EP1640925A1 - Personalized control device having security mechanism - Google Patents

Personalized control device having security mechanism Download PDF

Info

Publication number
EP1640925A1
EP1640925A1 EP04022829A EP04022829A EP1640925A1 EP 1640925 A1 EP1640925 A1 EP 1640925A1 EP 04022829 A EP04022829 A EP 04022829A EP 04022829 A EP04022829 A EP 04022829A EP 1640925 A1 EP1640925 A1 EP 1640925A1
Authority
EP
European Patent Office
Prior art keywords
unit
identification
control
user
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04022829A
Other languages
German (de)
French (fr)
Inventor
Shoei-Lai Chen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TopSeed Technology Corp
Original Assignee
TopSeed Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TopSeed Technology Corp filed Critical TopSeed Technology Corp
Priority to EP04022829A priority Critical patent/EP1640925A1/en
Publication of EP1640925A1 publication Critical patent/EP1640925A1/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the present invention relates in general to a personalized control device having a security mechanism, and more particularly, to a personalized device that combines identification unit with remote control or activation device having a security mechanism that allows a device under controlled to be used only for uses with certain identities or at certain ages.
  • a personalized control device having a security mechanism which sets up identification condition and operation condition such as activation, allowable channel, time and program and accessible network for certain identification condition, such that only the user having the identification characteristics matching the identification condition can activated the device.
  • identification condition and operation condition such as activation, allowable channel, time and program and accessible network for certain identification condition, such that only the user having the identification characteristics matching the identification condition can activated the device.
  • the operation mode of the device is still limited according to the identification characteristics of the user.
  • the personalized device having a security mechanism includes a control unit, a setup unit and an identification unit
  • the control unit has an input unit
  • the setup unit is for inputting identification characteristics of a user and operation limitation for the user according to the identification characteristics thereof.
  • the identification unit is for identifying the user.
  • the device includes a control unit 1, a setup unit 2 allowing the user to set up the usage condition and range, and an identification unit 3 for identifying the user and operating conditions.
  • the control device 1 provides the means for giving instructions or commands to the device to be controlled, including various home appliances such as television, computers, or other communication devices.
  • the control device 1 includes a control box 11 that has the setup unit 2, a timing unit and a circuit mechanism such as a control circuit having universal code (not shown).
  • the control box 11 includes an input unit 12 on a surface thereof.
  • the input unit 12 includes a plurality of control keys 13 allowing user to input identification conditions and to order operation instructions.
  • the control unit 1 can be implemented by a remote control or a power activation control device that controls the on and off state of a power source.
  • the identification unit 3 may be installed on the surface of the control unit 1.
  • the identification unit 3 is used to identify the characteristics of the user, including the fingerprint, voiceprint and retina.
  • the setup unit 2 allows the user to use the input unit 12 of the control unit 1 to perform the input of using condition and user identification.
  • the setup unit 12 can also be used in combination with the identification unit 3, such that activation of the device to be used, the channel to be selected, the application time of the device, or the program that can be watched can be limited as desired.
  • the setup condition can also be stored in the memory unit of the control unit 1.
  • the identification unit 3 is used to compare the input condition with the setup condition, so as to identify the user. Only when the identification of the user matches with the condition previously set up by the setup unit 2, the device can be activated, and the user can operate the device.
  • the identification unit 3 is not limited to identify characteristics of the user such as finger print. Other characteristics such as voiceprint, or even password can also be input as an identification condition for determining whether the device can be activated or not
  • the control unit 1, the setup unit 2 and the identification unit 3 thus construct a personalized control device that has a security mechanism to limit the access of a device, particularly an information device such as television or computer network.
  • a personalized control device that has a security mechanism to limit the access of a device, particularly an information device such as television or computer network.
  • the operation process of the personalized control device is illustrated in Figures 3 and 4, which can be divided into a setup control mode and an operation control mode.
  • the setup unit 2 is used to set up the using limitation and the identification for the user.
  • the setup function of the control unit 1 is called up in step 500.
  • the identification of the allowed user is then input via the setup unit 2 in step 502.
  • the password is used for identification
  • the selected password is input via the control keys 13 of the input unit 12.
  • the input password is then stored in the memory of the control device.
  • the fingerprint, voiceprint or retina of the user is input and used for identification, the fingerprint, voiceprint or retina is scanned or recorded in the memory.
  • the using limitation of the device is set up in step 504.
  • the operation function including the activation, the accessible channel, application time, program allowed to be watched, and the accessible network is set up in this step.
  • the using limitation is also stored in the memory, such that the setup process for both identification and using limitation is complete in step 506.
  • the identification of the user has to be input first
  • the password is used for identification
  • the user must input the password as previously set up via the control keys 13.
  • the identification requires personal characteristic such as fingerprint, voiceprint or retina
  • the personal characteristic is scanned and input to the device in step 600.
  • the input identification information is then compared to the identification information stored in the memory in step 602. When the input identification information matches that stored in the memory, the device can be activated in step 604, otherwise, the request is denied, or re-entry of identification information is required
  • the using limitation allows the user in different condition such as different ages to control the device under different modes. For example, the children under a certain age is allowed to activate the device, but is only allowed to access certain channel or website.

Abstract

A personalized control device having a security mechanism, which sets up identification condition and operation condition such as activation, allowable channel, time and program and accessible network for certain identification condition, such that only the user having the identification characteristics matching the identification condition can activated the device. In addition, once the device is activated, the operation mode of the device is still limited according to the identification characteristics of the user.

Description

    BACKGROUND OF THE INVENTION
  • The present invention relates in general to a personalized control device having a security mechanism, and more particularly, to a personalized device that combines identification unit with remote control or activation device having a security mechanism that allows a device under controlled to be used only for uses with certain identities or at certain ages.
  • The development and exploration of information technologies have come to a stage that information is so easy to obtain through various types of media. For example, the continuous increase of television channels provides all types of programs, and the computer and network instantaneously connects websites all over the world.
  • However, the fast development of information technologies and the convenience of information retrieval consequently cause problems such as the easy access of violence, blood, and pornographic information. Such content does not only influence adults, but also causes great impact of adolescent or even young children. What is worse is that such type of content is often the most popular information to be accessed in various media. It is thus a substantial need to provide security code or identification process to limit the user for accessing such content.
  • BRIEF SUMMARY OF THE INVENTION
  • A personalized control device having a security mechanism is provided, which sets up identification condition and operation condition such as activation, allowable channel, time and program and accessible network for certain identification condition, such that only the user having the identification characteristics matching the identification condition can activated the device. In addition, once the device is activated, the operation mode of the device is still limited according to the identification characteristics of the user.
  • Accordingly, the personalized device having a security mechanism provided by the present invention includes a control unit, a setup unit and an identification unit The control unit has an input unit The setup unit is for inputting identification characteristics of a user and operation limitation for the user according to the identification characteristics thereof. The identification unit is for identifying the user.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above objects and advantages of the present invention will be become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings in which:
    • Figure 1 is a block diagram of the personalized control device;
    • Figure 2 shows the structure of the personalized control device;
    • Figure 3 shows the operation process of the personalized control device in a setup mode; and
    • Figure 4 shows the operation process of the personalized control device in an identification mode.
    DETAILED DESCRIPTION OF THE INVENTION
  • Referring to Figure 1, a personalized control device having security mechanism is illustrated. As shown, the device includes a control unit 1, a setup unit 2 allowing the user to set up the usage condition and range, and an identification unit 3 for identifying the user and operating conditions.
  • The control device 1 provides the means for giving instructions or commands to the device to be controlled, including various home appliances such as television, computers, or other communication devices. The control device 1 includes a control box 11 that has the setup unit 2, a timing unit and a circuit mechanism such as a control circuit having universal code (not shown). The control box 11 includes an input unit 12 on a surface thereof. In this embodiment, the input unit 12 includes a plurality of control keys 13 allowing user to input identification conditions and to order operation instructions. The control unit 1 can be implemented by a remote control or a power activation control device that controls the on and off state of a power source.
  • In one embodiment, the identification unit 3 may be installed on the surface of the control unit 1. The identification unit 3 is used to identify the characteristics of the user, including the fingerprint, voiceprint and retina.
  • The setup unit 2 allows the user to use the input unit 12 of the control unit 1 to perform the input of using condition and user identification. The setup unit 12 can also be used in combination with the identification unit 3, such that activation of the device to be used, the channel to be selected, the application time of the device, or the program that can be watched can be limited as desired. The setup condition can also be stored in the memory unit of the control unit 1.
  • The identification unit 3 is used to compare the input condition with the setup condition, so as to identify the user. Only when the identification of the user matches with the condition previously set up by the setup unit 2, the device can be activated, and the user can operate the device.
  • In many applications, the identification unit 3 is not limited to identify characteristics of the user such as finger print. Other characteristics such as voiceprint, or even password can also be input as an identification condition for determining whether the device can be activated or not
  • The control unit 1, the setup unit 2 and the identification unit 3 thus construct a personalized control device that has a security mechanism to limit the access of a device, particularly an information device such as television or computer network. The operation process of the personalized control device is illustrated in Figures 3 and 4, which can be divided into a setup control mode and an operation control mode.
  • In the setup control mode, the setup unit 2 is used to set up the using limitation and the identification for the user. As shown in Figure 3, the setup function of the control unit 1 is called up in step 500. The identification of the allowed user is then input via the setup unit 2 in step 502. When the password is used for identification, the selected password is input via the control keys 13 of the input unit 12. The input password is then stored in the memory of the control device. When the fingerprint, voiceprint or retina of the user is input and used for identification, the fingerprint, voiceprint or retina is scanned or recorded in the memory.
  • When the identification condition is input in the control device, the using limitation of the device is set up in step 504. For example, the operation function, including the activation, the accessible channel, application time, program allowed to be watched, and the accessible network is set up in this step. The using limitation is also stored in the memory, such that the setup process for both identification and using limitation is complete in step 506.
  • When a user intends to use the device 1, as shown in Figure 4, the identification of the user has to be input first When the password is used for identification, the user must input the password as previously set up via the control keys 13. When the identification requires personal characteristic such as fingerprint, voiceprint or retina, the personal characteristic is scanned and input to the device in step 600. The input identification information is then compared to the identification information stored in the memory in step 602. When the input identification information matches that stored in the memory, the device can be activated in step 604, otherwise, the request is denied, or re-entry of identification information is required
  • The using limitation allows the user in different condition such as different ages to control the device under different modes. For example, the children under a certain age is allowed to activate the device, but is only allowed to access certain channel or website.
  • While the present invention has been particularly shown and described with reference to preferred embodiments thereof, it will be understood by those of ordinary skill in the art the various changes in form and details may be made therein without departing from the spirit and scope of the present invention as defined by the appended claims.

Claims (12)

  1. A personalized device having a security mechanism, comprising:
    a control unit having an input unit;
    a setup unit for inputting identification characteristics of a user and operation limitation for the user according to the identification characteristics thereof; and
    an identification unit for identifying the user.
  2. The device of Claim 1, wherein the setup unit allows the user to input and save the identity thereof.
  3. The device of Claim 1, wherein the identification characteristics includes fingerprint, voiceprint or retina.
  4. The device of Claim 1, wherein the operation limitation includes an activation status, allowable channel, allowable operation time, allowable program and allowable network.
  5. The device of Claim 1, wherein the identification unit includes a identification device for identify fingerprint, voiceprint or retina.
  6. The device of Claim 1, wherein the control unit includes a remote control or a power activation control.
  7. The device of Claim 1, wherein the control unit comprises a control box in which the setup unit, a timer and a control circuit having a universal code are installed, and an input unit having plurality of control keys is formed on a surface of the control box.
  8. A personalized control device having a security mechanism, comprising:
    a control unit;
    an input unit installed at the control unit allowing a user to provide identification information thereof; and
    a setup unit mounted to the control unit allowing the user to set up identification condition and operation condition;
  9. The device of Claim 8, wherein the setup unit allows the user to input the identification condition via the input unit
  10. The device of Claim 8, wherein the identification condition includes a password.
  11. The device of Claim 8, wherein the input unit includes a plurality of control keys.
  12. The device of Claim 8, wherein the control unit includes a control box, in which the setup unit, a timer and a control circuit having a universal code are installed therein, and the input unit is installed on a surface of the control box.
EP04022829A 2004-09-24 2004-09-24 Personalized control device having security mechanism Withdrawn EP1640925A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04022829A EP1640925A1 (en) 2004-09-24 2004-09-24 Personalized control device having security mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04022829A EP1640925A1 (en) 2004-09-24 2004-09-24 Personalized control device having security mechanism

Publications (1)

Publication Number Publication Date
EP1640925A1 true EP1640925A1 (en) 2006-03-29

Family

ID=34926708

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04022829A Withdrawn EP1640925A1 (en) 2004-09-24 2004-09-24 Personalized control device having security mechanism

Country Status (1)

Country Link
EP (1) EP1640925A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6256019B1 (en) * 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
WO2002032136A2 (en) * 2000-10-10 2002-04-18 Koninklijke Philips Electronics N.V. Device control via image-based recognition
WO2002035480A1 (en) * 2000-10-25 2002-05-02 Catalina Marketing International, Inc. Method and system using biometrics to determine whether one is authorized to make a purchase
US20020059588A1 (en) * 2000-08-25 2002-05-16 Thomas Huber Personalized remote control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6256019B1 (en) * 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US20020059588A1 (en) * 2000-08-25 2002-05-16 Thomas Huber Personalized remote control
WO2002032136A2 (en) * 2000-10-10 2002-04-18 Koninklijke Philips Electronics N.V. Device control via image-based recognition
WO2002035480A1 (en) * 2000-10-25 2002-05-02 Catalina Marketing International, Inc. Method and system using biometrics to determine whether one is authorized to make a purchase

Similar Documents

Publication Publication Date Title
US20060061451A1 (en) Personalized control device having security mechanism
US8676973B2 (en) Light-weight multi-user browser
US7216361B1 (en) Adaptive multi-tier authentication system
US8032922B2 (en) Method and apparatus for providing access to an application-resource
TWI417732B (en) Memory device with near field communications, method of communicating wireless network settings between devices, and universal serial bus flash drive related therewith
US7818791B2 (en) Fingerprint authentication method for accessing wireless network systems
US8812753B2 (en) Information processing apparatus, information processing method, and recording medium storing computer program
US20070094715A1 (en) Two-factor authentication using a remote control device
US20080195976A1 (en) Method of setting password and method of authenticating password in portable device having small number of operation buttons
US20050235364A1 (en) Authentication mechanism permitting access to data stored in a data processing device
US20090164799A1 (en) Ic card in which biometric information is stored and method of controlling access to the ic card
US6021212A (en) Electronic key device using a fingerprint to initiate a computer system
WO2001091057A2 (en) Fingerprint activated remote input device for personal id recognition and access authentication
US7240369B2 (en) Plug and play device and access control method therefor
US20220247740A1 (en) Integrated second factor authentication
US8543737B2 (en) System and method to control access to data stored in a data storage device
KR20070007596A (en) Computer
JP4807041B2 (en) Certification program
EP1640925A1 (en) Personalized control device having security mechanism
CN105260632B (en) A kind of method for authenticating and terminal
US20080072036A1 (en) Apparatus and method for enhancing complexity in user-selected password
EP3346406A1 (en) Data input method, and electronic device and system for implementing the data input method
KR20060028945A (en) Personalized control device having security mechanism
JP2006099464A (en) Individual control device having security mechanism
JP2006059280A (en) Electronic equipment

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL HR LT LV MK

AKX Designation fees paid
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20060930

REG Reference to a national code

Ref country code: DE

Ref legal event code: 8566