Biometric authentication using proximity and secure information on a user device

Information

  • Patent Grant
  • 10943471
  • Patent Number
    10,943,471
  • Date Filed
    Friday, August 30, 2019
    5 years ago
  • Date Issued
    Tuesday, March 9, 2021
    3 years ago
Abstract
A system and method provides biometric authentication using proximity and secure information on a Personal Digital Key (PDK). The PDK stores a biometric profile of a legitimate user in a secured memory. The PDK acquires biometric input from a user using a biometric reader of the PDK responsive to receiving a request for a biometric authentication of the legitimate user. The PDK compares the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile. A secure wireless communication link is established between the PDK and a reader device if the biometric input matches the biometric profile and the PDK device is within proximity of the reader device to send an identification code uniquely identifying the PDK device over to the reader device. The reader device sends information including the identification code to a trusted third-party system for authentication.
Description
BACKGROUND
1. Field of Art

The invention generally relates to a wireless identification system, and more specifically, to a player tracking system using wireless identification technology.


2. Description of the Related Art

Casinos and hotels constantly seek to enhance overall customer experience in order to improve business. By tracking a customer's spending and playing trends a casino can better personalize service to the customer. Traditionally, casinos and hotels utilize physical tracking systems including credit cards, guest room cards and casino player cards. Utilizing these devices, a casino/hotel can gain valuable information about a player's habits and develop marketing promotions, advertisements and reward programs to enhance the customer's experience.


Typically, a customer can obtain a player tracking card by providing basic contact and preference information to the casino/hotel. This information is used to establish a customer account linked to the player tracking card. The customer can use the card to makes purchases with the casino/hotel or to play casino games. Often, customers accumulate points in the linked account based on their spending and/or wagering. These points can later be redeemed for items such as room upgrades, free dinners or free game play. In some systems, players can deposit electronic funds into an account or establish a line of credit linked to the player tracking card. The card can then act like a debit card or credit line to provide funds for purchases or gaming.


There are several important disadvantages to the traditional player tracking systems. First, conventional player tracking systems rely on plastic cards using magnetic strip technology. The magnetic strips can wear down over time requiring that they be replaced. Second, in order for the casino to track any information, the player must insert the card into an electronic gaming machine and remember to remove it when finished. At staffed gaming tables, conventional tracking systems require that a player give his/her tracking card to the gaming staff that then manually enter information into the computer system. This is enough of an inconvenience that some players are discouraged from using tracking cards at all.


Another problem is that the casino is unable to gain any useful information about the player when the card is not being used. For example, the casino has no way of knowing if a customer stopped to look at a game, but chose not to play it. Thus, the casino is unable to provide targeting marketing, promotions or announcements to customers that are not currently gaming. The casino may miss valuable opportunities to up sell an offer or entice a non-player to begin wagering. Furthermore, the casino is unable to provide personalized service to the customer (e.g., drink delivery, food service, valet service, etc.) while the customer is not currently logged in to the player tracking system.


Yet another problem with traditional systems is that the tracking cards typically cannot be used for purposes other than gaming. For example, a casino/hotel guest may be given a separate card that acts as a room key and uses his/her own personal debit cards, credit cards or Automated Teller Machine (ATM) cards for various transactions. This creates an inconvenience for the customer who must carry and manage multiple cards. In view of the deficiencies above, there is a need for an improved player tracking system that will allow casinos/hotels to provide improved customer service to its patrons.


SUMMARY

According to one innovative aspect of the subject matter described in this disclosure, a system includes a portable electronic device with a secured memory including instructions that, when executed by the portable electronic device, causes the system to perform operations including: storing a biometric profile of a legitimate user in the secured memory of the portable electronic device, the portable electronic device having an identification code uniquely identifying the portable electronic device; acquiring biometric input from a user using a biometric reader of the portable electronic device responsive to receiving a request for a biometric authentication of the legitimate user; comparing the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile; detecting whether the portable electronic device is within a predefined proximity of a reader device; and establishing a secure wireless communication link between the portable electronic device and the reader device for sending the identification code from the portable electronic device to the reader device responsive to a determination that the biometric input matches the biometric profile and detecting that the portable electronic device is within the predefined proximity of the reader device, the reader device sending information including the identification code to a trusted third-party system for authentication.


According to another innovative aspect of the subject matter described in this disclosure, a method comprises: storing a biometric profile of a legitimate user in a secured memory of a user device, the user device having an identification code uniquely identifying the user device; acquiring biometric input from a user using a biometric reader of the user device responsive to receiving a request for a biometric authentication of the legitimate user; comparing the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile; detecting whether the user device is within a predefined proximity of a reader device; and establishing a secure wireless communication link between the user device and the reader device for sending the identification code from the user device to the reader device responsive to a determination that the biometric input matches the biometric profile and detecting that the user device is within the predefined proximity of the reader device, the reader device sending information including the identification code to a trusted third-party system for authentication.


The techniques introduced herein may optionally further include one or more of the following features. For example, the method further includes receiving information from the reader device that a transaction is authorized responsive to the trusted third-party system successfully authenticating the identification code and authorizing the transaction to be processed by the reader device. The method where the biometric profile is a picture profile and the picture profile includes a picture of the legitimate user or a representation of an image of the legitimate user. The method where the biometric reader of the user device is a camera. The method where acquiring the biometric input from the user includes detecting a positioning of a face of the user in front of the camera, and capturing an image of the user responsive to detecting the positioning of the face of the user in front of the camera. The method where comparing the biometric input to the biometric profile includes comparing the captured image of the user to the picture profile. The method where unlocking the user device is responsive to the determination that the biometric input matches the biometric profile. The method where comparing the biometric input to the biometric profile is triggered by an input provided on the user device. The method where storing the biometric profile of the legitimate user includes providing an interface to initialize the secured memory of the user device and initializing the secured memory by acquiring the biometric profile based on information provided by the legitimate user. The method further includes storing a transaction history of the user device in the secured memory of the user device, the transaction history including a name of a merchant, a purchase amount, and a credit card for each transaction. The method further includes registering the user device with the trusted third-party system. The method where the identification code uniquely identifying the user device is provided by the trusted third-party system for storage in the secured memory of the user device. The method where the transaction includes charging a credit card for a purchase. The method where the user device includes one from a group of a cell phone, a personal digital assistant, an identification tag, a mobile gaming device, a watch, a bracelet, a jewelry item, and a clothing item. The method where the reader device is operable on a same system as one from a group of an electronic gaming machine, a locking device, a self-service kiosk, an automated teller machine, and a point of sale terminal.


A system and method provides efficient and highly reliable customer and asset tracking. A portable, physical device, referred to herein as a Personal Digital Key (PDK) is carried by a customer or fixed to an asset. The PDK is adapted to wirelessly communicate with a receiver/decoder circuit (RDC). The RDC can be coupled to or integrated with a variety of electronic devices. The RDC wirelessly detects the PDK when the PDK enters a proximity zone of the RDC. A configuration module receives a PDK identification code identifying the PDK. The configuration module configures the operation of the electronic device based on the PDK identification code. In one embodiment, the operation of the electronic device is further configured based on an RDC identification code identifying the RDC.


In one embodiment, the configuration module determines PDK state information associated with the PDK identification and RDC state information associated with the RDC identification code. Based on the state information, the configuration module determines one or more available functions executable by the electronic device. The configuration module then configures either the electronic device, the PDK or both with a user interface based on the available functions. The configuration can also specify one more automated functions to be executed by the PDK, the electronic device or both.


In one embodiment, configuring the user interface comprises displaying a menu on a viewing screen showing a visual representation of the available functions. Soft keys on the viewing screen are assigned to menu options. Selection of a soft key causes the selected function to execute.


In one or more embodiment, the electronic device can comprise an electronic gaming machine, a hotel check in kiosk, a cashier kiosk, a location tracking processor, a display processor linked to a display or front end hardware to a server or network. Furthermore, the PDK can be carried by or fixed to a casino player, a hotel guest, an employee or an asset.


The features and advantages described in the specification are not all inclusive and in particular, many additional features and advantages will be apparent to one of ordinary skill in the art in view of the drawings, specification and claims. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter.





BRIEF DESCRIPTION OF THE FIGURES


FIG. 1 is a high level block diagram illustrating a system for secure electronic authentication.



FIG. 2A is a block diagram illustrating one embodiment of a Personal Digital Key (PDK).



FIG. 2B is a block diagram illustrating another embodiment of a Personal Digital Key (PDK).



FIG. 3A is a block diagram illustrating one embodiment of a Reader.



FIG. 3B is a block diagram illustrating another embodiment of a Reader for providing wireless player tracking to an electronic gaming environment.



FIG. 4 is a flowchart illustrating one embodiment of a process for secure authentication.



FIG. 5 is a flowchart illustrating one embodiment of a process for device authentication by a Reader.



FIG. 6 is a flowchart illustrating one embodiment of a process for profile authentication by a Reader.



FIG. 7A is a flowchart illustrating one embodiment of a process for profile testing using a biometric input.



FIG. 7B is a flowchart illustrating one embodiment of a process for profile testing using a personal identification number.



FIG. 7C is a flowchart illustrating one embodiment of a process for profile testing using a picture profile.



FIG. 7D is a flowchart illustrating one embodiment of a process for profile testing using a private or central registry.



FIG. 8 illustrates an example scenario of a Reader operating in a congested area with multiple PDKs within its proximity zone.



FIG. 9 is a flowchart illustrating one embodiment of a process for differentiating between multiple PDKs in completing a secure authentication process.



FIG. 10 is a block diagram illustrating one embodiment of a system for estimating location of a PDK using coordinate triangulation.



FIG. 11 is a block diagram illustrating one embodiment of a system for location tracking of a PDK.



FIG. 12 is a block diagram illustrating a system for determining configuration of a PDK and/or an electronic device.



FIG. 13 is a flowchart illustrating a process for determining operation of a PDK or electronic device.



FIG. 14 is a flowchart illustrating a process for configuring interfaces of a PDK and/or device and executing tasks based on stored state information.



FIG. 15 is a flowchart illustrating an embodiment of configuration of a hotel check system.



FIG. 16 is a flowchart illustrating an embodiment of a process for configuration of a gaming machine.



FIG. 17 is a flowchart illustrating an embodiment of a process for configuration of an electronic fund transfer system.



FIG. 18 is a flowchart illustrating an embodiment of a process for configuration of servicing tasks.



FIG. 19 is a flowchart illustrating an embodiment of a process for configuration of an asset tracking system.





The figures depict various embodiments of the present invention for purposes of illustration only. One skilled in the art will readily recognize from the following discussion that alternative embodiments of the structures and methods illustrated herein may be employed without departing from the principles of the invention described herein.


DETAILED DESCRIPTION


FIG. 1 is a high level block diagram illustrating a system for securely authenticating a personal digital key (PDK) 102 based upon proximity of the PDK 102 to a Reader 108. The system 100 comprises a PDK 102, a Reader 108, a network 110 and one or more external databases including a validation database 112, a Central Registry 114 and one or more private registries 116. The Reader 108 can be optionally embedded within or adapted to communicate (e.g., as a peripheral module to the device 105) with an existing electronic device 105. The Reader 108 is adapted to communicate with the PDK 102 by a wireless link 106 and is adapted to communicate with a network 110 by either a wired or wireless link. The Reader 108 is also optionally configured to receive a biometric input 104 from a user. The network 110 couples the validation database 112, the Central Registry 114 and the private registries 116 to the Reader 108. In alternative embodiments, different or additional external registries, databases or other devices may be coupled to the network 110. Furthermore, any number of electronic devices 105 and/or Readers 108 can be in communication with the network 110. In another embodiment, the Reader 108 operates as a standalone device without a connection to the network 110.


In one embodiment, the system 100 determines identity information associated with the PDK 102 and executes an authentication process. For example, the system 100 can determine if an individual is authorized for a transaction. The transaction could comprise, for example, executing a purchase or financial dealing, enabling access to physical and/or digital items, verifying identification or personal information or causing the electronic device 105 to execute one or more functions.


Generally, the Reader 108 wirelessly receives information stored in the PDK 102 that uniquely identifies the PDK 102 and the owner of the PDK 102. In one embodiment, the PDK “owner” is an individual carrying the PDK 102. In another embodiment, the owner may be a device or asset in which the PDK 102 is embedded or attached to. In some configurations, the Reader 108 is adapted to receive a biometric input 104 from an individual. Based on the received information, the Reader 108 initializes an authentication process for the PDK 102. Beneficially, the system 100 can provide comprehensive authentication without the need for PINs or passwords. Moreover, personal biometric information need not be stored in any local or remote storage database and is only stored on the user's own PDK 102. Furthermore, in one embodiment, purchase transactions can be efficiently completed without requiring the use of physical credit cards, tokens or other user action beyond initiating the transaction.


The credibility of the system 100 is ensured by the use of a PDK 102 that stores trusted information. The PDK 102 is a compact, portable uniquely identifiable wireless device typically carried by an individual or fixed to an asset. The PDK 102 stores digital information in a tamper-proof format that uniquely associates the PDK 102 with the individual or asset. Example embodiments of PDKs are described in more detail in U.S. patent application Ser. No. 11/292,330, entitled “Personal Digital Key And Receiver/Decoder Circuit System And Method” filed on Nov. 30, 2005; U.S. patent application Ser. No. 11/620,581 entitled “Wireless Network Synchronization Of Cells And Client Devices On A Network” filed on Jan. 5, 2007; and U.S. patent application Ser. No. 11/620,577 entitled “Dynamic Real-Time Tiered Client Access” filed on Jan. 5, 2007, the entire contents of which are all incorporated herein by reference.


To establish the trust, credibility and confidence of the authentication system, information stored in the PDK 102 is acquired by a process that is trusted, audited and easily verified. The process is ensured by a trusted third-party system, referred to herein as a Notary, that administers the acquisition and storage of information in the PDK 102 according to defined security protocols. In one embodiment, the Notary is a system and/or a trusted individual that witnesses the acquisition and storage either in person or remotely. In another embodiment, the Notary comprises trusted hardware that administers the initialization process by an automated system. Thus, once initialized by the trusted process, the PDK 102 can prove that the information it stores is that of the individual. Example embodiments of the initialization process are described in U.S. patent application Ser. No. 11/744,832 to John Giobbi, et al., entitled “Personal Digital Key Initialization and Registration For Secure Transaction” filed on May 5, 2007, the entire contents of which are incorporated herein by reference.


In one embodiment, the Reader 108 is integrated with an existing electronic device 105 to add proximity detection and authentication capabilities to the device 105. For example, in one embodiment, the electronic device 105 is a point of sale device for authorizing purchase transactions. In other embodiments, the electronic device 105 can be, for example, an electronic gaming machine, a self-service kiosk, a locking device, a display processor, front end hardware to a server or any other device modified to include a Reader 108. An example system including a Reader 108 adapted to operate with an electronic gaming system is described below with reference to FIG. 3B.


The Reader 108 wirelessly communicates with the PDK 102 when the PDK 102 is within a proximity zone of the Reader 108. The proximity zone can be, for example, several meters in radius and can be adjusted dynamically by the Reader 108. Thus, in contrast to many conventional RF ID devices, the Reader 108 can detect and communicate with the PDK 102 without requiring the owner to remove the PDK 102 from his/her pocket, wallet, purse, etc. Generally, the Reader 108 receives uniquely identifying information from the PDK 102 and initiates an authentication process. In one embodiment, the Reader 108 is adapted to receive a biometric input 104 from the individual. The biometric input 104 comprises a representation of physical or behavioral characteristics unique to the individual. For example, the biometric input 104 can include a fingerprint, a palm print, a retinal scan, an iris scan, a photograph, a signature, a voice sample or any other biometric information such as DNA, RNA or their derivatives that can uniquely identify the individual. The Reader 108 compares the biometric input 104 to information received from the PDK 102 to determine if a transaction should be authorized. Alternatively, the biometric input 104 can be obtained by a biometric reader on the PDK 102 and transmitted to the Reader 108 for authentication. In additional alternative embodiment, some or all of the authentication process can be performed by the PDK 102 instead of the Reader 108.


The Reader 108 is further communicatively coupled to the network 110 in order to receive and/or transmit information to remote databases for remote authentication. In an alternative embodiment, the Reader 108 includes a non-volatile data storage that can be synchronized with one or more remote databases 112 or registries 114-116. Such an embodiment alleviates the need for a continuous connection to the network 110 and allows the Reader 108 to operate in a standalone mode and for the local data storage to be updated when a connection is available. For example, a standalone Reader 108 can periodically download updated registry entries and perform authentication locally without any remote lookup.


The network 110 provides communication between the Reader 108 and the validation database 112, Central Registry 114 and one or more private registries 116. In alternative embodiments, one or more of these connections may not be present or different or additional network connections may be present. In one embodiment, the network 110 uses standard communications technologies and/or protocols. Thus, the network 110 can include links using technologies such as Ethernet, 802.11, 802.16, integrated services digital network (ISDN), digital subscriber line (DSL), asynchronous transfer mode (ATM), etc. Similarly, the networking protocols used on the network 110 can include the transmission control protocol/Internet protocol (TCP/IP), the hypertext transport protocol (HTTP), the simple mail transfer protocol (SMTP), the file transfer protocol (FTP), etc. The data exchanged over the network 110 can be represented using technologies and/or formats including the hypertext markup language (HTML), the extensible markup language (XML), etc. In addition, all or some of links can be encrypted using conventional encryption technologies such as the secure sockets layer (SSL), Secure HTTP and/or virtual private networks (VPNs). In another embodiment, the entities can use custom and/or dedicated data communications technologies instead of, or in addition to, the ones described above.


The validation database 112 stores additional information that may be used for authorizing a transaction to be processed by the Reader 108. For example, in purchase transactions, the validation database 112 is a credit card validation database that is separate from the merchant providing the sale. Alternatively, a different database may be used to validate different types of purchasing means such as a debit card, ATM card or bank account number.


