Title of Invention

A SECURITY SYSTEM FOR ELECTRONIC COMMERCE TO VERIFY THE AUTHENTICITY OF A USER

Abstract A security system for verifying the authenticity of a user comprising: a) a server authentication program, said server authentication program being installed in a web-server of a web-service provider and said server authentication program being integrated with existing web-appiications with the web-service provider and for receiving existing security parameters entered by the user; b) a client software component, wherein said client software component is configured for: i) detecting unauthorized biometric scanner, ii) automatically downloading client software component and system components appropriate for a workstation of the user, iii) verifying the successful installation of said client software component and system components, iv) sending a unique key to the web-server for further communication, v) identifying characteristics of a biometric image, and vi) converting the biometric image into digital data in encrypted form; c) said biometric scanner, said biometric scanner being activated for identifying characteristics of a biometric image d) a device for compressing and encrypting digital data from at least one biometric scanner; e) a device for transmitting the compressed and encrypted data to the web-server; f) a device for comparing the encrypted data with data stored in a database; and g) means for sending status codes of comparison to the web-service provider;
Full Text ORIGINAL
131/MUMNP/2003


GRANTED
24-2-2003 FORM 2
THE PATENTS ACT, 1970
(39 of 1970)
&
THE PATENTS RULES, 2003
COMPLETE SPECIFICATION
[See section 10, Rule 13]
A SECURITY SYSTEM FOR ELECTRONIC
COMMERCE TO VERIFY THE
AUTHENTICITY OF A USER;
MULTIMEDIA GLORY SDN BHD, A
CORPORATION ORGANIZED AND
EXISTING UNDER THE LAWS OF MALAYSIA, WHOSE ADDRESS IS 144, 1ST FLOOR, JALAN TUN SAMBANTHAN, BRICKFIELDS, KUALA LUMPUR 50470, MALAYSIA AND MULTIMEDIA GLORY (S) PTE LTD. AND EXISTING UNDER THE LAWS OF SINGAPORE, WHOSE ADDRESS IS 9, BATTERY ROAD, #10-01/07 STRAITS TRADING BUILDING, SINGAPORE 04991
1. THE FOLLOWING SPECIFICATIONPARTICULARLY DESCRIBE
2. THEINVENTIANTHE MANNER IN WHICH IT IS TO BE PERFORMED.











BIOMERTIC VERIFICATION FOR ELECTRONIC TRANSACTIONS OVER
THE WEB
5 FIELD OF INVENTION
This invention relates generally providing security for electronic commerce, and
more particularly to a method for minimizing the potential for unauthorized use of
10 digital information, particularly software programs, digital content and other computer
information. This invention can also be used in other processes, which requires
authentication of the users.
15 BACKGROUND OF THE INVENTION
Electronic commerce, or e-commerce as it is commonly called, includes the transfer of orders or other sales communications, credit information, electronic "funds",
20 and digital products. Electronic commerce has been recognized as offering the promise of providing speed and convenience to many types of commercial activities. Interest in electronic commerce has heightened with the advent of widely accessible communication systems such as the Internet. Other means for providing electronic commerce include direct telephone line connections, interactive cable or television
25 services, telefacsimile services, local and wide area network communications and the like. Electronic data communications technologies, particularly the Internet, have greatly enhanced marketing and retail opportunities and activities.
To a large extent, the promise of electronic commerce has not been fully
30 realized, partially because of concerns with security such as the potential for
unauthorized manipulation of information. Such unauthorized manipulation of
information includes diverting electronic fund transfers and delivery of unauthorized

software (also referred to as "bootleg" or "pirated" software) to unauthorized destinations.
The electronic commerce operations especially electronic commerce
5 transactions requires security as it is based over an open network. The present security
solutions includes encryption, that is normally undertaken to ensure privacy so that no
person(s) other than the intended recipient can decrypt the information but it does not
guarantee the authenticity of the person who initiates the transaction.
10 "Internet Banking" is a technology advancement that provides a convenient way
of banking at home or from any other place by using a computer. As the word "Internet", the internet banking is over an open network and the security for authentication must be in place to secure the transactions. As all the security solutions were in place, what could be possibly wrong with the current system of security in
15 Internet Banking?
For example, credit card transactions over the internet is a way of online payment and is a part of Internet banking. The credit cards were used in internet, mainly for buying products, services online and for other authentication purposes. The current 20 way of using the credit card is, using providing the credit card number, expire date or Postal Code and other information required for credit card payments. All these information are used to verify the validity of the card and the available balance. But there is no system to check the person using the credit card in online transactions.
25 The identity of the person initiating the credit card transaction is required as the
credit card can be used by providing the Credit Card number and the expire date or any other information required. Even a child can buy products or services online using the credit card by entering the Credit Card number and other required information without the knowledge of the card holder, if this information is known.
30
This can be with or without an intention, but the security lapse is exploited. Due to this, the wrong person may be charged for the transaction and may also result in

financial losses. These losses that occur due to failure in authentication, can be suppressed if the invented security solution is implemented.
The security solution can also be implemented in an Automated Teller Machines
5 where the security lapse in authentication, is evident. As per the recent market study, it
A, is observed that a considerable sum of money per day per ATM is lot through these
fraudulent transactions. The reason being the insufficient security features to
authenticate the customer in the ATM, that is, the person starts with the transactions
when he or she inserts the card and the PIN. Even an onlooker can transact with the
10 information.
The security solution can also be used to authenticate the persons refilling the cash in the ATM.
15 A person issuing the cheque must authenticate the cheque when the cheque is
presented for clearance depending upon the permissible limit and the value of the cheque. At present the universal method for this authentication is then confirm from the cheque issuer by telephone and the authentication of the person who confirmed is not guaranteed.
20
Patient history is an essential requirement to treat patients during emergencies like critical illness and accidents. With advent of Technology patient history can be stored online using internet, so that the patient or the doctor has easy access to the information. In this case there security (authentication) should be adequate to ensure
25 that the information does not go in wrong hands.
The invention can also be used to screen blood donors for critical illness and other blood transmitted diseases.
30 The security solution can be extended to provide security at Automated Teller
Machines, Access Control systems, Online Banking, Banking Services, Medical portals, e-business, networking, inter-networking, cellular phone, data ports, printer, fax

machine, notebook computers, palm top computers, palm pilot, microfiche devices, scanner, cameras, modems, communication access, personal data systems, pagers, vending machines, PC terminals, information kiosks, point of sales (POS), sharing valuable information with authorized users, wireless transmission, telecommunications, telephony, SmartCard access controls, remote access networks, debit cards, credit cards, prepaid cards, magnetic cards, phone cards, identifying devices, hotel room key cards, net PC, phone having access to internet, data security, bank locker systems, interbank transactions.
10 The security solution can be used to replace passwords which are hard to
remember, unauthorized persons can gain access to resources if they come to know about the password. The security solution ensures that only the authorized persons are given access to the secured resources.
15 SUMMARY OF THE INVENTION
The invention disclosed herein uses "biometrics" technology that is
verification/identification of an individual's unique physical or behavioral traits. Types
of "biometrics" methods include fingerprint scanning, iris scanning, retina scanning,
20 handwriting analysis, handprint recognition and voice recognition. The invention may
also use the combination of all or some "biometrics" technology.
The invention disclosed herein utilizes "biometrics" technology for authentication to permit world wide electronic commercial transactions to be carried out 25 in an highly secured manner over an open network.
A security system for electronic commerce to verify the authenticity of a user comprising; installation of a server authentication program in a web-server of a web-service provider; downloading and installation of client software component at a 30 workstation of a client; integration of the server authentication program with existing web application with the web service provider; user entering the existing security parameters activation of biometrfc scanner pre-installed at the work station of client

gathering biometrics image and converting into digital data;compression and encryption of data from biometrics scanner; transmittance of compressed and encrypted data to web server; compression of encrypted data with stored in the database; sending of status codes of comparison, if comparison is successful, to application at web service provider.
The invention also implements compression and encryption to protect the "biometrics" identification data.
The invention does not store the image of the "biometrics" information, instead
stores the data on the unique physical or behavioral traits.
J!he_iny£nlion-.includes a server authentication program which verifies the scanned "biometrics" information with the information stored in the database. 15
The invention includes a server containing the authentication program, which may be connected to an open network like network or to a local network.
The invention provides flexibility in installing the server authentication program 20 in other servers, which is not a part of invention.
The invention also provides flexibility to install the authentication program for a web-site.
25 The invention also provides functionality to implement the authentication
module for verification the "biometrics" information in embedded systems.
The invention uses the Database Servers like Relation DataBase Management System (RDBMS), DataBase Management System and other data storage system for 30 storing the "biometrics" information.
The invention stores the "Biometrics" information based on the unique


identification of the user in the real world, in the internet or the uniquely generation information in the Database Servers.
The invention includes a compatible "biometrics" scanner or reader to gather the "biometrics" information of an individual.
The invention includes the client component that consists of hardware drivers, "biometrics" retrieval program, which needs to be installed in the computer to gather the "biometrics" information from the connected "biometrics" scanner. 10
In the invention the program in the server and in the client may be connected over an open or private network or a secured open or private network.
The invention disclosed herein permits ordering of goods and services in a
secured manner.
The invention disclosed herein also permits the payment for goods and services only
from the authorized sources.
The invention disclosed herein also helps in checking the person's identity in a
transaction.
The invention disclosed herein permits access to the resources to only authorized
persons.
The invention disclosed herein facilitates online enrollment of new or existing user's fingerprint
The invention disclosed herein allows storing additional fingerprint for an
existing user.

The invention disclosed herein provides online verification test for the enrollment of fingerprints.
The invention disclosed herein allow$ more than one fingerprint of the same 5 person to be stored. The users can even store the fingerprint of all the fingers for easy authentication.
The invention disclosed herein ensures that only the authorized persons get the required information from the secured sources. 10
The invention also permits the handling of various stock transactions, including tenders, in a secured fashion over an open network.
The invention disclosed herein can be used for electronic commerce transaction 15 for verifying the authenticity of the transaction by the authorized person.
The invention disclosed herein enables all web-sites to use "biometrics" verification technology as part of their authentication process.
20 The invention disclosed herein also permits the authorized payment or transfers
of electronic cash over an open network.
One principal advantage of the invention is the ability to utilize "biometrics" technology to undertake secured financial and other electronic transactions over a 25 publicly accessible networks
Advantage of the invention resides in automatic and controlled access to network applications utilizing "biometrics" technology.
30 Advantage of the invention resides in the creation and processing of electronic
cash with the highest degree of convenience as currency and with the same degree of security.


Advantage of the invention resides in reducing the credit card frauds, frauds at Automated Teller Machines.
5 Advantage of the invention resides in any web-site that can instantly link to the
"biometrics" authentication service which is a part of the invention, without major changes in the existing applications at the web-site.
Advantage of the invention is the integration of "biometrics" technology with 10 the existing available authentication methods to facilitate secure electronic transactions over an unsecured network.
Advantage of the invention is during authentication; the fingerprint verification is done with all the fingerprints stored in the database. Hence the users don't even need 15 to remember which finger is to be placed on the sensor for verification.
Other advantages and objects of the invention are achieved by integrating the invention with the existing web-sites by linking the existing authentication methods or by embedding the invention into the existing authentication methods to provide the 20 highest level of security during authentication.
The invention is also directed to a method of conducting electronic - commerce transactions over an unsecured network by registering the fingerprint of the users and authenticating electronic transactions using a "biometrics" verification technology. In
25 this way, each and every transaction in the internet can be secured. This method has applicability to a number of business transactions such as in authenticating offers, counteroffers and acceptance in a contract negotiations process; authenticating offers, bids and/or confirmations of sale in an auction process; authenticating a guarantee; authenticating orders and/or payments in a purchase/sell transaction; authenticating
30 transfers of intangible personal property; authenticating tender offers and/or one or more tenders of shares of stock; authenticating certificates of insurance; authenticating transfers of intangibles related to an escrow transaction and authenticating transfers of

electronic money.
Another object and advantage of the present invention will become readily apparent to those skilled in the art from the following detailed description, wherein only the preferred embodiment of the invention is shown and described, simply by way of illustration of the best mode contemplated of carrying out the invention. As will be realized, the invention is capable of other and different embodiments, and its several details are capable of modifications in various obvious respects, all without departing from the invention. Accordingly, the drawing and descnption are to be regarded as illustrative in nature, and not as restrictive.
The invention disclosed herein can be used to screen blood donors for critical illnesses and other blood transmitted diseases.

BRIEF DESCRIPTION OF DRAWINGS
Figure 1, is a flow diagram of the process for online enrollment of "biometics" data for new users in a web-site.
Figure 2, is a flow diagram of the process for online enrollment of "biometrics" data for an existing user in a web-site.
Figure 3, is a flow diagram of the process for online enrollment additional "biometrics" data for an existing enrolled user in a web-site.
Figure 4, is a flow diagram of the process for online verification of stored "biometrics" data for an existing enrolled user in a web-site.
Figure 5, is a flow diagram of the process for online enrollment of "biometrics" data for credit card users.


Figure 6, is a flow diagram of the process for online authentication using "biometrics" in an electronic commerce transaction for credit card users.
Figure 7, is a flow diagram of the process for online authentication using "biometrics" 5 in an electronic commerce transactions for other identification methods.
Figure 8, is a flow diagram of the process for online authentication using biometrics in an ATM transaction.
10 Figure 9, is a flow diagram of the process for online authentication using biometrics and using invention's authentication server.
Figure 10, is a flow diagram of the process for online authentication using biometrics in an internet banking transactions. 15
Figure 11, is a flow diagram of the process for online authentication in software applications.
20 DETAILED DESCRIPTION OF THE ILLUSTRATED EMBODIMENTS
Figure 1, is a flow diagram of the process for online enrollment of "biometrics" data for new users in a web-site. The process explained in the diagram is for storing the "biometrics" data, that will be used for verification during the authentication on a web-
25 site. The enrollment process is standard but may vary depending upon the requirements of the web-site. Jhe "biometrics" data will be stored in the database server for an user identified by the unique identity in the web-site or in the real world. The database server will reside along with the web-site so as to maintain the consistency of the data for other web-sites stored on the same server.
30
The process initiator is the client software component, which is installed and


used in the step 102. Before the step 102, the user enters the required information to create a temporary/permanent unique identification in the Web-Site as in the step 101. The information required by the web-site are designed and will be implemented in the web-site by the administrator of the web-site and the web-site will call the invention's 5 authentication program for activating the core process of enrollment.
The basic requirement for the invention to select the "biometrics" data;, is the
unique identifier also used during verification/authentication. This unique identifier that
is generated by the web-site or entered by the user will be sent to the invention's
10 authentication module. The authentication module will then redirect the web-browser to
the enrollment page and the step 102 start to process the data given.
The identifier is unique throughout the user database of the invention's database server. The client components introduced in step 102 of this process, will be in form of 15 downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers, which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Brpwser will automatically download the latest components.
20 The execution of the step 102 is wholly taken care by the browser and the
deployment of the components is made compatible for the same. In the step 102, all the drivers and other necessary software components will be downloaded to the client PC.
At step 103, the client component will start processing the data. The firstly, it 25 will check for existence of the "Biometrics" scanner. This is done by communicating with the "Biometrics" scanner specified protocol, and the "Biometrics" Scanner drivers supplied by the vendor.
In case the "Biometrics" scanner is not present or connected or if any problem in 30 communicating with the "Biometrics" scanner by the client component, the client component will immediately display the informative message (step 104) related to the cause of the communication problem.

The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, is disconnected from the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
However if the "Biometrics" scanner is present and connected (step 105), the client component will activate the scanner. All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user (step 106), then the client component will identify the unique physical or behavioral characteristics (step 107) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 108), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will store the "biometrics"
data in the database server (step 109).
After step 109, the process is complete the server component will redirect the web-web-browser to the web-page as required by the web-site.
From the steps 103 to 109, the connection between the server and the client component will be open. Any disconnection either by the client component or the server


component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
5 The finalization procedure herein mentioned will also be executed during the
successful completion of the process illustrated in FIGURE 1.
Figure 2, is a flow diagram of the process for online enrollment of "biometrics" 10 data for an existing user in a web-site. The process explained in the diagram is for storing the "biometrics" data, that will be used for verification during the authentication on a web-site. The enrollment process is standard but may vary depending upon the requirements of the web-site. The "biometrics" data will be stored in the database server for an user identified by the unique identity in the web-site or in the real world. The 15 database server will reside along with the web-site so as to maintain the consistency of the data for other web-sites stored on the same server.
The process initiator is the client software component, which is installed and used in the step 206. Before the step 206, in the step 201, the user enters the required 20 information and the entered information is validated for the existence of the user in the web-site (step 202). The information required by the web-site are designed and will be implemented in the web-site by the administrator of the web-site and the web-site will call the invention's authentication program for activating the core process of enrollment.
25 The basic requirement for the invention to select the "biometrics" data, is the
unique identifier which is also used during verification/authentication of "biometrics" data. This unique identifier that is generated by the web-site or entered by the user will be sent to the invention's authentication module. The authentication module will then redirect the web-browser to the enrollment page and the steps 206 starts to process the
30 data given.
The identifier is unique throughout the user database of the invention's database

server. The client components introduced in step 206 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers, which is the main user-interface for the user. The version of the component will be maintained so that the Web-Browser will 5 automatically download the latest components.
The invention's authentication module at the server will check for the existence of any stored "biometrics" information for the user (if any). An informative message will be displayed (step 205) then the process will be terminated. 10
The execution of the step 206 is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 206, all the drivers and other necessary software components will be downloaded to the client PC.
15 From step 207, the client component will start processing the data. Firstly it will
be the check for existence of the "Biometrics" scanner. This is done by communicating using the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
20 If the "Biometrics" scanner is not present or connection or if any problem in
communicating with the "Biometrics" scanner by the client component, the client component will immediately display the informative message 208 related to the cause of the communication problem.
25 The client component will also guide the user with the troubleshooting steps (if
any) to rectify the communication problem. If the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, is disconnected by the client component will terminate the process at the server and will redirect the web-browser to a web-page,
30 from where the user will be guided.
However if the "Biometrics" scanner is not present, the client component will


activate the scanner (step 209). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the 5 scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user (step 210), then the client component will identify the unique physical or behavioral characteristics 10 (step 211) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 212), then the processed data will be sent to the invention's server component at the server. 15
The server component will validate the data sent and will store the "biometrics" data in the database server (step 213). The server component will store the "biometrics" data based on the unique identifier sent to the server's authentication module by the application at the web-site 20
After step 213, the process is complete, the server component will redirect the web-web-browser to the web-page as required by the web-site.
From the steps 206 to 213 the connection between the server and the client
25 component will be open. Any disconnection either by the client component or the server
component will be taken as the termination of the process and the finalization
procedures will be run for the processes in the server and the client. These include
clearing of buffers, temporary areas, swap area and other operations as required.
30 The finalization procedure herein mentioned will also be executed during the
successful completion of the process illustrated in FIGURE 2.


Figure 3, is a flow diagram of the process for online enrollment additional "biometrics" data for an existing enrolled user in a web-site. The process explained in 5 the diagram is for storing the "biometrics" data, that will be also used for verification during the authentication on a web-site. In the process of fingerprint verification, this additional fingerprint storage will help in reducing the false rejection during verification and facilitates the user to use any of the enrolled finger during verification.
10 The enrollment is standard process but it may vary depending upon the
requirements of the web-site. The "biometrics" data will be stored in the database server for a user identified by the unique identity in the web-site or in the real world. The database server will reside along with the web-site so as to maintain the consistency of the data for other web-sites stored on the same server.
15
The process initiator is the client software component, which is installed and used in the step 307. Before the step 307, in the step 301, the user enters the required information and the information entered is validated for the existence of the user in the web-site (step 302). The information required by the web-site are designed and will be
20 implemented in the web-site by the administrator of the web-site and the web-site will call the invention's authentication program for activating the core process of enrollment.
The invention's authentication program will check for the existence of stored
"biometrics" data. If no data was stored, then the process will be terminated with an
25 informative message (step 304). This is done mainly to redirect the user to use the
process in illustrated in FIGURE 1. This checking for termination of the process, in case
of the new user is optional.
Upon verification, the unique identifier is selected from the user's database and
30 sent to the server authentication module. The unique identifier is the basic requirement
for the invention to select the "biometrics" data and is also used for
verification/authentication. The authentication module will redirect the web-browser to


the enrollment page from where the step 307 starts processing.
The identifier is unique throughout the user database of the invention's database server. The client components introduced in step 307 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers, which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Browser will automatically download the latest components.
The execution of the step 307 is wholly taken care by the web-browser and the deployment of the components is made compatible for the same.for the step..307,.all the drivers and other necessary software components will be downloaded to the client PC,
From step 308, the client component will start processing the data. Firstly.it will be the check for existence of the "Biometrics" scanner (step 308). This is done by communicating using the the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 309 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. When the server component, is disconnected from the client component it will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
However, if the "Biometrics" scanner was present 310, the client component will activate the scanner. All the communications with scanner is done through the Vendor

supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and another cases, the user will be directed to follow the steps provided based 5 on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 311, then the client component will identify the unique physical or behavioral characteristics (step 312) and will convert them into a binary data.
10
The client component will use the standard encryption method and compression (step 313), then the processed data will be sent to the invention's server component at the server.
15 The server component will validate the data sent and will compare the sent
"biometrics" data with the one stored in the database. The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message.
20
If the comparison was successful, the process of enrolling the additional "biometrics" information starts. The process includes activating the scanner (step 315), retrieving the "biometrics" data from the scanner (step 316), creating data from the characteristics (step 317), encrypting and compressing (step 318). 25
After the (step 318), the data is sent to the server. The server will validate the data sent and will store the "biometrics" data sent as additional "biometrics" data that will be used during verification.
30 From the steps 307 to 319 the connection between the server and the client
component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization


procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the 5 successful completion of the process illustrated in FIGURE 3.
Figure 4, is a flow diagram of the process for online verification of stored MbiometricsM data for an existing enrolled user in a web-site.
10 The enrollment process is standard but may vary depending upon the
requirements of the web-site. The "biometrics" data will be stored in the database server for an user identified by the unique identity in the web-site or in the real world. The database server will reside along with the web-site so as to maintain the consistency of the data for other web-sites stored on the same server.
15
The process initiator is the client software component which is installed and used in the step 404. Before the step 404, in the step 401, the user enters the required information and the information entered is validated for the existence of the user in the web-site. The information required by the web-site are designed and will be
20 implemented in the web-site by the administrator of the web-site and the web-site will call the invention's authentication program for activating the core process of enrollment.
The invention's authentication program will check for the existence of stored "biometrics" data (step 402). If no data was stored, then the process will be terminated 25 with an informative message (step 403).
Upon verification, the unique identifier is selected from the user's database and
sent to the server authentication module. The unique identifier is the basic requirement
for the invention to select the "biometrics" data and is also used for
30 verification/authentication. The authentication module will redirect the web-browser to
the enrollment page from where the step 404 processing starts.

The identifier is unique throughout the user database of the invention's database server. The client components introduced in step 404 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Browser will automatically download the latest components.
The execution of the step 404, is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 404, all the drivers and other necessary software components will be downloaded to the client PC.
From step 405, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 405). This is done by communicating using the the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 406 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 407). All the communications with scanner is done through the Vendor supplier drivers and support software.

In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics' data is successfully obtained from the user in the step 408, then the client component will identify the unique physical or behavioral characteristics (step 409) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 410), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 411). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 412). The error status will be returned to the application in the web-site for further actions.
If the comparison was successful, the success status will be returned to the application in the web-site for further actions. From the steps 405 to 411 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 4.
Figure 5, is a flow diagram of the process for online enrollment of "biometrics" data for

Credit Card users.
The enrollment process is standard but may vary depending upon the
requirements of the web-site. The "biometrics" data will be stored in the database server
5 for an user identified by the unique identity in the web-site or in the real world. The
database server will reside along with the web-site so as to maintain the consistency of
the data for other web-sites stored on the same server.
The process initiator is the client software component which is installed and 10 used in the step 504. Before the step 504, in the step 501, the user enters the credit card information and the entered information is validated with the credit card database. The credit card information may vary depending upon the requirement of the web-site or type of credit card. If the information is not valid, the process will be terminated by displaying an informative message (step 503). 15
If the information is valid, the Credit Card # or any other unique identifier (generated or entered by the user) will be sent to the invention's authentication program, for activating the core process of enrollment.
20 The invention's authentication program will check for the existence of stored
"biometrics" data. If any "biometrics" data exists, then the process will be terminated with an informative message.
The identifier is unique throughout the user database of the invention's database 25 server. The client components introduced in step 504 of this process, will be in form of downloadable components (like ActiveX Plug-in, Java Applets) that will be compatible with all the available web-browsers, which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Browser will automatically download the latest components. 30
The execution of the step 504, is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 504, all the


drivers and other necessary software components will be downloaded to the client PC.
From step 505, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 505). This is done by communicating using the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 506 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 507). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the ringer on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 508, then the client component will identify the unique physical or behavioral characteristics (step 509) and will convert them into a binary data.
The client component will use the standard encryption method and compression

(step 510), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will store the "biometrics" data sent in the database based on the unique identifier sent by the web-site application. From the steps 504 to 511 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 5.
Figure 6, is a flow diagram of the process for online authentication using biometrics in an electronic commerce transaction for credit card users.
For this process, the "biometrics" data of the credit card users must be enrolled using the process illustrated in Figure 1 and 3.
This process is only the authentication process that validates the user and the actual electronic commerce application is not illustrated here. This process may occur before or after the electronic commerce process, based on the application design.
The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user. In the case, the user enters, the Credit card number may be used as identifier and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is selected using the identifier.
In this process, in the step 601, user enters the Credit Card details as required by

the web-site or other authentication authorities for Credit Card.
The entered information will be validated by the web-site or Credit Card authentication authorities and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process is implemented by the web-site and the invention's role does not interfere yet.
The authentication process by the invention's program starts from the step 602, after the credit card details provided by the user is valid. The invention's authentication program at the server, is activated by providing the unique identifier that will be used for verification.
The process initiator for the invention's authentication program is the client software component which is installed and used in the step 604.
The invention's authentication program will check for the existence of stored "biometrics" data (step 602). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 603).
The client components introduced in step 604 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Browser will automatically download the latest components.
The execution of the step 604, is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 604, all the drivers and other necessary software components will be downloaded to the client PC.
From step 605, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 605). This is done by communicating using the "Biometrics" scanner specified protocol using the

"Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 606 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 607). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 608, then the client component will identify the unique physical or behavioral characteristics (step 609) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 610), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 611). The identification of

the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 612). The error status will be returned to the application in the web-site for further actions.
If the comparison was successful, the success status will be returned to the application in the web-site for further actions. From the steps 605 to 611 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 6.
Figure 7, is a flow diagram of the process for online authentication using biometrics in an electronic commerce transaction for other identification methods.
For this process, the "biometrics" data of the users must be enrolled using the process illustrated in Figure 1 and 3.
This process is only the authentication process that validates the user and the actual electronic commerce application is not illustrated here. This process may occur before or after the electronic commerce process, based on the application design.
The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user. In the case, the user enters, the User Name/ID for example, that may be used as identifier and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is also selected using the identifier.

In this process, in the step 701, user enters the identification details as required by the web-site.
The entered information will be validated by the web-site and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process is implemented by the web-site and the invention's role does not interfere yet.
The authentication process by the invention's program starts from the step 702, after the identification details provided by the user is valid. The invention's authentication program at the server, is activated by providing the unique identifier that will be used for verification.
The process initiator for the invention's authentication program is the client software component which is installed and used in the step 704.
The invention's authentication program will check for the existence of stored "biometrics" data (step 702). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 703).
The client components introduced in step 704 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers which is the main user-interface for the user. The versioning of the component will be maintained so that the Web-Browser will automatically download the latest components.
The execution of the step 704, is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 704, all the drivers and other necessary software components will be downloaded to the client PC.
From step 705, the client component will start processing. The first will be the

checking for existence of the "Biometrics" scanner (step 705). This is done by communicating using the the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 706 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 707). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 708, then the client component will identify the unique physical or behavioral characteristics (step 709) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 710), then the processed data will be sent to the invention's server component at the server.


The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 711). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 712). The error status will be returned to the application in the web-site for further actions.
If the comparison was successful, the success status will be returned to the application in the web-site for further actions. From the steps 705 to 711 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 7.
Figure 8, is a flow diagram of the process for online authentication using biometrics in an ATM transaction. The process with is a part of the invention may be used by the financial institution or any other entity which uses ATM to serve its customers.
For this process, the "biometrics" data of the users must be enrolled using the process illustrated in Figure 1 and 3 with the ATM card number as the unique identifier (optional).
This process is only the authentication process that validates the user and the actual ATM application is not illustrated here. This process may occur before or after the ATM transaction, based on the application design.

The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user. In an ATM transaction, the unique identifier can be the ATM card number or any other unique identifier and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is also selected using the identifier.
In this process, in the step 801, user inserts the ATM card and enters the PIN as required by the customer.
The entered information will be validated and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process is may be implemented earlier and the invention's role does not interfere yet.
The authentication process by the invention's program starts from the step 802, after the identification details is provided by the user is valid. The invention's authentication program at the server, is activated by providing the unique identifier that will be used for verification.
The process initiator for the invention's authentication program is the client software component which is installed and used in the step 804.
The invention's authentication program will check for the existence of stored "biometrics" data (step 802). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 803).
The client components introduced in step 804 of this process, will be in form of downloadable components that is automatically downloaded to the client (ATM) if the component does not exists or if outdated. In the step 804, all the drivers and other necessary software components will be downloaded to the client.
From step 805, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 805). This is done by

communicating using the the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 806 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 807). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 808, then the client component will identify the unique physical or behavioral characteristics (step 809) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 810), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics"

data with the one stored in the database (step 811). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 712). The error status will be returned to the application that called the invention's authentication program.
If the comparison was successful, the success status will be returned to the application that called the invention's authentication program for further actions. From the steps 805 to 811 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 8.
Figure 9, is a flow diagram of the process for online authentication using biometrics and using invention's authentication server. The invention's authentication server will be connected to the Internet and the web-site (herein called as "Third-party Web-Site") intended to implement the invention's authentication process will link their authentication process to the invention's authentication server. The connectivity between the Third-party Web-site and the invention's authentication server may be through the open network like Internet or Local Area network also called as LAN.
For this process, the "biometrics" data of the users must be enrolled using the process illustrated in Figure 1 and 3 using the unique identifier generated and sent by the application at the third-party web-site.
This process is only the authentication process that validates the user and the actual application is not illustrated here and it is executed on the third-party web-site. The application in the third-party web-site may be linked to the invention's

authentication based on the requirement.
The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is also selected using the identifier.
In this process, in the step 901, user enters the identification information in the third-party web-site as required.
The entered information will be validated and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process of validating the information entered is implemented only by the third-party web-site
The authentication process by the invention's program starts from the step 802, after the identification details is provided by the user is valid. The invention's authentication program at the server, is activated by providing the unique identifier that will be used for verification. The application in the third-party web-site will be linked to the authentication server by redirecting the web-browser to the authentication page on the authentication server.
The process initiator for the invention's authentication program is the client software component, which is installed and used in the step 904.
The invention's authentication program will check for the existence of stored "biometrics" data (step 902). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 903).
The client components introduced in step 904 of this process, will be in form of downloadable components that is automatically downloaded to the client computer if the component does not exists or if outdated. In the step 904, all the drivers and other

necessary software components will be downloaded to the client PC.
From step 805 the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 905). This is done by communicating using the the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 906 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 907). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step 908, then the client component will identify the unique physical or behavioral characteristics (step 909) and will convert them into a binary data.
The client component will use the standard encryption method and compression

(step 910), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 911). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 912). The error status will be returned to the application that called the invention's authentication program.
If the comparison was successful, the success status will be returned to the application that called the invention's authentication program for further actions. From the steps 905 to 911 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 9.
Figure 10, is a flow diagram of the process for online authentication using biometrics in an internet banking transaction.
For this process, the "biometrics" data of the users must be enrolled using the process illustrated in Figure 1 and 3 based on the bank's unique identifier provided to their customer.
The web-site herein called, is the bank's web-site that facilitates its customer to do banking transaction online, also called as internet banking.
This process is only the authentication process that validates the user and the

actual internet banking application is not illustrated here. This process may occur before or after the internet banking process, based on the application design.
The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user. In the case, the user enters, the User Name/ID for example, that may be used as identifier and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is also selected using the identifier.
In this process, in the step 1001, user enters the identification details as required by the web-site.
The entered information will be validated by the web-site and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process is implemented by the web-site and the invention's role does not interfere yet.
The authentication process by the invention's program starts from the step 1002, after the identification details provided by the user is valid. The invention's authentication program at the server, is activated by providing the unique identifier that will be used for verification.
The process initiator for the invention's authentication program is the client software component which is installed and used in the step 1004.
The invention's authentication program will check for the existence of stored "biometrics" data (step 1002). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 1003).
The client components introduced in step 1004 of this process, will be in form of downloadable components (like ActiveX, Plug-in, Java Applets) that will be compatible with all the available web-browsers which is the main user-interface for the user. The

versioning of the component will be maintained so that the Web-Browser will automatically download the latest components.
The execution of the step 1004 is wholly taken care by the web-browser and the deployment of the components is made compatible for the same. In the step 1004, all the drivers and other necessary software components will be downloaded to the client PC.
From step 1005, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 1005). This is done by communicating using the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 1006 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server and will redirect the web-browser to a web-page, from where the user will be guided.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 1007). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.

When the "biometrics" data is successfully obtained from the user in the step 1008, then the client component will identify the unique physical or behavioral characteristics (step 1009) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 1010), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 1011). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 1012). The error status will be returned to the application in the web-site for further actions.
If the comparison was successful, the success status will be returned to the application in the web-site for further actions. From the steps 1005 to 1011 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 10.
Figure 11, is a flow diagram of the process for online authentication in software applications.
For this process, the "biometrics" data of the users must be enrolled using the process illustrated in Figure 1 and 3 based on the unique identifier used for identifying

users in the application.
This process is only the authentication process that validates the user and the actual application is not illustrated here. This process may occur before or after the existing authentication process, based on the application design.
The basic requirement for this authentication process, is the unique identifier that is generated or entered by the user. In the case, the user enters, the User Name/ID for example, that may be used as identifier and the "biometrics" data will be stored based on identifier, so that during verification the "biometrics" data is also selected using the identifier.
In this process, in the step 1101, user enters the identification details as required by the application.
The entered information will be validated by the application and if the entered information is not valid, the process will be terminated immediately by displaying the message. This process is implemented by the application and the invention's role does not interfere yet.
The authentication process by the invention's program starts from the step 1102, after the identification details provided by the user is valid. The invention's authentication program at the server is activated by providing the unique identifier that will be used for verification.
The process initiator for the invention's authentication program is the client software component, which is installed and used in the step 1104.
The invention's authentication program will check for the existence of stored "biometrics" data (step 1102). If no data was stored for the unique identifier, then the process will be terminated with an informative message (step 1103).

The client components introduced in step 1104 of this process, will be in form of downloadable components. The versioning of the component will be maintained so that the latest components will be downloaded automatically to the client PC
In the step 1104, all the drivers and other necessary software components will be downloaded to the client PC.
From step 1105, the client component will start processing. The first will be the checking for existence of the "Biometrics" scanner (step 1105). This is done by communicating using the "Biometrics" scanner specified protocol using the "Biometrics" Scanner vendor supplied drivers.
If the "Biometrics" scanner was not present or connection or if any problem in communicating with the "Biometrics" scanner by the client component, the client component will immediately display an informative message 1106 related to the cause of the communication problem.
The client component will also guide the user with the troubleshooting steps (if any) to rectify the communication problem. In case if the problem persists, the client component will immediately terminate the process by disconnecting itself from the server component. The server component, upon disconnection by the client component will terminate the process at the server.
If the "Biometrics" scanner was present, the client component will activate the scanner (step 1107). All the communications with scanner is done through the Vendor supplier drivers and support software.
In case of fingerprint security, the user will be directed to place the finger on the scanner and in other cases, the user will be directed to follow the steps provided based on the type of "biometrics" technology used.
When the "biometrics" data is successfully obtained from the user in the step

1108, then the client component will identify the unique physical or behavioral characteristics (step 1109) and will convert them into a binary data.
The client component will use the standard encryption method and compression (step 1110), then the processed data will be sent to the invention's server component at the server.
The server component will validate the data sent and will compare the sent "biometrics" data with the one stored in the database (step 1111). The identification of the "biometrics" data in the database is done based on the unique identifier sent initially. If the comparison was not successful the process will be terminated with an informative message (step 1112). The em>r status will be returned to the application for further actions.
If the comparison was successful, the success status will be returned to the application for further actions. From the steps 1105 to 1111 the connection between the server and the client component will be open. Any disconnection either by the client component or the server component will be taken as the termination of the process and the finalization procedures will be run for the processes in the server and the client. These include clearing of buffers, temporary areas, swap area and other operations as required.
The finalization procedure herein mentioned will also be executed during the successful completion of the process illustrated in FIGURE 11.















WE CLAIM
1. A security system for verifying the authenticity of a user comprising:
a) a server authentication program, said server authentication program being installed in a web-server of a web-service provider and said server authentication program being integrated with existing web-appiications with the web-service provider and for receiving existing security parameters entered by the user;
b) a client software component, wherein said client software component is configured for:
i) detecting unauthorized biometric scanner,
ii) automatically downloading client software component and system components appropriate for a workstation of the user,
iii) verifying the successful installation of said client software component and system components,
iv) sending a unique key to the web-server for further communication,
v) identifying characteristics of a biometric image, and
vi) converting the biometric image into digital data in encrypted form;
c) said biometric scanner, said biometric scanner being activated for identifying characteristics of a biometric image
d) a device for compressing and encrypting digital data from at least one biometric scanner;
e) a device for transmitting the compressed and encrypted data to the web-server;
f) a device for comparing the encrypted data with data stored in a database; and


g) means for sending status codes of comparison to the web-service provider;
2. A security system for verifying the authenticity of a user as claimed in claim 1, wherein biometric data is selected from one or more of the group consisting of a fingerprint of one or more fingers of the user, a palm print of the user, an iris scan of the user, a retina scan of the user and any other optically distinguishable parameter of the user.
3. A security system for verifying the authenticity of a user as claimed in claim 1, wherein a plurality of sources of biometric data of a single user is used to authenticate the identity of the user.
4. A security system for verifying the authenticity of a user as claimed in claim 1, wherein the biometric scanner and the means for compressing and encrypting the digital data is integral.
5. A method of verifying the authenticity of a user with a security system, comprising the steps of:

a) installing a server authentication program in a web-server of a web-service provider;
b) integrating said server authentication program with existing web-applications with the web-service provider;
c) receiving existing security parameters entered by the user;
d) downloading and installing a client software component at a workstation of the user, wherein the method consisting of:
i) downloading appropriate client software component and required system components, and
ii) detecting the presence of a biometric scanner in the workstation of the user,


e) activating biometric scanner by receiving unique key from the web-server to identify characteristics of a biometric image;
f) converting the biometric image into digital data;
g) compressing and encrypting the digital data from said biometric scanner;
h) transmitting the compressed and encrypted data to the web-server;
i) comparing the encrypted data with data stored in a database; and j) sending status codes of comparison to the web-service provider.
6. A method of verifying the authenticity of a user with a security system as claimed in claim 5, further comprising the step of selecting the biometric data from one or more of the group consisting of a fingerprint of one or more fingers of the user, a palm print of the user, an iris scan of the user, a retina scan of the user and any other optically distinguishable parameter of the user.
7. A method of verifying the authenticity of a user with a security system as claimed in claim 5, further comprising the step of using a plurality of sources of biometric data of a single user to authenticate the identity of the user.
Dated this 28th day of January, 2003.
FOR MULTIMEDIA GLORY SDN BHD and MULTIMEDIA GLORY (S) PTE. LTD, BY their Agent
(MANISN. SAURASTRI KRISHNA & SAURASTRI

Documents:

131-mumnp-2003-cancelled page(24-02-2006).pdf

131-mumnp-2003-claims(granted)-(24-02-2006).doc

131-mumnp-2003-claims(granted)-(24-02-2006).pdf

131-mumnp-2003-correspondence(10-04-2006).pdf

131-mumnp-2003-correspondence(ipo)-(09-07-2008).pdf

131-mumnp-2003-drawing(24-02-2006).pdf

131-mumnp-2003-form 1(10-04-2006).pdf

131-mumnp-2003-form 1(24-02-2006).pdf

131-mumnp-2003-form 13(10-04-2006).pdf

131-mumnp-2003-form 13(24-02-2006).pdf

131-mumnp-2003-form 18(08-06-2005).pdf

131-mumnp-2003-form 1a(28-01-2003).pdf

131-mumnp-2003-form 2(granted)-(24-02-2006).doc

131-mumnp-2003-form 2(granted)-(24-02-2006).pdf

131-mumnp-2003-form 3(07-11-2005).pdf

131-mumnp-2003-form 3(28-01-2003).pdf

131-mumnp-2003-form 4(23-02-2006).pdf

131-mumnp-2003-form 5(28-01-2003).pdf

131-mumnp-2003-form-pct-ipea-409(28-01-2003).pdf

131-mumnp-2003-form-pct-isa-210(28-01-2003).pdf

131-mumnp-2003-power of attorney(04-02-2006).pdf

abstract1.jpg


Patent Number 221942
Indian Patent Application Number 131/MUMNP/2003
PG Journal Number 39/2008
Publication Date 26-Sep-2008
Grant Date 11-Jul-2008
Date of Filing 28-Jan-2003
Name of Patentee MULTIMEDIA GLORY SDN BHD
Applicant Address LEVEL 9, WISMA BANDAR NO.18, JALAN TUNKU ABDUL RAHMAN, 50100 KUALA LUMPUR.
Inventors:
# Inventor's Name Inventor's Address
1 KARTHIK KALEEDHASS NO. 19, JALAN USJ 2/6D, 47600 SUBANG JAYA, SELANGOR D.E.
PCT International Classification Number G06K 9/00
PCT International Application Number PCT/SG01/00138
PCT International Filing date 2001-06-29
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 PI 20002960 2000-06-29 Malaysia