Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
TWO-LEVEL AUTHENTICATION FOR SECURE TRANSACTIONS
Document Type and Number:
WIPO Patent Application WO/2007/130687
Kind Code:
A3
Abstract:
A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications A Personal Digital Key stores one or more profiles(e g, a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK(102) The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader(l08) for use in a biometric authentication process The Reader compares the received biometric wireless transaction to a Reader(lO8) for use in a biometric authentication process The Reader compares the received biometric profile to a biometric ιnput(104) acquired at the point of transaction in order to determine if the transaction should be authorized

Inventors:
GIOBBI JOHN J (US)
BROWN DAVID L (US)
HIRT FRED S (US)
Application Number:
PCT/US2007/011105
Publication Date:
December 18, 2008
Filing Date:
May 07, 2007
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
PROXENSE LLC (US)
GIOBBI JOHN J (US)
BROWN DAVID L (US)
HIRT FRED S (US)
International Classes:
H04K1/00; H04L9/32
Foreign References:
US7249177B12007-07-24
US6070796A2000-06-06
US6850147B22005-02-01
Attorney, Agent or Firm:
SUEOKA, Greg, T. et al. (Silicon Valley Center801 California Stree, Mountain View CA, US)
Download PDF:
Claims:
CLAIMS

What is claimed is: 1. A method for electronic authentication comprising: wirelessly receiving a biometric profile from a personal digital key (PDK), wherein the biometric profile is uniquely associated with an individual; receiving a biometric input; comparing the biometric profile to the biometric input; and authorizing a transaction responsive to the biometric profile matching the biometric input. 2. The method of claim 1, wherein receiving a biometric input comprises obtaining a representation of physical or behavioral characteristics derived from the individual. 3. The method of claim 1, wherein receiving the biometric input comprises performing at least one of a fingerprint scan, a retinal scan, an iris scan, a facial scan, a palm scan, a DNA analysis, a signature analysis, and a voice analysis. 4. The method of claim 1, further comprising performing a device authentication to verify that the PDK is a valid device responsive to the PDK entering a proximity zone. 5. The method of claim 4, wherein performing a device authentication comprises performing a challenge-response authentication to verify the PDK is valid, wherein the PDK further verifies validity of an external device. 6. The method of claim 4, wherein performing the device authentication comprises: receiving available profile types from the PDK; comparing the available profile types to required profile types for authentication; responsive to the available profile types being sufficient, indicating that the PDK is valid; and responsive to the available profile types not being sufficient, indicating that the PDK is not valid. 7. The method of claim 1, further comprising: establishing a secure communication channel with a remote registry; transmitting PDK information to the remote registry, wherein the PDK information is uniquely associated with the PDK; receiving validity information from the remote registry; and determining if a transaction should be authorized based on the validity information and the comparison between the biometric profile and biometric input.

8. The method of claim 7, wherein the remote registry is a Central Registry comprising a secured centrally-located database administered by a trusted third-party organization.

9. The method of claim 7, wherein the remote registry is a private registry comprising a database administered by a private controlling entity. 10. The method of claim 1 , further comprising receiving purchasing information from the PDK, the purchasing information comprising at least one of bank information, credit card information, debit card information, ATM card information, and coupon information.

1 1. The method of claim 10, further comprising determining if the purchasing information is valid by querying a remote validation database.

12. The method of claim 1 , further comprising: receiving a picture profile from the PDK comprising an image of the individual; displaying the image on a screen; and prompting an administrator to confirm or deny the identity of the individual based on the appearance of the individual and the displayed image.

13. The method of claim 1 , further comprising: acquiring a personal identification number from the individual; receiving a PIN profile from the PDK; and determining if the acquired personal identification number matches the received PIN profile.

14. The method of claim 1 , wherein comparing the biometric profile to the biometric input further comprises: computing a representation of the biometric input based on a mathematical hash of the biometric input; and comparing the representation of the biometric input to the biometric profile.

15. An apparatus for electronic authentication comprising: a receiver/decoder circuit adapted to wirelessly receive a biometric profile from a personal digital key (PDK), wherein the biometric profile is uniquely associated with an individual; a biometric reader adapted to receive a biometric input; and a processor coupled to the receiver/decoder circuit and the biometric reader, the processor adapted to compare the biometric profile to the biometric input, and indicate that a transaction should be authorized responsive to the biometric profile matching the biometric input.

16. The apparatus of claim 15, further comprising a network interface coupled to the N processor and the receiver/decoder circuit, the network interface adapted to: establishing a secure communication channel with a remote registry; transmit PDK information to the remote registry, wherein the PDK information is uniquely associated with the PDK; and receive validity information from the remote registry.

17. The apparatus of claim 15, further comprising a credit card terminal input/output coupled to the receiver/decoder circuit, the credit card terminal input/output adapted to communicate with a credit card terminal. 18. The apparatus of claim 15, wherein the biometric reader is further adapted to obtain a representation of physical or behavioral characteristics derived from the individual. 19. The apparatus of claim 15, wherein the biometric reader comprises at least one of a fingerprint scanner, a retinal scanner, an iris scanner, a face scanner, a palm scanner, a

DNA analyzer, a signature analyzer, and a voice analyzer. 20. The apparatus of claim 15, wherein the receiver/decoder circuit is further adapted to receive the biometric profile in an encrypted format over a secure wireless channel, and decrypt the biometric profile to an unencrypted format.

21. The apparatus of claim 15, wherein the receiver/decoder circuit is further adapted to detect a PDK in response to the PDK entering a proximity zone of the receiver/decoder circuit, and request the PDK to transmit the biometric profile.

22. An apparatus comprising: a memory adapted to store a biometric profile in a tamper-proof format, wherein the biometric profile is uniquely associated with an individual; and a transceiver coupled to the memory, the transceiver adapted to wirelessly receive a request from an external device to transmit the biometric profile to the external device, and wirelessly transmit the biometric profile over a secure wireless channel to the external device.

23. The apparatus of claim 22, wherein the memory further stores initialization information comprising at least one of a programmer ID, a notary ID, and a site ID associated with an initialization process.

24. The apparatus of claim 22, wherein the memory is further adapted to store at least one of purchasing information, registration information and personal information.

25. The apparatus of claim 22, further comprising a programmer interface adapted to write the biometric profile to the memory during a trusted initialization process.

26. The apparatus of claim 22, wherein the memory and transceiver are integrated into items carried or worn by the individual. 27. The apparatus of claim 22, wherein the memory and transceiver are integrated into a cell phone, a Personal Digital Assistant (PDA), an employee identification tag, clothing, or jewelry. 28. The apparatus of claim 22, wherein the memory is further adapted to store a unique PDK

ID in a tamperproof format. 29. An method for secure authentication using a physical, portable key comprising: storing a biometric profile in a tamper-proof memory, wherein the biometric profile is uniquely associated with an individual; wirelessly receiving a request from an external device to transmit the biometric profile to the external device; and responsive to receiving the request, wirelessly transmitting the biometric profile over a secure wireless channel to the external device, wherein the external device authenticates an individual for a transaction based on a comparison between the biometric profile and a biometric input acquired from the individual.

30. The method of claim 29, further comprising encrypting the stored biometric profile for transmission over the secure wireless channel.

31. The method of claim 29, further comprising storing at least one of purchasing information, registration information and personal information.

32. The method of claim 29, further comprising writing the biometric profile to the tamperproof memory during a one time trusted initialization process. 33. The method of claim 29, wherein the physical, portable key is integrated into a cell phone, a Personal Digital Assistant (PDA), an employee identification tag, clothing, or jewelry.

34. The method of claim 29, further comprising storing a unique ID in a tamperproof format.

35. The method of claim 29, further comprising performing a device authentication to verify that the external device is valid responsive to entering a proximity zone of the external device.

36. The method of claim 35, wherein performing a device authentication comprises performing a challenge-response authentication to verify validity of the external device, wherein the external device further verifies validity of a personal digital key.

37. The method of claim 29, further comprising: receiving the biometric input from the individual; computing a representation of the biometric input by performing a mathematical hash on the biometric input; and transmitting the representation of the biometric input to the external device. 38. A method for secure electronic authentication comprising: wirelessly receiving uniquely identifying information from a personal digital key

(PDK); analyzing the uniquely identifying information to determine if the PDK is valid; receiving profile information from the PDK indicating types of profiles stored in the

PDK; determining if the types of profiles are compatible with allowable authentication types; performing one or more authentication tests to determine if a profile is valid; and authorizing a transaction responsive to determining that the PDK is valid, determining that the types of profiles are compatible, and determining that the profile is valid.

39. The method of claim 38, wherein performing one or more authentication tests comprises: wirelessly receiving a biometric profile from the PDK, wherein the biometric profile is uniquely associated with an individual; acquiring a biometric input; and determining that the profile is valid responsive to the acquired biometric input matching the received biometric profile.

40. The method of claim 38, wherein performing one or more profile authentication tests comprises: wirelessly receiving a Personal Identification Number (PIN) profile from the PDK 5 wherein the PIN profile is uniquely associated with an individual; acquiring a PIN input; and determining that the profile is valid responsive to the acquired PIN matching the received PIN profile.

41. The method of claim 38, wherein performing one or more profile authentication tests comprises: wirelessly receiving a picture profile from the PDK, wherein the picture profile is uniquely associated with an image of an individual;

acquiring an image; and determining that the profile is valid responsive to the acquired image matching the received picture profile.

42. The method of claim 38, wherein performing one or more profile authentication tests comprises: receiving a registry profile from the PDK, wherein the registry profile is uniquely associated with an individual; establishing a secure communication channel with a remote registry; transmitting the registry profile to the remote registry; receiving status information from the remote registry; and determining that the profile is valid responsive to the status information indicating a valid registry entry.

Description:

TWO-LEVEL AUTHENTICATION FOR SECURE TRANSACTIONS

INVENTORS: JOHN J. GIOBBI DAVID L. BROWN FRED S. HIRT

CROSS-REFERENCE TO RELATED APPLICATIONS

[0001] The present application claims priority under 35 U. S. C. § 120 as a continuation-in- part of pending U.S. Patent Application Serial No. 11/292,330 entitled "Personal Digital Key And Receiver/Decoder Circuit System And Method," filed on November 30, 2005, the entire contents of which are hereby incorporated by reference.

[0002] The present application claims the benefit of priority under 35 U.S. C. § 119(e) of U.S. Provisional Application No. 60/798,172 entitled "Touch Pay" filed on May 5, 2006; U.S. Provisional Application No. 60/798,843 entitled "Touch Pay" filed on May 8, 2006; U.S. Provisional Application No. 60/838,788 entitled "Personal Digital Key Accessible Storage Device and Processor" filed on August 17, 2006; U.S. Provisional Application No. 60/824,758 entitled "Truprox Touch Technology" filed on September 6, 2006; U.S. Provisional Application No. 60/894,608 entitled "TruProx Stored-Photo Extension" filed on March 13, 2007; and U.S. Patent Application No. 11/744,831 entitled "Two-Level Authentication for Secure Transactions" filed on May 5, 2007, the entire contents of which are all herein incorporated by reference.

BACKGROUND

1. FIELD OF ART [0003] The invention generally relates to electronic authentication, and more specifically, to secure authentication using biometric verification.

2. DESCRIPTION OF THE RELATED ART

[0004] Optimizing sales transactions and providing secure access to physical and/or digital assets are challenges faced by many businesses and organizations. Ensuring these processes are safe, efficient and simple is important to merchants, providers, users and consumers alike. Conventionally, technologies such as magnetic cards (e.g., credit cards, debit cards, ATM cards, and employee badges) have been used in attempt to address these needs. More recently,

various contactless cards or tokens requiring placement near compatible readers have been used.

[0005] Each of these technologies, however, has inherent problems in providing secure transaction processing and access control. In particular, the conventional technologies fail to sufficiently ensure that individuals attempting to perform a transaction are associated with the access device and are authorized to do so. Conventional attempts to address this issue include requiring users to provide Personal Identification Numbers (PINs) or passwords in conjunction with account numbers. While in some instances, these options have helped to combat fraudulent activity, these solutions add unwanted complexity and delay to transactions. With the growing need to memorize various PINs and passwords, individuals tend to repeatedly use the same, simple phrase to protect many items, or worse, keep the written phrases in their purse/wallet or next to their computer. Thus, the use of PINs and passwords are often defeated. [0006] A technology better suited to address the issue of authenticating users is biometrics. In biometric authentication, physical and/or behavioral characteristics of an individual are analyzed to uniquely identify the individual. For example, biometric characteristics can include fingerprint, retinal, iris, face, palm, DNA, voice or signature characteristics that can each be uniquely associated with the individual. However, traditional biometric authentication solutions also suffer from significant problems. First, traditional biometric authentication techniques typically expose the participating parties to serious liabilities, risks and inefficiencies. Conventional biometric authentication techniques nearly always require users to release personal, private and unchangeable data to a controlling-entity (e.g., a merchant or business authority) or to a third-party relied upon by the controlling-entity. This exposes an individual's personal biometric information to the possibility of theft and fraudulent use. Further, controlling entities must either assume the risks and liabilities of storing this data, or trust the data to a third-party's care.

[0007] Second, conventional biometric authentication techniques generally require an individual to submit biometric information (e.g., a fingerprint, retinal scan, facial scan, or signature) for storage in a database that can then be later used for comparison with biometric data acquired at the point of transaction. This "enrollment" process is time-consuming, risky, error-prone and considered intrusive by many individuals. Further, the enrollment process must be repeated for each individual for every intended use. For example, a user may need to enroll for biometric authentication with his/her company (e.g., for secure access to facilities or .digital files), and separately enroll with various merchants using biometric authentication for

transactions. Thus, the individual has to spend significant time completing each separate enrollment, and additionally must trust each entity with his/her personal biometric information. For these reasons alone many individuals do not even consider these options.

