WO2001071671A2 - System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer - Google Patents

System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer Download PDF

Info

Publication number
WO2001071671A2
WO2001071671A2 PCT/US2001/008962 US0108962W WO0171671A2 WO 2001071671 A2 WO2001071671 A2 WO 2001071671A2 US 0108962 W US0108962 W US 0108962W WO 0171671 A2 WO0171671 A2 WO 0171671A2
Authority
WO
WIPO (PCT)
Prior art keywords
card
transceiver
sensor
fingerprint sensor
personal digital
Prior art date
Application number
PCT/US2001/008962
Other languages
French (fr)
Other versions
WO2001071671A3 (en
Inventor
Martin Morris
Original Assignee
Widcomm, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/531,720 external-priority patent/US7284266B1/en
Application filed by Widcomm, Inc. filed Critical Widcomm, Inc.
Priority to CA002369676A priority Critical patent/CA2369676A1/en
Priority to JP2001569772A priority patent/JP2003528407A/en
Priority to EP01922505A priority patent/EP1196896A2/en
Publication of WO2001071671A2 publication Critical patent/WO2001071671A2/en
Publication of WO2001071671A3 publication Critical patent/WO2001071671A3/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1632External expansion units, e.g. docking stations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1698Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a sending/receiving arrangement to establish a cordless communication link, e.g. radio or infrared link, integrated cellular phone
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts

Definitions

  • the present invention relates to electronic devices and systems. More specifically, the present invention relates to systems and methods for providing user identification and/or authentication for electronic devices and systems.
  • the inventive system includes a processor, a biometric sensor operationally coupled to the processor, and wireless transmitter operationally coupled to the sensor.
  • the processor is the central processing unit of a Personal Digital Assistant (PDA), hi the preferred embodiment, the PDA is equipped with an expansion slot allowing access to the system bus thereof.
  • the sensor is a fingerprint sensor and the transmitter is a wireless, Bluetooth enabled transceiver.
  • the sensor and the transceiver are disposed on first and second expansion cards designed to engage the expansion slot of a Personal Digital Assistant and connect to the system bus.
  • the inventive system provides a mobile, secure and inexpensive system and technique for providing biometric data for user authentication and identification.
  • Fig. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention.
  • Fig. 2 is a perspective rear view of a portion of a PDA equipped with an expansion slot with a card partially inserted therein.
  • Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings.
  • Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA.
  • Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention.
  • Fig. 5(a) shows an illustrative startup routine for the card utilized in the PDA of the illustrative embodiment.
  • Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment.
  • the inventive system includes a Personal Digital Assistant (PDA) adapted to receive biometric input from a fingerprint sensor and provide a first signal in response thereto.
  • PDA Personal Digital Assistant
  • FIG. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention.
  • the PDA 10 is shown resting in a cradle 11.
  • the PDA 10 is a handheld computer having a liquid crystal display and touchscreen 12 and a keypad 14.
  • the PDA 10 is equipped with an expansion slot such as the Nisor tm Handheld Computer manufactured and sold by Handspring and disclosed more fully at www.handspring.com.
  • Fig. 2 is a perspective rear view of a portion of a PDA 10 equipped with an expansion slot 15 with a card 16 partially inserted therein.
  • the images depicted in Figs. 1 and 2 are copyrighted by Handspring and shown merely to illustrate a commercially available PDA adapted for use with the present invention and how a card may be constructed in accordance with the present teachings and utilized with the PDA respectively. Applicant makes no claim of inventorship with respect to the PDA 10 or cradle 11.
  • a biometric device in the illustrative embodiment - a fingerprint sensor 18, is disposed on the card 16.
  • the fingerprint sensor 18 is centered on the card 16 and located a distance 'd' from the top of the card so that when the PDA is held, an index finger of either hand is naturally and comfortably applied to the sensor.
  • the sensor 18 may sense any biometric data including body temperature, skin conductivity, voice data, eye pupil data etc.
  • the fingerprint sensor of the illustrative embodiment may be purchased from Neridicom, Inc. of Santa Clara, CA as a model FPS110 sensor.
  • This sensor is particularly well suited for the present application in that it senses a change in capacitance associated with a given fingerprint as opposed to an optical image. Accordingly, system design is simplified by eliminating optics and the fingerprint is not easily forged with a printed copy.
  • the card When the card is inserted into the expansion slot, it interfaces electrically with the system bus of the PDA and completes the electrical circuit depicted in Fig. 3.
  • Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings.
  • the system 20 includes the PDA 10 and the card 16.
  • a wireless transceiver 22 is disposed on the card 16. hi the preferred embodiment, the transceiver 22 is adapted to operate in accordance with the BLUETOOTH SPECIFICATION VERSION 1.0A CORE, published in July 1999.
  • the wireless transceiver 22 is connected to an antenna 24 and communicates with a central processing unit (CPU) 26 of the PDA 20 via a bus 25.
  • CPU central processing unit
  • the fingerprint sensor 18 is mounted on a secondary card 21, which is adapted to interface with the primary card 16.
  • Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA.
  • the bus 25 provides 24 address lines and a 16 bit data bus.
  • 'csSlotO' and 'csSlotl' are control signals while 'CD1' and 'CD2' are card detection signals.
  • 'Ndock' provides module charging power from the cradle 11.
  • a flash memory circuit is provided on the card 16 to provide application specific information to the CPU via the bus 25.
  • the flash memory is read-only memory (ROM) and contains module header information and any other applications needed for the module or card 16.
  • the application stored in the memory 16 includes drivers for the sensor 18 and would be created with a utility provided in a developer's kit supplied by the manufacturer, e.g., the "Palm-makeROM” utility included in the Springboard Developer's Kit supplied by Handspring.
  • the CPU 26 runs with a standard Palm ® ⁇ is "Palm” the trademark or "PalmOS”?>operating system. After the system 10 is initialized, the central processing unit 26 receives biometric data from the fingerprint sensor 18 via the bus 25. See Fig. 3.
  • the biometric data i.e., fingerprint data in the illustrative embodiment
  • the biometric data may be encrypted in hardware (not shown) or in software via control software provided by the flash memory 28 or an internal memory 30 provided in the PDA 10.
  • the encrypted biometric data may then be transmitted to a remote server for authentication and identification as depicted in the flow diagram of Fig. 5.
  • Encryption hardware and software are well known in the art. See for example
  • Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention.
  • Fig. 5(a) shows an illustrative startup routine for the card 16 such as that utilized by the Visor ® PDA sold by Handspring.
  • the system 20 checks for an interrupt indicating module detection. If the module 16 is detected, then at step 106, the module is powered up slowly.
  • the operating system reads the module header and updates the application launcher globals. That is, the operating system maps the chip select signals to the default address range, resets the module and checks the card header. If the card header is valid, the operating system registers the card or module 16.
  • the operating system checks for a 'setup app' signal indicating the presence of an application on the module 16. If an application is present, at step 112, the operating system makes a copy and executes the application. If, at step 114, a 'welcome app' signal is present, then at step 116, the welcome application is executed directly from the module memory 28. In any case, at step 118, all applications appear in the applications launcher and the method continues in Fig. 5(b).
  • Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment.
  • the system 20 waits in a standby mode for biometric data at steps 120 and 122.
  • the data is available, it is encrypted at step 124 and transmitted at step 126.
  • the fingerprint may be authenticated in the system 20 in which case, a secure resource provided at the PDA might then be made accessible.
  • a system and method in accordance with this implementation is disclosed and claimed in copending U.S. utility Application No. 09/531,720 filed on March 21, 2000, entitled “SYSTEM AND METHOD FOR SECURE BIOMETRIC IDENTIFICATION", inventor Martin Morris (Attorney Docket No. WIDC-012/00US) the teachings of which are incorporated herein by reference.
  • a key or other message may be transmitted to a remote device or network via the wireless link.
  • two or more prints may be stored for a given user.

Abstract

A system and method for secure biometric identification of the present invention. In a most general implementation, the inventive system includes a processor (26), a biometric sensor (18) operationally coupled to the processor (26), and a wireless transmitter (22) operationally coupled to the sensor (18). In the illustrative embodiment, the sensor (18) is a fingerprint sensor and the transmitter (22) is a wireless, Bluetooth enabled transceiver. The sensor (18) and the transceiver (22) are disposed on first and second expansion cards (16, 21) adapted to engaged an expansion slot of a Personal Digital Assistant (10).

