Patents Assigned to Indivos Corporation
  • Patent number: 7319987
    Abstract: The present invention shows a method and a device system for tokenless authorization of commercial transactions between a user and a seller. The user registers at least one registration biometric sample, and at least one user financial account. The seller registers with the computer system at least one seller financial account. The seller offers a proposed commercial transaction to the user, which includes price information. The user accepts the seller's proposed commercial transaction by adding to the proposed commercial transaction the user's personal authentication information. The bid biometric sample is forwarded to the computer system. The computer system compares the bid biometric sample with registration biometric samples. Upon successful match, a financial account of the user is debited and a financial account of the seller is credited, wherein a commercial transaction is conducted without the user having to use any portable man-made memory devices such as smartcards or swipe cards.
    Type: Grant
    Filed: December 17, 1998
    Date of Patent: January 15, 2008
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee, Philip Dean Lapsley
  • Publication number: 20070291996
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Application
    Filed: June 14, 2007
    Publication date: December 20, 2007
    Applicant: INDIVOS CORPORATION
    Inventors: Ned HOFFMAN, David PARE, Jonathan LEE
  • Patent number: 7248719
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Grant
    Filed: October 7, 2005
    Date of Patent: July 24, 2007
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Patent number: 7152045
    Abstract: A tokenless identification system and method for authorization of transactions and transmissions. The tokenless system and method are principally based on a correlative comparison of a unique biometrics sample, such as a finger print or voice recording, gathered directly from the person of an unknown user, with an authenticated biometrics sample of the same type obtained and stored previously. It can be networked to act as a full or partial intermediary between other independent computer systems, or may be the sole computer systems carrying out all necessary executions. It further contemplates the use of a private code that is returned to the user after the identification has been complete, authenticating and indicating to the user that the computer system was accessed. The identification system and method of additionally include emergency notification to permit an authorized user to alert authorities an access attempt is coerced.
    Type: Grant
    Filed: September 10, 2002
    Date of Patent: December 19, 2006
    Assignee: Indivos Corporation
    Inventor: Ned Hoffman
  • Patent number: 6985608
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Grant
    Filed: July 14, 2003
    Date of Patent: January 10, 2006
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Patent number: 6980670
    Abstract: Disclosed is a system and method for processing tokenless electronic consumer rewards between a reward provider and a recipient using an electronic identicator comparator and at least one recipient biometric data. The process uses apparatus for creating an electronic registry of a reward provider's products or services each having a predetermined rewards value, the rewards being disbursed to recipients based upon the occurrence of predetermined criteria; recipient registration, wherein the recipient registers with the electronic identicator comparator at least one registration biometric sample, and recipient specific data; recipient identification, wherein the identicator comparator compares a recipient bid biometric sample with previously registered biometric samples for producing either a successful or failed identification of the recipient; and recipient rewards issuance, wherein the rewards provider issues rewards to the recipient.
    Type: Grant
    Filed: February 26, 2001
    Date of Patent: December 27, 2005
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee, Philip Dean Lapsley
  • Patent number: 6950810
    Abstract: The invention provides a method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample. In a payor registration step, the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor financial account identifier. The payee registers a payee identification data with the electronic third party identicator. A payee bid identification data and a payor bid biometric sample collected from the payor's person are electronically forwarded to the third party electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: December 6, 2000
    Date of Patent: September 27, 2005
    Assignee: Indivos Corporation
    Inventors: Philip D. Lapsley, Jonathan Alexander Lee, David Ferrin Pare, Jr., Ned Hoffman
  • Patent number: 6920435
    Abstract: The invention discloses a tokenless biometric identification computer system, comprising at least a database containing registered biometric samples of users. A comparator compares a bid biometric sample of a user to at least one registered biometric sample, the bid biometric sample obtained directly from the user during an identification process for conducting an electronic transaction by the user. A stored audio signature is associated with a transaction processor entity, which the transaction processor entity is responsible for conducting the electronic transaction. A sound generator generates an analog or digital signal from the stored audio signature, and a transducer converts the analog or digital signal to a play back audio signature.
    Type: Grant
    Filed: April 10, 2002
    Date of Patent: July 19, 2005
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee, Philip Dean Lapsley
  • Patent number: 6879966
    Abstract: The invention provides a method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample. In a payor registration step, the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor financial account identifier. The payee registers a payee identification data with the electronic third party identicator. A payee bid identification data and a payor bid biometric sample collected from the payor's person are electronically forwarded to the third party electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: March 22, 2001
    Date of Patent: April 12, 2005
    Assignee: Indivos Corporation
    Inventors: Philip Dean Lapsley, Jonathan Alexander Lee, David Ferrin Pare, Jr., Ned Hoffman
  • Publication number: 20040128249
    Abstract: The present invention satisfies these needs by providing an improved system and method for tokenless authorization of an electronic scrip transaction using at least one scrip supporter biometric sample and an electronic identicator.
    Type: Application
    Filed: December 11, 2003
    Publication date: July 1, 2004
    Applicant: Indivos Corporation, a Delaware corporation
    Inventor: Ned Hoffman
  • Publication number: 20040020982
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Application
    Filed: July 14, 2003
    Publication date: February 5, 2004
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee
  • Patent number: 6662166
    Abstract: A method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic identicator and at least one payor bid biometric sample. The method comprises a payor registration step, wherein the payor registers with an electronic identicator at least one registration biometric sample, and at least one payor credit/debit account. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. The payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: June 11, 2001
    Date of Patent: December 9, 2003
    Assignee: Indivos Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Patent number: 6594376
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Grant
    Filed: April 1, 2002
    Date of Patent: July 15, 2003
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Patent number: 6591002
    Abstract: A method of identifying an individual from examination of their natural physical characteristics is shown. The method comprises obtaining from an individual during a registration process, a fingerprint image having at least one registration pore and at least one registration macrofeature; wherein registration pore data is derived from the registration pores, and registration macrofeature data is derived from the registration macrofeatures. In a bid step, a fingerprint image having at least one bid pore and at least one bid macrofeature is obtained; wherein bid pore data is derived from the bid pores and bid macrofeature data is derived from the bid macrofeatures. Bid associated data is constructed from associating the bid pore data with the bid macrofeature data, and constructing registration associated data derived from associating the registration pore data with the registration macrofeature data.
    Type: Grant
    Filed: May 9, 2002
    Date of Patent: July 8, 2003
    Assignee: Indivos Corporation
    Inventors: Jonathan Alexander Lee, Philip Dean Lapsley, David Ferrin Pare, Jr.
  • Patent number: 6581042
    Abstract: A tokenless authorization of an electronic check between a payor and a payee using an electronic identicator and at least one payor bid biometric sample is described. The method comprises a payor registration step, wherein the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor checking account data. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. Preferably in one transmission step the payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine or the identification module of the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: May 3, 2001
    Date of Patent: June 17, 2003
    Assignee: Indivos Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Publication number: 20020174067
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Application
    Filed: April 1, 2002
    Publication date: November 21, 2002
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee
  • Publication number: 20020154795
    Abstract: A method of identifying an individual from examination of their natural physical characteristics is shown. The method comprises obtaining from an individual during a registration process, a fingerprint image having at least one registration pore and at least one registration macrofeature; wherein registration pore data is derived from the registration pores, and registration macrofeature data is derived from the registration macrofeatures. In a bid step, a fingerprint image having at least one bid pore and at least one bid macrofeature is obtained; wherein bid pore data is derived from the bid pores and bid macrofeature data is derived from the bid macrofeatures. Bid associated data is constructed from associating the bid pore data with the bid macrofeature data, and constructing registration associated data derived from associating the registration pore data with the registration macrofeature data.
    Type: Application
    Filed: May 9, 2002
    Publication date: October 24, 2002
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Jonathan Alexander Lee, Philip Dean Lapsley, David Ferrin Pare
  • Publication number: 20020111917
    Abstract: The invention discloses a tokenless biometric identification computer system, comprising at least a database containing registered biometric samples of users. A comparator compares a bid biometric sample of a user to at least one registered biometric sample, the bid biometric sample obtained directly from the user during an identification process for conducting an electronic transaction by the user. A stored audio signature is associated with a transaction processor entity, which the transaction processor entity is responsible for conducting the electronic transaction. A sound generator generates an analog or digital signal from the stored audio signature, and a transducer converts the analog or digital signal to a play back audio signature.
    Type: Application
    Filed: April 10, 2002
    Publication date: August 15, 2002
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee, Philip Dean Lapsley
  • Patent number: 6411728
    Abstract: A method of identifying an individual from examination of their natural physical characteristics is shown. The method comprises obtaining from an individual during a registration process, a fingerprint image having at least one registration pore and at least one registration macrofeature; wherein registration pore data is derived from the registration pores, and registration macrofeature data is derived from the registration macrofeatures. In a bid step, a fingerprint image having at least one bid pore and at least one bid macrofeature is obtained; wherein bid pore data is derived from the bid pores and bid macrofeature data is derived from the bid macrofeatures. Bid associated data is constructed from associating the bid pore data with the bid macrofeature data, and constructing registration associated data derived from associating the registration pore data with the registration macrofeature data.
    Type: Grant
    Filed: June 10, 1999
    Date of Patent: June 25, 2002
    Assignee: Indivos Corporation
    Inventors: Jonathan Alexander Lee, Philip Dean Lapsley, David Ferrin Pare, Jr.
  • Patent number: 6397198
    Abstract: The invention discloses a tokenless biometric identification computer system, comprising at least a database containing registered biometric samples of users. A comparator compares a bid biometric sample of a user to at least one registered biometric sample, the bid biometric sample obtained directly from the user during an identification process for conducting an electronic transaction by the user. A stored audio signature is associated with a transaction processor entity, which the transaction processor entity is responsible for conducting the electronic transaction. A sound generator generates an analog or digital signal from the stored audio signature, and a transducer converts the analog or digital signal to a play back audio signature.
    Type: Grant
    Filed: July 20, 1999
    Date of Patent: May 28, 2002
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee, Philip Dean Lapsley