[0008] The above-defined issues represent serious roadblocks to the widespread deployment and acceptance of conventional biometric authentication options. Unless the identified deficiencies are addressed, the full potential of biometric solutions will never be realized. Therefore, a new technology is needed that provides highly reliable, safe and efficient secure authentication for transaction-processing and/or access control. Moreover, the new technology should allow for a simple and efficient enrollment process that does not put an individual's highly personal information at risk of identity theft or other fraudulent use.

SUMMARY

[0009] A system and method provide efficient, secure and highly reliable authentication for transaction processing and/or access control applications. A portable physical device, referred to herein as a Personal Digital Key or "PDK", stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory. The biometric profile is acquired in a secure trusted process and is uniquely associated with an individual that is authorized to use and is associated with the PDK. The PDK can wirelessly transmit the identification information including a unique PDK identification number and the biometric profile over a secure wireless channel for use in an authentication process. Additionally, the PDK can store other information such as credit/debit card information, bank information, or personal information in a memory for use in authorizing or completing a transaction.

[0010] Typically, a receiving device, referred to herein as a Reader, wirelessly receives the profile from the PDK in order to process a transaction or provide access to secure digital or physical assets. In one embodiment, the Reader acquires a biometric input from the individual carrying the PDK at the point of transaction. The biometric input can be acquired by, for example, a fingerprint scan, iris scan, retinal scan, palm scan, face scan, DNA analysis, signature analysis, voice analysis or any other input mechanism that provides physical or behavioral characteristics uniquely associated with the individual. The Reader compares the biometric profile received from the PDK to the biometric input obtained at the point of transaction to determine if a transaction should be authorized.

[0011] In one embodiment, the Reader is further adapted to communicate with one or more remote registries to provide an additional layer of security in the authentication process.

Information transmitted from the PDK can be compared to entries stored in the registries to ensure the PDK (and its owner) have not participated in any fraudulent use and that the PDK is not invalid, lost or stolen. In yet another embodiment, one or more biometric authentications, remote registry authentications or other types of authentication are used in combination. [0012] The features and advantages described in the specification are not all inclusive and in particular, many additional features and advantages will be apparent to one of ordinary skill in the art in view of the drawings, specification and claims. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter.

BRIEF DESCRIPTION OF THE FIGURES

[0013] FIG. 1 is a high level block diagram illustrating a system for secure electronic authentication.

[0014] FIG. 2 is a block diagram illustrating one embodiment of a Personal Digital Key (PDK).

[0015] FIG. 3 is a block diagram illustrating one embodiment of a Reader.

[0016] FIG. 4 is a flowchart illustrating one embodiment of a process for authorizing a transaction using secure authentication.

[0017] FIG. 5 is a flowchart illustrating one embodiment of a process for device authentication by a Reader.

[0018] FIG. 6 is a flowchart illustrating one embodiment of a process for profile authentication by a Reader.

[0019] FIG.7A is a flowchart illustrating one embodiment of a process for profile testing using a biometric input. [0020] FIG.7B is a flowchart illustrating one embodiment of a process for profile testing using a personal identification number.

[0021] FIG.7C is a flowchart illustrating one embodiment of a process for profile testing using a picture profile.

[0022] FIG.7D is a flowchart illustrating one embodiment of a process for profile testing using a private or central registry.

[0023] The figures depict various embodiments of the present invention for purposes of illustration only. One skilled in the art will readily recognize from the following discussion

that alternative embodiments of the structures and methods illustrated herein may be employed without departing from the principles of the invention described herein.

DETAILED DESCRIPTION [0024] FIG. l is a high level block diagram illustrating a system for securely authenticating an individual for transaction-processing and/or access control applications. The system 100 comprises a Personal Digital Key (PDK) 102, a Reader 108, a network 110 and one or more external databases including a validation database 112, a Central Registry 1 14 and one or more private registries 116. The Reader 108 is coupled to the PDK 102 by a wireless link 106 and coupled to a network 110 by either a wired or wireless link. The Reader 108 is also adapted to receive a biometric input 104 from a user and is capable of displaying status to a user. The network 110 couples the validation database 112, the Central Registry 114 and two private registries 1 16 to the Reader 108. In alternative embodiments, different or additional external registries or databases may be coupled to the network 110. In another embodiment, the Reader 108 operates as a standalone device without a connection to the network 1 10.

[0025] The system 100 addresses applications where it is important to ensure a specific individual is authorized to perform a given transaction. A transaction as used herein can include executing a purchase or financial dealing, enabling access to physical and/or digital items, verifying identification or personal information or executing other tasks where it is important to authenticate an individual for use. Generally, the Reader 108 wirelessly receives information stored in the PDK 102 that uniquely identifies the PDK 102 and the individual carrying the PDK 102. The Reader 108 can also receive a biometric input 104 from the individual. Based on the received information, the Reader 108 determines if the transaction should be authorized. Beneficially, the system 100 provides comprehensive authentication without the need for PINs or passwords. Moreover, personal biometric information need not be stored in any local or remote storage database and is only stored on the user's own PDK. Furthermore, in one embodiment, purchase transactions can be efficiently completed without requiring the use of physical credit cards, tokens or other user action beyond initiating the transaction. [0026] The credibility of the system 100 is ensured by the use of a PDK 102 that stores trusted information. The PDK 102 is a compact, portable uniquely identifiable wireless device typically carried by an individual. The PDK 102 stores digital information in a tamper-proof format that uniquely associates the PDK 102 with an individual. Example embodiments of

PDKs are described in more detail in U.S. Patent Application No. 1 1/292,330, entitled "Personal Digital Key And Receiver/Decoder Circuit System And Method" filed on November 30, 2005; U.S. Patent Application No. 1 1/620,581 entitled "Wireless Network Synchronization Of Cells And Client Devices On A Network" filed on January 5, 2007; and U.S. Patent Application No. 11/620,577 entitled "Dynamic Real-Time Tiered Client Access" filed on January 5, 2007, the entire contents of which are all incorporated herein by reference.

[0027] To establish the trust, credibility and confidence of the authentication system, information stored in the PDK 102 is acquired by a process that is trusted, audited and easily verified. The process is ensured by a trusted third-party system, referred to herein as a Notary, that administers the acquisition and storage of information in the PDK 102 according to defined security protocols. In one embodiment, the Notary is a system and/or a trusted individual that witnesses the acquisition and storage either in person or remotely. In another embodiment, the Notary comprises trusted hardware that administers the initialization process by an automated system. Thus, once initialized by the trusted process, the PDK 102 can prove that the information it stores is that of the individual. Example embodiments of the initialization process are described in U.S. Patent Application No. / (Attorney

Docket No. 25000-12784) to John Giobbi, et al., entitled "Personal Digital Key Initialization and Registration For Secure Transaction" tiled on , the entire contents of which are incorporated herein by reference. [0028] The Reader 108 wirelessly communicates with the PDK 102 when the PDK 102 is within a proximity zone of the Reader 108. The proximity zone can be, for example, several meters in radius and can be adjusted dynamically by the Reader 108. Thus, in contrast to many conventional RF ID devices, the Reader 108 can detect and communicate with the PDK 102 without requiring the owner to remove the PDK 102 from his/her pocket, wallet, purse, etc. Generally, the Reader 108 receives uniquely identifying information from the PDK 102 and initiates an authentication process for the individual carrying the PDK 102. In one embodiment, the Reader 108 is adapted to receive a biometric input 104 from the individual. The biometric input 104 comprises a representation of physical or behavioral characteristics unique to the individual. For example, the biometric input 104 can include a fingerprint, a palm print, a retinal scan, an iris scan, a photograph, a signature, a voice sample or any other biometric information such as DNA, RNA or their derivatives that can uniquely identify the individual. The Reader 108 compares the biometric input 104 to information received from the PDK 102 to determine if a transaction should be authorized. Alternatively, the biometric input 104 can be obtained by a biometric reader on. the PDK 102 and transmitted to the Reader 108

for authentication. In additional alternative embodiment, some or all of the authentication process can be performed by the PDK 102 instead of the Reader 108.

[0029] The Reader 108 is further communicatively coupled to the network 110 in order to receive and/or transmit information to remote databases for remote authentication. In an alternative embodiment, the Reader 108 includes a non-volatile data storage that can be synchronized with one or more remote databases 1 12 or registries 114-1 16. Such an embodiment alleviates the need for a continuous connection to the network 110 and allows the Reader 108 to operate in a standalone mode and for the local data storage to be updated when a connection is available. For example, a standalone Reader 108 can periodically download updated registry entries and perform authentication locally without any remote lookup.

[0030] The network 110 provides communication between the Reader 108 and the validation database 1 12, Central Registry 114 and one or more private registries 1 16. In alternative embodiments, one or more of these connections may not be present or different or additional network connections may be present. In one embodiment, the network 110 uses standard communications technologies and/or protocols. Thus, the network 110 can include links using technologies such as Ethernet, 802.11 , 802.16, integrated services digital network (ISDN), digital subscriber line (DSL), asynchronous transfer mode (ATM), etc. Similarly, the networking protocols used on the network 110 can include the transmission control protocol/Internet protocol (TCP/IP), the hypertext transport protocol (HTTP), the simple mail transfer protocol (SMTP), the file transfer protocol (FTP), etc. The data exchanged over the network 1 10 can be represented using technologies and/or formats including the hypertext markup language (HTML), the extensible markup language (XML), etc. In addition, all or some of links can be encrypted using conventional encryption technologies such as the secure sockets layer (SSL), Secure HTTP and/or virtual private networks (VPNs). In another embodiment, the entities can use custom and/or dedicated data communications technologies instead of, or in addition to, the ones described above.

[0031] The validation database 112 stores additional information that may be used for authorizing a transaction to be processed at the Reader 108. For example, in purchase transactions, the validation database 112 is a credit card validation database that is separate from the merchant providing the sale. Alternatively, a different database may be used to validate different types of purchasing means such as a debit card, ATM card, or bank account number.

[0032] The registries 114-1 16 are securely-accessible databases coupled to the network 1 10 that store, among other items, PDK, Notary, and Reader information. .In one embodiment, the

registries 114-116 do not store biometric information. In an alternative embodiment, a registry stores biometric information in an encoded format that can only be recovered using an algorithm or encoding key stored in the PDK 102. Information stored in the registries can be accessed by the Reader 108 via the network 1 10 for use in the authentication process. There are two basic types of registries illustrated: private registries 1 16 and the Central Registry 1 14. Private registries 1 16 are generally established and administered by their controlling entities (e.g., a merchant, business authority, or other entity administering authentication). Private registries 116 can be custom configured to meet the specialized and independent needs of each controlling entity. The Central Registry 114 is a single highly-secured, centrally-located database administered by a trusted third-party organization. In one embodiment, all PDKs 102 are registered with the Central Registry 1 14 and may be optionally registered with one or more selected private registries 116. In alternative embodiments, a different number or different types of registries may be coupled to the network 110. [0033] Turning now to FIG. 2, an example embodiment of a PDK 102 is illustrated. The PDK 102 comprises a memory 210, a programmer I/O 240, control logic 250, and a transceiver 260, coupled by a bus 270. The PDK 102 can be standalone as a portable, physical device or can be integrated into commonly carried items. For example, a PDK 102 can be integrated into a portable electronic device such as a cell phone, Personal Digital Assistant (PDA), or GPS unit, an employee identification tag, clothing, or jewelry items such as watches, rings, necklaces or bracelets. In one embodiment, the PDK 102 can be, for example, about the size of a Subscriber Identity Module (SIM) card and be as small as a square inch in area or less. In another embodiment, the PDK 102 can be easily contained in a pocket, on a keychain, or in a wallet. [0034] The memory 210 can be a read-only memory, a once-programmable memory, a read/write memory or any combination of memory types including physical access secured and tamperproof memories. The memory 210 typically stores a unique PDK ID 212 and one or more profiles 220. The PDK ID 212 comprises a public section and a private section of information, each of which can be used for identification and authentication. In one embodiment, the PDK ID 212 is stored in a read-only format that cannot be changed subsequent to manufacture. The PDK ID 212 is used as an identifying feature of a PDK 102 and distinguishes between PDKs 102 in private 1 16 or Central 114 registry entries. In an alternative embodiment, the registries can identify a PDK 102 by a different ID than the PDK ID 212 stored in the PDK 102, or may use both the PDK ID 212 and the different ID in

conjunction. The PDK ID 212 can also be used in basic PDK authentication to ensure that the PDK 102 is a valid device.

[0035] The profile fields 220 can be initially empty at the time of manufacture but can be written to by authorized individuals (e.g., a Notary) and/or hardware (e.g., a Programmer). In one embodiment, each profile 220 comprises a profile history 222 and profile data 230, Many different types of profiles 220 are possible. A biometric profile, for example, includes profile data 230 representing physical and/or behavioral information that can uniquely identify the PDK owner. A PDK 102 can store multiple biometric profiles, each comprising a different type of biometric information. In one embodiment, the biometric profile 220 comprises biometric information transformed by a mathematical operation, algorithm, or hash that represents the complete biometric information (e.g., a complete fingerprint scan). In one embodiment, a mathematical hash is a "one-way" operation such that there is no practical way to re-compute or recover the complete biometric information from the biometric profile. This both reduces the amount of data to be stored and adds an additional layer of protection to the user's personal biometric information. In one embodiment, the biometric profile is further encoded using a encoding key and/or algorithm that is stored with the biometric profile data. Then, for authentication, both the biometric profile data and the encoding key and/or algorithm are passed to the Reader 108. [0036] In one embodiment the PDK 102 also stores one or more biometric profile "samples" associated with each biometric profile. The biometric profile sample is a subset of the complete profile that can be used for quick comparisons of biometric data. In one embodiment, the profile samples can be transmitted over a public communication channel or transmitted with reduced level of encryption while the full biometric profiles are only transmitted over secure channels. In the case of fingerprint authentication, for example, the biometric profile sample may represent only small portion area of the full fingerprint image. In another embodiment, the fingerprint profile sample is data that describes an arc of one or more lines of the fingerprint. In yet another embodiment, the fingerprint profile sample can be data representing color information of the fingerprint. [0037] In another embodiment, the stored profiles 220 include a PIN profile that stores one or more PINs or passwords associated with the PDK owner. Here, the number or password stored in the PIN profile can be compared against an input provided by the user at the point of transaction to authenticate the user. In one embodiment, a PIN profile sample is also stored with the PIN profile that comprises a subset of the full PIN. For example, a PIN profile sample

can be only the first two numbers of the PIN that can be used to quickly compare the stored PIN profile to a PIN obtained at the point of transaction.

[0038] In yet another embodiment, the PDK 102 stores a picture profile that includes one or more pictures of the PDK owner. In a picture profile authentication, the picture stored in the PDK 102 is transmitted to a display at the point of transaction to allow an administrator (e.g., a clerk or security guard) to confirm or reject the identity of the individual requesting the transaction. In another embodiment, an image is captured of the individual at the point of transaction and compared to the picture profile by an automated image analysis means. Furthermore, picture profiles could be used, for example, in place of conventional passports or drivers licenses to authenticate the identity of an individual and allow for remote identification of individuals. For example, a police officer following a vehicle could obtain an image and identity of the driver while still maintaining a safe distance from the vehicle. In the hospitality industry, a host could greet a guest at the door of a hotel, casino or restaurant and easily recognize the guest by obtaining the guest's picture profile as he/she enters. [00391 A registry or database profile typically stores information associating the user with a registry. The registry profile can be used to determine if the individual is associated with the controlling entity for that registry and if different types of transactions are authorized for the individual. A registry profile can further include additional user information for use with the registry. For example, a private registry profile associated with a particular merchant may include a credit card number that the user has selected as a default for that merchant. In one embodiment, a profile can further include spending limits that limits the amount of purchases a user can make with a particular vendor or using a particular profile.

[0040] A profile can further include personal identification information such as name, address, phone number, etc., bank information, credit/debit card information, or membership information. This information can be useful for certain types of transactions. For example, with purchases that require delivery, a PDK 102 can automatically transmit address information to the Reader 108 at the point of transaction. In one embodiment, a profile can store multiple addresses. At the point of transaction, the Reader 108 displays the address options and allows the user to select which address to use. [0041] Generally, some types of profile information (e.g., a biometric profile) can only be acquired during a trusted initialization process that is administered by a trusted Notary. In one embodiment, other secure information such as credit card information are also stored to the PDK in the presence of a Notary. Alternatively, certain types of low-risk information can be added by the user without a Notary, such as, for example a change of address. In another

embodiment, once an initial profile has been stored to the PDK 102, a user can add information to the PDK 102 using a Programmer without a Notary through self-authentication. For example, in one embodiment, a PDK 102 that has a stored biometric profile can be "unlocked" by providing a matching biometric input. Then, once unlocked, the user can add or remove additional profiles, credit cards, personal information, etc. to the PDK 102 using a

Programmer. For example, in one embodiment, a user that has unlocked his/her own PDK 102 can store additional biometric information (such as fingerprint information for other fingers) in his/her PDK 102. In another example, a user that cancels a credit card, can unlock his/her PDK 102 to remove the credit card information. In another embodiment, the user can make copies of the PDK 102 or move profiles from one PDK 102 to another once the PDK 102 is unlocked.

[0042] The profile history 222 includes a programmer ID field 224, a Notary ID 226, and a site ID field 228. The profile history 222 relates to the specific hardware, Notary, and site used at the time the profile data was created and stored to the PDK. Typically each profile 220 stores its specific profile history 222 along with the profile data 230. The profile history 222 can be recalled for auditing purposes at a later time to ensure the credibility of the stored data. In one embodiment, transaction history can also be stored to the PDK memory 210. Here, the PDK 102 stores information associated with any transactions made with the PDK 102 such as the name of the merchant, the purchase amount, credit card used, etc. [0043] The PDK 102 also includes a programmer I/O 240 that provides an interface to a trusted Programmer (not shown). The Programmer comprises trusted hardware that is used to program the memory 210 of the PDK 102. An example embodiment of a Programmer is described in U.S. Patent Application No. __/ (Attorney Docket No. 25000-12784) to

John Giobbi, et al., entitled "Personal Digital Key Initialization and Registration For Secure Transaction" filed on , the entire contents of which are incorporated herein by reference. The programmer I/O 240 can be, for example, a USB interface, serial interface, parallel interface, or any other direct or wireless link for transferring information between the PDK 102 and the Programmer. When coupled to the Programmer, the programmer I/O 240 receives initialization data, registration data or other information to be stored in the memory 210.

[0044] The control logic 250 coordinates between functions of the PDK 102, In one embodiment, the control logic 250 facilitates the flow of information between the programmer I/O 240, transceiver 260 and memory 210. The control logic 250 can further process data received from the memories 210, programmer I/O 240 and transceiver 260. Note that the

control logic 250 is merely a grouping of control functions in a central architecture, and in other embodiments, the control functions can be distributed between the different modules of the PDK 102. The operation of the control logic will be understood to those skilled in the art based on the description below corresponding to FIGs. 4-7D. [0045] The transceiver 260 is a wireless transmitter and receiver for wirelessly communicating with a Reader 108 or other wireless device. The transceiver 260 can send and receive data as modulated electromagnetic signals. Moreover, the data can be encrypted by the transceiver 260 and transmitted over a secure link. Further, the transceiver 260 can actively send connection requests, or can passively detect connection requests from another wireless source. In one embodiment, the transceiver 260 is used in place of a separate programmer I/O 240 and is used to wirelessly communicate with the Programmer for programming. In one embodiment, the transceiver 260 is adapted to communicate over a range of up to around 5 meters. [0046] Optionally, a PDK 102 can also include a built in biometric reader (not shown) to acquire a biometric input from the user. The biometric input can be used to unlock the PDK 102 for profile updates, or for various types of authentication. For example, in one embodiment, a biometric input is received by the PDK 102 and compared to stored biometric information. Then, if the user is authenticated, the PDK 102 can indicate to the Reader 108 that the user is authenticated and transmit additional information (e.g., a credit card number) needed to complete a transaction.

[0047] Turning now to FIG. 3, an example embodiment of a Reader 108 is illustrated. The embodiment includes one or more biometric readers 302, a receiver-decoder circuit (RDC) 304, a processor 306, a network interface 308, an I/O port 312 and optionally a credit card terminal I/O 310. In alternative embodiments, different or additional modules can be included in the Reader 108.

[0048] The RDC 304 provides the wireless interface to the PDK 102. Generally, the RDC 304 wirelessly receives data from the PDK 102 in an encrypted format and decodes the encrypted data for processing by the processor 306. An example embodiment of an RDC is described in U.S. Patent Application No. 11/292,330 entitled "Personal Digital Key And Receiver/Decoder Circuit System And Method", the entire contents of which are incorporated herein by reference. Encrypting data transmitted between the PDK 102 and Reader 108 minimizes the possibility of eavesdropping or other fraudulent activity. In one embodiment, the RDC 304 is also configured to transmit and receive certain types of information in an unencrypted, or public, format.

[0049] The biometric reader 302 receives and processes the biometric input 104 from an individual at the point of transaction. In one embodiment, the biometric reader 302 is a fingerprint scanner. Here, the biometric reader 302 includes an image capture device adapted to capture the unique pattern of ridges and valleys in a fingerprint also known as minutiae. Other embodiments of biometric readers 302 include retinal scanners, iris scanners, facial scanner, palm scanners, DNA/RNA analyzers, signature analyzers, cameras, microphones, and voice analyzers. Furthermore, the Reader 108 can include multiple biometric readers 302 of different types. In one embodiment, the biometric reader 302 automatically computes mathematical representations or hashes of the scanned data that can be compared to the mathematically processed biometric profile information stored in the PDK 102.

[0050] The processor 306 can be any general-purpose processor for implementing a number of processing tasks. Generally, the processor 306 processes data received by the Reader 108 or data to be transmitted by the Reader 108. For example, a biometric input 104 received by the biometric reader 302 can be processed and compared to the biometric profile 220 received from the PDK 102 in order to determine if a transaction should be authorized. In different embodiments, processing tasks can be performed within each individual module or can be distributed between local processors and a central processor. The processor 306 further includes a working memory for use in various processes such as performing the method of FIGs. 4-7D. [0051] The network interface 308 is a wired or wireless communication link between the Reader 108 and one or more external databases such as, for example, a validation database 112, the Central Registry 114 or a private registry 116. For example, in one type of authentication, information is received from the PDK 102 at the RDC 304, processed by the processor 306, and transmitted to an external database 112-1 16 through the network interface 308. The network interface 308 can also receive data sent through the network 110 for local processing by the Reader 108. In one embodiment, the network interface 308 provides a connection to a remote system administrator to configure the Reader 108 according to various control settings. [0052] The I/O port 312 provides a general input and output interface to the Reader 108. The I/O port 312 may be coupled to any variety of input devices to receive inputs such as a numerical or alphabetic input from a keypad, control settings, menu selections, confirmations, and so on. Outputs can include, for example, status LEDs, an LCD, or other display that provides instructions, menus or control options to a user.

[0053] The credit card terminal I/O 310 optionally provides an interface to an existing credit card terminal 314. In embodiments including the credit card terminal I/O 310, the Reader 108 supplements existing hardware and acts in conjunction with a conventional credit card terminal 314. In an alternative embodiment, the functions of an external credit card terminal 314 are ' instead built into the Reader 108. Here, a Reader 108 can completely replace an existing credit card terminal 314.

[0054] In one embodiment, a Reader 108 is adapted to detect and prevent fraudulent use of PDKs that are lost, stolen, revoked, expired or otherwise invalid. For example, the Reader 108 can download lists of invalid PDKs IDs 212 from a remote database and block these PDKs 102 from use with the Reader 108. Furthermore, in one embodiment, the Reader 108 can update the blocked list and/or send updates to remote registries 114-116 or remote Readers 108 upon detecting a fraudulently used PDK 102. For example, if a biometric input 104 is received by the Reader 108 that does not match the biometric profile received from the PDK 102, the Reader 108 can obtain the PDK ID 212 and add it to a list of blocked PDK IDs 212. In another embodiment, upon detecting fraudulent use, the Reader 108 can send a signal to the PDK 102 that instructs the PDK 102 to deactivate itself. The deactivation period can be, for example, a fixed period of time, or until the rightful owner requests re-activation of the PDK 102. In yet another embodiment, the Reader 108 can send a signal instructing the fraudulently obtained PDK 102 to send alarm signals indicating that the PDK 102 a stolen device. Here, a stolen PDK 102 can be tracked, located and recovered by monitoring the alarm signals. In one embodiment, the Reader 108 stores biometric or other identifying information from an individual that attempts to fraudulently use a PDK 102 so that the individual's identity can be determined. [0055] Generally, the Reader 108 is configured to implement at least one type of authentication prior to enabling a transaction. In many cases, multiple layers of authentication are used. A first layer of authentication, referred to herein as "device authentication", begins any time a PDK 102 moves within range of a Reader 108. In device authentication, the Reader 108 and the PDK 102 each ensure that the other is valid based on the device characteristics, independent of any profiles stored in the PDK 102. In some configurations, when fast and simple authentication is desirable, only device authentication is required to initiate the transaction. For example, a Reader 108 may be configured to use only device authentication for low cost purchases under a predefined amount (e.g., $25). The configuration is also useful in other types of low risk transactions where speed is preferred over additional layers of authentication.

[0056] Other configurations of the Reader 108 require one or more additional layers of authentication, referred to herein as "profile authentication" based on one or more profiles stored in the PDK 102. Profile authentication can include, for example, a biometric authentication, a PIN authentication, a photo authentication, a registry authentication, etc. or 5 any combination of the above authentication types. Profile authentications are useful when a more exhaustive authentication process is desired, for example, for high purchase transactions or for enabling access to classified assets.

[0057] FIG. 4 illustrates an example embodiment of a process for secure authentication of a transaction. When a PDK 102 comes within range of a Reader 108, communication is 0 automatically established 402 between the RDC 304 of the Reader 108 and the PDK 102. In one embodiment, the RDC 304 continually transmits beacons that are detected by the PDK 102 when it enters a proximity zone of the Reader 108. In an alternative embodiment, the communication is instead initiated by the PDK 102 and acknowledged by the Reader 108. Generally, initial communication between the Reader 108 and the PDK 102 is not encrypted in 5 order to provide faster and more power efficient communication.

[0058] In step 404, a device authentication is performed. Here, the Reader 108 establishes if the PDK 102 is a valid device and PDK 102 establishes if the Reader 108 is valid. Furthermore, device authentication determines if the PDK is capable of providing the type of authentication required by the Reader 108. 0 [0059] An example embodiment of a method for performing 404 device authentication is illustrated in FIG. 5. The RDC 304 receives and analyzes 502 information from the PDK 102; and the PDK 102 receives and analyzes 502 information received from the RDC 304. Generally, this initial information is transmitted over a public communication channel in an unencrypted format. Based on the received information, each device 102, 304 determines 504 5 if the other is valid. As will be apparent to one of ordinary skill in the art, a number of different protocols can be used for this type of authentication such as, for example, a challenge-response authentication or a challenge handshake authentication protocol (CHAP). If either of the devices 102, 304 is invalid 512, the process ends. If both the PDK 102 and the RDC 304 are determined by the other to be valid, the Reader 108 requests and receives 506 0 authentication type information from the PDK 102 indicating the different types of authentication the PDK 102 is capable of satisfying based on the types of profiles the PDK 102 stores. The available profile types in the PDK 102 are compared against the authentication types that can be used by the Reader 108. For example, a particular Reader 108 may be - . configured to perform only a fingerprint authentication and therefore any PDK without a

fingerprint biometric profile cannot be used with the Reader 108. In one embodiment, the Reader 108 can allow more than one type of profile to be used. In another embodiment, the Reader 108 requires more than one type of profile for authentication, while in yet further embodiments no profile authentications are required. Next, the method determines 508 whether the PDK 102 has one or more profiles sufficient for authentication. If the PDK 102 does not have one or more profiles sufficient for authentication with the Reader 108, the devices 102, 304 are determined to be invalid 512 because they cannot be used with each other. If the PDK 102 does have one or more sufficient types of profiles, the devices are valid 510. [0060] Turning back to FIG. 4, if either the PDK 102 or RDC 304 is not found valid during device authentication 404, the transaction is not authorized 418 and the process ends. If the devices are valid, the RDC 304 temporarily buffers 408 the received PDK information. It is noted that in one embodiment, steps 402-408 are automatically initiated each time a PDK 102 enters the proximity zone of the Reader 108. Thus, if multiple PDKs 102 enter the proximity zone, the Reader 108 automatically determines which PDKs 102 are valid and buffers the received information from each valid PDK 102.

[0061] The method next determines 410 whether profile authentication is required based on the configuration of the Reader 108, the type of transaction desired or by request of a merchant or other administrator. If the Reader 108 configuration does not require a profile authentication in addition to the PDK authentication, then the Reader 108 proceeds to complete the transaction for the PDK 102. If the Reader 108 does require profile authentication, the profile authentication is performed 412 as will be described below with references to FIGs 6- 7D. If a required profile is determined 414 to be valid, the Reader 108 completes 416 the transaction. Otherwise, the Reader 108 indicates that the transaction is not authorized 418. In one embodiment, completing 416 the transaction includes enabling access to secure physical or digital assets (e.g., unlocking a door, opening a vault, providing access to a secured hard drive, etc.). In another embodiment, completing 416 the transaction includes charging a credit card for a purchase. Alternatively, bank information, deb it/check/ ATM card information, coupon codes, or any other purchasing means information (typically stored in a profile memory field 232) can be transmitted by the PDK 102 in place of credit card information. In one embodiment, the PDK 102 is configured with multiple purchasing means and a default is configured for different types of transactions. In another embodiment, each credit card or other purchasing means is displayed to the customer by the Reader 108 and the customer is allowed to select which to use for the transaction.

[0062] Turning now to FIG. 6, an embodiment of a process for profile authentication is illustrated. In step 602, a secure communication channel is established between the RDC 304 and the PDK 102. Information sent and received over the secure channel is in an encrypted format that cannot be practically decoded, retransmitted, reused, or replayed to achieve valid responses by an eavesdropping device. The Reader 108 transmits 604 profile authentication requests to the PDK 102 requesting transmission of one or more stored profiles over the secure channel. At 608, the process determines whether a "trigger" is required for authentication. The requirement for a trigger depends on the configuration of the Reader 108, the specific type of transaction to be executed and the type of authentication requested. [0063] In a first configuration, a trigger is required to continue the process because of the type of authentication being used. For example, in biometric authentication, the authentication process cannot continue until the Reader detects a biometric contact and receives biometric information. It is noted that biometric contact is not limited to physical contact and can be, for example, the touch of a finger to a fingerprint scanner, the positioning of a face in front of a facial or retinal scanner, the receipt of a signature, the detection of a voice, the receipt of a DNA sample, RNA sample, or derivatives or any other action that permits the Reader 108 to begin acquiring the biometric input 104. By supplying the biometric contact, the user indicates that the authentication and transaction process should proceed. For example, a PDK holder that wants to make a withdrawal from an Automated Teller Machine (ATM) equipped with a Reader 108 initiates the withdrawal by touching a finger to the Reader 108. The ATM then begins the transaction process for the withdrawal.

[0064] In a second configuration, some other user action is required as a trigger to proceed with the transaction even if the authentication process itself doesn't necessarily require any input. This can be used for many purchasing transactions to ensure that the purchase is not executed until intent to purchase is clear. For example, a Reader 108 at a gas station can be configured to trigger the transaction when a customer begins dispensing gas. At a supermarket, a Reader 108 can be configured to trigger the transaction when items are scanned at a checkout counter. [0065] In a third configuration, no trigger is used and the Reader 108 automatically completes the remaining authentication/transaction with no explicit action by the user. This configuration is appropriate in situations where the mere presence of a PDK 102 within range of the Reader 108 is by itself a clear indication of the PDK owner's desire to complete a transaction. For example, a Reader 108 can be positioned inside the entrance to a venue hosting an event (e.g., a sporting event, a concert, or a movie). When a PDK owner walks

through the entrance, the Reader 108 detects the PDK 102 within range, authenticates the user, and executes a transaction to purchase an electronic ticket for the event. In another embodiment, the electronic ticket can be purchased in advance, and the Reader 108 can confirm that the user is a ticket holder upon entering the venue. Other examples scenarios where this configuration is useful include boarding a transportation vehicle (e.g., a train, bus, airplane or boat), entering a hotel room, or accessing secure facilities or other assets. Thus, if no trigger is required, the process next performs 614 the requested profile authentication tests.

[0066] If a trigger is required, the Reader monitors 610 its inputs (e.g., a biometric reader, key pad, etc.) and checks for the detection 612 of a trigger. If the required trigger is detected, the process continues to perform 614 one or more profile authentication test. FIGs. 7A-7D illustrate various embodiments of profile authentication tests. According to different configurations of the Reader 10S, one or more of the illustrated authentication processes may be used. Further, in some embodiments, one or more of the processes may be repeated (e.g., for different types of biometric inputs). [0067] Referring first to FIG. 7 A, it illustrates a process for biometric authentication. In biometric authentication, a Reader 108 compares a biometric profile stored in the PDK 102 to the biometric input 104 acquired by the biometric reader 302. Advantageously, the biometric input 104 is not persistently stored by the Reader 108, reducing the risk of theft or fraudulent use. If 702 biometric authentication is requested, the Reader 108 scans 704 the biometric input 104 supplied by the user. In one embodiment, scanning 704 includes computing a mathematical representation or hash of the biometric input 104 that can be directly compared to the biometric profile.

[0068] Furthermore, in one embodiment, scanning 704 also includes obtaining a biometric input sample from the biometric input according to the same function used to compute the biometric profile sample stored in the PDK 102. Optionally, the Reader 108 receives 708 a biometric profile sample from the PDK 102 and determines 710 if the biometric profile sample matches the biometric input sample. If the biometric profile sample does not match the input sample computed from the scan, the profile is determined to be invalid 718. If the biometric profile sample matches, the full biometric profile 712 is received from the PDK 102 to determine 714 if the full biometric profile 712 matches the complete biometric input 104. If the profile 712 matches the scan, the profile 712 is determined to be valid 720, otherwise the profile 712 is invalid 718. It is noted that in one embodiment, steps 708 and 710 are skipped and only a full comparison is performed. In one embodiment, the biometric profile and/or biometric profile sample is encoded and transmitted to the Reader 108 along with an encoding

key and/or algorithm. Then, the Reader 108 uses the encoding key and/or algorithm to recover the biometric profile and/or biometric profile sample. In another alternative embodiment, only the encoding key and/or algorithm is transmitted by the PDK 102 and the biometric profile data is recovered from a remote database in an encoded form that can then be decoded using the key and/or algorithm.

[0069] It will be apparent to one of ordinary skill that in alternative embodiments, some of the steps in the biometric profile authentication process can be performed by the PDK 102 instead of the Reader 108 or by an external system coupled to the Reader 108. For example, in one embodiment, the biometric input 104 can be scanned 704 using a biometric reader built into the PDK 102. Furthermore, in one embodiment, the steps of computing the mathematical representation or hash of the biometric input and/or the steps of comparing the biometric input to the biometric profile can be performed by the PDK 102, by the Reader 108, by an external system coupled to the Reader 108, or by any combination of the devices. In one embodiment, at least some of the information is transmitted back and forth between the PDK 102 and the Reader 108 throughout the authentication process. For example, the biometric input 104 can be acquired by the PDK 102, and transmitted to the Reader 108, altered by the Reader 108, and sent back to the PDK 102 for comparison. Other variations of information exchange and processing are possible without departing from the scope of the invention. The transfer of data between the PDK 102 and the Reader 108 and/or sharing of processing can provide can further contribute to ensuring the legitimacy of each device.

[0070] FIG. 7B illustrates a process for PIN authentication. If PIN authentication is requested 724, a PIN is acquired 726 from the user through a keypad, mouse, touch screen or other input mechanism. Optionally, the Reader 108 receives 728 a PIN sample from the PDK 102 comprising a subset of data from the full PIN. For example, the PIN sample can comprise the first and last digits of the PIN. If the Reader 108 determines 730 that the PIN sample does not match the input, the profile is immediately determined to be invalid 736. If the PIN sample matches, the full PIN profile is received 732 from the PDK and compared to the input. If the Reader 108 determines 734 that the profile matches the input, the profile is determined to be valid and is otherwise invalid 736. It is noted that in one embodiment, steps 728 and 730 are skipped.

[0071] FIG. 7C illustrates a process for a picture authentication. If the Reader 108 determines 724 that picture authentication is requested, a picture profile is received 744 from the PDK 102 by the Reader 108 and displayed 746 on a screen. An administrator (e.g., a clerk, security guard, etc.) is prompted 748 to compare the displayed picture to the individual and

confirms or denies if the identities match. If the administrator confirms that the identities match, the picture profile is determined to be valid 764 and is otherwise invalid 752. In an alternative embodiment, the process is automated and the administrator input is replaced with a process similar to that described above with reference to FIG. 7 A. Here, an image of the user is captured and face recognition is performed by comparing picture profile information received from the PDK 102 to the captured image.

[0072] FIG. 7D illustrates a process for authentication with a private registry 114 or the Central Registry 1 16. If the Reader 108 determines that registry authentication is requested, a secure communication channel is established 762 over the network 110 between the Reader 108 and one or more registries (e.g., the Central Registry 114, any private registry 1 16, or other validation database 112). If any additional information is needed to process the registry authentication (e.g., a credit card number), the Reader 108 requests and receives the additional information from the PDK 102. Identification information is transmitted 764 from the Reader 108 to the registry 1 14-116 through the network interface 3OS. The PDK status is received 766 from the registry to determine 768 if the status is valid 772 or invalid 770. In one embodiment, the information is processed remotely at the registry 114-116 and the registry 114-1 16 returns a validation decision to the Reader 108. In another embodiment, the Reader 108 queries the private 116 or Central registry 114 for information that is returned to the Reader 108. The information is then analyzed by the Reader 108 and the authorization decision is made locally. In one embodiment, the process involves transmitting credit card (or other purchasing information) to a validation database 112 to authorize the purchase and receive the status of the card. Status information may include, for example, confirmation that the card is active and not reported lost or stolen and that sufficient funds are present to execute the purchase. [0073] The order in which the steps of the methods of the present invention are performed is purely illustrative in nature. The steps can be performed in any order or in parallel, unless otherwise indicated by the present disclosure. The methods of the present invention may be performed in hardware, firmware, software, or any combination thereof operating on a single computer or multiple computers of any type. Software embodying the present invention may comprise computer instructions in any form (e.g., source code, object code, interpreted code, etc.) stored in any computer-readable storage medium (e.g., a ROM, a RAM, a magnetic media, a compact disc, a DVD, etc.). Such software may also be in the form of an electrical data signal embodied in a carrier wave propagating on a conductive medium or in the form of light pulses that propagate through an optical fiber.

[0074] While particular embodiments of the present invention have been shown and described, it will be apparent to those skilled in the art that changes and modifications may be made without departing from this invention in its broader aspect and, therefore, the appended claims are to encompass within their scope all such changes and modifications, as fall within the true spirit of this invention.

[0075] In the above description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the invention. It will be apparent, however, to one skilled in the art that the invention can be practiced without these specific details. In other instances, structures and devices are shown in block diagram form in order to avoid obscuring the invention.

[0076] Reference in the specification to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the invention. The appearances of the phrase "in one embodiment" in various places in the specification are not necessarily all referring to the same embodiment.

[0077] Some portions of the detailed description are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers, or the like.

[0078] It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the discussion, it is appreciated that throughout the description, discussions utilizing terms such as "processing" or "computing" or "calculating" or "determining" or "displaying" or the like, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities

within the computer system memories or registers or other such information storage, transmission or display devices.

[0079] The present invention also relates to an apparatus for performing the operations herein. This apparatus can be specially constructed for the required purposes, or it can comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program can be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions, and each coupled to a computer system bus.

[0080] The algorithms and modules presented herein are not inherently related to any particular computer or other apparatus. Various general-purpose systems can be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatuses to perform the method steps. The required structure for a variety of these systems will appear from the description below. In addition, the present invention is not described with reference to any particular programming language. It will be appreciated that a variety of programming languages can be used to implement the teachings of the invention as described herein. Furthermore, as will be apparent to one of ordinary skill in the relevant art, the modules, features, attributes, methodologies, and other aspects of the invention can be implemented as software, hardware, firmware or any combination of the three. Of course, wherever a component of the present invention is implemented as software, the component can be implemented as a standalone program, as part of a larger program, as a plurality of separate programs, as a statically or dynamically linked library, as a kernel loadable module, as a device driver, and/or in every and any other way known now or in the future to those of skill in the art of computer programming. Additionally, the present invention is in no way limited to implementation in any specific operating system or environment.

[0081] It will be understood by those skilled in the relevant art that the above-described implementations are merely exemplary, and many changes can be made without departing from the true spirit and scope of the present invention. Therefore, it is intended by the appended claims to cover all such changes and modifications that come within the true spirit and scope of this invention.