US20150106621A1 - Transmitter For Transmitting A Secure Access Signal - Google Patents

Transmitter For Transmitting A Secure Access Signal Download PDF

Info

Publication number
US20150106621A1
US20150106621A1 US14/308,091 US201414308091A US2015106621A1 US 20150106621 A1 US20150106621 A1 US 20150106621A1 US 201414308091 A US201414308091 A US 201414308091A US 2015106621 A1 US2015106621 A1 US 2015106621A1
Authority
US
United States
Prior art keywords
biometric
transmitter
signal
database
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/308,091
Inventor
Christopher John Burke
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microlatch Pty Ltd
Original Assignee
Microlatch Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=40578948&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20150106621(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from AU2007905760A external-priority patent/AU2007905760A0/en
Application filed by Microlatch Pty Ltd filed Critical Microlatch Pty Ltd
Priority to US14/308,091 priority Critical patent/US20150106621A1/en
Publication of US20150106621A1 publication Critical patent/US20150106621A1/en
Priority to US15/213,661 priority patent/US10685353B2/en
Assigned to MICROLATCH PTY LTD reassignment MICROLATCH PTY LTD ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BURKE, CHRISTOPHER JOHN
Priority to US16/717,270 priority patent/US10949849B2/en
Priority to US17/168,014 priority patent/US20210256531A1/en
Priority to US17/167,996 priority patent/US20210256530A1/en
Priority to US18/060,327 priority patent/US20230099358A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/0893Details of the card reader the card reader reading the card in a contactless manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present invention relates to secure access systems and, in particular, to systems for remote entry access.
  • FIG. 1 shows a conventional arrangement for providing secure access.
  • a user 401 makes a request, as depicted by an arrow 402 , directed to a code entry module 403 .
  • the module 403 is typically mounted on the external jamb of a secure door.
  • the request 402 is typically a secure code of some type which is compatible with the code entry module 403 .
  • the request 402 can be a card number stored within a conventional proximity card used to direct the request 402 to a card reader 403 .
  • the request 402 can be a sequence of secret numbers directed to a keypad 403 .
  • the request 402 can also be a biometric signal from the user 401 directed to a corresponding biometric sensor 403 .
  • a biometric signal is a fingerprint.
  • Other physical attributes that can be used to provide biometric signals include voice, retinal or iris pattern, face pattern, palm configuration and so on.
  • the code entry module 403 conveys the request 402 by sending a corresponding signal, as depicted by an arrow 404 , to a controller 405 which is typically situated in a remote or inaccessible place.
  • the controller 405 authenticates the security information provided by the user 401 by interrogating a database 407 as depicted by an arrow 406 . If the user 401 is authenticated, and has the appropriate access privileges, then the controller 405 sends an access signal, as depicted by an arrow 408 , to a device 409 in order to provide the desired access.
  • the device 409 can, for example, be the locking mechanism of a secure door, or can be an electronic lock on a personal computer (PC) which the user 401 desires to access.
  • PC personal computer
  • Wiegand a communication protocol called “Wiegand” for communication between the code entry module 403 and the controller 405 .
  • the Wiegand protocol is a simple one-way data protocol that can be modified by increasing or decreasing the bit count to ensure uniqueness of the protocol among different security companies.
  • the Wiegand protocol does not secure the information being sent between the code entry module 403 and the controller 405 .
  • RS 485 More advanced protocols such as RS 485 have been used in order to overcome the vulnerability of the Wiegand protocol over long distance routes.
  • RS 485 is a duplex protocol offering encryption capabilities at both the transmitting and receiving ends, ie. the code entry module 403 and the controller 405 respectively in the present case.
  • the length of the path 404 nonetheless provides an attack point for the unauthorised person.
  • proximity cards have become a popular means for emitting the request 402 , since proximity cards are cheap, easy to use and convenient to carry for the user 401 .
  • proximity cards comprise an inductive circuit including an integrated circuit (IC), a capacitor, and a coil, which are connected in series within the card.
  • IC integrated circuit
  • the code entry module 403 presents a field that excites the coil and charges the capacitor, which in turn energizes the IC on the proximity card 410 .
  • the IC transmits a card number stored within the IC, via the coil as transmit antenna, to the code entry module 403 .
  • the field emitted by the code entry module 403 for older proximity cards is typically around 125 kHz.
  • the field emitted by the code entry module 403 for newer proximity cards is typically around 13.56 MHz.
  • These newer proximity cards are typically in the form of contactless RFID cards which are also known as “contactless smartcards”.
  • Proximity cards have a communication range of 0-80 mm in most instances, allowing the user to place the card 410 within 80 mm of the code entry module 403 in order for the card to be read by the code entry module 403 .
  • the term “communication range” refers, in the described example, to the distance to within which the proximity module 126 and the code entry module 130 must be brought in order for their respective transmit/receive antennas to be able to achieve satisfactory communications.
  • a biometric sensor for receiving a biometric signal
  • a processor for matching the biometric signal against members of a database of biometric signatures
  • enabling a communications interface based on the matching of the biometric signal, to transmit the secure access signal conveying the information to the system, via the communications interface, using a radio frequency field emitted by the system.
  • a computer program product having a computer readable medium having a computer program recorded therein for transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the program comprising:
  • a system for providing secure access to a controlled item comprising:
  • a transmitter sub-system comprising:
  • a receiver sub-system comprising
  • a transmitter sub-system for operating in a system for providing secure access to a controlled item, the system comprising a database of biometric signatures, a receiver sub-system comprising means for emitting a radio frequency field, means for receiving a secure access signal transmitted by the transmitter sub-system, and means for providing conditional access to the controlled item dependent upon information conveyed in the secure access signal; wherein the transmitter sub-system comprises:
  • a receiver sub-system for operating in a system for providing secure access to a controlled item, the system comprising a database of biometric signatures, a transmitter sub-system comprising a biometric sensor for receiving a biometric signal, means for matching the biometric signal against members of the database of biometric signatures, and means for enabling an inductive circuit, based on the matching of the biometric signal, to transmit a secure access signal conveying information; wherein the receiver sub-system comprises:
  • a system for providing secure access to one of a plurality of controlled items comprising:
  • a transmitter sub-system comprising:
  • a receiver sub-system comprising
  • a biometric sensor for receiving a biometric signal
  • the selected proximity module which can consequently transmit a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module.
  • a receiver sub-system in a system for providing secure access to one of a plurality of controlled items comprising a database of biometric signatures, a transmitter sub-system comprising a biometric sensor for receiving a biometric signal, means for determining if the received biometric signal matches a member of the database of biometric signatures, a plurality of proximity modules associated with the plurality of controlled items, means for selecting one of said plurality of proximity modules, and means for enabling, if the received biometric signal matches a member of the database of biometric signatures, the selected proximity module which can consequently transmit a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module;
  • said receiver sub-system comprising:
  • a system for performing a secure transaction comprising:
  • a first subsystem comprising:
  • a second sub-system comprising
  • a first sub-system for operating in a system for performing a secure transaction comprising a database of biometric signatures, a second sub-system comprising means for receiving a password, and means for performing the secure transaction based on available funds dependent upon the password, the first subsystem comprising:
  • a system for performing a secure transaction over a network using a card comprising:
  • a first subsystem comprising:
  • a second sub-system comprising
  • a method of transmitting a secure access signal to a system for providing secure access to one of a plurality of controlled items, said access being dependent on information contained in the secure access signal comprising the steps of:
  • a method for performing a secure transaction over a network using a card comprising: matching a biometric signal against members of a database of biometric signatures to thereby determine an authentication signal;
  • a computer program product having a computer readable medium having a computer program recorded therein for transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the program comprising:
  • the enabled selected proximity module being configured for transmitting a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module.
  • a computer program product having a computer readable medium having a computer program recorded therein for performing a secure transaction over a network using a card, the program comprising:
  • FIG. 1 shows a conventional arrangement for providing secure access
  • FIG. 2 is a functional block diagram of a system for providing secure access according to an exemplary embodiment of the present invention
  • FIG. 3 shows an example of a method of operation of a transmitter sub-system of 10 the system of FIG. 2 ;
  • FIG. 4 shows an example of a method of operation of a receiver sub-system of the system of FIG. 2 ;
  • FIG. 5A shows an example of a method of operation of the transmitter subsystem of FIG. 2 where the IC is a smart card chip;
  • FIG. 5B shows an example of a method of operation of the receiver sub-system of FIG. 2 where the IC is a smart card chip;
  • FIG. 6 is a schematic block diagram of the system in FIG. 2 ;
  • FIGS. 7A and 7B show an alternate arrangement for enabling the proximity module in FIG. 2 ;
  • FIG. 8 shows how the secure access system of FIG. 2 can support multiple selectable proximity modules
  • FIG. 9 shows an example of a method of operation of the arrangement of FIG. 8 ;
  • FIG. 10 shows an example of a method of making an online payment using the arrangement of FIG. 8 ;
  • FIG. 11 is a functional block diagram of a general purpose computer system upon which the method of FIG. 10 may be implemented;
  • FIG. 12 shows an example of a method of debiting an amount of funds from an account stored within the transmitter sub-system of FIGS. 2 and 8 ;
  • FIG. 13 shows how the secure access system of FIG. 2 can support one or more conventional proximity modules according to another embodiment
  • FIG. 14 shows an example of a method of performing a secure transaction using the arrangement of FIG. 13 .
  • FIG. 2 is a functional block diagram of a system 100 for providing secure access according to the exemplary embodiment.
  • a user 101 makes a request, as depicted by an arrow 102 , to a biometric module 103 .
  • the biometric module 103 includes a biometric sensor 121 and the request 102 takes the form of a biometric signal which corresponds to the nature of the sensor 121 in the module 103 .
  • the biometric sensor 121 in the module 103 is a fingerprint sensor and the request 102 typically takes the form of a thumb press on a sensor panel (not shown) on the module 103 .
  • the biometric sensor 121 may be responsive to one or more of voice, retinal pattern, iris pattern, face pattern and palm configuration.
  • the module 103 interrogates, as depicted by an arrow 104 , a user identity database 105 .
  • a user identity database 105 contains one or more members in the form of biometric signatures for authorised users against which the request 102 can be authenticated.
  • the biometric module 103 sends a signal 106 to a controller 107 .
  • the controller 107 Upon receiving the signal 106 , the controller 107 sends a signal, as depicted by an arrow 112 , to a switch module 113 comprising a “normally open” switch 127 . Any suitable mechanical or electronic (e.g., semiconductor) switch may be used to implement the switch 127 .
  • the switch module 113 is connected to a proximity module 126 .
  • the proximity module 126 comprises an inductive circuit formed from an IC 128 , a coil 129 and a capacitor 131 , which are connected in series.
  • the IC 128 has information in the form of a unique card number stored within a memory of the IC 128 .
  • the switch 127 of the switch module 113 is connected in series with the IC 128 , the coil 129 and the capacitor 131 of the proximity module 126 .
  • the proximity module 126 is similar to that used in conventional proximity cards such as those provided by financial institutions such as VISA®, MASTERCARD®, AMERICAN EXPRESS® and so on.
  • the switch module 113 is configured to close and open the circuit formed by the IC 128 , the coil 129 and the capacitor 131 , thereby enabling and disabling the proximity module 126 , respectively.
  • the switch module 113 25 Upon receiving the signal 112 from the controller 107 , the switch module 113 25 closes the normally open switch 127 for a predetermined period of time (e.g., four to five seconds). Within this period the inductive circuit in the proximity card module 126 is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130 . The field emitted by the code entry module 130 excites the coil 129 and charges the capacitor 131 , which in turn energizes the IC 128 and thus activates the proximity module 126 . The IC 128 then transmits, as depicted by an arrow 132 , a secure access signal, via the coil as transmit antenna, to the code entry module 130 . Accordingly, the secure access signal 132 is transmitted via the inductive circuit. The secure access signal 132 is configured for conveying information including the card number stored within the memory of the IC 128 .
  • the switch 127 is preferably implemented in the form of a flip/flop arrangement where upon receiving the signal 112 the switch 127 will close but will automatically return to the normally open position at the end of the predetermined period. Accordingly, if the proximity card module 126 is not placed within the range of the code entry module 130 within the predetermined period, then the field emitted by the code entry module 130 will not charge the capacitor 131 as the switch 127 has opened the circuit formed by the IC 128 , coil 129 and capacitor 131 . In this instance, the user 101 again makes the request 102 in order to enable the proximity module 126 .
  • the code entry module 130 Upon receiving the secure access signal 132 including the card number from the proximity card module 126 , the code entry module 130 sends a signal, as depicted by an arrow 108 , including the card number to a controller 109 .
  • the controller 109 tests the card number received from the code entry module 130 against a database 115 of card numbers, this testing being depicted by an arrow 114 . If the incoming card number received from the code entry module 130 is found to be legitimate, then the controller 109 sends a command, as depicted by an arrow 110 , to a controlled item 111 .
  • the controlled item 111 can be a door locking mechanism on a secure door, or an electronic lock (or key circuit) on a personal computer (PC) that is to be accessed by the user 101 . Accordingly, access to the controlled item 111 is dependent on the information (e.g., the card number) contained in the secure access signal 132 .
  • the system 100 provides conditional access to the controlled item 111 dependent upon the information contained in the secure access signal 132 .
  • controller 109 contains a receiver 118 that receives the signal 108 including the card number and converts the signal 108 into a form, as depicted by an arrow 120 , that the controller 109 can use.
  • the biometric module 103 also incorporates at least one mechanism for providing feedback to the user 101 .
  • This mechanism can, for example, take the form of one or more Light Emitting Diodes (LEDs) 122 which can provide visual feedback, depicted by an arrow 123 to the user 101 .
  • the mechanism can take the form of an audio signal provided by an audio transducer 124 providing audio feedback 125 .
  • the code entry module 130 may also incorporate one or more mechanisms for providing feedback to the user 101 .
  • the transmitter sub-system (or transmitter) in FIG. 2 falling to the left hand side, as depicted by an arrow 116 , of a dashed line 119 may be implemented in a number of different forms.
  • the transmitter sub-system 116 (or transmitter), including the biometric module 103 , the switch module 113 , the user ID database 105 , the controller 107 and the proximity module 126 may for example be incorporated within a remote fob (which is a small portable device carried by the user 101 ) or even a mobile (cell) telephone.
  • the biometric module 103 may be powered by an internal battery of the fob or telephone.
  • the code entry module 130 , the controller 109 , database 115 and the controlled item 111 form a receiver sub-system 117 as seen in FIG. 2 .
  • the code entry module 130 may be mounted in a protected enclosure on the outside jamb of a secured door.
  • the channel used by the signal 108 typically uses a wired medium.
  • the code entry module 130 may communicate with the controller 109 via a wireless communication channel used by the signal 108 .
  • the controller 109 , database 115 and controlled item 111 are typically located in an inaccessible area such as a hidden roof space or alternately in a suitable protected area such as an armoured cupboard. In the case that a wireless communication channel is used by the signal 108 , the location of the controller 109 is of course consistent with reliable reception of the wireless signal 108 .
  • the signal 108 may be based upon rolling code.
  • this is merely one arrangement, and other secure codes can equally be used.
  • either of the BluetoothTM protocol, or the Wi FiTM protocols may be used.
  • Rolling codes provide a substantially non-replayable non-repeatable and encrypted radio frequency data communications scheme for secure messaging. These codes use inherently secure protocols and serial number ciphering techniques which may be used to hide clear text values required for authentication.
  • Rolling codes may use a different code variant each time the transmission of the signal 108 occurs. This is achieved by encrypting the data from the code entry module 130 with a mathematical algorithm, and ensuring that successive transmissions of the signal 108 are modified using a code and/or a look-up table known to both the code entry module 130 and the receiver sub-system 117 . Using this approach, successive transmissions are modified, resulting in a non-repeatable data transfer, even if the information from the code entry module 130 remains the same. The modification of the code in the signal 108 for each transmission significantly reduces the likelihood that an intruder can access the information and replay the information to thereby gain entry at some later time
  • the biometric signature database 105 is shown in FIG. 2 to be part of the transmitter sub-system 116 .
  • the sub-system 116 may comprise a memory 1006 (see FIG. 6 ) containing the database 105 of biometric signatures.
  • the transmitter sub-system 116 including the database 105 may be implemented as a remote fob, where the fob incorporates the biometric (e.g. fingerprint) authentication arrangement.
  • the biometric signature database 105 can be located in the receiver sub-system 117 together with the controller 109 , in which case the communication 104 between the biometric module 103 and the signature database 105 can also be performed over a secure wireless communication channel.
  • the secure access system 100 is being applied to providing secure access to a PC, then the secured PC can store the biometric signature of the authorised user in internal memory, and the PC can be integrated into the sub-system 117 of FIG. 1 .
  • the combination of the biometric verification and proximity module 126 in a remote fob provides a particularly significant advantage over current proximity card systems. If the remote fob is lost by the user 101 , the lost remote fob may not be used by an unauthorised person to gain the desired access. Further, the security of conventional proximity card systems may be improved without the need to upgrade existing infrastructure.
  • FIG. 3 shows the method 200 of operation of the transmitter sub-system 116 of FIG. 2 .
  • the method 200 commences with a testing step 201 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 200 is directed in accordance with a NO arrow back to the step 201 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 200 is directed in accordance with a YES arrow to a step 202 .
  • the step 202 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 of the transmitter sub-system 116 .
  • a subsequent testing step 203 checks whether the comparison in the step 202 yields the desired authentication. If the biometric signature matching is authenticated, then the method 200 is directed in accordance with a YES arrow to a step 204 .
  • the controller 107 sends the signal 112 to the switch module 113 to close the normally open switch 127 to allow the coil 129 to be excited when the proximity card module 126 is placed within range of the code entry module 130 .
  • the coil 129 is excited and charges the capacitor 131 , which in turn energizes the IC 128 .
  • the IC 128 then transmits, as depicted by an arrow 132 , the card number stored within the IC 128 , via the coil, to the code entry module 130 .
  • the method 200 is then directed in accordance with an arrow 206 back to the step 201 .
  • the method 200 is directed in accordance with a NO arrow back to the step 201 .
  • the NO arrow from the step 203 could lead to a disabling step which would disable further operation of the transmitter sub-system 116 , either immediately upon receipt of the incorrect biometric signal 102 , or after a number of attempts to provide the correct biometric signal 102 .
  • FIG. 4 shows the method of operation of the receiver sub-system 117 of FIG. 2 .
  • the method 300 commences with a testing step 301 which continuously checks whether the signal 108 including the card number has been received from code entry module 130 .
  • the step 301 is performed by the controller 109 .
  • the controller 109 compares the card number received by means of the signal 108 with one or more card numbers stored in the database 115 .
  • a subsequent testing step 303 is performed by the controller 109 .
  • the method 300 is directed in accordance with a YES arrow to a step 304 .
  • step 304 the controller 109 sends the control signal 110 to the controlled item 111 (for example opening the secured door).
  • the method 300 is then directed from the step 304 as depicted by an arrow 305 back to the step 301 .
  • the method 300 is directed from the step 303 in accordance with a NO arrow back to the step 301 .
  • the method 300 could be directed, if the card number match is negative, from the step 303 to a disabling step which would disable the receiver sub-system 117 if the incorrect card number where received once or a number of times.
  • the IC 128 merely stores information in the form of a unique card number.
  • the IC 128 may be a smart card chip which may be used to store one or more other values as well as the unique card number.
  • the IC 128 may further comprise a memory (not shown) containing a “stored value” representing an amount of money where the transmitter sub-system 116 is being used for paying the fare on a bus or other form of public transport.
  • FIG. 5A shows a method 500 of operation of the transmitter sub-system 116 of FIG. 2 where the IC 128 is a smart card chip containing a stored value representing an amount of money, in accordance with the alternative embodiment.
  • the method 500 commences—with a testing step 501 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 500 is directed in accordance with a NO arrow back to the step 501 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 500 is directed in accordance with a YES arrow to a step 502 .
  • the step 502 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 of the transmitter sub-system 116 .
  • a subsequent testing step 503 checks whether the comparison in the step 502 yields the desired authentication. If the biometric signature matching is authenticated, then the method 500 is directed in accordance with a YES arrow to a step 504 .
  • the controller 107 sends the signal 112 to the switch module 113 to close the normally open switch 127 to allow the coil 129 to be excited when the proximity module 126 is placed within range of the code entry module 130 .
  • the coil 129 upon the proximity module 126 being placed within the field of the code entry module 130 , the coil 129 is excited and charges the capacitor 131 , which in turn energizes the IC 128 .
  • the IC 128 then transmits, as depicted by the arrow 132 , the card number stored within the IC 128 , via the coil, to the code entry module 130 .
  • the proximity module 126 receives a signal, as depicted by the arrow 133 , from the code entry module 130 .
  • the signal 133 is received via the coil 129 acting as a receive antenna.
  • the IC 128 decrements the stored value by a predetermined amount. This predetermined amount may represent the fare for a trip on a bus, for example.
  • the signal 133 received from the code entry module 130 may include a value indicating an amount that needs to be decremented from the stored value in step 507 . In this instance, the IC 128 decrements the stored value by the amount represented by the value received from the code entry module 130 .
  • the stored value is decremented by an amount (i.e., either predetermined or variable) depending on the information (such as the card number) contained in the secure access signal 132 and the proximity module 126 never has to leave the user's hand.
  • the method 500 is then directed in accordance with an arrow 508 back to the step 501 .
  • FIG. 5B shows a method 510 of operation of the receiver sub-system 117 of FIG. 2 where the IC 128 is the smart card chip containing the stored value of FIG. 5A .
  • the method 510 commences with a testing step 511 which continuously checks whether the signal 108 including the card number has been received from code entry module 130 .
  • the step 511 is performed by the controller 109 . As long as the signal 108 is not received the process 510 is directed in accordance with a NO arrow in a looping manner back to the step 511 .
  • the method 510 is directed from the step 511 by means of a YES arrow to a step 512 .
  • the controller 109 compares the card number received by means of the signal 108 with the card numbers stored in the database 115 .
  • a subsequent testing step 513 is performed by the controller 109 .
  • the controller 109 sends a signal, as represented by arrow 134 of FIG. 2 , to the code entry module 130 indicating that the card number was successfully matched.
  • the amount by which the stored value should be decremented (i.e., the amount of the fare) is predetermined.
  • the amount by which the stored value should be decremented may be variable (e.g., where the fare is variable).
  • the signal 134 may include a value representing the value of the fare.
  • the method 510 is directed by a YES arrow to a step 516 .
  • the code entry module 130 may read a particular memory address in the IC 128 to determine if the stored value is more than the fare.
  • the code entry module 130 sends the signal 133 to the proximity module 126 to indicate that the stored value should be decremented by the predetermined 15 amount.
  • the signal 133 may include a value indicating an amount that needs to be decremented from the stored value.
  • the code entry module 130 may also send a further signal to the controller 109 which in turn sends a signal 110 to the controlled item 111 .
  • the controlled item may merely produce an audible tone indicating that the fare has been paid.
  • the controlled item 111 may open a gate or enable a turnstile.
  • the method 510 is then directed from the step 516 as depicted by an arrow 517 back to the step 511 .
  • the method 510 is directed from the step 513 in accordance with a NO arrow back to the step 511 .
  • the controller 109 may send a signal 110 to the controlled item 111 which then sounds an audible alert to indicate that the fare has not been paid.
  • the process 510 is directed from the step 515 in accordance with a NO arrow back to the step 511 .
  • the controller 109 may send a signal 110 to the controlled item 111 which then sounds an audible alert to indicate that the fare has not been paid.
  • the code entry module 130 may include a liquid crystal display (LCD) screen (not shown) for providing feedback to the user 101 .
  • the code entry module 130 may display the amount of the fare as well as the amount of the stored value representing the remaining amount of money on the proximity card module 126 .
  • the transmitter sub-system 116 as described with reference to FIGS. 5A and 5B may also be configured to enable value to be added to the stored value.
  • a cash station similar to a train ticket vending machine may be configured with a card reader similar to the code entry module 130 .
  • the proximity module 126 may be placed within the field of the card reader 130 of the vending machine.
  • the card reader 130 may then send a signal to proximity module 126 indicating the value of the money entered into the vending machine and the corresponding amount by which the stored value is to be incremented.
  • the transmitter sub-system 116 including the switch module 113 and the proximity module 126 may also include an LCD screen (not shown) for providing feedback to the user 101 .
  • the LCD screen may be used for displaying information, such as the stored value, stored on the transmitter sub-system 116 .
  • the LCD of the transmitter sub-system 116 may display the amount of the fare as well as the amount of the stored value representing the remaining amount of money stored in the IC of the proximity module 126 .
  • the LCD and the IC 128 included in the transmitter sub-system 116 may be powered by a battery (e.g., a battery incorporated within the remote fob).
  • the user 101 may determine the amount of money remaining on the transmitter sub-system 116 by presenting a biometric request. After the biometric has been authenticated in the manner described above, the amount of the stored value may be displayed on the LCD.
  • the IC 128 may also be used to store personal details, health records, account balances, personal identification numbers (PIN) and/or other pertinent data. Again, after a biometric has been authenticated in the manner described above, the personal details, medical records, account balances and/or PIN may be displayed on the LCD.
  • PIN personal identification numbers
  • the IC 128 may also be used to store audit trail information so that a record is kept of the date and time that the user 101 attempted to gain access to the controlled item 111 .
  • the ICs such as the IC 128 may also be used to generate a one-time dynamic password for use in online banking applications or the like. If the identity of the user 101 is authenticated successfully upon the user presenting a particular biometric (e.g., an index finger), as described above, then the biometric module 103 sends the signal 106 to the controller 107 . The controller 107 may then access a key stored in a key database 113 (not shown) and generate a one-time password using the key and the current time which the controller 107 determines from a clock (not shown). The password may be displayed on the LCD. The password may be generated using the RSA encryption algorithm.
  • a particular biometric e.g., an index finger
  • any suitable encryption algorithm may be used (e.g., Data Encryption Standard (DES), Blowfish, International Data Encryption Algorithm (IDEA)).
  • DES Data Encryption Standard
  • Blowfish Blowfish
  • IDEA International Data Encryption Algorithm
  • the user may then provide the generated password read from the LCD to an authentication server via a personal computer and communications network (see FIG. 11 ) in order to make an online banking transaction, for example.
  • the transmitter sub-system 116 of any of the described embodiments may be used in automotive applications where the controlled item 111 is the central locking of a car.
  • the controlled item 111 may also activate or deactivate an engine immobiliser.
  • the transmitter sub-system 116 of any of the embodiments described may also be used in resort areas, hotels, theme parks or the like.
  • the internal operators of the resort areas, hotels and theme parks may issue the transmitter sub-system 116 incorporated within a remote fob, for example, to the user 101 .
  • the user 101 may then operate the transmitter sub-system 116 within the confines of the resort, hotel or theme park to enter their room or to have a go on a ride, where the code entry module 130 is mounted on a door jamb or near a gate, respectively.
  • Biometric signatures may be added to the user ID database 105 or deleted from the database 105 .
  • the received biometric may be treated as an “administrator.” This would be the case, for example, if the biometric module 103 is new and has never been used, or if the user 101 has erased all the information in the database 105 .
  • the administrator may have the ability to amend data stored, for example, in the database 105 .
  • Another type of user may be termed an “ordinary user” and may not have the capability to amend the data stored in the database 105 .
  • the first user of the biometric module 103 may be automatically categorised as an administrator. This first administrator may direct the system 100 to either accept further administrators, or alternately to only accept further ordinary users.
  • FIG. 6 is a schematic block diagram of the system 100 ′ in FIG. 2 .
  • the disclosed secure access methods are preferably practiced using a computer system arrangement 100 ′, such as that shown in FIG. 6 wherein the processes of FIGS. 3-5B and FIGS. 9 , 12 and 14 may be implemented as software, such as application program modules executing within the computer system 100 ′.
  • the method steps for providing secure access are effected by instructions in the software that are carried out under direction of the respective processor modules 107 and 109 in the sub-systems 116 and 117 .
  • the instructions may be formed as one or more code modules, each for performing one or more particular tasks.
  • the software may also be divided into two separate parts, in which a first part performs the provision of secure access methods and a second part manages a user interface between the first part and the user.
  • the software may be stored in a computer readable medium, including the storage devices described below, for example.
  • the software is loaded into the sub-systems 116 and 117 from the computer readable medium, and is then executed under direction of the respective processor modules 107 and 109 .
  • a computer readable medium having such software or computer program recorded on it is a computer program product.
  • the use of the computer program product in the computer preferably effects an advantageous apparatus for provision of secure access.
  • the computer system 100 ′ is formed, having regard to the transmitter sub-system 116 , by the controller module 107 , input devices such as the bio sensor 121 , output devices including the LEDs 122 , the audio device 124 and the switch module 113 .
  • the controller module 107 typically includes at least one processor unit 1005 , and a memory unit 1006 , for example formed from semiconductor random access memory (RAM) and read only memory (ROM).
  • the controller module 107 also includes a number of input/output (I/O) interfaces including an audio-video interface 1007 that couples to the LED display 122 and audio speaker 124 , an I/O interface 1013 for the biosensor 121 and the switch module 113 .
  • the switch module 113 is connected to the proximity module 126 .
  • the components 1005 , 1007 , 1013 and 1006 of the controller module 107 typically communicate via an interconnected bus 1004 and in a manner which results in a conventional mode of operation of the controller 107 known to those in the relevant art.
  • the application program modules for the transmitter sub-system 116 are resident in the memory 1006 iROM, and are read and controlled in their execution by the processor 1005 . Intermediate storage of the program and any data fetched from the bio sensor 121 and a network, for example, may be accomplished using the RAM in the memory 1006 . In some instances, the application program modules may be supplied to the user encoded into the ROM in the memory 1006 . Still further, the software modules can also be loaded into the transmitter sub-system 116 from other computer readable media (e.g., over a communications network).
  • the term “computer readable medium” as used herein refers to any storage or transmission medium that participates in providing instructions and/or data to the transmitter sub-system 116 for execution and/or processing.
  • Examples of storage media include floppy disks, magnetic tape, CD-ROM, a hard disk drive, a ROM or integrated circuit, a magneto-optical disk, or a computer readable card such as a PCMCIA card and the like, whether or not such devices are internal or external of the transmitter sub-system 116 .
  • Examples of transmission media include radio or infra-red transmission channels as well as a network connection to another computer or networked device, and the Internet or Intranets including e-mail transmissions and information recorded on Websites and the like.
  • FIGS. 7A and 7B show an alternate arrangement for enabling the proximity module in FIG. 2 .
  • FIG. 7A shows the proximity arrangement of FIG. 2 , in which the control signal 112 from the controller 107 of the transmitter sub-system 116 is used to control the switch module 113 .
  • the switch 127 When the switch 127 is open, the series circuit comprising the IC 128 , the coil 129 and the capacitor 131 is open, and thus the proximity module 126 is disabled and cannot operate when it is brought into the field emitted by the code entry module 130 .
  • the control signal 112 can be a simple binary signal, in which for example one voltage level can cause the switch 127 to be in an open state, and another voltage level can cause the switch 127 to be in an open state.
  • FIG. 7B shows an alternate arrangement 702 in which a proximity module 704 has a series circuit comprising an IC 705 , a coil 707 and a capacitor 706 that is permanently closed, and in this arrangement, a control signal 703 controls the operation of the IC 705 directly.
  • the control signal can in one example comprise a secure encrypted communication session, using multiple layers of security if desired, between the controller 107 (see FIG. 2 ) and the IC 705 .
  • the control signal 703 can be a simple binary signal which merely enables or disables the operation of the IC 705 .
  • the IC 705 Upon receiving the signal 112 from the controller 107 , the IC 705 remains enabled for a predetermined period of time (e.g., four to five seconds). Within this period the proximity module 704 is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130 . Although the arrangement of FIG. 7B shows one series circuit for each IC 705 , other arrangements may be used which share some of the components such as the coils and/or the capacitors.
  • the communication between the controller 107 and the IC 705 can be implemented using data and/or address bus communications, via a direct bus connection between the controller 107 and the IC 705 .
  • the communication between the controller 107 and the IC 705 can be implemented using a contactless communication interface comprising the series circuit of the IC 705 , the coil 707 and the capacitor 706 .
  • the contactless communication interface between the controller 107 and the IC 705 is a software interface. Any suitable contactless communication interface may be used.
  • the controller 107 may communicate with the IC 705 according to the Sliding Window Protocol (SWP).
  • SWP Sliding Window Protocol
  • FIG. 8 shows how the secure access system of FIG. 2 can, using the proximity module arrangement of FIG. 7B , support multiple selectable proximity modules (e.g., 806 A and 806 B).
  • FIG. 8 shows the biometric module 103 of FIG. 2 together with the audio transducer 124 , the LED indicators 122 and the bio sensor 121 .
  • the biometric module 103 also has a set 801 of control selectors designated selectors 1-4 in the present example for selecting one or more control functions. A greater or smaller number of selectors can be incorporated as desired.
  • the module 103 has an LCD display 802 .
  • the user may select one of the set 801 of the selectors such as the selector designated “1”.
  • the biometric module 103 sends a signal 803 to the controller 107 .
  • the controller 107 sends a control signal on a control line 807 A to a corresponding proximity module 806 A.
  • the proximity module 806 A remains enabled for a predetermined period of time (e.g., four to five seconds). Within this period the proximity module 806 A is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130 .
  • the biometric module 103 , the controller 107 and the plurality of the proximity modules may, for example, be incorporated within a remote fob or mobile telephone, together with the switch module 113 and the user ID database 105 .
  • the arrangement of FIG. 8 can be used to incorporate a number of different ICs (e.g., 705 A, 705 B) (being the service provider specific elements in the corresponding proximity modules) in a single transmitter sub-system 116 , each IC and associated proximity module being associated with a different service provider (such as VISA®, MASTERCARD®, AMERICAN EXPRESS® and so on).
  • This arrangement would enable the user 101 , after biometric authentication, to select the appropriate service provider by pressing the appropriate selector in the set 801 of selectors, and to then bring the corresponding proximity module 806 A into the field emitted by the code entry module 130 .
  • all of the proximity modules incorporated into the transmitter sub-system 116 are being brought into the field emitted by the code entry module 130 however only the desired proximity module 806 A is enabled by the signal 803 .
  • the LCD display 802 can show the user 101 which service provider has been selected, thereby confirming to the user that the desired service provider has been selected.
  • the display 802 can be provided before the user places the proximity module (e.g., 806 A) into the field emitted by the corresponding code entry module 130 .
  • the various selectable proximity modules can be associated with service providers from diverse fields, namely financial, security, automotive, individual identification and so on, and can have different interfaces with the respective code entry modules such as 130 . Therefore, the ICs 705 A, 705 B configured within the proximity modules 806 A, 806 B may include a combination of ICs such as the known HIDTM proximity IC, iCLASS IC, and MifareTM IC, each for a distinct application and using a different interface.
  • the user 101 may select the desired application using the set 801 of selectors, and optionally can receive feedback on the selection via the LCD display 802 .
  • the proximity module 806 A and corresponding IC 705 A may contain a stored unique number for use in secure access and the proximity module 806 B and corresponding IC 705 B may contain a stored value for use in making cashless payments as described above.
  • the controller 107 may also be configured to generate a one-time dynamic “time-dependent”or “event-synchronous” password.
  • the controller 107 may access a key stored in a database (e.g., the database 115 ).
  • the controller 107 may then generate a one-time time-dependent password using the key and the current time (as a dynamic input value), for example.
  • the current time may be determined from a computer clock (not shown) configured within the arrangement 800 of FIG. 8 .
  • the password may be generated using the RSA encryption algorithm or any other suitable encryption algorithm (e.g., Data Encryption Standard (DES), Blowfish, International Data Encryption Algorithm (IDEA)).
  • DES Data Encryption Standard
  • IDDA International Data Encryption Algorithm
  • a password may be generated using the current time as the input value to the encryption process. It is noted that this is merely one arrangement, and other input values such as a simple counter value or a random number may be used as with event-synchronous tokens and asynchronous challenge/response tokens. Further, other mathematical algorithms or codes can equally be used to generate the one-time password.
  • the password may be generated using a rolling code to generate a different code variant each time the password is generated.
  • successive passwords may be generated using a code and/or a look-up table known to both the code entry module 103 and receiver sub-system 117 . Using this approach successive numbers are modified, resulting in a non-repeatable number.
  • the user 101 may make a payment (e.g., a VISA® payment) at a conventional (i.e., not using the proximity module) payment terminal or online by selecting the appropriate selector from the set 801 , then pressing a suitable combination of the selectors 801 as guided by a display on the LCD screen 802 and waiting for a one-time password to be generated and shown on the display 802 .
  • the password may then be manually entered into the keyboard of the payment terminal or personal computer.
  • This approach supports applications including business-to-business on line payments through to standard contact-less payments at existing payment terminals.
  • FIG. 9 shows a method 900 of operation of the arrangement 800 of FIG. 8 according to one example.
  • the user 101 generates a dynamic password using the arrangement 800 of FIG. 8 .
  • the dynamic password may then be used for making an online payment to a business website.
  • the online payment is being made using a VISA® account.
  • the example provides a secure scenario as a reference to a typical transaction.
  • variations of the steps of the methods described below including input from the user 101 , biometric reads, generation of dynamic passwords, display of current account balances, can be used to conduct various transactions.
  • the method 900 of FIG. 9 may be implemented as software, such as application program modules being controlled in their execution by the controller 107 and being resident in the memory 1006 of the controller 107 .
  • the method 900 commences with a testing step 901 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 900 is directed in accordance with a NO arrow back to the step 901 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 900 is directed in accordance with a YES arrow to a step 902 .
  • the step 902 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 .
  • a subsequent testing step 903 checks whether the comparison in the step 902 yields the desired authentication. If the biometric signature matching is authenticated, then the method 900 is directed in accordance with a YES arrow to a step 904 .
  • the controller 107 detects selection of one of the selectors of the set 801 . In the present example, the selector “1” of the set 801 is selected.
  • the controller 107 displays the value, stored on one of the ICs, representing available funds.
  • the IC 705 A is a VISA® IC for making VISA® card payments and comprises the stored value. The value is displayed on the LCD 802 . In the present example, the controller 107 displays $156.56 which represents the balance of the user's VISATM account.
  • the controller 107 again detects selection of the same selector (i.e., selector “1”) of the set 801 , then the method 900 is directed in accordance with a YES arrow to a step 907 . Otherwise, the method 900 is directed in accordance with a NO arrow to the step 901 .
  • the controller 107 generates a dynamic password (i.e., a first dynamic password), using the RSA encryption algorithm, as described above.
  • the dynamic password is displayed on the LCD 802 .
  • the dynamic password generated at step 907 is “2 3 4 9 8 7 8 9”.
  • the dynamic password will be different each time it is generated.
  • the dynamic password may be a time-dependent password where the current time is used as the input value to the encryption process.
  • the available funds and the unique token serial number are also preferably encrypted with the generated password.
  • the dynamic to password may be an event-synchronous password.
  • the first dynamic password generated and displayed by the controller 107 at step 907 is entered into a computer module 1101 of a computer system 1100 as shown in FIG. 11 , in order to make the online payment to the business website.
  • the online payment is made in accordance with a method 1000 of making an online payment, which will be described in detail below with reference to FIG. 10 .
  • the method 1000 may be may be implemented using the computer system 1100 , wherein the process of FIG. 10 may be implemented as software, such as one or more application programs executable within the computer system 1100 .
  • the steps of method 1000 may be effected by instructions in the software that are carried out within the computer system 1100 .
  • the instructions may be formed as one or more code modules, each for performing one or more particular tasks.
  • the software may also be divided into two separate parts, in which a first part and the corresponding code modules performs the method 1000 and a second part and the corresponding code modules manage a user interface between the first part and the user.
  • the software may be stored in a computer readable medium, including the storage devices described below, for example.
  • One or more portions of the software may be stored within the computer module 1101 and also on a remote server 1150 , as will be described below.
  • the software is loaded into the computer system 1100 from the computer readable medium, and then executed by the computer system 1100 .
  • a computer readable medium having such software or computer program recorded on it is a computer program product as described above.
  • the use of the computer program product in the computer system 1100 preferably effects an advantageous apparatus for implementing the method 1100 .
  • the computer system 1100 is formed by a computer module 1101 , input devices such as a keyboard 1102 and a mouse pointer device 1103 , and output devices including a printer 1115 , a display device 1114 and loudspeakers 1117 .
  • An external Modulator-Demodulator (Modem) transceiver device 1116 may be used by the computer module 1101 for communicating to and from a communications network 1120 via a connection 1121 .
  • the network 1120 may be a wide-area network (WAN), such as the Internet or a private WAN.
  • the modem 1116 may be a traditional “dial-up” modem.
  • the connection 1121 is a high capacity (e.g.: cable) connection
  • the modem 1116 may be a broadband modem.
  • a wireless modem may also be used for wireless connection to the network 1120 .
  • a server 1150 hosting a payments website (e.g., a utility website such as the phone company or bank website) is connected to the network 1120 .
  • a payments website e.g., a utility website such as the phone company or bank website
  • the computer module 1101 typically includes at least one processor unit 1105 , and a memory unit 1106 for example formed from semiconductor random access memory (RAM) and read only memory (ROM).
  • the module 1101 also includes an number of input/output (I/O) interfaces including an audio-video interface 1107 that couples to the video display 1114 and loudspeakers 1117 , an I/O interface 1113 for the keyboard 1102 and mouse 1103 and optionally a joystick (not illustrated), and an interface 1108 for the external modem 1116 and printer 1115 .
  • the modem 1116 may be incorporated within the computer module 1101 , for example within the interface 1108 .
  • the computer module 1101 also has a local network interface 1111 which, via a connection 1123 , permits coupling of the computer system 1100 to a local computer network 1122 , known as a Local Area Network (LAN). As also illustrated, the local network 1122 may also couple to the wide network 1120 via a connection 1124 , which would typically include a so-called “firewall” device or similar functionality.
  • the interface 1111 may be formed by an EthernetTM circuit card, a wireless BluetoothTM or an IEEE 802.11 wireless arrangement.
  • the interfaces 1108 and 1113 may afford both serial and parallel connectivity, the former typically being implemented according to the Universal Serial Bus (USB) standards and having corresponding USB connectors (not illustrated).
  • Storage devices 1109 are provided and typically include a hard disk drive (HDD) 1110 .
  • HDD hard disk drive
  • Other devices such as a floppy disk drive and a magnetic tape drive (not illustrated) may also be used.
  • An optical disk drive 1112 is typically provided to act as a non-volatile source of data.
  • Portable memory devices, such optical disks (e.g.: CD-ROM, DVD), USB-RAM, and floppy disks for example may then be used as appropriate sources of data to the system 1100 .
  • the components 1105 to 1113 of the computer module 1101 typically communicate via an interconnected bus 1104 and in a manner which results in a conventional mode of operation of the computer system 1100 known to those in the relevant art.
  • Examples of computers on which the described arrangements can be practised include IBM-PC's and compatibles, Sun Sparcstations, Apple MacTM or alike computer systems evolved therefrom.
  • the application program(s) implementing the method 1000 are resident on the hard disk drive 1110 and read and controlled in execution by the processor 1105 . Intermediate storage of such programs and any data fetched from the networks 1120 and 1122 may be accomplished using the semiconductor memory 1106 , possibly in concert with the hard disk drive 1110 . In some instances, the application programs may be supplied to the user encoded on one or more CD-ROM and read via the corresponding drive 1112 , or alternatively may be read by the user from the networks 1120 or 1122 . Still further, the software can also be loaded into the computer system 1100 from other computer readable media. Computer readable media refers to any storage medium that participates in providing instructions and/or data to the computer system 1100 for execution and/or processing.
  • Examples of such media include floppy disks, magnetic tape, CD-ROM, a hard disk drive, a ROM or integrated circuit, a magneto-optical disk, or a computer readable card such as a PCMCIA card and the like, whether or not such devices are internal or external of the computer module 1101 .
  • Examples of computer readable transmission media that may also participate in the provision of instructions and/or data include radio or infra-red transmission channels as well as a network connection to another computer or networked device, and the Internet or Intranets including e-mail transmissions arid information recorded on Websites and the like.
  • GUIs graphical user interfaces
  • a user of the computer system 1100 and the application may manipulate the interface to provide controlling commands and/or input to the applications associated with the GUI(s).
  • the method 1000 may alternatively be implemented in dedicated hardware such as one or more integrated circuits performing the functions or sub functions of FIG. 10 .
  • dedicated hardware may include graphic processors, digital signal processors, or one or more microprocessors and associated memories.
  • the method 1000 begins at step 1010 , where after receiving the first password entered by the user 101 , the method 1000 proceeds to step 1011 .
  • the password is transmitted by the processor 1105 to the server 1150 hosting the payments website.
  • the server 1150 verifies the password entered by the user 101 by generating another dynamic password and comparing the passwords.
  • the server 1150 accesses a key (associated with the user 101 of the code module 103 ) stored in a key database 1151 and determines the current time from a system clock 1152 .
  • the key database 1151 may be configured within a hard disk drive (not shown) of the server 1150 .
  • the server 1150 generates the password using the key and the current time determined by encrypting a value representing the current time, using the RSA encryption algorithm, which is the same encryption algorithm used by the controller 107 . Also at step 1012 , the server 1150 determines available funds (i.e. $156.56) by determining the amount from the password entered by the user 101 .
  • FIG. 12 shows a method 1200 of debiting an amount of funds from an account.
  • the method 1200 commences at step 1201 , where the controller 107 detects selection of another one of the selectors of the set 801 .
  • the selector “2” of the set 801 is selected.
  • the controller 107 prompts the user 101 to enter the amount that they wish to pay which also represents the amount to be debited from their account (i.e. their VISA® account).
  • the controller 107 determines the amount wished to be payed based on an amount entered by the user 101 and displays this amount on the LCD 802
  • the user may enter the amount using the set of control selectors 801 .
  • the controller 107 may display a generic amount and the user may select “3” of the set 801 to increase a displayed amount and “4” to decrease the displayed amount.
  • the next step 1204 is a testing step in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 1200 is directed in accordance with a NO arrow back to the step 1206 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 1200 is directed in accordance with a YES arrow to a step 1205 . The step 1205 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received is that of the rightful user 101 .
  • a subsequent testing step 1206 checks whether the comparison in the step 1205 yields the desired authentication. If the biometric signature matching is authenticated, then the method 1200 is directed in accordance with a YES arrow to a step 1207 .
  • the controller 107 generates a second dynamic password, using the RSA encryption algorithm with the current time being used as the input value to the encryption process, as described above.
  • the dynamic password is displayed on the LCD 802 .
  • the dynamic password generated at step is “5 6 8 8 8 1 8 9”.
  • the second dynamic password is a time-dependent password.
  • the second password may also be an event-synchronous password.
  • the amount determined at step 1203 representing the amount of funds to be payed is also encrypted within the dynamic password.
  • the method 1200 concludes at the next step 1208 , where the amount of funds entered by the user at step 1203 is deducted from the value stored on the IC 705 A.
  • the second dynamic password generated and displayed by the controller 107 at step 1207 is entered into the computer module 1101 to complete the online payment to the business website.
  • the method 1000 proceeds to step 1014 .
  • the second password is transmitted by the processor 1105 to the server 1150 hosting the payments website.
  • the server 1150 verifies the password entered by the user 101 by generating still another dynamic password and comparing the passwords as described above.
  • the server 1150 accesses the key (associated with the user 101 of the code module 103 ) stored in the key database 1151 and determines the current time from the system clock 1152 , as described above. Also at step 1015 , the server 1150 determines the amount to be paid by decrypting the amount from the second password entered by the user 101 .
  • the method 1000 concludes at the next 1016 , where the payment is processed by the server 1150 .
  • the payment transaction can be reconciled to the customer in a monthly statement.
  • the dynamic password generated at step 907 may be entered into a keypad located on a door jamb and being connected to a building security system.
  • the stored value encrypted within the dynamic password can be a personal identification number (PIN) stored with the transmitter sub-system 116 .
  • PIN personal identification number
  • the building security system then verifies the password entered by the user 101 by generating another dynamic password and comparing the passwords.
  • the PIN used for secure access is enhanced through the need of a biometric signature.
  • the dynamic passwords generated at step 907 may have other user information encrypted within the dynamic password including a serial number related to the transmitter sub-system (configured within a telephone or fob), time of access, type of account and validated finger (e.g., middle finger).
  • the arrangement of FIG. 8 comprises multiple selectable proximity modules (e.g., 806 A, 806 B) each configured in accordance with the arrangement of FIG. 7B .
  • one antenna e.g., 707
  • multiple ICs e.g., all connected in parallel with the antenna.
  • each of the ICs may be separately selectable using separate control lines (e.g., 807 A, 807 B).
  • FIG. 13 shows how the secure access system of FIG. 2 can, using one or more conventional proximity modules, be used to perform a secure transaction.
  • FIG. 13 shows the biometric module 103 of FIG. 2 together with the audio transducer 124 , the LED indicators 122 and the bio sensor 121 , and a set 1301 of control selectors designated selectors 1-4 in the present example for selecting one or more control functions.
  • the module 103 also has an LCD display 802 .
  • the arrangement 1300 also has a proximity module 1306 .
  • the proximity module 1306 comprises the coil 129 , the capacitor 131 and an IC 1307 .
  • the proximity module 1306 is configured to be constantly available to be activated, upon being placed within the field of the code entry module 130 in a conventional manner, without the need for a control signal such as the control signal 803 . That is, no biometric verification is required in the arrangement 1300 in order to activate the proximity module 1306 .
  • the arrangement 1300 may also be used to perform secure transactions or the like, including an online transaction. Rather than the biometric verification being needed in order to activate the proximity module 1306 , the generation of a dynamic password, as described above, may be utilised to provide an additional security layer, as will be described below.
  • the method 1400 begins with a testing step 1401 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 1400 is directed in accordance with a NO arrow back to the step 1401 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 1400 is directed in accordance with a YES arrow to a step 1402 . The step 1402 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 .
  • a subsequent testing step 1403 checks whether the comparison in the step 1402 yields the desired authentication. If the biometric signature matching is authenticated, then the method 1400 is directed in accordance with a YES arrow to a step 1404 where the match is indicated to the user 101 on the display 802 . Also at step 1404 , the controller 107 detects selection of one of the selectors of the set 801 . In the present example, the selector “1” of the set 801 is selected by the user 101 . In response to selection of the selector “1”, at the next step 1405 , the controller 107 generates a dynamic password, using the RSA encryption algorithm, as described above, and displays the dynamic password on the LCD 802 .
  • the dynamic password is generated based on a card number (associated with the user) stored on the IC 1307 .
  • the dynamic password generated at 1405 is entered into a keypad or the like (not shown) associated with the code entry module 130 .
  • the card number may be encrypted within the dynamic password.
  • the coil 129 is excited and charges the capacitor 131 , which in turn energizes the IC 1307 .
  • the IC 1307 then transmits, as depicted by an arrow 1332 , the card number stored within the IC 1307 , via the coil 1306 , to the code entry module 130 .
  • a controller e.g., 109
  • the controller of the code entry module 130 uses the card number to verify the dynamic password as described above.
  • the controller of the code entry module 130 generates a dynamic password, using the RSA encryption algorithm, using the card number, and compares the generated password to the password entered by the user 101 .
  • the passwords generated at step 1405 and by the controller may be time-dependent or event-synchronous.
  • the proximity module 1306 receives a signal, as depicted by the arrow 1333 , from the code entry module 130 . Then at the next step 1407 , the IC 1307 decrements the stored value by a predetermined amount. This predetermined amount may represent a payment for a trip on a bus, for example.
  • the signal 1333 received from the code entry module 130 may include a value indicating an amount that needs to be decremented from the stored value in step 1407 . In this instance, the IC 1307 decrements the stored value by the amount represented by the value received from the code entry module 130 .
  • the stored value is decremented by an amount (i.e., either predetermined or variable) depending on the information (such as the card number) contained in the secure access signal 132 and the proximity module 126 never has to leave the user's hand.
  • the method 1400 is then directed in accordance with an arrow 1408 back to the step 1401 .
  • the dynamic password generated on the basis of a valid biometric reading is used to verify the user of the arrangement 1300 .
  • the dynamic password was generated first, in alternative arrangements the dynamic password may follow or accompany a payment.
  • the arrangements described above, including the arrangement 1300 of FIG. 13 may also be used with automatic teller machines (ATMs) or point of sale (POS) devices where a personal identification number (PIN) has conventionally been used to verify the validity of a card (i.e., magnetic stripe card or smart card) owner.
  • ATMs automatic teller machines
  • POS point of sale
  • the dynamic password generated on the basis of a valid biometric reading may be used to replace such a PIN, without affecting a conventional transaction.
  • a user inserts their magnetic stripe card (or smart card) into the ATM or swipes the card using an EFTPOS terminal A card number corresponding to the magnetic stripe card is stored on the IC 1307 .
  • the user may use the arrangement 1300 described above to generate a time-dependent or event-synchronous dynamic password based on a valid biometric reading.
  • the card number corresponding to the magnetic stripe card may be encrypted within the generated password.
  • the user then enters the generated dynamic password into the ATM or EFTPOS terminal.
  • the dynamic password is then verified by a back-end host server (e.g., associated with a bank) in the manner described above based on the card number.
  • the arrangements described above, including the arrangement 1300 of FIG. 13 may also be used for making an online payment.
  • the dynamic password may be used to replace the user's password which has conventionally been used.
  • the user may use the arrangement 1300 described above to generate a time-dependent or event-synchronous dynamic password based on a valid biometric reading.
  • a user identification number corresponding to the user may be encrypted within the generated password.
  • the user then enters the generated dynamic password into a personal computer.
  • the dynamic password is then verified by a back-end host server (e.g., associated with a bank) connected to the personal computer in the manner described above based on the user's identification′ number encrypted with the entered password.
  • a back-end host server e.g., associated with a bank
  • the arrangements described above, including the arrangement 1300 of FIG. 13 may stop intruders from stealing credit and debit cards for later fraudulent use in ATM and POS devices.
  • the owner or user of a magnetic stripe card would also require the fob or mobile telephone with the card number corresponding to the magnetic stripe card stored thereon.
  • a new dynamic password could then be generated for each ATM or EFTPOS transaction.
  • the dynamic password overcomes the inherent weaknesses in PIN type inputs, due to the dynamic nature of the password and requirement to validate the owner or user biometrics prior to generating that password. If an intruder views a dynamic password input, they cannot replicate it a next time as the password is constantly changing.
  • the arrangement 1300 of FIG. 13 has been described as including the proximity module 1307 , the arrangement 1300 may not necessarily include such proximity module 1307 .
  • An arrangement without a proximity module may also be used to perform the transactions described above including ATM, EFTPOS and online transactions merely by generating a dynamic password as described above.
  • the arrangements described above allow biometric security to be easily integrated with existing infrastructure for payment or access systems.
  • the arrangements are simple and effective for secure proof of identity. The user does not need to remember a code, number, name or combination.
  • the arrangements may be used online or offline.
  • the described arrangements may also be used in wireless systems, alarm panel activation, garage control, door access, boom-gate access and anywhere long distance secure transmissions are required.
  • the system 100 can also be used to provide authorised access to lighting systems, building control devices, exterior or remote devices such as air compressors and so on.
  • the system 100 may also be used to gain access to online applications.
  • the transmitter sub-system 116 may be used to generate a one-time dynamic password for use in online banking applications or the like.
  • the concept of “secure access” is thus extendible beyond mere access to restricted physical areas.
  • the arrangements described above may comprise a “duress” or “alarm” feature.
  • This feature may be activated using a different predetermined biometrics. For example, typically the user may present a particular finger (e.g., their thumb) for verification prior to enabling the proximity module (e.g., 126 ) or generating a dynamic password. If the valid user is under duress by an intruder, the valid user can use an alternate finger (e.g., their index finger) to enable the proximity module and/or generate a dynamic password, for example. Use of the alternate finger may automatically activate an alarm, thereby bringing emergency services to the situation. Alternatively, the dynamic password generated based on the alternate finger may include an encrypted alarm notification. In this instance, when the generated password is entered into a keypad, keyboard or the like, an alarm will be automatically activated by a backend controller or server, again bringing the emergency services to the location.
  • Generating different dynamic passwords based on the verification of different biometrics may also be used where multiple access areas are selectable from a single point.
  • the arrangements described above e.g., the arrangement 1300
  • the arrangements described above may be configured so that a user's thumb may be read and verified, as described above, in order to generate a first dynamic password.
  • the first password may be entered into a keypad, for example, to allow the user to enter a first door “1”.
  • the user may then present a different finger (e.g., the person's index finger) which once verified may result in the generation of a second dynamic password.
  • the second password may be entered into a keypad, for example, to allow the user to enter a second door “2”.

Abstract

A transmitter (116) for transmitting a secure access signal to a system (117) for providing secure access to a controlled item (111) is disclosed. The access is dependent on information contained in the secure access signal. The transmitter (116) comprises a biometric sensor (121) for receiving a biometric signal and a processor (1005) for matching the biometric signal against members of a database (105) of biometric signatures. The transmitter (116) comprises enabling means (e.g., 127) for enabling an inductive circuit, based on the matching of the biometric signal, to transmit the secure access signal conveying the information to the system (117) upon the inductive circuit being placed within range of a radio frequency field emitted by the system (117).

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation application of U.S. patent application Ser. No. 12/738,663, filed Apr. 19, 2010, which is a national stage entry of PCT/AU2008/001490, filed Oct. 8, 2008, which claims priority to AU2007905760, filed Oct. 22, 2007, and AU2008900672, filed Feb. 13, 2008, all of which are hereby incorporated herein by reference in their entireties.
  • FIELD OF THE INVENTION
  • The present invention relates to secure access systems and, in particular, to systems for remote entry access.
  • BACKGROUND
  • FIG. 1 shows a conventional arrangement for providing secure access. A user 401 makes a request, as depicted by an arrow 402, directed to a code entry module 403. The module 403 is typically mounted on the external jamb of a secure door. The request 402 is typically a secure code of some type which is compatible with the code entry module 403. Thus, for example, the request 402 can be a card number stored within a conventional proximity card used to direct the request 402 to a card reader 403. Alternatively, the request 402 can be a sequence of secret numbers directed to a keypad 403. The request 402 can also be a biometric signal from the user 401 directed to a corresponding biometric sensor 403. One example of a biometric signal is a fingerprint. Other physical attributes that can be used to provide biometric signals include voice, retinal or iris pattern, face pattern, palm configuration and so on.
  • The code entry module 403 conveys the request 402 by sending a corresponding signal, as depicted by an arrow 404, to a controller 405 which is typically situated in a remote or inaccessible place. The controller 405 authenticates the security information provided by the user 401 by interrogating a database 407 as depicted by an arrow 406. If the user 401 is authenticated, and has the appropriate access privileges, then the controller 405 sends an access signal, as depicted by an arrow 408, to a device 409 in order to provide the desired access. The device 409 can, for example, be the locking mechanism of a secure door, or can be an electronic lock on a personal computer (PC) which the user 401 desires to access.
  • Current systems as depicted in FIG. 1 utilise a communication protocol called “Wiegand” for communication between the code entry module 403 and the controller 405. The Wiegand protocol is a simple one-way data protocol that can be modified by increasing or decreasing the bit count to ensure uniqueness of the protocol among different security companies. The Wiegand protocol does not secure the information being sent between the code entry module 403 and the controller 405.
  • More advanced protocols such as RS 485 have been used in order to overcome the vulnerability of the Wiegand protocol over long distance routes. RS 485 is a duplex protocol offering encryption capabilities at both the transmitting and receiving ends, ie. the code entry module 403 and the controller 405 respectively in the present case. The length of the path 404 nonetheless provides an attack point for the unauthorised person.
  • Proximity cards have become a popular means for emitting the request 402, since proximity cards are cheap, easy to use and convenient to carry for the user 401. Typically, proximity cards comprise an inductive circuit including an integrated circuit (IC), a capacitor, and a coil, which are connected in series within the card. When a proximity card 410 is placed within range of the code entry module 403 (or “card reader”), the code entry module 403 presents a field that excites the coil and charges the capacitor, which in turn energizes the IC on the proximity card 410. The IC then transmits a card number stored within the IC, via the coil as transmit antenna, to the code entry module 403. The field emitted by the code entry module 403 for older proximity cards is typically around 125 kHz. The field emitted by the code entry module 403 for newer proximity cards is typically around 13.56 MHz. These newer proximity cards are typically in the form of contactless RFID cards which are also known as “contactless smartcards”. Proximity cards have a communication range of 0-80 mm in most instances, allowing the user to place the card 410 within 80 mm of the code entry module 403 in order for the card to be read by the code entry module 403. The term “communication range” refers, in the described example, to the distance to within which the proximity module 126 and the code entry module 130 must be brought in order for their respective transmit/receive antennas to be able to achieve satisfactory communications.
  • Conventional proximity cards (e.g., 410) used for emitting the request 402 may be lost by the user 401, and the lost proximity card 410 may be used by an unauthorised person to gain the desired access. In fact, there has been a high incidence of such fraudulent activity with conventional proximity cards where unauthorised persons steal the cards. As a result many users have looked to upgrade their proximity card secure access systems with other more secure systems. However, the cost of such up-grades is high due to the necessity to re-wire buildings and facilities to implement the upgrades.
  • SUMMARY
  • It is an object of the present invention to substantially overcome, or at least ameliorate, one or more disadvantages of existing arrangements.
  • According to a first aspect of the present invention there is provided a transmitter for transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the transmitter comprising:
  • a biometric sensor for receiving a biometric signal;
  • a processor for matching the biometric signal against members of a database of biometric signatures; and
  • enabling means for enabling a communications interface, based on the matching of the biometric signal, to transmit the secure access signal conveying the information to the system, via the communications interface, using a radio frequency field emitted by the system.
  • According to another aspect of the present invention there is provided a method of transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the method comprising:
  • receiving a biometric signal;
  • matching the biometric signal against members of a database of biometric signatures; and
  • enabling a communications interface, based on the matching of the biometric signal, to transmit the secure access signal conveying the information to the system, via the communications interface, using a radio frequency field emitted by the system.
  • According to still another aspect of the present invention there is provided a computer program product having a computer readable medium having a computer program recorded therein for transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the program comprising:
  • code for receiving a biometric signal;
  • code for matching the biometric signal against members of a database of biometric signatures; and
  • code for enabling a communications interface, based on the matching of the biometric signal, to transmit the secure access signal conveying the information to the system, via the communications interface, using a radio frequency field emitted by the system.
  • According to still another aspect of the present invention there is provided a system for providing secure access to a controlled item, the system comprising:
  • a database of biometric signatures;
  • a transmitter sub-system comprising:
      • a biometric sensor for receiving a biometric signal;
      • means for matching the biometric signal against members of the database of biometric signatures; and
      • means for enabling communications interface, based on the matching of the biometric signal, to transmit a secure access signal conveying information, via the communications interface, using a radio frequency field; and
  • a receiver sub-system comprising;
      • means for emitting the radio frequency field;
      • means for receiving the transmitted secure access signal upon the radio frequency field being emitted; and
      • means for providing conditional access to the controlled item dependent upon said information.
  • According to still another aspect of the present invention there is provided a transmitter sub-system for operating in a system for providing secure access to a controlled item, the system comprising a database of biometric signatures, a receiver sub-system comprising means for emitting a radio frequency field, means for receiving a secure access signal transmitted by the transmitter sub-system, and means for providing conditional access to the controlled item dependent upon information conveyed in the secure access signal; wherein the transmitter sub-system comprises:
      • a biometric sensor for receiving a biometric signal;
      • means for matching the biometric signal against members of the database of biometric signatures; and
      • means for enabling an inductive circuit, based on the matching of the biometric signal, to transmit a secure access signal conveying said information upon the inductive circuit being placed within range of the radio frequency field.
  • According to still another aspect of the present invention there is provided a receiver sub-system for operating in a system for providing secure access to a controlled item, the system comprising a database of biometric signatures, a transmitter sub-system comprising a biometric sensor for receiving a biometric signal, means for matching the biometric signal against members of the database of biometric signatures, and means for enabling an inductive circuit, based on the matching of the biometric signal, to transmit a secure access signal conveying information; wherein the receiver sub-system comprises:
      • means for emitting a radio frequency field;
      • means for receiving the transmitted secure access signal from the transmitter sub-system upon the inductive circuit being placed within range of a radio frequency field; and
      • means for providing conditional access to the controlled item dependent upon said information.
  • According to still another aspect of the present invention there is provided a system for providing secure access to one of a plurality of controlled items, the system comprising:
  • a database of biometric signatures;
  • a transmitter sub-system comprising:
      • a biometric sensor for receiving a biometric signal;
      • means for determining if the received biometric signal matches a member of the database of biometric signatures;
      • a plurality of proximity modules associated with the plurality of controlled items;
      • means for selecting one of said plurality of proximity modules; and
      • means for enabling, if the received biometric signal matches a member of the database of biometric signatures, the selected proximity module which can consequently transmit a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module; and
  • a receiver sub-system comprising;
      • means for emitting said radio frequency field adapted to activate the selected proximity module;
      • means for receiving the transmitted secure access signal upon the radio frequency field being emitted; and
      • means for providing conditional access to the selected controlled item dependent upon said information.
  • According to still another aspect of the present invention there is provided a transmitter for transmitting a secure access signal to a system for providing secure access to one of a plurality of controlled items, said access being dependent on information contained in the secure access signal, the transmitter comprising:
  • a biometric sensor for receiving a biometric signal;
  • means for determining if the received biometric signal matches a member of a database of biometric signatures;
  • a plurality of proximity modules associated with the plurality of controlled items;
  • means for selecting one of said plurality of proximity modules; and
  • means for enabling, if the received biometric signal matches a member of the database of biometric signatures, the selected proximity module which can consequently transmit a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module.
  • According to still another aspect of the present invention there is provided a receiver sub-system in a system for providing secure access to one of a plurality of controlled items, the system comprising a database of biometric signatures, a transmitter sub-system comprising a biometric sensor for receiving a biometric signal, means for determining if the received biometric signal matches a member of the database of biometric signatures, a plurality of proximity modules associated with the plurality of controlled items, means for selecting one of said plurality of proximity modules, and means for enabling, if the received biometric signal matches a member of the database of biometric signatures, the selected proximity module which can consequently transmit a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module; said receiver sub-system comprising:
  • means for emitting said radio frequency field adapted to activate the selected proximity module;
  • means for receiving the transmitted secure access signal upon the radio frequency field being emitted; and
  • means for providing conditional access to the selected controlled item dependent upon said information.
  • According to still another aspect of the present invention there is provided a system for performing a secure transaction, the system comprising:
  • a database of one or more biometric signatures;
  • a first subsystem comprising:
      • a biometric sensor for receiving a biometric signal;
      • means for matching the biometric signal against members of the database of biometric signatures to thereby determine an authentication signal; and
      • means for generating a first password dependent upon said authentication signal, said password being generated according to an encryption process based on a dynamic input value, said first password comprising an encrypted value representing funds available; and
  • a second sub-system comprising;
      • means for receiving the first password;
      • means for determining the funds available based on the received password; and
      • means for performing the transaction based on the available funds.
  • According to still another aspect of the present invention there is provided a first sub-system for operating in a system for performing a secure transaction, the system comprising a database of biometric signatures, a second sub-system comprising means for receiving a password, and means for performing the secure transaction based on available funds dependent upon the password, the first subsystem comprising:
      • a biometric sensor for receiving a biometric signal;
      • means for matching the biometric signal against members of the database of biometric signatures to thereby determine an authentication signal; and
      • means for generating the password dependent upon said authentication signal, wherein said password is generated according to an encryption process based on a dynamic input value, said first password comprising an encrypted value representing said funds available
  • According to still another aspect of the present invention there is provided a system for performing a secure transaction over a network using a card, the system comprising:
  • a database of one or more biometric signatures;
  • a first subsystem comprising:
      • a biometric sensor for receiving a biometric signal;
      • means for matching the biometric signal against members of the database of biometric signatures to thereby determine an authentication signal; and
      • means for generating a password dependent upon said authentication signal, said password being generated according to an encryption process based on a dynamic input value, said first password comprising an encrypted value representing said magnetic stripe card; and
  • a second sub-system comprising;
      • means for reading the card;
      • means for receiving the password;
      • means for authenticating the received password based on the card number encrypted within password; and
      • means for performing the transaction based on the authentication.
  • According to still another aspect of the present invention there is provided a method of transmitting a secure access signal to a system for providing secure access to one of a plurality of controlled items, said access being dependent on information contained in the secure access signal, the method comprising the steps of:
      • receiving a biometric signal;
      • matching the biometric signal to a member of a database of biometric signatures;
      • selecting one of a plurality of proximity modules, the selected proximity module being associated with at least one of the plurality of controlled items; and
      • enabling the selected proximity module, if the received biometric signal matches a member of the database of biometric signatures, the enabled selected proximity module being configured for transmitting a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module.
  • According to still another aspect of the present invention there is provided a method for performing a secure transaction over a network using a card, the method comprising: matching a biometric signal against members of a database of biometric signatures to thereby determine an authentication signal; and
  • generating a password dependent upon said authentication signal, said password being generated according to an encryption process based on a dynamic input value, said password comprising an encrypted number representing said card;
  • reading the card to determine said card number from said card;
  • authenticating a received password based on the card number, encrypted within password; and
  • performing the transaction based on the authentication.
  • According to still another aspect of the present invention there is provided a computer program product having a computer readable medium having a computer program recorded therein for transmitting a secure access signal to a system for providing secure access to a controlled item, said access being dependent on information contained in the secure access signal, the program comprising:
  • code for receiving a biometric signal;
  • code for matching the biometric signal to a member of a database of biometric signatures;
  • code for selecting one of a plurality of proximity modules, the selected proximity module being associated with at least one of the plurality of controlled items; and
  • code for enabling the selected proximity module, if the received biometric signal matches a member of the database of biometric signatures, the enabled selected proximity module being configured for transmitting a secure access signal conveying information stored in the selected proximity module upon the proximity module being placed within range of a radio-frequency field adapted to activate the selected proximity module.
  • According to still another aspect of the present invention there is provided a computer program product having a computer readable medium having a computer program recorded therein for performing a secure transaction over a network using a card, the program comprising:
  • code for matching a biometric signal against members of a database of biometric signatures to thereby determine an authentication signal; and
  • code for generating a password dependent upon said authentication signal, said password being generated according to an encryption process based on a dynamic input value, said password comprising an encrypted number representing said card;
  • code for reading the card to determine the card number from said card;
  • code authenticating a received password based on the card number encrypted 25 within password; and
  • code for performing the transaction based on the authentication.
  • Other aspects of the invention are also disclosed.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Some aspects of the prior art and one or more embodiments of the present invention are described with reference to the drawings, in which:
  • FIG. 1 shows a conventional arrangement for providing secure access;
  • FIG. 2 is a functional block diagram of a system for providing secure access according to an exemplary embodiment of the present invention;
  • FIG. 3 shows an example of a method of operation of a transmitter sub-system of 10 the system of FIG. 2;
  • FIG. 4 shows an example of a method of operation of a receiver sub-system of the system of FIG. 2;
  • FIG. 5A shows an example of a method of operation of the transmitter subsystem of FIG. 2 where the IC is a smart card chip;
  • FIG. 5B shows an example of a method of operation of the receiver sub-system of FIG. 2 where the IC is a smart card chip;
  • FIG. 6 is a schematic block diagram of the system in FIG. 2;
  • FIGS. 7A and 7B show an alternate arrangement for enabling the proximity module in FIG. 2;
  • FIG. 8 shows how the secure access system of FIG. 2 can support multiple selectable proximity modules;
  • FIG. 9 shows an example of a method of operation of the arrangement of FIG. 8;
  • FIG. 10 shows an example of a method of making an online payment using the arrangement of FIG. 8;
  • FIG. 11 is a functional block diagram of a general purpose computer system upon which the method of FIG. 10 may be implemented;
  • FIG. 12 shows an example of a method of debiting an amount of funds from an account stored within the transmitter sub-system of FIGS. 2 and 8;
  • FIG. 13 shows how the secure access system of FIG. 2 can support one or more conventional proximity modules according to another embodiment; and
  • FIG. 14 shows an example of a method of performing a secure transaction using the arrangement of FIG. 13.
  • DETAILED DESCRIPTION INCLUDING BEST MODE
  • It is to be noted that the discussions contained in the “Background” section relating to prior art arrangements relate to discussions of documents or devices which form public knowledge through their respective publication and/or use. Such should not be interpreted as a representation by the present inventor(s) or patent applicant that such documents or devices in any way form part of the common general knowledge in the art.
  • Where reference is made in any one or more of the accompanying drawings to steps and/or features, which have the same reference numerals, those steps and/or features have for the purposes of this description the same function(s) or operation(s), unless the contrary intention appears.
  • FIG. 2 is a functional block diagram of a system 100 for providing secure access according to the exemplary embodiment. A user 101 makes a request, as depicted by an arrow 102, to a biometric module 103. The biometric module 103 includes a biometric sensor 121 and the request 102 takes the form of a biometric signal which corresponds to the nature of the sensor 121 in the module 103. In the embodiments described herein, the biometric sensor 121 in the module 103 is a fingerprint sensor and the request 102 typically takes the form of a thumb press on a sensor panel (not shown) on the module 103. Alternatively, the biometric sensor 121 may be responsive to one or more of voice, retinal pattern, iris pattern, face pattern and palm configuration.
  • The module 103 interrogates, as depicted by an arrow 104, a user identity database 105. Thus for example if the request 102 is the thumb press on the biometric sensor panel 121 then the user database 105 contains one or more members in the form of biometric signatures for authorised users against which the request 102 can be authenticated. If the identity of the user 101 is authenticated successfully, then the biometric module 103 sends a signal 106 to a controller 107. Upon receiving the signal 106, the controller 107 sends a signal, as depicted by an arrow 112, to a switch module 113 comprising a “normally open” switch 127. Any suitable mechanical or electronic (e.g., semiconductor) switch may be used to implement the switch 127.
  • As seen in FIG. 2, the switch module 113 is connected to a proximity module 126. The proximity module 126 comprises an inductive circuit formed from an IC 128, a coil 129 and a capacitor 131, which are connected in series. The IC 128 has information in the form of a unique card number stored within a memory of the IC 128. The switch 127 of the switch module 113 is connected in series with the IC 128, the coil 129 and the capacitor 131 of the proximity module 126. Accordingly, the proximity module 126 is similar to that used in conventional proximity cards such as those provided by financial institutions such as VISA®, MASTERCARD®, AMERICAN EXPRESS® and so on. However, the switch module 113 is configured to close and open the circuit formed by the IC 128, the coil 129 and the capacitor 131, thereby enabling and disabling the proximity module 126, respectively.
  • Upon receiving the signal 112 from the controller 107, the switch module 113 25 closes the normally open switch 127 for a predetermined period of time (e.g., four to five seconds). Within this period the inductive circuit in the proximity card module 126 is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130. The field emitted by the code entry module 130 excites the coil 129 and charges the capacitor 131, which in turn energizes the IC 128 and thus activates the proximity module 126. The IC 128 then transmits, as depicted by an arrow 132, a secure access signal, via the coil as transmit antenna, to the code entry module 130. Accordingly, the secure access signal 132 is transmitted via the inductive circuit. The secure access signal 132 is configured for conveying information including the card number stored within the memory of the IC 128.
  • The switch 127 is preferably implemented in the form of a flip/flop arrangement where upon receiving the signal 112 the switch 127 will close but will automatically return to the normally open position at the end of the predetermined period. Accordingly, if the proximity card module 126 is not placed within the range of the code entry module 130 within the predetermined period, then the field emitted by the code entry module 130 will not charge the capacitor 131 as the switch 127 has opened the circuit formed by the IC 128, coil 129 and capacitor 131. In this instance, the user 101 again makes the request 102 in order to enable the proximity module 126.
  • Upon receiving the secure access signal 132 including the card number from the proximity card module 126, the code entry module 130 sends a signal, as depicted by an arrow 108, including the card number to a controller 109. The controller 109 tests the card number received from the code entry module 130 against a database 115 of card numbers, this testing being depicted by an arrow 114. If the incoming card number received from the code entry module 130 is found to be legitimate, then the controller 109 sends a command, as depicted by an arrow 110, to a controlled item 111. The controlled item 111 can be a door locking mechanism on a secure door, or an electronic lock (or key circuit) on a personal computer (PC) that is to be accessed by the user 101. Accordingly, access to the controlled item 111 is dependent on the information (e.g., the card number) contained in the secure access signal 132. The system 100 provides conditional access to the controlled item 111 dependent upon the information contained in the secure access signal 132.
  • It is noted that the controller 109 contains a receiver 118 that receives the signal 108 including the card number and converts the signal 108 into a form, as depicted by an arrow 120, that the controller 109 can use.
  • The biometric module 103 also incorporates at least one mechanism for providing feedback to the user 101. This mechanism can, for example, take the form of one or more Light Emitting Diodes (LEDs) 122 which can provide visual feedback, depicted by an arrow 123 to the user 101. Alternately, or in addition, the mechanism can take the form of an audio signal provided by an audio transducer 124 providing audio feedback 125. Similarly, the code entry module 130 may also incorporate one or more mechanisms for providing feedback to the user 101.
  • The transmitter sub-system (or transmitter) in FIG. 2 falling to the left hand side, as depicted by an arrow 116, of a dashed line 119 may be implemented in a number of different forms. The transmitter sub-system 116 (or transmitter), including the biometric module 103, the switch module 113, the user ID database 105, the controller 107 and the proximity module 126, may for example be incorporated within a remote fob (which is a small portable device carried by the user 101) or even a mobile (cell) telephone. The biometric module 103 may be powered by an internal battery of the fob or telephone.
  • Similar to the transmitter sub-system 116, the code entry module 130, the controller 109, database 115 and the controlled item 111 form a receiver sub-system 117 as seen in FIG. 2.
  • The code entry module 130 may be mounted in a protected enclosure on the outside jamb of a secured door. In this instance, the channel used by the signal 108 typically uses a wired medium. However, the code entry module 130 may communicate with the controller 109 via a wireless communication channel used by the signal 108.
  • The controller 109, database 115 and controlled item 111 are typically located in an inaccessible area such as a hidden roof space or alternately in a suitable protected area such as an armoured cupboard. In the case that a wireless communication channel is used by the signal 108, the location of the controller 109 is of course consistent with reliable reception of the wireless signal 108.
  • In the case that the code entry module 130 communicates with the controller 109 via a wireless communication channel, the signal 108 may be based upon rolling code. However, it is noted that this is merely one arrangement, and other secure codes can equally be used. Thus, for example, either of the Bluetooth™ protocol, or the Wi Fi™ protocols may be used.
  • Rolling codes provide a substantially non-replayable non-repeatable and encrypted radio frequency data communications scheme for secure messaging. These codes use inherently secure protocols and serial number ciphering techniques which may be used to hide clear text values required for authentication.
  • Rolling codes may use a different code variant each time the transmission of the signal 108 occurs. This is achieved by encrypting the data from the code entry module 130 with a mathematical algorithm, and ensuring that successive transmissions of the signal 108 are modified using a code and/or a look-up table known to both the code entry module 130 and the receiver sub-system 117. Using this approach, successive transmissions are modified, resulting in a non-repeatable data transfer, even if the information from the code entry module 130 remains the same. The modification of the code in the signal 108 for each transmission significantly reduces the likelihood that an intruder can access the information and replay the information to thereby gain entry at some later time
  • The biometric signature database 105 is shown in FIG. 2 to be part of the transmitter sub-system 116. The sub-system 116 may comprise a memory 1006 (see FIG. 6) containing the database 105 of biometric signatures. As described above, the transmitter sub-system 116 including the database 105 may be implemented as a remote fob, where the fob incorporates the biometric (e.g. fingerprint) authentication arrangement. However, in an alternate arrangement, the biometric signature database 105 can be located in the receiver sub-system 117 together with the controller 109, in which case the communication 104 between the biometric module 103 and the signature database 105 can also be performed over a secure wireless communication channel. In the event that the secure access system 100 is being applied to providing secure access to a PC, then the secured PC can store the biometric signature of the authorised user in internal memory, and the PC can be integrated into the sub-system 117 of FIG. 1.
  • The combination of the biometric verification and proximity module 126 in a remote fob provides a particularly significant advantage over current proximity card systems. If the remote fob is lost by the user 101, the lost remote fob may not be used by an unauthorised person to gain the desired access. Further, the security of conventional proximity card systems may be improved without the need to upgrade existing infrastructure.
  • FIG. 3 shows the method 200 of operation of the transmitter sub-system 116 of FIG. 2. The method 200 commences with a testing step 201 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 200 is directed in accordance with a NO arrow back to the step 201 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 200 is directed in accordance with a YES arrow to a step 202. The step 202 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 of the transmitter sub-system 116.
  • A subsequent testing step 203 checks whether the comparison in the step 202 yields the desired authentication. If the biometric signature matching is authenticated, then the method 200 is directed in accordance with a YES arrow to a step 204. In the step 204 the controller 107 sends the signal 112 to the switch module 113 to close the normally open switch 127 to allow the coil 129 to be excited when the proximity card module 126 is placed within range of the code entry module 130. Then at the next step 205, upon the proximity card module 126 being placed within the field of the code entry module 130, the coil 129 is excited and charges the capacitor 131, which in turn energizes the IC 128. The IC 128 then transmits, as depicted by an arrow 132, the card number stored within the IC 128, via the coil, to the code entry module 130. The method 200 is then directed in accordance with an arrow 206 back to the step 201.
  • Returning to the testing step 203, if the signature comparison indicates that the biometric signal 102 is not authentic, and has thus not been received from the proper user, then the method 200 is directed in accordance with a NO arrow back to the step 201. In an alternate arrangement, the NO arrow from the step 203 could lead to a disabling step which would disable further operation of the transmitter sub-system 116, either immediately upon receipt of the incorrect biometric signal 102, or after a number of attempts to provide the correct biometric signal 102.
  • FIG. 4 shows the method of operation of the receiver sub-system 117 of FIG. 2. The method 300 commences with a testing step 301 which continuously checks whether the signal 108 including the card number has been received from code entry module 130. The step 301 is performed by the controller 109. As long as the signal 108 is not received the method 300 is directed in accordance with a NO arrow in a looping manner back to the step 301. When the signal 108 is received, the method 300 is directed from the step 301 by means of a YES arrow to a step 302. In the step 302, the controller 109 compares the card number received by means of the signal 108 with one or more card numbers stored in the database 115. A subsequent testing step 303 is performed by the controller 109. In the step 303 if the card number received on the signal 108 is successfully matched against a card number stored in the database 115 then the method 300 is directed in accordance with a YES arrow to a step 304.
  • In the step 304 the controller 109 sends the control signal 110 to the controlled item 111 (for example opening the secured door). The method 300 is then directed from the step 304 as depicted by an arrow 305 back to the step 301.
  • Returning to the testing step 303 if the card number received on the signal 108 is not successfully matched against card number stored in the database 115 by the controller 109 then the method 300 is directed from the step 303 in accordance with a NO arrow back to the step 301. As was described in regard to FIG. 3, in an alternate arrangement, the method 300 could be directed, if the card number match is negative, from the step 303 to a disabling step which would disable the receiver sub-system 117 if the incorrect card number where received once or a number of times.
  • In the exemplary embodiment described above, the IC 128 merely stores information in the form of a unique card number. In an alternative embodiment, the IC 128 may be a smart card chip which may be used to store one or more other values as well as the unique card number. Such an embodiment provides particular advantages where the transmitter sub-system 116 is being used to pay for a service. For example, the IC 128 may further comprise a memory (not shown) containing a “stored value” representing an amount of money where the transmitter sub-system 116 is being used for paying the fare on a bus or other form of public transport.
  • FIG. 5A shows a method 500 of operation of the transmitter sub-system 116 of FIG. 2 where the IC 128 is a smart card chip containing a stored value representing an amount of money, in accordance with the alternative embodiment. The method 500 commences—with a testing step 501 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 500 is directed in accordance with a NO arrow back to the step 501 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 500 is directed in accordance with a YES arrow to a step 502. The step 502 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101 of the transmitter sub-system 116.
  • A subsequent testing step 503 checks whether the comparison in the step 502 yields the desired authentication. If the biometric signature matching is authenticated, then the method 500 is directed in accordance with a YES arrow to a step 504. In the subsequent step 504 the controller 107 sends the signal 112 to the switch module 113 to close the normally open switch 127 to allow the coil 129 to be excited when the proximity module 126 is placed within range of the code entry module 130. Then at the next step 505, upon the proximity module 126 being placed within the field of the code entry module 130, the coil 129 is excited and charges the capacitor 131, which in turn energizes the IC 128. The IC 128 then transmits, as depicted by the arrow 132, the card number stored within the IC 128, via the coil, to the code entry module 130.
  • At the next step 506, the proximity module 126 receives a signal, as depicted by the arrow 133, from the code entry module 130. In the described arrangement, the signal 133 is received via the coil 129 acting as a receive antenna. Then at the next step 507, the IC 128 decrements the stored value by a predetermined amount. This predetermined amount may represent the fare for a trip on a bus, for example. In another alternative embodiment, the signal 133 received from the code entry module 130 may include a value indicating an amount that needs to be decremented from the stored value in step 507. In this instance, the IC 128 decrements the stored value by the amount represented by the value received from the code entry module 130. Accordingly, the stored value is decremented by an amount (i.e., either predetermined or variable) depending on the information (such as the card number) contained in the secure access signal 132 and the proximity module 126 never has to leave the user's hand. Following step 507, the method 500 is then directed in accordance with an arrow 508 back to the step 501.
  • FIG. 5B shows a method 510 of operation of the receiver sub-system 117 of FIG. 2 where the IC 128 is the smart card chip containing the stored value of FIG. 5A. The method 510 commences with a testing step 511 which continuously checks whether the signal 108 including the card number has been received from code entry module 130. The step 511 is performed by the controller 109. As long as the signal 108 is not received the process 510 is directed in accordance with a NO arrow in a looping manner back to the step 511. When the signal 108 is received, the method 510 is directed from the step 511 by means of a YES arrow to a step 512. In the step 512, the controller 109 compares the card number received by means of the signal 108 with the card numbers stored in the database 115. A subsequent testing step 513 is performed by the controller 109. In the step 513 if the card number received on the signal 108 is successfully matched against a card number stored in the database 115 then the method 510 is directed in accordance with a YES arrow to a step 514. In the step 514, the controller 109 sends a signal, as represented by arrow 134 of FIG. 2, to the code entry module 130 indicating that the card number was successfully matched.
  • In the alternative embodiment of FIG. 5A, the amount by which the stored value should be decremented (i.e., the amount of the fare) is predetermined. However, in one arrangement, the amount by which the stored value should be decremented may be variable (e.g., where the fare is variable). In this instance, the signal 134 may include a value representing the value of the fare.
  • At step 515, if the code entry module 130 determines that the stored value is more than the fare, then the method 510 is directed by a YES arrow to a step 516. The code entry module 130 may read a particular memory address in the IC 128 to determine if the stored value is more than the fare.
  • At step 516, the code entry module 130 sends the signal 133 to the proximity module 126 to indicate that the stored value should be decremented by the predetermined 15 amount. As described above, the signal 133 may include a value indicating an amount that needs to be decremented from the stored value. At step 516, the code entry module 130 may also send a further signal to the controller 109 which in turn sends a signal 110 to the controlled item 111. In this instance, the controlled item may merely produce an audible tone indicating that the fare has been paid. Alternatively, the controlled item 111 may open a gate or enable a turnstile. The method 510 is then directed from the step 516 as depicted by an arrow 517 back to the step 511.
  • Returning to the testing step 513 if the card number received on the signal 108 is not successfully matched against card number stored in the database 115 by the controller 109 then the method 510 is directed from the step 513 in accordance with a NO arrow back to the step 511. In this instance, the controller 109 may send a signal 110 to the controlled item 111 which then sounds an audible alert to indicate that the fare has not been paid.
  • Returning to the testing step 515, if the code entry module 130 determines that the stored value is less than the fare, then the process 510 is directed from the step 515 in accordance with a NO arrow back to the step 511. Again, in this instance, the controller 109 may send a signal 110 to the controlled item 111 which then sounds an audible alert to indicate that the fare has not been paid.
  • In the embodiment of FIGS. 5A and 5B, the code entry module 130 may include a liquid crystal display (LCD) screen (not shown) for providing feedback to the user 101. In this instance, at step 515, the code entry module 130 may display the amount of the fare as well as the amount of the stored value representing the remaining amount of money on the proximity card module 126.
  • The transmitter sub-system 116 as described with reference to FIGS. 5A and 5B may also be configured to enable value to be added to the stored value. For example, a cash station similar to a train ticket vending machine may be configured with a card reader similar to the code entry module 130. In this instance, upon entering an amount of money into the vending machine (e.g., via a note collector) and providing a biometric request to the bio sensor 121, the proximity module 126 may be placed within the field of the card reader 130 of the vending machine. The card reader 130 may then send a signal to proximity module 126 indicating the value of the money entered into the vending machine and the corresponding amount by which the stored value is to be incremented.
  • The transmitter sub-system 116 including the switch module 113 and the proximity module 126 may also include an LCD screen (not shown) for providing feedback to the user 101. The LCD screen may be used for displaying information, such as the stored value, stored on the transmitter sub-system 116. In this instance, at step 507 of the method 500, the LCD of the transmitter sub-system 116 may display the amount of the fare as well as the amount of the stored value representing the remaining amount of money stored in the IC of the proximity module 126. In this instance, the LCD and the IC 128 included in the transmitter sub-system 116 may be powered by a battery (e.g., a battery incorporated within the remote fob). In this instance, the user 101 may determine the amount of money remaining on the transmitter sub-system 116 by presenting a biometric request. After the biometric has been authenticated in the manner described above, the amount of the stored value may be displayed on the LCD.
  • The IC 128 may also be used to store personal details, health records, account balances, personal identification numbers (PIN) and/or other pertinent data. Again, after a biometric has been authenticated in the manner described above, the personal details, medical records, account balances and/or PIN may be displayed on the LCD.
  • The IC 128 may also be used to store audit trail information so that a record is kept of the date and time that the user 101 attempted to gain access to the controlled item 111.
  • As will be described in detail below, the ICs such as the IC 128 may also be used to generate a one-time dynamic password for use in online banking applications or the like. If the identity of the user 101 is authenticated successfully upon the user presenting a particular biometric (e.g., an index finger), as described above, then the biometric module 103 sends the signal 106 to the controller 107. The controller 107 may then access a key stored in a key database 113 (not shown) and generate a one-time password using the key and the current time which the controller 107 determines from a clock (not shown). The password may be displayed on the LCD. The password may be generated using the RSA encryption algorithm. However, any suitable encryption algorithm may be used (e.g., Data Encryption Standard (DES), Blowfish, International Data Encryption Algorithm (IDEA)). The user may then provide the generated password read from the LCD to an authentication server via a personal computer and communications network (see FIG. 11) in order to make an online banking transaction, for example.
  • The transmitter sub-system 116 of any of the described embodiments may be used in automotive applications where the controlled item 111 is the central locking of a car. The controlled item 111 may also activate or deactivate an engine immobiliser.
  • The transmitter sub-system 116 of any of the embodiments described may also be used in resort areas, hotels, theme parks or the like. In this instance, the internal operators of the resort areas, hotels and theme parks may issue the transmitter sub-system 116 incorporated within a remote fob, for example, to the user 101. The user 101 may then operate the transmitter sub-system 116 within the confines of the resort, hotel or theme park to enter their room or to have a go on a ride, where the code entry module 130 is mounted on a door jamb or near a gate, respectively.
  • Any suitable and secure method may be used for populating the user ID database 105 with biometric signatures. Biometric signatures may be added to the user ID database 105 or deleted from the database 105. For example, if a biometric signal has been received by the biometric module 103 and the user ID database 105 in FIG. 2 is empty, then the received biometric may be treated as an “administrator.” This would be the case, for example, if the biometric module 103 is new and has never been used, or if the user 101 has erased all the information in the database 105. The administrator may have the ability to amend data stored, for example, in the database 105. Another type of user may be termed an “ordinary user” and may not have the capability to amend the data stored in the database 105.
  • The first user of the biometric module 103, whether this is the user who purchases the module, or the user who programs the module 103 after all data has been erased from the database 105, may be automatically categorised as an administrator. This first administrator may direct the system 100 to either accept further administrators, or alternately to only accept further ordinary users.
  • FIG. 6 is a schematic block diagram of the system 100′ in FIG. 2. The disclosed secure access methods are preferably practiced using a computer system arrangement 100′, such as that shown in FIG. 6 wherein the processes of FIGS. 3-5B and FIGS. 9, 12 and 14 may be implemented as software, such as application program modules executing within the computer system 100′. In particular, the method steps for providing secure access are effected by instructions in the software that are carried out under direction of the respective processor modules 107 and 109 in the sub-systems 116 and 117. The instructions may be formed as one or more code modules, each for performing one or more particular tasks. The software may also be divided into two separate parts, in which a first part performs the provision of secure access methods and a second part manages a user interface between the first part and the user. The software may be stored in a computer readable medium, including the storage devices described below, for example. The software is loaded into the sub-systems 116 and 117 from the computer readable medium, and is then executed under direction of the respective processor modules 107 and 109. A computer readable medium having such software or computer program recorded on it is a computer program product. The use of the computer program product in the computer preferably effects an advantageous apparatus for provision of secure access.
  • The following description is directed primarily to the transmitter sub-system 116, however the description applies in general to the operation of the receiver sub-system 117. The computer system 100′ is formed, having regard to the transmitter sub-system 116, by the controller module 107, input devices such as the bio sensor 121, output devices including the LEDs 122, the audio device 124 and the switch module 113.
  • The controller module 107 typically includes at least one processor unit 1005, and a memory unit 1006, for example formed from semiconductor random access memory (RAM) and read only memory (ROM). The controller module 107 also includes a number of input/output (I/O) interfaces including an audio-video interface 1007 that couples to the LED display 122 and audio speaker 124, an I/O interface 1013 for the biosensor 121 and the switch module 113. The switch module 113 is connected to the proximity module 126.
  • The components 1005, 1007, 1013 and 1006 of the controller module 107 typically communicate via an interconnected bus 1004 and in a manner which results in a conventional mode of operation of the controller 107 known to those in the relevant art.
  • Typically, the application program modules for the transmitter sub-system 116 are resident in the memory 1006 iROM, and are read and controlled in their execution by the processor 1005. Intermediate storage of the program and any data fetched from the bio sensor 121 and a network, for example, may be accomplished using the RAM in the memory 1006. In some instances, the application program modules may be supplied to the user encoded into the ROM in the memory 1006. Still further, the software modules can also be loaded into the transmitter sub-system 116 from other computer readable media (e.g., over a communications network). The term “computer readable medium” as used herein refers to any storage or transmission medium that participates in providing instructions and/or data to the transmitter sub-system 116 for execution and/or processing. Examples of storage media include floppy disks, magnetic tape, CD-ROM, a hard disk drive, a ROM or integrated circuit, a magneto-optical disk, or a computer readable card such as a PCMCIA card and the like, whether or not such devices are internal or external of the transmitter sub-system 116. Examples of transmission media include radio or infra-red transmission channels as well as a network connection to another computer or networked device, and the Internet or Intranets including e-mail transmissions and information recorded on Websites and the like.
  • FIGS. 7A and 7B show an alternate arrangement for enabling the proximity module in FIG. 2. FIG. 7A shows the proximity arrangement of FIG. 2, in which the control signal 112 from the controller 107 of the transmitter sub-system 116 is used to control the switch module 113. When the switch 127 is open, the series circuit comprising the IC 128, the coil 129 and the capacitor 131 is open, and thus the proximity module 126 is disabled and cannot operate when it is brought into the field emitted by the code entry module 130. When the switch 127 is closed, the series circuit comprising the IC 128, the coil 129 and the capacitor 131 is closed, and thus the proximity module 126 is enabled and can perform its designated functions when brought into the field emitted by the code entry module 130 In this arrangement, the control signal 112 can be a simple binary signal, in which for example one voltage level can cause the switch 127 to be in an open state, and another voltage level can cause the switch 127 to be in an open state.
  • FIG. 7B shows an alternate arrangement 702 in which a proximity module 704 has a series circuit comprising an IC 705, a coil 707 and a capacitor 706 that is permanently closed, and in this arrangement, a control signal 703 controls the operation of the IC 705 directly. In this arrangement, the control signal can in one example comprise a secure encrypted communication session, using multiple layers of security if desired, between the controller 107 (see FIG. 2) and the IC 705. In another simpler arrangement, the control signal 703 can be a simple binary signal which merely enables or disables the operation of the IC 705. Upon receiving the signal 112 from the controller 107, the IC 705 remains enabled for a predetermined period of time (e.g., four to five seconds). Within this period the proximity module 704 is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130. Although the arrangement of FIG. 7B shows one series circuit for each IC 705, other arrangements may be used which share some of the components such as the coils and/or the capacitors.
  • The communication between the controller 107 and the IC 705 can be implemented using data and/or address bus communications, via a direct bus connection between the controller 107 and the IC 705. Alternatively, the communication between the controller 107 and the IC 705 can be implemented using a contactless communication interface comprising the series circuit of the IC 705, the coil 707 and the capacitor 706. The contactless communication interface between the controller 107 and the IC 705 is a software interface. Any suitable contactless communication interface may be used. In one example, the controller 107 may communicate with the IC 705 according to the Sliding Window Protocol (SWP).
  • FIG. 8 shows how the secure access system of FIG. 2 can, using the proximity module arrangement of FIG. 7B, support multiple selectable proximity modules (e.g., 806A and 806B). FIG. 8 shows the biometric module 103 of FIG. 2 together with the audio transducer 124, the LED indicators 122 and the bio sensor 121. In this arrangement 800 however the biometric module 103 also has a set 801 of control selectors designated selectors 1-4 in the present example for selecting one or more control functions. A greater or smaller number of selectors can be incorporated as desired. Furthermore, the module 103 has an LCD display 802.
  • According to this arrangement, once the identity of the user 101 is authenticated successfully, the user may select one of the set 801 of the selectors such as the selector designated “1”. In response to such a selection, the biometric module 103 sends a signal 803 to the controller 107. Upon receiving the signal 803, the controller 107 sends a control signal on a control line 807A to a corresponding proximity module 806A. Upon receiving the signal 807A from the controller 107, the proximity module 806A remains enabled for a predetermined period of time (e.g., four to five seconds). Within this period the proximity module 806A is enabled and may be placed by the user 101 within range of a radio frequency field being emitted by a code entry module 130. Again, the biometric module 103, the controller 107 and the plurality of the proximity modules (e.g., 806A, 806B) may, for example, be incorporated within a remote fob or mobile telephone, together with the switch module 113 and the user ID database 105. The arrangement of FIG. 8 can be used to incorporate a number of different ICs (e.g., 705A, 705B) (being the service provider specific elements in the corresponding proximity modules) in a single transmitter sub-system 116, each IC and associated proximity module being associated with a different service provider (such as VISA®, MASTERCARD®, AMERICAN EXPRESS® and so on). This arrangement would enable the user 101, after biometric authentication, to select the appropriate service provider by pressing the appropriate selector in the set 801 of selectors, and to then bring the corresponding proximity module 806A into the field emitted by the code entry module 130. In fact, all of the proximity modules incorporated into the transmitter sub-system 116 are being brought into the field emitted by the code entry module 130 however only the desired proximity module 806A is enabled by the signal 803.
  • The LCD display 802 can show the user 101 which service provider has been selected, thereby confirming to the user that the desired service provider has been selected. The display 802 can be provided before the user places the proximity module (e.g., 806A) into the field emitted by the corresponding code entry module 130.
  • In a more general case, the various selectable proximity modules (e.g., 806A, 806B) can be associated with service providers from diverse fields, namely financial, security, automotive, individual identification and so on, and can have different interfaces with the respective code entry modules such as 130. Therefore, the ICs 705A, 705B configured within the proximity modules 806A, 806B may include a combination of ICs such as the known HID™ proximity IC, iCLASS IC, and Mifare™ IC, each for a distinct application and using a different interface. The user 101 may select the desired application using the set 801 of selectors, and optionally can receive feedback on the selection via the LCD display 802.
  • Security and payment functionality may be combined using one or more iterations of authentication and selection, thus facilitating operation with existing infrastructure. For example, the proximity module 806A and corresponding IC 705A may contain a stored unique number for use in secure access and the proximity module 806B and corresponding IC 705B may contain a stored value for use in making cashless payments as described above.
  • The controller 107 may also be configured to generate a one-time dynamic “time-dependent”or “event-synchronous” password. Upon authentication of a user's biometric as described above with reference to FIG. 3, the controller 107 may access a key stored in a database (e.g., the database 115). The controller 107 may then generate a one-time time-dependent password using the key and the current time (as a dynamic input value), for example. The current time may be determined from a computer clock (not shown) configured within the arrangement 800 of FIG. 8. The password may be generated using the RSA encryption algorithm or any other suitable encryption algorithm (e.g., Data Encryption Standard (DES), Blowfish, International Data Encryption Algorithm (IDEA)).
  • Accordingly, a password may be generated using the current time as the input value to the encryption process. It is noted that this is merely one arrangement, and other input values such as a simple counter value or a random number may be used as with event-synchronous tokens and asynchronous challenge/response tokens. Further, other mathematical algorithms or codes can equally be used to generate the one-time password. For example, the password may be generated using a rolling code to generate a different code variant each time the password is generated. In this instance, successive passwords may be generated using a code and/or a look-up table known to both the code entry module 103 and receiver sub-system 117. Using this approach successive numbers are modified, resulting in a non-repeatable number.
  • The user 101 may make a payment (e.g., a VISA® payment) at a conventional (i.e., not using the proximity module) payment terminal or online by selecting the appropriate selector from the set 801, then pressing a suitable combination of the selectors 801 as guided by a display on the LCD screen 802 and waiting for a one-time password to be generated and shown on the display 802. The password may then be manually entered into the keyboard of the payment terminal or personal computer. This approach supports applications including business-to-business on line payments through to standard contact-less payments at existing payment terminals.
  • FIG. 9 shows a method 900 of operation of the arrangement 800 of FIG. 8 according to one example. In the example of FIG. 9, the user 101 generates a dynamic password using the arrangement 800 of FIG. 8. The dynamic password may then be used for making an online payment to a business website. In the present example, the online payment is being made using a VISA® account. The example provides a secure scenario as a reference to a typical transaction. However, variations of the steps of the methods described below including input from the user 101, biometric reads, generation of dynamic passwords, display of current account balances, can be used to conduct various transactions.
  • The method 900 of FIG. 9 may be implemented as software, such as application program modules being controlled in their execution by the controller 107 and being resident in the memory 1006 of the controller 107. The method 900 commences with a testing step 901 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 900 is directed in accordance with a NO arrow back to the step 901 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 900 is directed in accordance with a YES arrow to a step 902. The step 902 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101.
  • A subsequent testing step 903 checks whether the comparison in the step 902 yields the desired authentication. If the biometric signature matching is authenticated, then the method 900 is directed in accordance with a YES arrow to a step 904. At step 904, the controller 107 detects selection of one of the selectors of the set 801. In the present example, the selector “1” of the set 801 is selected. In response to selection of the selector “1”, at the next step 905, the controller 107 displays the value, stored on one of the ICs, representing available funds. In the present example, the IC 705A is a VISA® IC for making VISA® card payments and comprises the stored value. The value is displayed on the LCD 802. In the present example, the controller 107 displays $156.56 which represents the balance of the user's VISA™ account.
  • At the next step 906, if within a predetermined period of time (e.g., 30 seconds) the controller 107 again detects selection of the same selector (i.e., selector “1”) of the set 801, then the method 900 is directed in accordance with a YES arrow to a step 907. Otherwise, the method 900 is directed in accordance with a NO arrow to the step 901. At step 907, the controller 107 generates a dynamic password (i.e., a first dynamic password), using the RSA encryption algorithm, as described above. The dynamic password is displayed on the LCD 802.
  • In the present example, the dynamic password generated at step 907 is “2 3 4 9 8 7 8 9”. The dynamic password will be different each time it is generated. The dynamic password may be a time-dependent password where the current time is used as the input value to the encryption process. The available funds and the unique token serial number are also preferably encrypted with the generated password. Alternatively, the dynamic to password may be an event-synchronous password.
  • In accordance with the present example, the first dynamic password generated and displayed by the controller 107 at step 907 is entered into a computer module 1101 of a computer system 1100 as shown in FIG. 11, in order to make the online payment to the business website. The online payment is made in accordance with a method 1000 of making an online payment, which will be described in detail below with reference to FIG. 10. The method 1000 may be may be implemented using the computer system 1100, wherein the process of FIG. 10 may be implemented as software, such as one or more application programs executable within the computer system 1100. In particular, the steps of method 1000 may be effected by instructions in the software that are carried out within the computer system 1100. The instructions may be formed as one or more code modules, each for performing one or more particular tasks. The software may also be divided into two separate parts, in which a first part and the corresponding code modules performs the method 1000 and a second part and the corresponding code modules manage a user interface between the first part and the user. The software may be stored in a computer readable medium, including the storage devices described below, for example. One or more portions of the software may be stored within the computer module 1101 and also on a remote server 1150, as will be described below. The software is loaded into the computer system 1100 from the computer readable medium, and then executed by the computer system 1100. A computer readable medium having such software or computer program recorded on it is a computer program product as described above. The use of the computer program product in the computer system 1100 preferably effects an advantageous apparatus for implementing the method 1100.
  • As seen in FIG. 11, the computer system 1100 is formed by a computer module 1101, input devices such as a keyboard 1102 and a mouse pointer device 1103, and output devices including a printer 1115, a display device 1114 and loudspeakers 1117. An external Modulator-Demodulator (Modem) transceiver device 1116 may be used by the computer module 1101 for communicating to and from a communications network 1120 via a connection 1121. The network 1120 may be a wide-area network (WAN), such as the Internet or a private WAN. Where the connection 1121 is a telephone line, the modem 1116 may be a traditional “dial-up” modem. Alternatively, where the connection 1121 is a high capacity (e.g.: cable) connection, the modem 1116 may be a broadband modem. A wireless modem may also be used for wireless connection to the network 1120.
  • In accordance with the present example, a server 1150 hosting a payments website (e.g., a utility website such as the phone company or bank website) is connected to the network 1120.
  • The computer module 1101 typically includes at least one processor unit 1105, and a memory unit 1106 for example formed from semiconductor random access memory (RAM) and read only memory (ROM). The module 1101 also includes an number of input/output (I/O) interfaces including an audio-video interface 1107 that couples to the video display 1114 and loudspeakers 1117, an I/O interface 1113 for the keyboard 1102 and mouse 1103 and optionally a joystick (not illustrated), and an interface 1108 for the external modem 1116 and printer 1115. In some implementations, the modem 1116 may be incorporated within the computer module 1101, for example within the interface 1108. The computer module 1101 also has a local network interface 1111 which, via a connection 1123, permits coupling of the computer system 1100 to a local computer network 1122, known as a Local Area Network (LAN). As also illustrated, the local network 1122 may also couple to the wide network 1120 via a connection 1124, which would typically include a so-called “firewall” device or similar functionality. The interface 1111 may be formed by an Ethernet™ circuit card, a wireless Bluetooth™ or an IEEE 802.11 wireless arrangement.
  • The interfaces 1108 and 1113 may afford both serial and parallel connectivity, the former typically being implemented according to the Universal Serial Bus (USB) standards and having corresponding USB connectors (not illustrated). Storage devices 1109 are provided and typically include a hard disk drive (HDD) 1110. Other devices such as a floppy disk drive and a magnetic tape drive (not illustrated) may also be used. An optical disk drive 1112 is typically provided to act as a non-volatile source of data. Portable memory devices, such optical disks (e.g.: CD-ROM, DVD), USB-RAM, and floppy disks for example may then be used as appropriate sources of data to the system 1100.
  • The components 1105 to 1113 of the computer module 1101 typically communicate via an interconnected bus 1104 and in a manner which results in a conventional mode of operation of the computer system 1100 known to those in the relevant art. Examples of computers on which the described arrangements can be practised include IBM-PC's and compatibles, Sun Sparcstations, Apple Mac™ or alike computer systems evolved therefrom.
  • Typically, the application program(s) implementing the method 1000 are resident on the hard disk drive 1110 and read and controlled in execution by the processor 1105. Intermediate storage of such programs and any data fetched from the networks 1120 and 1122 may be accomplished using the semiconductor memory 1106, possibly in concert with the hard disk drive 1110. In some instances, the application programs may be supplied to the user encoded on one or more CD-ROM and read via the corresponding drive 1112, or alternatively may be read by the user from the networks 1120 or 1122. Still further, the software can also be loaded into the computer system 1100 from other computer readable media. Computer readable media refers to any storage medium that participates in providing instructions and/or data to the computer system 1100 for execution and/or processing. Examples of such media include floppy disks, magnetic tape, CD-ROM, a hard disk drive, a ROM or integrated circuit, a magneto-optical disk, or a computer readable card such as a PCMCIA card and the like, whether or not such devices are internal or external of the computer module 1101. Examples of computer readable transmission media that may also participate in the provision of instructions and/or data include radio or infra-red transmission channels as well as a network connection to another computer or networked device, and the Internet or Intranets including e-mail transmissions arid information recorded on Websites and the like.
  • The second part of the application programs and the corresponding code modules mentioned above may be executed to implement one or more graphical user interfaces (GUIs) to be rendered or otherwise represented upon the display 1114. Through manipulation of the keyboard 1102 and the mouse 1103, a user of the computer system 1100 and the application may manipulate the interface to provide controlling commands and/or input to the applications associated with the GUI(s).
  • The method 1000 may alternatively be implemented in dedicated hardware such as one or more integrated circuits performing the functions or sub functions of FIG. 10. Such dedicated hardware may include graphic processors, digital signal processors, or one or more microprocessors and associated memories.
  • The method 1000 begins at step 1010, where after receiving the first password entered by the user 101, the method 1000 proceeds to step 1011. At step 1011, the password is transmitted by the processor 1105 to the server 1150 hosting the payments website. Then at the next step 1012, the server 1150 verifies the password entered by the user 101 by generating another dynamic password and comparing the passwords. In order to generate the password, the server 1150 accesses a key (associated with the user 101 of the code module 103) stored in a key database 1151 and determines the current time from a system clock 1152. In the present example, the key database 1151 may be configured within a hard disk drive (not shown) of the server 1150. The server 1150 generates the password using the key and the current time determined by encrypting a value representing the current time, using the RSA encryption algorithm, which is the same encryption algorithm used by the controller 107. Also at step 1012, the server 1150 determines available funds (i.e. $156.56) by determining the amount from the password entered by the user 101.
  • Once the dynamic password is entered into the computer module 1101 and verified by the server 1150, the user 101 makes another request using the arrangement of FIG. 8 in order to select the amount of funds wishing to be debited from their account. The amount of funds selected by the user 101 is then debited from the value stored on the IC (e.g., 705A) corresponding to their account. FIG. 12 shows a method 1200 of debiting an amount of funds from an account.
  • The method 1200 commences at step 1201, where the controller 107 detects selection of another one of the selectors of the set 801. In the present example, the selector “2” of the set 801 is selected. In response to selection of the selector “2”, at the next step 1202, the controller 107 prompts the user 101 to enter the amount that they wish to pay which also represents the amount to be debited from their account (i.e. their VISA® account).
  • At the next step 1203, the controller 107 determines the amount wished to be payed based on an amount entered by the user 101 and displays this amount on the LCD 802 The user may enter the amount using the set of control selectors 801. For example, the controller 107 may display a generic amount and the user may select “3” of the set 801 to increase a displayed amount and “4” to decrease the displayed amount.
  • The next step 1204 is a testing step in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 1200 is directed in accordance with a NO arrow back to the step 1206 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 1200 is directed in accordance with a YES arrow to a step 1205. The step 1205 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received is that of the rightful user 101.
  • A subsequent testing step 1206 checks whether the comparison in the step 1205 yields the desired authentication. If the biometric signature matching is authenticated, then the method 1200 is directed in accordance with a YES arrow to a step 1207. At step 1207, the controller 107 generates a second dynamic password, using the RSA encryption algorithm with the current time being used as the input value to the encryption process, as described above. The dynamic password is displayed on the LCD 802. In the present example, the dynamic password generated at step is “5 6 8 8 8 1 8 9”. Again, the second dynamic password is a time-dependent password. However, the second password may also be an event-synchronous password. The amount determined at step 1203 representing the amount of funds to be payed is also encrypted within the dynamic password. The method 1200 concludes at the next step 1208, where the amount of funds entered by the user at step 1203 is deducted from the value stored on the IC 705A.
  • In accordance with the present example, the second dynamic password generated and displayed by the controller 107 at step 1207 is entered into the computer module 1101 to complete the online payment to the business website.
  • Returning to FIG. 10, at the next step 1013, after receiving the second dynamic password entered by the user 101, the method 1000 proceeds to step 1014. At step 1014, the second password is transmitted by the processor 1105 to the server 1150 hosting the payments website. Then at the next step 1015, the server 1150 verifies the password entered by the user 101 by generating still another dynamic password and comparing the passwords as described above. In order to generate this still further password, the server 1150 accesses the key (associated with the user 101 of the code module 103) stored in the key database 1151 and determines the current time from the system clock 1152, as described above. Also at step 1015, the server 1150 determines the amount to be paid by decrypting the amount from the second password entered by the user 101.
  • The method 1000 concludes at the next 1016, where the payment is processed by the server 1150. The payment transaction can be reconciled to the customer in a monthly statement.
  • Variations on the methods described above can also be used for secure access, for example, to gain entry to a building. For example, the dynamic password generated at step 907 may be entered into a keypad located on a door jamb and being connected to a building security system. In this instance, rather than representing an account balance, the stored value encrypted within the dynamic password can be a personal identification number (PIN) stored with the transmitter sub-system 116. The building security system then verifies the password entered by the user 101 by generating another dynamic password and comparing the passwords. Thus, the PIN used for secure access is enhanced through the need of a biometric signature.
  • The dynamic passwords generated at step 907 may have other user information encrypted within the dynamic password including a serial number related to the transmitter sub-system (configured within a telephone or fob), time of access, type of account and validated finger (e.g., middle finger).
  • The arrangement of FIG. 8 comprises multiple selectable proximity modules (e.g., 806A, 806B) each configured in accordance with the arrangement of FIG. 7B. In an alternative arrangement, one antenna (e.g., 707) may be associated with multiple ICs (e.g., all connected in parallel with the antenna). Again, in this instance, each of the ICs may be separately selectable using separate control lines (e.g., 807A, 807B).
  • FIG. 13 shows how the secure access system of FIG. 2 can, using one or more conventional proximity modules, be used to perform a secure transaction. FIG. 13 shows the biometric module 103 of FIG. 2 together with the audio transducer 124, the LED indicators 122 and the bio sensor 121, and a set 1301 of control selectors designated selectors 1-4 in the present example for selecting one or more control functions. The module 103 also has an LCD display 802. The arrangement 1300 also has a proximity module 1306. The proximity module 1306 comprises the coil 129, the capacitor 131 and an IC 1307.
  • In the arrangement 1300 of FIG. 13, the proximity module 1306 is configured to be constantly available to be activated, upon being placed within the field of the code entry module 130 in a conventional manner, without the need for a control signal such as the control signal 803. That is, no biometric verification is required in the arrangement 1300 in order to activate the proximity module 1306.
  • The arrangement 1300 may also be used to perform secure transactions or the like, including an online transaction. Rather than the biometric verification being needed in order to activate the proximity module 1306, the generation of a dynamic password, as described above, may be utilised to provide an additional security layer, as will be described below.
  • A method 1400 of performing a transaction using the arrangement 1300 of FIG. 13 will now be described with reference to FIG. 14. The method 1400 begins with a testing step 1401 in which the biometric sensor 121 in the code entry module 103 checks whether a biometric signal 102 is being received. If this is not the case, then the method 1400 is directed in accordance with a NO arrow back to the step 1401 in a loop. If, on the other hand, the biometric signal 102 has been received, then the method 1400 is directed in accordance with a YES arrow to a step 1402. The step 1402 compares the received biometric signal 102 with information in the biometric signature database 105 in order to ensure that the biometric signal received 102 is that of the rightful user 101.
  • A subsequent testing step 1403 checks whether the comparison in the step 1402 yields the desired authentication. If the biometric signature matching is authenticated, then the method 1400 is directed in accordance with a YES arrow to a step 1404 where the match is indicated to the user 101 on the display 802. Also at step 1404, the controller 107 detects selection of one of the selectors of the set 801. In the present example, the selector “1” of the set 801 is selected by the user 101. In response to selection of the selector “1”, at the next step 1405, the controller 107 generates a dynamic password, using the RSA encryption algorithm, as described above, and displays the dynamic password on the LCD 802. The dynamic password is generated based on a card number (associated with the user) stored on the IC 1307. In the present example, the dynamic password generated at 1405, is entered into a keypad or the like (not shown) associated with the code entry module 130. The card number may be encrypted within the dynamic password.
  • Then at the next step 1406, upon the proximity module 1306 being placed within the field of the code entry module 130, the coil 129 is excited and charges the capacitor 131, which in turn energizes the IC 1307. The IC 1307 then transmits, as depicted by an arrow 1332, the card number stored within the IC 1307, via the coil 1306, to the code entry module 130. A controller (e.g., 109) associated with the code entry module 130 then uses the card number to verify the dynamic password as described above. In particular, the controller of the code entry module 130 generates a dynamic password, using the RSA encryption algorithm, using the card number, and compares the generated password to the password entered by the user 101. Again, the passwords generated at step 1405 and by the controller may be time-dependent or event-synchronous.
  • At the next step 1406, the proximity module 1306 receives a signal, as depicted by the arrow 1333, from the code entry module 130. Then at the next step 1407, the IC 1307 decrements the stored value by a predetermined amount. This predetermined amount may represent a payment for a trip on a bus, for example. In another alternative embodiment, the signal 1333 received from the code entry module 130 may include a value indicating an amount that needs to be decremented from the stored value in step 1407. In this instance, the IC 1307 decrements the stored value by the amount represented by the value received from the code entry module 130. Accordingly, the stored value is decremented by an amount (i.e., either predetermined or variable) depending on the information (such as the card number) contained in the secure access signal 132 and the proximity module 126 never has to leave the user's hand. Following step 1407, the method 1400 is then directed in accordance with an arrow 1408 back to the step 1401.
  • Accordingly, in the example of FIGS. 13 and 14, the dynamic password generated on the basis of a valid biometric reading, is used to verify the user of the arrangement 1300. Although in the example of FIGS. 13 and 14, the dynamic password was generated first, in alternative arrangements the dynamic password may follow or accompany a payment.
  • The arrangements described above, including the arrangement 1300 of FIG. 13, may also be used with automatic teller machines (ATMs) or point of sale (POS) devices where a personal identification number (PIN) has conventionally been used to verify the validity of a card (i.e., magnetic stripe card or smart card) owner. The dynamic password generated on the basis of a valid biometric reading may be used to replace such a PIN, without affecting a conventional transaction. For example, in the case of an ATM transaction or electronic funds transfer point of sale (EFTPOS) transaction, a user inserts their magnetic stripe card (or smart card) into the ATM or swipes the card using an EFTPOS terminal A card number corresponding to the magnetic stripe card is stored on the IC 1307. At the same time as inserting or swiping their card, the user may use the arrangement 1300 described above to generate a time-dependent or event-synchronous dynamic password based on a valid biometric reading. Again, the card number corresponding to the magnetic stripe card may be encrypted within the generated password. The user then enters the generated dynamic password into the ATM or EFTPOS terminal. The dynamic password is then verified by a back-end host server (e.g., associated with a bank) in the manner described above based on the card number.
  • The arrangements described above, including the arrangement 1300 of FIG. 13, may also be used for making an online payment. Again, the dynamic password may be used to replace the user's password which has conventionally been used. At the same time as logging into a banking website, for example, the user may use the arrangement 1300 described above to generate a time-dependent or event-synchronous dynamic password based on a valid biometric reading. Again, a user identification number corresponding to the user may be encrypted within the generated password. The user then enters the generated dynamic password into a personal computer. The dynamic password is then verified by a back-end host server (e.g., associated with a bank) connected to the personal computer in the manner described above based on the user's identification′ number encrypted with the entered password.
  • The arrangements described above, including the arrangement 1300 of FIG. 13 may stop intruders from stealing credit and debit cards for later fraudulent use in ATM and POS devices. The owner or user of a magnetic stripe card would also require the fob or mobile telephone with the card number corresponding to the magnetic stripe card stored thereon. A new dynamic password could then be generated for each ATM or EFTPOS transaction. The dynamic password overcomes the inherent weaknesses in PIN type inputs, due to the dynamic nature of the password and requirement to validate the owner or user biometrics prior to generating that password. If an intruder views a dynamic password input, they cannot replicate it a next time as the password is constantly changing.
  • Although the arrangement 1300 of FIG. 13 has been described as including the proximity module 1307, the arrangement 1300 may not necessarily include such proximity module 1307. An arrangement without a proximity module may also be used to perform the transactions described above including ATM, EFTPOS and online transactions merely by generating a dynamic password as described above.
  • The arrangements described above allow biometric security to be easily integrated with existing infrastructure for payment or access systems. The arrangements are simple and effective for secure proof of identity. The user does not need to remember a code, number, name or combination. The arrangements may be used online or offline. The described arrangements may also be used in wireless systems, alarm panel activation, garage control, door access, boom-gate access and anywhere long distance secure transmissions are required.
  • INDUSTRIAL APPLICABILITY
  • It is apparent from the above that the arrangements described are applicable to the security industry.
  • The foregoing describes only some embodiments of the present invention, and modifications and/or changes can be made thereto without departing from the scope and spirit of the invention, the embodiments being illustrative and not restrictive.
  • The system 100 can also be used to provide authorised access to lighting systems, building control devices, exterior or remote devices such as air compressors and so on. The system 100 may also be used to gain access to online applications. For example, as described above, the transmitter sub-system 116 may be used to generate a one-time dynamic password for use in online banking applications or the like. The concept of “secure access” is thus extendible beyond mere access to restricted physical areas.
  • Although the present specification has described communication between the transmitter sub-system 116 and the receiver sub-system being performed using RE, other communication modes such as capacitive coupling or infra-red could also be used.
  • The arrangements described above may comprise a “duress” or “alarm” feature. This feature may be activated using a different predetermined biometrics. For example, typically the user may present a particular finger (e.g., their thumb) for verification prior to enabling the proximity module (e.g., 126) or generating a dynamic password. If the valid user is under duress by an intruder, the valid user can use an alternate finger (e.g., their index finger) to enable the proximity module and/or generate a dynamic password, for example. Use of the alternate finger may automatically activate an alarm, thereby bringing emergency services to the situation. Alternatively, the dynamic password generated based on the alternate finger may include an encrypted alarm notification. In this instance, when the generated password is entered into a keypad, keyboard or the like, an alarm will be automatically activated by a backend controller or server, again bringing the emergency services to the location.
  • Generating different dynamic passwords based on the verification of different biometrics may also be used where multiple access areas are selectable from a single point. For example, the arrangements described above (e.g., the arrangement 1300) may be configured so that a user's thumb may be read and verified, as described above, in order to generate a first dynamic password. The first password may be entered into a keypad, for example, to allow the user to enter a first door “1”. The user may then present a different finger (e.g., the person's index finger) which once verified may result in the generation of a second dynamic password. The second password may be entered into a keypad, for example, to allow the user to enter a second door “2”.

Claims (41)

1-52. (canceled)
53. A transmitter for transmitting a secure signal to a system for performing a secure transaction, the transmitter comprising:
a biometric sensor for receiving a biometric signal to match against members of a database of biometric signatures;
a plurality of proximity modules; and
a controller for selecting one of said plurality of proximity modules when the received biometric signal matches a member of the database of biometric signatures, wherein the selected proximity module transmits the secure signal conveying information to the system upon the selected proximity module being placed within range of a radio frequency field emitted by the system, the transaction being performed based on the information.
54. The transmitter according to claim 53, further comprising a memory containing the database of biometric signatures.
55. The transmitter according to claim 53, wherein the database of biometric signature is located in the system for performing the secure transaction.
56. The transmitter according to claim 53, wherein the transmitter is configured for populating the database of biometric signatures.
57. The transmitter according to claim 53, wherein the transmitter is configured for generating a dynamic password.
58. The transmitter according to claim 53, wherein the transaction is performed depending on a dynamic password generated by the transmitter.
59. The transmitter according to claim 53, wherein the transmitter is configured for determining an amount of funds.
60. The transmitter according to claim 53, further comprising a memory for storing a value.
61. The transmitter according to claim 53, wherein a stored value is decremented by an amount depending on the information.
62. The transmitter according to claim 53, further comprising a display for displaying the information.
63. The transmitter according to claim 53, wherein the biometric sensor is responsive to one of voice, retinal pattern, iris pattern, face pattern, and palm configuration.
64. The transmitter according to claim 53, wherein the transmitter is configured within a fob.
65. The transmitter according to claim 53, wherein the transmitter is configured within a mobile telephone.
66. The transmitter according to claim 53, wherein the system is a payment system.
67. The transmitter according to claim 53, wherein the system is an online payment system.
68. A method of transmitting a secure signal to a system for performing a secure transaction, the method comprising:
receiving a biometric signal;
matching the biometric signal against members of a database of biometric signatures;
selecting one of a plurality of proximity modules if the received biometric signal matches a member of the database of biometric signatures, wherein the selected proximity module transmits the secure signal conveying information to the system upon the selected proximity module being placed within range of a radio frequency field emitted by the system, the transaction being performed based on the information.
69. The method according to claim 68, further comprising generating a dynamic password.
70. The method according to claim 68, wherein the transaction is performed depending on a dynamic password.
71. The method according to claim 68, further comprising determining an amount of funds.
72. The method according to claim 68, further comprising storing a value associated with the selected proximity module.
73. The method according to claim 68, further comprising decrementing a stored value by an amount depending on the information.
74. The method according to claim 68, wherein the system is a payment system.
75. The method according to claim 68, wherein the system is an online payment system.
76. A system for performing a secure transaction, the system comprising:
a database of biometric signatures;
a transmitter sub-system comprising:
a biometric sensor for receiving a biometric signal to match against members of the database of biometric signatures;
a plurality of proximity modules; and
a controller for selecting one of said plurality of proximity modules when the received biometric signal matches a member of the database of biometric signatures, wherein the selected proximity module transmits a secure signal conveying information using a radio frequency field; and
a receiver sub-system comprising:
means for emitting the radio frequency field;
means for receiving the transmitted secure signal upon the selected proximity module being placed within range of the radio frequency field being emitted; and
means for performing the transaction based on the information.
77. The system according to claim 76, further comprising a memory containing the database of biometric signatures.
78. The system according to claim 76, wherein the transmitter sub-system is configured for populating the database of biometric signatures.
79. The system according to claim 76, wherein the transmitter sub-system is configured for generating a dynamic password.
80. The system according to claim 76, wherein the transaction is performed depending on a dynamic password generated by the transmitter sub-system.
81. The system according to claim 76, wherein the transmitter sub-system is configured for determining an amount of funds.
82. The system according to claim 76, wherein the transmitter sub-system further comprises a memory for storing a value.
83. The system according to claim 76, wherein a stored value is decremented by an amount depending on the information.
84. The system according to claim 76, wherein the transmitter sub-system further comprises a display for displaying the information.
85. The system according to claim 76, wherein the biometric sensor is responsive to one of voice, retinal pattern, iris pattern, face pattern, and palm configuration.
86. The system according to claim 76, wherein the transmitter sub-system is configured within a fob.
87. The system according to claim 76, wherein the transmitter sub-system is configured within a mobile telephone.
88. The system according to claim 76, wherein the system is a payment system.
89. The system according to claim 76, wherein the system is an online payment system.
90. A non-transitory computer readable medium having a computer program recorded therein for transmitting a secure signal to a system for performing a secure transaction, the program comprising:
code for receiving a biometric signal to match against members of a database of biometric signatures;
code for selecting one of a plurality of proximity modules when the received biometric signal matches a member of the database of biometric signatures, wherein the selected proximity module transmits the secure signal conveying information to the system upon the selected proximity module being placed within range of a radio frequency field emitted by the system, the transaction being performed based on the information.
91. The method according to claim 68, wherein the proximity modules are incorporated within a fob.
92. The method according to claim 68, wherein the proximity modules are incorporated within a mobile telephone.
US14/308,091 2007-10-22 2014-06-18 Transmitter For Transmitting A Secure Access Signal Abandoned US20150106621A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US14/308,091 US20150106621A1 (en) 2007-10-22 2014-06-18 Transmitter For Transmitting A Secure Access Signal
US15/213,661 US10685353B2 (en) 2007-10-22 2016-07-19 Transmitter for transmitting a secure access signal
US16/717,270 US10949849B2 (en) 2007-10-22 2019-12-17 Transmitter for transmitting a secure access signal
US17/168,014 US20210256531A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US17/167,996 US20210256530A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US18/060,327 US20230099358A1 (en) 2007-10-22 2022-11-30 Transmitter for transmitting a secure access signal

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
AUAU2007905760 2007-10-22
AU2007905760A AU2007905760A0 (en) 2007-10-22 A transmitter for transmitting a secure access signal
AU2008900672A AU2008900672A0 (en) 2008-02-13 A transmitter for transmitting a secure access signal
AUAU2008900672 2008-02-13
US12/738,663 US20100253470A1 (en) 2007-10-22 2008-10-08 Transmitter For Transmitting A Secure Access Signal
PCT/AU2008/001490 WO2009052548A1 (en) 2007-10-22 2008-10-08 A transmitter for transmitting a secure access signal
US14/308,091 US20150106621A1 (en) 2007-10-22 2014-06-18 Transmitter For Transmitting A Secure Access Signal

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US12/738,663 Continuation US20100253470A1 (en) 2007-10-22 2008-10-08 Transmitter For Transmitting A Secure Access Signal
PCT/AU2008/001490 Continuation WO2009052548A1 (en) 2007-10-22 2008-10-08 A transmitter for transmitting a secure access signal

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/213,661 Continuation US10685353B2 (en) 2007-10-22 2016-07-19 Transmitter for transmitting a secure access signal

Publications (1)

Publication Number Publication Date
US20150106621A1 true US20150106621A1 (en) 2015-04-16

Family

ID=40578948

Family Applications (7)

Application Number Title Priority Date Filing Date
US12/738,663 Abandoned US20100253470A1 (en) 2007-10-22 2008-10-08 Transmitter For Transmitting A Secure Access Signal
US14/308,091 Abandoned US20150106621A1 (en) 2007-10-22 2014-06-18 Transmitter For Transmitting A Secure Access Signal
US15/213,661 Active US10685353B2 (en) 2007-10-22 2016-07-19 Transmitter for transmitting a secure access signal
US16/717,270 Active US10949849B2 (en) 2007-10-22 2019-12-17 Transmitter for transmitting a secure access signal
US17/167,996 Abandoned US20210256530A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US17/168,014 Abandoned US20210256531A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US18/060,327 Pending US20230099358A1 (en) 2007-10-22 2022-11-30 Transmitter for transmitting a secure access signal

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/738,663 Abandoned US20100253470A1 (en) 2007-10-22 2008-10-08 Transmitter For Transmitting A Secure Access Signal

Family Applications After (5)

Application Number Title Priority Date Filing Date
US15/213,661 Active US10685353B2 (en) 2007-10-22 2016-07-19 Transmitter for transmitting a secure access signal
US16/717,270 Active US10949849B2 (en) 2007-10-22 2019-12-17 Transmitter for transmitting a secure access signal
US17/167,996 Abandoned US20210256530A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US17/168,014 Abandoned US20210256531A1 (en) 2007-10-22 2021-02-04 Transmitter for transmitting a secure access signal
US18/060,327 Pending US20230099358A1 (en) 2007-10-22 2022-11-30 Transmitter for transmitting a secure access signal

Country Status (6)

Country Link
US (7) US20100253470A1 (en)
EP (2) EP3270540A1 (en)
CN (1) CN101911584A (en)
AU (1) AU2008316289B2 (en)
SG (2) SG179419A1 (en)
WO (1) WO2009052548A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130290185A1 (en) * 2012-04-25 2013-10-31 Chia-Yu SUNG Real and virtual identity verification circuit, system thereof and electronic transaction method
WO2017137549A1 (en) * 2016-02-12 2017-08-17 Zwipe As Wireless control token
US10403270B1 (en) 2017-08-09 2019-09-03 Wells Fargo Bank, N.A. Automatic distribution of validated user safety alerts from networked computing devices
US11093593B2 (en) * 2018-08-20 2021-08-17 Lenovo (Singapore) Pte. Ltd. User authentication for protected actions
US11171951B2 (en) * 2018-06-07 2021-11-09 Paypal, Inc. Device interface output based on biometric input orientation and captured proximate data

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2008316289B2 (en) * 2007-10-22 2012-03-22 Cpc Patent Technologies Pty Ltd A transmitter for transmitting a secure access signal
FR2937204B1 (en) * 2008-10-15 2013-08-23 In Webo Technologies AUTHENTICATION SYSTEM
US20110316703A1 (en) * 2010-04-29 2011-12-29 Andy Butler System and Method for Ensuring Sanitation Procedures in Restrooms
US9060074B2 (en) * 2010-12-24 2015-06-16 Axxess Industries Inc. Method and system for communication
US20120296826A1 (en) 2011-05-18 2012-11-22 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10089606B2 (en) 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US8494967B2 (en) 2011-03-11 2013-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10360567B2 (en) 2011-03-11 2019-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with data integrity checking
US10762733B2 (en) * 2013-09-26 2020-09-01 Bytemark, Inc. Method and system for electronic ticket validation using proximity detection
US10453067B2 (en) 2011-03-11 2019-10-22 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US20120317024A1 (en) * 2011-06-10 2012-12-13 Aliphcom Wearable device data security
US9069380B2 (en) 2011-06-10 2015-06-30 Aliphcom Media device, application, and content management using sensory input
US9417894B1 (en) * 2011-06-15 2016-08-16 Ryft Systems, Inc. Methods and apparatus for a tablet computer system incorporating a reprogrammable circuit module
ES2680152T3 (en) * 2012-08-03 2018-09-04 OneSpan International GmbH Authentication method and device convenient for the user using a mobile authentication application
US9414348B2 (en) * 2013-04-22 2016-08-09 Nokia Technologies Oy Method and apparatus for determining dynamic access tokens for location-based services
GB2517775B (en) * 2013-08-30 2016-04-06 Cylon Global Technology Inc Apparatus and methods for identity verification
US9208335B2 (en) * 2013-09-17 2015-12-08 Auburn University Space-time separated and jointly evolving relationship-based network access and data protection system
WO2015146178A1 (en) * 2014-03-28 2015-10-01 パナソニックIpマネジメント株式会社 Biometric authentication method and biometric authentication system
US8838071B1 (en) 2014-04-30 2014-09-16 Oto Technologies Llc Secure communications smartphone system
US20150358333A1 (en) * 2014-06-04 2015-12-10 Grandios Technologies, Llc Geo-location and biometric presence security
US9391988B2 (en) 2014-06-04 2016-07-12 Grandios Technologies, Llc Community biometric authentication on a smartphone
US9590984B2 (en) 2014-06-04 2017-03-07 Grandios Technologies, Llc Smartphone fingerprint pass-through system
WO2016055697A1 (en) * 2014-10-07 2016-04-14 Teknologian Tutkimuskeskus Vtt Oy Local trust creation and verification device
CN105635089B (en) * 2014-11-28 2020-10-09 珠海汇金科技股份有限公司 Authentication method, unlocking method and unlocking system of dynamic coded lock
CN104378199B (en) * 2014-12-05 2018-05-25 珠海格力电器股份有限公司 A kind of generation method, system and the time dynamic password generator of unit dynamic password
WO2017007767A1 (en) * 2015-07-08 2017-01-12 Alibaba Group Holding Limited Method and device for authentication using dynamic passwords
CN106341372A (en) * 2015-07-08 2017-01-18 阿里巴巴集团控股有限公司 Terminal authentication processing method and device, and terminal authentication method, device and system
CN105118117B (en) * 2015-07-30 2018-02-06 浪潮(北京)电子信息产业有限公司 Entrance guard recognition device and recognition methods
WO2017030799A1 (en) 2015-08-17 2017-02-23 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US11803784B2 (en) 2015-08-17 2023-10-31 Siemens Mobility, Inc. Sensor fusion for transit applications
DE102015114367A1 (en) * 2015-08-28 2017-03-02 Stone-ID GmbH & Co. KG Device and method for authenticating and authorizing persons
US10078127B2 (en) * 2015-09-15 2018-09-18 Nxp B.V. Tracking spatial placement of HF RFID tag objects on a surface using multiple reception antennas
GB2547954B (en) * 2016-03-03 2021-12-22 Zwipe As Attack resistant biometric authorised device
CN107563171B (en) * 2017-09-11 2020-08-28 英业达科技有限公司 Storage device with biological characteristic identification module
US11463430B2 (en) 2019-02-01 2022-10-04 Rsa Security Llc Authentication based on shared secret updates
US11032271B2 (en) * 2019-02-01 2021-06-08 Rsa Security Llc Authentication based on shared secret seed updates for one-time passcode generation
US11223473B2 (en) 2019-02-01 2022-01-11 EMC IP Holding Company LLC Client-driven shared secret updates for client authentication
SG11202012931UA (en) * 2020-03-06 2021-01-28 Alipay Hangzhou Inf Tech Co Ltd Methods and devices for generating and verifying passwords
US11803898B2 (en) * 2021-08-25 2023-10-31 Bank Of America Corporation Account establishment and transaction management using biometrics and intelligent recommendation engine
US20230282048A1 (en) * 2022-03-04 2023-09-07 Johnson Controls Tyco IP Holdings LLP Access card with built-in user input device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040049451A1 (en) * 2001-07-10 2004-03-11 Berardi Michael J. System and method for payment using radio frequency identification in contact and contactless transactions
US20050240778A1 (en) * 2004-04-26 2005-10-27 E-Smart Technologies, Inc., A Nevada Corporation Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
US20050253683A1 (en) * 2004-05-17 2005-11-17 Identification Technology Group Biometrically authenticated portable access device
US7252240B1 (en) * 2000-07-06 2007-08-07 Onspec Electronics, Inc. Memory module which includes a form factor connector
US7328850B2 (en) * 2004-08-12 2008-02-12 Codecard, Inc. Financial and similar identification cards and methods relating thereto
US7814332B2 (en) * 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device

Family Cites Families (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4700055A (en) * 1985-10-15 1987-10-13 Kashkashian Jr Arsen Multiple credit card system
US4972475A (en) * 1987-02-10 1990-11-20 Veritec Inc. Authenticating pseudo-random code and apparatus
US4924078A (en) * 1987-11-25 1990-05-08 Sant Anselmo Carl Identification symbol, system and method
US5266781A (en) * 1991-08-15 1993-11-30 Datacard Corporation Modular card processing system
US5331176A (en) * 1992-04-10 1994-07-19 Veritec Inc. Hand held two dimensional symbol reader with a symbol illumination window
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5590038A (en) * 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
EP0720102A4 (en) * 1994-07-18 1997-09-03 Ntt Data Tsushin Kk Electronic bankbook and cash transaction information processing system using the same
US5834747A (en) * 1994-11-04 1998-11-10 Pixel Instruments Universal credit card apparatus and method
US5889941A (en) * 1996-04-15 1999-03-30 Ubiq Inc. System and apparatus for smart card personalization
US5770843A (en) * 1996-07-02 1998-06-23 Ncr Corporation Access card for multiple accounts
US6315195B1 (en) * 1998-04-17 2001-11-13 Diebold, Incorporated Transaction apparatus and method
US7392938B1 (en) * 1998-04-17 2008-07-01 Diebold, Incorporated Cash withdrawal from ATM via videophone
US6196459B1 (en) * 1998-05-11 2001-03-06 Ubiq Incorporated Smart card personalization in a multistation environment
US20020167500A1 (en) * 1998-09-11 2002-11-14 Visible Techknowledgy, Llc Smart electronic label employing electronic ink
US6386444B1 (en) * 1999-07-30 2002-05-14 First Usa Bank, N.A. System and methods for card payment instrument with rebate applied to an insurance premium
US6957337B1 (en) * 1999-08-11 2005-10-18 International Business Machines Corporation Method and apparatus for secure authorization and identification using biometrics without privacy invasion
US6145742A (en) * 1999-09-03 2000-11-14 Drexler Technology Corporation Method and system for laser writing microscopic data spots on cards and labels readable with a CCD array
US7340439B2 (en) * 1999-09-28 2008-03-04 Chameleon Network Inc. Portable electronic authorization system and method
US20030130955A1 (en) * 1999-12-17 2003-07-10 Hawthorne William Mcmullan Secure transaction systems
US8049597B1 (en) * 2000-01-10 2011-11-01 Ensign Holdings, Llc Systems and methods for securely monitoring an individual
US20010034717A1 (en) * 2000-02-15 2001-10-25 Whitworth Brian L. Fraud resistant credit card using encryption, encrypted cards on computing devices
US6941279B1 (en) * 2000-02-23 2005-09-06 Banke One Corporation Mutual fund card method and system
US7103344B2 (en) * 2000-06-08 2006-09-05 Menard Raymond J Device with passive receiver
US6588658B1 (en) * 2000-06-23 2003-07-08 Eric Blank Transaction card with attached auxiliary member
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device
US6720874B2 (en) * 2000-09-29 2004-04-13 Ids Systems, Inc. Portal intrusion detection apparatus and method
US8015592B2 (en) 2002-03-28 2011-09-06 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
US8103881B2 (en) * 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
WO2002046995A1 (en) * 2000-12-06 2002-06-13 Kim Min Suh Electronic financial transaction system and method providing real-time authentication service through wire/wireless communication network
US7114080B2 (en) * 2000-12-14 2006-09-26 Matsushita Electric Industrial Co., Ltd. Architecture for secure remote access and transmission using a generalized password scheme with biometric features
US7303120B2 (en) * 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7197168B2 (en) * 2001-07-12 2007-03-27 Atrua Technologies, Inc. Method and system for biometric image assembly from multiple partial biometric frame scans
US20030156740A1 (en) * 2001-10-31 2003-08-21 Cross Match Technologies, Inc. Personal identification device using bi-directional authorization for access control
AU2002357927A1 (en) * 2001-12-19 2003-07-09 Id Technologies Corporation System and method for biometric-based fraud protection
US20110276609A1 (en) * 2001-12-27 2011-11-10 Denison William D Method for Controlling and Recording the Security of an Enclosure
US7249096B1 (en) * 2002-01-17 2007-07-24 Higher One, Inc. Systems and methods for facilitating a distribution of bank accounts via an educational institution
EP1535421A4 (en) * 2002-03-28 2005-09-07 Innovation Connection Corp Apparatus and method for transactions security using biometric identity validation and contactless smartcard.
US8082575B2 (en) * 2002-03-28 2011-12-20 Rampart-Id Systems, Inc. System, method and apparatus for enabling transactions using a user enabled programmable magnetic stripe
US9489671B2 (en) * 2002-10-01 2016-11-08 Andrew H B Zhou Systems and methods for mobile application, wearable application, transactional messaging, calling, digital multimedia capture and payment transactions
US10147076B2 (en) * 2002-10-01 2018-12-04 Andrew H B Zhou Digital currency (virtual payment cards) issued by central bank for mobile and wearable devices
US10055714B2 (en) * 2002-10-01 2018-08-21 World Award Academy, World Award Foundation, Amobilepay, Inc. Digital currency (virtual payment cards) issued by central bank for mobile and wearable devices
US7197644B2 (en) * 2002-12-16 2007-03-27 Xerox Corporation Systems and methods for providing hardcopy secure documents and for validation of such documents
US20040210515A1 (en) * 2003-04-17 2004-10-21 Grant Hughes Deposit system and method of taking deposits
EP1625482A2 (en) * 2003-04-11 2006-02-15 Strattec Security Corporation Ignition apparatus and method
WO2004105359A2 (en) * 2003-05-19 2004-12-02 Einar Rosenberg An apparatus and method for increased security of wireless transactions
US8676249B2 (en) * 2003-05-19 2014-03-18 Tahnk Wireless Co., Llc Apparatus and method for increased security of wireless transactions
WO2004114697A1 (en) * 2003-06-24 2004-12-29 Lg Telecom, Ltd. Method for providing banking services by use of mobile communication system
US20050012594A1 (en) * 2003-07-17 2005-01-20 Youngtack Shim Key assemblies and methods
US8384519B2 (en) * 2003-07-22 2013-02-26 Nokia Corporation Reader device for radio frequency identification transponder with transponder functionality
AU2003904317A0 (en) * 2003-08-13 2003-08-28 Securicom (Nsw) Pty Ltd Remote entry system
KR20060089231A (en) * 2003-09-26 2006-08-08 마스터카드 인터내셔날, 인코포레이티드 Method and system for biometrically enabling a proximity payment device
US7539156B2 (en) * 2003-10-17 2009-05-26 Qualcomm Incorporated Method and apparatus for provisioning and activation of an embedded module in an access terminal of a wireless communication system
US20050130735A1 (en) * 2003-12-10 2005-06-16 Ellis Peter S. Electronic betting card wagering system
US8635661B2 (en) * 2003-12-23 2014-01-21 Mcafee, Inc. System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US7038985B2 (en) * 2004-02-17 2006-05-02 Sony Corporation System using radio frequency identification (RFID) for copy management of digital media
CN101002217A (en) * 2004-05-18 2007-07-18 西尔弗布鲁克研究有限公司 Pharmaceutical product tracking
US8344685B2 (en) * 2004-08-20 2013-01-01 Midtronics, Inc. System for automatically gathering battery information
US7207480B1 (en) * 2004-09-02 2007-04-24 Sprint Spectrum L.P. Certified digital photo authentication system
EP1637957A1 (en) * 2004-09-21 2006-03-22 Deutsche Thomson-Brandt Gmbh Method and apparatus for accessing protected data
EP1842124A4 (en) * 2004-10-19 2008-04-16 Veritec Inc Secure cards and methods
US8002175B2 (en) * 2004-12-31 2011-08-23 Veritec, Inc. System and method for utilizing a highly secure two-dimensional matrix code on a mobile communications display
US8856359B2 (en) * 2005-06-29 2014-10-07 Qualcomm Connected Experiences, Inc. Caller-callee association of a plurality of networked devices
US8768838B1 (en) * 2005-02-02 2014-07-01 Nexus Payments, LLC Financial transactions using a rule-module nexus and a user account registry
US7924156B2 (en) * 2005-05-06 2011-04-12 Colby Steven M Electronically switchable RFID tags
KR100747446B1 (en) * 2005-03-07 2007-08-09 엘지전자 주식회사 Apparatus and method for fingerprint identification of mobile terminal
US8226001B1 (en) * 2010-06-23 2012-07-24 Fiteq, Inc. Method for broadcasting a magnetic stripe data packet from an electronic smart card
US20060237427A1 (en) * 2005-04-07 2006-10-26 Logan James D Smart cabinets
US7536304B2 (en) * 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
US7731086B2 (en) * 2005-06-10 2010-06-08 American Express Travel Related Services Company, Inc. System and method for mass transit merchant payment
US7545271B2 (en) * 2005-06-30 2009-06-09 Nokia Corporation RFID authorization of content to an electronic device
KR100671545B1 (en) 2005-07-01 2007-01-19 삼성전자주식회사 Led array module
US9818120B2 (en) * 2015-02-20 2017-11-14 Innovative Global Systems, Llc Automated at-the-pump system and method for managing vehicle fuel purchases
US7997476B2 (en) * 2005-09-15 2011-08-16 Capital One Financial Corporation Wireless devices for storing a financial account card and methods for storing card data in a wireless device
US7614551B2 (en) * 2005-10-31 2009-11-10 Veritec, Inc. Method and system for securely encoding and decoding biometric data into a memory device using a two dimensional symbol
US8381972B2 (en) * 2005-11-08 2013-02-26 First Data Corporation Customized transaction card and account reports
US7640041B2 (en) * 2005-11-30 2009-12-29 Freescale Semiconductor, Inc. Multiple function handheld device
US20070131759A1 (en) * 2005-12-14 2007-06-14 Cox Mark A Smartcard and magnetic stripe emulator with biometric authentication
US7613426B2 (en) * 2005-12-20 2009-11-03 Microsoft Corporation Proximity service discovery in wireless networks
US8352323B2 (en) * 2007-11-30 2013-01-08 Blaze Mobile, Inc. Conducting an online payment transaction using an NFC enabled mobile communication device
US7949609B2 (en) * 2006-01-06 2011-05-24 Brian Colella System for secure online selling, buying and bill pay in an electronic commerce setting
US8934865B2 (en) * 2006-02-02 2015-01-13 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
KR100790173B1 (en) * 2006-02-23 2008-01-02 삼성전자주식회사 Home network system and terminal and method for contreolling a wireless apparatus using a short message service
US9996880B2 (en) * 2006-02-28 2018-06-12 Intersections, Inc. Method and system for preventing and detecting identity theft
EP1833219B1 (en) * 2006-03-08 2014-10-08 Monitise Limited Methods, apparatus and software for using a token to calculate time-limited password within cellular telephone
JP2007247346A (en) * 2006-03-17 2007-09-27 Nec Corp Electronic lock system, method, program, electronic lock, server, and cellphone
JP4973019B2 (en) * 2006-06-12 2012-07-11 日産自動車株式会社 Control device for door lock mechanism and control method for door lock mechanism
US7512567B2 (en) * 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US7644042B2 (en) * 2006-06-30 2010-01-05 Amazon Technologies, Inc. Managing transaction accounts
CN101101687B (en) * 2006-07-05 2010-09-01 山谷科技有限责任公司 Method, apparatus, server and system using biological character for identity authentication
US8160959B2 (en) * 2006-07-06 2012-04-17 Firethorn Mobile, Inc. Methods and systems for payment transactions in a mobile environment
WO2008031143A1 (en) 2006-09-12 2008-03-20 Microlatch Pty Ltd Password generator
US7527208B2 (en) * 2006-12-04 2009-05-05 Visa U.S.A. Inc. Bank issued contactless payment card used in transit fare collection
US7962369B2 (en) * 2006-09-29 2011-06-14 Einar Rosenberg Apparatus and method using near field communications
AU2007306965A1 (en) 2006-10-13 2008-04-17 Microlatch Pty Ltd A secure wireless remote entry system
EP2126856A4 (en) * 2006-12-18 2012-08-08 Fundamo Proprietary Ltd Portable payment device
US8089339B2 (en) 2006-12-21 2012-01-03 Cingular Wireless Ii, Llc Wireless device as programmable vehicle key
US7739169B2 (en) * 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20090055319A1 (en) * 2007-08-21 2009-02-26 Fazal Raheman Novel card-less, name-less, number-less, and paper-less method and system of highly secure completely anonymous customer-merchant transactions
AU2008316289B2 (en) * 2007-10-22 2012-03-22 Cpc Patent Technologies Pty Ltd A transmitter for transmitting a secure access signal
US20090184800A1 (en) * 2008-01-22 2009-07-23 Harris Scott C Cellular phone Entry Techniques
EP2239927A4 (en) * 2008-01-30 2016-06-08 Kyocera Corp Portable terminal device and method of judging communication permission thereof
US8646686B2 (en) * 2011-08-11 2014-02-11 Benton William Bullwinkel Secure system for creating and validating personal identification cards with operator discretion
US9690959B2 (en) * 2015-02-16 2017-06-27 Polaris Tech Global Limited RFID-to-bluetooth selective adapter with multiple RFID integrated chips
US9830756B1 (en) * 2016-05-25 2017-11-28 Bank Of America Corporation Resolving card malfunctions using card information access control
US20220299860A1 (en) * 2019-06-25 2022-09-22 Shanghai Jun Kai Technology Llc Extensiview and adaptive lka for adas and autonomous driving

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7252240B1 (en) * 2000-07-06 2007-08-07 Onspec Electronics, Inc. Memory module which includes a form factor connector
US20040049451A1 (en) * 2001-07-10 2004-03-11 Berardi Michael J. System and method for payment using radio frequency identification in contact and contactless transactions
US7814332B2 (en) * 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US20050240778A1 (en) * 2004-04-26 2005-10-27 E-Smart Technologies, Inc., A Nevada Corporation Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
US20050253683A1 (en) * 2004-05-17 2005-11-17 Identification Technology Group Biometrically authenticated portable access device
US7328850B2 (en) * 2004-08-12 2008-02-12 Codecard, Inc. Financial and similar identification cards and methods relating thereto

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130290185A1 (en) * 2012-04-25 2013-10-31 Chia-Yu SUNG Real and virtual identity verification circuit, system thereof and electronic transaction method
US11151565B2 (en) * 2012-04-25 2021-10-19 Samton International Development Technology Co., Ltd. Identity verification circuit and system thereof
WO2017137549A1 (en) * 2016-02-12 2017-08-17 Zwipe As Wireless control token
US10403270B1 (en) 2017-08-09 2019-09-03 Wells Fargo Bank, N.A. Automatic distribution of validated user safety alerts from networked computing devices
US11158309B1 (en) 2017-08-09 2021-10-26 Wells Fargo Bank, N.A. Automatic distribution of validated user safety alerts from networked computing devices
US11171951B2 (en) * 2018-06-07 2021-11-09 Paypal, Inc. Device interface output based on biometric input orientation and captured proximate data
US11093593B2 (en) * 2018-08-20 2021-08-17 Lenovo (Singapore) Pte. Ltd. User authentication for protected actions

Also Published As

Publication number Publication date
AU2008316289B2 (en) 2012-03-22
AU2008316289A1 (en) 2009-04-30
US20100253470A1 (en) 2010-10-07
CN101911584A (en) 2010-12-08
US20170046713A1 (en) 2017-02-16
US20200372512A1 (en) 2020-11-26
SG170074A1 (en) 2011-04-29
US20230099358A1 (en) 2023-03-30
SG179419A1 (en) 2012-04-27
US10949849B2 (en) 2021-03-16
EP2206277A1 (en) 2010-07-14
WO2009052548A1 (en) 2009-04-30
US10685353B2 (en) 2020-06-16
EP3270540A1 (en) 2018-01-17
EP2206277A4 (en) 2013-02-13
US20210256531A1 (en) 2021-08-19
US20210256530A1 (en) 2021-08-19

Similar Documents

Publication Publication Date Title
US10949849B2 (en) Transmitter for transmitting a secure access signal
US8458484B2 (en) Password generator
KR101111381B1 (en) User identification system, apparatus, smart card and method for ubiquitous identity management
US8421595B2 (en) Method, device, server and system for identity authentication using biometrics
US6983882B2 (en) Personal biometric authentication and authorization device
KR101088029B1 (en) System for Authentication of Electronic Cash Using Smart Card and Communication Terminal
US20150127553A1 (en) Intelligent payment card and a method for performing secure transactions using the payment card
US20120159599A1 (en) Personalized Multifunctional Access Device Possessing an Individualized Form of Authenticating and Controlling Data Exchange
KR20150110515A (en) Method for authentication a user with respect to a machine
KR20070003530A (en) Biometrics authentication method and biometrics authentication system
KR101968156B1 (en) Mobile terminal, transaction terminal, and method for carrying out a transaction at a transaction terminal by means of a mobile terminal
KR20160117530A (en) Method of and system for gaming
EP2854087A1 (en) Method for processing a payment
KR20110002968A (en) Method and system for providing financial trading service by using biometrics and portable memory unit therefor
AU2014240323B2 (en) A transmitter for transmitting a secure access signal
AU2012203563A1 (en) A transmitter for transmitting a secure access signal
WO2012070997A1 (en) Method for secure verification of electronic transactions
JP2002288623A (en) Ic card system
TWM653204U (en) Card-free operating system of automatic teller machine (atm) and mobile device
KR20050062182A (en) User identification system of automated teller machine using voice recognition and its method
KR20090000149U (en) Terminals for Electronic Remittance and Program Recording Medium
KR20090002280U (en) Mobile Devices with Function of Electronic Remittance
KR20090002281U (en) Affiliate Terminals with Function of Electronic Remittance
KR20090001266U (en) Mobile Devices with Function of Electronic Remittance and Program Recording Medium
KR20090002279U (en) Terminals for Electronic Remittance

Legal Events

Date Code Title Description
AS Assignment

Owner name: MICROLATCH PTY LTD, AUSTRALIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BURKE, CHRISTOPHER JOHN;REEL/FRAME:039190/0364

Effective date: 20100421

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION