Title of Invention

SYSTEM FOR OBTAINING IDENTIFICATION INFORMATION FROM A PARTY TO A TRANSACTION

Abstract The present invention relates to a system (100) for obtaining identification information from a party to a transaction. The system comprises a host computer system (102); and a transaction processing device (106, 108,110) that is configured to: receive transaction related information incorporating information relating to the identity of the party, receive additional information from the party relating to a security feature that limits access to the transaction device (106, 108,110) and transmit at least a portion of the information to the host computer system (102).
Full Text [0001] This invention relates to systems for obtaining identification information from a party to a transaction.
BACKGROUND OF THE INVENTION
[0002] The present invention relates generally to money transfer transactions. More specifically, the present invention relates to verifying the identity of persons involved in money transfers.
[0003] Many people use the services of money transfer service providers to send funds to otherpeople. Electronic communication and banking networks now allow such transactions to have nearly global reach. Unfortunately, some people useihe services of money transfer service providers to transfer money for illegal or unethical purposes. For this and other-reasons, it is desirable to provide systems and methods for confirming the identities of persons involved in money transfers. Itis also desirable to provide systems and methods that identify money transfer transactions that may be related to one another.
BRIEF SUMMARY OF THE INVENTION
[0004] Embodiments of the present invention thus provide computerized method of verifying the identity of an attendant operating a money transfer transaction device. The method includes receiving at the money Transfer transaction device a user identification and password from the attendant and receiving at the money transfer transaction device additional information from the attendant The additional information relates to a security feature that


mfbrmaljon from ihc y [0005] jn some embodiments, the step of using the additional information, the user identification, and the password to evaluate whether to allow the attendant to operate the transaction device to process a transaction may include sending the additional information, the user identification, and the password to a host computer system and, at the host computer system, comparing tiae additional information to stored information. The step of using the additional information, the user identification, and the password to evaluate whether to allow the attendant to operate the transaction device to process a transaction may occur at the money transfer transaction device. The step of receiving additional information may include displaying a stored attendant name together with a question asking die attendant if the stored attendant name is the name of the attendant and receiving a response to the question from the attendant. The step of receiving additional information may include receiving information from an identification tool of the attendant. The identification tool may be a card encoded with machine-readable information. The card may be selected from a group consisting of proximity card, smart card, identification card, and card having a magnetic stripe. The identification tool may include a tool that generates a code, in which case the step of receiving additional information may include receiving the code from the attendant and the step of using the additional information, the user identification, and the password to evaluate whether to allow the attendant to operate the transaction device to process a transaction may include generating a verification code and comparing the verification code to the code. Receiving additional information may include receiving a biometric feature of the attendant. The biometric feature may be selected from a group consisting of DNA, fingerprint, retinal image, voice print, and facial image. Receiving additional information may include receiving a biometric image from an identification card relating to the attendant. The identification card may be selected from a group consisting of driver's license, passport, picture identification card, biometric card, and government-issued identification card. The method also may include Umiting the attendant's access based on ^formation specific to a transaction being processed by the attendant.
JU006J Jn another cjjj-
t, a method of obtaining identification infonnation from an md,v,dual involved in a transactio]1 incjudes entermg ^^^ ^.^ .^ ,
t^sacuon proccaang device. The transaction information includes mformation relating to the identity of the individual. The method also includes receiving a prompt via the transaction processing device to enter identification information and entering identification information. The identification infonnation may verify the information relating to the HtaUty of the ind1Vidual. The method also includes processing the transaction. The method may mclude storing at least a portion of the traction-related information and at least a poruon of the identification infonnation in a transaction record as transaction infonnation The method also may include comparing the transaction infonnation to mformation obtained fi-om a credit reporting agency. The method also may include comparing (he transaction informal to information obtained from an identification infonnation company. The method also may include comparing the transaction infonnation to similar infonnation in-other transaction records. The method also may include comparing me transaction information to information in a list provided by law enforcement authorities. The step of processing the transaction may include aborting the transaction. The identification rnfozmation may include a biometric feature of the sender. The transaction-related information may include information relating to a receiver in the financial transaction. The identification information may be entered by inputting information into the transaction processing device. The identification infonnation may be entered by inputting infonnation into a peripheral device associated with the transaction processing device. The identification information may include a security code obtained from an identification tool. The method also may include comparing the security code to a verification code generated by the transaction processing device.
10007] In still other embodiments, a system for obtaining identification information from an operator of a transaction processing device includes a host computer system and a transaction processing device. The transaction processing device is programmed to receive a user identification and password from the operator and receive additional information from the operator. The additional infonnation may relate to a security feature that limits access to the transaction device. The transaction processing device also is programmed to transmit at least a portion of the information to the host computer system. The host computer system is programmed to use the additional information, the user identification, and the password to
viiluatt; whether In dlov -\-i- /-,->/ ,- i , ,
•tt> .i.e. cjdfoi- ,0 operate the Iransaclion device (o process a
traisaction.
[0008] !„ yet another embodiment, a system for obtaining identification information from a party to a transaction includes a host computer system and a transaction processing device. The transaction processing device is programmed to receive transaction-related information including information relating to the identity of the party. The transaction processing device also is programmed to receive identification information from the party. The identification mformation may relate to a biometric feature of the party. The transaction processing device also is programmed to transmit at least a portion of the information to a host computer system. The host computer system may be programmed to store the transaction-related information and the identification information as transaction information and compare the transaction information to similar mformation relating to other transactions. The host computer system also may be programmed to compare the transaction information to information in a list provided by law enforcement authorities.
BRIEF DESCRIPTION OF THE DRAWINGS
10009] A further understanding of the nature and advantages of the present invention may be realized by reference to the remaining portions of the specification and the drawings wherein like reference numerals are used throughout the several drawings to refer to similar components.
10010) Fig. 1 illustrates a system for processing money transfers according to embodiments of the present invention.
10011] Fig. 2 illustrates a method of verifying identities and identifying related transactions according to the present invention.
DETAILED DESCRIPTION OF THE INVENTION
(0012J According to the present invention, money transfer service providers employ systems and methods to identify individuals involved in money transfer transactions and/or to relate transactions mat otherwise appear unrelated. Herein, "provider" or "service provider" will refer to a money transfer service provider. For example, "provider" may refer to an entity such as Western Union of Englewood, Colorado, whose money transfer service is well known. Additionally, "associate" will refer to entities that a money transfer service provider
may cjiius! k) aaxjmpjisjj i)JC service, For example, third parties, such as merchants, financial institutions, and the like may be "associates." Herein "attendant" will refer to someone with whom a customer interacts in the transaction process. For example, an attendant may be an employee of a provider or associate. An attendant typically operates a transaction processing device, entering information received from the customer and/or related to a transaction. Further, although the phrase "money transfer" will be used herein to refer to the type of service provided, that phrase will be understood to mean any financial transaction involving "value," which may include money, credits, customer loyalty points, oilier units of measure, and the like.
(0013] Although the present invention will be described primarily in the context of money transfers, other types of transactions also may benefit from the teachings herein. Thus, transactions to which the present invention applies may include money order purchases and/or redemptions, traveler's check purchases and/or redemptions, sending money to a recipient, receiving money from a sender, and the like.
10014] The process of "wiring" money is well known. Briefly, a sender presents himself to a service provider or associate and provides value, usually cash, to an attendant. Some service providers now even allow senders to transfer money by logging on to a web site and initiating money transfers using credit cards or other accounts. In either case, infonnation is entered into a record that is received at a host computer system. The record includes infonnation that identifies the sender, the recipient, and the amount of money being transferred, among other things. The recipient then presents himself to a receive site of a provider or associate to obtain the money or other value. An attendant at the receive site verifies the identity of the receiver and gives the receiver the value.
10015] At the sending end of the transaction, the transaction infonnation may be collected in any number of ways. In some cases, the information is collected by a point-of-sale device specifically designed for money transfer transactions. The device may be operated by an attendant employed by the provider or an associate. In another case, the infonnation may be collected using a computing device running application software specifically designed for money transfer transactions. In yet another case, the information may be collected by phone when an attendant contacts a customer service representative (CSR) of the provider. The attendant is able to verify the sender's infonnation and collect funds while the CSR enters the information into a transaction record. It also may be the case that the transaction is initiated
ny an assoo^c v,,-10 Lhen ^usl contact a CSK because the transaction exceeds certain tl.-esl.olds. In yet another example, the customer provides some inflation to a CSR at a remote location while also entering some information into a transaction processing device by for example, «Swiplng» a card through a reader on the device. Other examples are possible. '
[0016} For a number of reasons, identity verification is a significant aspect to the money transfer process. por example, in one instance, it is important to verify the identity of the sender, In an auenipt to thwart illegal or unethical money transfers, it is helpful to confirm the idcntrty of a sender, especially on transfers over certain value thresholds. Transfers over the thresholds may require the provider to obtain additional information from the sender m some cases, the information may be compared to a list of known or suspected criminals If a sender xs a known criminal, identifying transactions initiated by the individual may provide security and law enforcement personnel assistance in stopping criminal activity such as money laundering, criminal activity funding, and tax evasion. Further, some individuals may attempt to avoid detection by segmenting a single money transfer into multiple smaller transfers below the thresholds. Thus, providers may employ measures described herein to relate transactions that might otherwise appear unrelated.
[0017} IB another instance, it is important to verity the identity of persons performing the transaction, particularly attendants employed by a provider or an associate. The equipment used m money transfer transactions may be subject to misuse to perform illegal transactions. For this reason, it is important to verify the identity of those using the equipment.
J0018J For the foregoing reasons, the present invention provides systems and methods to identify potentially related transactions and to verify the identities of those involved in money transfer transactions, both as sending parties, receiving parties, and as transaction device operators (e.g., attendants).
10019J Attention is directed to Fig. 1, which illustrates a money transfer system 100 according to embodiments of the present invention. The system 100 includes a host computer system 102 and a network 104. The host computer system 102 may include, for example, server computers, personal computers, workstations, web servers, and/or other suitable computing devices. The host computer system 102 includes application software that programs me host computer system 102 to perform one or more functions according to the present invention. For example, appiication software resident on the host computer
-syM cr,, i02 u,,y p, Ograin U)e host
-contaglo embodimemsof the present invent™. The host computer system I02,nay ...elude one or more of ,!K aforementioned conning device,, as we,] as stage devices such as databases, disk drives, optical drives, and the like. The stage devices may include so.,d Sla,e memory, sucn as RAM, ROM, PROM, and the like, magnetic memory, such as d.sc dnves, t*pe storage, and the lilce, and/or optical memory, such as DVD. The host compute system 102 mav be fully located within a single facility or distributed geographically, » whicri ^ . network
a — -••" »»w»rf*- w***.j./ui,i/i ay
102. Many other examples are possible and apparent to those skilled in the art in light disclosure.
[0020] The network 104 may be the Internet, an intend, a wide area network (WAN) a local area network (LAN), a virtual private network, any combination of the foregoing, or the hke. The network !04 may include both wired and wireless connections, including optical unks. In some embodiments, the network 104 is a transaction processing network. Through the network 104, transaction devices communicate with the host computer system 102.
[0021] The system 100 also includes one or more Point-of-Sale (POS) devices 106. POS devices are more fully described in U.S. Patent Application No. 09/634,901, filed on August 8,2000, the entire disclosure of which is incorporated herein by reference for all purposes. Essentially, POS devices are terminals for receiving transaction information and sending the information to a host computer system. For example, a POS may receive transaction information by capturing it from a card using a reader integral to or associated with the POS. A POS also may receive information from an attendant or customer via a keypad, keyboard and/orotherinputdevice. Other examples are possible. POS devices are typically located It associate or provider locations offering money transfer services.
[0022] The system 100 also may include one or more computing devices 108 programmed to receive money transfer information from customers or attendants. Like the POS devices 106, the computing devices 108 may be located at associate locations.
[0023] The system also may include one or more Customer Service Representative (CSR) computers 110. The CSR computers 110 may be located, for example; atacall center operated by the service provider or an associate. The CSR computers 110 function much like the POS devices 106 and the computing devices 108, except that transaction information is
cmercd ivy a O>K WJ1O is rcccjving
to some examples, a voice response unit may receive some or all of the information.
10024] The system 100 also includes one or more receiving sites 1 ] 2 from which customers may recewe funds. The receive sites 112 may be associate locations equipped with a POS 3 06 or computing device 108. The receive sites also may be automated teller machines kiosks (which are more fully described in U.S. Patent Application No. 10/225,43 0, filed' on August 205 2002, the entire disclosure of which is incorporated herein by reference for all purposes), merchant store fronts, bank accounts, stored value accounts, and/or the like.
10025) According to the present invention, a customer presents himself to a money transfer location. The location may be equipped with either a POS device 106, a computing device 108, or other suitable transaction device. The location may be operated by the provider or an associate. An attendant receives information from the customer and verifies it according to embodiments of the present invention. The attendant also enters the information into the transaction device. In the process, the attendant may need to enter his own identification information to enable the device. If necessary, the attendant contacts a CSR to complete the transaction. The attendant also collects the money from the customer.
10026] Once entered into a record, the transaction information may be compared with information in other transaction records to attempt to identify potentially related transactions. Identity information collected in the course of identifying the sender may be used for this purpose. If potentially related transactions are identified, they may be flagged for increased scrutiny.
[0027J One specific scenario relating to tracking transactions deserves more detailed explanation. In this scenario, a customer initiates a transaction by providing an attendant with transaction information. The attendant enters the information into a transaction device, as previously described. When the attendant attempts to complete the transaction, a message alerts me attendant that the transaction must be completed by a CSR. This may be because the transaction exceeds certain thresholds or otherwise triggers a flag. Thus, the attendant contacts a CSR who also collects me transaction information from the customer and who may ask the customer for additional information. If at any time the customer elects to abort the transaction, any information collected up to that point may be stored for future use. The tiieory being that the customer may, in the future, attempt to avoid the flag mat triggered the
ioj /lie i>
nal bifonnation. For example, the customer may atanp. to initiate several smaller lifers from dlfferent money transfer locations to avoid a tngger based on the amount of the transaction. By storing the unprocessed transaction record, the provider may search other transactions for similar jnforma,on ^ . ^ ^ ^ ^ potentially related to the aborted transaction.
{0028) Having described a system according to fie present invention, the remainder of this descnpuon will focus on memods for verifying toe identity of persons operating money transfer equipment and the identity of those sending money.
Confirmation of Identity of Persons Performing a Transaction (e.g., Associate Personnel)
(0029) The identities of persons operating transaction devices (/.e, attendants) may be confirmed in a number of ways. In a first example, the attendant may be required to use an KlenUficafcon tool that may be suppliedby the provider. The identification tool either supplies information that the attendant enters into the transaction device, or the identification tool itself may be swiped or otherwise interfaced to the transaction device. This may be combmedwithenteringausermandpasswor^insomeexamples. In a basic example the attendant sw^es a card with a magnetic stripe through a reader on the transaction device or associated with it. The stripe may include the attendant's user ID and password or other information known onlyto the user. The transaction device then may prompt the attendant to enter a user ID followed by a password ff ^ ^^^ fa ^ ^.^ ^ ^
recognized, or does not match information on record (e.g., stored at a host computer system) the attendant may be denied access to the device. Of course, the steps of swiping a card, entering a user ID, and entering a password may be canied out in other orders than described
above.

I in an access
[0030J It is not necessary feat the identification tool be a card with a magnetic stripe supphed by the provider. In other examples, the tool may be any card used by the attendant that the attendant elects to use as his identification card for this purpose. During an enrollment process, the attendant elects me card he will use, and his user ID and password are associated with information read from the card The information is then saved in an ac cs, t,,c ^mjication loo) may be a card with other magnetic encoding properties, such as a proxmnty card (,,., a card or other device thai transfers information when held in probity to a reader), or it may be a card with a barcode, a smart carder the like In still other examples, the tool is not a card but is a biometric feature of the attendant such as his fingerpnnt, retinal nnage, fackl features, voice print, DNA, or the like. In yet another exampJe, the tool iteelf generates information that is either displayed to the attendant or entered into the transaction device. The information may be unique each time the attendant attempts to access the device. The information may be generated by an algorithm and compared to information generated at the host computer system or the transaction device using the same algorithm. If the information does not match, men the attendant is denied
flcr^^R
access.
10031J The identity verification process may be preceded by a registration process wherein information about an attendant is verified, biometric information is obtained, identification cards are selected, and/or the lite. For example, during registration, the provider may verify that the attendant actually works for an associate who has authorized the attendant to process transactions. In some examples, a background check is performed on the attendant that may include residence and citizenship verification, criminal background checks, credit verification, and the like. The registration information may men be saved for later use during identity verification associated with a transaction. In some examples, registration includes establishing an attendant's certification level, as will be described further below.
10032) In order to make the process less cumbersome, attendants may be required to provide the information periodically, instead of every day or every transaction. For example, an attendant may be "audited" only once a week, after- a particular number of transactions, upon demand by the provider, and/or after a particular dollar volume of transactions. In the case of audits performed on demand, the audit may be on all attendants in a state, all attendants in an associate's network, all attendants at a particular location, or on only selected attendants. In the case of audits performed periodically, an attendant may be required to provide the audit information only after a timeout between transactions or a series of transactions. Audits may be location specific and may be controlled (Le., called for) by the provider, an associate, or other entity. The audit may be prompted by either the transaction device or the host computer system. In response to an audit prompt, an attendant may be required to provide any of the identifying information explained above. In some examples, the audit may simply be a question displayed to the attendant asking, "Are you John Doe?"
'wherein "John ] )or' imv h,..,,
^3 DC a name s.oreo m an access f,jc and related to the user ID and/or
password entered by the attendant. Other such examples are possible.
I0033J In some examples, the identification tools may enable user-level privileges For example, if an associate issues its employees ID cards, those ID cards may function as an identification tool. However, the associate of the provider may specify the level of access allowed each indiv.dual user. Some users may not have access. Others may have access only dunng certam times of the day or for only transactions below certain value thresholds The thresholds may be curaulati ve during a period of time, such as a shift, a day, a week, a pay penod, or the like. Some users may be allowed to process only certam types of transactions.
[0034J Identification systems also may be combined with certification training to restrict access to attendants based on their level of tiaining. Training may be accomplished in a number of well known ways, and access files relating to each attendant may be updated as an attendant recedes additional training. In some embodiments, the certification levels may be established so as to mirror regulatory training and certification requirements. Thus, systems such as the present invention may be used to demonstrate compliance with the regulations.
[0035J The verification of attendant information may take place at the host computer system level or at the transaction device level. If at the host level, individual attendant mformationmaybe associated with a particular transaction device or devices. Thus when me device transmits the identification information.to the host, it also transmits its own identification information. If the attendant is not authorized to use the device, the attendant is denied access. In another example, the transaction device itself performs the identification venfication process. This reduces the amount of information that must be transmitted back to the host computer.
[0036) In yet another example, the attendant may be asked to enter bis full name and/or an
answer to a secret question using an alphanumeric keyboard or a number pad associated with
the transaction device. This may be used in combination with a user ID and/or password.
[0037) In another example, the attendant's facial biometric may be imaged at the time the
attendant registers. The facial biometric may be obtained from the attendant directly or from
a document of the attendant, such as a driver's license or passport. The image is then saved
in an access file at the host or at the transaction device. When the attendant attempts to
execute a transaction, the transaction device may obtain another image of the attendant's

, ulnw „-„„, 1)1 new ,magc „ con-pa* to ,lre jmage lakei,
foraddMona) i,,formalionorisdenierfaccK£(Q
, fte imase comparison may be done aulomalical]y usjng
or toe hkc. to otto, exampte, the comparison may be accomplished manually by a,, •nd.v.dual. A S,lnilar process may be emp.oyed to uses me aflendanfs voice pattern as the fcometac. A verification voice sample may be obtained daring registration and stored for companson to a sampfc obtained daring a tansaction. A microphone associated witt a transacts device may receive a voice sampie fron, me attendant during a transaction and compare the hvo. Methods for digitizing and comparing voice samples are known.
[0038) Another method for limiting access to transaction devices wou.d be through the use of loc^on-spedfc cards. In a manner similar to the use of other identification cards eaeh attendant could be issued a card specific to transaction devices at the location at whieh the anendan, works. Tne card may be configured using, for example, position detemination features, such that the card on!y wo±s inside the facility. Transaction devices may be stnulany enabled to oniy funcUon at a specified iocauon. In another example, the transacuon devccs may require the entry of a location^ecific identification number or character string upon startup. Thus, if me device is stolen, the number must be entered before the device wUI operate.
Confirmation of the Identity of a Party to a Transaction
10039] Customers desiring to perform transactions may be identified in a number of ways and the type of identification information collected may be triggered by specifics of the transaction. For example, different identification information may be collected depending on the type of transacuon, me number and value of transactions originating from the same sender, even if from different locations or providers, the value of me transaction, the origin location of the transaction, the destination of toe transaction, the customer's history of transactions using the provider, the number and value of transactions sent to the same recemng party, and the like. Identification information may include biometric information such as the customer's fingerprint, retinal image, facial features, voice print, DNA, or the hke. The transaction device also may scan a picture identification of fee customer, such as the customer's driver's license or passport photo. The biometric or photo identification
mlorrna,on n,ay be stored a, the host computer system for company to future transactions and/or compared to national or international databases of suspect individuals.
10040] In another example, identification information supplied by the customer may be compared to identification information relating to the customer from a credit reporting agency or other entity that provides identify ^formation. If Ihe information is not consistent the transacts may be denied or additional information .nay be required fiom the customer. '
[004! J Attention is now directed to Fig. 2, which illustrates a method 200 of verifying idem** and identifying related ^^ ^^ to embodjments of ^ ^
invention. The method may be implemented in the system 100 of Fig. 1 or other suitable system. At block 202, an attendant logs into the transaction device. The transaction device may be a POS, a computing device, or other suitable transaction device, as previously described, ^gmg on to the device may involve merely powering up the device. However logguig on also may involve entering a location identification number, entering a user ID and/or password, answering a secret question, entering biometric information, swiping a card using a proximity card, and the like, all of which procedures were explained previously.
[0042] At block 204, any information entered by the attendant is verified, either by the
tnmsacuon device itsel^^ ^
information is accepted, the attendant is granted access to the transaction device. It maybe the case, mat the host computer system or the transaction device itself determines that an audit of the attendant is necessary, in which case the attendant is asked to provide additional information as previously described.
[0043] At block 206, the transaction device may be verified. For instance, the transaction device itself or the host computer system may verify that the transaction device is operating properly and from an authorized location. This may include determining that the device is connected to an authorized network or that the device's physical location is within an allowed range using a positioning system or the like.
10044] At block 208, the attendant collects transaction information from a customer. This may include the customer's name and address, the amount of money involved in the transaction, the recipient's name and address, and the like. This operation also may involve obtaining biometric information from the customer. In some examples, some or all of the information may be provided by the customer via a phone call to a CSR. Thus, a partial
"a"SM"J" r a provider or associate location.
10045) A, b)od amho, „,«„„, U,e attendant's identification information, and/or fte like. If™, previous,y otaned or if sufficient time has passed, this operation may invoive costing identification .nfonnmrnn from the attendant, including biomeWc info^ation, as necessan, If the • attendant is not authorized to process fte transaction, then a different attendant or a CSR may be required to complete the transaction.
I0046J A. block 212, i, is determined whether additional information is needed from the customer and the information is couecfcd. Depending on the location from which the transacuon onginates, the purpose or type of transaction, the destination to which the iransactton is directed, the amount of the transaction, and/or other criteria, additional mformafon may be required &,„ me customer ^ ^^ ^^^ ^ ^^ fc
customer's date of birth, social security number and/or tax identification number, occupation the type of identification the customer has presented to verify his identity, the place the -dennficanon was issued, and/or the like. The additional information also may include biometric information as previously described.
[0047J At block 214, it is determined whether a CSR is required to complete the transacuon. Again, depending on the type of transaction, the amount of the transaction, the ongmatog location of the transaction, the destination of the transaction, and/or other criteria, a CSR may be required to complete the transaction.
I0048J At block 2 16, the CSR is contacted and the CSR obtains the necessary information from e,ther fte attendant or fte customer. At block 218, the transaction is processed.
10049] Information collected from me cnsta^ my be Mv C"k"CC"'tr" •'"""01 '«"• ^' «*«* »d px.ce.. for creaibg tl,OT are more fully
d"0>bed '" "rcVi0"Sly ">™^ U.S. Paten, Applic-ta, No. W-.~ (Ado™y Dodce, No. 02037-038300).
I0050) At block 218, transaction information from various transaction records are evaluated and compared. By doing so, providers are able to identify potentially related transactions The transacts may be related because they involve the same sender, (be same recipient, the same ongm and destination, and/or toe like. The comparisons may be accomplished by companng transaction information, including identification information relating to the sender, such as the sender's name and address, identification numbers, biometric information, and/or the hke. If transactions are found to be related, it may be determined that the transactions were spedfically crafted by the sender to attempt to avoid detection, which may be an radiation of illegal or fraudulent activity. Thus, upon detection of such related transact""* """^ to the P~* invention, providers may alert appropriate authorities.
10051] Upon detection of information that warrants further investigation, a number of things may happen. For example, the host computer system may send an alert to the location where the transaction originated, either through the transaction device or otherwise, that a suspKaous activity report needs to be processes. This alert may be in real time or may be delayed. In some cases, the host computer system may retain the transaction information for further comparisons. In some examples, the host computer system may send a message via the transaction processing device that the customer needs to contact the provider to complete the transaction. In still other examples, the host computer system may alert the attendant to contact the provider with a transaction number that the host computer supplies via the transaction device. Thus, while the customer is still at the location, the attendant can answer questions fixmi the provider relating to the transaction and the identity of the customer. In any of the aforementioned examples, me transaction may be denied or suspended until other steps are taken, such as verification of the sending party's identity.
10052] Identification information relating to parties to transactions also may be saved for comparison to future transactions and/or may be compared to lists of suspect individuals provided by authorities. Lists of suspect individuals, may be maintained locally at transaction devices or on servers or computing devices at associate locations. Alternatively these databases may be located at a host computer system. In either case, the lists may be ' updates periodically, as needed. Block 218 also includes these types of comparisons.
[0053] Havmg descnbcd several embodiments,it will be recognized by those of skill in the art that vanous modifications, alterative constructions, and equivalents may be used without departing from the spirit of the invention. AddilionaHy, a numbe, of well known processes and etaKrt. have no, been described in order to avoid unnecessarily obscuring the present invention. For example, those skilled in the an know how to arrange computers into a network and enable communication among the computers. Additionally, those skilled in the art w,ll realize that the present invention is no, Kroited to wire transfer transact, For example, the present invention may be used to very idenfflies in other transactions,such as money order purchases, value card redemptions, other exchanges, or value, and the like Accordmgly, the above description should no, be taken as limiting the scope of the invention, which is defined in Ihe following claims.





We claim:
1. A system (100) for obtaining identification information from a party to a
transaction, comprising:
a host computer system (102); and
a transaction processing device (106, 108,110) that is configured to:
receive transaction related information incorporating information relating to
the identity of the party;
receive additional information from the party relating to a security feature
that limits access to the transaction device (106, 108,110); and
transmit at least a portion of the information to the host computer
system (102).
2. The system (100) as claimed in claim 1, wherein said party is an operator
and said transaction processing device operated by him is a money transfer
transaction device (106, 108, 110);
the transaction related information comprising a user identification and
password of the operator;
wherein the security feature to which said additional information relates is a
biometric feature of said operator, and
wherein the host computer system (102) is configured to use the additional
information, the user identification, and the password to evaluate whether
to allow the operator to operate the money transfer transaction device (106,
108, 110) to process a transaction.
3. The system (100) as claimed in claim 1, wherein the additional information relates to identification information of the party.
4. The system (100) as claimed in claim 1 or claim 3, wherein the host computer system (102) is configured to:
store the transaction-related information and the additional information as

transaction information; and
compare the transaction information to similar information relating to other
transactions.
5. The system (100) as claimed in claim 4, wherein the host computer system (102) is configured to compare the transaction information to information in a list provided by law enforcement authorities.

Documents:

5338-DELNP-2005-Correspondence-Others-(21-01-2009).pdf

5338-DELNP-2005-Petition-137-(21-01-2009).pdf

5383-DELNP-2005-Abstract-(05-08-2008).pdf

5383-DELNP-2005-Abstract-(22-01-2009).pdf

5383-delnp-2005-abstract.pdf

5383-DELNP-2005-Claims-(05-08-2008).pdf

5383-DELNP-2005-Claims-(13-01-2009).pdf

5383-DELNP-2005-Claims-(22-01-2009).pdf

5383-delnp-2005-claims.pdf

5383-delnp-2005-complete specification (granted).pdf

5383-DELNP-2005-Correspondence-Others-(05-08-2008).pdf

5383-DELNP-2005-Correspondence-Others-(13-01-2009).pdf

5383-delnp-2005-correspondence-others-(19-01-2009).pdf

5383-delnp-2005-correspondence-others.pdf

5383-delnp-2005-description (complete)-05-08-2008.pdf

5383-delnp-2005-description (complete)-22-01-2009.pdf

5383-delnp-2005-description (complete).pdf

5383-DELNP-2005-Drawings-(05-08-2008).pdf

5383-delnp-2005-drawings.pdf

5383-DELNP-2005-Form-1-(05-08-2008).pdf

5383-DELNP-2005-Form-1-(22-01-2009).pdf

5383-delnp-2005-form-1.pdf

5383-delnp-2005-form-18.pdf

5383-DELNP-2005-Form-2-(05-08-2008).pdf

5383-DELNP-2005-Form-2-(13-01-2009).pdf

5383-DELNP-2005-Form-2-(22-01-2009).pdf

5383-delnp-2005-form-2.pdf

5383-delnp-2005-form-3.pdf

5383-delnp-2005-form-5.pdf

5383-delnp-2005-gpa-(19-01-2009).pdf

5383-delnp-2005-gpa.pdf

5383-delnp-2005-pct-210.pdf

5383-delnp-2005-pct-220.pdf

5383-delnp-2005-pct-237.pdf

5383-delnp-2005-petition-137-(19-01-2009).pdf

5383-delnp-2005-petition-138.pdf

abstract.jpg

Thumbs.db


Patent Number 229454
Indian Patent Application Number 5383/DELNP/2005
PG Journal Number 10/2009
Publication Date 06-Mar-2009
Grant Date 17-Feb-2009
Date of Filing 23-Nov-2005
Name of Patentee THE WESTERN UNION COMPANY
Applicant Address 12500 EAST BELFORD AVENUE, M21A2, ENGLEWOOD, COLORADO 80112, UNITED STATES OF AMERICA.
Inventors:
# Inventor's Name Inventor's Address
1 SEIFERT, DEAN 20315 VISTA CIRCLE, PARKER, COLORADO 80138, U.S.A.
2 BLAIR, PAUL 11141 TAMARRON DRIVE, PARKER, COLORADO 80138, U.S.A.
3 MICHELSEN, MICHAEL J. 8200 WEST 52ND AVENUE, ARVADA, COLORADO 80002, U.S.A.
4 CACHEY, JOSEPH 2900 S. ADAMS STREET, DENVER, COLORADO 80210, U.S.A.
PCT International Classification Number G06F
PCT International Application Number PCT/US2004/009690
PCT International Filing date 2004-03-29
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 10/424,558 2003-04-25 U.S.A.