The registries 114-116 are securely-accessible databases coupled to the network 110 that store, among other items, PDK, Notary and Reader information. In one embodiment, the registries 114-116 do not store biometric information. In an alternative embodiment, a registry stores biometric information in an encoded format that can only be recovered using an algorithm or encoding key stored in the PDK 102. Information stored in the registries can be accessed by the Reader 108 via the network 110 for use in the authentication process. There are two basic types of registries illustrated: private registries 116 and the Central Registry 114. Private registries 116 are generally established and administered by their controlling entities (e.g., a merchant, business authority or other entity administering authentication). Private registries 116 can be custom configured to meet the specialized and independent needs of each controlling entity. The Central Registry 114 is a single highly-secured, centrally-located database administered by a trusted third-party organization. In one embodiment, all PDKs 102 are registered with the Central Registry 114 and may be optionally registered with one or more selected private registries 116. In alternative embodiments, a different number or different types of registries may be coupled to the network 110.


Turning now to FIG. 2A, an example embodiment of a PDK 102 is illustrated. The PDK 102 comprises a memory 210, a programmer I/O 240, control logic 250 and a transceiver 260, coupled by a bus 270. The PDK 102 can be standalone as a portable, physical device or can be integrated into commonly carried items. For example, a PDK 102 can be integrated into a portable electronic device such as a cell phone, Personal Digital Assistant (PDA) or GPS unit, an employee identification tag, clothing or jewelry items such as watches, rings, necklaces or bracelets. In one embodiment, the PDK 102 can be, for example, about the size of a Subscriber Identity Module (SIM) card and be as small as a square inch in area or less. In another embodiment, the PDK 102 can be easily contained in a pocket, on a keychain or in a wallet. In some embodiments, the PDK 102 can be combined or integrated with existing identification technology such as, for example, ID badges (or functionally similar devices), physical photograph(s), barcode encoded technology, magnetic strip technology, smartcard technology, data RFID technology or technologies utilizing uniquely identifiable graphical, textual or biometric information.


The memory 210 can be a read-only memory, a once-programmable memory, a read/write memory or any combination of memory types including physical access secured and tamperproof memories. The memory 210 typically stores a unique PDK ID 212 and one or more profiles 220. The PDK ID 212 comprises a public section and a private section of information, each of which can be used for identification and authentication. In one embodiment, the PDK ID 212 is stored in a read-only format that cannot be changed subsequent to manufacture. The PDK ID 212 is used as an identifying feature of a PDK 102 and distinguishes between PDKs 102 in private 116 or Central 114 registry entries. In an alternative embodiment, the registries can identify a PDK 102 by a different ID than the PDK ID 212 stored in the PDK 102, or may use both the PDK ID 212 and the different ID in conjunction. The PDK ID 212 can also be used in basic PDK authentication to ensure that the PDK 102 is a valid device.


The profile fields 220 can be initially empty at the time of manufacture but can be written to by authorized individuals (e.g., a Notary) and/or hardware (e.g., a Programmer). In one embodiment, each profile 220 comprises a profile history 222 and profile data 230. Many different types of profiles 220 are possible. A biometric profile, for example, includes profile data 230 representing physical and/or behavioral information that can uniquely identify the PDK owner. A PDK 102 can store multiple biometric profiles, each comprising a different type of biometric information. In one embodiment, the biometric profile 220 comprises biometric information transformed by a mathematical operation, algorithm, or hash that represents the complete biometric information (e.g., a complete fingerprint scan). In one embodiment, a mathematical hash is a “one-way” operation such that there is no practical way to re-compute or recover the complete biometric information from the biometric profile. This both reduces the amount of data to be stored and adds an additional layer of protection to the user's personal biometric information. In one embodiment, the biometric profile is further encoded using an encoding key and/or algorithm that is stored with the biometric profile data. Then, for authentication, both the biometric profile data and the encoding key and/or algorithm are passed to the Reader 108.


In one embodiment the PDK 102 also stores one or more biometric profile “samples” associated with each biometric profile. The biometric profile sample is a subset of the complete profile that can be used for quick comparisons of biometric data. In one embodiment, the profile samples can be transmitted over a public communication channel or transmitted with reduced level of encryption while the full biometric profiles are only transmitted over secure channels. In the case of fingerprint authentication, for example, the biometric profile sample may represent only small portion area of the full fingerprint image. In another embodiment, the fingerprint profile sample is data that describes an arc of one or more lines of the fingerprint. In yet another embodiment, the fingerprint profile sample can be data representing color information of the fingerprint.


In another embodiment, the stored profiles 220 include a PIN profile that stores one or more PINs or passwords associated with the PDK owner. Here, the number or password stored in the PIN profile can be compared against an input provided by the user at the point of transaction to authenticate the user. In one embodiment, a PIN profile sample is also stored with the PIN profile that comprises a subset of the full PIN. For example, a PIN profile sample can be only the first two numbers of the PIN that can be used to quickly compare the stored PIN profile to a PIN obtained at the point of transaction.


In yet another embodiment, the PDK 102 stores a picture profile that includes one or more pictures of the PDK owner. In a picture profile authentication, the picture stored in the PDK 102 is transmitted to a display at the point of transaction to allow an administrator (e.g., a clerk or security guard) to confirm or reject the identity of the individual requesting the transaction. In another embodiment, an image is captured of the individual at the point of transaction and compared to the picture profile by an automated image analysis means. Furthermore, picture profiles could be used, for example, in place of conventional passports or drivers licenses to authenticate the identity of an individual and allow for remote identification of individuals. For example, a police officer following a vehicle could obtain an image and identity of the driver while still maintaining a safe distance from the vehicle. In the hospitality industry, a host could greet a guest at the door of a hotel, casino or restaurant and easily recognize the guest by obtaining the guest's picture profile as he/she enters.


A registry or database profile typically stores information associating the user with a registry. The registry profile can be used to determine if the individual is associated with the controlling entity for that registry and if different types of transactions are authorized for the individual. A registry profile can further include additional user information for use with the registry. For example, a private registry profile associated with a particular merchant may include a credit card number that the user has selected as a default for that merchant. In one embodiment, a profile can further include spending limits that limits the amount of purchases a user can make with a particular vendor or using a particular profile.


A profile can further include personal identification information such as name, address, phone number, etc., bank information, credit/debit card information or membership information. This information can be useful for certain types of transactions. For example, with purchases that require delivery, a PDK 102 can automatically transmit address information to the Reader 108 at the point of transaction. In one embodiment, a profile can store multiple addresses. At the point of transaction, the Reader 108 displays the address options and allows the user to select which address to use.


Generally, some types of profile information (e.g., a biometric profile) can only be acquired during a trusted initialization process that is administered by a trusted Notary. In one embodiment, other secure information such as credit card information are also stored to the PDK in the presence of a Notary. Alternatively, certain types of low-risk information can be added by the user without a Notary, such as, for example a change of address. In another embodiment, once an initial profile has been stored to the PDK 102, a user can add information to the PDK 102 using a Programmer without a Notary through self-authentication. For example, in one embodiment, a PDK 102 that has a stored biometric profile can be “unlocked” by providing a matching biometric input. Then, once unlocked, the user can add or remove additional profiles, credit cards, personal information, etc. to the PDK 102 using a Programmer. For example, in one embodiment, a user that has unlocked his/her own PDK 102 can store additional biometric information (such as fingerprint information for other fingers) in his/her PDK 102. In another example, a user that cancels a credit card, can unlock his/her PDK 102 to remove the credit card information. In another embodiment, the user can make copies of the PDK 102 or move profiles from one PDK 102 to another once the PDK 102 is unlocked.


The profile history 222 includes a programmer ID field 224, a Notary ID 226 and a site ID field 228. The profile history 222 relates to the specific hardware, Notary and site used at the time the profile data was created and stored to the PDK. Typically each profile 220 stores its specific profile history 222 along with the profile data 230. The profile history 222 can be recalled for auditing purposes at a later time to ensure the credibility of the stored data. In one embodiment, transaction history can also be stored to the PDK memory 210. Here, the PDK 102 stores information associated with any transactions made with the PDK 102 such as the name of the merchant, the purchase amount, credit card used, etc.


The PDK 102 also includes a programmer I/O 240 that provides an interface to a trusted Programmer (not shown). The Programmer comprises trusted hardware that is used to program the memory 210 of the PDK 102. An example embodiment of a Programmer is described in U.S. patent application Ser. No. 11/744,832 to John Giobbi, et al., entitled “Personal Digital Key Initialization and Registration For Secure Transaction” filed on May 5, 2007, the entire contents of which are incorporated herein by reference. The programmer I/O 240 can be, for example, a USB interface, serial interface, parallel interface or any other direct or wireless link for transferring information between the PDK 102 and the Programmer. When coupled to the Programmer, the programmer I/O 240 receives initialization data, registration data or other information to be stored in the memory 210.


The control logic 250 coordinates between functions of the PDK 102. In one embodiment, the control logic 250 facilitates the flow of information between the programmer I/O 240, transceiver 260 and memory 210. The control logic 250 can further process data received from the memories 210, programmer I/O 240 and transceiver 260. Note that the control logic 250 is merely a grouping of control functions in a central architecture, and in other embodiments, the control functions can be distributed between the different modules of the PDK 102. The operation of the control logic will be understood to those skilled in the art based on the description below corresponding to FIGS. 4-7D.


The transceiver 260 is a wireless transmitter and receiver for wirelessly communicating with a Reader 108 or other wireless device. The transceiver 260 can send and receive data as modulated electromagnetic signals. Moreover, the data can be encrypted by the transceiver 260 and transmitted over a secure link. Further, the transceiver 260 can actively send connection requests, or can passively detect connection requests from another wireless source. In one embodiment, the transceiver 260 is used in place of a separate programmer I/O 240 and is used to wirelessly communicate with the Programmer for programming. In one embodiment, the transceiver 260 is adapted to communicate over a range of up to around 5 meters.


Optionally, a PDK 102 can also include a built in biometric reader (not shown) to acquire a biometric input from the user. The biometric input can be used to unlock the PDK 102 for profile updates or for various types of authentication. For example, in one embodiment, a biometric input is received by the PDK 102 and compared to stored biometric information. Then, if the user is authenticated, the PDK 102 can indicate to the Reader 108 that the user is authenticated and transmit additional information (e.g., a credit card number) needed to complete a transaction.



FIG. 2B illustrates an alternative embodiment of a PDK 102. This embodiment is similar to that illustrated in FIG. 2A but also includes an I/O interface 280. The I/O interface 280 includes a display 274 and input keys 272. The display 274 can be, for example, an organic light emitting diode display (OLED), a liquid crystal display (LCD) or one or more light emitting diodes (LEDs). In one embodiment, one or more of the input keys 272 are “soft” keys. The functions associated with soft keys can change dynamically depending on the particular use of the PDK 102.


Turning now to FIG. 3, an example embodiment of a Reader 108 is illustrated. The embodiment includes a receiver-decoder circuit (RDC) 304, a processor 306, a network interface 308, an I/O port 312, a memory 324 and optionally one or more biometric readers 302. In alternative embodiments, different or additional modules can be included in the Reader 108. For example, if the Reader 108 is integrated with an electronic device 105 already providing one or more of the illustrated modules, the Reader 108 may instead be adapted to communicate with the existing modules. For example, if the Reader 108 is integrated with an electronic gaming machine having a network interface, an embodiment of the Reader 108 may be used that does not include a separate network interface 308. Similarly, alternative embodiments of the Reader 108 may be adapted to use processing and/or memory resources of the electronic device 105.


The RDC 304 provides the two-way wireless interface between the Reader 108 and the PDK 102. Generally, the RDC 304 wirelessly receives data from the PDK 102 in an encrypted format and decodes the encrypted data for processing by the processor 306. An example embodiment of an RDC is described in U.S. patent application Ser. No. 11/292,330 entitled “Personal Digital Key And Receiver/Decoder Circuit System And Method”, the entire contents of which are incorporated herein by reference. Encrypting data transmitted between the PDK 102 and Reader 108 minimizes the possibility of eavesdropping or other fraudulent activity. In one embodiment, the RDC 304 is also configured to transmit and receive certain types of information in an unencrypted or public, format.


In some configurations a biometric reader 302 receives and processes biometric input 104 from an individual at the point of transaction. In one embodiment, the biometric reader 302 is a fingerprint scanner. Here, the biometric reader 302 includes an image capture device adapted to capture the unique pattern of ridges and valleys in a fingerprint also known as minutiae. Other embodiments of biometric readers 302 include retinal scanners, iris scanners, facial scanner, palm scanners, DNA/RNA analyzers, signature analyzers, cameras, microphones and voice analyzers. Furthermore, the Reader 108 can include multiple biometric readers 302 of different types. In one embodiment, the biometric reader 302 automatically computes mathematical representations or hashes of the scanned data that can be compared to the mathematically processed biometric profile information stored in the PDK 102.


The memory 324 can be a read-only memory, a once-programmable memory, a read/write memory or any combination of memory types. The memory stores an RDC ID 322 that uniquely identifies the RDC 304. The RDC ID 322 can be used to distinguish a particular RDC 304 from other RDCs coupled to the network 110.


The processor 306 can be any general-purpose processor for implementing a number of processing tasks. Generally, the processor 306 processes data received by the Reader 108 or data to be transmitted by the Reader 108. For example, a biometric input 104 received by the biometric reader 302 can be processed and compared to the biometric profile 220 received from the PDK 102 in order to determine if a transaction should be authorized. In different embodiments, processing tasks can be performed within each individual module or can be distributed between local processors and a central processor. The processor 306 further includes a working memory for use in various processes such as performing the method of FIGS. 4-7D.


The network interface 308 is a wired or wireless communication link between the Reader 108 and one or more external databases such as, for example, a validation database 112, the Central Registry 114 or a private registry 116. For example, in one type of authentication, information is received from the PDK 102 at the RDC 304, processed by the processor 306 and transmitted to an external database 112-116 through the network interface 308. The network interface 308 can also receive data sent through the network 110 for local processing by the Reader 108. In one embodiment, the network interface 308 provides a connection to a remote system administrator to configure the Reader 108 according to various control settings.


The I/O port 312 provides a general input and output interface to the Reader 108. The I/O port 312 may be coupled to any variety of input devices to receive inputs such as a numerical or alphabetic input from a keypad, control settings, menu selections, confirmations and so on. Outputs can include, for example, status LEDs, an LCD or other display that provides instructions, menus or control options to a user.


The credit card terminal I/O 310 optionally provides an interface to an existing credit card terminal 314. In embodiments including the credit card terminal I/O 310, the Reader 108 supplements existing hardware and acts in conjunction with a conventional credit card terminal 314. In an alternative embodiment, the functions of an external credit card terminal 314 are instead built into the Reader 108. Here, a Reader 108 can completely replace an existing credit card terminal 314.



FIG. 3B illustrates another embodiment of a Reader 108 for use with an electronic gaming machine 105. In this embodiment, the Reader 108 comprises an RDC 304, a memory 324 storing the RDC ID 322 and optionally a biometric reader 302. The Reader 108 adds components to an existing electronic gaming machine 105 to enable wireless capabilities and allows interaction between the electronic gaming machine 105 and a PDK 102. In one embodiment, the system comprises multiple electronic gaming systems 105 with Readers 108 coupled to a backend gaming system 350.


The electronic gaming machine 105 may be, for example, a slot machine, a video poker machine, video roulette, a keno machine, a video blackjack machine or any other casino gaming device. The electronic gaming system 105 includes an electronic gaming display 332, a game monitoring unit 334, a base game CPU 338 and a card reader 336. The electronic gaming display 332 can be, for example, an LCD, CRT or touch screen display that shows a graphical user interface for facilitating game play or providing player options. The base game CPU 338 executes gaming functions and performs processing to facilitate game play. The card reader 336 provides an interface for legacy player tracking cards and/or credit/debit cards. In one embodiment, the card reader 336 can be entirely replaced by the Reader 108. The game monitoring unit 334 facilitates player tracking functions and coordinates between the base game CPU 338, the card reader 336, the electronic gaming display and the Reader 108.


Any number of gaming machines 105 can communicate with a backend gaming system 350 comprising a server 340, a player account management system 344 and signage 342. The server 340 coordinates the flow of data between the gaming machines 105, the player account management system 344 and signage 342. The player account management system 344 manages player tracking features. The management system 344 can include databases and/or management software/hardware to track and manage player accounts, preferences, ratings, spending habits, etc. The server 340 can also control signage 342 throughout the property to display announcements, promotional offers or target advertisements based on player information received by the server 340.


In one embodiment, a Reader 108 is adapted to detect and prevent fraudulent use of PDKs that are lost, stolen, revoked, expired or otherwise invalid. For example, the Reader 108 can download lists of invalid PDKs IDs 212 from a remote database and block these PDKs 102 from use with the Reader 108. Furthermore, in one embodiment, the Reader 108 can update the blocked list and/or send updates to remote registries 114-116 or remote Readers 108 upon detecting a fraudulently used PDK 102. For example, if a biometric input 104 is received by the Reader 108 that does not match the biometric profile received from the PDK 102, the Reader 108 can obtain the PDK ID 212 and add it to a list of blocked PDK IDs 212. In another embodiment, upon detecting fraudulent use, the Reader 108 can send a signal to the PDK 102 that instructs the PDK 102 to deactivate itself. The deactivation period can be, for example, a fixed period of time, or until the rightful owner requests re-activation of the PDK 102. In yet another embodiment, the Reader 108 can send a signal instructing the fraudulently obtained PDK 102 to send alarm signals indicating that the PDK 102 a stolen device. Here, a stolen PDK 102 can be tracked, located and recovered by monitoring the alarm signals. In one embodiment, the Reader 108 stores biometric or other identifying information from an individual that attempts to fraudulently use a PDK 102 so that the individual's identity can be determined.


Generally, the Reader 108 is configured to implement at least one type of authentication. In many cases, multiple layers of authentication are used. A first layer of authentication, referred to herein as “device authentication”, begins any time a PDK 102 moves within range of a Reader 108. In device authentication, the Reader 108 and the PDK 102 each ensure that the other is valid based on the device characteristics, independent of any profiles stored in the PDK 102. In some configurations, when fast and simple authentication is desirable, only device authentication is implemented. For example, a Reader 108 may be configured to use only device authentication for low cost purchase transactions under a predefined amount (e.g., $25). The configuration is also useful in other types of low risk operations where speed is preferred over additional layers of authentication.


Other configurations of the Reader 108 require one or more additional layers of authentication, referred to herein as “profile authentication” based on one or more profiles stored in the PDK 102. Profile authentication can include, for example, a biometric authentication, a PIN authentication, a photo authentication, a registry authentication, etc. or any combination of the above authentication types. Profile authentications are useful when a more exhaustive authentication process is desired, for example, for high purchase transactions or for enabling access to classified assets.



FIG. 4 illustrates an example embodiment of a process for secure authentication of a PDK 102. When a PDK 102 comes within range of a Reader 108, communication is automatically established 402 between the RDC 304 of the Reader 108 and the PDK 102. In one embodiment, the RDC 304 continually transmits beacons that are detected by the PDK 102 when it enters a proximity zone of the Reader 108. In an alternative embodiment, the communication is instead initiated by the PDK 102 and acknowledged by the Reader 108. Generally, initial communication between the Reader 108 and the PDK 102 is not encrypted in order to provide faster and more power efficient communication.


In step 404, a device authentication is performed. Here, the Reader 108 establishes if the PDK 102 is a valid device and PDK 102 establishes if the Reader 108 is valid. Furthermore, device authentication determines if the PDK is capable of providing the type of authentication required by the Reader 108.


An example embodiment of a method for performing 404 device authentication is illustrated in FIG. 5. The RDC 304 receives and analyzes 502 information from the PDK 102; and the PDK 102 receives and analyzes 502 information received from the RDC 304. Generally, this initial information is transmitted over a public communication channel in an unencrypted format. Based on the received information, each device 102, 304 determines 504 if the other is valid. As will be apparent to one of ordinary skill in the art, a number of different protocols can be used for this type of authentication such as, for example, a challenge-response authentication or a challenge handshake authentication protocol (CHAP). If either of the devices 102, 304 is invalid 512, the process ends. If both the PDK 102 and the RDC 304 are determined by the other to be valid, the Reader 108 requests and receives 506 authentication type information from the PDK 102 indicating the different types of authentication the PDK 102 is capable of satisfying based on the types of profiles the PDK 102 stores. The available profile types in the PDK 102 are compared against the authentication types that can be used by the Reader 108. For example, a particular Reader 108 may be configured to perform only a fingerprint authentication and therefore any PDK without a fingerprint biometric profile cannot be used with the Reader 108. In one embodiment, the Reader 108 can allow more than one type of profile to be used. In another embodiment, the Reader 108 requires more than one type of profile for authentication, while in yet further embodiments no profile authentications are required. Next, the method determines 508 whether the PDK 102 has one or more profiles sufficient for authentication. If the PDK 102 does not have one or more profiles sufficient for authentication with the Reader 108, the devices 102, 304 are determined to be invalid 512 because they cannot be used with each other. If the PDK 102 does have one or more sufficient types of profiles, the devices are valid 510.


Turning back to FIG. 4, if either the PDK 102 or RDC 304 is not found valid during device authentication 404, the transaction is not authorized 418 and the process ends. If the devices are valid, the RDC 304 temporarily buffers 408 the received PDK information. It is noted that in one embodiment, steps 402-408 are automatically initiated each time a PDK 102 enters the proximity zone of the Reader 108. Thus, if multiple PDKs 102 enter the proximity zone, the Reader 108 automatically determines which PDKs 102 are valid and buffers the received information from each valid PDK 102.


The method next determines 410 whether profile authentication is required based on the configuration of the Reader 108, the type of transaction desired or by request of a merchant or other administrator. If the Reader 108 configuration does not require a profile authentication in addition to the PDK authentication, then the Reader 108 proceeds to complete the transaction for the PDK 102. If the Reader 108 does require profile authentication, the profile authentication is performed 412 as will be described below with references to FIGS. 6-7D. If a required profile is determined 414 to be valid, the Reader 108 completes 416 the transaction. Otherwise, the Reader 108 indicates that the transaction is not authorized 418. In one embodiment, completing 416 the transaction includes enabling access to secure physical or digital assets (e.g., unlocking a door, opening a vault, providing access to a secured hard drive, etc.). In another embodiment, completing 416 the transaction includes configuring the electronic device 105 to perform a set of functions. In another embodiment, completing 416 the transaction includes charging a credit card for a purchase. In alternative purchase transactions, bank information, debit/check/ATM card information, coupon codes or any other purchasing means information (typically stored in a profile memory field 232) can be transmitted by the PDK 102 in place of credit card information. In one embodiment, the PDK 102 is configured with multiple purchasing means and a default is configured for different types of transactions. In another embodiment, each credit card or other purchasing means is displayed to the customer by the Reader 108 and the customer is allowed to select which to use for the transaction.


Turning now to FIG. 6, an embodiment of a process for profile authentication is illustrated. In step 602, a secure communication channel is established between the RDC 304 and the PDK 102. Information sent and received over the secure channel is in an encrypted format that cannot be practically decoded, retransmitted, reused or replayed to achieve valid responses by an eavesdropping device. The Reader 108 transmits 604 profile authentication requests to the PDK 102 requesting transmission of one or more stored profiles over the secure channel. At 608, the process determines whether a “trigger” is required for authentication. The requirement for a trigger depends on the configuration of the Reader 108, the specific type of transaction to be executed and the type of authentication requested.


In a first configuration, a trigger is required to continue the process because of the type of authentication being used. For example, in biometric authentication, the authentication process cannot continue until the Reader detects a biometric contact and receives biometric information. It is noted that biometric contact is not limited to physical contact and can be, for example, the touch of a finger to a fingerprint scanner, the positioning of a face in front of a facial or retinal scanner, the receipt of a signature, the detection of a voice, the receipt of a DNA sample, RNA sample or derivatives or any other action that permits the Reader 108 to begin acquiring the biometric input 104. By supplying the biometric contact, the user indicates that the authentication and transaction process should proceed. For example, a PDK holder that wants to make a withdrawal from an Automated Teller Machine (ATM) equipped with a Reader 108 initiates the withdrawal by touching a finger to the Reader 108. The ATM then begins the transaction process for the withdrawal.


In a second configuration, some other user action is required as a trigger to proceed with the transaction even if the authentication process itself doesn't necessarily require any input. This can be used for many purchasing transactions to ensure that the purchase is not executed until intent to purchase is clear. For example, a Reader 108 at a gas station can be configured to trigger the transaction when a customer begins dispensing gas. At a supermarket, a Reader 108 can be configured to trigger the transaction when items are scanned at a checkout counter.


In a third configuration, no trigger is used and the Reader 108 automatically completes the remaining authentication/transaction with no explicit action by the user. This configuration is appropriate in situations where the mere presence of a PDK 102 within range of the Reader 108 is by itself a clear indication of the PDK owner's desire to complete a transaction. For example, a Reader 108 can be positioned inside the entrance to a venue hosting an event (e.g., a sporting event, a concert or a movie). When a PDK owner walks through the entrance, the Reader 108 detects the PDK 102 within range, authenticates the user and executes a transaction to purchase an electronic ticket for the event. In another embodiment, the electronic ticket can be purchased in advance, and the Reader 108 can confirm that the user is a ticket holder upon entering the venue. Other examples scenarios where this configuration is useful include boarding a transportation vehicle (e.g., a train, bus, airplane or boat), entering a hotel room or accessing secure facilities or other assets. Thus, if no trigger is required, the process next performs 614 the requested profile authentication tests.


If a trigger is required, the Reader monitors 610 its inputs (e.g., a biometric reader, key pad, etc.) and checks for the detection 612 of a trigger. If the required trigger is detected, the process continues to perform 614 one or more profile authentication tests. FIGS. 7A-7D illustrate various embodiments of profile authentication tests. According to different configurations of the Reader 108, one or more of the illustrated authentication processes may be used. Further, in some embodiments, one or more of the processes may be repeated (e.g., for different types of biometric inputs).


Referring first to FIG. 7A, it illustrates a process for biometric authentication. In biometric authentication, a Reader 108 compares a biometric profile stored in the PDK 102 to the biometric input 104 acquired by the biometric reader 302. Advantageously, the biometric input 104 is not persistently stored by the Reader 108, reducing the risk of theft or fraudulent use. If 702 biometric authentication is requested, the Reader 108 scans 704 the biometric input 104 supplied by the user. In one embodiment, scanning 704 includes computing a mathematical representation or hash of the biometric input 104 that can be directly compared to the biometric profile.


Furthermore, in one embodiment, scanning 704 also includes obtaining a biometric input sample from the biometric input according to the same function used to compute the biometric profile sample stored in the PDK 102. Optionally, the Reader 108 receives 708 a biometric profile sample from the PDK 102 and determines 710 if the biometric profile sample matches the biometric input sample. If the biometric profile sample does not match the input sample computed from the scan, the profile is determined to be invalid 718. If the biometric profile sample matches, the full biometric profile 712 is received from the PDK 102 to determine 714 if the full biometric profile 712 matches the complete biometric input 104. If the profile 712 matches the scan, the profile 712 is determined to be valid 720, otherwise the profile 712 is invalid 718. It is noted that in one embodiment, steps 708 and 710 are skipped and only a full comparison is performed. In one embodiment, the biometric profile and/or biometric profile sample is encoded and transmitted to the Reader 108 along with an encoding key and/or algorithm. Then, the Reader 108 uses the encoding key and/or algorithm to recover the biometric profile and/or biometric profile sample. In another alternative embodiment, only the encoding key and/or algorithm is transmitted by the PDK 102 and the biometric profile data is recovered from a remote database in an encoded form that can then be decoded using the key and/or algorithm.


It will be apparent to one of ordinary skill that in alternative embodiments, some of the steps in the biometric profile authentication process can be performed by the PDK 102 instead of the Reader 108 or by an external system coupled to the Reader 108. For example, in one embodiment, the biometric input 104 can be scanned 704 using a biometric reader built into the PDK 102. Furthermore, in one embodiment, the steps of computing the mathematical representation or hash of the biometric input and/or the steps of comparing the biometric input to the biometric profile can be performed by the PDK 102, by the Reader 108, by an external system coupled to the Reader 108 or by any combination of the devices. In one embodiment, at least some of the information is transmitted back and forth between the PDK 102 and the Reader 108 throughout the authentication process. For example, the biometric input 104 can be acquired by the PDK 102, and transmitted to the Reader 108, altered by the Reader 108 and sent back to the PDK 102 for comparison. Other variations of information exchange and processing are possible without departing from the scope of the invention. The transfer of data between the PDK 102 and the Reader 108 and/or sharing of processing can provide can further contribute to ensuring the legitimacy of each device.



FIG. 7B illustrates a process for PIN authentication. If PIN authentication is requested 724, a PIN is acquired 726 from the user through a keypad, mouse, touch screen or other input mechanism. Optionally, the Reader 108 receives 728 a PIN sample from the PDK 102 comprising a subset of data from the full PIN. For example, the PIN sample can comprise the first and last digits of the PIN. If the Reader 108 determines 730 that the PIN sample does not match the input, the profile is immediately determined to be invalid 736. If the PIN sample matches, the full PIN profile is received 732 from the PDK and compared to the input. If the Reader 108 determines 734 that the profile matches the input, the profile is determined to be valid and is otherwise invalid 736. It is noted that in one embodiment, steps 728 and 730 are skipped.



FIG. 7C illustrates a process for a picture authentication. If the Reader 108 determines 724 that picture authentication is requested, a picture profile is received 744 from the PDK 102 by the Reader 108 and displayed 746 on a screen. An administrator (e.g., a clerk, security guard, etc.) is prompted 748 to compare the displayed picture to the individual and confirms or denies if the identities match. If the administrator confirms that the identities match, the picture profile is determined to be valid 764 and is otherwise invalid 752. In an alternative embodiment, the process is automated and the administrator input is replaced with a process similar to that described above with reference to FIG. 7A. Here, an image of the user is captured and face recognition is performed by comparing picture profile information received from the PDK 102 to the captured image.



FIG. 7D illustrates a process for authentication with a private registry 114 or the Central Registry 116. If the Reader 108 determines that registry authentication is requested, a secure communication channel is established 762 over the network 110 between the Reader 108 and one or more registries (e.g., the Central Registry 114, any private registry 116 or other validation database 112). If any additional information is needed to process the registry authentication (e.g., a credit card number), the Reader 108 requests and receives the additional information from the PDK 102. Identification information is transmitted 764 from the Reader 108 to the registry 114-116 through the network interface 308. The PDK status is received 766 from the registry to determine 768 if the status is valid 772 or invalid 770. In one embodiment, the information is processed remotely at the registry 114-116 and the registry 114-116 returns a validation decision to the Reader 108. In another embodiment, the Reader 108 queries the private 116 or Central registry 114 for information that is returned to the Reader 108. The information is then analyzed by the Reader 108 and the authorization decision is made locally. In one embodiment, the process involves transmitting credit card (or other purchasing information) to a validation database 112 to authorize the purchase and receive the status of the card. Status information may include, for example, confirmation that the card is active and not reported lost or stolen and that sufficient funds are present to execute the purchase.


Turning now to FIG. 8, a scenario is illustrated where multiple PDKs 102a-e are present near a Reader 108. This scenario is common when a Reader 108 is located in a high occupancy area such as, for example, a casino floor. Here, the Reader 108 can communicate with PDKs 102a-d within the proximity zone 802 and does not communicate with PDKs 102e-f outside the proximity zone 802. In one embodiment, the Reader 108 receives the unique PDK ID from a PDK 102 when it enters the proximity zone 802 and records its time of arrival. In one embodiment, the Reader 108 further initiates a device authentication of the PDK 102 after a predefined period of time (e.g., 5 seconds) that the PDK 102 is within the proximity zone 802. For profile authentication, the Reader 108 automatically determines which PDK 102 should be associated with an authentication test and the transaction. For example, if the Reader 108 receives a biometric input 104 from an individual, the Reader 108 automatically determines which PDK 102a-d is associated with the individual supplying the biometric input 104. In another embodiment, a different trigger is detected (e.g., a PIN input) to initiate the differentiation decision. In yet another embodiment, the differentiation decision is initiated without any trigger. It is noted that in some embodiments, where no trigger is required (such as a registry authentication), no differentiation decision is made and authentications are instead performed for each PDK 102 within the proximity zone 802.



FIG. 9 illustrates an embodiment of an authentication process 900 for the scenario where multiple PDKs 102 are present within the proximity zone 802 of the Reader 108. In a PDK data accumulation phase 902, PDK data 930 is accumulated and buffered in the Reader 108 for any valid PDKs 102 that enter the proximity zone 802. In one embodiment, the accumulation phase 902 begins for a PDK 102 after it has been within the proximity zone for a predetermined period of time. In one embodiment, the PDK data accumulation phase 902 is similar to the steps 402-408 described above in detail with reference to FIG. 4 for each PDK 102a-d in the proximity zone 802.


As illustrated, the accumulated PDK data 930 includes one or more differentiation metrics from each valid PDK 102 within range of the Reader 108. The differentiation metrics can include any information that can be used by the Reader 108 to determine which PDK 102 should be associated with the authentication and/or transaction request. According to various embodiments, differentiation metrics can include one or more of distance metrics 932, location metrics 934 and duration metrics 936.


In one embodiment, a distance metric 932 indicates the relative distance of a PDK 102 to the Reader 108. This information is useful given that a PDK 102 having the shortest distance to the Reader 108 is generally more likely to be associated with a received authentication trigger (e.g., a biometric input, a PIN input or a transaction request). The distance metrics 932 can include, for example, bit error rates, packet error rates and/or signal strength of the PDKs 102. These communication measurements can be obtained using a number of conventional techniques that will be apparent to those of ordinary skill in the art. Generally, lower error rates and high signal strength indicate the PDK 102 is closer to the Reader 108.


Location metrics 934 can be used to determine a location of a PDK 102 and to track movement of a PDK 102 throughout an area. This information can be useful in determining the intent of the PDK holder to execute a transaction. For example, a PDK holder that moves in a direct path towards an electronic gaming machine and then stops in the vicinity of the electronic gaming machine is likely ready to begin wagering at the game. On the other hand, if the PDK moves back and forth from the vicinity of the electronic gaming machine, that PDK holder is likely to be browsing and not ready to play. Examples of systems for determining location metrics are described in more detail below with reference to FIGS. 10-11.


The differentiation metrics can also include duration metrics 936 that tracks the relative duration a PDK 102 remains within the proximity zone 802. Generally, the PDK 102 with the longest time duration within the proximity zone is most likely to be associated with the authentication request. For example, if the Reader 108 is busy processing a purchasing transaction at a cashier and another PDK 102 has a long duration within the proximity zone 802, it is likely that the user is waiting in line to make a purchase. In another example, a PDK 102 that has been in front of a gaming machine for a long period of time is a likely indicator that the player is ready to wager at the game. In one embodiment, the Reader 108 tracks duration 936 by starting a timer associated with a PDK 102 when the PDK 102 enters the proximity zone 802 and resetting the time to zero when the PDK exists.


In one embodiment, the Reader 108 can also receive and buffer profile samples 938 prior to the start of a profile authentication instead of during the authentication process as described in FIG. 7A-7B. In one embodiment, the Reader 108 determines which types of biometric profile samples 938 to request based on, for example, the configuration of the Reader 108, the type of transactions performed by the Reader 108 or manual requests from a clerk, security guard, etc. In one embodiment, the PDK 102 transmits one or more of the requested sample types based on profiles available in the PDK 102 and/or user preferences. In another embodiment, the PDK 102 transmits one or more samples 938 it has available and only samples that match the authentication types configured for the Reader 108 are buffered. For example, if a Reader 108 is configured for fingerprint authentication, a PDK 102 may transmit samples 938 for several different fingerprint profiles (each corresponding to a different finger, for example). It will be apparent to one of ordinary skill in the art that other variations are possible to provide flexibility in both the configuration of the Reader 108 for various types of authentication and flexibility for the PDK owner to determine which types of authentication to use.


Because profile samples 938 only comprise a subset of the profile information, in one embodiment, the samples can be safely transmitted over a public channel without needing any encryption. In another embodiment, the profile samples 938 are transmitted with at least some level of encryption. In yet another embodiment, some of the data is transmitted over a public communication channel and additional data is transmitted over a secure communication channel. In different configurations, other types of profile information can be accumulated in advance. For example, in one embodiment, a photograph from a picture profile can be obtained by the Reader 102 during the data accumulation phase 902. By accumulating the profile sample 938 or other additional information in advance, the Reader 108 can complete the authentication process more quickly because it does not wait to receive the information during authentication. This efficiency becomes increasingly important as the number of PDKs 102 within the proximity zone 802 at the time of the transaction becomes larger.


The PDK accumulation phase 902 continues until a trigger (e.g., detection of a biometric input) is detected 904 to initiate a profile authentication process. If a biometric input is received, for example, the Reader 108 computes a mathematical representation or hash of the input that can be compared to a biometric profile and computes one or more input samples from the biometric input. It is noted that in alternative embodiments, the process can continue without any trigger. For example, in one embodiment, the transaction can be initiated when a PDK 102 reaches a predefined distance from the Reader 108 or when the PDK 102 remains within the proximity zone 802 for a predetermined length of time.


The process then computes a differentiation decision 906 to determine which PDK 102a-d should be associated with the authentication. In one embodiment, the Reader 108 computes a differentiation result for each PDK using one or more of the accumulated data fields 930. For example, in one embodiment, the differentiation result is computed as a linear combination of weighted values representing one or more of the differentiation metrics. In another embodiment, a more complex function is used. The differentiation results of each PDK 102 are compared and a PDK 102 is selected that is most likely to be associated with the transaction.


In another embodiment, for example, in a photo authentication, the differentiation decision can be made manually by a clerk, security guard or other administrator that provides a manual input 912. In such an embodiment, a photograph from one or more PDKs 102 within the proximity zone 802 can be presented to the clerk, security guard or other administrator on a display and he/she can select which individual to associate with the transaction. In yet another configuration, the decision is made automatically by the Reader 108 but the clerk is given the option to override the decision.


An authentication test 908 is initiated for the selected PDK 102. The authentication test 908 can include one or more of the processes illustrated in FIGS. 7A-7D. Note that if profile samples 938 are acquired in advance, they need not be acquired again in the authentication steps of FIGS. 7A-7B. It is additionally noted that in one embodiment, the Reader 108 compares the profile samples 938 of the PDKs 102 to the computed input sample until a match is found before performing a full profile comparison. In one embodiment, the Reader first compares samples from the selected PDK 102 until a match is found. For example, a Reader 108 may have accumulated multiple fingerprint profiles samples 938 (e.g., corresponding to different fingers) for the selected PDK 102. The Reader 108 receives a fingerprint input from, for example, the left index finger, computes the input sample and does a quick comparison against the accumulated samples 938 for the selected PDK 102 to efficiently determine a matching profile. The Reader 108 then performs the full comparison using the matching profile. In an alternative embodiment, the Reader 108 performs a comparison of a first sample from each PDK 102 and if no match is found, performs comparisons of second samples from each PDK 102. It will be apparent to one of ordinary skill in the art that samples can be compared in a variety of other orders without departing from the scope of the invention.


If the authentication test 908 indicates a valid profile, the transaction is completed 910 for the matching PDK 102. If the authentication test 908 determines the profile is invalid, a new differentiation decision 906 is made to determine the next mostly likely PDK 102 to be associated with the transaction. The process repeats until a valid profile is found or all the PDKs 102 are determined to be invalid.


Turning now to FIG. 10, an example system is illustrated for determining a location metric 934 of a PDK 102 using a coordinate triangulation technique. In one embodiment of coordinate triangulation, multiple RDCs (e.g., RDCs 1002a-c) are spaced throughout an area. In one embodiment, the RDCs 1002 are coupled by a network. Each RDC 1002 has a range 1004 and the ranges 1004 overlap. Each RDC 1002 determines a distance D1-D3 between the RDC 1002 and the PDK 102. Distance may be estimated, for example, by monitoring signal strength and/or bit error rate as previously described. Then using conventional trigonometry, an approximate location of the PDK 102 can be calculated from D1-D3. Although only three RDCs are illustrated, it will be apparent that any number of RDCs can be used to sufficiently cover a desired area. Location information can be computed at predetermined time intervals to track the movement of PDKs throughout a facility.


Another embodiment of location tracking is illustrated in FIG. 11. Here, RDCs 1102 having ranges 1104 are distributed throughout an area. The ranges 1104 can vary and can be overlapping or non-overlapping. In this embodiment, each RDC 1102 can detect when a PDK 102 enters or exists its range boundaries 1104. By time-stamping the boundary crossings, a location vector can be determined to track the PDK's movement. For example, at a first time, t1, the PDK 102 is detected within the range of RDC 1102a. At a second time, t2, the PDK 102 is detected within the range of RDC 1102b. At a third time, t3, the PDK 102 is within the range of RDC 1102c and at a fourth time, t4, the PDK 102 is within the range of RDC 1102d. Using the location and time information, approximate motion vectors, v1, v2, v3 and v4 can be computed to track the motion of the PDK 102 without necessarily computing exact distance measurements.


A group of networked RDCs 302 provides the ability to detect, authenticate and exchange data with one or more PDKs simultaneously. Responsive to detecting and identifying a PDK 102, the system can configure an interface on the PDK 102 and/or electronic devices 105 on the network. Furthermore, the system can cause the device 105 or PDK 102 to execute a set of functions. In one embodiment, an electronic device 105 can cause personalized messages, settings, services, etc. to display to a customer that has approached the device 105 and is carrying a PDK 102. For example, an ATM can be configured to automatically access a user's account, a gaming machine can be automatically configured to match a specific user's preferences, a hotel room can automatically allow unlock for a specific individual and so on. For the purpose of illustration only, examples uses of the system are provided for applications in a hotel/casino environment. As will be apparent to one of ordinary skill in the art, other applications are also possible without departing from the principles of the invention disclosed herein.


Referring now to FIG. 12, a configuration module 1202 is illustrated for dynamically configuring operation of a PDK 102 and/or an electronic device 105 with an integrated Reader 108. The configuration module 1202 receives a PDK ID 212 identifying a PDK 102 and an RDC ID 322 identifying an RDC 304. Based on the identity information 212, 322 the configuration module 1202 determines configuration data 1210 specifying the operation of the electronic device 105 and/or the PDK 102. In one embodiment, the configuration module 1202 is embedded in a remote server (e.g., server 340) that communicates with the Reader 108 via the network 110. Alternatively, all or parts of the configuration module 1202 are implemented within the electronic device 105 or within the PDK 102. In one embodiment, functions of the configuration module 1202 are distributed between a PDK 102, an electronic device 105 and/or remote servers or databases.


The configuration module 1202 comprises decision logic 1204, a PDK database 1206 and an RDC database 1208. The PDK database 1206 and RDC database 1208 store state information associated with PDK IDs 212 and RDC IDs 322 respectively. In one embodiment, the PDK state information may include; for example, information identifying the type of PDK 102 (e.g., a customer PDK, an employee PDK, an asset tracking PDK, etc.). The PDK state information may furthermore include a list of preferences associated with the PDK ID 212 (e.g., a casino patron's favorite drink, gaming preferences, room preferences, etc.). The state information may further include historical information relating to past uses of the PDK 102 (e.g., a casino patron's betting trends, player rating, etc.). The RDC state information may include, for example, the type of electronic device 105 associated with the RDC 304 (e.g., a gaming machine, a kiosk, a point of sale terminal, a locking device, etc.), a location of the RDC 304, historic data associated with previous interactions with the RDC 304 and/or associated electronic device 105 and so on. PDK and RDC state information may also include different versions of a user interface that are specific to different electronic devices 105 or customized for a specific user. Information in the PDK database 1206 and the RDC database 1208 can be modified manually or updated automatically to reflect the current states of the PDKs 102 and RDCs 304 in the databases 1206, 1208.


The decision logic 1204 processes PDK and RDC state information retrieved from the PDK database 1206 and RDC database 1208 respectively and determines configuration data 1210 specific to the PDK 102 and RDC 304. The configuration data 1210 is transmitted to the electronic device 105 and specifies a sequence of functions to be performed by the electronic device 105. This may include, for example, configuring an interface on the electronic device 105, instructing the PDK 102 to configure its interface, storing acquired information, causing a door to unlock, etc. Furthermore, the configuration data 1210 may include specific functions to be executed by the PDK 102 or other networked devices.


An embodiment of a process of dynamically configuring operation of a PDK 102 and/or an electronic device 105 with an embedded RDC 304 is described in FIG. 13. The RDC 304 detects 1302 a PDK 102 in proximity to the RDC 304 and the PDK ID 212 and RDC ID 322 are transmitted 1303 to the configuration module 1202. The configuration module 1202 identifies 1304 the PDK 102 based on the PDK ID 212 and identifies 1306 the RDC 304 based on the RDC ID 322. Based on the PDK ID 212 and the RDC ID 322, the configuration module 1202 outputs configuration data 1210 to configure 1308 the operation of the PDK 102 and/or the electronic device 105.


Turning now to FIG. 14, another embodiment of a process for configuring 1308 operation of a PDK 102 and/or the electronic device 105 based on acquired IDs is now described. The configuration module 1202 first determines 1402 state information associated with the PDK ID 212 from the PDK database 1206. The configuration module 1202 also determines 1404 state information associated with the RDC ID 322 from the RDC database 1208. Based on the PDK and RDC state information, the decision logic 1204 determines 1406 one or more functions that can be executed by the electronic device 105. For example, if the electronic device 105 is an electronic gaming machines, a different set of functions are available than if the device 105 is an Automated Teller Machine (ATM). The configuration module 1202 then determines 1408 a set of interfaces to be assigned to the electronic device 105, the PDK 102 or other networked devices. Interfaces may include, for example, particular graphics or text to display on the device 105, the PDK 102 and/or surrounding signage. The interfaces may additionally specify an association of soft keys on the electronic device 105 and/or the PDK 102 with specific functions. Determining 1408 the set of interfaces may also include determining a communication path for handling inputs to the interface. For example, on a PDK interface, the communication path may specify that an input is transmitted from the PDK 102 to the RDC 304 to a server. The configuration module then executes 1410 a sequence of functions. Functions may be executed by the PDK 102, the electronic device 108 or both depending on the PDK and RDC state information. The processes of FIGS. 13-14 can be applied to many example usage scenarios as will be described below.



FIG. 15 illustrates an example hotel check in process based on the general steps described above. In this scenario, a welcome kiosk with an integrated Reader 108 may be located at the entrance to the hotel property. The RDC 304 automatically detects a patron's PDK 102 as he/she enters the property and is in proximity to the RDC 304. Based on the RDC ID 322 and the PDK ID 212, the configuration module 1202 determines that a specific patron has arrived at the hotel at a specific entrance. The configuration module 1202 then determines specific interfaces to apply to the welcome kiosk and/or PDK 102 to assist checking in the patron. For example, the configuration module 1202 can acquire 1502 information about the guest by, for example, looking up room preferences associated with the patron in the PDK database 1208. These preferences may be based on choices manually entered by the patron when reserving the room or based on prior reservations. A player rating associated with the PDK ID 212 may determine if the patron should be offered a standard room or a suite. Based in part on the preferences and/or other state information, a room is assigned 1504 to the patron.


In one embodiment, the configuration data 1210 instructs the welcome kiosk to display the room assignment on a kiosk screen, on overhead signage or on the user's PDK 102. The configuration data 1210 may further specify user interfaces for the PDK 102, the welcome kiosk or both. For example, an interface can be provided that permits the patron to review or modify the assignment or choose from available options. Selections can be made using soft keys that are assigned to specific functions (e.g., confirm, cancel, modify, etc.). Once confirmed, the system stores 1506 an association of the PDK ID 212 with the room in the PDK database 1206.


The patron can then be directed to the room. For example, in one embodiment, overhead signage displays the patron's name, a room number and directions to the room. In another embodiment, the kiosk prints a paper receipt providing the room assignment and/or providing directions to the room. When the patron arrives at the room, an RDC 304 at the room detects 1508 the PDK 102 and transmits the PDK ID 212 and RDC ID 322 to the configuration module 1002. The configuration module 1002 identifies the patron based on the PDK ID 212 and identifies the location of the patron by the RDC ID 322 to determine if the patron is authenticated 1510. In some embodiments, a biometric authentication (e.g., a fingerprint scan) is requested to provide an addition level of security. If the patron is at his/her assigned room, the configuration module 1002 outputs configuration data 1210 including an instruction to unlock 1512 the door (e.g., using an electronic security mechanism interfaced to the RDC 304). Similar process may be used for other hotel/casino services such as, for example, check out, valet services, restaurant arrivals, etc.


In a second usage scenario, the process can be applied to personalizing gaming sessions on a casino floor. In this embodiment, an electronic gaming machine or gaming table is modified to communicate with a Reader 108. When the player enters a proximity zone of the RDC 304, the RDC 304 detects the player's PDK 102. The configuration data 1210 instructs the gaming device to create a gaming session specific to the player. For example, the configuration of the gaming session may be based on player preferences, historical play or the player's rating stored in the PDK database 1206 in association with the PDK ID 212. In one embodiment, player preferences associated with the patron's PDK 102 may be used to automate and target downloadable gaming options/features. The gaming machine may then be reconfigured with an interface that allows the patron to confirm or modify the pre-selected gaming preferences. In one embodiment, passively collected data can be used to determine player rating systems. The rating may be based on, for example, games played, games not played, level of betting, amount of time playing, etc. Based on the player rating, a player may be provided with tiered (VIP levels, etc) customer services.


Another example scenario is described in the process of FIG. 16. In one embodiment, from an RDC ID 322 and a PDK ID 212, an idle gaming device detects an inactive PDK 102 and determines 1602 the player's preferred game settings. The gamine device is automatically configured 1604 to attract the player to the idle gaming device. For example, gaming devices may change their current configuration settings to match previously acquired preferences of a player in the vicinity. The personalized configuration may include loading the player's favorite game or configuring the game for the player's favorite denomination or types of bets. In one embodiment, the configuration can include determining 1606 a promotional offer for the player such as offering free game play or providing marketing, promotion or rewards opportunities. For example, the player could be offered a Keno/drawing ticket, a greeting from a host/attendant, a free drink, free show tickets or a free dinner. The promotional offers are displayed 1608 in order to up sale the non-gambling player and entice the player to place additional wagers at the electronic gaming machine.


In another scenario, a particular RDC's 304 coverage area may designate a “hot spot” on the casino floor. A player that enters the hot spot (by entering the range of the RDC 304) may receive, for example, free points added to player's account balances, free games offers or other promotions. This may attract customers to locations of the casino that may otherwise tend to be less traveled. Offers can be displayed, for example, on overhead signage or directly on the user's PDK 102. In other embodiment, the PDK 102 is configured to provide a menu interface allowing the customer to select from a variety of promotional offers.


In another example, a gaming machine can be configured to enforce responsible gaming limits based on cutoff options associated with the patron's PDK 102. For example, the configuration module 1202 may determine that an electronic gaming machine should be disabled once a particular wagering limit is reached. In another example, credit or electronic fund transfers may be automatically disabled beyond a certain limit. In one embodiment, the limitations may be confined to specified time period. For example, after a pre-determined amount of time, the patron can begin gaming again.


In yet another usage scenario, the process can be used to enable efficient and secure deposit or withdrawal of funds as illustrated in FIG. 17. For example, a cashier kiosk can be coupled to a Reader 108. When a patron approaches the cashier kiosk, the configuration module 1202 determines 1702 account information associated with the patron. The interface on the kiosk is automatically configured to provide the user with his/her own personal account information. The configuration module 1202 then configures the kiosk interface to present 1704 fund transfer options to the patron. Based on the patron's selection, an electronic fund transfer is executed 1706. For example, cash can be withdrawn or funds can be transferred to a linked electronic PDK account. In one embodiment, the funds in the linked PDK account can then be used with any electronic gaming machine. When the patron approaches a gaming machine, the patron is presented with the option of applying the linked PDK account funds to the game. If confirmed, the funds are automatically withdrawn and the patron can begin play. The cashier kiosk could also be used to allow customers to transfer credits to other customers.


In one embodiment, a user can be offered a choice of utilizing biometric, PIN or other secondary-authentication options for fund transactions. Alternatively the casino can decide to require a particular level and type of authentication. For example, the casino may employ photo profile authentication at a cashier cage. A cashier can visually compare an image retrieved from photo profile in the PDK 102 to the actual person prior to authorizing a financial transaction.


The system can also facilitate dispatch of drinks, food, assistance, etc. to patrons on the casino floor. For example, a patron's favorite drink can be stored in the PDK database 102 and associated with his/her PDK ID 212. A casino staff member can be alerted to the location of the patron and his/her favorite drink by a display on the staff member's PDK 102 or on a service kiosk. The staff member can then dispatch the favorite drink to the player after a pre-determined amount of time at an electronic gaming machine, table game or other casino location. In another embodiment, the staff member can be dispatched responsive to the patron pressing a button on the PDK 102 or on a user interface menu. In one embodiment, a beverage server can carry an electronic location map that shows the location of the individual. The location map can be, for example, on a display screen at the beverage dispatch center, on a display on the beverage tray, or using another mobile display (e.g., a PDA). Thus, as customer moves around the property, the server can be re-directed to the new patron location in real time. The patrons face may be displayed to the server to visually identify the patron once in close proximity to each other.


In another embodiment, the system can be used to improve the casino's ability to service gaming machines. For example, casino staff can provide maintenance tasks to machines without interrupting game play or disrupting the player. An example process is illustrated in FIG. 18. A service technician carries a PDK 102 that can be detected 1802 by a gaming machine coupled to a Reader 108. The configuration module 1202 recognizes that the PDK ID 212 is associated with a service technician and determines 1804 if the employee is authorized to access the machine. For certain types of maintenance tasks, a service technician may provide a form of biometric authentication to provide an additional level of security.


If the employee is authorized, the machine is reconfigured 1806 with a servicing interface. Service function are executed 1808 based on the employee's selections. A player PDK can remain in logical contact with the machine while the technician services the machine. In one embodiment, the player's and the technician's PDK IDs 212 as well as session and/or service data are stored 1810 to create an audit trail of the service. By employing authentication methods and storing an audit trail of the service performed, the system helps to prevent tampering with gaming devices.


In another embodiment, the system can be used to facilitate logging of hand pay transactions. When a patron wins a substantial jackpot on an electronic gaming machine, the patron is often hand paid the winnings by a casino staff. In one embodiment, the hand pay event can be recorded and closed once an authorized employee's PDK 102 is detected within range of the gaming machine. Alternatively, the employee's PDK 102 can be configured with a user interface when within range of the machine. The user interface prompts the employee to confirm that the hand pay was completed. After paying, the employee can press a button of the PDK 102 confirming payment. The event can then be time-stamped and logged in a database. Advantageously, the patron's PDK 102 can remain in contact with the gaming machine while the employee confirms the transaction so that the player's session is not interrupted.


In another embodiment, a PDK 102 of a staff member can be configured to display information about a player when the staff member approaches the player. For example, the staff member may be provided with the player's name and player rating. In one embodiment, multicolored LEDs on the staff member's PDK 102 or a nearby display can be used to denote the session state of a player and allow the staff member to cater services accordingly. For example, a red LED indicates the player is not currently in an active session, a yellow LED indicates the player is in proximity to a machine and a session about to begin, a green LED indicates the player is engaged in an active playing session and a blue LED indicates multiple sessions. These visual cues can be displayed on an employee's PDK or on a separate player tracking panel display.


Different types of employees can automatically receive different information about patrons in order to enhance customer service. For example, concierge staff, restaurant staff, valet staff, front desk staff and bell desk staff can each receive relevant customer information on their PDKs 102 or a nearby display when a customer approaches. For example, information for identifying a patron's automobile may be displayed to a valet attendant when the customer would like to retrieve his/her car. Employee PDKs 102 can also provide different employees access to different areas of the property and/or access to digital information based on their authorization level. For example, only authorized cashiers are granted access to a cashier cage. Other stations such as the front desk, bell desk or valet garage may also be restricted to employees authorized to work in those areas.


In yet another embodiment, the process is used to track casino assets such as, for example, cash boxes, carts, vehicles, components, chips, etc. In this embodiment, the PDK 102 is embedded or fixed to the asset. A log is kept to track the asset's movement around the casino using the location tracking methods described above. Furthermore, the casino can track precisely which individual is carrying the asset by detect an employee's PDK ID 212 at the same locations as the asset. Thus, the casino can detect if an asset is being moved by an unauthorized individual.


An example process for tracking an asset is illustrated in FIG. 19. The configuration module 1202 determines 1902 the location of the asset and determines 1904 the time it is detected at the location. The time and location are logged 1906. In one embodiment, the state information associated with the asset may include a designated area of the property. If the asset is detected 1908 outside of the designated range, an alarm is triggered 1910.


In another embodiment, a PDK 102 can be embedded in a mobile gaming device. The mobile gaming device can be location tracked in order to ensure legal and regulatory-approved use of the devices. In one embodiment the mobile gaming device can be configured to only work in selected areas of the casino such as, for example, in areas where the security surveillance cameras are focused. Furthermore, the system can concurrently determine information about the user of the mobile gaming device. For example, the gaming device can be disabled if the user is below an age specified by mobile gaming regulations.


In one embodiment, self-service kiosks can enable a PDK holder to configure preferences for their PDK 102 or update account settings. For example, a user has the option of disabling PDK features 102 if they wish to carry the PDK 102 but not be detected by any RDCs 304. Furthermore, a player could disable only certain features of the PDK 102. For example, a player may wish to have his PDK 102 enabled, but hide selected information such as name, account information or various preferences.


As will be apparent to one of ordinary skill in the art, portions of the PDK memory may be initialized prior to distributing the PDK 102 to a patron. For example, the PDK 102 may be configured with its unique PDK ID 212 and may be initialized with user information, preferences, etc. based on information provided by the patron. In one embodiment, the distributor of the PDK (e.g., a casino, hotel or merchant) can pre-configure the PDK 102 to default settings specific to the distributor.


The order in which the steps of the methods of the present invention are performed is purely illustrative in nature. The steps can be performed in any order or in parallel, unless otherwise indicated by the present disclosure. The methods of the present invention may be performed in hardware, firmware, software or any combination thereof operating on a single computer or multiple computers of any type. Software embodying the present invention may comprise computer instructions in any form (e.g., source code, object code, interpreted code, etc.) stored in any computer-readable storage medium (e.g., a ROM, a RAM, a magnetic media, a compact disc, a DVD, etc.). Such software may also be in the form of an electrical data signal embodied in a carrier wave propagating on a conductive medium or in the form of light pulses that propagate through an optical fiber.


While particular embodiments of the present invention have been shown and described, it will be apparent to those skilled in the art that changes and modifications may be made without departing from this invention in its broader aspect and, therefore, the appended claims are to encompass within their scope all such changes and modifications, as fall within the true spirit of this invention.


In the above description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the invention. It will be apparent, however, to one skilled in the art that the invention can be practiced without these specific details. In other instances, structures and devices are shown in block diagram form in order to avoid obscuring the invention.


Reference in the specification to “one embodiment” or “an embodiment” means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the invention. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment.


Some portions of the detailed description are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers or the like.


It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the discussion, it is appreciated that throughout the description, discussions utilizing terms such as “processing” or “computing” or “calculating” or “determining” or “displaying” or the like, refer to the action and processes of a computer system or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.


The present invention also relates to an apparatus for performing the operations herein. This apparatus can be specially constructed for the required purposes, or it can comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program can be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus.


The algorithms and modules presented herein are not inherently related to any particular computer or other apparatus. Various general-purpose systems can be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatuses to perform the method steps. The required structure for a variety of these systems will appear from the description below. In addition, the present invention is not described with reference to any particular programming language. It will be appreciated that a variety of programming languages can be used to implement the teachings of the invention as described herein. Furthermore, as will be apparent to one of ordinary skill in the relevant art, the modules, features, attributes, methodologies and other aspects of the invention can be implemented as software, hardware, firmware or any combination of the three. Of course, wherever a component of the present invention is implemented as software, the component can be implemented as a standalone program, as part of a larger program, as a plurality of separate programs, as a statically or dynamically linked library, as a kernel loadable module, as a device driver and/or in every and any other way known now or in the future to those of skill in the art of computer programming. Additionally, the present invention is in no way limited to implementation in any specific operating system or environment.


It will be understood by those skilled in the relevant art that the above-described implementations are merely exemplary, and many changes can be made without departing from the true spirit and scope of the present invention. Therefore, it is intended by the appended claims to cover all such changes and modifications that come within the true spirit and scope of this invention.

Claims
  • 1. A method comprising: storing, in a secured memory of a user device, a biometric profile of a legitimate user, the user device having an identification code uniquely identifying the user device from other user devices;responsive to receiving a request for a biometric authentication of the legitimate user, acquiring biometric input from a user using a biometric reader of the user device;comparing the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile;detecting whether the user device is within a predefined proximity of a reader device; andresponsive to a determination that the biometric input matches the biometric profile and detecting that the user device is within the predefined proximity of the reader device, establishing a secure wireless communication link between the user device and the reader device for sending the identification code from the user device to the reader device, the reader device sending information including the identification code to a trusted third-party system for authentication.
  • 2. The method of claim 1, further comprising, responsive to the trusted third-party system successfully authenticating the identification code and authorizing a transaction to be processed by the reader device, receiving information from the reader device that the transaction is authorized.
  • 3. The method of claim 1, wherein the biometric profile is a picture profile and the picture profile includes a picture of the legitimate user or a representation of an image of the legitimate user.
  • 4. The method of claim 1, wherein the biometric reader of the user device is a camera.
  • 5. The method of claim 4, wherein acquiring the biometric input from the user includes: detecting a positioning of a face of the user in front of the camera; andresponsive to detecting the positioning of the face of the user in front of the camera, capturing an image of the user.
  • 6. The method of claim 5, wherein the biometric profile is a picture profile, and wherein comparing the biometric input to the biometric profile includes comparing the captured image of the user to the picture profile.
  • 7. The method of claim 1, wherein responsive to the determination that the biometric input matches the biometric profile, unlocking the user device.
  • 8. The method of claim 1, wherein comparing the biometric input to the biometric profile is triggered by an input provided on the user device.
  • 9. The method of claim 1, wherein storing the biometric profile of the legitimate user comprises: providing an interface to initialize the secured memory of the user device; andinitializing the secured memory by acquiring the biometric profile based on information provided by the legitimate user.
  • 10. The method of claim 1, further comprising: storing, in the secured memory of the user device, a transaction history of the user device, the transaction history including a name of a merchant, a purchase amount, and a credit card for each transaction.
  • 11. The method of claim 1, further comprising: registering the user device with the trusted third-party system, andwherein the identification code uniquely identifying the user device from other user devices is provided by the trusted third-party system for storage in the secured memory of the user device.
  • 12. The method of claim 1, wherein the user device comprises one from a group of a cell phone, a personal digital assistant, an identification tag, a mobile gaming device, a watch, a bracelet, a jewelry item, and a clothing item.
  • 13. The method of claim 1, wherein the reader device is operable on a same system as one from a group of an electronic gaming machine, a locking device, a self-service kiosk, an automated teller machine, and a point of sale terminal.
  • 14. The method of claim 2, wherein the transaction includes charging a credit card for a purchase.
  • 15. A system comprising: a portable electronic device having a secured memory including instructions that, when executed by the portable electronic device, causes the system to: store, in the secured memory of the portable electronic device, a biometric profile of a legitimate user, the portable electronic device having an identification code uniquely identifying the portable electronic device from other portable electronic devices;responsive to receiving a request for a biometric authentication of the legitimate user, acquire biometric input from a user using a biometric reader of the portable electronic device;compare the biometric input to the biometric profile to determine whether the biometric input matches the biometric profile;detect whether the portable electronic device is within a predefined proximity of a reader device; andresponsive to a determination that the biometric input matches the biometric profile and detecting that the portable electronic device is within the predefined proximity of the reader device, establish a secure wireless communication link between the portable electronic device and the reader device for sending the identification code from the portable electronic device to the reader device, the reader device sending information including the identification code to a trusted third-party system for authentication.
  • 16. The system of claim 15, wherein the instructions, when executed, by the portable electronic device, further cause the system to receive information from the reader device that a transaction is authorized responsive to the trusted third-party system successfully authenticating the identification code and authorizing the transaction to be processed by the reader device.
  • 17. The system of claim 15, wherein the biometric profile is a picture profile and the picture profile includes a picture of the legitimate user or a representation of an image of the legitimate user.
  • 18. The system of claim 15, wherein the biometric reader of the portable electronic device is a camera.
  • 19. The system of claim 18, wherein to acquire the biometric input from the user, the instructions, when executed, by the portable electronic device, further cause the system to: detect a positioning of a face of the user in front of the camera; andresponsive to detecting the positioning of the face of the user in front of the camera, capture an image of the user.
  • 20. The system of claim 19, wherein the biometric profile is a picture profile, and to compare the biometric input to the biometric profile, the instructions, when executed, by the portable electronic device, further cause the system to compare the captured image of the user to the picture profile.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of and claims priority to U.S. application Ser. No. 14/996,159, filed Jan. 14, 2016, titled “Configuration of Interfaces for a Location Detection System and Application,” which is a continuation and claims priority to U.S. application Ser. No. 11/939,427, filed Nov. 13, 2007, titled “Configuration of Interfaces for a Location Detection System and Application,” which claims the benefit of priority under 35 U.S.C. § 119(e) of U.S. Provisional Application No. 60/865,596, filed on Nov. 13, 2006, titled “TrueProx Touch Technology/Bally,” the entireties of which are hereby incorporated by reference. Applicants hereby notify the USPTO that the claims of the present application are different from those of the aforementioned related applications. Therefore, Applicant rescinds any disclaimer of claim scope made in the parent application or any other predecessor application in relation to the present application. The Examiner is therefore advised that any such disclaimer and the cited reference that it was made to avoid may need to be revisited at this time. Furthermore, the Examiner is also reminded that any disclaimer made in the present application should not be read into or against the parent application or any other related application.

US Referenced Citations (881)
Number Name Date Kind
3665313 Trent May 1972 A
3739329 Lester Jun 1973 A
3761883 Alvarez et al. Sep 1973 A
3906166 Cooper et al. Sep 1975 A
4101873 Anderson et al. Jul 1978 A
4430705 Cannavino et al. Feb 1984 A
4476469 Lander Oct 1984 A
4598272 Cox Jul 1986 A
4661821 Smith Apr 1987 A
4759060 Hayashi et al. Jul 1988 A
4814742 Morita et al. Mar 1989 A
4871997 Adriaenssens et al. Oct 1989 A
4993068 Piosenka et al. Feb 1991 A
5043702 Kuo Aug 1991 A
5187352 Blair et al. Feb 1993 A
5224164 Elsner Jun 1993 A
5296641 Stelzel Mar 1994 A
5307349 Shloss et al. Apr 1994 A
5317572 Satoh May 1994 A
5325285 Araki Jun 1994 A
5392287 Tiedemann, Jr. et al. Feb 1995 A
5392433 Hammersley et al. Feb 1995 A
5410588 Ito Apr 1995 A
5416780 Patel May 1995 A
5422632 Bucholtz et al. Jun 1995 A
5428684 Akiyama et al. Jun 1995 A
5450489 Ostrover et al. Sep 1995 A
5473690 Grimonprez et al. Dec 1995 A
5481265 Russell Jan 1996 A
5506863 Meidan et al. Apr 1996 A
5517502 Bestler et al. May 1996 A
5541583 Mandelbaum Jul 1996 A
5552776 Wade et al. Sep 1996 A
5563947 Kikinis Oct 1996 A
5589838 McEwan Dec 1996 A
5594227 Deo Jan 1997 A
5598474 Johnson Jan 1997 A
5611050 Theimer et al. Mar 1997 A
5619251 Kuroiwa et al. Apr 1997 A
5623552 Lane Apr 1997 A
5629980 Stefik et al. May 1997 A
5644354 Thompson et al. Jul 1997 A
5666412 Handelman et al. Sep 1997 A
5689529 Johnson Nov 1997 A
5692049 Johnson et al. Nov 1997 A
5719387 Fujioka Feb 1998 A
5729237 Webb Mar 1998 A
5760705 Glessner et al. Jun 1998 A
5760744 Sauer Jun 1998 A
5773954 VanHorn Jun 1998 A
5784464 Akiyama et al. Jul 1998 A
5799085 Shona Aug 1998 A
5825876 Peterson, Jr. Oct 1998 A
5835595 Fraser et al. Nov 1998 A
5838306 O'Connor et al. Nov 1998 A
5854891 Postlewaite et al. Dec 1998 A
5857020 Peterson, Jr. Jan 1999 A
5886634 Muhme Mar 1999 A
5892825 Mages et al. Apr 1999 A
5892900 Ginter et al. Apr 1999 A
5894551 Huggins et al. Apr 1999 A
5898880 Ryu Apr 1999 A
5910776 Black Jun 1999 A
5917913 Wang Jun 1999 A
5928327 Wang et al. Jul 1999 A
5991399 Graunke et al. Nov 1999 A
5991749 Morrill, Jr. Nov 1999 A
6016476 Maes et al. Jan 2000 A
6018739 McCoy et al. Jan 2000 A
6025780 Bowers et al. Feb 2000 A
6035038 Campinos et al. Mar 2000 A
6035329 Mages et al. Mar 2000 A
6038334 Hamid Mar 2000 A
6040786 Fujioka Mar 2000 A
6041410 Hsu et al. Mar 2000 A
6042006 Van Tilburg et al. Mar 2000 A
6055314 Spies et al. Apr 2000 A
6070796 Sirbu Jun 2000 A
6076164 Tanaka et al. Jun 2000 A
6088730 Kato et al. Jul 2000 A
6104290 Naguleswaran Aug 2000 A
6104334 Allport Aug 2000 A
6110041 Walker et al. Aug 2000 A
6121544 Petsinger Sep 2000 A
6134283 Sands et al. Oct 2000 A
6138010 Rabe et al. Oct 2000 A
6148142 Anderson Nov 2000 A
6148210 Elwin et al. Nov 2000 A
6161179 Seidel Dec 2000 A
6177887 Jerome Jan 2001 B1
6185316 Buffam Feb 2001 B1
6209089 Selitrennikoff et al. Mar 2001 B1
6219109 Raynesford et al. Apr 2001 B1
6219439 Burger Apr 2001 B1
6219553 Panasik Apr 2001 B1
6237848 Everett May 2001 B1
6240076 Kanerva et al. May 2001 B1
6247130 Fritsch Jun 2001 B1
6249869 Drupsteen et al. Jun 2001 B1
6256737 Bianco et al. Jul 2001 B1
6266415 Campinos et al. Jul 2001 B1
6270011 Gottfried Aug 2001 B1
6279111 Jensenworth et al. Aug 2001 B1
6279146 Evans et al. Aug 2001 B1
6295057 Rosin et al. Sep 2001 B1
6325285 Baratelli Dec 2001 B1
6336121 Lyson et al. Jan 2002 B1
6336142 Kato et al. Jan 2002 B1
6343280 Clark Jan 2002 B2
6345347 Biran Feb 2002 B1
6363485 Adams et al. Mar 2002 B1
6367019 Ansell et al. Apr 2002 B1
6369693 Gibson Apr 2002 B1
6370376 Sheath Apr 2002 B1
6381029 Tipirneni Apr 2002 B1
6381747 Wonfor et al. Apr 2002 B1
6385596 Wiser et al. May 2002 B1
6392664 White et al. May 2002 B1
6397387 Rosin et al. May 2002 B1
6401059 Shen et al. Jun 2002 B1
6411307 Rosin et al. Jun 2002 B1
6424249 Houvener Jul 2002 B1
6424715 Saito Jul 2002 B1
6425084 Rallis et al. Jul 2002 B1
6434403 Ausems et al. Aug 2002 B1
6434535 Kupka et al. Aug 2002 B1
6446130 Grapes Sep 2002 B1
6463534 Geiger et al. Oct 2002 B1
6480101 Kelly et al. Nov 2002 B1
6480188 Horsley Nov 2002 B1
6484260 Scott et al. Nov 2002 B1
6484946 Matsumoto et al. Nov 2002 B2
6487663 Jaisimha et al. Nov 2002 B1
6490443 Freeny, Jr. Dec 2002 B1
6510350 Steen, III et al. Jan 2003 B1
6522253 Saltus Feb 2003 B1
6523113 Wehrenberg Feb 2003 B1
6529949 Getsin et al. Mar 2003 B1
6546418 Schena et al. Apr 2003 B2
6550011 Sims, III Apr 2003 B1
6563465 Frecska May 2003 B2
6563805 Murphy May 2003 B1
6564380 Ma et al. May 2003 B1
6577238 Whitesmith et al. Jun 2003 B1
6593887 Luk et al. Jul 2003 B2
6597680 Lindskog et al. Jul 2003 B1
6607136 Atsmon et al. Aug 2003 B1
6628302 White et al. Sep 2003 B2
6632992 Hasegawa Oct 2003 B2
6633981 Davis Oct 2003 B1
6645077 Rowe Nov 2003 B2
6647417 Hunter et al. Nov 2003 B1
6657538 Ritter Dec 2003 B1
6658566 Hazard Dec 2003 B1
6667684 Waggamon et al. Dec 2003 B1
6669096 Saphar et al. Dec 2003 B1
6671808 Abbott et al. Dec 2003 B1
6683954 Searle Jan 2004 B1
6697944 Jones et al. Feb 2004 B1
6709333 Bradford et al. Mar 2004 B1
6711464 Yap et al. Mar 2004 B1
6714168 Berenbaum Mar 2004 B2
6715246 Frecska et al. Apr 2004 B1
6728397 McNeal Apr 2004 B2
6737955 Ghabra et al. May 2004 B2
6758394 Maskatiya et al. Jul 2004 B2
6771969 Chinoy et al. Aug 2004 B1
6775655 Peinado et al. Aug 2004 B1
6785474 Hirt et al. Aug 2004 B2
6788640 Celeste Sep 2004 B2
6788924 Knutson et al. Sep 2004 B1
6795425 Raith Sep 2004 B1
6804825 White et al. Oct 2004 B1
6806887 Chernock et al. Oct 2004 B2
6839542 Sibecas et al. Jan 2005 B2
6850147 Prokoski et al. Feb 2005 B2
6853988 Dickinson et al. Feb 2005 B1
6859812 Poynor Feb 2005 B1
6861980 Rowitch et al. Mar 2005 B1
6873975 Hatakeyarna et al. Mar 2005 B1
6879567 Callaway et al. Apr 2005 B2
6879966 Lapsley et al. Apr 2005 B1
6886741 Salveson May 2005 B1
6889067 Willey May 2005 B2
6891822 Gubbi et al. May 2005 B1
6892307 Wood et al. May 2005 B1
6930643 Byrne et al. Aug 2005 B2
6947003 Huor Sep 2005 B2
6950941 Lee et al. Sep 2005 B1
6957086 Bahl et al. Oct 2005 B2
6963270 Gallagher, III et al. Nov 2005 B1
6963971 Bush et al. Nov 2005 B1
6973576 Giobbi Dec 2005 B2
6975202 Rodriguez et al. Dec 2005 B1
6980087 Zukowski Dec 2005 B2
6983882 Cassone Jan 2006 B2
6999023 Pakray et al. Feb 2006 B2
6999032 Pakray et al. Feb 2006 B2
7012503 Nielsen Mar 2006 B2
7031945 Donner Apr 2006 B1
7049963 Waterhouse et al. May 2006 B2
7055171 Martin et al. May 2006 B1
7058806 Smeets et al. Jun 2006 B2
7061380 Orlando et al. Jun 2006 B1
7068623 Barany et al. Jun 2006 B1
7072900 Sweitzer et al. Jul 2006 B2
7079079 Jo et al. Jul 2006 B2
7090126 Kelly et al. Aug 2006 B2
7100053 Brown et al. Aug 2006 B1
7111789 Rajasekaran et al. Sep 2006 B2
7112138 Hedrick et al. Sep 2006 B2
7119659 Bonalle et al. Oct 2006 B2
7123149 Nowak et al. Oct 2006 B2
7130668 Chang et al. Oct 2006 B2
7137008 Hamid et al. Nov 2006 B1
7137012 Kamibayashi et al. Nov 2006 B1
7139914 Arnouse Nov 2006 B2
7155416 Shatford Dec 2006 B2
7159114 Zajkowski et al. Jan 2007 B1
7159765 Frerking Jan 2007 B2
7167987 Angelo Jan 2007 B2
7168089 Nguyen et al. Jan 2007 B2
7176797 Zai et al. Feb 2007 B2
7191466 Hamid et al. Mar 2007 B1
7209955 Major et al. Apr 2007 B1
7218944 Cromer et al. May 2007 B2
7225161 Lam et al. May 2007 B2
7230908 Vanderaar et al. Jun 2007 B2
7231068 Tibor Jun 2007 B2
7231451 Law et al. Jun 2007 B2
7242923 Perera et al. Jul 2007 B2
7249177 Miller Jul 2007 B1
7272723 Abbott et al. Sep 2007 B1
7277737 Vollmer et al. Oct 2007 B1
7278025 Saito et al. Oct 2007 B2
7295119 Rappaport et al. Nov 2007 B2
7305560 Giobbi Dec 2007 B2
7310042 Seifert Dec 2007 B2
7314164 Bonalle et al. Jan 2008 B2
7317799 Hammersmith et al. Jan 2008 B2
7319395 Puzio et al. Jan 2008 B2
7330108 Thomas Feb 2008 B2
7333002 Bixler et al. Feb 2008 B2
7333615 Jarboe et al. Feb 2008 B1
7336181 Nowak et al. Feb 2008 B2
7336182 Baranowski et al. Feb 2008 B1
7337325 Palmer et al. Feb 2008 B2
7337326 Palmer Feb 2008 B2
7341181 Bonalle et al. Mar 2008 B2
7342503 Light et al. Mar 2008 B1
7349557 Tibor Mar 2008 B2
7356393 Schlatre et al. Apr 2008 B1
7356706 Scheurich Apr 2008 B2
7361919 Setlak Apr 2008 B2
7363494 Brainard et al. Apr 2008 B2
7370366 Lacan et al. May 2008 B2
7380202 Lindhorst et al. May 2008 B1
7382799 Young et al. Jun 2008 B1
7387235 Gilbert et al. Jun 2008 B2
7401731 Pletz et al. Jul 2008 B1
7424134 Chou Sep 2008 B2
7447911 Chou et al. Nov 2008 B2
7448087 Ohmori et al. Nov 2008 B2
7458510 Zhou Dec 2008 B1
7460836 Smith et al. Dec 2008 B2
7461444 Deaett et al. Dec 2008 B2
7464053 Pylant Dec 2008 B1
7466232 Neuwirth Dec 2008 B2
7472280 Giobbi Dec 2008 B2
7512806 Lemke Mar 2009 B2
7525413 Jung et al. Apr 2009 B2
7529944 Hamid May 2009 B2
7545312 Kiang et al. Jun 2009 B2
7565329 Lapsley et al. Jul 2009 B2
7573382 Choubey et al. Aug 2009 B2
7573841 Lee et al. Aug 2009 B2
7574734 Fedronic et al. Aug 2009 B2
7583238 Cassen et al. Sep 2009 B2
7583643 Smith et al. Sep 2009 B2
7587611 Johnson et al. Sep 2009 B2
7594611 Arrington, III Sep 2009 B1
7595765 Hirsch et al. Sep 2009 B1
7603564 Adachi Oct 2009 B2
7606733 Shmueli et al. Oct 2009 B2
7617523 Das et al. Nov 2009 B2
7620184 Marque Pucheu Nov 2009 B2
7624417 Dua Nov 2009 B2
7640273 Wallmeier et al. Dec 2009 B2
7644443 Matsuyama et al. Jan 2010 B2
7646307 Plocher et al. Jan 2010 B2
7652892 Shiu et al. Jan 2010 B2
7676380 Graves et al. Mar 2010 B2
7706896 Music et al. Apr 2010 B2
7711152 Davida et al. May 2010 B1
7715593 Adams et al. May 2010 B1
7724713 Del Prado Pavon et al. May 2010 B2
7724717 Porras et al. May 2010 B2
7724720 Korpela et al. May 2010 B2
7764236 Hill et al. Jul 2010 B2
7765181 Thomas Jul 2010 B2
7773754 Buer et al. Aug 2010 B2
7774613 Lemke Aug 2010 B2
7780082 Handa et al. Aug 2010 B2
7796551 Machiraju et al. Sep 2010 B1
7813822 Hoffberg Oct 2010 B1
7865448 Pizarro Jan 2011 B2
7883417 Bruzzese et al. Feb 2011 B2
7904718 Giobbi et al. Mar 2011 B2
7943868 Anders et al. May 2011 B2
7957536 Nolte Jun 2011 B2
7961078 Reynolds et al. Jun 2011 B1
7984064 Fusari Jul 2011 B2
7996514 Baumert et al. Aug 2011 B2
8026821 Reeder et al. Sep 2011 B2
8036152 Brown et al. Oct 2011 B2
8077041 Stern et al. Dec 2011 B2
8081215 Kuo et al. Dec 2011 B2
8082160 Collins, Jr. et al. Dec 2011 B2
8089354 Perkins Jan 2012 B2
8112066 Ben Ayed Feb 2012 B2
8125624 Jones et al. Feb 2012 B2
8135624 Ramalingam et al. Mar 2012 B1
8171528 Brown May 2012 B1
8193923 Rork et al. Jun 2012 B2
8215552 Rambadt Jul 2012 B1
8248263 Shervey et al. Aug 2012 B2
8258942 Lanzone et al. Sep 2012 B1
8294554 Shoarinejad et al. Oct 2012 B2
8296573 Bolle et al. Oct 2012 B2
8307414 Zerfos et al. Nov 2012 B2
8325011 Butler et al. Dec 2012 B2
8340672 Brown et al. Dec 2012 B2
8352730 Giobbi Jan 2013 B2
8373562 Heinze et al. Feb 2013 B1
8387124 Smetters et al. Feb 2013 B2
8390456 Puleston et al. Mar 2013 B2
8395484 Fullerton Mar 2013 B2
8410906 Dacus et al. Apr 2013 B1
8421606 Collins, Jr. et al. Apr 2013 B2
8424079 Adams et al. Apr 2013 B2
8432262 Talty et al. Apr 2013 B2
8433919 Giobbi et al. Apr 2013 B2
8484696 Gatto et al. Jul 2013 B2
8494576 Bye et al. Jul 2013 B1
8508336 Giobbi et al. Aug 2013 B2
8511555 Babcock et al. Aug 2013 B2
8519823 Rinkes Aug 2013 B2
8522019 Michaelis Aug 2013 B2
8558699 Butler et al. Oct 2013 B2
8572391 Golan et al. Oct 2013 B2
8577091 Ivanov et al. Nov 2013 B2
8646042 Brown Feb 2014 B1
8678273 McNeal Mar 2014 B2
8717346 Claessen May 2014 B2
8738925 Park et al. May 2014 B1
8799574 Corda Aug 2014 B2
8856539 Weiss Oct 2014 B2
8914477 Gammon Dec 2014 B2
8918854 Giobbi Dec 2014 B1
8931698 Ishikawa et al. Jan 2015 B2
8979646 Moser et al. Mar 2015 B2
9037140 Brown May 2015 B1
9049188 Brown Jun 2015 B1
9165233 Testanero Oct 2015 B2
9230399 Yacenda Jan 2016 B2
9235700 Brown Jan 2016 B1
9276914 Woodward et al. Mar 2016 B2
9305312 Kountotsis et al. Apr 2016 B2
9405898 Giobbi Aug 2016 B2
9418205 Giobbi Aug 2016 B2
9542542 Giobbi et al. Jan 2017 B2
9679289 Brown Jun 2017 B1
9892250 Giobbi Feb 2018 B2
10073960 Brown Sep 2018 B1
10110385 Rush et al. Oct 2018 B1
10455533 Brown Oct 2019 B2
10817964 Guillama et al. Oct 2020 B2
20010024428 Onouchi Sep 2001 A1
20010026619 Howard, Jr. et al. Oct 2001 A1
20010027121 Boesen Oct 2001 A1
20010027439 Holtzman et al. Oct 2001 A1
20010044337 Rowe et al. Nov 2001 A1
20020004783 Paltenghe et al. Jan 2002 A1
20020007456 Peinado et al. Jan 2002 A1
20020010679 Felsher Jan 2002 A1
20020013772 Peinado Jan 2002 A1
20020014954 Fitzgibbon et al. Feb 2002 A1
20020015494 Nagai et al. Feb 2002 A1
20020019811 Lapsley et al. Feb 2002 A1
20020022455 Salokannel et al. Feb 2002 A1
20020023032 Pearson et al. Feb 2002 A1
20020023217 Wheeler et al. Feb 2002 A1
20020026424 Akashi Feb 2002 A1
20020037732 Gous et al. Mar 2002 A1
20020052193 Chetty May 2002 A1
20020055908 Di Giorgio et al. May 2002 A1
20020056043 Glass May 2002 A1
20020059114 Cockrill et al. May 2002 A1
20020062249 Iannacci May 2002 A1
20020068605 Stanley Jun 2002 A1
20020071559 Christensen et al. Jun 2002 A1
20020073042 Maritzen et al. Jun 2002 A1
20020080969 Giobbi Jun 2002 A1
20020083178 Brothers Jun 2002 A1
20020083318 Larose Jun 2002 A1
20020086690 Takahashi et al. Jul 2002 A1
20020089890 Fibranz et al. Jul 2002 A1
20020091646 Lake et al. Jul 2002 A1
20020095586 Doyle et al. Jul 2002 A1
20020095587 Doyle et al. Jul 2002 A1
20020098888 Rowe et al. Jul 2002 A1
20020100798 Farrugia et al. Aug 2002 A1
20020103027 Rowe et al. Aug 2002 A1
20020104006 Boate et al. Aug 2002 A1
20020104019 Chatani et al. Aug 2002 A1
20020105918 Yamada et al. Aug 2002 A1
20020108049 Xu et al. Aug 2002 A1
20020109580 Shreve et al. Aug 2002 A1
20020111919 Weller et al. Aug 2002 A1
20020116615 Nguyen et al. Aug 2002 A1
20020124251 Hunter et al. Sep 2002 A1
20020128017 Virtanen Sep 2002 A1
20020129262 Kutaragi et al. Sep 2002 A1
20020138438 Bardwell Sep 2002 A1
20020138767 Hamid et al. Sep 2002 A1
20020140542 Prokoski et al. Oct 2002 A1
20020141586 Margalit et al. Oct 2002 A1
20020143623 Dayley Oct 2002 A1
20020143655 Elston et al. Oct 2002 A1
20020144117 Faigle Oct 2002 A1
20020147653 Shmueli Oct 2002 A1
20020148892 Bardwell Oct 2002 A1
20020150282 Kinsella Oct 2002 A1
20020152391 Willins et al. Oct 2002 A1
20020153996 Chan et al. Oct 2002 A1
20020158121 Stanford-Clark Oct 2002 A1
20020158750 Almalik Oct 2002 A1
20020158765 Pape et al. Oct 2002 A1
20020160820 Winkler Oct 2002 A1
20020174348 Ting Nov 2002 A1
20020177460 Beasley et al. Nov 2002 A1
20020178063 Gravelle et al. Nov 2002 A1
20020184208 Kato Dec 2002 A1
20020191816 Maritzen et al. Dec 2002 A1
20020196963 Bardwell Dec 2002 A1
20020199120 Schmidt Dec 2002 A1
20030022701 Gupta Jan 2003 A1
20030034877 Miller et al. Feb 2003 A1
20030036416 Pattabiraman et al. Feb 2003 A1
20030036425 Kaminkow et al. Feb 2003 A1
20030046228 Berney Mar 2003 A1
20030046552 Hamid Mar 2003 A1
20030051173 Krueger Mar 2003 A1
20030054868 Paulsen et al. Mar 2003 A1
20030054881 Hedrick et al. Mar 2003 A1
20030055689 Block et al. Mar 2003 A1
20030061172 Robinson Mar 2003 A1
20030063619 Montano et al. Apr 2003 A1
20030079133 Breiter et al. Apr 2003 A1
20030088441 McNerney May 2003 A1
20030105719 Berger et al. Jun 2003 A1
20030109274 Budka Jun 2003 A1
20030115351 Giobbi Jun 2003 A1
20030115474 Khan et al. Jun 2003 A1
20030117969 Koo et al. Jun 2003 A1
20030117980 Kim et al. Jun 2003 A1
20030120934 Ortiz Jun 2003 A1
20030127511 Kelly et al. Jul 2003 A1
20030128866 McNeal Jul 2003 A1
20030137404 Bonneau, Jr. et al. Jul 2003 A1
20030139190 Steelberg et al. Jul 2003 A1
20030146835 Carter Aug 2003 A1
20030149744 Bierre et al. Aug 2003 A1
20030163388 Beane Aug 2003 A1
20030167207 Berardi et al. Sep 2003 A1
20030169697 Suzuki et al. Sep 2003 A1
20030172028 Abell et al. Sep 2003 A1
20030172037 Jung et al. Sep 2003 A1
20030174839 Yamagata et al. Sep 2003 A1
20030176218 LeMay et al. Sep 2003 A1
20030186739 Paulsen et al. Oct 2003 A1
20030195842 Reece Oct 2003 A1
20030213840 Livingston et al. Nov 2003 A1
20030223394 Parantainen et al. Dec 2003 A1
20030225703 Angel Dec 2003 A1
20030226031 Proudler et al. Dec 2003 A1
20030233458 Kwon et al. Dec 2003 A1
20040002347 Hoctor et al. Jan 2004 A1
20040015403 Moskowitz et al. Jan 2004 A1
20040022384 Flores et al. Feb 2004 A1
20040029620 Karaoguz Feb 2004 A1
20040029635 Giobbi Feb 2004 A1
20040030764 Birk et al. Feb 2004 A1
20040030894 Labrou et al. Feb 2004 A1
20040035644 Ford et al. Feb 2004 A1
20040039909 Cheng Feb 2004 A1
20040048570 Oba et al. Mar 2004 A1
20040048609 Kosaka Mar 2004 A1
20040059682 Hasumi et al. Mar 2004 A1
20040059912 Zizzi Mar 2004 A1
20040064728 Scheurich Apr 2004 A1
20040068656 Lu Apr 2004 A1
20040073792 Noble et al. Apr 2004 A1
20040081127 Gardner et al. Apr 2004 A1
20040082385 Silva Apr 2004 A1
20040098597 Giobbi May 2004 A1
20040114563 Shvodian Jun 2004 A1
20040117644 Colvin Jun 2004 A1
20040123106 D'Angelo et al. Jun 2004 A1
20040123127 Teicher et al. Jun 2004 A1
20040127277 Walker et al. Jul 2004 A1
20040128162 Schlotterbeck et al. Jul 2004 A1
20040128389 Kopchik Jul 2004 A1
20040128500 Cihula et al. Jul 2004 A1
20040128508 Wheeler et al. Jul 2004 A1
20040128519 Klinger et al. Jul 2004 A1
20040129787 Saito et al. Jul 2004 A1
20040137912 Lin Jul 2004 A1
20040158746 Hu et al. Aug 2004 A1
20040166875 Jenkins et al. Aug 2004 A1
20040167465 Mihai et al. Aug 2004 A1
20040193925 Safriel Sep 2004 A1
20040194133 Ikeda et al. Sep 2004 A1
20040203566 Leung Oct 2004 A1
20040203923 Mullen Oct 2004 A1
20040208139 Iwamura Oct 2004 A1
20040209690 Bruzzese et al. Oct 2004 A1
20040209692 Schober et al. Oct 2004 A1
20040214582 Lan et al. Oct 2004 A1
20040215615 Larsson et al. Oct 2004 A1
20040217859 Pucci et al. Nov 2004 A1
20040218581 Cattaneo Nov 2004 A1
20040222877 Teramura et al. Nov 2004 A1
20040230488 Beenau et al. Nov 2004 A1
20040234117 Tibor Nov 2004 A1
20040243519 Perttila et al. Dec 2004 A1
20040246103 Zukowski Dec 2004 A1
20040246950 Parker et al. Dec 2004 A1
20040252012 Beenau et al. Dec 2004 A1
20040252659 Yun et al. Dec 2004 A1
20040253996 Chen et al. Dec 2004 A1
20040254837 Roshkoff Dec 2004 A1
20040255139 Giobbi Dec 2004 A1
20040255145 Chow Dec 2004 A1
20050001028 Zuili Jan 2005 A1
20050002028 Kasapi et al. Jan 2005 A1
20050005136 Chen et al. Jan 2005 A1
20050006452 Aupperle et al. Jan 2005 A1
20050021561 Noonan Jan 2005 A1
20050025093 Yun et al. Feb 2005 A1
20050028168 Marcjan Feb 2005 A1
20050035897 Perl et al. Feb 2005 A1
20050039027 Shapiro Feb 2005 A1
20050040961 Tuttle Feb 2005 A1
20050047386 Yi Mar 2005 A1
20050049013 Chang et al. Mar 2005 A1
20050050208 Chatani Mar 2005 A1
20050050324 Corbett et al. Mar 2005 A1
20050054431 Walker et al. Mar 2005 A1
20050055242 Bello et al. Mar 2005 A1
20050055244 Mullan et al. Mar 2005 A1
20050058292 Diorio et al. Mar 2005 A1
20050074126 Stanko Apr 2005 A1
20050076242 Breuer Apr 2005 A1
20050081040 Johnson et al. Apr 2005 A1
20050086115 Pearson Apr 2005 A1
20050089000 Bae et al. Apr 2005 A1
20050090200 Karaoguz Apr 2005 A1
20050091338 de la Huerga Apr 2005 A1
20050094657 Sung et al. May 2005 A1
20050097037 Tibor May 2005 A1
20050105600 Culum et al. May 2005 A1
20050105734 Buer et al. May 2005 A1
20050108164 Salafia, III et al. May 2005 A1
20050109836 Ben-Aissa May 2005 A1
20050109841 Ryan et al. May 2005 A1
20050113070 Okabe May 2005 A1
20050114149 Rodriguez et al. May 2005 A1
20050114150 Franklin May 2005 A1
20050116020 Smolucha et al. Jun 2005 A1
20050117530 Abraham et al. Jun 2005 A1
20050119979 Murashita et al. Jun 2005 A1
20050124294 Wentink Jun 2005 A1
20050125258 Yellin et al. Jun 2005 A1
20050138390 Adams et al. Jun 2005 A1
20050138576 Baumert et al. Jun 2005 A1
20050139656 Arnouse Jun 2005 A1
20050141451 Yoon et al. Jun 2005 A1
20050152394 Cho Jul 2005 A1
20050154897 Holloway et al. Jul 2005 A1
20050161503 Remery et al. Jul 2005 A1
20050167482 Ramachandran et al. Aug 2005 A1
20050169292 Young Aug 2005 A1
20050180385 Jeong et al. Aug 2005 A1
20050182661 Allard et al. Aug 2005 A1
20050182975 Guo et al. Aug 2005 A1
20050187792 Harper Aug 2005 A1
20050192748 Andric et al. Sep 2005 A1
20050195975 Kawakita Sep 2005 A1
20050200453 Turner et al. Sep 2005 A1
20050201389 Shimanuki et al. Sep 2005 A1
20050203682 Omino et al. Sep 2005 A1
20050203844 Ferguson et al. Sep 2005 A1
20050210270 Rohatgi et al. Sep 2005 A1
20050212657 Simon Sep 2005 A1
20050215233 Perera et al. Sep 2005 A1
20050216313 Claud et al. Sep 2005 A1
20050216639 Sparer et al. Sep 2005 A1
20050220046 Falck et al. Oct 2005 A1
20050221869 Liu et al. Oct 2005 A1
20050229007 Bolle et al. Oct 2005 A1
20050229240 Nanba Oct 2005 A1
20050242921 Zimmerman et al. Nov 2005 A1
20050243787 Hong et al. Nov 2005 A1
20050251688 Nanavati et al. Nov 2005 A1
20050253683 Lowe Nov 2005 A1
20050257102 Moyer et al. Nov 2005 A1
20050264416 Maurer Dec 2005 A1
20050269401 Spitzer et al. Dec 2005 A1
20050272403 Ryu et al. Dec 2005 A1
20050281320 Neugebauer Dec 2005 A1
20050282558 Choi et al. Dec 2005 A1
20050284932 Sukeda et al. Dec 2005 A1
20050288069 Arunan et al. Dec 2005 A1
20060001525 Nitzan et al. Jan 2006 A1
20060014430 Liang et al. Jan 2006 A1
20060022042 Smets et al. Feb 2006 A1
20060022046 Iwamura Feb 2006 A1
20060022800 Krishna et al. Feb 2006 A1
20060025180 Rajkotia et al. Feb 2006 A1
20060026673 Tsuchida Feb 2006 A1
20060030353 Jun Feb 2006 A1
20060034250 Kim et al. Feb 2006 A1
20060041746 Kirkup et al. Feb 2006 A1
20060046664 Paradiso et al. Mar 2006 A1
20060058102 Nguyen et al. Mar 2006 A1
20060063575 Gatto et al. Mar 2006 A1
20060069814 Abraham et al. Mar 2006 A1
20060072586 Callaway, Jr. et al. Apr 2006 A1
20060074713 Conry et al. Apr 2006 A1
20060076401 Frerking Apr 2006 A1
20060078176 Abiko et al. Apr 2006 A1
20060087407 Stewart et al. Apr 2006 A1
20060089138 Smith et al. Apr 2006 A1
20060097949 Luebke et al. May 2006 A1
20060110012 Ritter May 2006 A1
20060111955 Winter et al. May 2006 A1
20060113381 Hochstein et al. Jun 2006 A1
20060117013 Wada Jun 2006 A1
20060129838 Chen et al. Jun 2006 A1
20060136728 Gentry et al. Jun 2006 A1
20060136742 Giobbi Jun 2006 A1
20060143441 Giobbi Jun 2006 A1
20060144943 Kim Jul 2006 A1
20060156027 Blake Jul 2006 A1
20060158308 McMullen et al. Jul 2006 A1
20060163349 Neugebauer Jul 2006 A1
20060165060 Dua Jul 2006 A1
20060170565 Husak Aug 2006 A1
20060173991 Piikivi Aug 2006 A1
20060183426 Graves et al. Aug 2006 A1
20060184795 Doradla et al. Aug 2006 A1
20060185005 Graves et al. Aug 2006 A1
20060187029 Thomas Aug 2006 A1
20060190348 Ofer et al. Aug 2006 A1
20060190413 Harper Aug 2006 A1
20060194598 Kim et al. Aug 2006 A1
20060195576 Rinne et al. Aug 2006 A1
20060198337 Hoang et al. Sep 2006 A1
20060205408 Nakagawa et al. Sep 2006 A1
20060208066 Finn et al. Sep 2006 A1
20060208853 Kung et al. Sep 2006 A1
20060222042 Teramura et al. Oct 2006 A1
20060229909 Kaila et al. Oct 2006 A1
20060236373 Graves et al. Oct 2006 A1
20060237528 Bishop et al. Oct 2006 A1
20060238305 Loving et al. Oct 2006 A1
20060268891 Heidari-Bateni et al. Nov 2006 A1
20060273176 Audebert et al. Dec 2006 A1
20060274711 Nelson, Jr. et al. Dec 2006 A1
20060279412 Holland et al. Dec 2006 A1
20060286969 Talmor et al. Dec 2006 A1
20060288095 Torok et al. Dec 2006 A1
20060290580 Noro et al. Dec 2006 A1
20060293925 Flom Dec 2006 A1
20060294388 Abraham et al. Dec 2006 A1
20070005403 Kennedy et al. Jan 2007 A1
20070007331 Jasper et al. Jan 2007 A1
20070008070 Friedrich Jan 2007 A1
20070008916 Haugli et al. Jan 2007 A1
20070011724 Gonzalez et al. Jan 2007 A1
20070016800 Spottswood et al. Jan 2007 A1
20070019845 Kato Jan 2007 A1
20070029381 Braiman Feb 2007 A1
20070032288 Nelson et al. Feb 2007 A1
20070033072 Bildirici Feb 2007 A1
20070033150 Nwosu Feb 2007 A1
20070038751 Jorgensen Feb 2007 A1
20070043594 Lavergne Feb 2007 A1
20070050259 Wesley Mar 2007 A1
20070050398 Mochizuki Mar 2007 A1
20070051798 Kawai et al. Mar 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070060095 Subrahmanya et al. Mar 2007 A1
20070060319 Block et al. Mar 2007 A1
20070064742 Shvodian Mar 2007 A1
20070069852 Mo et al. Mar 2007 A1
20070072636 Worfolk et al. Mar 2007 A1
20070073553 Flinn et al. Mar 2007 A1
20070084523 McLean et al. Apr 2007 A1
20070084913 Weston Apr 2007 A1
20070087682 DaCosta Apr 2007 A1
20070087834 Moser et al. Apr 2007 A1
20070100939 Bagley et al. May 2007 A1
20070109117 Heitzmann et al. May 2007 A1
20070112676 Kontio et al. May 2007 A1
20070118891 Buer May 2007 A1
20070132586 Plocher et al. Jun 2007 A1
20070133478 Armbruster et al. Jun 2007 A1
20070136407 Rudelic Jun 2007 A1
20070152826 August et al. Jul 2007 A1
20070156850 Corrion Jul 2007 A1
20070158411 Krieg, Jr. Jul 2007 A1
20070159301 Hirt et al. Jul 2007 A1
20070159994 Brown et al. Jul 2007 A1
20070169121 Hunt et al. Jul 2007 A1
20070174809 Brown et al. Jul 2007 A1
20070176756 Friedrich Aug 2007 A1
20070180047 Dong et al. Aug 2007 A1
20070187266 Porter et al. Aug 2007 A1
20070192601 Spain et al. Aug 2007 A1
20070194882 Yokota et al. Aug 2007 A1
20070198436 Weiss Aug 2007 A1
20070204078 Boccon-Gibod et al. Aug 2007 A1
20070205860 Jones et al. Sep 2007 A1
20070205861 Nair et al. Sep 2007 A1
20070213048 Trauberg Sep 2007 A1
20070214492 Gopi et al. Sep 2007 A1
20070218921 Lee et al. Sep 2007 A1
20070219926 Korn Sep 2007 A1
20070220272 Campisi et al. Sep 2007 A1
20070229268 Swan et al. Oct 2007 A1
20070245157 Giobbi et al. Oct 2007 A1
20070245158 Giobbi et al. Oct 2007 A1
20070247366 Smith et al. Oct 2007 A1
20070258626 Reiner Nov 2007 A1
20070260883 Giobbi et al. Nov 2007 A1
20070260888 Giobbi et al. Nov 2007 A1
20070266257 Camaisa et al. Nov 2007 A1
20070268862 Singh et al. Nov 2007 A1
20070271194 Walker et al. Nov 2007 A1
20070271433 Takemura Nov 2007 A1
20070277044 Graf et al. Nov 2007 A1
20070280509 Owen et al. Dec 2007 A1
20070285212 Rotzoll Dec 2007 A1
20070285238 Batra Dec 2007 A1
20070288263 Rodgers Dec 2007 A1
20070288752 Chan Dec 2007 A1
20070293155 Liao et al. Dec 2007 A1
20070294755 Dadhia et al. Dec 2007 A1
20070296544 Beenau et al. Dec 2007 A1
20080001783 Cargonja et al. Jan 2008 A1
20080005432 Kagawa Jan 2008 A1
20080008359 Beenau et al. Jan 2008 A1
20080011842 Curry et al. Jan 2008 A1
20080012685 Friedrich et al. Jan 2008 A1
20080012767 Caliri et al. Jan 2008 A1
20080016004 Kurasaki et al. Jan 2008 A1
20080019578 Saito et al. Jan 2008 A1
20080028453 Nguyen et al. Jan 2008 A1
20080046366 Bemmel et al. Feb 2008 A1
20080046715 Balazs et al. Feb 2008 A1
20080049700 Shah et al. Feb 2008 A1
20080061941 Fischer et al. Mar 2008 A1
20080071577 Highley Mar 2008 A1
20080072063 Takahashi et al. Mar 2008 A1
20080088475 Martin Apr 2008 A1
20080090548 Ramalingam Apr 2008 A1
20080095359 Schreyer et al. Apr 2008 A1
20080107089 Larsson et al. May 2008 A1
20080109895 Janevski May 2008 A1
20080111752 Lindackers et al. May 2008 A1
20080129450 Riegebauer Jun 2008 A1
20080148351 Bhatia et al. Jun 2008 A1
20080149705 Giobbi et al. Jun 2008 A1
20080150678 Giobbi et al. Jun 2008 A1
20080156866 McNeal Jul 2008 A1
20080164997 Aritsuka Jul 2008 A1
20080169909 Park et al. Jul 2008 A1
20080186166 Zhou et al. Aug 2008 A1
20080188308 Shepherd et al. Aug 2008 A1
20080201768 Koo et al. Aug 2008 A1
20080203107 Conley et al. Aug 2008 A1
20080209571 Bhaskar et al. Aug 2008 A1
20080218416 Handy et al. Sep 2008 A1
20080222701 Saaranen et al. Sep 2008 A1
20080228524 Brown Sep 2008 A1
20080235144 Phillips Sep 2008 A1
20080238625 Rofougaran et al. Oct 2008 A1
20080250388 Meyer et al. Oct 2008 A1
20080251579 Larsen Oct 2008 A1
20080278325 Zimman Nov 2008 A1
20080289030 Poplett Nov 2008 A1
20080289032 Aoki et al. Nov 2008 A1
20080303637 Gelbman et al. Dec 2008 A1
20080313728 Pandrangi et al. Dec 2008 A1
20080314971 Faith et al. Dec 2008 A1
20080316045 Sriharto Dec 2008 A1
20090002134 McAllister Jan 2009 A1
20090013191 Popowski Jan 2009 A1
20090016573 McAfee, II et al. Jan 2009 A1
20090024584 Dharap et al. Jan 2009 A1
20090033464 Friedrich Feb 2009 A1
20090033485 Naeve et al. Feb 2009 A1
20090036164 Rowley Feb 2009 A1
20090045916 Nitzan et al. Feb 2009 A1
20090052389 Qin et al. Feb 2009 A1
20090070146 Haider et al. Mar 2009 A1
20090076849 Diller Mar 2009 A1
20090081996 Duggal et al. Mar 2009 A1
20090096580 Paananen Apr 2009 A1
20090125401 Beenau et al. May 2009 A1
20090140045 Evans Jun 2009 A1
20090157512 King Jun 2009 A1
20090176566 Kelly Jul 2009 A1
20090177495 Abousy et al. Jul 2009 A1
20090199206 Finkenzeller et al. Aug 2009 A1
20090237245 Brinton et al. Sep 2009 A1
20090237253 Neuwirth Sep 2009 A1
20090239667 Rowe et al. Sep 2009 A1
20090264712 Baldus et al. Oct 2009 A1
20090310514 Jeon et al. Dec 2009 A1
20090313689 Nyström et al. Dec 2009 A1
20090319788 Zick et al. Dec 2009 A1
20090320118 Müller et al. Dec 2009 A1
20090322510 Berger et al. Dec 2009 A1
20090328182 Malakapalli et al. Dec 2009 A1
20100007498 Jackson Jan 2010 A1
20100023074 Powers et al. Jan 2010 A1
20100037255 Sheehan et al. Feb 2010 A1
20100077214 Jogand-Coulomb et al. Mar 2010 A1
20100117794 Adams et al. May 2010 A1
20100134257 Puleston et al. Jun 2010 A1
20100169442 Liu et al. Jul 2010 A1
20100169964 Liu et al. Jul 2010 A1
20100174911 Isshiki Jul 2010 A1
20100188226 Seder et al. Jul 2010 A1
20100214100 Page Aug 2010 A1
20100277283 Burkart et al. Nov 2010 A1
20100277286 Burkart et al. Nov 2010 A1
20100291896 Corda Nov 2010 A1
20100305843 Yan et al. Dec 2010 A1
20100328033 Kamei Dec 2010 A1
20110072034 Sly et al. Mar 2011 A1
20110072132 Shafer et al. Mar 2011 A1
20110082735 Kannan et al. Apr 2011 A1
20110085287 Ebrom et al. Apr 2011 A1
20110091136 Danch et al. Apr 2011 A1
20110116358 Li et al. May 2011 A9
20110126188 Bernstein et al. May 2011 A1
20110227740 Wohltjen Sep 2011 A1
20110238517 Ramalingam Sep 2011 A1
20110246790 Koh et al. Oct 2011 A1
20110266348 Denniston, Jr. Nov 2011 A1
20110307599 Saretto et al. Dec 2011 A1
20120086571 Scalisi et al. Apr 2012 A1
20120182123 Butler et al. Jul 2012 A1
20120212322 Idsøe Aug 2012 A1
20120226451 Bacot et al. Sep 2012 A1
20120226907 Hohberger et al. Sep 2012 A1
20130019295 Park et al. Jan 2013 A1
20130019323 Arvidsson et al. Jan 2013 A1
20130044111 VanGilder et al. Feb 2013 A1
20130111543 Brown et al. May 2013 A1
20130276140 Coffing et al. Oct 2013 A1
20130331063 Cormier et al. Dec 2013 A1
20140074696 Glaser Mar 2014 A1
20140266713 Sehgal et al. Sep 2014 A1
20150310385 King et al. Oct 2015 A1
20160210614 Hall Jul 2016 A1
20170085564 Giobbi et al. Mar 2017 A1
Foreign Referenced Citations (10)
Number Date Country
H 10-49604 Feb 1998 JP
0062505 Oct 2000 WO
0122724 Mar 2001 WO
0135334 May 2001 WO
0175876 Oct 2001 WO
0177790 Oct 2001 WO
2004038563 May 2004 WO
2005050450 Jun 2005 WO
2005086802 Sep 2005 WO
2007087558 Aug 2007 WO
Non-Patent Literature Citations (79)
Entry
Anonymous, “Applying Biometrics to Door Access,” Security Magazine, Sep. 26, 2002, retrieved from http://www.securitymagazine.com/CDA/Articles/Technologies/3ae610eaa34d8010VgnVCM100000f932a8c0_ on Jan. 7, 2007, 5 pgs.
Anonymous, “Firecrest Shows How Truly Commercially-Minded Companies Will Exploit the Internet,” Computergram International, Jan. 18, 1996, 2 pgs.
Anonymous, “IEEE 80215.4-2006—Wikipedia, the free encyclopedia,” Wikipedia, last modified Mar. 21, 2009, retrieved from http://en.wikipedia.org/wiki/IEEE_802.15.4-2006 on Apr. 30, 2009, 5 pgs.
Antonoff, “Visiting Video Valley,” Sound & Vision, Nov. 2001, pp. 116, 118-119.
Apple et al., “Smart Card Setup Guide,” 2006, downloaded from http://manuals.info.apple.com/en_US/Smart_Card_Setup_Guide.pdf on or before May 3, 2012, 16 pgs.
Balanis, “Antenna Theory: A Review,” Jan. 1992, Proceedings of the IEEE, vol. 80, No. 1, p. 13.
Beaufour, “Personal Servers as Digital Keys,” Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications (PERCOM'04), Mar. 14-17, 2004, pp. 319-328.
Biopay, LLC, “Frequently Asked Questions (FAQs) About BioPay,” at least as early as Jan. 7, 2007, retrieved from http://www.biopay.com/faqs-lowes.asp on Jan. 7, 2007, 5 pgs.
Blueproximity, “BlueProximity—Leave it—it's locked, come back, it's back too . . . ” Aug. 26, 2007, retrieved from http://blueproximity.sourceforge.net/ via http://www.archive.org/ on or before Oct. 11, 2011, 1 pg.
Bluetooth Sig, Inc. “Bluetooth,” www.bluetoothcom, Jun. 1, 2000, 8 pgs.
Bluetooth SIG, Inc., “Say Hello to Bluetooth,” retrieved from www.bluetooth.com, at least as early as Jan. 14, 2005, 4 pgs.
Blum, “Digital Rights Management May Solve the Napster ‘Problem,’” Technology Investor, Oct. 2000, pp. 24-27.
Bohrsatom et al., “Automatically unlock PC when entering proximity,” Dec. 7, 2005, retrieved from http://salling.com/forums/viewtopic.php?t=3190 on or before Oct. 11, 2011, 3 pgs.
Brown, “Techniques for Privacy and Authentication in Personal Communication Systems,” Personal Communications, IEEE, Aug. 1995, vol. 2, No. 4, pp. 6-10.
Chen et al. “On Enhancing Biometric Authentication with Data Protection.” KES2000. Fourth International Conference on Knowledge-Based Intelligent Engineering Systems and Allied Technologies. Proceedings (Cat. No. 00TH8516), vol. 1, Aug. 1, 2000, pp. 249-252.
Cisco Systems, Inc., “Antenna Patterns and Their Meaning,” 1992-2007, p. 10.
Costa, “Imation USB 2.0 Micro Hard Drive,” Nov. 22, 2005, retrieved from http://www.pcmag.com/article2/0,2817,1892209,00.asp on or before Oct. 11, 2011, 2 pgs.
Dagan, “Power over Ethernet (PoE) Midspan—The Smart Path to Providign Power for IP Telephony,” Product Manager, Systems, Aug. 2005, Power Dsine Inc., 28 pgs.
Dai et al., “Toward Blockchain-Based Accounting and Assurance”, 2017, Journal of Information Systems, vol. 31, No. 3, Fall 2017, pp. 5-21.
Debow, “Credit/Debit Debuts in Midwest Smart Card Test,” Computers in Banking, vol. 6, No. 11, Nov. 1989, pp. 10-13.
Dennis, “Digital Passports Need Not Infringe Civil Liberties,” Newsbytes, NA, Dec. 2, 1999, 2 pgs.
Derfler, “How Networks Work,” Bestseller Edition, 1996, Ziff-Davis Press, Emeryville, CA, all pages.
Farouk et al., “Authentication Mechanisms in Grid Computing Environment: Comparative Study,” IEEE, Oct. 2012, p. 1-6.
Fasca, “S3, Via Formalize Agreement,” Electronic News, The Circuit, 45(45, Nov. 8, 1999), p. 20.
Giobbi, Specification of U.S. Appl. No. 60/824,758, filed Sep. 6, 2006, all pages.
Govindan et al. “Real Time Security Management Using RFID, Biometric and Smart Messages.” 2009 3rd International Conference on Anti-Counterfeiting, Security, and Identification in Communication, Aug. 20, 2009, pp. 282-285.
Gralla, “How the Internet Works,” Millennium Edition, 1999, Que Corporation, Indianapolis, IN, all pages.
Hendron, “File Security, Keychains, Encryptioin, and More with Mac OS X (10.3+)” Apr. 4, 2005, downloaded from http://www.johnhendron.net/documents/OSX_Security.pdf on or before May 3, 2012, 30 pgs.
International Search Report and Written Opinion for International Application No. PCT/US04/38124, dated Apr. 7, 2005, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/07535, dated Dec. 6, 2005, 6 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/43447, dated Feb. 22, 2007, 7 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/46843, dated Mar. 1, 2007, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/00349, dated Mar. 19, 2008, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11102, dated Oct. 3, 2008, 11 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11103, dated Apr. 23, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11104, dated Jun. 26, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11105, dated Oct. 20, 2008, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US08/83060, dated Dec. 29, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US08/87835, dated Feb. 11, 2009, 8 pgs.
International Search Report and Written Opinion for International Application No. PCT/US09/34095, dated Mar. 25, 2009, 11 pgs.
International Search Report and Written Opinion for International Application No. PCT/US2009/039943, dated Jun. 1, 2009, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US2014/037609, dated Dec. 9, 2014, 13 pgs.
Jeyaprakash et al. “Secured Smart Card Using Palm Vein Biometric On-Card-Process.” 2008 International Conference on Convergence and Hybrid Information Technology, 2008, pp. 548-551.
Katz et al., “Smart Cards and Biometrics in Privacy-Sensitive Secure Personal Identification System,” May 2002, Smart Card Alliance, p. 1-29.
Kontzer, “Thomson Bets on Smart Cards for Video Encryption,” InformationWeek, Jun. 7, 2001, retrieved from www.informationweek.com/story/IWK2001060730013 on Mar. 4, 2002, 1 pg.
Lake, “Downloading for Dollars: Who said buying music off the Net would be easy?,” Sound & Vision, Nov. 2000, pp. 137-138.
Lee et al., “Effects of dielectric superstrates on a two-layer electromagnetically coupled patch antenna,” Antennas and Propagation Society International Symposium, Jun. 1989, AP-S. Digest, vol. 2, pp. 26-30, found at http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1347.
Lewis, “Sony and Visa in On-Line Entertainment Venture,” New York Times, vol. 145, Thurs. Ed., Nov. 16, 1995, 1 pg.
Liu et al., “A Practical Guide to Biometric Security Technology, ” IT Pro, vol. 3, No. 1, Jan./Feb. 2001, pp. 27-32.
McIver et al., “Identification and Verification Working Together,” Bioscrypt, White Paper: Identification and Verification Working Together, Aug. 27, 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/15/Identification%20and%20Verification%20Working%20Together.pdf on Jan. 7, 2007, 5 pgs.
Micronas, “Micronas and Thomson Multimedia Showcase a New Copy Protection System that Will Drive the Future of Digital Television,” Jan. 8, 2002, retrieved from www.micronas.com/press/pressreleases/printer.php?ID=192 on Mar. 4, 2002, 3 pgs.
Muller, “Desktop Encyclopedia of the Internet,” 1999, Artech House Inc., Norwood, MA, all pages.
National Criminal Justice Reference Service, “Antenna Types,” Dec. 11, 2006, online at http://ncjrs.gov/pdfffiles1/nij/185030b.pdf, retrieved from http://web.archive.org/web/*/http://www.ncjrs.gov/pdffiles1/nij/185030b.pdf on Jan. 12, 2011, 1 pg.
Nel et al., “Generation of Keys for use with the Digital Signature Standard (DSS),” Communications and Signal Processing, Proceedings of the 1993 IEEE South African Symposium, Aug. 6, 1993, pp. 6-11.
Nerd Vittles, “magicJack: Could It Be the Asterisk Killer?” Aug. 1, 2007, retrieved from http://nerdvittles.com/index.php?p=187 on or before Oct. 11, 2011, 2 pgs.
Nilsson et al., “Match-on-Card for Java Cards,” Precise Biometrics, white paper, Apr. 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/17/Precise%20Match-on-Card%20for%20Java%20Cards.pdf on Jan. 7, 2007, 5 pgs.
Noore, “Highly Robust Biometric Smart Card Design.” IEEE Transactions on Consumer Electronics, vol. 46, No. 4, Nov. 2000, pp. 1059-1063.
Nordin, “Match-on-Card Technology,” Precise Biometrics, white paper, Apr. 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/17/Precise%20Match-on-Card%20technology.pdf on Jan. 7, 2007, 7 pgs.
Paget, “The Security Behind Secure Extranets,” Enterprise Systems Journal, vol. 14, No. 12, Dec. 1999, 4 pgs.
Pash, “Automate proximity and location-based computer actions,” Jun. 5, 2007, retrieved from http://lifehacker.com/265822/automate-proximity-and-location-+based-computer-actions on or before Oct. 11, 2011, 3 pgs.
Pope et al., “Oasis Digital Signature Services: Digital Signing without the Headaches,” IEEE Internet Computing, vol. 10, Sep./Oct. 2006, pp. 81-84.
Saflink Corporation, “SAFModule™: A Look Into Strong Authentication,” white paper, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/6/SAFmod_WP.pdf on Jan. 7, 2007, 8 pgs.
Sapsford, “E-Business: Sound Waves Could Help Ease Web-Fraud Woes,” Wall Street Journal, Aug. 14, 2000, p. 81.
Singh et al. “A Constraint-Based Biometric Scheme on ATM and Swiping Machine.” 2016 International Conference on Computational Techniques in Information and Communication Technologies (ICCTICT), Mar. 11, 2016, pp. 74-79.
Smart Card Alliance, “Contactless Technology for Secure Physical Access: Technology and Standards Choices,” Smart Card Alliance, Oct. 2002, pp. 1-48.
Smart Card Alliance, “Alliance Activities: Publications: Identity: Identity Management Systems, Smart Cards and Privacy,” 1997-2007, retrieved from www.smartcardalliance.org/pages/publications-identity on Jan. 7, 2007, 3 pgs.
Splashid, “SplashID—Secure Password Manager for PDAs and Smartphones,” Mar. 8, 2007, retrieved from http://www.splashdata.com/splashid/ via http://www.archive.org/ on or before Oct. 11, 2011, 2 pgs.
Srivastava, “Is internet security a major issue with respect to the slow acceptance rate of digital signatures,” Jan. 2, 2005, Computer Law & Security Report, pp. 392-404.
Thomson Multimedia, “Thomson multimedia unveils copy protection proposal designed to provide additional layer of digital content security,” retrieved from www.thompson-multimedia.com/gb/06/c01/010530.htm on Mar. 4, 2002, May 30, 2001, 2 pgs.
Unixhelp, “What is a file?” Apr. 30, 1998, retrieved from unixhelp.ed.ac.uk/editors/whatisafile.html.accessed Mar. 11, 2010 via http://waybackmachine.org/19980615000000*/http://unixhelp.ed.ac.uk/editors/whatisafile.html on Mar. 11, 2011, 1 pg.
Vainio, “Bluetooth Security,” Helsinki University of Technology, May 25, 2000, 17 pgs.
Van Winkle, “Bluetooth: The King of Connectivity,” Laptop Buyer's Guide and Handbook, Jan. 2000, pp. 148-153.
Wade, “Using Fingerprints to Make Payments at POS Slowly Gaining Popularity,” Credit Union Journal, International Biometric Group, Apr. 21, 2003, retrieved from http://www.biometricgroup.com/in_the_news/04.21.03.html on Jan. 7, 2007, 3 pgs.
Wallace, “The Internet Unplugged,” InformationWeek, vol. 765, No. 22, Dec. 13, 1999, pp. 22-24.
Weber, “In the Age of Napster, Protecting Copyright is a Digital Arms Race,” Wall Street Journal, Eastern ed., Jul. 24, 2000, p. B1.
White, “How Computers Work,” Millennium Edition, 1999, Que Corporation, Indianapolis, IN, all pages.
Yoshida, “Content protection plan targets wireless home networks,” EE Times, Jan. 11, 2002, retrieved from www.eetimes.com/story/OEG20020111S0060 on Mar. 4, 2002, 2 pgs.
IEEE Computer Society, “IEEE Std 802.15.4™—Part 15.4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low-Rate Wireless Personal Area Networks (LR-WPANs),” The Institute of Electrical and Electronics Engineers, Inc., New York, NY, Oct. 1, 2003, 679 pgs.
Smart Card Alliance, “Smart Cards and Biometrics White Paper: Smart Card Alliance,” May 2002, retrieved from http://www.securitymanagement.com/librarylsmartcard_faqte- ch0802.pdf on Jan. 7, 2007, 7 pgs.
Provisional Applications (1)
Number Date Country
60865596 Nov 2006 US
Continuations (2)
Number Date Country
Parent 14996159 Jan 2016 US
Child 16557837 US
Parent 11939427 Nov 2007 US
Child 14996159 US