodiments of the present invention allow an issuer of a transaction device to specify the level of biometric authentication required, as well as to define alternative biometric and other authentication steps in the event of authentication failure. Further, pursuant to some embodiments, issuers may enforce multiple biometric verification requirements as part of a single transaction. The result is a system which puts control of the authentication process in the hand of the issuer and which ensures that biometric authentication may be used in locations (and for transactions) where the communications infrastructure is unreliable or unavailable.
  • reaction device is used to refer to a portable device which includes one or more integrated circuit (“IC”) chips and which stores information (such as payment information, personal information, or the like) that may be used in conjunction with transactions (such as payment transactions).
  • IC integrated circuit
  • a “transaction device” may be a contact or a contactless device capable of communication with a reader device using wireless communication techniques.
  • a transaction device may be an information-carrying device that is compliant with one or more of: ISO/IEC 14443 Standard, ISO/IEC 18000 standard, the NFC standards including ISO/IEC 18092/ECMA 340 and ISO/IEC 21481/ECMA 352, and other standards such as the EMV standards (available at www.emvco.com) and the “PayPass” standards promulgated by MasterCard International Incorporated.
  • a particular transaction device will be used as an example herein—a payment device compliant with the ISO/IEC 14443 Standard, the EMV standards, and the “PayPass” standards (e.g., a contactless payment card will be used as an illustrative example of a particular “transaction device” throughout this disclosure).
  • a payment device compliant with the ISO/IEC 14443 Standard, the EMV standards, and the “PayPass” standards (e.g., a contactless payment card will be used as an illustrative example of a particular “transaction device” throughout this disclosure).
  • Those skilled in the art will appreciate, upon reading the present disclosure, that similar techniques may be used for other transaction devices.
  • issuer is used to refer to an entity (or an agent of the entity) that “issues” or distributes transaction devices configured pursuant to embodiments of the present invention.
  • issuer may be the financial institution that holds a payment account associated with the transaction device and that holds an account relationship with the customer (referred to herein as a “cardholder”) the transaction device was issued to.
  • cardholder the financial institution that holds a payment account associated with the transaction device and that holds an account relationship with the customer (referred to herein as a “cardholder”) the transaction device was issued to.
  • issuers are concerned with ensuring that the identities of cardholders are properly verified during transactions involving their transaction cards.
  • Embodiments of the present invention allow issuers to control the biometric techniques used to verify cardholders during transactions involving devices issued by the issuer.
  • biometric or “biometrics” is used to refer to scans or digital representations (or “samples”) of physical features associated with a cardholder that are to be verified during a transaction.
  • the physical features can include voice, fingerprint, iris, vein pattern or the like.
  • feature data from a biometric sample may be extracted to select features of interest. Extracted biometric feature data is referred to herein as a “template”.
  • cardholder verification method (or “CVM”) is used to refer to a selected method to verify a cardholder during a transaction involving a transaction device configured pursuant to embodiments of the present invention.
  • a CVM may be, for example, a biometric verification, password verification, or the like.
  • FIG. 1 is a block diagram depicting a system 100 configured pursuant to some embodiments.
  • a system 100 includes a transaction device 102 in communication with a terminal 104 .
  • the terminal 104 includes a biometric reader 106 .
  • the transaction device 102 may be any of a number of different types of portable devices having one or more IC chips which are configured to support biometric verification pursuant to the present invention.
  • the transaction device 102 will be described as a contactless payment card which is configured to operate in accordance with the EMV specifications as well as the PayPass specifications introduced above.
  • the terminal 104 is, for example, a point of sale terminal configured to operate in accordance with the EMV specifications and may include a contactless reader configured to interact with transaction device 102 .
  • the terminal 104 need not be in constant communication with a remote processing center; instead, pursuant to some embodiments, the terminal 104 may interact with the transaction device 102 in an “off line” manner as will be described herein.
  • the terminal 104 may interact with the transaction device 102 in an “off line” manner as will be described herein.
  • terminals which are in communication with a remote processing center during all (or part of) a transaction may also be used pursuant to the present invention.
  • a cardholder may present the transaction device 102 to the terminal 104 to conduct a transaction (such as a payment transaction).
  • a transaction such as a payment transaction
  • an issuer of the transaction device 102 may wish to enforce one or more cardholder verification rules to ensure that the person presenting the transaction device 102 in the transaction is an authorized holder of the transaction device.
  • cardholder verification was performed using personal identification numbers (or “PINs”) or other methods. It is desirable, in some situations, to require that a biometric feature of the cardholder be verified to prior to conducting certain transactions.
  • Embodiments of the present invention allow biometric verification to be performed in a manner specified by an issuer of the transaction device 102 .
  • a person presents transaction device 102 at terminal 104 to conduct a transaction.
  • the terminal 104 and the transaction device 102 interact with an initial communications handshake in which the transaction device 102 and the terminal 104 establish a communications session.
  • the exact nature of the communications handshake may vary depending on the communications standard used (e.g., the communications handshake may follow the communications protocol established by the EMV specifications, for example).
  • the terminal 104 requests a biometric information template (or “BIT”) from the transaction device 102 .
  • the transaction device 102 returns a BIT, and the terminal 104 uses the details in the BIT to prompt the cardholder to present a required biometric feature to the biometric reader 106 for reading (e.g., if the BIT specifies that the cardholder's fingerprint from their right index finger be obtained, the terminal 104 prompts the cardholder to present his or her right index finger to a the biometric reader 106 for scanning).
  • the terminal 104 obtains and processes the sample to create a template (as will be described further below) and returns the sample to the transaction device 102 .
  • the transaction device 102 compares the received sample with a stored template. If the biometric sample matches the stored template, a success message may be returned to the terminal indicating that the cardholder has been successfully verified. The transaction may then be completed as normal (e.g., a payment transaction may be completed, following the normal authorization rules of the payment system).
  • the verification may require the capture of additional biometric information as defined by the issuer of the transaction device 102 .
  • issuers are able to specify the verification sequence by storing verification rules in the transaction device 102 .
  • the transaction device 102 follows the rules and is responsible for issuing a verification success or failure message upon completion of those rules.
  • the result is a system and method that allows issuers to control the cardholder verification process even in situations where the transaction device 102 is used in off-line environments (e.g., where the terminal 104 is not in communication with the issuer or other processing center).
  • the verification process and success/failure criteria is controlled by rules in the transaction device 102 , not by rules and criteria stored in the terminal device 104 or remote processing centers.
  • transaction device 200 may be formed as a card-shaped device (e.g., such as a credit card size device compliant with ISO Standard 7816).
  • the device may be formed in other shapes as well.
  • the device may be shaped as a small format card and inserted in a mobile telephone or other device.
  • the transaction device 200 has one or more IC chips 202 embedded therein.
  • the IC chip 202 includes a processor portion 208 , an I/O portion 206 , and one or more memory portions 210 .
  • the I/O portion 206 may include a plurality of electrical contacts (in the case where the transaction device 200 communicates with terminals via contacts) and/or one or more antennas (in the case where the transaction device 200 communicates with terminals via radio frequency communication).
  • a transaction device 200 may have both contactless and contact communication capabilities and may include both a plurality of contacts and one or more antennas.
  • IC chip 202 may include other components (not shown) such as control logic, timers or the like as is known in the art.
  • the memory portion 210 may include different forms or types of memory, including, for example, read-only memory, non-volatile memory and programmable memory as is known in the art. As shown, the memory portion 210 stores a number of data items for use in performing biometric verification pursuant to some embodiments. Those skilled in the art will appreciate that the memory portion 210 may store additional data elements and applications (not shown) to enable the transaction device 200 to interact with terminal devices and to perform transactions.
  • the memory portion 210 stores application data 212 , one or more biometric rules tables 214 , one or more biometric reference templates (“BRTs”) 216 , and one or more biometric information templates (“BITs”) 218 .
  • the application data 212 includes program instructions that, when executed by the processor 208 , cause the processor to execute a biometric verification process pursuant to embodiments of the present invention.
  • the biometric rules tables 214 stores data (e.g., loaded into the memory by an issuer of the transaction device 200 ) used to control the biometric verification of the cardholders
  • the biometric rules table 214 may include the following data: a field containing one or more biometric rule numbers (uniquely identifying each biometric rule associated with the transaction device and the cardholder), a field containing one or more BIT reference numbers (each referring to a particular biometric information template stored in the memory), a field containing data identifying an action (or actions) to be taken should the biometric verification be successful (e.g., the data may specify either that an additional biometric rule number be processed, or that the cardholder is successfully verified), a field containing data identifying an action (or actions) to be taken should the biometric verification fail (e.g., the data may specify that another rule be processed or that the verification transaction be failed), and a field containing data identifying a number of retries that may be attempted should the verification fail.
  • biometric rule numbers uniquely identifying
  • biometric verification rules table 210 and related data are used to allow issuers of a transaction device 200 to control the authentication process during a transaction involving the transaction device 200 .
  • biometric verification rules table allows the issuer to control, using rules stored in the transaction device 200 , how many retries to allow for each biometric sample (e.g. the card holder could be allowed to submit their left index fingerprint up to three times within a transaction), what to do in the event of a successful verification (e.g., the issuer could decide to approve the transaction, or the issuer could decide that more biometric samples are required, for example, the issuer may decide that the card holder needs to successfully submit their left index fingerprint and their right index fingerprint before the transaction is approved), and what to do in the event of a failed verification (e.g., the issuer could deny the transaction, or the issuer could allow the card holder to submit an alternative biometric.
  • a successful verification e.g., the issuer could decide to approve the transaction, or the issuer could decide that more biometric samples are required, for example, the issuer may decide that the card holder needs to successfully submit their left index fingerprint and their right index fingerprint before the transaction is approved
  • the issuer could deny the
  • the issuer may decide that the card holder needs to submit either their left middle fingerprint or their right middle fingerprint.).
  • the issuer defines the level of biometric authentication required for a transaction.
  • the issuer may also choose to use a combination of different types of biometrics, for example iris scan and fingerprint.
  • the transaction card 200 may store a number of different combinations and types of biometric rules, as will be illustrated below.
  • a biometric verification rules table may specify a single biometric rule and template (e.g., as shown below in TABLE 1).
  • the transaction device 200 may store several biometric verification rules in the biometric rules table 214 .
  • the rules may be constructed such that if the first rule is failed (as discussed further below), then the second rule must be attempted to successfully verify the cardholders.
  • the first rule could apply a template (B1) representing the cardholder's left index finger fingerprint
  • the second rule could apply a template (B2) representing the cardholder's right index finger fingerprint. Successful verification of either template would result in verification of the cardholder using this scheme.
  • the biometric verification rules table 214 in a transaction device 200 may require that more than one biometric template be verified.
  • two biometric information templates may be provided, and the rules may specify that both templates must be matched for the verification to be successful.
  • biometric verification rules may be established which require that more than one, but not all, of the biometric information templates be matched for a successful verification.
  • biometric verification rules table 214 may specify that two out of the four templates must be matched for the verification to be successful.
  • the biometric information templates and biometric reference templates may be created using an industry standard format (e.g., such as ISO Standard 19092).
  • the samples taken from the cardholder may be taken prior to, or in conjunction with a personalization process performed by the issuer (or an agent of the issuer) during issuance of the card.
  • the samples may be taken from the cardholder at a later time, and transmitted to, and stored in, a memory of the transaction device 200 .
  • FIG. 3 is a block diagram depicting a transaction system 300 configured pursuant to some embodiments.
  • a transaction system 300 includes a number of entities, including a transaction device 302 (e.g., such as the transaction device 200 described above in conjunction with FIG. 2 ), a terminal device 304 , a processing center 320 , and an issuer 330 .
  • a transaction device 302 e.g., such as the transaction device 200 described above in conjunction with FIG. 2
  • a terminal device 304 e.g., such as the transaction device 200 described above in conjunction with FIG. 2
  • a processing center 320 e.g., such as the transaction device 200 described above in conjunction with FIG. 2
  • issuer 330 e.g., an issuer 330 .
  • a system will include any number of transaction devices 302 , terminal devices 304 , and issuers 330 .
  • One or more processing centers 320 may also be involved.
  • the terminal device 304 may be a point of sale terminal deployed, for example, at a merchant or sales location, and used to facilitate the sales of goods or services.
  • the terminal device 304 may be in communication (either intermittently or on a regular basis) with one or more processing centers 320 to authorize and transmit payment information to issuers 330 to facilitate the clearing and settlement of transactions.
  • the processing center 320 is or includes a payment network (such as the network operated by MasterCard International Incorporated). Some or all of the systems or entities may be in communication over networks such as the Internet, or private or secure networks.
  • the terminal device 304 may include a number of components to allow interaction with a transaction device 302 .
  • the terminal device 304 may include a card reader 306 (e.g., such as a contact or contactless reader), a biometric sensor 308 (e.g., such as a fingerprint reader, an iris scanner, a signature reader, a handprint scanner, or the like), a program or application 310 (e.g., including, for example, an application to allow communication with transaction device 302 ), a processor 312 and an input/output device 314 (e.g., to allow communication with other devices including, for example, a processing center 320 ).
  • a card reader 306 e.g., such as a contact or contactless reader
  • a biometric sensor 308 e.g., such as a fingerprint reader, an iris scanner, a signature reader, a handprint scanner, or the like
  • a program or application 310 e.g., including, for example, an application to allow communication with
  • a terminal device 304 may be a typical point-of-sale terminal, a terminal embedded or installed in a vending machine, a passport or other information device processing terminal, or the like.
  • FIG. 4 is a flow diagram depicting a verification process 400 pursuant to some embodiments.
  • the verification process 400 may be performed by a transaction device (such as the device 200 of FIG. 2 ) in interaction with a terminal device (such as the device 304 of FIG. 3 ) during a transaction.
  • the process 400 may be performed after initial communications between a transaction device and a terminal device have been completed (e.g., after an initial handshake process has occurred).
  • Processing begins at 402 where, for example, an application stored in the terminal device determines that biometric cardholder verification processing is required. Processing continues at 404 where the terminal device reads a biometric information template (“BIT”) from the transaction device.
  • BIT biometric information template
  • the selection of the BIT to be provided to the terminal device is, for example, determined by the biometric verification rules stored in the transaction device (e.g., in the biometric verification rules table, such as table 214 of FIG. 2 ).
  • the transaction card may begin with the first biometric verification rule stored in the card, and cause the BIT associated with the first biometric verification rule to be transmitted to the terminal.
  • the BIT specifies the nature of the biometric sample to be collected by the terminal. Processing continues at 406 where the terminal collects the required biometric data. This may be performed, for example, by generating a prompt to the cardholder, instructing the cardholder to present the required biometric feature for reading. If the BIT read at 404 , for example, requires a left index finger fingerprint, then the terminal may prompt the cardholder to present their left index finger fingerprint to a fingerprint reader to collect the sample. If the terminal is unable to collect or read the required feature, processing continues to 410 .
  • processing continues at 408 as the terminal converts the sampled feature into a sample template (e.g., in accordance with a standard format such as the format specified by ISO Standard 19092) and transmits the sampled data in a sample template to the transaction card.
  • a sample template e.g., in accordance with a standard format such as the format specified by ISO Standard 19092
  • the transaction card processes the sample template from the terminal by comparing the biometric reference template associated with the current BIT to the sample template. Processing continues at 410 where the transaction card applies the biometric verification rules in the biometric verification rules table to the results of 408 . If the sample template matches the biometric reference template, then the transaction card application examines the “success” column of the biometric verification rules table. If the “success” column indicates that another rule must be performed, then the application moves to the new rule in the table, and the process returns to 404 . If the “success” column indicates that the verification should be considered successful based on the single BIT verification, then the transaction card returns a “SUCCESS” message to the terminal and verification is complete.
  • the transaction device application examines the “retries” column of the rules table to determine whether the transaction should “FAIL” or if a retry is available. If a retry is available, the retry counter is decremented, and processing reverts to step 406 , and the same BIT is applied. If the retry counter has been exhausted, then the transaction device will examine the “failed” column of the biometric verification rules table. If another rule is available and should be followed, then the transaction device will retrieve the next rule and it's associated BIT and processing reverts to step 404 . The process continues until a final “SUCCESS” or “FAIL” is reached.
  • a transaction device may randomly choose rules from the biometric verification rules table.
  • the transaction device 200 may be configured with additional parameters which define the number of rules which must be passed for authentication to succeed and the maximum number of failed rules before authentication is considered to be a failure.
  • the transaction device randomly selects rules from the biometric verification rules table. If verification is successful then the transaction device increments a success counter. If the count is equal to the number of successful verifications required then the transaction device considers the authentication as successful. If more successes are required then the transaction device picks another rule at random.
  • the transaction device increments a failed counter if the number of retries has been exhausted or the verification is skipped. If the failed count is greater than a maximum number of failures allowed then the transaction device considers the authentication as failed. If more failures are allowed then the transaction device selects another rule at random.
  • transaction devices may be deployed without biometric reference data stored thereon (e.g., the cardholder's biometric reference data is not loaded onto the transaction device).
  • the transaction device may only store the biometric verification rules table.
  • the biometric verification rules table may be read by the terminal during transactions and the terminal may use the data from the table to directly perform the required authentications.

