WO2001027716A2 - Data management systems, apparatus and methods - Google Patents

Data management systems, apparatus and methods Download PDF

Info

Publication number
WO2001027716A2
WO2001027716A2 PCT/US2000/027848 US0027848W WO0127716A2 WO 2001027716 A2 WO2001027716 A2 WO 2001027716A2 US 0027848 W US0027848 W US 0027848W WO 0127716 A2 WO0127716 A2 WO 0127716A2
Authority
WO
WIPO (PCT)
Prior art keywords
electronic
biometric data
data
collected
report
Prior art date
Application number
PCT/US2000/027848
Other languages
French (fr)
Other versions
WO2001027716A8 (en
WO2001027716A3 (en
Inventor
James E. Beecham
Original Assignee
Beecham James E
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beecham James E filed Critical Beecham James E
Priority to AU80028/00A priority Critical patent/AU8002800A/en
Publication of WO2001027716A2 publication Critical patent/WO2001027716A2/en
Publication of WO2001027716A3 publication Critical patent/WO2001027716A3/en
Publication of WO2001027716A8 publication Critical patent/WO2001027716A8/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • TECHNICAL FIELD This invention relates to data management and, more particularly, to biometric-based systems, apparatus and methods for managing data.
  • a particular embodiment of the invention comprises networked clients having electronic access to database of electronic files each containing an electronic document and an electronic report of reference biometric data relating to an individual. Each of the clients have apparatus for collecting biometric data and for generating an electronic report of collected biometric data.
  • the system further includes a search architecture responsive to inputs at the clients for causing searches. Each search comprises an accessing of the database, a comparison of collected biometric data to the reference biometric data of one of the electronic files, and a permitting of access to the electronic document of the one of the electronic files if the collected biometric data substantially matches the reference biometric data of the one of the electronic files.
  • the database is preferably accessible by the clients over a publicly accessible web site.
  • Fig. 1 is a highly schematic diagram of a networked computer environment
  • Fig. 2 is a diagram of a networked client interface
  • Fig. 3 illustrates an individual providing biometric data at a client registration facility
  • Fig. 4 illustrates an individual providing biometric data to a client.
  • Ensuing embodiments of the invention comprise new and improved systems, apparatus and methods for managing and processing data relating to government social or benefits programs such as medical benefits, disability benefits, retirement benefits, veterans' benefits and other forms of economic or social government programs or benefits.
  • Ensuing embodiments of the invention utilize a networked computer environment, and the following discussion deals primarily with the Internet and the world-wide-web. However, those conversant m the art will appreciate that the systems and methods set forth in this specification may be implemented m a generalized network environment.
  • Fig. 1 illustrates a highly schematic diagram of a networked computer environment 10 comprising clients 11 connected together through a network 12.
  • Clients 11 include, among other things, personal computers that are configured to interact with network 12.
  • Each personal computer normally includes or is otherwise associated with storage, processing apparatus, an appropriate software architecture, a monitor and input apparatus such as a keyboard, mouse or pointing device, a voice response architecture, etc.
  • Network 12 comprises a generalized network or the Internet. Access to network 12 is made over telephone lines such as wired and/or wireless commercial information services.
  • one of clients 11 bears the reference character 11' and is discussed below m connection with Fig. 2.
  • Fig. 2 Regarding Fig.
  • client 11' includes or is otherwise connected to or associated with storage 20, which houses a database 21.
  • Storage 20 comprises resident and/or central storage and contains software such as a commercially available browser application for facilitating network 12 access, and an operating system or platform and preferably one that is multi-tasking and responsive to inputs from client 11' for accessing and interacting with database 21 and with other local or remote networked components.
  • clients 11 can access database 21 by way of a site or portal 22.
  • Server 23 facilitates the interface between clients 11 and database 21 m a conventional manner and perhaps even between client 11' and database 21 m a particular embodiment should storage 20 be totally or at least partially centrally located.
  • the invention may incorporate a potentially vast number of servers for providing client access to site 22.
  • site 22 may be publicly accessible (i.e., a publicly accessible web site) with a HyperText Transfer Protocol request from any client with a commercially available web browser or, perhaps, within an encrypted virtual private network.
