-
公开(公告)号:US20120079581A1
公开(公告)日:2012-03-29
申请号:US13243288
申请日:2011-09-23
Applicant: Barbara E. Patterson
Inventor: Barbara E. Patterson
CPC classification number: G07F19/201 , G06F21/32 , G06F21/34 , G06Q20/206 , G06Q20/40 , G06Q20/40145 , H04L63/0853 , H04L63/0861 , H04L63/107
Abstract: A universal ID and biometrics systems and methods are disclosed. A method includes receiving an authentication request message originating from a user. The authentication request message includes a first identifier and a second identifier, where the second identifier includes biometric data. The method further includes determining a third identifier based on the first identifier and sending the second and third identifiers to a first server computer to determine if the second and third identifiers have a predetermined correlation. The method further includes receiving confirmation of user authentication if the identification system determines that the second and third identifiers have the predetermined correlation.
-
2.
公开(公告)号:US08554685B2
公开(公告)日:2013-10-08
申请号:US13363332
申请日:2012-01-31
Applicant: Barbara E. Patterson , Phillip L. Kumnick
Inventor: Barbara E. Patterson , Phillip L. Kumnick
IPC: G06Q20/42
CPC classification number: G07F19/201 , G06F21/32 , G06F21/34 , G06Q20/206 , G06Q20/40 , G06Q20/40145 , H04L63/0853 , H04L63/0861 , H04L63/107
Abstract: A universal ID and biometrics systems and methods are disclosed. A method includes receiving an authentication request message originating from a user. The authentication request message includes a first identifier and a second identifier, where the second identifier includes biometric data. The method further includes determining a third identifier based on the first identifier and sending the second and third identifiers to a first server computer to determine if the second and third identifiers have a predetermined correlation. The method further includes receiving confirmation of user authentication if the identification system determines that the second and third identifiers have the predetermined correlation.
Abstract translation: 公开了通用的ID和生物识别系统和方法。 一种方法包括接收来自用户的认证请求消息。 认证请求消息包括第一标识符和第二标识符,其中第二标识符包括生物特征数据。 该方法还包括基于第一标识符确定第三标识符,并将第二和第三标识符发送到第一服务器计算机,以确定第二和第三标识符是否具有预定的相关性。 该方法还包括:如果识别系统确定第二和第三标识符具有预定的相关性,则接收用户认证的确认。
-
3.
公开(公告)号:US08682798B2
公开(公告)日:2014-03-25
申请号:US13243288
申请日:2011-09-23
Applicant: Barbara E. Patterson
Inventor: Barbara E. Patterson
IPC: G06Q20/42
CPC classification number: G07F19/201 , G06F21/32 , G06F21/34 , G06Q20/206 , G06Q20/40 , G06Q20/40145 , H04L63/0853 , H04L63/0861 , H04L63/107
Abstract: A universal ID and biometrics systems and methods are disclosed. A method includes receiving an authentication request message originating from a user. The authentication request message includes a first identifier and a second identifier, where the second identifier includes biometric data. The method further includes determining a third identifier based on the first identifier and sending the second and third identifiers to a first server computer to determine if the second and third identifiers have a predetermined correlation. The method further includes receiving confirmation of user authentication if the identification system determines that the second and third identifiers have the predetermined correlation.
Abstract translation: 公开了通用的ID和生物识别系统和方法。 一种方法包括接收来自用户的认证请求消息。 认证请求消息包括第一标识符和第二标识符,其中第二标识符包括生物特征数据。 该方法还包括基于第一标识符确定第三标识符,并将第二和第三标识符发送到第一服务器计算机,以确定第二和第三标识符是否具有预定的相关性。 该方法还包括:如果识别系统确定第二和第三标识符具有预定的相关性,则接收用户认证的确认。
-
公开(公告)号:US20120123944A1
公开(公告)日:2012-05-17
申请号:US13363332
申请日:2012-01-31
Applicant: Barbara E. Patterson
Inventor: Barbara E. Patterson
IPC: G06Q20/40
CPC classification number: G07F19/201 , G06F21/32 , G06F21/34 , G06Q20/206 , G06Q20/40 , G06Q20/40145 , H04L63/0853 , H04L63/0861 , H04L63/107
Abstract: A universal ID and biometrics systems and methods are disclosed. A method includes receiving an authentication request message originating from a user. The authentication request message includes a first identifier and a second identifier, where the second identifier includes biometric data. The method further includes determining a third identifier based on the first identifier and sending the second and third identifiers to a first server computer to determine if the second and third identifiers have a predetermined correlation. The method further includes receiving confirmation of user authentication if the identification system determines that the second and third identifiers have the predetermined correlation.
Abstract translation: 公开了通用的ID和生物识别系统和方法。 一种方法包括接收来自用户的认证请求消息。 认证请求消息包括第一标识符和第二标识符,其中第二标识符包括生物特征数据。 该方法还包括基于第一标识符确定第三标识符,并将第二和第三标识符发送到第一服务器计算机,以确定第二和第三标识符是否具有预定的相关性。 该方法还包括:如果识别系统确定第二和第三标识符具有预定的相关性,则接收用户认证的确认。
-
公开(公告)号:US20110225058A1
公开(公告)日:2011-09-15
申请号:US13038637
申请日:2011-03-02
Applicant: Barbara E. Patterson , Glenn Leon Powell , Jeffrey Morris Sachs
Inventor: Barbara E. Patterson , Glenn Leon Powell , Jeffrey Morris Sachs
CPC classification number: G06Q20/20 , G06Q20/042 , G06Q20/202 , G06Q20/204 , G06Q20/385 , G06Q20/40 , G06Q40/02 , G07F7/08
Abstract: A system, method, and computer-readable storage medium configured to facilitate, for example, point-of-sale check approval in real-time. The system converts a demand type payment transaction into a payment card transaction. A cardholder database contains a cardholder record. The cardholder record includes a demand account and payment card information of a cardholder. A network interface receives point-of-service transaction data. A transaction processor correlates the user with the cardholder record, and generates an authorization request message which is sent to an issuer for approval.
Abstract translation: 被配置为实时地促进例如销售点检查批准的系统,方法和计算机可读存储介质。 系统将需求类型支付交易转换成支付卡交易。 持卡人数据库包含持卡人记录。 持卡人记录包括持卡人的需求账户和支付卡信息。 网络接口接收服务点交易数据。 交易处理器将用户与持卡人记录相关联,并且生成授权请求消息,该消息被发送给发行者以供批准。
-
-
-
-