Abstract

Pursuant to some embodiments, methods, systems, apparatus, computer program code and means for verifying a cardholder during a transaction involving a transaction device and a terminal are provided. Pursuant to some embodiments, the invention includes transmitting biometric rule information from a transaction device to a terminal, the biometric rule information defining a biometric sample to be acquired at the terminal, receiving, from the terminal, a detected biometric sample. The detected biometric sample is compared to a biometric reference template stored in the transaction device, and the cardholder is verified if the detected biometric sample matches the biometric reference template.

Description

  • The use of biometric techniques to authenticate payment transactions and verify the identity of payment device holders is increasing. Biometric techniques that are promoted for this use include voice, fingerprint, iris, vein pattern and other scans. Currently, the type of biometric to be captured for a given transaction is determined by the biometric terminal in use at a transaction location. Further, the transaction terminal also controls what steps are to be taken in the event of an authentication failure. Payment device issuers have little (if any) control over the authentication process to be used.
  • It would be desirable to allow payment (or other information carrying) device issuers to have greater control over the biometric authentication process. It would further be desirable to allow issuers to control the type and level of biometric authentication required for transactions, and how verification failures are to be handled.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram depicting a system configured pursuant to some embodiments.
  • FIG. 2 is a block diagram depicting a transaction device configured pursuant to some embodiments.
  • FIG. 3 is a block diagram depicting a transaction system configured pursuant to some embodiments.
  • FIG. 4 is a flow diagram depicting a verification process pursuant to some embodiments.
  • DESCRIPTION
  • Embodiments of the present invention relate to systems, methods, processes, computer program code, and means for biometric verification. Pursuant to some embodiments, a biometric verification rules table is stored on a transaction device (such as a payment card or other information device having an integrated circuit chip and memory). The biometric verification rules table is created by an issuer of the device (or an agent of the issuer) and is stored on the transaction device in a personalization process or by updating a memory of the transaction device. The biometric verification rules table specifies the level (and type) of biometric authentication required by transactions involving the transaction device. Pursuant to some embodiments, biometric authentication may be controlled and carried out in off-line transactions (e.g., without need for a terminal which is in remote communication with the issuer).
  • In some embodiments, a reader is operated to verify the identity of a cardholder during a transaction, including receiving a biometric information template from the transaction device, prompting the cardholder to present a required biometric feature for reading by the reader, the required biometric feature determined based on information in the biometric information template, reading the required biometric feature to create a sample set of biometric data, transmitting the sample set of biometric data to the transaction device, and receiving a response from the transaction device, the response including at least one of a success code, a further biometric information template, and a failure code.
  • Embodiments of the present invention allow an issuer of a transaction device to specify the level of biometric authentication required, as well as to define alternative biometric and other authentication steps in the event of authentication failure. Further, pursuant to some embodiments, issuers may enforce multiple biometric verification requirements as part of a single transaction. The result is a system which puts control of the authentication process in the hand of the issuer and which ensures that biometric authentication may be used in locations (and for transactions) where the communications infrastructure is unreliable or unavailable.
  • A number of terms are used herein to describe features of some embodiments of the present invention. For example, as used herein, the term “transaction device” is used to refer to a portable device which includes one or more integrated circuit (“IC”) chips and which stores information (such as payment information, personal information, or the like) that may be used in conjunction with transactions (such as payment transactions). Pursuant to some embodiments, a “transaction device” may be a contact or a contactless device capable of communication with a reader device using wireless communication techniques. For example, a transaction device may be an information-carrying device that is compliant with one or more of: ISO/IEC 14443 Standard, ISO/IEC 18000 standard, the NFC standards including ISO/IEC 18092/ECMA 340 and ISO/IEC 21481/ECMA 352, and other standards such as the EMV standards (available at www.emvco.com) and the “PayPass” standards promulgated by MasterCard International Incorporated.
  • For illustration, and to describe features of some embodiments, a particular transaction device will be used as an example herein—a payment device compliant with the ISO/IEC 14443 Standard, the EMV standards, and the “PayPass” standards (e.g., a contactless payment card will be used as an illustrative example of a particular “transaction device” throughout this disclosure). Those skilled in the art will appreciate, upon reading the present disclosure, that similar techniques may be used for other transaction devices.
  • As used herein, the term “issuer” is used to refer to an entity (or an agent of the entity) that “issues” or distributes transaction devices configured pursuant to embodiments of the present invention. For example, in the context of a transaction device used for payment transactions, the issuer may be the financial institution that holds a payment account associated with the transaction device and that holds an account relationship with the customer (referred to herein as a “cardholder”) the transaction device was issued to. In general, “issuers” are concerned with ensuring that the identities of cardholders are properly verified during transactions involving their transaction cards. Embodiments of the present invention allow issuers to control the biometric techniques used to verify cardholders during transactions involving devices issued by the issuer.
  • As used herein, the term “biometric” or “biometrics” is used to refer to scans or digital representations (or “samples”) of physical features associated with a cardholder that are to be verified during a transaction. The physical features can include voice, fingerprint, iris, vein pattern or the like. As used herein, feature data from a biometric sample may be extracted to select features of interest. Extracted biometric feature data is referred to herein as a “template”.
  • As used herein, the term “cardholder verification method” (or “CVM”) is used to refer to a selected method to verify a cardholder during a transaction involving a transaction device configured pursuant to embodiments of the present invention. A CVM may be, for example, a biometric verification, password verification, or the like.
  • Features of embodiments of the present invention will now be described by first referring to FIG. 1, which is a block diagram depicting a system 100 configured pursuant to some embodiments.
  • As shown in FIG. 1 a system 100 includes a transaction device 102 in communication with a terminal 104. The terminal 104 includes a biometric reader 106. The transaction device 102 may be any of a number of different types of portable devices having one or more IC chips which are configured to support biometric verification pursuant to the present invention. For the purpose of illustrating features of the present invention, the transaction device 102 will be described as a contactless payment card which is configured to operate in accordance with the EMV specifications as well as the PayPass specifications introduced above. The terminal 104 is, for example, a point of sale terminal configured to operate in accordance with the EMV specifications and may include a contactless reader configured to interact with transaction device 102. Pursuant to some embodiments, the terminal 104 need not be in constant communication with a remote processing center; instead, pursuant to some embodiments, the terminal 104 may interact with the transaction device 102 in an “off line” manner as will be described herein. Those skilled in the art will appreciate that terminals which are in communication with a remote processing center during all (or part of) a transaction (e.g., are “online” transactions) may also be used pursuant to the present invention.
  • According to some embodiments, a cardholder may present the transaction device 102 to the terminal 104 to conduct a transaction (such as a payment transaction). In many situations, an issuer of the transaction device 102 may wish to enforce one or more cardholder verification rules to ensure that the person presenting the transaction device 102 in the transaction is an authorized holder of the transaction device. In previous systems, cardholder verification was performed using personal identification numbers (or “PINs”) or other methods. It is desirable, in some situations, to require that a biometric feature of the cardholder be verified to prior to conducting certain transactions. Embodiments of the present invention allow biometric verification to be performed in a manner specified by an issuer of the transaction device 102.
  • While further details regarding the biometric verification will be provided below, a brief overview will illustrate certain features of the present invention. In a typical transaction pursuant to the present invention, a person presents transaction device 102 at terminal 104 to conduct a transaction. The terminal 104 and the transaction device 102 interact with an initial communications handshake in which the transaction device 102 and the terminal 104 establish a communications session. The exact nature of the communications handshake may vary depending on the communications standard used (e.g., the communications handshake may follow the communications protocol established by the EMV specifications, for example).
  • Once communication has been established, and the terminal 104 and transaction device 102 identify each other as supporting biometric verification processing, the terminal 104 requests a biometric information template (or “BIT”) from the transaction device 102. The transaction device 102 returns a BIT, and the terminal 104 uses the details in the BIT to prompt the cardholder to present a required biometric feature to the biometric reader 106 for reading (e.g., if the BIT specifies that the cardholder's fingerprint from their right index finger be obtained, the terminal 104 prompts the cardholder to present his or her right index finger to a the biometric reader 106 for scanning). The terminal 104 obtains and processes the sample to create a template (as will be described further below) and returns the sample to the transaction device 102. The transaction device 102 compares the received sample with a stored template. If the biometric sample matches the stored template, a success message may be returned to the terminal indicating that the cardholder has been successfully verified. The transaction may then be completed as normal (e.g., a payment transaction may be completed, following the normal authorization rules of the payment system).
  • Pursuant to some embodiments, as will be described further below, the verification may require the capture of additional biometric information as defined by the issuer of the transaction device 102. Pursuant to embodiments of the present invention, issuers are able to specify the verification sequence by storing verification rules in the transaction device 102. The transaction device 102 follows the rules and is responsible for issuing a verification success or failure message upon completion of those rules. The result is a system and method that allows issuers to control the cardholder verification process even in situations where the transaction device 102 is used in off-line environments (e.g., where the terminal 104 is not in communication with the issuer or other processing center). Unlike previous biometric verification systems, the verification process and success/failure criteria is controlled by rules in the transaction device 102, not by rules and criteria stored in the terminal device 104 or remote processing centers.
  • Reference is now made to FIG. 2 which is a block diagram depicting a transaction device 200 (such as the transaction device 102 of FIG. 1) configured pursuant to some embodiments. In some embodiments, transaction device 200 may be formed as a card-shaped device (e.g., such as a credit card size device compliant with ISO Standard 7816). The device may be formed in other shapes as well. For example, the device may be shaped as a small format card and inserted in a mobile telephone or other device.
  • Pursuant to some embodiments, the transaction device 200 has one or more IC chips 202 embedded therein. The IC chip 202 includes a processor portion 208, an I/O portion 206, and one or more memory portions 210. The I/O portion 206 may include a plurality of electrical contacts (in the case where the transaction device 200 communicates with terminals via contacts) and/or one or more antennas (in the case where the transaction device 200 communicates with terminals via radio frequency communication). In some embodiments, a transaction device 200 may have both contactless and contact communication capabilities and may include both a plurality of contacts and one or more antennas. Those skilled in the art will recognize that IC chip 202 may include other components (not shown) such as control logic, timers or the like as is known in the art.
  • The memory portion 210 may include different forms or types of memory, including, for example, read-only memory, non-volatile memory and programmable memory as is known in the art. As shown, the memory portion 210 stores a number of data items for use in performing biometric verification pursuant to some embodiments. Those skilled in the art will appreciate that the memory portion 210 may store additional data elements and applications (not shown) to enable the transaction device 200 to interact with terminal devices and to perform transactions.
  • As shown, the memory portion 210 stores application data 212, one or more biometric rules tables 214, one or more biometric reference templates (“BRTs”) 216, and one or more biometric information templates (“BITs”) 218. The application data 212 includes program instructions that, when executed by the processor 208, cause the processor to execute a biometric verification process pursuant to embodiments of the present invention.
  • The biometric rules tables 214 stores data (e.g., loaded into the memory by an issuer of the transaction device 200) used to control the biometric verification of the cardholders For example, the biometric rules table 214 may include the following data: a field containing one or more biometric rule numbers (uniquely identifying each biometric rule associated with the transaction device and the cardholder), a field containing one or more BIT reference numbers (each referring to a particular biometric information template stored in the memory), a field containing data identifying an action (or actions) to be taken should the biometric verification be successful (e.g., the data may specify either that an additional biometric rule number be processed, or that the cardholder is successfully verified), a field containing data identifying an action (or actions) to be taken should the biometric verification fail (e.g., the data may specify that another rule be processed or that the verification transaction be failed), and a field containing data identifying a number of retries that may be attempted should the verification fail.
  • Each of these data elements are used in conjunction with the application 212 to perform biometric verification processing pursuant to embodiments of the present invention. Examples of verification rules will be provided further below in conjunction with a description of FIG. 4. In general, the biometric verification rules table 210 and related data are used to allow issuers of a transaction device 200 to control the authentication process during a transaction involving the transaction device 200.
  • For example, use of the biometric verification rules table allows the issuer to control, using rules stored in the transaction device 200, how many retries to allow for each biometric sample (e.g. the card holder could be allowed to submit their left index fingerprint up to three times within a transaction), what to do in the event of a successful verification (e.g., the issuer could decide to approve the transaction, or the issuer could decide that more biometric samples are required, for example, the issuer may decide that the card holder needs to successfully submit their left index fingerprint and their right index fingerprint before the transaction is approved), and what to do in the event of a failed verification (e.g., the issuer could deny the transaction, or the issuer could allow the card holder to submit an alternative biometric. For example, the issuer may decide that the card holder needs to submit either their left middle fingerprint or their right middle fingerprint.). Pursuant to some embodiments, the issuer defines the level of biometric authentication required for a transaction. The issuer may also choose to use a combination of different types of biometrics, for example iris scan and fingerprint.
  • The transaction card 200 may store a number of different combinations and types of biometric rules, as will be illustrated below. In one embodiment, a biometric verification rules table may specify a single biometric rule and template (e.g., as shown below in TABLE 1).
  • TABLE 1
    RULE BIT No. SUCCESS FAILURE RETRIES
    R1 B1 SUCCESS FAILED 4
  • In some embodiments, the transaction device 200 may store several biometric verification rules in the biometric rules table 214. For example, as shown in TABLE 2, two biometric information templates 218 and rules are provided. As an example, the rules may be constructed such that if the first rule is failed (as discussed further below), then the second rule must be attempted to successfully verify the cardholders As a specific example, the first rule could apply a template (B1) representing the cardholder's left index finger fingerprint, while the second rule could apply a template (B2) representing the cardholder's right index finger fingerprint. Successful verification of either template would result in verification of the cardholder using this scheme.
  • TABLE 2
    RULE BIT No. SUCCESS FAILURE RETRIES
    R1 B1 SUCCESS R2 3
    R2 B2 SUCCESS FAILED 3
  • In some embodiments, the biometric verification rules table 214 in a transaction device 200 may require that more than one biometric template be verified. As an example, as shown in TABLE 3, two biometric information templates may be provided, and the rules may specify that both templates must be matched for the verification to be successful.
  • TABLE 3
    RULE BIT No. SUCCESS FAILURE RETRIES
    R1 B1 R2 FAILED 4
    R2 B2 SUCCESS FAILED 2
  • In some embodiments, biometric verification rules may be established which require that more than one, but not all, of the biometric information templates be matched for a successful verification. As an example, shown in TABLE 4, four biometric information templates may be provided, and the biometric verification rules table 214 may specify that two out of the four templates must be matched for the verification to be successful.
  • TABLE 4
    RULE BIT No. SUCCESS FAILURE RETRIES
    R1 B1 R2 R3 4
    R2 B2 SUCCESS R3 4
    R3 B3 R4 FAILED 4
    R4 B4 SUCCESS FAILED 4
  • The biometric information templates and biometric reference templates may be created using an industry standard format (e.g., such as ISO Standard 19092). The samples taken from the cardholder may be taken prior to, or in conjunction with a personalization process performed by the issuer (or an agent of the issuer) during issuance of the card. In some embodiments, the samples may be taken from the cardholder at a later time, and transmitted to, and stored in, a memory of the transaction device 200.
  • Reference is now made to FIG. 3, which is a block diagram depicting a transaction system 300 configured pursuant to some embodiments. In a typical transaction environment involving cardholder verification pursuant to the present invention, a transaction system 300 includes a number of entities, including a transaction device 302 (e.g., such as the transaction device 200 described above in conjunction with FIG. 2), a terminal device 304, a processing center 320, and an issuer 330. Those skilled in the art will appreciate that a system will include any number of transaction devices 302, terminal devices 304, and issuers 330. One or more processing centers 320 may also be involved.
  • In embodiments in which features of the present invention are used to perform cardholder verification for payment card transactions, the terminal device 304 may be a point of sale terminal deployed, for example, at a merchant or sales location, and used to facilitate the sales of goods or services. The terminal device 304 may be in communication (either intermittently or on a regular basis) with one or more processing centers 320 to authorize and transmit payment information to issuers 330 to facilitate the clearing and settlement of transactions. In some embodiments, the processing center 320 is or includes a payment network (such as the network operated by MasterCard International Incorporated). Some or all of the systems or entities may be in communication over networks such as the Internet, or private or secure networks.
  • As shown, the terminal device 304 may include a number of components to allow interaction with a transaction device 302. For example, the terminal device 304 may include a card reader 306 (e.g., such as a contact or contactless reader), a biometric sensor 308 (e.g., such as a fingerprint reader, an iris scanner, a signature reader, a handprint scanner, or the like), a program or application 310 (e.g., including, for example, an application to allow communication with transaction device 302), a processor 312 and an input/output device 314 (e.g., to allow communication with other devices including, for example, a processing center 320). Those skilled in the art will appreciate that a wide range of different types of terminal devices 304 may be used. For example, a terminal device 304 may be a typical point-of-sale terminal, a terminal embedded or installed in a vending machine, a passport or other information device processing terminal, or the like.
  • Further detail regarding a verification process pursuant to some embodiments will now be provided by reference to FIG. 4, which is a flow diagram depicting a verification process 400 pursuant to some embodiments. The verification process 400 may be performed by a transaction device (such as the device 200 of FIG. 2) in interaction with a terminal device (such as the device 304 of FIG. 3) during a transaction. The process 400 may be performed after initial communications between a transaction device and a terminal device have been completed (e.g., after an initial handshake process has occurred).
  • Processing begins at 402 where, for example, an application stored in the terminal device determines that biometric cardholder verification processing is required. Processing continues at 404 where the terminal device reads a biometric information template (“BIT”) from the transaction device. The selection of the BIT to be provided to the terminal device is, for example, determined by the biometric verification rules stored in the transaction device (e.g., in the biometric verification rules table, such as table 214 of FIG. 2). For example, the transaction card may begin with the first biometric verification rule stored in the card, and cause the BIT associated with the first biometric verification rule to be transmitted to the terminal.
  • The BIT specifies the nature of the biometric sample to be collected by the terminal. Processing continues at 406 where the terminal collects the required biometric data. This may be performed, for example, by generating a prompt to the cardholder, instructing the cardholder to present the required biometric feature for reading. If the BIT read at 404, for example, requires a left index finger fingerprint, then the terminal may prompt the cardholder to present their left index finger fingerprint to a fingerprint reader to collect the sample. If the terminal is unable to collect or read the required feature, processing continues to 410. If the terminal is able to collect the required feature, processing continues at 408 as the terminal converts the sampled feature into a sample template (e.g., in accordance with a standard format such as the format specified by ISO Standard 19092) and transmits the sampled data in a sample template to the transaction card.
  • At 408, the transaction card processes the sample template from the terminal by comparing the biometric reference template associated with the current BIT to the sample template. Processing continues at 410 where the transaction card applies the biometric verification rules in the biometric verification rules table to the results of 408. If the sample template matches the biometric reference template, then the transaction card application examines the “success” column of the biometric verification rules table. If the “success” column indicates that another rule must be performed, then the application moves to the new rule in the table, and the process returns to 404. If the “success” column indicates that the verification should be considered successful based on the single BIT verification, then the transaction card returns a “SUCCESS” message to the terminal and verification is complete.
  • If the sample template does not match the biometric reference template, then the transaction device application examines the “retries” column of the rules table to determine whether the transaction should “FAIL” or if a retry is available. If a retry is available, the retry counter is decremented, and processing reverts to step 406, and the same BIT is applied. If the retry counter has been exhausted, then the transaction device will examine the “failed” column of the biometric verification rules table. If another rule is available and should be followed, then the transaction device will retrieve the next rule and it's associated BIT and processing reverts to step 404. The process continues until a final “SUCCESS” or “FAIL” is reached.
  • In the embodiments described above, a fixed mode of operation specified by the biometric verification rules table is followed, and all of the matching is determined by an application stored on the transaction device 200. In some embodiments, a transaction device may randomly choose rules from the biometric verification rules table. In such embodiments, the transaction device 200 may be configured with additional parameters which define the number of rules which must be passed for authentication to succeed and the maximum number of failed rules before authentication is considered to be a failure.
  • In this embodiment, the transaction device randomly selects rules from the biometric verification rules table. If verification is successful then the transaction device increments a success counter. If the count is equal to the number of successful verifications required then the transaction device considers the authentication as successful. If more successes are required then the transaction device picks another rule at random.
  • In the case of a failed verification, the transaction device increments a failed counter if the number of retries has been exhausted or the verification is skipped. If the failed count is greater than a maximum number of failures allowed then the transaction device considers the authentication as failed. If more failures are allowed then the transaction device selects another rule at random.
  • In a further embodiment, transaction devices may be deployed without biometric reference data stored thereon (e.g., the cardholder's biometric reference data is not loaded onto the transaction device). In such embodiments, the transaction device may only store the biometric verification rules table. The biometric verification rules table may be read by the terminal during transactions and the terminal may use the data from the table to directly perform the required authentications.
  • The above descriptions of processes herein should not be considered to imply a fixed order for performing the process steps. Rather, the process steps may be performed in any order that is practicable, including simultaneous performance of at least some steps.
  • Although the present invention has been described in connection with specific exemplary embodiments, it should be understood that various changes, substitutions, and alterations apparent to those skilled in the art can be made to the disclosed embodiments without departing from the spirit and scope of the invention as set forth in the appended claims.

