Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
A METHOD AND SYSTEM FOR AUTHORISATION OF REGISTERED BAGGAGE
Document Type and Number:
WIPO Patent Application WO/2019/234438
Kind Code:
A1
Abstract:
The present invention is directed to a method and system for authorisation of registered baggage. The method comprises receiving, at a processor, a biometric identification captured at a first location of an individual responsible for one or more items of registered baggage to be stored in a storage area of a vehicle and one or more subsequent biometric identifications captured at a second location of one or more passengers attempting to board the vehicle. The method further comprises comparing, by the processor, the biometric identification and the one or more subsequent biometric identifications; and authorising, by the processor, the one or more items of registered baggage if the biometric identification captured at the first location is determined to match one of the one or more subsequent biometric identifications captured at the second location.

Inventors:
KELLY MICHAEL GARRY (IE)
MCLAUGHLIN BARRY JOHN (IE)
Application Number:
PCT/GB2019/051578
Publication Date:
December 12, 2019
Filing Date:
June 06, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SITA INFORMATION NETWORKING COMPUTING UK LTD (GB)
International Classes:
G07C9/00; G06Q10/00
Domestic Patent References:
WO1999006928A11999-02-11
Foreign References:
US20030149343A12003-08-07
US20040190757A12004-09-30
Attorney, Agent or Firm:
REDDIE & GROSE LLP (GB)
Download PDF:
Claims:
CLAIMS

1. A method for authorisation of registered baggage, comprising:

receiving, at a processor, a biometric identification captured at a first location of an individual responsible for one or more items of registered baggage to be stored in a storage area of a vehicle;

receiving, at the processor, one or more subsequent biometric identifications captured at a second location of one or more passengers attempting to board the vehicle; comparing, by the processor, the biometric identification and the one or more subsequent biometric identifications; and

authorising, by the processor, the one or more items of registered baggage if the biometric identification captured at the first location is determined to match one of the one or more subsequent biometric identifications captured at the second location.

2. The method of claim 1 , wherein the biometric identification captured at the first location is associated with an identification of the one or more items of registered baggage, the method further comprising:

ascertaining, by the processor, the identification of any items of registered baggage that have not been authorised; and

outputting, from the processor, the identification of the items of registered baggage that have not been authorised and are to be removed from the storage area.

3. The method of claim 1 or 2, wherein the comparing of the biometric identification and the one or more subsequent biometric identifications and the authorising of the one or more items of registered baggage is carried out once boarding of the vehicle has closed.

4. The method of claim 1 or 2, further comprising:

receiving, by the processor, a pre-stored biometric identification associated with the individual; and

comparing, by the processor, the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location with the pre-stored biometric identification associated with the individual;

wherein the processor only authorises the one or more items of registered baggage if the pre-stored biometric identification is also determined to match the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location.

5. The method of claim 4, wherein the pre-stored biometric identification associated with the individual is received from either an electronic user identity document or a user identity data store associated with a service provider associated with the vehicle.

6. The method of any preceding claim, further comprising generating and outputting, by the processor, a report comprising the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location for which a match has not been determined.

7. The method of any preceding claim, wherein a plurality of individuals are

responsible for the one or more items of registered baggage and the method further comprises:

receiving, at the processor, a biometric identification captured at a first location corresponding to each of the individuals responsible for one or more items of registered baggage; and

authorising, by the processor, the one or more items of registered baggage only if each of the biometric identifications captured at the first location are determined to match one of the one or more subsequent biometric identifications captured at the second location.

8. The method of any preceding claim, wherein the first location is a check-in terminal and the second location is a boarding gate associated with the vehicle.

9. The method of any preceding claim, wherein the vehicle is an aircraft, and the storage area is a baggage hold on the aircraft.

10. The method of any preceding claim, wherein the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location are visual biometric identifications.

11. A system for authorisation of registered baggage, comprising:

one or more inputs configured to receive a biometric identification, captured at a first location, of an individual responsible for one or more items of registered baggage to be stored in a storage area of a vehicle and one or more subsequent biometric identifications, captured at a second location, of one or more passengers attempting to board the vehicle; a processor configured to compare the biometric identification and the one or more subsequent biometric identifications and configured to authorise the one or more items of registered baggage if the biometric identification captured at the first location is determined to match one of the one or more subsequent biometric identifications captured at the second location.

