WO1999047989A1 - Authentification biometrique integree permettant d'acceder a un ordinateur - Google Patents

Authentification biometrique integree permettant d'acceder a un ordinateur Download PDF

Info

Publication number
WO1999047989A1
WO1999047989A1 PCT/US1999/005218 US9905218W WO9947989A1 WO 1999047989 A1 WO1999047989 A1 WO 1999047989A1 US 9905218 W US9905218 W US 9905218W WO 9947989 A1 WO9947989 A1 WO 9947989A1
Authority
WO
WIPO (PCT)
Prior art keywords
computer
biometric
resource
biometric sensor
processor
Prior art date
Application number
PCT/US1999/005218
Other languages
English (en)
Inventor
Sherod E. Dewell, Jr.
Anthony P. Russo
Lawrence O'gorman
Robert T. Derby
Ericson W. Cheng
James D. Fitzgerald
Original Assignee
Veridicom, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Veridicom, Inc. filed Critical Veridicom, Inc.
Priority to AU29967/99A priority Critical patent/AU2996799A/en
Publication of WO1999047989A1 publication Critical patent/WO1999047989A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/1097Boot, Start, Initialise, Power

Definitions

  • the invention relates to a system and method for the use of biometric features to control access to a system, and more particularly to a system and method for the use of biometric features to control access to a computer.
  • Background of the Invention Controlling access to information and especially information stored on computers is a problem that people and organizations must confront on a daily basis.
  • a variety of systems and methods are currently used to protect information and computers from unauthorized access or interference.
  • the most common protection systems and methods include the use of a password which must be supplied by a user.
  • a password based protection system or method depends on a piece of critical information, the password, for access to be gained to the information or computer. As long as the password is retained by the rightful user, access by others will be deterred. However, if the password is secured from the rightful owner whether by theft, fraud, duress, surveillance, or consent, someone other than the rightful user could obtain access to the information or computer. Additionally, for password based systems and methods longer passwords are harder for unauthorized users to guess, but they are also harder for authorized users to remember. Furthermore, in some password based protection systems or methods the password or the program implementing the password protection is stored on a mass storage device such as a hard disk drive in the computer. These password protection systems and methods can be circumvented by replacing the mass storage device with another one, inserting a computer program on the mass storage device
  • a biometric feature of a user's body serves as a key to grant access to a computer.
  • the computer includes a biometric sensor, a processor, the processor being coupled to the biometric sensor, and a resource for operating the biometric sensor, the resource being coupled to the biometric sensor.
  • the processor has an enabled state and a nonenabled state.
  • the processor In the enabled state, the processor has loaded an operating system into a memory coupled to the processor so that the processor can execute computer programs loaded into memory from a mass storage device such as a hard disk drive, a CD ROM or computer programs loaded from a source external to the computer such as the Internet.
  • the processor In the nonenabled state, the processor cannot execute commands as part of a computer program loaded into memory from a mass storage device or from an source external to the computer.
  • the resource for operating the biometric sensor is initiated by a user input.
  • a suitable user input includes the user operating a power switch to turn on the computer.
  • the resource operates the biometric sensor.
  • the biometric sensor reads biometric information from the biometric sensor, the biometric information being input into the sensor as part of the user input. Any biometric information will suffice, including but not limited to a retinal image, a palm print, a signature, facial features, or a fingerprint.
  • the biometric information read from the biometric sensor includes information representing a fingerprint. For a valid user input, which in
  • the present embodiment includes information representing a user fingerprint which corresponds to information representing a valid fingerprint stored in the computer, the resource changes the processor from the nonenabled state to the enabled state.
  • the resource includes a basic input and output system (a "BIOS" program).
  • BIOS program in a traditional personal computer is a program stored in the computer in a nonvolatile memory, the BIOS memory, which typically begins operation once the computer is powered on and completes its operation by loading an operating system.
  • the BIOS program is allowed to finish its operation and loads an operating system, enabling the processor to run computer applications or computer programs.
  • the BIOS program in this embodiment will not allow the computer to load an operating system.
  • the processor thus remains in the nonenabled state and can not run computer programs stored on a mass storage device couple to the computer, and the computer cannot access information stored within the computer.
  • Another embodiment of the present invention is a computer for integrated biometric access control comprising a processor, a biometric sensor coupled to the processor, a resource coupled to the biometric sensor that operates the biometric sensor, and a resource coupled to the processor that switches the processor from a nonenabled state to an enabled state after operation of the resource that operates the biometric sensor.
  • the enabled state of the processor includes an operating system loaded into a memory.
  • the enabled state of the processor includes loading a program from a mass storage device connected to the computer into a memory connected to the computer.
  • the processor in the nonenabled state cannot load an operating system.
  • the resource that operates the biometric sensor includes a resource that reads data from the biometric sensor, wherein the data represents a biometric feature.
  • the resource that operates the biometric sensor includes a resource that stores enrolled user data.
  • the resource that operates the biometric sensor includes a resource that compares the data from the biometric sensor to information stored in the computer. In another aspect of the invention if the data matches the information stored in the computer within predetermined limits, then the resource that switches the processor from the nonenabled state to the enabled state is allowed to switch the processor to the enabled state. In this aspect of the invention if the data does not match the information stored in the computer, then the resource that switches the processor from the nonenabled state to the enabled state is prevented from switching the processor into the enabled state.
  • the information stored in the computer includes enrolled user data.
  • Still another embodiment of the invention comprises a processor, an internal bus, the internal bus being connected to the processor, and a biometric sensor, the biometric sensor being connected to the internal bus.
  • the biometric sensor includes a resource that reads biometric information from the biometric sensor.
  • the biometric sensor includes a resource that operates the biometric sensor before loading an operating system.
  • the resource that operates the biometric sensor includes a resource that stores enrolled user data.
  • the resource that reads data from the biometric sensor includes a resource that automatically determines a set of default settings for the representing the biometric feature.
  • the resource that operates the biometric sensor includes a resource that compares the biometric information from the biometric sensor to information stored in the computer. In another aspect of the invention if the biometric information from the sensor matches the information stored in the computer within predetermined limits, then the resource that operates the biometric sensor before loading the operating system is allowed to load the operating system. In this aspect of the invention if the biometric information from the sensor does not match the information stored in the computer, then the resource that operates the biometric sensor before loading the operating system is prevented from loading the operating system.
  • Yet another embodiment of the invention is a method of integrated biometric authentication for access to a computer, the method comprising reading data representing a biometric feature, and attempting to authenticate the biometric feature before loading an operating system.
  • Still another embodiment of the invention is a method of enrolling a user in an integrated biometric authentication system for access to a computer, the method comprising reading data representing a biometric feature and storing the data in a nonvolatile memory.
  • the nonvolatile memory includes a BIOS memory or a part of a BIOS memory.
  • Yet another aspect of this embodiment of the invention comprises storing biometric authentication software in the nonvolatile memory.
  • storing biometric authentication software in the nonvolatile memory includes storing a verification program in the nonvolatile memory.
  • Figure 1 depicts a computer in accordance with on embodiment of the invention.
  • Figure 2 is a flowchart depicting the operating of one embodiment of the invention.
  • a user's biometric information is read and compared to enrolled user data in order to determine if the user should be granted access to the computer.
  • Figure 3 is a flowchart depicting the enrollment of users in an embodiment of the present invention.
  • Figure 4A depicts a general menu of a graphical user interface of an embodiment of the enrollment software of the invention.
  • Figure 4B depicts a users menu of a graphical user interface of an embodiment of the enrollment software of the invention.
  • Figure 5 depicts a computer with a BIOS memory in accordance with on embodiment of the invention.
  • FIG. 6 depicts a memory allocation of a BIOS memory, extension in accordance with an aspect of the invention. Detailed Description
  • FIG. 1 depicts an embodiment of the invention.
  • Computer 100 includes a processor.
  • Processor 102 is any type of processor such as a microprocessor, dedicated logic, a digital signal processor, a programmable gate array, a neural network, or a central processor unit implemented in any other technology.
  • Processor 102 is coupled to internal bus 104.
  • Figure 1 depicts processor 102 being directly coupled to internal bus 104, processor 102 could be coupled to internal bus 104 through a bus controller.
  • Internal bus 104 could be an ISA bus a micro-channel bus, a VESA bus, a PCI bus, or any other system or host bus.
  • Biometric sensor 106 is coupled to processor 102 through internal bus 104.
  • Biometric sensor 106 senses a biometric feature such as fingerprints, retinas, palm prints, irises, faces, signature, or any other biometric attribute or characteristic. Although only one biometric sensor is shown in Figure 1 , any number of sensors could be connected to the computer in any combination allowing biometric features from more than one portion of a single body or more than one body to be used.
  • Biometric sensor 106 generically represents any type of sensor including a camera, a fingerprint sensor, a laser based sensor, a pressure sensor to detect a written signature, or any other type of sensor that can be used to detect a biometric feature or attribute. Examples of biometric sensors are described in U.S. Patent Application No.
  • Resource 108 includes resource 110 which stores enrolled user data.
  • the enrolled user data represents the biometric features of users who have been granted access to computer 100.
  • the enrolled user data could be stored in any way that can be compared to the data generated by biometric sensor 106.
  • One example of a cryptographic storage technique that can be used is described in U.S. Patent Application No. 08/857,642 entitled “Identification and Security Using Biometric Measurements,” inventors: Peter Kelley Pearson, Thomas Edward Rowley, and Jimmy Ray Upton filed 5/16/97.
  • Resource 112 switches processor 102 from a nonenabled state to an enabled state and is coupled to processor 102 through internal bus 104.
  • resource 110 is not included within resource 108, but is a separate resource.
  • resources 108, 110 and 112 are all combined into one resource, and in still other embodiments biometric sensor 106 is directly coupled to resource 108.
  • Memory 114 is coupled to processor 102 through internal bus 104. Memory 114 may includes system memory, and cache memory.
  • Computer 100 may also include mass storage device 116, network connection 118, and/or one or more input/output ("I/O") ports 120.
  • sensor 106 can be coupled through I/O ports 120 to internal bus 104.
  • Mass storage device 116 may include, but is not limited to a hard
  • Network connection 118 may includes but is not limited to an intranet connection, an internet connection, a world wide web connection, or any other connection to another computer.
  • processor 102 when processor 102 is in the nonenabled state computer programs or applications stored in memory 114, mass storage device 116 or input through network connection 118 cannot be executed by processor 102.
  • the nonenabled state of the processor includes the situation in which an operating system has not been loaded into memory 114.
  • mass storage device 116 or input through network connection 118 can be executed by processor 102.
  • the enabled state of the processor includes the situation in which an operating system has been loaded into memory 114.
  • resource 108, resource 110, and resource 112 can be incorporated in a BIOS program stored in a BIOS memory or in a BIOS memory.
  • one or more of resources 108, 110 and 112 can be incorporated into a memory in biometric sensor 106 and the remaining resource, if any, incorporated into a BIOS memory or a BIOS memory extension.
  • FIG. 2 is a flowchart which depicts the operation of one embodiment of the present invention.
  • computer 100 is powered on, processor 102 is in the nonenabled state, and the computer then proceeds to step 204.
  • resource 108 operates the biometric sensor.
  • step 204 can occur at any time during the start up process of the computer from power on step 202 until the processor is switched into the enabled state.
  • step 204 can occur at any point up until the BIOS loads the operating system.
  • step 206 is executed.
  • resource 108 reads data representing a biometric feature from biometric sensor 106.
  • step 208 is executed.
  • the data representing the biometric feature is read until the data is meets a preset image quality standard.
  • Optional image enhancement features may be used at this point such as those described in the U.S. Patent Applications "Capacitive Fingerprint Sensor with Adjustable Gain,” inventors: Alexander G. Dickinson, Ross McPherson, Sunetra Mendis and Paul C. Ross, filed 5/13/97, and "Automatic Adjustment Processing for Sensor Devices," inventors: Anthony P. Russo, and Lawrence O'Gorman.
  • step 210 is executed.
  • step 210 resource 108 compares the data read in from the sensor to the enrolled user data stored in resource 110. Predefined tolerances defining acceptable matches between the data read in from the biometric sensor and the enrolled user data can be established. In other embodiments of the invention step 210 includes advanced matching techniques. Advanced matching techniques may include but are not limited to image processing, geometric processing, and statistical processing.
  • Next step 212 is executed.
  • step 212 if the data read in from the sensor matches the enrolled user data, or if it is within the predefined tolerances, then step 214 is executed and resource 112 switches the processor from the nonenabled state to the enabled state.
  • step 214 includes keeping a log of users who access the computer, requiring one or more other users to also be verified before the processor is enabled, or requiring the user to provide another password which may or may not be a biometric password or include biometric information. If the match at step 212 is not close enough then step 216 is executed. At step 216 if the predefined number of retries has not been reached then the system returns to step 206.
  • the match at step 212 is not close enough then the user is provided with a message indicating that the sensor is retrying the process, that the sensor needs to be adjusted or cleaned, or any other message which conveys information to the user in order to aid the
  • FIG. 3 is a flowchart depicting enrollment of users in accord with an embodiment of the present invention.
  • a biometric sensor is coupled to a processor of the computer if this has not already been done.
  • the computer is turned on.
  • the computer boots up normally and the processor is enabled.
  • the missing software is loaded into the computer.
  • the verification software is loaded into the appropriate resources.
  • the verification software that operates the biometric sensor is loaded into the resource that operates the biometric sensor.
  • the enrollment software is also loaded into the resource that operates the biometric sensor, and in another embodiment of the invention, the enrollment software is loaded on to a mass storage device and is run by the computer as an application.
  • step 310 is executed and one or more users are enrolled into the system.
  • Figures 4A and 4B represent images of graphical user interfaces in accord with one embodiment of the present invention.
  • general dialog box 402 gives the user an array of configuration choices for the enrollment and verification system.
  • Option 404 allows a user to enable the biometric access control system.
  • Options 406 and 408 enable optional image and quality enhancement resources such as those described in the U.S. Patent Application entitled “Capacitive Fingerprint Sensor with Adjustable Gain,” inventors:
  • Option 410 allows the maximum a user to set the maximum number of users that can be enrolled into the system.
  • Option 412 allows the maximum number of retries of the verification cycle to be set.
  • Option 414 allows the user to set the match score that will be required in order for data representing a biometric feature to be considered a close enough match with enrolled data to allow the user access to the computer. In the embodiment depicted by the flowchart of Figure 2, this option sets the match which will be required in step 212.
  • Option 416 allows the user to set the resolution which will be used to represent the enrolled user data.
  • button 418 when button 418 is activated, the configuration choices depicted on the general menu options discussed above will be stored in the resource that operated the biometric sensor.
  • Status line 420 indicates that the biometric sensor is connected to the computer and working properly.
  • Figure 4B depicts the graphical user interface representing the users enrollment interface 448.
  • a user places a biometric feature on the biometric sensor and selects read button 450.
  • the biometric feature is then read by the biometric sensor and displayed in box 452.
  • a user can enter a user id at line 454 and a password in line 456.
  • Box 458 can be selected to save the data representing the user, including the biometric feature and the user id and password.
  • the user's biometric feature can be designated for use as enrolled user data by selecting add button 460.
  • a user's enrolled user data can be called up by entering the user's user id and password. The data will then appear in box 462.
  • the user's enrolled data can be deleted by selecting delete box 464.
  • apply button 466 updates resource 110 of Figure 1 which stores the enrolled user data.
  • OK button 468 also updates resource 110, and additionally closes the graphical user interface box depicted in Figure 4B.
  • Cancel button 470 cancels the changes to the enrolled user data and closes the graphical user interface box.
  • users are enrolled into the system at a secure site and the enrolled user data is loaded into the resource that stores the
  • the resource that stores the enrolled user data is nonvolatile memory which includes a BIOS program.
  • the nonvolatile memory including the BIOS and the enrolled user data can then be incorporated into a computer.
  • the resource that operates the biometric sensor can also be stored in a nonvolatile memory which contains the BIOS program.
  • users are enrolled into the system once access to the computer has been granted to an enrolled user.
  • the graphical user interfaces represented by Figures 4A and 4B are operated one the enrolled user gains access to the computer.
  • Computer 500 comprises central processing unit 502 coupled to bus controller 504.
  • System memory and cache 506 is also coupled to bus controller 504.
  • Internal bus 508 is coupled to bus controller 504.
  • Internal bus 508 could be an ISA bus a micro- channel bus, a VESA bus, a PCI bus, or any other system or host bus.
  • BIOS memory 510 is coupled to internal bus 508.
  • Figure 5 depicts BIOS memory 510 as two components, host BIOS memory 512 and BIOS memory extension 514. In other embodiments of the invention, the BIOS memory extension is eliminated and the programming stored in BIOS memory extension 514 is incorporated into host BIOS memory 512.
  • Biometric sensor 516 is coupled to internal bus 508.
  • biometric sensor 516 includes sensor controller 518 and biometric sensor device 520.
  • Mass storage device 522 which can include but is not limited to a hard disk drive or a floppy disk drive, is coupled to internal bus 508 through mass storage device controller 524.
  • Other devices which may be coupled to internal bus 508 include but are not limited to display controller 526 which is coupled to display 528, keyboard and keyboard controller 530, extra memory 532, and serial and parallel ports 534.
  • the BIOS program stored in host BIOS memory 512 contains an initial program loader, which could be a bootstrap loader,
  • BIOS program which loads the BIOS program from the host BIOS memory into system memory when the computer is first powered on.
  • the BIOS program then tests and initializes the devices connected to the internal bus, including but not limited to the system memory, the display, the internal bus, and the keyboard.
  • the BIOS program then begins loading an operating system or other external software, enabling the processor to execute non-BIOS programming.
  • the BIOS program searches for a particular numerical signature in a memory location. If the signature is found then the computer code appearing after the signature is executed.
  • Figure 6 depicts a BIOS memory extension in accord with one embodiment of the invention.
  • the BIOS program is searching for the signature 55AA. In other embodiments the BIOS program could be searching for other numerical signatures.
  • This signature appears at 602 at the top of the BIOS memory extension.
  • Memory location 604 contains manufacturer and version information for biometric sensor 516.
  • Location 606 contains configuration defaults for biometric sensor 516. These configuration defaults may include those entered using the graphical user interfaces of Figures 4 A and 4B.
  • Memory location 608 contains enrolled user data.
  • Memory location 610 contains the programming that operates the biometric sensor and allows it to read in the data representing the biometric feature and enhance the image if required.
  • Memory location 612 contains the programming that compares the data read in from the biometric sensor to the enrolled user data.
  • the information and computer code depicted in Figure 6 is stored in the host BIOS memory. In yet another embodiment of the invention, the information and computer code depicted in Figure 6 and the BIOS program stored in the host BIOS are both stored in the central processing unit. In another embodiment of the invention the information and computer code depicted in Figure 6 and the BIOS program stored in the host BIOS are both stored in nonvolatile memory in the biometric sensor.

Abstract

Cette invention concerne un système et un procédé d'utilisation d'une caractéristique biométrique en tant que clé autorisant l'accès à un ordinateur. L'ordinateur comprend un processeur relié à un détecteur biométrique et une ressource servant à mettre en oeuvre le détecteur biométrique. Le processeur présente un état non validé et un état validé. A l'état non validé le processeur ne peut exécuter des applications chargées dans la mémoire par une unité de disque dur. A l'état validé, le processeur peut exécuter de telles applications. Un utilisateur obtient l'accès à l'ordinateur et valide le processeur lorsqu'il entre une caractéristique biométrique dans l'ordinateur à l'aide du détecteur biométrique. La ressource qui met en oeuvre le détecteur biométrique compare ensuite les données représentant la caractéristique biométrique à des données d'utilisateur enregistrées contenues dans cette même ressource. Si les données représentant la caractéristique biométrique correspondent aux données d'utilisateur enregistrées, la ressource effectue la commutation du processeur qui passe de l'état non validé à l'état validé. Si les deux types de données ne correspondent pas, le processeur reste à l'état non validé.
PCT/US1999/005218 1998-03-17 1999-03-10 Authentification biometrique integree permettant d'acceder a un ordinateur WO1999047989A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU29967/99A AU2996799A (en) 1998-03-17 1999-03-10 Integrated biometric authentication for access to computers

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US4064998A 1998-03-17 1998-03-17
US09/040,649 1998-03-17

Publications (1)

Publication Number Publication Date
WO1999047989A1 true WO1999047989A1 (fr) 1999-09-23

Family

ID=21912163

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/005218 WO1999047989A1 (fr) 1998-03-17 1999-03-10 Authentification biometrique integree permettant d'acceder a un ordinateur

Country Status (2)

Country Link
AU (1) AU2996799A (fr)
WO (1) WO1999047989A1 (fr)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084507A1 (fr) * 2000-05-04 2001-11-08 Marco Iori Systeme de reconnaissance d'utilisateur pour la commande automatique d'acces, appareils et equipement similaire
WO2002001328A2 (fr) * 2000-06-27 2002-01-03 Intel Corporation Authentification biometrique dans un dispositif a memoire non volatile
WO2003090047A1 (fr) * 2002-04-22 2003-10-30 Ab Snalle Procede et systeme pour le controle d'acces automatique entre un ordinateur et un reseau de communication
GB2411980A (en) * 2004-03-10 2005-09-14 Giga Byte Tech Co Ltd Computer booting using biometrics
FR2867578A1 (fr) * 2004-03-10 2005-09-16 Giga Byte Tech Co Ltd Procede de demarrage d'un ordinateur en utilisant une carte mere associee a un module de reconnaissance d'empreinte digitale et appareil destine a sa mise en oeuvre
WO2006005123A1 (fr) * 2004-07-12 2006-01-19 Biometric Systems International Pty Ltd Systeme de securite
WO2008035412A1 (fr) 2006-09-20 2008-03-27 Fujitsu Limited Processeur d'informations et procédé de démarrage
CN100421047C (zh) * 2005-07-22 2008-09-24 祥群科技股份有限公司 生物信号输入装置、具有该装置的计算机系统及其控制方法
GB2447894A (en) * 2007-03-24 2008-10-01 Clientron Corp Thin client computer with fingerprint identification structure
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US7769695B2 (en) 2001-09-21 2010-08-03 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7778933B2 (en) 2001-09-21 2010-08-17 Yt Acquisition Corporation System and method for categorizing transactions
US7836485B2 (en) 2001-09-21 2010-11-16 Robinson Timothy L System and method for enrolling in a biometric system
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993017388A1 (fr) * 1992-02-26 1993-09-02 Clark Paul C Systeme de protection d'ordinateurs a l'aide de jetons intelligents ou de cartes a memoire
JPH07105142A (ja) * 1993-10-06 1995-04-21 Casio Comput Co Ltd 電子機器
CA2156236A1 (fr) * 1995-08-16 1997-02-17 Stephen J. Borza Systeme de controle biometrique pour empecher l'utilisation non autorisee d'un vehicule

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993017388A1 (fr) * 1992-02-26 1993-09-02 Clark Paul C Systeme de protection d'ordinateurs a l'aide de jetons intelligents ou de cartes a memoire
JPH07105142A (ja) * 1993-10-06 1995-04-21 Casio Comput Co Ltd 電子機器
CA2156236A1 (fr) * 1995-08-16 1997-02-17 Stephen J. Borza Systeme de controle biometrique pour empecher l'utilisation non autorisee d'un vehicule

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"BIOMETRIC ACCESS CONTROL IN A PERSONAL COMPUTER SYSTEM", IBM TECHNICAL DISCLOSURE BULLETIN, vol. 41, no. 1, 1 January 1998 (1998-01-01), pages 753 - 756, XP000772281, ISSN: 0018-8689 *
PATENT ABSTRACTS OF JAPAN vol. 095, no. 007 31 August 1995 (1995-08-31) *

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001084507A1 (fr) * 2000-05-04 2001-11-08 Marco Iori Systeme de reconnaissance d'utilisateur pour la commande automatique d'acces, appareils et equipement similaire
WO2002001328A2 (fr) * 2000-06-27 2002-01-03 Intel Corporation Authentification biometrique dans un dispositif a memoire non volatile
WO2002001328A3 (fr) * 2000-06-27 2002-06-06 Intel Corp Authentification biometrique dans un dispositif a memoire non volatile
US7769695B2 (en) 2001-09-21 2010-08-03 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US8341421B1 (en) 2001-09-21 2012-12-25 Open Invention Network LLP System and method for enrolling in a biometric system
US7836485B2 (en) 2001-09-21 2010-11-16 Robinson Timothy L System and method for enrolling in a biometric system
US7778933B2 (en) 2001-09-21 2010-08-17 Yt Acquisition Corporation System and method for categorizing transactions
WO2003090047A1 (fr) * 2002-04-22 2003-10-30 Ab Snalle Procede et systeme pour le controle d'acces automatique entre un ordinateur et un reseau de communication
US8341735B2 (en) 2002-04-22 2012-12-25 Ab Snalle Method and arrangement for automatically controlling access between a computer and a communication network
CN100346248C (zh) * 2002-04-22 2007-10-31 斯内勒公司 自动控制计算机与通信网络之间的访问的方法和装置
FR2867578A1 (fr) * 2004-03-10 2005-09-16 Giga Byte Tech Co Ltd Procede de demarrage d'un ordinateur en utilisant une carte mere associee a un module de reconnaissance d'empreinte digitale et appareil destine a sa mise en oeuvre
GB2411980A (en) * 2004-03-10 2005-09-14 Giga Byte Tech Co Ltd Computer booting using biometrics
WO2006005123A1 (fr) * 2004-07-12 2006-01-19 Biometric Systems International Pty Ltd Systeme de securite
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US8220039B2 (en) 2005-07-08 2012-07-10 Sandisk Technologies Inc. Mass storage device with automated credentials loading
CN100421047C (zh) * 2005-07-22 2008-09-24 祥群科技股份有限公司 生物信号输入装置、具有该装置的计算机系统及其控制方法
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
EP2065831A1 (fr) * 2006-09-20 2009-06-03 Fujitsu Limited Processeur d'informations et procédé de démarrage
EP2065831A4 (fr) * 2006-09-20 2011-11-23 Fujitsu Ltd Processeur d'informations et procédé de démarrage
WO2008035412A1 (fr) 2006-09-20 2008-03-27 Fujitsu Limited Processeur d'informations et procédé de démarrage
GB2447894A (en) * 2007-03-24 2008-10-01 Clientron Corp Thin client computer with fingerprint identification structure

Also Published As

Publication number Publication date
AU2996799A (en) 1999-10-11

Similar Documents

Publication Publication Date Title
US7669047B2 (en) Biometrics signal input device and computer system having the biometrics signal input device
JP4086740B2 (ja) 端末利用者監視システム
US5867802A (en) Biometrically secured control system for preventing the unauthorized use of a vehicle
US7174463B2 (en) Method and system for preboot user authentication
US9619637B2 (en) Method and apparatus for secure credential entry without physical entry
JP4946383B2 (ja) 情報処理装置、情報処理装置の異常検出方法及び制御プログラム
WO1999047989A1 (fr) Authentification biometrique integree permettant d'acceder a un ordinateur
US8613078B2 (en) Information processing apparatus, control method therefor, and program
US8549317B2 (en) Authentication method, authentication apparatus and authentication program storage medium
US20070118708A1 (en) Method and apparatus for securing data stored on a removable storage medium of a computer system
JP4929804B2 (ja) 認証方法、認証装置および認証プログラム
JPH05108186A (ja) コンピユータシステム
KR20060097922A (ko) 휴대단말기의 지문인식 장치 및 방법
US20060123240A1 (en) Secure biometric authentication system and method of implementation thereof
GB2411980A (en) Computer booting using biometrics
US8539248B2 (en) Associating biometric information with passwords
EP1610273A1 (fr) Dispositif et terminal de sécurité améliorée et méthode de communication entre eux
JP3589579B2 (ja) 生体認証装置及びその処理プログラムを記録した記録媒体
CN110309640B (zh) 电子设备开机方法及电子设备
JP3422472B2 (ja) パーソナルコンピュータシステム
JP2008097647A (ja) 端末利用者監視システム
WO2011050513A1 (fr) Procédé de démarrage d'ordinateur par utilisation d'un dispositif d'identification d'utilisateur
KR20020078771A (ko) 생체인식을 이용한 컴퓨터시스템의 전원 제어장치 및 방법
US20220138297A1 (en) Biometric input device
JP2012084005A (ja) 認証装置

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
NENP Non-entry into the national phase

Ref country code: KR

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase