Patents by Inventor Sumeet Bhatt

Sumeet Bhatt has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190087825
    Abstract: Systems and methods are provided for use in provisioning a biometric template to a biometric device. One exemplary method includes interacting, at a terminal associated with a banking institution, with a biometric device associated with a user and capturing a biometric of the user. The method also includes transmitting, by the terminal, an image of the captured biometric to a repository including a data structure of multiple biometric references, thereby permitting the repository to confirm the captured biometric against one of the multiple biometric references associated with the user. The method further includes receiving, at the terminal, a confirmation of the captured biometric matching the one of the multiple biometric references, converting the captured biometric to a biometric template upon such confirmation, and provisioning the biometric template to the biometric device, thereby permitting the user to be authenticated in connection with a transaction using the biometric device.
    Type: Application
    Filed: September 18, 2018
    Publication date: March 21, 2019
    Inventors: Sumeet Bhatt, Ashfaq Kamal, Rajat Maheshwari
  • Publication number: 20190089702
    Abstract: Systems and methods are provided for use in enabling, providing, and managing digital identities in association with mobile communication devices. One exemplary method includes capturing an image of a physical document comprising a biometric of a user associated with the physical document, and extracting the biometric from the image and converting it to a biometric template. The method also includes capturing a biometric of the user and comparing it to the biometric template. The method then includes, when the captured biometric matches the biometric template, transmitting a message to an identification provider comprising at least the image of the physical document and the biometric template, whereby the biometric template is verified against a repository, and binding data representative of the mobile communication device, a mobile application included therein, and the biometric template and/or the captured biometric of the user into a token.
    Type: Application
    Filed: September 18, 2018
    Publication date: March 21, 2019
    Inventors: Sumeet Bhatt, Ashfaq Kamal
  • Publication number: 20190065919
    Abstract: The present disclosure provides a payment card which utilizes solar energy to power a biometric sensor on the card, the biometric sensor being for authenticating the user of the payment card. By utilizing solar energy, the additional load due to the biometric sensor can therefore be accommodated by supplementing, via a solar power source, the power deliverable by a payment terminal, thus potentially increasing the reliability of biometric authentication during use of the payment card. Other embodiments may utilize other power source types as will be apparent from the following discussion.
    Type: Application
    Filed: August 23, 2018
    Publication date: February 28, 2019
    Inventors: Rajat Maheshwari, Sumeet Bhatt
  • Publication number: 20190057390
    Abstract: A biometric system for authenticating a biometric request received from a payment terminal, comprising one or more processors in communication with non-transitory data storage having instructions stored thereon which, when executed by the processor or processors, configure the system to perform the steps of: receiving a payment request from the payment terminal, the payment request including cardholder data and a biometric authentication request; retrieving, from data storage, a key associated with the cardholder data; sending, to the payment terminal, message data representing said key; receiving, from the payment terminal, data representing biometric input from a purchaser; retrieving, from data storage, a reference biometric template associated with the key; comparing said data representing biometric input from the purchaser with the reference biometric template associated with the key; responsive to a determination that said data representing biometric input from the purchaser matches with the reference b
    Type: Application
    Filed: August 20, 2018
    Publication date: February 21, 2019
    Inventors: Rajat Maheshwari, Benjamin Charles Gilbey, Sumeet Bhatt
  • Publication number: 20180219680
    Abstract: Methods and systems for permitting sensitive cardholder data to be securely stored in a regular storage element of a smart transaction card. In an embodiment, a transaction card processor of the smart transaction card installs a security application compatible with the operating system of the smart transaction card and that includes a white box cardlet. The transaction card processor uses a code protection process of the white box cardlet to obfuscate biometric reference template data stored in the regular memory of a biometric sensor, next stores the obfuscated biometric reference template data in the regular memory, and then re-obfuscates the biometric reference template data at a predetermined time interval.
    Type: Application
    Filed: February 2, 2017
    Publication date: August 2, 2018
    Inventors: Ashfaq Kamal, Sumeet Bhatt
  • Publication number: 20180167386
    Abstract: Systems, methods, and non-transitory computer readable media decentralizes biometric enrollment. A server receives a request to enroll a user for biometric authentication in association with a unique ID, generates an activation code corresponding to the unique ID, and sends the activation code to the user. A user device receives and validates the activation code. If the activation code is valid, the user device is enabled to: capture at least one biometric image, and to send the biometric image to the server. The server receives at least one biometric image from the user device in response to the activation code and extracts features from at least one biometric image to generate a biometric template based upon the extracted features to enroll the user for biometric authentication without requiring the user to visit a central location to provide at least one biometric image.
    Type: Application
    Filed: May 1, 2017
    Publication date: June 14, 2018
    Inventors: Sumeet Bhatt, Ashfaq Kamal
  • Publication number: 20180167387
    Abstract: Systems, methods, and non-transitory computer readable medium use external databases for biometric authentication. A server receives a request for authentication of a user from a requestor. A notification is sent to a user device associated with the user from the server. A biometric image is received within the server in response to the notification. A biometric ID of the user is sent from the server to an external database for identifying a biometric template stored with the external database. An authentication result indicative of a match between the biometric image and the biometric template is determined and the authentication result is sent to the requestor. The external databases are owned by a third party, and the biometric template of the user was previously generated and stored within the external database in association with the biometric ID.
    Type: Application
    Filed: May 1, 2017
    Publication date: June 14, 2018
    Inventors: Sumeet Bhatt, Ashfaq Kamal
  • Publication number: 20180165676
    Abstract: Systems, methods, and non-transitory computer readable media relate to smartcard biometric enrollment. In an embodiment that does not require a user to visit a central location to provide fingerprint images, an activation code corresponding to a unique ID that uniquely identifies a user of a service is generated and sent to the user. In response, at least one finger image is received from a user device. The image is processed to isolate a fingerprint image, which is used to generate a biometric template that is sent to a smartcard manufacturer and used to configure a smartcard for biometric authentication of the user. In another embodiment, a kiosk/ATM provides smartcard biometric enrollment by detecting a smartcard in the smartcard reader, verifying an ID of a user associated with the smartcard, capturing a biometric image from the user, processing the biometric image to generate a biometric template, and storing the biometric template on the smartcard.
    Type: Application
    Filed: May 1, 2017
    Publication date: June 14, 2018
    Inventors: Sumeet Bhatt, Ashfaq Kamal, Robert D. Reany
  • Publication number: 20170046714
    Abstract: A method of biometric verification is described involving interaction between a token and a terminal. The token stores, or has access to, stored user biometric data. The terminal has an associated biometric reader. User biometric data is captured at the biometric reader. The token then initiates comparison of the captured user biometric data with the stored user data to determine a match. The token provides a verification result to the terminal, wherein an action at the terminal may proceed if the verification result indicates a match between the captured user biometric data and the stored biometric data. Methods performed at the token and at the terminal are described, as are tokens and terminals adapted to perform the steps described.
    Type: Application
    Filed: August 11, 2016
    Publication date: February 16, 2017
    Inventors: Eddy Van de Velde, Mohamed Abou El Enin, Sumeet Bhatt
  • Publication number: 20160364703
    Abstract: Systems and methods for verifying users in connection with transactions using payment devices, by which benefits are distributed, are disclosed. One exemplary method generally includes initiating a timer after power-up of a security chip by a terminal, capturing a biometric of a user, at a biometric sensor associated with the security chip, and comparing, by the security chip, the captured biometric to a reference biometric. When the time is unexpired, and the captured biometric matches the reference biometric, the method includes launching a biometric application, whereby the terminal appends a first account number to an authorization request for a transaction to the payment account, when the timer is expired, the method includes launching a standard payment application, whereby the terminal includes a second account number in an authorization request for a transaction to the payment account, the first account number is different than the second account number.
    Type: Application
    Filed: March 4, 2016
    Publication date: December 15, 2016
    Inventors: Sumeet Bhatt, John Beric, Jean-Louis Rouquet, Jean-Paul Edmond Rans
  • Publication number: 20160364730
    Abstract: Systems and methods for verifying users in connection with transactions using payment devices are disclosed. One exemplary method generally includes receiving a select command for an AID associated with a payment application from a terminal and, in response, initiating by a security chip of a payment device, a timer after power-up of the security chip by the terminal. The method also includes capturing a biometric of a user, at a biometric sensor, according to the payment application, and verifying, by the security chip, the captured biometric based on reference biometric data. The method further includes, when the timer is unexpired and the captured biometric is verified, appending a first value to a CVR and returning a first AFL to the terminal, and when the timer is expired, appending a different value to the CVR and returning a different AFL to the terminal.
    Type: Application
    Filed: June 9, 2016
    Publication date: December 15, 2016
    Inventors: Jean-Paul Edmond Rans, Sumeet Bhatt
  • Publication number: 20160110752
    Abstract: Methods, systems, and computer readable media for providing benefits to loyalty cardholders via loyalty card transactions are disclosed. In one example, the method includes receiving, by a loyalty program module, a message indicating that a loyalty card transaction has been initiated at a participating merchant site using a loyalty card associated with a cardholder account, wherein the cardholder account is enrolled in a loyalty benefit program managed via the loyalty program module, determining a loyalty level assigned to the cardholder account using information regarding the loyalty card transaction contained in the message, and utilizing the loyalty level assigned to the cardholder account to determine at least one merchant-specific differentiated benefit to be provided to a holder of the loyalty card, wherein each loyalty level includes at least one merchant-specific differentiated benefit designated by the participating partner merchant.
    Type: Application
    Filed: October 21, 2014
    Publication date: April 21, 2016
    Inventors: Stephen A. Parento, Sumeet Bhatt
  • Publication number: 20160104186
    Abstract: Methods, systems, and computer readable media for providing inflight benefits via purchase card transactions are disclosed. An exemplary method includes at an airline perk management module (APMM), receiving an indication that an airline ticket is purchased using a loyalty card corresponding to a passenger enrolled in an airline perk program, identifying at least one airline perk associated with an aircraft seat assignment corresponding to the purchased airline ticket, and notifying an inflight service provider to deliver, inflight, the at least one identified airline perk to a passenger having the aircraft seat assignment. An exemplary system includes at least one processor and memory, whereby APMM utilizes the at least one processor and the memory to notify a merchant airline to deliver the at least one airline perk to a passenger having a seat assignment on an airline, the airline ticket for the seat assignment being purchased using a loyalty card.
    Type: Application
    Filed: October 14, 2014
    Publication date: April 14, 2016
    Inventors: Stephen A. Parento, Sumeet Bhatt