WO2001001620A1 - Encrypting security device and process - Google Patents

Encrypting security device and process Download PDF

Info

Publication number
WO2001001620A1
WO2001001620A1 PCT/US2000/017991 US0017991W WO0101620A1 WO 2001001620 A1 WO2001001620 A1 WO 2001001620A1 US 0017991 W US0017991 W US 0017991W WO 0101620 A1 WO0101620 A1 WO 0101620A1
Authority
WO
WIPO (PCT)
Prior art keywords
photograph
security
security device
program
access
Prior art date
Application number
PCT/US2000/017991
Other languages
French (fr)
Inventor
Howard Stein
Original Assignee
Howard Stein
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Howard Stein filed Critical Howard Stein
Priority to JP2001506177A priority Critical patent/JP2003503893A/en
Priority to CA002377802A priority patent/CA2377802A1/en
Priority to EP00946912A priority patent/EP1192748A4/en
Priority to AU60597/00A priority patent/AU6059700A/en
Publication of WO2001001620A1 publication Critical patent/WO2001001620A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification

Definitions

  • the invention relates to an encryption security device and process to limit access to an associated apparatus.
  • the associated apparatus can comprise such diverse items as a computer, a computer program, a vehicle, a home, a safe or other devices or places to which access should be restricted.
  • the invention relates to the use of a photograph as an aspect of an encryption security device.
  • the security device comprises a security photograph, with a multiplicity of picture elements, which is inserted into a high-resolution scanner or equivalent.
  • An associated apparatus can be initialized such that it recognizes the specific security photograph and will not allow access without the insertion of said security photograph into the scanner.
  • the security photograph necessarily comprises a plurality of picture elements.
  • the security photograph comprises a picture which incorporates a vast number of random picture elements.
  • One type of photograph which can advantageously be used is an enlargement of the center of a cut gemstone. Enlargements of other items of unique structure can be used equally advantageously.
  • this encryption methodology prevents access by hackers trying to use alphabetical and numerical replacement methodology because the program sees the picture as a whole as well as made up of a series of elements. If one element is not correct in the whole, the hacker cannot determine which of the hacker's replacements is right or wrong because the security device either prevents further attempts to pass the security test or shuts the secured device down so that further hacking is impossible.
  • Figure 1 illustrates a process for access to a computer using one embodiment of the described security device.
  • Figure 2 illustrates a process of producing one embodiment of the present invention.
  • the described invention in one preferred embodiment, is a security device comprising a photograph.
  • the photograph necessarily incorporates a multiplicity of picture elements.
  • An apparatus such as a computer or a computer program or another apparatus requiring access which can be secured is associated with the security device.
  • the apparatus is initialized such that a specific security photograph is required to access the apparatus or an aspect of the workings of the apparatus.
  • the security photograph in order for the apparatus to be initialized the security photograph is scanned for initialization. Henceforth the identical photograph must be scanned for access to the associated apparatus.
  • the security photograph is encrypted onto the computer hard disc as a program file for the purpose of blocking access to the computer.
  • the computer can henceforth not be booted up without first scanning an identical security photograph.
  • the direction given by the encryption program when the computer is turned on is to place a 'security code' (security photograph) in a high-resolution scanner so that the original photograph used to encrypt entry to the computer is compared with the security photograph being scanned.
  • the two photographs must match exactly for the computer to become functional and allow a user to access the programs.
  • the requirements for the two photographs to match can require a high level of detail.
  • This process could further be used to access individual programs or files on the hard drive of the computer.
  • the process could also be used to protect already existing programs or files.
  • FIG. 1 illustrates an exemplary process of using an embodiment of the described security device.
  • security photograph 10 of an enlarged gemstone is placed in high-resolution scanner 11.
  • Scanner 11 is connected with computer 12.
  • security photograph 10 is initially placed in scanner 11
  • computer 12 is initialized to require security photograph 10 as a pass key equivalent. Thereafter the insertion of security photograph 10 in scanner 11 allows access to computer 12.
  • security photograph 10 is an enlargement of a photograph of the center of a gemstone.
  • a highly magnified interior of a gem is non- logical and a decoding device cannot use a logic based replacement program to determine what pattern the magnification of the internal structure of a gem will have unless the hacker knows exactly which gem has been used, the exact angle from which the picture of the gem was taken and the exact level of magnification used in the original passkey device.
  • Figure 2 illustrates the process used to obtain the security photograph in one embodiment of the invention.
  • Camera 20 is attached to microscope 21.
  • Camera 20 is employed to take a picture of an enlargement of the center of gemstone 22 (a cut diamond, emerald, ruby or other gem).
  • the enlargement used can be from a 10 to 40 power, the industry standard, or from two power to infinity depending on the level of random variability desired by the user for the security photograph.
  • the resulting picture can either be a transparency or a print.
  • Magnification of gemstone 22 is required because no two gems have identical internal structure and the greater the degree of magnification the greater the unpredictable variations of such internal structure will be revealed thus making duplication of the security photograph impossible.
  • a picture taken of the same gem using different magnification or which is taken from a different angle, no matter how minutely at variance from the original, will not be recognized by the program as the correct security photograph and the apparatus associated with the security photograph will not start.
  • a picture of the center of any polished gem could be used. Further a piece of granite could be cut into pieces and enlarged photographs of the unique structural surface of the granite could be used as a security photograph. No two security photographs would be exactly the same.
  • the security photograph could comprise a magnified photograph of any suitable object.
  • the security photograph could comprise any picture which comprises a multitude of random picture elements.
  • the described security device can be used to secure a computer, a computer program, a vehicle of any description, a gun, a home, a cash register, a safe or any other apparatus which requires secured access.
  • the program in the security device process will allow the user several levels of security from which to choose. For example the following options could be made available:
  • the described security photograph is not like any other security code because the complicated picture consists of so many thousands of randomly organized picture elements which cannot be decoded because they are in no logical order, nor do they consist of known alphabets or symbols. Even if an unauthorized user knew what the security photograph had been taken of, the security photograph could not be duplicated because the angle, distance and magnification would be different for each security photograph.

Abstract

Described is an encrypting security device which prevents unauthorized access to an associated apparatus. In one embodiment the security device comprises a security photograph incorporating a multiplicity of picture elements, a program initialized to recognize the security photograph and allow access to an associated apparatus and a scanner connected with the program. The security photograph can comprise a photograph of the interior of a gem, or any suitable photograph with a multiplicity of random picture elements. The present description also extends to a method of using the security device for securing access to an apparatus. In one embodiment the method comprises taking a photograph of an object and scanning the photograph then initializing a program to recognize a scan of the photograph and to require a user to scan the photograph to access the apparatus.

Description

ENCRYPTING SECURITY DEVICE AND PROCESS
Field of the Invention
The invention relates to an encryption security device and process to limit access to an associated apparatus. The associated apparatus can comprise such diverse items as a computer, a computer program, a vehicle, a home, a safe or other devices or places to which access should be restricted. Specifically the invention relates to the use of a photograph as an aspect of an encryption security device.
Description of Related Art
User carried security devices are already known, however no currently existing security device utilizes a photograph, with its multiplicity of randomly placed picture elements.
There are other security processes, which use words or graphics as a passkey, but hackers have broken into all of these because the underlying passkey is based upon linguistics or logic.
Summary of the Invention
Described is an encrypting security device for restricting access to an associated apparatus. The security device comprises a security photograph, with a multiplicity of picture elements, which is inserted into a high-resolution scanner or equivalent. An associated apparatus can be initialized such that it recognizes the specific security photograph and will not allow access without the insertion of said security photograph into the scanner.
The security photograph necessarily comprises a plurality of picture elements.
Preferably the security photograph comprises a picture which incorporates a vast number of random picture elements. One type of photograph which can advantageously be used is an enlargement of the center of a cut gemstone. Enlargements of other items of unique structure can be used equally advantageously.
Importantly, this encryption methodology, unlike existing methodologies, prevents access by hackers trying to use alphabetical and numerical replacement methodology because the program sees the picture as a whole as well as made up of a series of elements. If one element is not correct in the whole, the hacker cannot determine which of the hacker's replacements is right or wrong because the security device either prevents further attempts to pass the security test or shuts the secured device down so that further hacking is impossible.
Brief Description of the Figures
The invention will be better understood by reference to the appended figures and description.
Figure 1 illustrates a process for access to a computer using one embodiment of the described security device.
Figure 2 illustrates a process of producing one embodiment of the present invention.
Description of the Invention
The described invention, in one preferred embodiment, is a security device comprising a photograph. The photograph necessarily incorporates a multiplicity of picture elements. An apparatus such as a computer or a computer program or another apparatus requiring access which can be secured is associated with the security device. The apparatus is initialized such that a specific security photograph is required to access the apparatus or an aspect of the workings of the apparatus. In one embodiment, in order for the apparatus to be initialized the security photograph is scanned for initialization. Henceforth the identical photograph must be scanned for access to the associated apparatus. After the security photograph has been scanned, the security photograph is encrypted onto the computer hard disc as a program file for the purpose of blocking access to the computer. In one embodiment the computer can henceforth not be booted up without first scanning an identical security photograph. The direction given by the encryption program when the computer is turned on is to place a 'security code' (security photograph) in a high-resolution scanner so that the original photograph used to encrypt entry to the computer is compared with the security photograph being scanned. The two photographs must match exactly for the computer to become functional and allow a user to access the programs. The requirements for the two photographs to match can require a high level of detail.
This process could further be used to access individual programs or files on the hard drive of the computer. The process could also be used to protect already existing programs or files.
This is a unique process by which any user can prevent others from operating the users computer, programs and accessing data. In one embodiment the following is required for access to a computer
1 ) a computer
2) an attached scanner
3) a program which is initialized by the user to recognize a scan of a photograph
4) a photograph.
The process requires a program, which requires the user to insert a passkey device into the scanner, which the program will thereafter use to compare in order for any user to start the computer. Once the user has scanned the passkey device into the program the computer will not boot without the passkey device being inserted into the scanner, being recognized as the correct device by the program, and the program then allowing the computer to boot. Figure 1 illustrates an exemplary process of using an embodiment of the described security device. In Figure 1 security photograph 10 of an enlarged gemstone is placed in high-resolution scanner 11. Scanner 11 is connected with computer 12. When security photograph 10 is initially placed in scanner 11 computer 12 is initialized to require security photograph 10 as a pass key equivalent. Thereafter the insertion of security photograph 10 in scanner 11 allows access to computer 12.
In one preferred embodiment security photograph 10 is an enlargement of a photograph of the center of a gemstone. A highly magnified interior of a gem is non- logical and a decoding device cannot use a logic based replacement program to determine what pattern the magnification of the internal structure of a gem will have unless the hacker knows exactly which gem has been used, the exact angle from which the picture of the gem was taken and the exact level of magnification used in the original passkey device.
Figure 2 illustrates the process used to obtain the security photograph in one embodiment of the invention. Camera 20 is attached to microscope 21. Camera 20 is employed to take a picture of an enlargement of the center of gemstone 22 (a cut diamond, emerald, ruby or other gem). The enlargement used can be from a 10 to 40 power, the industry standard, or from two power to infinity depending on the level of random variability desired by the user for the security photograph. The resulting picture can either be a transparency or a print. Once the security photograph has been selected, it is developed through ordinary film development processes. Magnification of gemstone 22 is required because no two gems have identical internal structure and the greater the degree of magnification the greater the unpredictable variations of such internal structure will be revealed thus making duplication of the security photograph impossible. A picture taken of the same gem using different magnification or which is taken from a different angle, no matter how minutely at variance from the original, will not be recognized by the program as the correct security photograph and the apparatus associated with the security photograph will not start.
For this embodiment of the security device a picture of the center of any polished gem could be used. Further a piece of granite could be cut into pieces and enlarged photographs of the unique structural surface of the granite could be used as a security photograph. No two security photographs would be exactly the same.
In another preferred embodiment the security photograph could comprise a magnified photograph of any suitable object. In another embodiment the security photograph could comprise any picture which comprises a multitude of random picture elements.
The described security device can be used to secure a computer, a computer program, a vehicle of any description, a gun, a home, a cash register, a safe or any other apparatus which requires secured access.
In a preferred embodiment of the invention, the program in the security device process will allow the user several levels of security from which to choose. For example the following options could be made available:
(1) a security photograph required prior to booting of the computer;
(2) the intermittent random scanning of the security photograph by the scanner at the direction of the program for so long as the computer is booted in order for it not to shut down (i.e., if the security photograph is removed from the scanner at any time the computer will either shut down or freeze until the security photograph is reinserted);
(3) a security photograph, or one or more different security photographs required for the user to use or continue to use different programs or data in the computer.
The described security photograph is not like any other security code because the complicated picture consists of so many thousands of randomly organized picture elements which cannot be decoded because they are in no logical order, nor do they consist of known alphabets or symbols. Even if an unauthorized user knew what the security photograph had been taken of, the security photograph could not be duplicated because the angle, distance and magnification would be different for each security photograph.

Claims

We claim:
1. An encrypting security device comprising: a security photograph incorporating a multiplicity of picture elements; a program initialized to recognize the security photograph and allow access to an associated apparatus; a scanner connected with the program.
2. The encrypting security device of claim 1, wherein the associated apparatus is a computer or computer program.
3. The encrypting security device of claim 1, wherein the associated apparatus is a vehicle.
4. The encrypting security device of claim 1, wherein the associated apparatus is a safe or cash register.
5. The encrypting security device of claim 1, wherein the associated apparatus is the locking or alarm system of a building.
6. The encrypting security device of claim 1, wherein the security photograph is an enlargement of the center of a gemstone.
7. The encrypting security device of claim 1, wherein the security photograph is an enlargement of any suitable structure.
8. A method of securing access to an apparatus, the method comprising: taking a photograph of an object; scanning the photograph; initializing a program to recognize a scan of the photograph and to require a user to scan the photograph to access the apparatus.
9. The method described in claim 8, wherein the step of taking a photograph comprises using a microscope and producing an enlarged photograph of the object.
10. The method described in claim 9, wherein the object comprises a gemstone.
PCT/US2000/017991 1999-06-30 2000-06-29 Encrypting security device and process WO2001001620A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2001506177A JP2003503893A (en) 1999-06-30 2000-06-29 Security device encryption and its process
CA002377802A CA2377802A1 (en) 1999-06-30 2000-06-29 Encrypting security device and process
EP00946912A EP1192748A4 (en) 1999-06-30 2000-06-29 Encrypting security device and process
AU60597/00A AU6059700A (en) 1999-06-30 2000-06-29 Encrypting security device and process

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14127499P 1999-06-30 1999-06-30
US60/141,274 1999-06-30

Publications (1)

Publication Number Publication Date
WO2001001620A1 true WO2001001620A1 (en) 2001-01-04

Family

ID=22494965

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/017991 WO2001001620A1 (en) 1999-06-30 2000-06-29 Encrypting security device and process

Country Status (5)

Country Link
EP (1) EP1192748A4 (en)
JP (1) JP2003503893A (en)
AU (1) AU6059700A (en)
CA (1) CA2377802A1 (en)
WO (1) WO2001001620A1 (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3764742A (en) * 1971-12-23 1973-10-09 Ibm Cryptographic identification system
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5617528A (en) * 1994-02-04 1997-04-01 Datacard Corporation Method and apparatus for interactively creating a card which includes video and cardholder information
US5988510A (en) * 1997-02-13 1999-11-23 Micron Communications, Inc. Tamper resistant smart card and method of protecting data in a smart card
US6000608A (en) * 1997-07-10 1999-12-14 Dorf; Robert E. Multifunction card system
US6085976A (en) * 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
US6106457A (en) * 1997-04-04 2000-08-22 Welch Allyn, Inc. Compact imaging instrument system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4179686A (en) * 1976-11-03 1979-12-18 Bonicalzi Maria P System for checking the authenticity of identification papers
US4245213A (en) * 1979-08-20 1981-01-13 Igor Kriger Security system
JP3402634B2 (en) * 1992-11-10 2003-05-06 株式会社東芝 Recording device and entrance / exit management system
US5668874A (en) * 1995-02-28 1997-09-16 Lucent Technologies Inc. Identification card verification system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3764742A (en) * 1971-12-23 1973-10-09 Ibm Cryptographic identification system
US5617528A (en) * 1994-02-04 1997-04-01 Datacard Corporation Method and apparatus for interactively creating a card which includes video and cardholder information
US5513272A (en) * 1994-12-05 1996-04-30 Wizards, Llc System for verifying use of a credit/identification card including recording of physical attributes of unauthorized users
US5988510A (en) * 1997-02-13 1999-11-23 Micron Communications, Inc. Tamper resistant smart card and method of protecting data in a smart card
US6106457A (en) * 1997-04-04 2000-08-22 Welch Allyn, Inc. Compact imaging instrument system
US6000608A (en) * 1997-07-10 1999-12-14 Dorf; Robert E. Multifunction card system
US6085976A (en) * 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1192748A4 *

Also Published As

Publication number Publication date
AU6059700A (en) 2001-01-31
EP1192748A4 (en) 2004-06-30
JP2003503893A (en) 2003-01-28
CA2377802A1 (en) 2001-01-04
EP1192748A1 (en) 2002-04-03

Similar Documents

Publication Publication Date Title
US4864494A (en) Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
EP2626807B1 (en) Two- factor user authentication system, and method therefor
KR101824787B1 (en) System and methods for encrypting data
ES2780393T3 (en) Fraud-resistant password entry system
US20060109768A1 (en) Electronic information table and method of creating same
CN101523399A (en) Methods and systems for modifying an integrity measurement based on user athentication
US8904482B1 (en) Techniques for securing a one-time passcode with an alteration code
CN107111698B (en) Authentication server device, storage medium, and authentication method
CA2993346C (en) Wireless access tag duplication system and method
WO2006088844A1 (en) License table for software protection
US20100228991A1 (en) Using Hidden Secrets and Token Devices to Control Access to Secure Systems
PL201058B1 (en) Key and lock device
WO2015144672A1 (en) Method and system for encrypted data synchronization for secure data management
Rodrigues et al. Two factor verification using QR-code: A unique authentication system for Android smartphone users
WO2001057628A1 (en) Physical identification and computer security apparatus and method
JP4137468B2 (en) Program usage authentication method
WO2001001620A1 (en) Encrypting security device and process
US11601291B2 (en) Authentication method and device for matrix pattern authentication
US20020025040A1 (en) Method and apparatus for generating an encryption key
KR20040027826A (en) A method to protect computer software using file transformation
CN1095112C (en) Security cipher confirming keyboard and method thereof
US20240022403A1 (en) Delivering random number keys securely for one-time pad symmetric key encryption
CN102236754B (en) Data security method and electronic device using same
US20100138927A1 (en) Apparatus and Method for Preventing Unauthorized Access to Secure Information
Aakanksha et al. Comparative Study of Traditional and Advanced Password Cracking Techniques used over the Internet

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2377802

Country of ref document: CA

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2001 506177

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2000946912

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2000946912

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2000946912

Country of ref document: EP