Claims (19)

1. A method for operating a reader to verify a cardholder during a transaction, the method comprising:
receiving a biometric information template from said transaction device;
prompting the cardholder to present a required biometric feature for reading by said reader, said required biometric feature determined based on information in said biometric information template;
returning a response to said biometric information template to said transaction device;
receiving a verification response from said transaction device, said verification response including at least one of a success code, a further biometric information template, and a failure code.
2. The method of claim 1, further comprising reading said required biometric feature to create a sample template of biometric data, said response returned to said transaction device further comprising said sample template of biometric data.
3. The method of claim 1, wherein said response returned to said transaction device includes data indicating that no biometric feature was captured by said reader.
4. The method of claim 1, wherein said verification response includes a failure code, the method further comprising:
prompting said cardholder to represent said required biometric feature for reading by said reader;
reading said required biometric feature to create a second sample template of biometric data;
transmitting said second sample template of biometric data to said transaction device; and
receive a second verification response from said transaction device, said second response including at least one of a success code, a further biometric information template, and a failure code.
5. The method of claim 1, wherein said verification response includes both a failure code and a request to repeat said reading said required biometric feature to create a second sample template of biometric data.
6. The method of claim 1, wherein said verification response includes a further biometric information template, the method further comprising:
prompting the cardholder to present an additional required biometric feature for reading by said reader, said additional required biometric feature determined based on information in said further biometric information template;
reading said additional required biometric feature to create a sample template of additional biometric data;
transmitting said sample template of additional biometric data to said transaction device; and
receiving a further verification response from said transaction device, said further verification response including at least one of a success code, a further biometric information template, and a failure code.
7. The method of claim 1, wherein said biometric information template is selected based on a currently active rule in said transaction device.
8. The method of claim 1, wherein said biometric information template includes information specifying a particular biometric feature to be sampled.
9. The method of claim 8, wherein said particular biometric feature to be sampled includes at least one of: a finger image, a finger pattern, an iris image, a signature image, a vascular image, and a hand image.
10. The method of claim 8, wherein said biometric information template further comprises information specifying an algorithm to be used to create said sample template of biometric data.
11. A method for verifying a cardholder during a transaction involving a transaction device and a terminal, comprising:
transmitting biometric rule information from the transaction device to the terminal, the biometric rule information defining a biometric sample to be acquired at said terminal;
receiving, from said terminal, a detected biometric sample;
comparing said detected biometric sample to a biometric reference template, and
verifying said cardholder if said detected biometric sample matches said biometric reference template.
12. A transaction device, comprising:
a processor;
an input/output device coupled to said processor;
a memory unit in communication with said processor and storing at least a first biometric verification rule, at least a first biometric information template and a program, wherein the processor is operative with said program to:
receive a transaction request from a terminal device;
determine a current biometric verification rule, and based on said current biometric verification rule transmit said at least first biometric information template to said terminal device;
receive a biometric sample template from said terminal device;
compare said biometric sample template with a stored biometric sample; and
determine a verification status based on said comparison.
13. The transaction device of claim 12, wherein said transaction device is a payment card.
14. The transaction device of claim 12, wherein said input/output device communicates with said terminal device, said input/output device including at least one of a plurality of electrical contacts and an antenna, said input/output device communicating with said terminal device.
15. The transaction device of claim 12, wherein the processor is further operative with said program to:
transmit said verification status to said terminal device.
16. The transaction device of claim 12, wherein said verification status is at least one of a success code, a further biometric information template, and a failure code.
17. The transaction device of claim 12, wherein said at least first biometric template includes information specifying a particular biometric feature to be sampled.
18. The transaction device of claim 17, wherein said particular biometric feature to be sampled is at least one of: a fingerprint, a finger pattern, an iris, a signature, a vascular image, and a handprint.
19. A computer-readable medium storing processor-executable process steps that, when executed by a processor, perform a method, wherein the method comprises:
transmitting biometric rule information from the transaction device to the terminal, the biometric rule information defining a biometric sample to be acquired at said terminal;
receiving, from said terminal, a detected biometric sample;
comparing said detected biometric sample to a biometric reference template stored in said transaction device; and
verifying said cardholder if said detected biometric sample matches said biometric reference template.
US12/340,990 2008-12-22 2008-12-22 Methods and systems for biometric verification Abandoned US20100161488A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US12/340,990 US20100161488A1 (en) 2008-12-22 2008-12-22 Methods and systems for biometric verification
US13/967,825 US8706634B2 (en) 2008-12-22 2013-08-15 Methods and systems for biometric verification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/340,990 US20100161488A1 (en) 2008-12-22 2008-12-22 Methods and systems for biometric verification

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/967,825 Continuation US8706634B2 (en) 2008-12-22 2013-08-15 Methods and systems for biometric verification

Publications (1)

Publication Number Publication Date
US20100161488A1 true US20100161488A1 (en) 2010-06-24

Family

ID=42267473

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/340,990 Abandoned US20100161488A1 (en) 2008-12-22 2008-12-22 Methods and systems for biometric verification
US13/967,825 Active US8706634B2 (en) 2008-12-22 2013-08-15 Methods and systems for biometric verification

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/967,825 Active US8706634B2 (en) 2008-12-22 2013-08-15 Methods and systems for biometric verification

Country Status (1)

Country Link
US (2) US20100161488A1 (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100299530A1 (en) * 2009-02-26 2010-11-25 Bell Robert E User authentication system and method
US8085992B1 (en) 2011-01-20 2011-12-27 Daon Holdings Limited Methods and systems for capturing biometric data
US20120179560A1 (en) * 2009-10-01 2012-07-12 Wincor Nixdorf International Gmbh System for a self-service product detection station and method for said system
US20130147603A1 (en) * 2011-12-13 2013-06-13 Irisguard Inc. Iris Cameras
US20130297512A1 (en) * 2009-03-26 2013-11-07 Mastercard International Incorporated Cardholder verification rule applied in payment-enabled mobile telephone
WO2014001598A1 (en) * 2012-06-25 2014-01-03 Nokia Corporation A method, an apparatus and a computer program product for biometric identification
US8706634B2 (en) 2008-12-22 2014-04-22 Mastercard International Incorporated Methods and systems for biometric verification
ITRM20130364A1 (en) * 2013-06-25 2014-12-26 Aliaslab S P A ELECTRONIC SIGNATURE SYSTEM OF AN ELECTRONIC DOCUMENT USING THE PAYMENT CARD
EP2819050A1 (en) * 2013-06-25 2014-12-31 Aliaslab S.p.A. Electronic signature system for an electronic document using a third-party authentication circuit
US9002053B2 (en) 2011-10-07 2015-04-07 Irisguard Inc. Iris recognition systems
US9008375B2 (en) 2011-10-07 2015-04-14 Irisguard Inc. Security improvements for iris recognition systems
CN105956858A (en) * 2016-05-03 2016-09-21 联想(北京)有限公司 Payment method and electronic device
US9519820B2 (en) 2011-01-20 2016-12-13 Daon Holdings Limited Methods and systems for authenticating users
US20170357981A1 (en) * 2016-06-13 2017-12-14 Mastercard International Incorporated Systems and Methods for Use in Approving Transactions, Based on Biometric Data
EP3276556A1 (en) * 2016-07-28 2018-01-31 Samsung Electronics Co., Ltd. Method and electronic device for payment using biometric authentication
US20180189773A1 (en) * 2015-09-03 2018-07-05 Brainy Inc. Multifunction card including biometric data, card payment terminal, and card payment system
EP3271854A4 (en) * 2015-03-20 2018-08-08 Tactilis SDN BHD System and method for selectively initiating biometric authentication for enhanced security of transactions
US20180248872A1 (en) * 2015-08-25 2018-08-30 Sony Corporation Communication apparatus, communication method, and communication system
US10147091B2 (en) 2015-01-14 2018-12-04 Tactilis Sdn Bhd Smart card systems and methods utilizing multiple ATR messages
US10223555B2 (en) 2015-01-14 2019-03-05 Tactilis Pte. Limited Smart card systems comprising a card and a carrier
EP3335143A4 (en) * 2015-08-11 2019-03-13 Mastercard International Incorporated Biometric verification method and system
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10528857B2 (en) * 2016-07-04 2020-01-07 Kabushiki Kaisha Toshiba IC card, portable electronic device, and information processing method
EP3745345A4 (en) * 2018-01-23 2021-10-27 Rococo Co., Ltd. Ticketing management system and program
US11232438B2 (en) * 2012-08-23 2022-01-25 Samsung Electronics Co., Ltd. Method and system for authenticating transaction request from device