12. The system of claim 11 , wherein the one or more inputs are further configured to receive an identification of the one or more items of registered baggage associated with the biometric identification captured at the first location; and wherein the processor is further configured to ascertain the identification of any items of registered baggage that have not been authorised and to output the identification of the items of registered baggage that have not been authorised and are to be removed from the storage area.

13. The system of claim 11 or 12, wherein the processor is configured to compare the biometric identification and the one or more subsequent biometric identifications and to authorise the one or more items of registered baggage once boarding of the vehicle has closed.

14. The system of claim 11 or 12, wherein the one or more inputs are further configured to receive a pre-stored biometric identification associated with the individual; wherein the processor is further configured to compare the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location with the pre-stored biometric identification associated with the individual; and wherein the processor is further configured to authorise the one or more items of registered baggage only if the pre-stored biometric identification is also determined to match the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location.

15. The system of claim 14, wherein the one or more inputs are configured to receive the pre-stored biometric identification associated with the individual from either an electronic user identity document or a user identity data store associated with a service provider associated with the vehicle.

16. The system of any of claims 11 to 15, wherein the processor is further configured to generate and output a report comprising the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location for which a match has not been determined.

17. The system of any of claims 11 to 16, wherein a plurality of individuals are responsible for the one or more items of registered baggage; wherein the one or more inputs are further configured to receive a biometric identification captured at a first location corresponding to each of the individuals responsible for one or more items of registered baggage; and wherein the processor is further configured to authorise the one or more items of registered baggage only if each of the biometric identifications captured at the first location are determined to match one of the one or more subsequent biometric

identifications captured at the second location.

18. The system of any of claims 11 to 17, wherein the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location are visual biometric identifications.

19. The system of any of claims 11 to 18, further comprising:

a first biometric device positioned at the first location and configured to capture the biometric identification of the individual responsible for one or more items of registered baggage; and

a second biometric device positioned at the second location and configured to capture the one or more subsequent biometric identifications of one or more passengers attempting to board the vehicle.

20. The system of any of claims 11 to 19, wherein the vehicle is an aircraft; wherein the storage area is a baggage hold on the aircraft; wherein the first location is a check-in terminal; and wherein the second location is a boarding gate associated with the aircraft.

Description:
A METHOD AND SYSTEM FOR AUTHORISATION OF REGISTERED BAGGAGE

The present application relates to a method and system for authorising registered baggage. In particular, the application relates to a method and system for authorising a passenger’s baggage that has been checked in for storage in a storage area or baggage hold of a vehicle for transportation. Examples of such vehicles include aircraft, trains, coaches, buses, cruise ships and other watercraft or road vehicles.

In various forms of transport, it is known to monitor baggage that may have been brought into the loading / boarding area of, or loaded onto the transportation vehicle, by passengers intending to board the transportation vehicle to determine if the baggage has been lost or left unattended and if it poses a security risk.

In some vehicles, in particular those forms of public transport such as aircraft, coaches and cruise ships, the passenger may be able to or required to check in their baggage for storage in a given storage area of the vehicle. This may be for the entire duration of the journey, such as checking baggage into a baggage hold in an aircraft or coach, or for a shorter period of time, such as leaving luggage with a porter until a passenger’s

accommodation is ready and available on a cruise ship.

Where baggage is left for storage in such a storage area / baggage hold, it is important to be able to determine whether such baggage should be authorised for continued storage in the storage area of the vehicle. Furthermore, the baggage may be loaded onto the vehicle some time prior to the passenger boarding the vehicle.

For example, if the passenger checks in baggage for a journey on a vehicle but then does not board the vehicle for the journey then it would be desirable to remove the baggage from the storage area of the vehicle. The same would be true if the passenger does board the vehicle, but is subsequently voluntarily or involuntarily de-boarded / removed from the vehicle prior to the start / departure time of the vehicle. This not only prevents the unintentional separation of the passenger and their baggage, but also improves security as such baggage may be considered a security risk if the passenger has left the baggage with malicious intent.