  • the invention utilizes biometric data of a portion of the human anatomy or function for biometrically identifying individuals, and associated apparatus for collecting biometric data and encoding the biometric data into a code that can be stored as -an accessible and searchable electronic document or report in a computerized database, such as database 21.
  • Biometric data or measurements can include fingerprint or iris patterns, vein identif cation, or measurement (s) of an anatomical function such as signature or voice recognition or voice print, etc.
  • Various biometric data or measurements and methods of collecting the measurements or data are disclosed Biometric Digest, a monthly publication by Biometric Digest, a division of Rogers and Associates, LLC, P.O. Box 510047, St. Louis,
  • biometric data relates to a measurable function or anatomic aspect of a human sub ect as a means of identification.
  • biometric data is collected as the present invention provides, it is encoded into a biometric code and then stored as an electronic document or report m a database of a computer or other storage device, such as a smart card. Encoding typically takes place during or substantially contemporaneously with the process of obtaining biometric data.
  • client 11' is located at a registration facility 25.
  • facility 25 is government- or privately- operated and designed for creating electronic files that relate to programs or benefits.
  • Facility 25 can be located at a government office or at a remote location or a mobile site or the like.
  • client 11' includes a computer 30 having an associated monitor 31 and input apparatus 32 among potentially other conventional computerized accessories.
  • Computer 30 is connected to or is otherwise adapted to receive data from and communicate with apparatus 33 for collecting biometric data.
  • the operation of apparatus 33 is controlled, at least m part, by an operator 34 operating and entering commands into computer 30.
  • Figure 3 further illustrates an individual 35 positioned opposite operator 34.
  • individual 35 is considered entitled to receive or otherwise presently receiving or benefiting from certain benefits relating to private insurance or one or more government benefits or social programs.
  • individual 35 is to be provided with an electronic file having an electronic document containing data/information pertaining to individual 35 and to any entitlements or benefits for individual 35, and a report of reference biometric data of individual
  • the electronic data/information can be embodied in one or more electronic documents.
  • operator 34 operates computer 30 and activates apparatus 33 and takes biometric data or a biometric reading from individual 35, and encodes the biometric data into a biometric code, which is then provided or stored as an electronic report of the biometric data.
  • operator accesses an existing or creates a new electronic file
  • the taking and encoding of the biometric data and the subsequent storing of file 36 into database 21 can be performed m response to manual commands or performed or managed by computer 30 m a series of automated and computerized process steps.
  • the electronic report of biometric data housed m file 36 is considered reference biometric data.
  • the electronic data/information of individual 35 normally includes personal information relating to individual 35, such as a social security number, driver's license, descriptive characteristics of physical appearance, etc., and information or data relating to any social benefits or insurance programs for individual 35.
  • database 21 will house a potentially vast number of electronic files or as a smart card for one customer. As the number of electronic files becomes increasingly large, database 21 may be configured as a plurality of separate, yet related and mutually or individually accessible databases. S te 22 can be arranged to govern database 21 access and the search and retrieval functions as will be discussed shortly.
  • Each client 11 is essentially a conduit for providing individuals, such as individual 35, with a means of biometrically accessing their electronic files. It will be understood that a potentially vast number of clients 11 can be employed and located at various remote or selected locations, which can include remote and publicly accessible kiosks and the like.
  • the kiosks can be located anywhere, including public and private businesses, restaurants, train stations, banks, airports, bus stations, etc.
  • FIG. 4 illustrates one of clients 11 that, for ease of discussion and clarity, is denoted with the reference character 11''.
  • client 11'' includes a computer 41 having an associated monitor 42 and input apparatus 43.
  • Computer 41 is connected to or is otherwise adapted to receive data from and communicate with apparatus 44 for collecting biometric data.
  • the operation of apparatus 44 is controlled, at least m part, by an operator 45 operating and entering commands into computer 41.
  • the operational and organizational framework of computer 41 and apparatus 44 is substantially similar to that of computer 30 and apparatus 33 as previously discussed m connection with Figs. 2 and 3, and this is generally the case with all clients 11.
  • individual 35 positioned opposite operator 45.
  • individual 35 wants to access and interact with his electronic data/information housed m his electronic file 36.
  • the invention provides that individual 35 must be biometrically identified and compared to the reference biometric data of his electronic file 36. This screening process is important, for it prevents people other than individual 35 from accessing and interacting with his electronic file 36. So m Fig. 4, operator 45 is screening individual 35 for the purpose of biometrically identifying him against the reference biometric data of his file 36.
  • operator 45 activates apparatus 44 and takes sample biometnc data or a sample biometric reading from individual 35, encodes the sample biometric data into a sample biometric code, and provides or otherwise stores the sample biometric code as an electronic report.
  • the biometric data may be of one or more types and it should be of the same type or types as the reference biometric data for matching purposes.
  • the taking and encoding of the collected biometnc data and the subsequent storing of the collected biometric code as electronic report can be manually performed, performed by interacting with and entering commands into a computer m response to an interactive software program, or performed automatically m a series of computerized process steps.
  • Computer 41 normally generates the electronic report.
  • a comparison is then made between the collected biometric data and the reference biometric data of the electronic file 36 of individual 35.
  • individual 35 will provide operator 45 with his card or his name, social security number or other form of identification that operator 45 may use to search for and locate electronic file 36 of individual 35 prior to carrying out the biometric comparison between the collected biometric data and the reference biometric data.
  • operator 45 may access and search database 21 for file 36 of individual 35 based on a simple keyword search using the individual's name, social security number, driver's license number, etc.
  • the comparison is made between the collected biometric data and the reference biometric data of file 36 of individual 35.
  • the collected biometric data may be searched against the card data or against any number of and even all of files 36 if desired, and this type of search is typically referred to as a partial or total global search.
  • site 22 is equipped with a search architecture or program 46, which is stored m database 21 or elsewhere.
  • search architecture or program 46 which is stored m database 21 or elsewhere.
  • search architecture 46 can be initiated or otherwise launched for causing search architecture 46 to access database 21 and compare collected biometric data to the reference biometric data of file 36 of individual 35 or to the reference biometric data of a selected plurality of or all of files 36. If, as a result of this comparison, the collected biometric data substantially matches the reference biometnc data of file 36 of individual 35 or otherwise one of files 36, search architecture 46 then one or more of a) permits client 11'' access to the matching file 36, b) causes client 11'' to access the matching file, and c) displays the matching file 36 on monitor 42. If there is no substantial match between the collected biometnc data the reference biometric data of file 36 of individual 35 or otherwise to any of files 36, client 11'' access is denied.
  • this substantial match may be used to authorize payment of benefits to the individual.
  • this substantial match may be used to authorize payment of benefits to the individual.
  • the individual can be denied payment of requested benefits. This is extremely important, as it prevents payment of benefits from being made to those other than the authorized beneficiaries.
  • biometnc data collected from individual 35 at facility 25 is the same type of biometric data collected from individual 35 at client 11'', and this understanding may be established by facility 25 officials beforehand.
  • the biometric data can, in this regard, be taken from one anatomical feature or function or a plurality of anatomical features or functions.
  • search carried with search architecture 46 as discussed above can be effected manually by search personnel that manage site 22. After receiving collected biometric data from a remote client m this regard, the search personnel may conduct the search with the aid of a computerized database and/or hardcopy records of reference biometnc data, such as photograph, fingerprint and iris biometric data.
  • search architecture 46 can be manually discharged m response to client inputs of submitting a report of collected biometric data accompanied by a search request, which causes the search personnel to access database 21 and compare collected biometnc data to reference biometric data and for then for permitting client access to the matching electronic file.
  • This embodiment of a search is essentially an electronic submission of collected biometric data followed by a manual search as opposed to an automated search as previously discussed.
  • hardcopies of reference biometric data such as fingerprint data, can be digitized for effecting a computerized or electronic biometric data search and comparison event.

Abstract

A system comprising a client having electronic access to an electronic document and an electronic report of reference biometric data, the client having apparatus for collecting biometric data and for generating an electronic report of collected biometric data, and a search architecture responsive to inputs at the client for accessing the reference biometric data, comparing the collected biometric data to the reference biometric data and for permitting access to the electronic document if the collected biometric data substantially matches the reference biometric data.

Description

DATA MANAGEMENT SYSTEMS, APPARATUS AND METHODS
TECHNICAL FIELD This invention relates to data management and, more particularly, to biometric-based systems, apparatus and methods for managing data.
BACKGROUND ART Many governments and private insurance companies throughout the world offer benefits or social programs that are designed to provide their citizens or customers with various benefits such as medical benefits, disability benefits, retirement benefits, veterans' benefits and other forms of economic or social benefits. In order to efficiently provide citizens social benefits, most governments employ various forms of data management and processing systems that are designed to house data and information of those citizens that participate m and/or receive the benefits provided by social programs. However, existing data management and processing systems used m connection with social programs and benefits are woefully incompetent, prone to criminal infiltration and often inaccurate. To help solve these and other problems, there is a need for improved data management and processing systems and methods that are highly efficient and that incorporate a secure biometric identification scheme m connection with a networked computer environment.
DISCLOSURE OF THE INVENTION
The invention proposes improved and various but related systems, apparatus and methods for managing social program or benefits data and information provided by private or governmental entities. A particular embodiment of the invention comprises networked clients having electronic access to database of electronic files each containing an electronic document and an electronic report of reference biometric data relating to an individual. Each of the clients have apparatus for collecting biometric data and for generating an electronic report of collected biometric data. The system further includes a search architecture responsive to inputs at the clients for causing searches. Each search comprises an accessing of the database, a comparison of collected biometric data to the reference biometric data of one of the electronic files, and a permitting of access to the electronic document of the one of the electronic files if the collected biometric data substantially matches the reference biometric data of the one of the electronic files. The database is preferably accessible by the clients over a publicly accessible web site.
BRIEF DESCRIPTION OF THE DRAWINGS
Referring to the drawings:
Fig. 1 is a highly schematic diagram of a networked computer environment; Fig. 2 is a diagram of a networked client interface;
Fig. 3 illustrates an individual providing biometric data at a client registration facility; and
Fig. 4 illustrates an individual providing biometric data to a client.
BEST MODES FOR CARRYING OUT THE INVENTION Ensuing embodiments of the invention comprise new and improved systems, apparatus and methods for managing and processing data relating to government social or benefits programs such as medical benefits, disability benefits, retirement benefits, veterans' benefits and other forms of economic or social government programs or benefits. Ensuing embodiments of the invention utilize a networked computer environment, and the following discussion deals primarily with the Internet and the world-wide-web. However, those conversant m the art will appreciate that the systems and methods set forth in this specification may be implemented m a generalized network environment.
Turning to the drawings, Fig. 1 illustrates a highly schematic diagram of a networked computer environment 10 comprising clients 11 connected together through a network 12. Clients 11 include, among other things, personal computers that are configured to interact with network 12. Each personal computer normally includes or is otherwise associated with storage, processing apparatus, an appropriate software architecture, a monitor and input apparatus such as a keyboard, mouse or pointing device, a voice response architecture, etc. Network 12 comprises a generalized network or the Internet. Access to network 12 is made over telephone lines such as wired and/or wireless commercial information services. To ease the ensuing discussion, one of clients 11 bears the reference character 11' and is discussed below m connection with Fig. 2. Regarding Fig. 2, client 11' includes or is otherwise connected to or associated with storage 20, which houses a database 21. Storage 20 comprises resident and/or central storage and contains software such as a commercially available browser application for facilitating network 12 access, and an operating system or platform and preferably one that is multi-tasking and responsive to inputs from client 11' for accessing and interacting with database 21 and with other local or remote networked components. By interacting with network 12, clients 11 can access database 21 by way of a site or portal 22. Server 23 facilitates the interface between clients 11 and database 21 m a conventional manner and perhaps even between client 11' and database 21 m a particular embodiment should storage 20 be totally or at least partially centrally located. Those of ordinary skill will appreciate that the invention may incorporate a potentially vast number of servers for providing client access to site 22. Should network 12 comprise a local or generalized network, clients 11 may access site 22 with a generalized network application format. Should network 12 comprise the Internet, site 22 may be publicly accessible (i.e., a publicly accessible web site) with a HyperText Transfer Protocol request from any client with a commercially available web browser or, perhaps, within an encrypted virtual private network.
The invention utilizes biometric data of a portion of the human anatomy or function for biometrically identifying individuals, and associated apparatus for collecting biometric data and encoding the biometric data into a code that can be stored as -an accessible and searchable electronic document or report in a computerized database, such as database 21. Biometric data or measurements can include fingerprint or iris patterns, vein identif cation, or measurement (s) of an anatomical function such as signature or voice recognition or voice print, etc. Various biometric data or measurements and methods of collecting the measurements or data are disclosed Biometric Digest, a monthly publication by Biometric Digest, a division of Rogers and Associates, LLC, P.O. Box 510047, St. Louis,
Missouri 63151-0047 USA and m U.S. Patent 5,897,989 filed on 23 July 1996 and entitled "Method, Apparatus and System for Anonymous Verification of Infectious
Status of Humans," which is incorporated by reference herein. The code of the biometric data, therefore, relates to a measurable function or anatomic aspect of a human sub ect as a means of identification. Thus, after biometric data is collected as the present invention provides, it is encoded into a biometric code and then stored as an electronic document or report m a database of a computer or other storage device, such as a smart card. Encoding typically takes place during or substantially contemporaneously with the process of obtaining biometric data. Looking to Fig. 3, client 11' is located at a registration facility 25. For the purpose of this discussion, facility 25 is government- or privately- operated and designed for creating electronic files that relate to programs or benefits. Facility 25 can be located at a government office or at a remote location or a mobile site or the like. As previously intimated, client 11' includes a computer 30 having an associated monitor 31 and input apparatus 32 among potentially other conventional computerized accessories. Computer 30 is connected to or is otherwise adapted to receive data from and communicate with apparatus 33 for collecting biometric data. The operation of apparatus 33 is controlled, at least m part, by an operator 34 operating and entering commands into computer 30.
Figure 3 further illustrates an individual 35 positioned opposite operator 34. In this embodiment, individual 35 is considered entitled to receive or otherwise presently receiving or benefiting from certain benefits relating to private insurance or one or more government benefits or social programs. In accordance with the invention, individual 35 is to be provided with an electronic file having an electronic document containing data/information pertaining to individual 35 and to any entitlements or benefits for individual 35, and a report of reference biometric data of individual
35. The electronic data/information can be embodied in one or more electronic documents. To register individual 35, operator 34 operates computer 30 and activates apparatus 33 and takes biometric data or a biometric reading from individual 35, and encodes the biometric data into a biometric code, which is then provided or stored as an electronic report of the biometric data. By operating computer 30, operator accesses an existing or creates a new electronic file
36, accesses existing or creates new electronic data/information, stores the electronic data/information into file 36, stores the electronic report of the biometric data of individual 35 into file 36 and then stores file 36 into database 21. The taking and encoding of the biometric data and the subsequent storing of file 36 into database 21 can be performed m response to manual commands or performed or managed by computer 30 m a series of automated and computerized process steps. In terms of this disclosure, the electronic report of biometric data housed m file 36 is considered reference biometric data. The electronic data/information of individual 35 normally includes personal information relating to individual 35, such as a social security number, driver's license, descriptive characteristics of physical appearance, etc., and information or data relating to any social benefits or insurance programs for individual 35. The registration process is essentially complete after electronic file 36 is stored m database 21, and is carried out for each individual that wishes to benefit from the invention. Accordingly, it is envisioned that database 21 will house a potentially vast number of electronic files or as a smart card for one customer. As the number of electronic files becomes increasingly large, database 21 may be configured as a plurality of separate, yet related and mutually or individually accessible databases. S te 22 can be arranged to govern database 21 access and the search and retrieval functions as will be discussed shortly.
Each client 11 is essentially a conduit for providing individuals, such as individual 35, with a means of biometrically accessing their electronic files. It will be understood that a potentially vast number of clients 11 can be employed and located at various remote or selected locations, which can include remote and publicly accessible kiosks and the like. The kiosks can be located anywhere, including public and private businesses, restaurants, train stations, banks, airports, bus stations, etc.
In terms of individual 35 accessing his electronic f le 36, attention is directed to Fig. 4. Figure 4 illustrates one of clients 11 that, for ease of discussion and clarity, is denoted with the reference character 11''. As a matter of consistency, client 11'' includes a computer 41 having an associated monitor 42 and input apparatus 43. Computer 41 is connected to or is otherwise adapted to receive data from and communicate with apparatus 44 for collecting biometric data. The operation of apparatus 44 is controlled, at least m part, by an operator 45 operating and entering commands into computer 41. In this regard, the operational and organizational framework of computer 41 and apparatus 44 is substantially similar to that of computer 30 and apparatus 33 as previously discussed m connection with Figs. 2 and 3, and this is generally the case with all clients 11.
In Fig. 4, individual 35 positioned opposite operator 45. In this embodiment of the invention, individual 35 wants to access and interact with his electronic data/information housed m his electronic file 36. To do this, the invention provides that individual 35 must be biometrically identified and compared to the reference biometric data of his electronic file 36. This screening process is important, for it prevents people other than individual 35 from accessing and interacting with his electronic file 36. So m Fig. 4, operator 45 is screening individual 35 for the purpose of biometrically identifying him against the reference biometric data of his file 36. To screen individual 35, operator 45 activates apparatus 44 and takes sample biometnc data or a sample biometric reading from individual 35, encodes the sample biometric data into a sample biometric code, and provides or otherwise stores the sample biometric code as an electronic report. The biometric data may be of one or more types and it should be of the same type or types as the reference biometric data for matching purposes. The taking and encoding of the collected biometnc data and the subsequent storing of the collected biometric code as electronic report can be manually performed, performed by interacting with and entering commands into a computer m response to an interactive software program, or performed automatically m a series of computerized process steps. Computer 41 normally generates the electronic report.
A comparison is then made between the collected biometric data and the reference biometric data of the electronic file 36 of individual 35. Normally, individual 35 will provide operator 45 with his card or his name, social security number or other form of identification that operator 45 may use to search for and locate electronic file 36 of individual 35 prior to carrying out the biometric comparison between the collected biometric data and the reference biometric data. In this regard, it will be understood that by using computer 41, operator 45 may access and search database 21 for file 36 of individual 35 based on a simple keyword search using the individual's name, social security number, driver's license number, etc. After file 36 of individual 35 is located, the comparison is made between the collected biometric data and the reference biometric data of file 36 of individual 35. In another embodiment, the collected biometric data may be searched against the card data or against any number of and even all of files 36 if desired, and this type of search is typically referred to as a partial or total global search.
In accordance with the invention, site 22 is equipped with a search architecture or program 46, which is stored m database 21 or elsewhere. In response to operator 44 entering commands into or otherwise interacting with the organizational architecture of site
22, search architecture 46 can be initiated or otherwise launched for causing search architecture 46 to access database 21 and compare collected biometric data to the reference biometric data of file 36 of individual 35 or to the reference biometric data of a selected plurality of or all of files 36. If, as a result of this comparison, the collected biometric data substantially matches the reference biometnc data of file 36 of individual 35 or otherwise one of files 36, search architecture 46 then one or more of a) permits client 11'' access to the matching file 36, b) causes client 11'' to access the matching file, and c) displays the matching file 36 on monitor 42. If there is no substantial match between the collected biometnc data the reference biometric data of file 36 of individual 35 or otherwise to any of files 36, client 11'' access is denied. In another embodiment of the invention, if the collected biometric data substantially matches the reference biometnc data, this substantial match may be used to authorize payment of benefits to the individual. In this regard, if no substantial match is found, then the individual can be denied payment of requested benefits. This is extremely important, as it prevents payment of benefits from being made to those other than the authorized beneficiaries.
As previously mentioned, the type(s) of biometric data collected at facility 25 and the type(s) of biometnc data collected at client 11'' must be the same for a comparison to be made. Accordingly, it is to be understood that biometnc data collected from individual 35 at facility 25 is the same type of biometric data collected from individual 35 at client 11'', and this understanding may be established by facility 25 officials beforehand. The biometric data can, in this regard, be taken from one anatomical feature or function or a plurality of anatomical features or functions.
The invention has been described above with reference to one or more preferred embodiments.
However, those skilled m the art will recognize that changes and modifications may be made m the described embodiments without departing from the nature and scope of the invention. For instance, the invention can not only be employed m connection with government programs and benefits, but also with banking accounts, investment accounts, private medical accounts, etc. Various changes and modifications to one or more of the embodiments herein chosen for purposes of illustration will readily occur to those skilled in the art. For instance, the search carried with search architecture 46 as discussed above can be effected manually by search personnel that manage site 22. After receiving collected biometric data from a remote client m this regard, the search personnel may conduct the search with the aid of a computerized database and/or hardcopy records of reference biometnc data, such as photograph, fingerprint and iris biometric data. Accordingly, search architecture 46 can be manually discharged m response to client inputs of submitting a report of collected biometric data accompanied by a search request, which causes the search personnel to access database 21 and compare collected biometnc data to reference biometric data and for then for permitting client access to the matching electronic file. This embodiment of a search is essentially an electronic submission of collected biometric data followed by a manual search as opposed to an automated search as previously discussed. It should also be understood that hardcopies of reference biometric data, such as fingerprint data, can be digitized for effecting a computerized or electronic biometric data search and comparison event. To the extent that these and other modifications and variations do not depart from the spirit of the invention, they are intended to be included within the scope thereof, which is assessed only by a fair interpretation of the following claims.

Claims

1. A system comprising: a client having electronic access to an electronic document and an electronic report of reference biometric data, the client having apparatus for collecting biometric data and for generating an electronic report of collected biometric data; and a search architecture responsive to inputs at the client for accessing the reference biometric data, comparing the collected biometric data to the reference biometric data and for permitting access to the electronic document if the collected biometric data substantially matches the reference biometric data.
2. The system of claim 1, wherein the electronic document and the electronic report of reference biometric data are accessible by the client over a publicly accessible web site.
3. The system of claim 1, wherein the client is located at a remote kiosk.
4. The system of claim 1, wherein the electronic document comprises an electronic benefits document.
5. A system comprising: clients having electronic access to database of electronic files each containing an electronic document and an electronic report of reference biometric data, each of the clients having apparatus for collecting biometric data and for generating an electronic report of collected biometnc data; and a search architecture responsive to inputs at the clients for causing searches, wherein each search comprises an accessing of the database, a comparison of collected biometnc data to the reference biometric data of one of the electronic files, and a permitting of access to the electronic document of the one of the electronic files if the collected biometric data substantially matches the reference biometnc data of the one of the electronic files.
6. The system of claim 5, wherein the database is accessible by the clients over a publicly accessible web
7. The system of claim 5, wherein at least one of the clients is located at remote kiosk.
8. The system of claim 5, wherein the electronic document of each one of the electronic files comprises an electronic social program document .
9. A data management and control method comprising steps of: creating an electronic file containing an electronic document and an electronic report of reference biometπc data of an individual; collecting biometric data from the individual and creating an electronic report of the collected biometric data; accessing the electronic file; comparing the collected biometric data to the reference biometric data; and permitting access to the electronic document if the collected biometnc data substantially matches the reference biometric data.
10. The method of claim 9, wherein the step of accessing the electronic file further includes the step of accessing the electronic file over a publicly accessible web site.
11. A data management and control method comprising steps of: collecting reference biometric data from an individual ; creating an electronic report of the reference biometric data; creating an electronic file containing an electronic document and the electronic report of the reference biometric data; collecting biometric data from the individual and creating an electronic report of the collected biometric data; accessing the electronic file; comparing the collected biometnc data to the reference biometric data; and permitting access to the electronic document if the collected biometric data substantially matches the reference biometric data.
12. The method of claim 11, wherein the step of accessing the electronic file further includes the step of accessing the electronic file over a publicly accessible web site.
PCT/US2000/027848 1999-10-08 2000-10-06 Data management systems, apparatus and methods WO2001027716A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU80028/00A AU8002800A (en) 1999-10-08 2000-10-06 Data management systems, apparatus and methods

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15848699P 1999-10-08 1999-10-08
US60/158,486 1999-10-08

Publications (3)

Publication Number Publication Date
WO2001027716A2 true WO2001027716A2 (en) 2001-04-19
WO2001027716A3 WO2001027716A3 (en) 2011-12-29
WO2001027716A8 WO2001027716A8 (en) 2013-10-17

Family

ID=22568350

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/027848 WO2001027716A2 (en) 1999-10-08 2000-10-06 Data management systems, apparatus and methods

Country Status (2)

Country Link
AU (1) AU8002800A (en)
WO (1) WO2001027716A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004006076A2 (en) * 2002-07-03 2004-01-15 Aurora Wireless Technologies, Ltd. Biometric private key infrastructure
CN104036200A (en) * 2014-06-20 2014-09-10 宇龙计算机通信科技(深圳)有限公司 Fingerprint based data classifying and encrypting method and system and mobile terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6047282A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Apparatus and method for expandable biometric searching
US6070159A (en) * 1997-12-05 2000-05-30 Authentec, Inc. Method and apparatus for expandable biometric searching
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US6047282A (en) * 1997-12-05 2000-04-04 Authentec, Inc. Apparatus and method for expandable biometric searching
US6070159A (en) * 1997-12-05 2000-05-30 Authentec, Inc. Method and apparatus for expandable biometric searching

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004006076A2 (en) * 2002-07-03 2004-01-15 Aurora Wireless Technologies, Ltd. Biometric private key infrastructure
WO2004006076A3 (en) * 2002-07-03 2004-04-22 Aurora Wireless Technologies L Biometric private key infrastructure
CN100342294C (en) * 2002-07-03 2007-10-10 富利科技有限公司 Biometric private key infrastructure
CN104036200A (en) * 2014-06-20 2014-09-10 宇龙计算机通信科技(深圳)有限公司 Fingerprint based data classifying and encrypting method and system and mobile terminal
CN104036200B (en) * 2014-06-20 2017-12-12 宇龙计算机通信科技(深圳)有限公司 Data classification and encryption method, system and mobile terminal based on Finger-print labelling method

Also Published As

Publication number Publication date
WO2001027716A8 (en) 2013-10-17
WO2001027716A3 (en) 2011-12-29
AU8002800A (en) 2001-04-23

Similar Documents

Publication Publication Date Title
US20040078335A1 (en) Transportation security system and method that supports international travel
US20030154138A1 (en) Identification verification system and method
US20030086594A1 (en) Providing identity and security information
CN111782835B (en) Face test database management system and method for face recognition equipment detection
US20060026043A1 (en) Medical records system and method
WO2004100053A1 (en) System and method for preventing identity fraud
JP2004030334A (en) Method, system and program for biometrics authentication service
JP7108873B2 (en) Face authentication management server and face authentication management method
CN112005231A (en) Biometric authentication method, system and computer program
US20080298647A1 (en) System and Method for Identifying an Enrolled User Utilizing a Biometric Identifier
US11893844B2 (en) Face authentication machine and face authentication method
CN113519013B (en) Face authentication system and face authentication method
US7987101B2 (en) Electronic beneficiary successor planning
US7937423B2 (en) Systems and methods of conducting clinical research
WO2000039714A1 (en) Methods, systems and apparatus for managing data storage and transfer
WO2001027716A2 (en) Data management systems, apparatus and methods
WO1997017674A1 (en) Iris data collation system
JP2022091805A (en) Face authentication registration device and face authentication registration method
JP2003186847A (en) Apparatus and method for personal identification, and system therefor
JP4160433B2 (en) Personal authentication device using fingerprint
JP5355502B2 (en) Biological information lending system and biometric information lending method
JP2003140955A (en) Information processing system, information processing program, computer readable recording medium recording information processing program and information processing method
JP7296607B2 (en) Face recognition machine and face recognition method
JP7266185B2 (en) Face authentication system and face authentication method
JP2001282938A (en) Talented person information server

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)