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10977650B2 (en) * 2013-10-30 2021-04-13 Tencent Technology (Shenzhen) Company Limited Information transmission method, apparatus and system
KR20150121892A (en) * 2014-04-22 2015-10-30 에스케이플래닛 주식회사 Payment method, apparatus and sytem for recognizing information of line body service in the system
US9818114B2 (en) 2014-08-11 2017-11-14 Mastercard International Incorporated Systems and methods for performing payment card transactions using a wearable computing device
CN104184589B (en) * 2014-08-26 2018-09-07 重庆邮电大学 A kind of identity identifying method, terminal device and system
US9904775B2 (en) 2014-10-31 2018-02-27 The Toronto-Dominion Bank Systems and methods for authenticating user identity based on user-defined image data
CA2989940A1 (en) * 2015-07-30 2017-02-02 Visa International Service Association System and method for conducting transactions using biometric verification
US10002242B2 (en) * 2015-08-17 2018-06-19 Qualcomm Incorporated Electronic device access control using biometric technologies
SG10201510658SA (en) 2015-12-24 2017-07-28 Mastercard International Inc Method And Device For Facilitating Supply Of A Requested Service
WO2019164851A1 (en) * 2018-02-23 2019-08-29 Visa International Service Association Efficient biometric self-enrollment
JP2021163235A (en) * 2020-03-31 2021-10-11 富士通株式会社 Information processing method, information processing system, information processing apparatus, and information processing program

Citations (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5815252A (en) * 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
US5987155A (en) * 1997-10-27 1999-11-16 Dew Engineering And Development Limited Biometric input device with peripheral port
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US20010048025A1 (en) * 1998-05-11 2001-12-06 Philip C. Shinn System and method of biometric smart card user authentication
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
US6389542B1 (en) * 1999-10-27 2002-05-14 Terence T. Flyntz Multi-level secure computer with token-based access control
US20020143626A1 (en) * 2001-03-29 2002-10-03 Voltmer Theodore S. System and method for networked loyalty program
US20020147924A1 (en) * 1999-10-27 2002-10-10 Flyntz Terence T. Multi-level secure computer with token-based access control
US20020178086A1 (en) * 2001-05-09 2002-11-28 Margeson Jaye A. System and method for seminar reservations
US20020194068A1 (en) * 2001-02-26 2002-12-19 Fred Bishop System and method for securing data through a PDA portal
US20030046247A1 (en) * 2001-08-31 2003-03-06 Stiasny Janos G. Cardholder transaction control methods, apparatus, signals and media
US20030050900A1 (en) * 2001-09-07 2003-03-13 Takashi Kuraishi Card user identification system, host device used for said system, card reader, and card
US20030055689A1 (en) * 2000-06-09 2003-03-20 David Block Automated internet based interactive travel planning and management system
US20030115490A1 (en) * 2001-07-12 2003-06-19 Russo Anthony P. Secure network and networked devices using biometrics
US20030223625A1 (en) * 2002-05-30 2003-12-04 Hillhouse Robert D. Method and apparatus for supporting a biometric registration performed on a card
US20040019790A1 (en) * 2002-04-23 2004-01-29 Ntt Docomo, Inc. IC card, portable terminal, and access control method
US20040024670A1 (en) * 2002-04-29 2004-02-05 Contentguard Holdings, Inc. Rights management system using legality expression language
US6695206B2 (en) * 1996-01-09 2004-02-24 Personal Biometric Encoders Ltd. Identification system displaying a user image at a remote location
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US20040059923A1 (en) * 2002-09-25 2004-03-25 Shamrao Andrew Divaker Systems and methods for authentication
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US20040122774A1 (en) * 2002-08-02 2004-06-24 Martin Studd Method and system for executing applications on a mobile device
US20040133582A1 (en) * 2002-10-11 2004-07-08 Howard James V. Systems and methods for recognition of individuals using multiple biometric searches
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US20040230535A1 (en) * 2002-10-07 2004-11-18 Philip Binder Method and system for conducting off-line and on-line pre-authorized payment transactions
US20040238621A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method and system for fingerprint biometrics on a fob
US20050001711A1 (en) * 2000-11-06 2005-01-06 Innovation Connection Corporation System, method and apparatus for electronic ticketing
US20050033688A1 (en) * 2002-07-09 2005-02-10 American Express Travel Related Services Company, Inc. Methods and apparatus for a secure proximity integrated circuit card transactions
US6907134B1 (en) * 1999-03-18 2005-06-14 Omron Corporation Personal identification device and method
US20050137977A1 (en) * 2003-09-26 2005-06-23 John Wankmueller Method and system for biometrically enabling a proximity payment device
US20050150947A1 (en) * 2003-12-17 2005-07-14 Goodman Cathryn E. Fingerprint based smartcard
US20050187883A1 (en) * 1999-08-31 2005-08-25 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US20050194452A1 (en) * 2004-03-08 2005-09-08 Torsten Nordentoft Credit card and a secured data activation system
US20050212657A1 (en) * 2001-11-07 2005-09-29 Rudy Simon Identity verification system with self-authenticating card
US20050218215A1 (en) * 2004-04-02 2005-10-06 Lauden Gary A Biometric identification system
US20060000891A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060047971A1 (en) * 2004-08-25 2006-03-02 Seiko Epson Corporation Integrated circuit card
US20060095369A1 (en) * 2001-10-15 2006-05-04 Eyal Hofi Device, method and system for authorizing transactions
US20060129838A1 (en) * 2002-08-08 2006-06-15 Nanyang Technological University Distributed processing in authentication
US20060143117A1 (en) * 2004-12-10 2006-06-29 Fujitsu Limited Automated transaction control method, automated transaction device, and storage medium stored program for same
US20060138245A1 (en) * 2004-12-28 2006-06-29 Aplus Flash Technology, Inc. Novel combo memory design and technology for multiple-function java card, sim-card, bio-passport and bio-id card applications
US7070112B2 (en) * 1999-09-07 2006-07-04 American Express Travel Related Services Company, Inc. Transparent transaction device
US20060151599A1 (en) * 2005-01-11 2006-07-13 Fujitsu Limited Renewal method and renewal apparatus for an IC card having biometrics authentication functions
US7103575B1 (en) * 2000-08-31 2006-09-05 International Business Machines Corporation Enabling use of smart cards by consumer devices for internet commerce
US20060224504A1 (en) * 2005-03-31 2006-10-05 Enenia Biometrics, Inc Mobile biometric merchant transaction processing
US7155416B2 (en) * 2002-07-03 2006-12-26 Tri-D Systems, Inc. Biometric based authentication system with random generated PIN
US20070052517A1 (en) * 2001-07-10 2007-03-08 American Express Travel Related Services Company, Inc. Systems and methods for non-traditional payment using biometric data
US20070226512A1 (en) * 2004-06-09 2007-09-27 Koninklijke Philips Electronics, N.V. Architectures for Privacy Protection of Biometric Templates
US20070228154A1 (en) * 2006-03-29 2007-10-04 Stmicroelectronics, Inc. System and method for sensing biometric and non-biometric smart card devices
US20070260883A1 (en) * 2006-05-05 2007-11-08 Giobbi John J Personal digital key differentiation for secure transactions
US20080041942A1 (en) * 2002-04-17 2008-02-21 Aissa Nebil B Biometric Multi-Purpose Terminal, Payroll and Work Management System and Related Methods
US20080201264A1 (en) * 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20080281740A1 (en) * 2007-05-08 2008-11-13 Ming-Yuan Wu Secure card with stored biometric data and method for using the secure card
US20080298646A1 (en) * 2005-01-31 2008-12-04 Precise Biometrics Ab Method and Device for Improved Fingerprint Matching
US7516884B2 (en) * 2006-05-03 2009-04-14 International Business Machines Corporation Method and system for private information exchange in smart card commerce
US20090127328A1 (en) * 2002-04-17 2009-05-21 Nebil Ben Aissa Biometric multi-purpose biometric terminal, payroll and work management system and related methods
US20090150994A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric access control transactions
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20090307139A1 (en) * 2008-06-06 2009-12-10 Ebay, Inc. Biometric authentication of mobile financial transactions by trusted service managers
US7647505B2 (en) * 2002-03-11 2010-01-12 Seiko Epson Corporation Recording medium, recording medium reading/writing apparatus, and method of using recording medium
US20100051688A1 (en) * 2008-08-27 2010-03-04 Atsuhiro Imaizumi Card Processing Apparatus and Card Processing Method
US20100085150A1 (en) * 2008-10-08 2010-04-08 Makoto Aikawa Semiconductor Element, Biometric Authentication Method, Biometric Authentication System and Mobile Terminal
US20100131414A1 (en) * 2007-03-14 2010-05-27 Gavin Randall Tame Personal identification device for secure transactions
US20100135542A1 (en) * 2008-09-18 2010-06-03 Keepper Jr Lester H System and methods for biometric identification on smart devices using multos
US7849501B2 (en) * 2005-09-30 2010-12-07 At&T Intellectual Property I, L.P. Methods and systems for using data processing systems in order to authenticate parties
US20110057034A1 (en) * 2007-12-28 2011-03-10 Leonard Maxwell Secure transaction device and system
US20110179284A1 (en) * 2006-09-29 2011-07-21 Fujitsu Limited Information processing apparatus and information managing method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6695205B1 (en) 1999-09-23 2004-02-24 Datacard Corporation Integrated circuit card programming modules, systems and methods
US20100161488A1 (en) 2008-12-22 2010-06-24 Paul Michael Evans Methods and systems for biometric verification