Therefore, the inventors have appreciated that it would be desirable to provide an improved system for authorising baggage that has been registered for storage in a storage area of a vehicle and that this would be particularly desirable for situations where the baggage is stored in a storage area away from the location of the passengers during transport.

SUMMARY OF THE INVENTION

The invention is defined in the independent claims to which reference should now be directed. Advantageous features are set out in the dependent claims.

In a first aspect, the invention relates to a method for authorisation of registered baggage. The method comprises receiving, at a processor, a biometric identification captured at a first location of an individual responsible for one or more items of registered baggage to be stored in a storage area of a vehicle; and receiving, at the processor, one or more subsequent biometric identifications captured at a second location of one or more passengers attempting to board the vehicle. The method then further comprises comparing, by the processor, the biometric identification and the one or more subsequent biometric identifications; and authorising, by the processor, the one or more items of registered baggage if the biometric identification captured at the first location is determined to match one of the one or more subsequent biometric identifications captured at the second location.

In this first aspect, the individual responsible for the one or more items of registered baggage may be the person that checked in the baggage for storage in the storage area of the vehicle. This advantageously enables the identity of that individual responsible for the registered baggage to be compared and reconciled with the identity of an individual that boards the vehicle using the same transport booking. As such, the operator may determine an authorisation status of the registered baggage based on whether the individual that was associated with the baggage at registration is the same individual that later boards the vehicle for transportation as well as whether or not someone boards the vehicle under that transport booking at all.

Optionally, the biometric identification captured at the first location may be associated with an identification of the one or more items of registered baggage and the method may further comprise ascertaining, by the processor, the identification of any items of registered baggage that have not been authorised; and outputting, from the processor, the

identification of the items of registered baggage that have not been authorised and are to be removed from the storage area. Advantageously, this method provides a means of identification to link the registered baggage to the corresponding individual and to identify the items of registered baggage for which the individual who was responsible has not attempted to board the vehicle such that the baggage should be removed from the storage area of the vehicle.

Optionally, the comparing of the biometric identification and the one or more subsequent biometric identifications and the authorising of the one or more items of registered baggage may be carried out once boarding of the vehicle has closed. This enables the processing of the authorisation check to be completed efficiently at the point at which boarding of the vehicle has closed so that items of registered baggage that have not been authorised can be quickly identified at this stage.

Optionally, the method may further comprise receiving, by the processor, a pre-stored biometric identification associated with the individual; and comparing, by the processor, the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location with the pre-stored biometric identification associated with the individual. The processor then only authorises the one or more items of registered baggage if the pre-stored biometric identification is also determined to match the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location.

In addition to checking that the identity of the individual responsible for the registered baggage matches the identity of the individual that later attempts to board the vehicle, this embodiment advantageously checks that the biometric identification of the individual also matches a pre-stored biometric identification associated with the individual, such as biometric identification data stored in a travel document such as a passport or e-passport.

Optionally, the pre-stored biometric identification associated with the individual may be received from either an electronic user identity document or a user identity data store associated with a service provider that is in turn associated with the vehicle. The electronic user identity document may be an e-passport and the user identity data store may be a service provider loyalty scheme for example.

Optionally, the method may further comprise generating and outputting, by the processor, a report comprising the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location for which a match has not been determined. This advantageously enables staff or security personnel to perform a manual comparison between the two biometric identifications and to identify whether further action or intervention is necessary.

Optionally, a plurality of individuals may be responsible for the one or more items of registered baggage and the method may further comprise receiving, at the processor, a biometric identification captured at a first location corresponding to each of the individuals responsible for one or more items of registered baggage; and authorising, by the processor, the one or more items of registered baggage only if each of the biometric identifications captured at the first location are determined to match one of the one or more subsequent biometric identifications captured at the second location. In this manner, the method may advantageously consider all of the individuals associated with and responsible for the registered baggage when performing the authorisation method.

Optionally, the first location may be a check-in terminal and the second location may be a boarding gate associated with the vehicle. Moreover, the vehicle may be an aircraft and the storage area may be a baggage hold on the aircraft.

Optionally, the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location are visual biometric identifications. This provides a simple and reliable set of biometric data for comparison that can also be checked manually by an authorisation agent, such as a boarding gate agent or a security agent, if deemed necessary.

According to a second aspect, the invention relates to a method for authorisation of registered baggage comprising one or more inputs configured to receive a biometric identification, captured at a first location, of an individual responsible for one or more items of registered baggage to be stored in a storage area of a vehicle and one or more subsequent biometric identifications, captured at a second location, of one or more passengers attempting to board the vehicle; and a processor configured to compare the biometric identification and the one or more subsequent biometric identifications and configured to authorise the one or more items of registered baggage if the biometric identification captured at the first location is determined to match one of the one or more subsequent biometric identifications captured at the second location. In this second aspect, the individual responsible for the one or more items of registered baggage may be the person that checked in the baggage for storage in the storage area of the vehicle. This advantageously enables the system to compare and reconcile the identity of that individual responsible for the baggage with the identity of an individual that boards the vehicle, for example using the same transport booking. As such, the operator may determine an authorisation status of the registered baggage based on whether the individual that was associated with the baggage at registration is the same individual that later boards the vehicle for transportation as well as whether or not someone boards the vehicle under that transport booking at all.

Optionally, the one or more inputs are further configured to receive an identification of the one or more items of registered baggage associated with the biometric identification captured at the first location; and wherein the processor is further configured to ascertain the identification of any items of registered baggage that have not been authorised and to output the identification of the items of registered baggage that have not been authorised and are to be removed from the storage area.

Advantageously, this provides an identification to link the registered baggage to the corresponding individual and to identify the items of registered baggage for which the individual that was responsible for the registered baggage has not attempted to board the vehicle such that the baggage should be removed from the storage area of the vehicle.

Optionally, the processor is configured to compare the biometric identification and the one or more subsequent biometric identifications and to authorise the one or more items of registered baggage once boarding of the vehicle has closed. This enables the processing of the authorisation check to be completed efficiently at the point at which boarding of the vehicle has closed so that items of registered baggage that have not been authorised can be quickly identified at this stage.

Optionally, the one or more inputs are further configured to receive a pre-stored biometric identification associated with the individual; wherein the processor is further configured to compare the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location with the pre-stored biometric identification associated with the individual; and wherein the processor is further configured to authorise the one or more items of registered baggage only if the pre-stored biometric identification is also determined to match the biometric identification captured at the first location device and/or the subsequent biometric identifications captured at the second location.

In addition to checking that the identity of the individual responsible for the registered baggage matches the identity of the individual that later attempts to board the vehicle, this embodiment advantageously checks that the biometric identification of the individual also matches a pre-stored biometric identification associated with the individual, such as biometric identification data stored in a travel document such as a passport or e-passport.

Optionally, the one or more inputs are configured to receive the pre-stored biometric identification associated with the individual from either an electronic user identity document or a user identity data store associated with a service provider associated with the vehicle. The electronic user identity document may be an e-passport and the user identity data store may be a service provider loyalty scheme for example.

Optionally, the processor is further configured to generate and output a report comprising the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location for which a match has not been determined. This advantageously enables staff or security personnel to perform a manual comparison between the two biometric identifications and to identify whether further action or intervention is necessary.

Optionally, a plurality of individuals may be responsible for the one or more items of registered baggage; the one or more inputs are further configured to receive a biometric identification captured at a first location corresponding to each of the individuals

responsible for one or more items of registered baggage; and the processor may be further configured to authorise the one or more items of registered baggage only if each of the biometric identifications captured at the first location are determined to match one of the one or more subsequent biometric identifications captured at the second location.

In this manner, the system may advantageously consider all of the individuals associated with and responsible for the registered baggage while authorising the registered baggage.

Optionally, the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location are visual biometric identifications. This provides a simple and reliable set of biometric data for comparison that can also be checked manually by an authorisation agent, such as a boarding gate agent or a security agent, if deemed necessary.

Optionally, the system may further comprise a first biometric device positioned at the first location and configured to capture the biometric identification of the individual responsible for one or more items of registered baggage; and a second biometric device positioned at the second location and configured to capture the one or more subsequent biometric identifications of one or more passengers attempting to board the vehicle.

Optionally, the vehicle may be an aircraft; the storage area may be a baggage hold on the aircraft; the first location is may be check-in terminal; and the second location may be a boarding gate associated with the aircraft.

BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the invention will now be described, by way of example only, and with reference to the accompanying drawings, in which:

Figure 1 is a schematic representation of a system for carrying out a method according to a first aspect of the disclosure;

Figure 2 is a flowchart illustrating a method according to an embodiment of the first aspect of the disclosure;

Figure 3 is a flowchart illustrating optional further steps in the method of Figure 2; and Figure 4 is a flowchart illustrating optional further steps in the method of Figure 2.

DETAILED DESCRIPTION

Figure 1 is a schematic representation of a system 10 for carrying out a method according to a first aspect of the disclosure. The system 10 may comprise a first biometric device 12 and a second biometric device 13 for sensing and recording a biometric identification of individuals that present themselves to the biometric devices 12, 13. The biometric devices 12, 13 will each record or capture the same characteristic of the individuals so that biometric identifications captured at the respective biometric devices can be compared and processed to determine an authorisation status associated with the individual. In the context of the present disclosure, which relates to a method and system for authorising registered baggage that is stored for transport in a storage area of a vehicle, the first biometric device 12 may be located at a point at which the individual registers their baggage and leaves the baggage in the care of the transportation provider (or another third party responsible for delivering the baggage to the transportation provider), and the second biometric device 13 may be located at a point at which the individual attempts to board the vehicle for transit.

The biometric devices 12, 13 may be any known device configured to capture a biometric identification of an individual suitable for automated identification and authentication. The biometric identification may be captured by sensing a physiological and/or behavioural characteristic or characteristics of the individual and these characteristics may be used individually or in combination in order to determine the biometric identification.

Example biometric devices include visual biometric devices, behavioural biometric devices, chemical biometric devices, auditory biometric devices and olfactory biometric devices. Accordingly, example characteristics sensed and captured by the biometric devices may include one or a combination of the following: iris recognition, retinal recognition, facial recognition, fingerprint recognition, vocal recognition, gait recognition and DNA recognition.

The data regarding the characteristics of the individuals captured by the first biometric device 12 and the second biometric device 13 may then be communicated to a processor 16 via a first input 14 and a second input 15 respectively. It will be appreciated that these first and second inputs could be separate inputs or alternatively they could be the same input such that the data from the first biometric device 12 and the second biometric device 13 are received at the same input for communication to the processor 16. The preferred arrangement will depend on various factors of the implementation of the system to a given site, such as the location of the inputs and processor with respect to the first and second biometric devices 12, 13 and the means of communication connecting them.

The processor 16 is connected to an output interface 18 for enabling the communication of data output from the processor 16. The actions, processing and flow of data between these components will now be described with regard to Figures 2 to 4.

Figure 2 is a flowchart illustrating a method according to an embodiment of the first aspect of the disclosure. As discussed above, the biometric devices 12, 13 will each record or capture the same characteristic, or combination of characteristics, of individuals that present themselves to the biometric devices 12, 13 to produce a biometric identification of each individual. This will then be communicated from the biometric devices 12, 13 to the processor 16 via the first input device 14 and/or the second input device 15.

In step 20 of Figure 2, the biometric identification captured by the first biometric device 12 at a first location is received by the processor 16. The first location is a point at which the individual registers the baggage and leaves the baggage in the care of the transportation provider, such as a check-in desk location. The transportation provider may then deliver the baggage to a storage area of the transportation vehicle. The individual registering and checking in the baggage will be considered to be responsible for the one or more items of baggage that are being checked in and accordingly a biometric identification of that individual will be stored and linked to an identification of the associated items of registered baggage. This link may be provided through a passenger or booking reference number, or a baggage identification number generated by the system and affixed to the baggage via a bag tag.

Alternatively, the baggage may be provided to a third party that is registered with the transportation provider and tasked with delivering the baggage from the point of meeting with the individual to the transportation provider. In this manner, the baggage may be registered with and left in the care of the third party on behalf of the transportation provider at a location outside or away from the transportation terminal. For example the first location may be a kerbside baggage drop off point just outside the transportation terminal or it may be the location of a concierge or valet service farther away from the transportation terminal.

The third party would obtain the biometric identification of the individual registering the baggage and would provide this to the system and method for use in the later comparisons as well as delivering the baggage to the transportation terminal and ultimately to the transportation provider. The third party would preferably be a trusted provider for the transportation provider such that it would be deemed that the baggage has not been tampered with while in the care of the third party and that the biometric identification of the individual dropping off the baggage provided to the system and method of the present disclosure is an accurate biometric identification of that individual. In step 22, the biometric identification captured by the second biometric device 13 at a second location is received by the processor 16. This biometric identification may be referred to as a subsequent biometric identification; it is important to note that this is a new capture of a biometric identification of an individual and that the identity of the individual presenting himself or herself to the second biometric device 13 may not be known at the point of capture.

The second location is a point at which passengers attempt to board the transportation vehicle, which may be an aircraft, train, coach, bus, cruise ship, another watercraft or road vehicle or any other vehicle where baggage may be stored separately from passengers in the vehicle for all or part of the journey.

As one example, in the context of an aircraft the second location may be the gate desk in an airport boarding gate and the first location may be a check-in or bag drop point or kiosk. The second biometric device 13 may capture the biometric identification of the passenger while their boarding pass and/or passport details are being checked at the boarding gate desk in order for the passenger to be cleared to board the aircraft.

The processor 16 then compares, at step 24, the biometric identifications captured by the first biometric device 12 and the second biometric device 13 respectively, for example using one-to-many biometric matching (comparing the given biometric identification with all other stored biometric identifications) or one-to-few biometric matching (comparing the given biometric identification with subset of the stored biometric identifications).

In one-to-many biometric matching, the processor 16 compares the subsequent biometric identification captured by the second biometric device 13 at the second location with all of the available biometric identifications that were captured by the first biometric device 12 at the first location. These available biometric identifications may correspond to all of the biometric identifications that were captured that day, or perhaps all of the biometric identifications that have been captured that day for which the corresponding vehicle has not yet departed.

Alternatively, one-to-few biometric matching may be used whereby the processor 16 compares the subsequent biometric identification captured at the second location with all of the biometric identifications captured at the first location corresponding to individuals that are expected to pass through the second location, for example the boarding point or gate for boarding the intended vehicle. This reduces the number of comparisons that the processor 16 may be required to perform and therefore increases the efficiency of the matching and authorisation / authentication process as well as the accuracy with regard to any possible false positive authorisations.

In an example of a one-to-few biometric matching implementation, the biometric identifications captured at the first location and the subsequent biometric identifications captured at the second location will be associated with an identification of the vehicle that the individual is intending to board or another identifier that can be linked to the relevant vehicle and/or second location, such as a booking reference or other boarding pass data that can be linked by polling data from a corresponding departure control system or other data store. This may enable the processor to reduce the number of comparisons required such that biometric identifications captured a the second location are only compared to biometric identifications captured at the first location that are associated with the second location.

In the context of self-service baggage drop, particularly for travel by aircraft, the self-service baggage drop kiosk may read or receive an input of the identifier, such as boarding pass data or passport data, and retrieve the relevant passenger records from the departure control system. The self-service baggage drop kiosk then captures the biometric identification, such as a biometric facial image of the passenger, registers and accepts the baggage and then prints the baggage receipts as well as the baggage tags for attaching to the registered baggage.

If the identification associated with the biometric identifications captured at the first location and the subsequent biometric identifications captured at the second location specifically identifies an individual passenger, such as by a passenger name record identification, then one-to-one biometric matching could be implemented such that the individual passenger that presents himself or herself to the second biometric device 13 identifies himself or herself and the subsequent biometric identification captured at the second location is only compared to the corresponding biometric identification captured at the first location and associated with the same identified passenger.

Once the processor 16 has performed the comparison, it will be determined at step 26 whether a given biometric identification captured at the first location returns a match result against the one or more subsequent biometric identifications captured at the second location or vice versa. If the individual that registered, checked in and/or dropped off the baggage at the check in kiosk or other first location is determined to match a passenger that attempts to board the vehicle at the boarding gate or other second location then the items of baggage registered by the individual are determined to be authorised for transport in the storage area, such as a baggage hold for checked in baggage, of the vehicle. In this manner, the baggage may be authorised for continued storage in the storage area of the vehicle.

On the other hand, if the individual registers and checks in baggage for a journey on a vehicle but then does not board the vehicle as a passenger for the journey, then the items of baggage registered by the individual may be determined to not be authorised for transport in the storage area of the vehicle, such as a baggage hold for checked in baggage. It would then be desirable to remove such registered (but unauthorised) baggage from the storage area of the vehicle. This not only prevents the unintentional separation of the passenger and their baggage, but also improves security because such unauthorised baggage may be considered a security risk since the passenger may have left the baggage with malicious intent.

In this manner, this embodiment provides a biometric check at the point of boarding the vehicle and performs a reconciliation and validation of the previous biometric captures or checks on the passenger. Such a method and system advantageously verifies that it was the passenger attempting to board the vehicle that registered the baggage and answered any relevant questions regarding whether he or she packed the baggage, whether there were any dangerous contents and affirms their responsibility for the baggage and its contents. This prevents third parties from surreptitiously registering and dropping off baggage in the name of a passenger, which would not be detected by known baggage handling methods, especially if the passenger was not intending to check in any baggage for the flight.

While biometric checking and authentication is typically performed in real time in order to provide an immediate yes or no / go or no-go decision, the authorisation of registered baggage of the present disclosure can be performed as a reconciliation process as described above. Provided that this is performed prior to the departure of the vehicle, the baggage can be unloaded from the storage area of the vehicle prior to departure if the baggage is determined to not be authorised or if some other irregularity is detected. This advantageously adds certainty that the passenger has been positively identified at all of the required touchpoints and can save time and/or cost at some of the touchpoints when combined with other automated checks.

In one embodiment, the authorisation of the baggage may be a required check before the vehicle is cleared for departure, for example completion of the flight close process within the context of aircraft. The security goal is to ensure that the person who checks in the baggage is the same person who later boards the vehicle. This checked in baggage should be removed if the passenger checks in but does not board the vehicle or if the passenger does board the vehicle but it was someone other than the passenger that checked in the baggage on the passenger’s behalf.

As will be appreciated by the skilled person, the registered baggage authorisation process could also be carried out in real time. For example, where the system and method are configured to use a one-to-one biometric matching implementation, the individual may be denied access to board the vehicle if the subsequent biometric identification captured at the second location is associated with an identifier of the individual and the original biometric identification captured at the first location that was associated with the same identifier of the individual are determined to not match each other.

This identifier may take the form of boarding pass data and may be used to link the biometric identifications. This means that the matching and authorising of baggage can be performed in real time during the boarding of the vehicle as well as the subsequent processing for removal of registered baggage that is deemed to be unauthorised because the passenger attempting to board the vehicle under a given boarding pass is determined to be different to (i.e. not to match) the individual that registered and dropped off the baggage in question using the same boarding pass or associated booking reference data.

In this manner, the unauthorised baggage may be removed from the storage area of the vehicle even though not all of the intended passengers have attempted to pass through the boarding gate to board the vehicle.

This real time matching and processing serves to further improve the speed and efficiency of the baggage unloading process and the necessary pre-departure checks while also improving the security of the transportation vehicle and its passengers.

Referring to Figure 3, in one embodiment the processor 16 optionally further receives, at step 30, a pre-stored biometric identification associated with the individual or passenger that has presented themselves at the first and/or second location for biometric identification capture. This pre-stored biometric identification may for example be data stored on the individual’s e-passport or data provided by a governmental traveller verification scheme.

This pre-stored biometric identification can then be compared with the corresponding biometric identification and/or subsequent biometric identification captured at the first and/or second location respectively in step 32. In this manner, the processor 16 may additionally require the biometric identification or subsequent biometric identification captured at the first and/or second location to be determined to match the pre-stored biometric identification before the one or more items of registered baggage are authorised by the processor 16 as set out in step 34 of Figure 3. This further improves the security of the system saves time and the corresponding cost required to process individuals passing through the first and second locations, for example check in, bag drop and boarding gate areas.

The biometric identifications should be of sufficient quality for the comparison and match determination to be completed successfully with minimal false negative and false positive results. The method and system could optionally be modified to provide an automated check of the quality of the biometric identification captured by the first biometric device 12 at the first location by performing an initial comparison of the captured biometric identification with a corresponding pre-stored biometric identification obtained from a source such as the individual’s e-passport or data provided by a governmental traveller verification scheme as set out above.

If a match is determined between these two biometric identifications then it can be deemed that the captured biometric identification is of sufficient quality for later comparison with the one or more subsequent biometric identifications to be captured at the second location by the second biometric device 13. If a match is not determined, then it may be concluded that the biometric identification captured by the first biometric device 12 is not of sufficient quality and the system may prompt the individual to present themselves for another biometric identification to be captured by the first biometric device 12.

As discussed above, it is desirable to remove baggage that has not been authorised, by the above method and system, from the vehicle prior to departure. Accordingly, the method may further comprise ascertaining, by the processor 16 at step 40 of Figure 4, the identification of any items of registered baggage that have not been authorised and then outputting these identifications at step 42 as a list of the baggage that is to be removed from the storage area of the vehicle. Additionally, or alternatively, a list of baggage that has been authorised may be output by the output interface 18 of the system 10.

These lists may be output in a human and/or machine readable format. For example, the list or lists may be automatically output to an electronic display or a printing device for review and action by a member of airport or airline staff or agents. Alternatively, the list or lists may be output to a computer system for automated removal of the baggage that has not been determined to be authorised for storage in the storage area of the vehicle.

This step of outputting a list of the unauthorised baggage that is for removal from the storage area of the vehicle can be carried out as part of the pre-departure checks once boarding has been completed and the reconciliation process has been finalised.

The processor 16 may further generate and output a report, at step 44 of the method, comprising the biometric identification captured at the first location and the one or more subsequent biometric identifications captured at the second location for which a match has not been determined. This report can be output to the staff or agents responsible for boarding passengers onto the vehicle so that a manual check of the discrepancies that have been identified can be performed, for example by manually matching pairs of biometric identifications for which a false negative match result has been returned.

For completeness it is noted that the flowcharts of Figures 2 to 4 illustrate the operation of an example implementation of the computerised method and corresponding computer program products according to an embodiment of the present disclosure. Each block in the flowcharts may represent a module comprising one or more executable computer instructions, or a portion of an instruction, for implementing the logical function specified in the block. The order of blocks in the diagram is only intended to be illustrative of an example. In alternative implementations, the logical functions illustrated in particular blocks may occur out of the order noted in the figures. For example, the processed associated with two blocks may be carried out simultaneously or, depending on the functionality, in the reverse order. Each block in the flowchart may be implemented in software, hardware or a combination of software and hardware.

As will be appreciated by the skilled person, the concept described herein may be embodied in whole or in part as a method, a data processing system, or a computer program product including computer readable instructions. Accordingly, the system may take the form of an entirely hardware embodiment or an embodiment combining software, firmware, hardware and/or any other suitable approach or apparatus. Any computer readable program instructions may be stored on a non-transitory, tangible computer readable medium. The computer readable storage medium may include one or more of an electronic storage device, a magnetic storage device, an optical storage device, an electromagnetic storage device, a semiconductor storage device, a portable computer disk, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a static random access memory (SRAM), a portable compact disc read-only memory (CD-ROM), a digital versatile disk (DVD), a memory stick, a floppy disk.