Description

SYSTEM AND METHOD FOR SECURE USER IDENTIFICATION WITH
BLUETOOTH ENABLED TRANSCEIVER AND BIOMETRIC SENSOR
IMPLEMENTED IN A HANDHELD COMPUTER
BACKGROUND OF THE INVENTION
Field of the invention
The present invention relates to electronic devices and systems. More specifically, the present invention relates to systems and methods for providing user identification and/or authentication for electronic devices and systems.
Description of the Related Art
Currently, whenever a user wishes to access a computer-based system containing private data, the user must often identify himself, usually with a password. Passwords notoriously provide poor security as users either chose very simple, easily ascertained passwords or, if they use more difficult passwords, users often write them down, making them subject to theft. hi the end, most forms of encryption, as well as access controls such as passwords and even locks, serve a single purpose of identifying the person requesting access.
Hence, there is a need in the art for a reliable, secure system or method of authenticating the identity of a user. Ideally, the system or method would be effective such that one would not need to memorize passwords or utilize other authenticating devices such as keys to access computers and other electronic devices and systems. SUMMARY OF THE INVENTION
The need in the art is addressed by the system and method for secure biometric identification of the present invention. In a most general implementation, the inventive system includes a processor, a biometric sensor operationally coupled to the processor, and wireless transmitter operationally coupled to the sensor.
In the illustrative embodiment, the processor is the central processing unit of a Personal Digital Assistant (PDA), hi the preferred embodiment, the PDA is equipped with an expansion slot allowing access to the system bus thereof. The sensor is a fingerprint sensor and the transmitter is a wireless, Bluetooth enabled transceiver. The sensor and the transceiver are disposed on first and second expansion cards designed to engage the expansion slot of a Personal Digital Assistant and connect to the system bus.
The inventive system provides a mobile, secure and inexpensive system and technique for providing biometric data for user authentication and identification.
BRIEF DESCRIPTION OF THE DRAWINGS
Fig. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention.
Fig. 2 is a perspective rear view of a portion of a PDA equipped with an expansion slot with a card partially inserted therein.
Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings. Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA.
Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention. Fig. 5(a) shows an illustrative startup routine for the card utilized in the PDA of the illustrative embodiment. Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment.
DESCRIPTION OF THE INVENTION
Illustrative embodiments and exemplary applications will now be described with reference to the accompanying drawings to disclose the advantageous teachings of the present invention. While the present invention is described herein with reference to illustrative embodiments for particular applications, it should be understood that the invention is not limited thereto. Those having ordinary skill in the art and access to the teachings provided herein will recognize additional modifications, applications, and embodiments within the scope thereof and additional fields in which the present invention would be of significant utility.
As mentioned above, and in accordance with the present teachings, the inventive system includes a Personal Digital Assistant (PDA) adapted to receive biometric input from a fingerprint sensor and provide a first signal in response thereto. Personal Digital Assistants are well known and widely used. Fig. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention. The PDA 10 is shown resting in a cradle 11. As is well known in the art, the PDA 10 is a handheld computer having a liquid crystal display and touchscreen 12 and a keypad 14. As discussed more fully below, in the best mode, the PDA 10 is equipped with an expansion slot such as the Nisortm Handheld Computer manufactured and sold by Handspring and disclosed more fully at www.handspring.com.
Fig. 2 is a perspective rear view of a portion of a PDA 10 equipped with an expansion slot 15 with a card 16 partially inserted therein. (The images depicted in Figs. 1 and 2 are copyrighted by Handspring and shown merely to illustrate a commercially available PDA adapted for use with the present invention and how a card may be constructed in accordance with the present teachings and utilized with the PDA respectively. Applicant makes no claim of inventorship with respect to the PDA 10 or cradle 11.)
In accordance with the present teachings, a biometric device, in the illustrative embodiment - a fingerprint sensor 18, is disposed on the card 16. hi the illustrative embodiment, the fingerprint sensor 18 is centered on the card 16 and located a distance 'd' from the top of the card so that when the PDA is held, an index finger of either hand is naturally and comfortably applied to the sensor. Those skilled in the art will appreciate that the invention is not limited to the location of the sensor or the type of sensor used. The sensor 18 may sense any biometric data including body temperature, skin conductivity, voice data, eye pupil data etc.
The fingerprint sensor of the illustrative embodiment may be purchased from Neridicom, Inc. of Santa Clara, CA as a model FPS110 sensor. This sensor is particularly well suited for the present application in that it senses a change in capacitance associated with a given fingerprint as opposed to an optical image. Accordingly, system design is simplified by eliminating optics and the fingerprint is not easily forged with a printed copy. When the card is inserted into the expansion slot, it interfaces electrically with the system bus of the PDA and completes the electrical circuit depicted in Fig. 3.
Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings. The system 20 includes the PDA 10 and the card 16. In accordance with the present teachings, a wireless transceiver 22 is disposed on the card 16. hi the preferred embodiment, the transceiver 22 is adapted to operate in accordance with the BLUETOOTH SPECIFICATION VERSION 1.0A CORE, published in July 1999. The wireless transceiver 22 is connected to an antenna 24 and communicates with a central processing unit (CPU) 26 of the PDA 20 via a bus 25.
In an illustrative embodiment, the fingerprint sensor 18 is mounted on a secondary card 21, which is adapted to interface with the primary card 16. Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA. In the illustrative implementation, the bus 25 provides 24 address lines and a 16 bit data bus. 'csSlotO' and 'csSlotl' are control signals while 'CD1' and 'CD2' are card detection signals. 'Ndock' provides module charging power from the cradle 11.
A flash memory circuit is provided on the card 16 to provide application specific information to the CPU via the bus 25. The flash memory is read-only memory (ROM) and contains module header information and any other applications needed for the module or card 16. The application stored in the memory 16 includes drivers for the sensor 18 and would be created with a utility provided in a developer's kit supplied by the manufacturer, e.g., the "Palm-makeROM" utility included in the Springboard Developer's Kit supplied by Handspring. In the illustrative embodiment, the CPU 26 runs with a standard Palm® <is "Palm" the trademark or "PalmOS"?>operating system. After the system 10 is initialized, the central processing unit 26 receives biometric data from the fingerprint sensor 18 via the bus 25. See Fig. 3.
Those skilled in the art will appreciate that the system 20 affords many modes of operation. For example, the biometric data, i.e., fingerprint data in the illustrative embodiment, may be encrypted in hardware (not shown) or in software via control software provided by the flash memory 28 or an internal memory 30 provided in the PDA 10. The encrypted biometric data may then be transmitted to a remote server for authentication and identification as depicted in the flow diagram of Fig. 5. (Encryption hardware and software are well known in the art. See for example
U.S. Patent No. 4,405,829 entitled Cryptographic communication system and method, issued 9/20/83 to Rivest, et al. the teachings of which are incorporated herein by reference. As will be readily apparent to those skilled in the art, the control software also enables the CPU 26 to selectively access and control the mobile unit components via a system bus shown generally at 25.
Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention. Fig. 5(a) shows an illustrative startup routine for the card 16 such as that utilized by the Visor® PDA sold by Handspring. At step 104, the system 20 checks for an interrupt indicating module detection. If the module 16 is detected, then at step 106, the module is powered up slowly. At step 108, the operating system reads the module header and updates the application launcher globals. That is, the operating system maps the chip select signals to the default address range, resets the module and checks the card header. If the card header is valid, the operating system registers the card or module 16.
At step 110, the operating system checks for a 'setup app' signal indicating the presence of an application on the module 16. If an application is present, at step 112, the operating system makes a copy and executes the application. If, at step 114, a 'welcome app' signal is present, then at step 116, the welcome application is executed directly from the module memory 28. In any case, at step 118, all applications appear in the applications launcher and the method continues in Fig. 5(b).
Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment. As shown in Fig. 5(b), the system 20 waits in a standby mode for biometric data at steps 120 and 122. When the data is available, it is encrypted at step 124 and transmitted at step 126.
Those skilled in the art will appreciate that as an alternative, the fingerprint may be authenticated in the system 20 in which case, a secure resource provided at the PDA might then be made accessible. A system and method in accordance with this implementation is disclosed and claimed in copending U.S. utility Application No. 09/531,720 filed on March 21, 2000, entitled "SYSTEM AND METHOD FOR SECURE BIOMETRIC IDENTIFICATION", inventor Martin Morris (Attorney Docket No. WIDC-012/00US) the teachings of which are incorporated herein by reference.
As yet another alternative, on validation of the fingerprint, a key or other message may be transmitted to a remote device or network via the wireless link. In any case, it is contemplated that two or more prints may be stored for a given user.
Thus, the present invention has been described herein with reference to a particular embodiment for a particular application. Those having ordinary skill in the art and access to the present teachings will recognize additional modifications applications and embodiments within the scope thereof.
It is therefore intended by the appended claims to cover any and all such applications, modifications and embodiments within the scope of the present invention.
Accordingly,

Claims

WHAT IS CLAIMED IS:
1. Apparatus for use in a system for secure identification comprising: a processor; a biometric sensor operationally coupled to said processor; and wireless transmitter operationally coupled to said sensor.
2. The invention of Claim 1 wherein said transmitter is a wireless transceiver.
3. The invention of Claim 2 wherein said transceiver is a Bluetooth enabled transceiver.
4. The invention of Claim 3 wherein said sensor is a fingerprint sensor.
5. The invention of Claim 4 further including a computer of which said processor is a central processing unit.
6. The invention of Claim 5 wherein said computer is a handheld computer.
7. The invention of Claim 6 wherein said computer is a Personal Digital Assistant.
8. Apparatus for use in a system for secure identification comprising: a handheld computer and a biometric sensor electronically connected to said handheld computer.
9. The invention of Claim 8 wherein said biometric sensor is a fingerprint sensor.
10. The invention of Claim 9 further including a wireless transceiver.
11. The invention of Claim 10 wherein said handheld computer is a personal digital assistant.
12. The invention of Claim 11 wherein said computer includes a central processing unit.
13. The invention of Claim 11 further including a system bus electrically connected to said computer.
14. The invention of Claim 13 wherein said handheld computer has an expansion slot.
15. The invention of Claim 14 wherein said apparatus further includes a first card adapted to physically engage said expansion slot.
16. The invention of Claim 15 wherein said transceiver is disposed on said first card.
17. The invention of Claim 16 further including a second card adapted to electrically connect to said first card.
18. The invention of Claim 17 wherein said fingerprint sensor is mounted on said second card.
19. The invention of Claim 16 wherein said fingerprint sensor and said transceiver are electrically connected to said system bus on the mounting of said first and said second cards in said expansion slot.
20. Apparatus for use in a system for secure identification comprising: a wireless transceiver disposed on a first card; a fingerprint sensor attached to said first card; and a personal digital assistant having an expansion slot adapted to receive said card and thereby provide electrical communication between said sensor, said personal digital assistant and said transceiver.
21. The invention of Claim 20 wherein said personal digital assistant includes a central processing unit.
22. The invention of Claim 20 further including a system bus electrically connected to said personal digital assistant.
23. The invention of Claim 20 further including a second card adapted to electrically connect to said first card.
24. The invention of Claim 23 wherein said fingerprint sensor is mounted on said second card.
25. The invention of Claim 24 wherein said fingerprint sensor and said transceiver are electrically connected to said system bus on the mounting of said first and said second cards in said expansion slot.
26. Apparatus for use in a system for secure identification comprising: first means for providing biometric data and second means for transmitting said data via a wireless link.
27. The invention of Claim 26 wherein said second means is a wireless transceiver.
28. The invention of Claim 27 wherein said transceiver is a Bluetooth enable transceiver.
29. The invention of Claim 26 wherein said first means is a fingerprint sensor.
30. The invention of Claim 26 wherein said first and second means are operationally coupled to a Personal Digital Assistant.
31. A method for secure identification including the steps of: providing biometric data and transmitting said data via a wireless link.
32. The invention of Claim 31 wherein said step of transmitting further includes the step of transmitting said data via a Bluetooth enabled transceiver.
33. The invention of Claim 31 wherein said step of providing biometric data includes the step of providing biometric data via a fingerprint sensor.
34. The invention of Claim 31 wherein steps of providing said data and transmitting said data are executed via a Personal Digital Assistant.
PCT/US2001/008962 2000-03-21 2001-03-20 System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer WO2001071671A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002369676A CA2369676A1 (en) 2000-03-21 2001-03-20 System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer
JP2001569772A JP2003528407A (en) 2000-03-21 2001-03-20 Security user identification system and method using a Bluetooth enabled transceiver and biometric sensor implemented in a handheld computer
EP01922505A EP1196896A2 (en) 2000-03-21 2001-03-20 System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US53185900A 2000-03-21 2000-03-21
US09/531,859 2000-03-21
US09/531,720 2000-03-21
US09/531,720 US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification

Publications (2)

Publication Number Publication Date
WO2001071671A2 true WO2001071671A2 (en) 2001-09-27
WO2001071671A3 WO2001071671A3 (en) 2002-02-14

Family

ID=27063619

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2001/008962 WO2001071671A2 (en) 2000-03-21 2001-03-20 System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer
PCT/US2001/040332 WO2001071462A2 (en) 2000-03-21 2001-03-20 System and method for secure biometric identification

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2001/040332 WO2001071462A2 (en) 2000-03-21 2001-03-20 System and method for secure biometric identification

Country Status (4)

Country Link
EP (1) EP1196896A2 (en)
JP (2) JP2003528407A (en)
CA (2) CA2369676A1 (en)
WO (2) WO2001071671A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030079358A (en) * 2002-04-03 2003-10-10 한포테크 주식회사 The portable information terminal which the fingerprint recognition module is had built-in and that control method
JP2007503797A (en) * 2003-05-30 2007-02-22 プリヴァリス・インコーポレーテッド In-circuit security system and method for controlling access and use of sensitive data
US7861092B2 (en) 2004-05-10 2010-12-28 Koninklijke Philips Electronics N.V. Personal communication apparatus capable of recording transactions secured with biometric data
US20150199554A1 (en) * 2014-01-15 2015-07-16 Motorola Mobility Llc Finger Print State Integration with Non-Application Processor Functions for Power Savings in an Electronic Device

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1329855A1 (en) * 2002-01-18 2003-07-23 Hewlett-Packard Company User authentication method and system
GB0218706D0 (en) * 2002-08-12 2002-09-18 Domain Dynamics Ltd Method of voice authentication
DE10336246A1 (en) * 2003-08-07 2005-03-10 Fujitsu Siemens Computers Gmbh Method for securing a computer system
AU2003904317A0 (en) 2003-08-13 2003-08-28 Securicom (Nsw) Pty Ltd Remote entry system
EP1536380A1 (en) * 2003-11-06 2005-06-01 Alcatel Biometric access method
US20060078175A1 (en) * 2004-10-12 2006-04-13 Snap-On Technologies, Inc. A Delaware Corporation Hand-held diagnostic display unit including biometric characteristic security system
GB0513767D0 (en) * 2005-07-05 2005-08-10 Knowles Christopher A method of and a system for authentication
CN103257826A (en) * 2013-05-17 2013-08-21 广东欧珀移动通信有限公司 Method and system for mobile terminal to achieve navigation key function based on fingerprint identification
US9171133B2 (en) * 2013-10-11 2015-10-27 Landis+Gyr Innovations, Inc. Securing a device and data within the device
GB2521614B (en) 2013-12-23 2021-01-13 Arm Ip Ltd Controlling authorisation within computer systems
CN106022040A (en) * 2016-05-16 2016-10-12 深圳天珑无线科技有限公司 Mobile terminal and fingerprint identification-based operation method therefor
CN107124506A (en) * 2017-04-12 2017-09-01 广东欧珀移动通信有限公司 Unlocking method, device and mobile terminal

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
AU4894796A (en) * 1994-12-06 1996-06-26 Victoria Davis Transaction verification apparatus & method
US5625534A (en) * 1995-05-12 1997-04-29 Dell Computer Corporation Portable computer having a data card reader apparatus associated therewith
WO1998011750A2 (en) * 1996-09-11 1998-03-19 Yang Li Method of using fingerprints to authenticate wireless communications
CA2233942A1 (en) * 1996-09-18 1998-03-26 Dew Engineering And Development Limited Biometric identification system for providing secure access
US6111977A (en) * 1997-04-17 2000-08-29 Cross Match Technologies, Inc. Hand-held fingerprint recognition and transmission device
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
JPH11224236A (en) * 1998-02-05 1999-08-17 Mitsubishi Electric Corp Remote authentication system
US6901241B2 (en) * 1998-02-11 2005-05-31 Telefonaktiebolaget L M Ericsson (Publ) System, method and apparatus for secure transmission of confidential information
JP2000092046A (en) * 1998-09-11 2000-03-31 Mitsubishi Electric Corp Remote authentication system
DE29821644U1 (en) * 1998-12-04 1999-02-18 Stocko Metallwarenfab Henkels Authentication system for PC cards
DE29908783U1 (en) * 1999-05-19 1999-09-09 Me Technology Europ Gmbh Input device for business transactions

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030079358A (en) * 2002-04-03 2003-10-10 한포테크 주식회사 The portable information terminal which the fingerprint recognition module is had built-in and that control method
JP2007503797A (en) * 2003-05-30 2007-02-22 プリヴァリス・インコーポレーテッド In-circuit security system and method for controlling access and use of sensitive data
US9923884B2 (en) 2003-05-30 2018-03-20 Apple Inc. In-circuit security system and methods for controlling access to and use of sensitive data
US7861092B2 (en) 2004-05-10 2010-12-28 Koninklijke Philips Electronics N.V. Personal communication apparatus capable of recording transactions secured with biometric data
US20150199554A1 (en) * 2014-01-15 2015-07-16 Motorola Mobility Llc Finger Print State Integration with Non-Application Processor Functions for Power Savings in an Electronic Device
US9836637B2 (en) * 2014-01-15 2017-12-05 Google Llc Finger print state integration with non-application processor functions for power savings in an electronic device

Also Published As

Publication number Publication date
EP1196896A2 (en) 2002-04-17
WO2001071671A3 (en) 2002-02-14
JP2003528407A (en) 2003-09-24
JP2003529143A (en) 2003-09-30
WO2001071462A3 (en) 2003-05-15
CA2369676A1 (en) 2001-09-27
CA2369675A1 (en) 2001-09-27
WO2001071462A2 (en) 2001-09-27

Similar Documents

Publication Publication Date Title
WO2001071671A2 (en) System and method for secure user identification with bluetooth enabled transceiver and biometric sensor implemented in a handheld computer
US7774613B2 (en) Security technique for controlling access to a network by a wireless device
US7346778B1 (en) Security method and apparatus for controlling the data exchange on handheld computers
US6662020B1 (en) Arrangement for effecting secure transactions in a communication device
US6257486B1 (en) Smart card pin system, card, and reader
KR100695509B1 (en) Display system possible of fingerprint recognition and operating method thereof
US20090144456A1 (en) Interface Device for Securely Extending Computer Functionality
US20080039140A1 (en) System and method for secure biometric identification
US8726360B2 (en) Telecommunication method, computer program product and computer system
US7337323B2 (en) Boot-up and hard drive protection using a USB-compliant token
EP1693817A1 (en) Encryption/decryption system, device, and method
US20120167195A1 (en) Security for a Personal Communication Device
US20030087601A1 (en) Method and system for functionally connecting a personal device to a host computer
US20030200445A1 (en) Secure computer system using SIM card and control method thereof
JP2008535061A (en) Biometric device with smart card function
BRPI0511223B1 (en) &#34;HOST SYSTEM&#34;
US20070283159A1 (en) Authentication and access control device
EP1224521A4 (en) Removable, active, personal storage device, system and method
US20070275754A1 (en) Portable Personal Server Device With Biometric User Authentication
JP2005117430A (en) Unauthorized use preventing method and portable terminal when lost
JP2003178033A (en) Authentication method, authentication system and authentication token
JP2006352325A (en) Mobile terminal device and personal authentication system
KR20030056757A (en) Method for forbidding the use of the mobile phone&#39;s Subscriber Identity Module card
JP2002175281A (en) Network log in system
US7832867B2 (en) Retinal scan device with removable eyepiece and onboard data storage

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): CA CN DE FI GB JP MX SE

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

ENP Entry into the national phase in:

Ref document number: 2369676

Country of ref document: CA

Ref country code: CA

Ref document number: 2369676

Kind code of ref document: A

Format of ref document f/p: F

ENP Entry into the national phase in:

Ref country code: JP

Ref document number: 2001 569772

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2001922505

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): CA CN DE FI GB JP MX SE

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

WWP Wipo information: published in national office

Ref document number: 2001922505

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2001922505

Country of ref document: EP