Patent Citations (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US5815252A (en) * 1995-09-05 1998-09-29 Canon Kabushiki Kaisha Biometric identification process and system utilizing multiple parameters scans for reduction of false negatives
US6695206B2 (en) * 1996-01-09 2004-02-24 Personal Biometric Encoders Ltd. Identification system displaying a user image at a remote location
US6011858A (en) * 1996-05-10 2000-01-04 Biometric Tracking, L.L.C. Memory card having a biometric template stored thereon and system for using same
US5987155A (en) * 1997-10-27 1999-11-16 Dew Engineering And Development Limited Biometric input device with peripheral port
US20010048025A1 (en) * 1998-05-11 2001-12-06 Philip C. Shinn System and method of biometric smart card user authentication
US6907134B1 (en) * 1999-03-18 2005-06-14 Omron Corporation Personal identification device and method
US20050187883A1 (en) * 1999-08-31 2005-08-25 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US7070112B2 (en) * 1999-09-07 2006-07-04 American Express Travel Related Services Company, Inc. Transparent transaction device
US6389542B1 (en) * 1999-10-27 2002-05-14 Terence T. Flyntz Multi-level secure computer with token-based access control
US6643783B2 (en) * 1999-10-27 2003-11-04 Terence T. Flyntz Multi-level secure computer with token-based access control
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
US20020147924A1 (en) * 1999-10-27 2002-10-10 Flyntz Terence T. Multi-level secure computer with token-based access control
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US20030055689A1 (en) * 2000-06-09 2003-03-20 David Block Automated internet based interactive travel planning and management system
US7599847B2 (en) * 2000-06-09 2009-10-06 Airport America Automated internet based interactive travel planning and management system
US20110022425A1 (en) * 2000-06-09 2011-01-27 David Block Automated Internet Based Interactive Travel Planning and Management System
US7103575B1 (en) * 2000-08-31 2006-09-05 International Business Machines Corporation Enabling use of smart cards by consumer devices for internet commerce
US20050001711A1 (en) * 2000-11-06 2005-01-06 Innovation Connection Corporation System, method and apparatus for electronic ticketing
US20020194068A1 (en) * 2001-02-26 2002-12-19 Fred Bishop System and method for securing data through a PDA portal
US20020188509A1 (en) * 2001-03-29 2002-12-12 Ariff Fauziah B. System and method for networked loyalty program
US20020143626A1 (en) * 2001-03-29 2002-10-03 Voltmer Theodore S. System and method for networked loyalty program
US20020178086A1 (en) * 2001-05-09 2002-11-28 Margeson Jaye A. System and method for seminar reservations
US20070052517A1 (en) * 2001-07-10 2007-03-08 American Express Travel Related Services Company, Inc. Systems and methods for non-traditional payment using biometric data
US20040238621A1 (en) * 2001-07-10 2004-12-02 American Express Travel Related Services Company, Inc. Method and system for fingerprint biometrics on a fob
US20030115490A1 (en) * 2001-07-12 2003-06-19 Russo Anthony P. Secure network and networked devices using biometrics
US20030046247A1 (en) * 2001-08-31 2003-03-06 Stiasny Janos G. Cardholder transaction control methods, apparatus, signals and media
US20030050900A1 (en) * 2001-09-07 2003-03-13 Takashi Kuraishi Card user identification system, host device used for said system, card reader, and card
US20060095369A1 (en) * 2001-10-15 2006-05-04 Eyal Hofi Device, method and system for authorizing transactions
US20050212657A1 (en) * 2001-11-07 2005-09-29 Rudy Simon Identity verification system with self-authenticating card
US7647505B2 (en) * 2002-03-11 2010-01-12 Seiko Epson Corporation Recording medium, recording medium reading/writing apparatus, and method of using recording medium
US20090127328A1 (en) * 2002-04-17 2009-05-21 Nebil Ben Aissa Biometric multi-purpose biometric terminal, payroll and work management system and related methods
US20080041942A1 (en) * 2002-04-17 2008-02-21 Aissa Nebil B Biometric Multi-Purpose Terminal, Payroll and Work Management System and Related Methods
US7287165B2 (en) * 2002-04-23 2007-10-23 Ntt Docomo, Inc. IC card, portable terminal, and access control method
US20040019790A1 (en) * 2002-04-23 2004-01-29 Ntt Docomo, Inc. IC card, portable terminal, and access control method
US20040024670A1 (en) * 2002-04-29 2004-02-05 Contentguard Holdings, Inc. Rights management system using legality expression language
US20030223625A1 (en) * 2002-05-30 2003-12-04 Hillhouse Robert D. Method and apparatus for supporting a biometric registration performed on a card
US7274807B2 (en) * 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
US20030223624A1 (en) * 2002-05-30 2003-12-04 Laurence Hamid Method and apparatus for hashing data
US7155416B2 (en) * 2002-07-03 2006-12-26 Tri-D Systems, Inc. Biometric based authentication system with random generated PIN
US20050033688A1 (en) * 2002-07-09 2005-02-10 American Express Travel Related Services Company, Inc. Methods and apparatus for a secure proximity integrated circuit card transactions
US20040122774A1 (en) * 2002-08-02 2004-06-24 Martin Studd Method and system for executing applications on a mobile device
US20060129838A1 (en) * 2002-08-08 2006-06-15 Nanyang Technological University Distributed processing in authentication
US20040059923A1 (en) * 2002-09-25 2004-03-25 Shamrao Andrew Divaker Systems and methods for authentication
US20040064453A1 (en) * 2002-09-27 2004-04-01 Antonio Ruiz Large-scale hierarchical identification and verification for secured ingress and egress using biometrics
US7765162B2 (en) * 2002-10-07 2010-07-27 Mastercard International Incorporated Method and system for conducting off-line and on-line pre-authorized payment transactions
US20040230535A1 (en) * 2002-10-07 2004-11-18 Philip Binder Method and system for conducting off-line and on-line pre-authorized payment transactions
US20040133582A1 (en) * 2002-10-11 2004-07-08 Howard James V. Systems and methods for recognition of individuals using multiple biometric searches
US6983882B2 (en) * 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US20040188519A1 (en) * 2003-03-31 2004-09-30 Kepler, Ltd. A Hong Kong Corporation Personal biometric authentication and authorization device
US20050137977A1 (en) * 2003-09-26 2005-06-23 John Wankmueller Method and system for biometrically enabling a proximity payment device
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US20050150947A1 (en) * 2003-12-17 2005-07-14 Goodman Cathryn E. Fingerprint based smartcard
US20050194452A1 (en) * 2004-03-08 2005-09-08 Torsten Nordentoft Credit card and a secured data activation system
US20050218215A1 (en) * 2004-04-02 2005-10-06 Lauden Gary A Biometric identification system
US20070226512A1 (en) * 2004-06-09 2007-09-27 Koninklijke Philips Electronics, N.V. Architectures for Privacy Protection of Biometric Templates
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060000891A1 (en) * 2004-07-01 2006-01-05 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
US20060047971A1 (en) * 2004-08-25 2006-03-02 Seiko Epson Corporation Integrated circuit card
US20060143117A1 (en) * 2004-12-10 2006-06-29 Fujitsu Limited Automated transaction control method, automated transaction device, and storage medium stored program for same
US20060138245A1 (en) * 2004-12-28 2006-06-29 Aplus Flash Technology, Inc. Novel combo memory design and technology for multiple-function java card, sim-card, bio-passport and bio-id card applications
US20060151599A1 (en) * 2005-01-11 2006-07-13 Fujitsu Limited Renewal method and renewal apparatus for an IC card having biometrics authentication functions
US20080298646A1 (en) * 2005-01-31 2008-12-04 Precise Biometrics Ab Method and Device for Improved Fingerprint Matching
US20060224504A1 (en) * 2005-03-31 2006-10-05 Enenia Biometrics, Inc Mobile biometric merchant transaction processing
US7849501B2 (en) * 2005-09-30 2010-12-07 At&T Intellectual Property I, L.P. Methods and systems for using data processing systems in order to authenticate parties
US20070228154A1 (en) * 2006-03-29 2007-10-04 Stmicroelectronics, Inc. System and method for sensing biometric and non-biometric smart card devices
US7516884B2 (en) * 2006-05-03 2009-04-14 International Business Machines Corporation Method and system for private information exchange in smart card commerce
US20070260883A1 (en) * 2006-05-05 2007-11-08 Giobbi John J Personal digital key differentiation for secure transactions
US20110179284A1 (en) * 2006-09-29 2011-07-21 Fujitsu Limited Information processing apparatus and information managing method
US20080201264A1 (en) * 2007-02-17 2008-08-21 Brown Kerry D Payment card financial transaction authenticator
US20100131414A1 (en) * 2007-03-14 2010-05-27 Gavin Randall Tame Personal identification device for secure transactions
US20080281740A1 (en) * 2007-05-08 2008-11-13 Ming-Yuan Wu Secure card with stored biometric data and method for using the secure card
US20090150994A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric access control transactions
US20110057034A1 (en) * 2007-12-28 2011-03-10 Leonard Maxwell Secure transaction device and system
US20090307139A1 (en) * 2008-06-06 2009-12-10 Ebay, Inc. Biometric authentication of mobile financial transactions by trusted service managers
US20100051688A1 (en) * 2008-08-27 2010-03-04 Atsuhiro Imaizumi Card Processing Apparatus and Card Processing Method
US20100135542A1 (en) * 2008-09-18 2010-06-03 Keepper Jr Lester H System and methods for biometric identification on smart devices using multos
US20100085150A1 (en) * 2008-10-08 2010-04-08 Makoto Aikawa Semiconductor Element, Biometric Authentication Method, Biometric Authentication System and Mobile Terminal

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8706634B2 (en) 2008-12-22 2014-04-22 Mastercard International Incorporated Methods and systems for biometric verification
US20100299530A1 (en) * 2009-02-26 2010-11-25 Bell Robert E User authentication system and method
US8364971B2 (en) * 2009-02-26 2013-01-29 Kynen Llc User authentication system and method
US20130297512A1 (en) * 2009-03-26 2013-11-07 Mastercard International Incorporated Cardholder verification rule applied in payment-enabled mobile telephone
US20120179560A1 (en) * 2009-10-01 2012-07-12 Wincor Nixdorf International Gmbh System for a self-service product detection station and method for said system
US9519818B2 (en) 2011-01-20 2016-12-13 Daon Holdings Limited Methods and systems for capturing biometric data
US10235550B2 (en) 2011-01-20 2019-03-19 Daon Holdings Limited Methods and systems for capturing biometric data
US9990528B2 (en) 2011-01-20 2018-06-05 Daon Holdings Limited Methods and systems for capturing biometric data
US8085992B1 (en) 2011-01-20 2011-12-27 Daon Holdings Limited Methods and systems for capturing biometric data
US10607054B2 (en) 2011-01-20 2020-03-31 Daon Holdings Limited Methods and systems for capturing biometric data
US9679193B2 (en) 2011-01-20 2017-06-13 Daon Holdings Limited Methods and systems for capturing biometric data
US9519820B2 (en) 2011-01-20 2016-12-13 Daon Holdings Limited Methods and systems for authenticating users
US9519821B2 (en) 2011-01-20 2016-12-13 Daon Holdings Limited Methods and systems for capturing biometric data
US9112858B2 (en) 2011-01-20 2015-08-18 Daon Holdings Limited Methods and systems for capturing biometric data
US9202102B1 (en) 2011-01-20 2015-12-01 Daon Holdings Limited Methods and systems for capturing biometric data
US9298999B2 (en) 2011-01-20 2016-03-29 Daon Holdings Limited Methods and systems for capturing biometric data
US9400915B2 (en) 2011-01-20 2016-07-26 Daon Holdings Limited Methods and systems for capturing biometric data
US8548206B2 (en) 2011-01-20 2013-10-01 Daon Holdings Limited Methods and systems for capturing biometric data
US9008375B2 (en) 2011-10-07 2015-04-14 Irisguard Inc. Security improvements for iris recognition systems
US9002053B2 (en) 2011-10-07 2015-04-07 Irisguard Inc. Iris recognition systems
US20130147603A1 (en) * 2011-12-13 2013-06-13 Irisguard Inc. Iris Cameras
WO2014001598A1 (en) * 2012-06-25 2014-01-03 Nokia Corporation A method, an apparatus and a computer program product for biometric identification
US11232438B2 (en) * 2012-08-23 2022-01-25 Samsung Electronics Co., Ltd. Method and system for authenticating transaction request from device
EP2819050A1 (en) * 2013-06-25 2014-12-31 Aliaslab S.p.A. Electronic signature system for an electronic document using a third-party authentication circuit
ITRM20130364A1 (en) * 2013-06-25 2014-12-26 Aliaslab S P A ELECTRONIC SIGNATURE SYSTEM OF AN ELECTRONIC DOCUMENT USING THE PAYMENT CARD
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10147091B2 (en) 2015-01-14 2018-12-04 Tactilis Sdn Bhd Smart card systems and methods utilizing multiple ATR messages
US10223555B2 (en) 2015-01-14 2019-03-05 Tactilis Pte. Limited Smart card systems comprising a card and a carrier
US10275768B2 (en) 2015-01-14 2019-04-30 Tactilis Pte. Limited System and method for selectively initiating biometric authentication for enhanced security of financial transactions
EP3271854A4 (en) * 2015-03-20 2018-08-08 Tactilis SDN BHD System and method for selectively initiating biometric authentication for enhanced security of transactions
EP3335143A4 (en) * 2015-08-11 2019-03-13 Mastercard International Incorporated Biometric verification method and system
US10810296B2 (en) * 2015-08-25 2020-10-20 Sony Corporation Communication apparatus, communication method, and communication system
US20180248872A1 (en) * 2015-08-25 2018-08-30 Sony Corporation Communication apparatus, communication method, and communication system
US20180189773A1 (en) * 2015-09-03 2018-07-05 Brainy Inc. Multifunction card including biometric data, card payment terminal, and card payment system
US10504104B2 (en) * 2015-09-03 2019-12-10 Brainy Inc. Multifunction card including biometric data, card payment terminal, and card payment system
US10997586B2 (en) 2015-09-03 2021-05-04 Brainy Inc. Multifunction card including biometric data, card payment terminal, and card payment system
CN105956858A (en) * 2016-05-03 2016-09-21 联想(北京)有限公司 Payment method and electronic device
US20170357981A1 (en) * 2016-06-13 2017-12-14 Mastercard International Incorporated Systems and Methods for Use in Approving Transactions, Based on Biometric Data
US10769634B2 (en) * 2016-06-13 2020-09-08 Mastercard International Incorporated Systems and methods for use in approving transactions, based on biometric data
US11348109B2 (en) * 2016-06-13 2022-05-31 Mastercard International Incorporated Systems and methods for use in approving transactions, based on biometric data
US20220284440A1 (en) * 2016-06-13 2022-09-08 Mastercard International Incorporated Systems and Methods for Use in Approving Transactions, Based on Biometric Data
US11854012B2 (en) * 2016-06-13 2023-12-26 Mastercard International Incorporated Systems and methods for use in approving transactions, based on biometric data
US10528857B2 (en) * 2016-07-04 2020-01-07 Kabushiki Kaisha Toshiba IC card, portable electronic device, and information processing method
US11017399B2 (en) * 2016-07-28 2021-05-25 Samsung Electronics Co., Ltd Method and electronic device for paymnet using biometric authentication
EP3276556A1 (en) * 2016-07-28 2018-01-31 Samsung Electronics Co., Ltd. Method and electronic device for payment using biometric authentication
EP3745345A4 (en) * 2018-01-23 2021-10-27 Rococo Co., Ltd. Ticketing management system and program

Also Published As

Publication number Publication date
US8706634B2 (en) 2014-04-22
US20130332365A1 (en) 2013-12-12

Similar Documents

Publication Publication Date Title
US8706634B2 (en) Methods and systems for biometric verification
US11609978B2 (en) System and method for conducting transaction using biometric verification
US11916901B2 (en) Systems and methods for smartcard biometric enrollment
US8094890B2 (en) Biometric authentication apparatus, biometric authentication system, IC card and biometric authentication method
US20170046714A1 (en) Biometric verification method and system
US11263507B2 (en) IC card with fingerprint recognition function and working method thereof
CN101714216B (en) Semiconductor element, biometric authentication method, biometric authentication system and mobile terminal
US20230017281A1 (en) Dynamic application selection based on contextual data
WO2017100411A1 (en) User authentication for transactions
US20230281628A1 (en) Biometric payment card enrollment notification
US10332082B2 (en) Method and system for issuing a payment medium
US20180349911A1 (en) Payment method and device using said method
US11153308B2 (en) Biometric data contextual processing
US20190156340A1 (en) Method of dispatching an item of security information and electronic device able to implement such a method
US11438766B2 (en) Terminal type identification in interaction processing
EP3975012A1 (en) Method for managing a pin code in a biometric smart card
KR101103189B1 (en) System and Method for Issueing Public Certificate of Attestation using USIM Information and Recording Medium
EP3905170A1 (en) Method for managing a biometric smart card
JP2023500641A (en) Off-device biometric enrollment
JP2007072897A (en) Personal authentication enhancement system, personal authentication system, portable terminal, personal authentication enhancement method and personal authentication enhancement program
EP4120165A1 (en) Method for managing a smart card
KR101792249B1 (en) Method for Processing Card Transactions by using Code-Image
JP7439843B2 (en) Electronic information storage medium, IC card, processing method, and program
KR101762293B1 (en) Method for Processing Card Transactions by using Encoded Volatile Data on Electronic Code-Image
RU2801550C1 (en) Method using reduced device processing time

Legal Events

Date Code Title Description
AS Assignment

Owner name: MASTERCARD INTERNATIONAL, INC.,NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:EVANS, PAUL MICHAEL;GOPINATHAN, JIM;REEL/FRAME:022014/0679

Effective date: 20081222

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION