WO2003007125A2 - Secure network and networked devices using biometrics - Google Patents

Secure network and networked devices using biometrics Download PDF

Info

Publication number
WO2003007125A2
WO2003007125A2 PCT/US2002/022200 US0222200W WO03007125A2 WO 2003007125 A2 WO2003007125 A2 WO 2003007125A2 US 0222200 W US0222200 W US 0222200W WO 03007125 A2 WO03007125 A2 WO 03007125A2
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
biometric data
data
secure
server
Prior art date
Application number
PCT/US2002/022200
Other languages
French (fr)
Other versions
WO2003007125A9 (en
WO2003007125A3 (en
Inventor
Anthony P. Russo
Peter A. Mccoy
Thorsten RÖSKE
Original Assignee
Icontrol Transactions, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/099,558 external-priority patent/US20030021495A1/en
Application filed by Icontrol Transactions, Inc. filed Critical Icontrol Transactions, Inc.
Priority to AU2002346107A priority Critical patent/AU2002346107A1/en
Publication of WO2003007125A2 publication Critical patent/WO2003007125A2/en
Publication of WO2003007125A3 publication Critical patent/WO2003007125A3/en
Publication of WO2003007125A9 publication Critical patent/WO2003007125A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1335Combining adjacent partial images (e.g. slices) to create a composite input or reference pattern; Tracking a sweeping finger movement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • BIOMETRIC IMAGE ASSEMBLY FROM MULTIPLE PARTIAL BIOMETRIC FRAME SCANS (Attorney Docket No. A-70591/RMA/JML); all of which are hereby incorporated by reference.
  • This invention pertains generally to device, user, and transaction verification and authentication devices, systems, and methods; and more particularly to devices employing device, user, and transaction verification, authentication, and non-repudiation systems and methods for mobile wireless applications that capture and utilize biometric data for transaction verification and authentication.
  • the security and integrity of information systems depends in part on authentication of individual users, that is accurately and reliably determining the identity of a user attempting to use the system. Once a user is authenticated, a system is then able to authorize the user to retrieve certain information or perform certain actions appropriate to the system's understanding of the user's identity. Examples of such actions include downloading a document, completing a financial transaction, or digitally signing a purchase. A number of methods have been developed for authenticating users.
  • authentication methods are grouped into three categories, also called authentication factors: 1 ) something you know - a secret such as a password or a PIN or other information; 2) something you have - such as a smartcard, the key to a mechanical lock, an ID badge, or other physical object; and 3) something you are - a measure of a person such as a fingerprint or voiceprint.
  • a secret such as a password or a PIN or other information
  • something you have - such as a smartcard, the key to a mechanical lock, an ID badge, or other physical object
  • something you are - a measure of a person such as a fingerprint or voiceprint.
  • Biometric identification is used to verify the identity of a person by measuring selected features of some physical characteristic and comparing those measurements with those filed for the person in a reference database or stored in a token (such as a smartcard) carried by the person.
  • Physical characteristics that are used today include fingerprints, voiceprints, hand geometry, the pattern of blood vessels on the wrist or on the retina of the eye, the topography of the iris of the eye, facial patterns, and the dynamics of writing a signature or typing on a keyboard.
  • Biometric identification methods are widely used today for securing physical access to buildings and securing data networks and personal computers.
  • biometric systems store a user's biometric data in a file on a workstation or a server where they could be retrieved or tampered with by unauthorized parties - or transmit biometric data over a medium that could be eavesdropped. This could compromise the user's privacy or the security and integrity of the information systems dependent on biometric authentication.
  • SIM Subscriber Identity Module
  • Phase 2 Digital cellular telecommunications system
  • SIM - ME Subscriber Identity Module - Mobile Equipment
  • ETSI European Telecommunications Standards Institute
  • the SIM contains and protects sensitive information that the phone uses to identify itself on and participate in a GSM network.
  • biometric authentication system that provides accurate, reliable identification of a user or transaction where the biometric data is stored and transmitted securely - that is, where the privacy of users as well as integrity of transactions is maintained. Therefore, it is an object of the present invention to provide a secure biometric authentication system that leverages the strengths of 'what you have' authentication systems as well as biometric - 'what you are' authentication systems. It is a further object of the present invention to provide a mobile device capable of using a secure biometric authentication system.
  • the present invention provides a method for secure communication with a server, wherein said secure communication requires encryption information, said method comprising obtaining a biometric data sample, comparing said biometric data sample to stored biometric data, enabling access to said sensitive data if said biometric data sample matches said stored biometric data, and communicating with said server using said sensitive data.
  • secure communication comprises communicating message information, said communicating further comprises encrypting the message information using said sensitive data.
  • obtaining a biometric data sample comprises processing a fingerprint scan.
  • obtaining a biometric data sample comprises processing an image, which may be, for example, a facial image.
  • obtaining a biometric data sample comprises processing a speech sample.
  • the sensitive data includes a private encryption key.
  • Some embodiments of a method according to the present invention further comprise processing said biometric data sample.
  • Other embodiments of the present invention provide methods for secure communication between a server and mobile device comprising obtaining a biometric data sample, comparing said biometric data sample to stored biometric data, and transmitting acceptance result to said server if said biometric data sample matches said stored biometric data.
  • Still other embodiments of the present invention provide devices for securely communicating with a server, said device comprising a biometric sensor, a secure data storage module containing stored biometric data and sensitive data required for communication with said server, in electronic communication with said biometric sensor, matching logic in electronic communication with said sensor and said biometric data memory, and a verification processor in electronic communication with said matching logic and said secure data storage module.
  • the matching logic is provided on a smart card. In some preferred embodiments, the matching logic is provided on a SIM card. In some embodiments, the verification processor is provided within a cellular phone.
  • the biometric sensor may be on a front surface, on a rear surface, below a keypad on a surface, on a side surface, or embedded in a key, such as an ON key, of said cellular phone.
  • the device further comprises an input device associated with said verification processor and the biometric sensor is located on said input device. In other embodiments, the device further comprises a display device associated with said verification processor and said biometric sensor is located on said display device.
  • the verification processor is provided within a personal digital assistant.
  • a computer program product comprising a computer-readable memory
  • the computer-readable memory is encoded with an instruction set that, when executed, processes a biometric data sample, compares said biometric data sample with stored biometric data, enables access to sensitive data if said biometric data sample matches said stored biometric data, and transmits an acceptance result.
  • FIG. 1 is a diagrammatic illustration of a secure networked device using biometrics according to an embodiment of the present invention.
  • FIG. 2 is a diagram of the initiation of an authentication process.
  • FIG. 3 is a diagram of the authentication process after a matching procedure has been performed.
  • FIG. 4 is a diagram of the matching procedure.
  • FIG. 5 is a schematic diagrams showing one exemplary biometric sensor placement location on a mobile phone.
  • FIG. 6 is a schematic diagram showing a second exemplary biometric sensor placement location on a mobile phone.
  • FIG. 7 is a schematic diagram showing a third exemplary biometric sensor placement location on a mobile phone.
  • FIG. 8 is a schematic diagram showing a fourth exemplary biometric sensor placement location on a mobile phone.
  • FIG. 9 is a schematic diagram showing a fifth exemplary biometric sensor placement location on a mobile phone.
  • FIG. 10 is a schematic diagram showing a sixth exemplary biometric sensor placement location on a mobile phone.
  • FIG. 11 is a schematic diagram showing a seventh exemplary biometric sensor placement location on a mobile phone. ⁇
  • the invention generally provides improved privacy and security in biometric systems.
  • private and secure communication between a user device and a server proceeds as follows.
  • a biometric data sample is taken and compared with stored biometric data. If the biometric data sample matches stored data, access to a secure data storage module is enabled.
  • the secure data storage module contains data necessary for successful communication with a server, as detailed further below. Accordingly, a biometric data match enables sensitive data retrieval, and ultimately secure communication with another device.
  • the stored biometric data and advantageously, but optionally, the matching procedure is performed within a smart card or other smart "what you have" token.
  • the Subscriber Identity Module (SIM) in a GSM phone provides stored biometric data and processing capabilities for the matching function within the phone.
  • SIM Subscriber Identity Module
  • the need to transmit or store biometric data in a way that leaves it available for retrieval or tampering is minimized.
  • devices suitable for use with the present invention include substantially any device suited for electronic communication with a network server (or any other device).
  • any device for which user authentication is desired may utilize the systems and methods of the present invention, with mobile devices being particularly preferred.
  • Fig. 1 schematically illustrates device 101 according to an embodiment of the present invention.
  • device 101 comprises a mobile phone.
  • Mobile phones utilizing the global system for mobile communications (GSM) protocol are particularly preferred, such as the HandspringTM TreoTM 270 (Handspring, Inc.; Mountain View, CA).
  • GSM global system for mobile communications
  • other protocols may be used, including code division multiple access (CDMA), time division multiple access (TDMA) protocol, and PCS protocols.
  • CDMA code division multiple access
  • TDMA time division multiple access
  • PCS protocols PCS protocols.
  • PDA personal digital assistants
  • laptop computers personal computers
  • televisions telephones
  • other terminals such as payment stations, point-of- sale stations, cash registers, Automated Teller Machines (ATMs), and related devices.
  • ATMs Automated Teller Machines
  • the network server may generally be any device with which device 101 carries out a communication.
  • network server 102 is an Internet web server with which the device communicates for the manipulation and display of private information as in the case of stock purchases or banking. Any number of transactions, including transfer and analysis of medical data, any other purchases, insurance information, data transfer, or the like.
  • Network server 102 may alternatively represent a cellular base station, another user device (such as another cellular phone, laptop, PDA, etc), or a server machine.
  • Suitable web servers are known in the art and include Apache and Jakarta Tomcat from the Apache Software Foundation (The Apache Software Foundation; Forest Hill, MD), Websphere® from IBM (IBM Corporation; White Plains, NY), SunTM ONE from Sun Microsystems (Sun Microsystems, Inc; Santa Clara, CA), and Internet Information Server from MicrosoftTM (Microsoft Corporation; Redmond, WA).
  • a plurality of devices communicate with network server 102.
  • network server 102 Generally, anywhere from one to millions of devices may advantageously communicate with server 102.
  • the number of devices in communication with server 102 at any time will vary according to user traffic and server capacity.
  • Networking capability component 103 is integral to device 101 and provides device 101 with its means of connecting to a network, which may be wired or wireless.
  • component 103 may be, for example, an antenna and associated transmitter and receiver in a cellular phone, or an Ethernet connection for a personal computer.
  • component 103 represents the antenna, transmitter and receiver of a GSM mobile phone, which allows the phone to communicate with server 102.
  • Device 101 contains verification processor 104, which is in electronic communication with networking capability component 103, and integral to device 101. Verification processor
  • processor 104 here generally comprises a CPU and RAM component and provides the device with a general purpose computing capability adequate for the execution of necessary software to support functions described herein, including network communications and the local processing of biometric data.
  • processor 104 also performs the processing necessary for the transmission of data.
  • a 33MHz Motorola Dragonball CPU with 16MB RAM in a Handspring Treo 270 GSM cellular phone is sufficient to perform functions described herein, although the particular processor and RAM utilized will vary according to the device and server used, the desired functionality, and the efficiency of the software.
  • Secure storage module 105 provides device 101 with secure non-volatile data storage. Secure storage module 105 is at least in electronic communication with verification processor 104. In some embodiments, secure storage module 105 is integral to device 101. In other embodiments, secure storage module 105 is integral to smart card or SIM 106, described further below, and brought into electronic communication with verification processor 104 during operation. In still other embodiments, another form a secure storage, such as a separate memory card, may be used. Data for which protection and security is desired - 'sensitive data", 'sensitive information', or 'secure data' as used herein - is stored in secure storage module 105.
  • secure storage module 105 is encoded with data required for communication with network server 102 - such as a private key, in one embodiment. Sensitive information in storage module 105 may only be accessed when unlocked after a biometric data match. That is, secure storage module 105 is in electronic communication with verification processor 104, but verification processor 104 may only access sensitive data within module 105 when the secure data module receives an unlocking signal from an object owned by the authentic user - 'what you have' authentication, as used herein. In a preferred embodiment, that unlocking object is smart card or SIM 106.
  • verification processor 104 cannot read or write data to or from secure storage module 105 unless the storage module is unlocked. In other embodiments, verification processor 104 can write data to storage module 105, but cannot read data from storage module 105 without it being unlocked. In still other embodiments, verification processor 104 can read data from storage module 105, but cannot write data to storage module 105 without it being unlocked.
  • Sensitive information, that is data stored by module 105 generally may include two types of data - (1 ) data required for communication with network server 102 including encryption keys (for example, private keys used in asymmetric ciphers, other passwords, codes, and the like; and (2) stored biometric data - that is, reference biometric data which will be compared to a biometric data sample.
  • data required for communication are stored by module 105 while reference biometric data is stored in a separate stored biometric data module.
  • Stored, or 'reference' biometric data may include one or more of the following - biometric templates or other stored biometric data including fingerprint data, voice information, facial feature data, retinal scan information, and the like.
  • secure storage module may contain other personal information including, but not limited to, biographical data including, for example, name, address, age, business data including credit card numbers, credit ratings, insurance policy numbers, medical data - including, for example, genetic data, medical history, blood type, prescription information, etc., bank account numbers and balances, purchasing history, financial portfolio information, stock information, and the like.
  • Smart Card or SIM 106 provides the device with a "smart card" computing facility such as that of a SIM card used in GSM phones.
  • smart card 106 contains matching logic 110, capable of performing biometric matching of fingerprint, voice, facial features, and/or other biometric authentication methods.
  • matching logic 110 is integral to device 101 , and secure data storage module 105 resides on smart card 106.
  • Smart card 106 is in electronic communication with, or capable of being brought into electronic communication with, verification processor 104. Further, smart card 106 is capable of being brought into electronic communication with matching logic 110 in embodiments where logic 110 is not resident within smart card 106.
  • Biometric sensor component 107 provides the device with a means of collecting biometric information from the user of the device 101 , such as a fingerprint sensor for fingerprint matching, microphone for voiceprint matching, or camera for facial geometry, retina, or iris matching.
  • a fingerprint sensor for fingerprint matching
  • microphone for voiceprint matching
  • camera for facial geometry, retina, or iris matching
  • sensors are known in the art, such as the Veridicom FPS 200 (Veridicom, Inc.; Sunnyvale, CA) or Atmel FingerchipTM fingerprint sensors (Atmel Corporation; San Jose, CA), and substantially any sensor capable of recording information about an individual may be employed - those that record blood type, genetic information, and the like.
  • the biometric sensor is a fingerprint sensor.
  • biometric sensor 107 is integrated with or adhered to a surface of device 101.
  • biometric sensor 107 is electronically coupled to device 101.
  • a plurality of biometric sensors are provided.
  • FIG. 2 illustrates the initiation of a method according to a preferred embodiment of securely authenticating a device's user.
  • the authentication procedure generally begins when access to sensitive information is requested, or when secure communication with another device is initiated.
  • a biometric data sample is obtained in step 203 - which may also represent the step of prompting a user to initiate a biometric data sampling activity.
  • the biometric data sample will be obtained through use of a biometric sensor, described above - including, for example a fingerprint sensor.
  • a user may be prompted to place or swipe his/her finger over a fingerprint sensor, speak a passphrase into a microphone for voice recognition systems, look into a camera for face recognition, or perform some other data-generating action, thereby generating a raw biometric data sample.
  • biometrics are known in the art - see for example "A Practical Guide to Biometric Security Technology", Simon Liu and Mark Silverman, IEEE Computer Society, IT Pro - Security, Jan-Feb, 2001 , hereby incorporated by reference. In some embodiments, only one such action is required.
  • biometric data samples are required - either multiple instances of the same action (two or more fingerprint scans, for example), or a combination of actions (a fingerprint scan and speaking a passphrase, for example).
  • the device then processes the raw biometric data sample (or samples), such as fingerprint images or audio waveforms, in step 204, to put the samples in a form suitable for submission to match logic 110 for matching.
  • match logic 110 performs a searching function, where a stored collection of biometric data is searched for a match to the biometric data sample.
  • Processing 204 may include the reduction of the raw biometric data to a biometric template as is well known for various biometric methods. See, for example, A.K. Jain, L. Hong, S. Pankanti and R.
  • Device 101 submits the biometric data for secure biometric match (or search) by match logic 110 in step 205. Procedures performed by match logic 110 are described further below.
  • match logic 110 returns a match result in step 208 indicating acceptance or rejection of the sampled biometric data against the stored biometric reference template (or set of templates).
  • General methods to establish an acceptable match include, for example, statistical methods, piecewise linear classifiers, and rule-based methods. See for example, R.O. Duda, P.E. Hart and D. G. Stork, Pattern Classification (2 nd Edition), Wiley-lnterscience, 2000, incorporated herein by reference. See also A.K. Jain, A. Ross and S. Prabhakar, "Fingerprint Matching Using Minutiae and Texture Features", Proc. ICIP, Thessaloniki, pp. 282-285, Oct.
  • verification processor 104 requests and retrieves sensitive data from storage module 105 in step 209.
  • the user's private encryption key and/or other secure local data necessary to complete, sign, and submit information to server 102 is retrieved.
  • the acceptance result is signed, (or a message is signed) using the retrieved sensitive information, and is sent to network server 102 in step 210 notifying the server that the match was accepted.
  • verification processor 104 submits a notification to network server 102 that the match was rejected in step 211.
  • the network server can then use the acceptance or rejection notification to provide or restrict the user's access to information stored on the server, or allow or reject communication with the user as appropriate.
  • a predetermined number of samples must receive a match before secure data may be accessed.
  • FIG. 4 is a schematic outline of a biometric matching process according to an embodiment of the present invention - this process will generally be performed by matching logic 110.
  • the process outlined in Fig. 3 is performed within smart card 106.
  • the process activity is shared between smart card 106 and components integral to device 101.
  • a biometric data sample (either raw or a processed template) is submitted in step 301.
  • Matching logic 110 matches, step 302, the submitted data to a reference template stored in secure data storage component 105 - or elsewhere within device 101 or smart card 106.
  • matching procedures are well known for various biometric methods and generally involve determining if the template data of the previously enrolled biometric matches the template data of the recently scanned biometric to within a predetermined tolerance level. If the match is accepted, step 303. then matching logic 110 unlocks secure data storage component 105 in step 304 by issuing an unlocking command, enabling verification processor 104 (or another module of device 101) temporary access to contents of storage component 105 and returns, step 305, an accept result to verification processor 104.
  • Suitable interfaces for communicating with, and unlocking, secure data storage component 105 will vary according to the embodiment of the component and associated processors and are known in the art, for example, JavaCardTM API (Sun Microsystems, Inc; Santa Clara, CA). If the match is rejected, step 303, then matching logic 110 does not unlock the secure data storage component 105, but rather returns, step 306, a reject result to verification processor 104.
  • a user is given another opportunity to provide a biometric sample - such as to take another image of facial features, speak the passphrase again, or take another fingerprint scan if a first match is rejected.
  • the secure data storage component remains locked for a predetermined period or permanently after a rejected scan, or after a predetermined number of rejected scans.
  • FIGS. 5-11 depict a variety of physical locations at which a biometric sensor, such as fingerprint sensor 500, may be placed on a mobile phone. These exemplary locations are identified respective of a mobile phone but it will be appreciated that the biometric sensor may be placed on a great variety of physical locations on any device with which the biometric sensor will be used.
  • Fig. 5 displays sensor 500 on front surface 510 of phone 520 along top surface 525.
  • Fig. 6 displays sensor 500 on front surface 510 below keypad 505.
  • Figs. 7 and 8 depict sensor 500 on the right side 403 and left side 406 of phone 520.
  • Figs. 9 and 10 depict two locations of sensor 500 on back surface 550 of mobile phone 520.
  • Sensor 500 may also be located on a battery pack.
  • fingerprint sensor 500 may be embedded within one or more keys - including the ON key or power key - on the keypad 505 itself. Embedding it in the on key may provide for optional and user friendly identity verification at the time of device power-up or wake from a sleep mode.
  • Biometric sensors may generally be placed on or embedded in any input device including mice, pens and wands, for example a TouchpadTM mouse (Synaptics, Inc.; San Jose, CA). Further, a biometric sensor may be placed on or embedded in part of an integrated display or an associated display device. Optionally providing an automatic turn off or deactivation of the biometric sample after some predetermined time may add additional security.
  • a biometric sensor is embedded in a display screen of a device.
  • a biometric sensor is not permanently attached to the device, but rather is capable of being brought into electronic communication with the device. That is, an external sensor, such as a camera or other sensor, could plug into the device or communicate with the device through a wireless interface.
  • an add-on keyboard comprising a biometric sensor may plug into the device, in one embodiment.
  • a network card or memory card for use in the device comprises a biometric sensor.
  • a biometric sensor is in wireless communication with the device through known protocols such as, for example, BlueTooth.
  • the invention may advantageously implement the methods and procedures described herein on a general purpose or special purpose computing device, such as a device having a processor for executing computer program code instructions and a memory coupled to the processor for storing data and/or commands.
  • a general purpose or special purpose computing device such as a device having a processor for executing computer program code instructions and a memory coupled to the processor for storing data and/or commands.
  • the computing device may be a single computer or a plurality of networked computers and that the several procedures associated with implementing the methods and procedures described herein may be implemented on one or a plurality of computing devices.
  • inventive procedures and methods are implemented on standard server- client network infrastructures with the inventive features added on top of such infrastructure or compatible therewith.
  • inventive concepts described herein are readily applicable and operable in a variety of communications devices to secure transactions and sensitive data.
  • the examples provided above are intended to be instructive and illustrative and are not intended to limit the invention to a specific embodiment, device, or data type described.
  • a variety of implementations are possible placing certain functions or groups of functions on the "what you have' authentication object - such as a smart card.
  • the methods and devices described herein require some function or data to be performed within or stored on a 'what you have' authentication object. Examples of those functions and data are given, but are not intended to be limiting.

Abstract

A biometric data sample is taken (301) and compared with stored biometric data (302). If the biometric data sample matches stored data (303), access to a secure data storage module is enabled (304). The secure data storage module contains data necessary for successful communication with a server, as detailed further below. Accordingly, a biometric data match enables sensitive data retrieval, and ultimately secure communication with another device. In a preferred embodiment, the Subscriber Identity Module (SIM) in a GSM phone provides stored biometric data and processing capabilities for the matching function within a cellular phone. By storing biometric data on the SIM (a type of smart card) and performing the biometric matching process on the SIM, the need to transmit or store biometric data in a way the leaves it available for retrieval or tampering is minimized.

Description

SECURE NETWORK AND NETWORKED DEVICES USING BIOMETRICS
Related Applications
This application claims the benefit under 35 U.S.C. §119 and/or 35 U.S.C. §120 of the filing date of: U.S. Provisional Application Serial Number 60/305,120, filed July 12, 2001 , which is hereby incorporated by reference, and entitled SYSTEM, METHOD, DEVICE AND COMPUTER PROGRAM FOR NON-REPUDIATED WIRELESS TRANSACTIONS; United States Patent Application Serial No. 10/099,554 filed 03/13/02 and entitled SYSTEM, METHOD, AND OPERATING MODEL FOR MOBILE WIRELESS NETWORK-BASED TRANSACTION AUTHENTICATION AND NON-REPUDIATION; and United States Patent Application Serial No. 10/099,558 filed 03/13/02 and entitled FINGERPRINT BIOMETRIC CAPTURE DEVICE AND METHOD WITH INTEGRATED ON-CHIP DATA BUFFERING; each of which applications are incorporated by reference herein.
This application further relates to the following co- pending applications:
U.S. Application Serial Number 10/ _, filed , entitled "METHOD AND SYSTEM FOR DETERMINING CONFIDENCE IN A DIGITAL TRANSACTION" (Attorney Docket No. A-70779/RMA/JML);
U.S. Application Serial Number 10/ , , filed , entitled
"BIOMETRICALLY ENHANCED DIGITAL CERTIFICATES AND SYSTEM AND METHOD FOR MAKING AND USING" (Attorney Docket No. A-70596/RMA/JML); and U.S. Application Serial Number 10/ , , filed , entitled "METHOD AND
SYSTEM FOR BIOMETRIC IMAGE ASSEMBLY FROM MULTIPLE PARTIAL BIOMETRIC FRAME SCANS" (Attorney Docket No. A-70591/RMA/JML); all of which are hereby incorporated by reference.
Field of the Invention This invention pertains generally to device, user, and transaction verification and authentication devices, systems, and methods; and more particularly to devices employing device, user, and transaction verification, authentication, and non-repudiation systems and methods for mobile wireless applications that capture and utilize biometric data for transaction verification and authentication.
Background of the Invention
The security and integrity of information systems depends in part on authentication of individual users, that is accurately and reliably determining the identity of a user attempting to use the system. Once a user is authenticated, a system is then able to authorize the user to retrieve certain information or perform certain actions appropriate to the system's understanding of the user's identity. Examples of such actions include downloading a document, completing a financial transaction, or digitally signing a purchase. A number of methods have been developed for authenticating users. Generally, as will be understood by those skilled in the art, authentication methods are grouped into three categories, also called authentication factors: 1 ) something you know - a secret such as a password or a PIN or other information; 2) something you have - such as a smartcard, the key to a mechanical lock, an ID badge, or other physical object; and 3) something you are - a measure of a person such as a fingerprint or voiceprint. Each method has advantages and disadvantages including those relating to ways that a system may be fooled into accepting a normally unauthorized user in cases where, for example, a password has been guessed or a key has been stolen.
The third category above - referred to herein as 'something you are' authentication methods - are the subject of the biometrics field. Biometric identification is used to verify the identity of a person by measuring selected features of some physical characteristic and comparing those measurements with those filed for the person in a reference database or stored in a token (such as a smartcard) carried by the person. Physical characteristics that are used today include fingerprints, voiceprints, hand geometry, the pattern of blood vessels on the wrist or on the retina of the eye, the topography of the iris of the eye, facial patterns, and the dynamics of writing a signature or typing on a keyboard. Biometric identification methods are widely used today for securing physical access to buildings and securing data networks and personal computers.
Many present biometric systems store a user's biometric data in a file on a workstation or a server where they could be retrieved or tampered with by unauthorized parties - or transmit biometric data over a medium that could be eavesdropped. This could compromise the user's privacy or the security and integrity of the information systems dependent on biometric authentication.
At present, systems requiring user authentication from mobile devices - such as PDAs or mobile phones - usually use passwords or PIN codes, i.e., "something you know" authentication. However, mobile devices typically have small keypads, few buttons or rely on handwriting recognition for user input. These limited user-input options make entering long passwords difficult, although longer alphanumeric passwords are generally known to be "stronger" (less likely to be guessed and compromised) than, for example a 4 digit numeric PIN - allowing only ten thousand combinations. Some mobile devices provide facilities for the secure, tamper resistant processing and storage of data separate from the main processing and storage facility of the device. Mobile phones adhering to the Global System for Mobile Communications (GSM) body of standards use a Subscriber Identity Module, or SIM, which is a "smart card" that provides secure storage and processing facilities for the phone. SIMs are generally known in the art, see for example, "Digital cellular telecommunications system (Phase 2); Specification of the Subscriber Identity Module - Mobile Equipment (SIM - ME) interface (GSM 11.11 version 4.21.1 ) published by European Telecommunications Standards Institute (ETSI) of Valbonne, France, document ETS 300 608, ninth edition, Dec 1999, hereby incorporated by reference. The SIM contains and protects sensitive information that the phone uses to identify itself on and participate in a GSM network.
Accordingly, there is a need for a biometric authentication system that provides accurate, reliable identification of a user or transaction where the biometric data is stored and transmitted securely - that is, where the privacy of users as well as integrity of transactions is maintained. Therefore, it is an object of the present invention to provide a secure biometric authentication system that leverages the strengths of 'what you have' authentication systems as well as biometric - 'what you are' authentication systems. It is a further object of the present invention to provide a mobile device capable of using a secure biometric authentication system.
Summary
In a first embodiment, the present invention provides a method for secure communication with a server, wherein said secure communication requires encryption information, said method comprising obtaining a biometric data sample, comparing said biometric data sample to stored biometric data, enabling access to said sensitive data if said biometric data sample matches said stored biometric data, and communicating with said server using said sensitive data.
In some embodiments of the method, secure communication comprises communicating message information, said communicating further comprises encrypting the message information using said sensitive data. In some embodiments, obtaining a biometric data sample comprises processing a fingerprint scan. In other embodiments, obtaining a biometric data sample comprises processing an image, which may be, for example, a facial image. In still other embodiments, obtaining a biometric data sample comprises processing a speech sample. In some embodiments, the sensitive data includes a private encryption key.
Some embodiments of a method according to the present invention further comprise processing said biometric data sample.
Other embodiments of the present invention provide methods for secure communication between a server and mobile device comprising obtaining a biometric data sample, comparing said biometric data sample to stored biometric data, and transmitting acceptance result to said server if said biometric data sample matches said stored biometric data.
Still other embodiments of the present invention provide devices for securely communicating with a server, said device comprising a biometric sensor, a secure data storage module containing stored biometric data and sensitive data required for communication with said server, in electronic communication with said biometric sensor, matching logic in electronic communication with said sensor and said biometric data memory, and a verification processor in electronic communication with said matching logic and said secure data storage module.
In some embodiments, the matching logic is provided on a smart card. In some preferred embodiments, the matching logic is provided on a SIM card. In some embodiments, the verification processor is provided within a cellular phone. The biometric sensor may be on a front surface, on a rear surface, below a keypad on a surface, on a side surface, or embedded in a key, such as an ON key, of said cellular phone.
In some embodiments, the device further comprises an input device associated with said verification processor and the biometric sensor is located on said input device. In other embodiments, the device further comprises a display device associated with said verification processor and said biometric sensor is located on said display device.
In still other embodiments, the verification processor is provided within a personal digital assistant.
In another aspect of the present invention, a computer program product comprising a computer-readable memory is provided, where the computer-readable memory is encoded with an instruction set that, when executed, processes a biometric data sample, compares said biometric data sample with stored biometric data, enables access to sensitive data if said biometric data sample matches said stored biometric data, and transmits an acceptance result. Brief Description of the Drawings
The present invention may be better understood, and its features and advantages made apparent to those skilled in the art by referencing the accompanying drawings.
FIG. 1 is a diagrammatic illustration of a secure networked device using biometrics according to an embodiment of the present invention.
FIG. 2 is a diagram of the initiation of an authentication process.
FIG. 3 is a diagram of the authentication process after a matching procedure has been performed.
FIG. 4 is a diagram of the matching procedure. FIG. 5 is a schematic diagrams showing one exemplary biometric sensor placement location on a mobile phone.
FIG. 6 is a schematic diagram showing a second exemplary biometric sensor placement location on a mobile phone.
FIG. 7 is a schematic diagram showing a third exemplary biometric sensor placement location on a mobile phone.
FIG. 8 is a schematic diagram showing a fourth exemplary biometric sensor placement location on a mobile phone.
FIG. 9 is a schematic diagram showing a fifth exemplary biometric sensor placement location on a mobile phone. FIG. 10 is a schematic diagram showing a sixth exemplary biometric sensor placement location on a mobile phone.
FIG. 11 is a schematic diagram showing a seventh exemplary biometric sensor placement location on a mobile phone. ■
Detailed Description of the Embodiments
The invention generally provides improved privacy and security in biometric systems. Briefly, private and secure communication between a user device and a server (or another user or administrator or service provider device) proceeds as follows. A biometric data sample is taken and compared with stored biometric data. If the biometric data sample matches stored data, access to a secure data storage module is enabled. The secure data storage module contains data necessary for successful communication with a server, as detailed further below. Accordingly, a biometric data match enables sensitive data retrieval, and ultimately secure communication with another device. ln preferred embodiments of the present invention, the stored biometric data and advantageously, but optionally, the matching procedure is performed within a smart card or other smart "what you have" token. In a preferred embodiment, the Subscriber Identity Module (SIM) in a GSM phone provides stored biometric data and processing capabilities for the matching function within the phone. By storing biometric data on the SIM (a type of smart card) and performing the biometric matching process on the SIM, the need to transmit or store biometric data in a way that leaves it available for retrieval or tampering is minimized.
Accordingly, devices suitable for use with the present invention include substantially any device suited for electronic communication with a network server (or any other device). Generally, any device for which user authentication is desired may utilize the systems and methods of the present invention, with mobile devices being particularly preferred. Fig. 1 schematically illustrates device 101 according to an embodiment of the present invention. In a preferred embodiment, device 101 comprises a mobile phone. Mobile phones utilizing the global system for mobile communications (GSM) protocol are particularly preferred, such as the Handspring™ Treo™ 270 (Handspring, Inc.; Mountain View, CA). In other embodiments, other protocols may be used, including code division multiple access (CDMA), time division multiple access (TDMA) protocol, and PCS protocols. Other devices suitable for use with the present invention include personal digital assistants (PDA), laptop computers, personal computers, televisions, telephones, and other terminals such as payment stations, point-of- sale stations, cash registers, Automated Teller Machines (ATMs), and related devices.
Generally, device 101 interacts with network server 102. The network server, as used herein, may generally be any device with which device 101 carries out a communication. In a preferred embodiment, network server 102 is an Internet web server with which the device communicates for the manipulation and display of private information as in the case of stock purchases or banking. Any number of transactions, including transfer and analysis of medical data, any other purchases, insurance information, data transfer, or the like. Network server 102 may alternatively represent a cellular base station, another user device (such as another cellular phone, laptop, PDA, etc), or a server machine. Suitable web servers are known in the art and include Apache and Jakarta Tomcat from the Apache Software Foundation (The Apache Software Foundation; Forest Hill, MD), Websphere® from IBM (IBM Corporation; White Plains, NY), Sun™ ONE from Sun Microsystems (Sun Microsystems, Inc; Santa Clara, CA), and Internet Information Server from Microsoft™ (Microsoft Corporation; Redmond, WA).
In a preferred embodiment, a plurality of devices, including device 101 , communicate with network server 102. Generally, anywhere from one to millions of devices may advantageously communicate with server 102. The number of devices in communication with server 102 at any time will vary according to user traffic and server capacity. Networking capability component 103 is integral to device 101 and provides device 101 with its means of connecting to a network, which may be wired or wireless. Component
103 may be, for example, an antenna and associated transmitter and receiver in a cellular phone, or an Ethernet connection for a personal computer. In a preferred embodiment, component 103 represents the antenna, transmitter and receiver of a GSM mobile phone, which allows the phone to communicate with server 102.
Device 101 contains verification processor 104, which is in electronic communication with networking capability component 103, and integral to device 101. Verification processor
104 here generally comprises a CPU and RAM component and provides the device with a general purpose computing capability adequate for the execution of necessary software to support functions described herein, including network communications and the local processing of biometric data. In some embodiments, processor 104 also performs the processing necessary for the transmission of data. In one embodiment, a 33MHz Motorola Dragonball CPU with 16MB RAM in a Handspring Treo 270 GSM cellular phone is sufficient to perform functions described herein, although the particular processor and RAM utilized will vary according to the device and server used, the desired functionality, and the efficiency of the software.
Secure storage module 105 provides device 101 with secure non-volatile data storage. Secure storage module 105 is at least in electronic communication with verification processor 104. In some embodiments, secure storage module 105 is integral to device 101. In other embodiments, secure storage module 105 is integral to smart card or SIM 106, described further below, and brought into electronic communication with verification processor 104 during operation. In still other embodiments, another form a secure storage, such as a separate memory card, may be used. Data for which protection and security is desired - 'sensitive data", 'sensitive information', or 'secure data' as used herein - is stored in secure storage module 105. Further as used herein, for secure communication between device 101 and network server 102, secure storage module 105 is encoded with data required for communication with network server 102 - such as a private key, in one embodiment. Sensitive information in storage module 105 may only be accessed when unlocked after a biometric data match. That is, secure storage module 105 is in electronic communication with verification processor 104, but verification processor 104 may only access sensitive data within module 105 when the secure data module receives an unlocking signal from an object owned by the authentic user - 'what you have' authentication, as used herein. In a preferred embodiment, that unlocking object is smart card or SIM 106.
In some embodiments, verification processor 104 cannot read or write data to or from secure storage module 105 unless the storage module is unlocked. In other embodiments, verification processor 104 can write data to storage module 105, but cannot read data from storage module 105 without it being unlocked. In still other embodiments, verification processor 104 can read data from storage module 105, but cannot write data to storage module 105 without it being unlocked. Sensitive information, that is data stored by module 105 generally may include two types of data - (1 ) data required for communication with network server 102 including encryption keys (for example, private keys used in asymmetric ciphers, other passwords, codes, and the like; and (2) stored biometric data - that is, reference biometric data which will be compared to a biometric data sample. In another embodiment, data required for communication, such as encryption keys are stored by module 105 while reference biometric data is stored in a separate stored biometric data module. Stored, or 'reference' biometric data may include one or more of the following - biometric templates or other stored biometric data including fingerprint data, voice information, facial feature data, retinal scan information, and the like. In other embodiments of the invention, secure storage module may contain other personal information including, but not limited to, biographical data including, for example, name, address, age, business data including credit card numbers, credit ratings, insurance policy numbers, medical data - including, for example, genetic data, medical history, blood type, prescription information, etc., bank account numbers and balances, purchasing history, financial portfolio information, stock information, and the like.
Smart Card or SIM 106 provides the device with a "smart card" computing facility such as that of a SIM card used in GSM phones. In one embodiment, smart card 106 contains matching logic 110, capable of performing biometric matching of fingerprint, voice, facial features, and/or other biometric authentication methods. In another embodiment, matching logic 110 is integral to device 101 , and secure data storage module 105 resides on smart card 106. Smart card 106 is in electronic communication with, or capable of being brought into electronic communication with, verification processor 104. Further, smart card 106 is capable of being brought into electronic communication with matching logic 110 in embodiments where logic 110 is not resident within smart card 106. Biometric sensor component 107 provides the device with a means of collecting biometric information from the user of the device 101 , such as a fingerprint sensor for fingerprint matching, microphone for voiceprint matching, or camera for facial geometry, retina, or iris matching. A wide variety of sensors are known in the art, such as the Veridicom FPS 200 (Veridicom, Inc.; Sunnyvale, CA) or Atmel Fingerchip™ fingerprint sensors (Atmel Corporation; San Jose, CA), and substantially any sensor capable of recording information about an individual may be employed - those that record blood type, genetic information, and the like. In a preferred embodiment, the biometric sensor is a fingerprint sensor. In a preferred embodiment, biometric sensor 107 is integrated with or adhered to a surface of device 101. In other embodiments, biometric sensor 107 is electronically coupled to device 101. In some embodiments, a plurality of biometric sensors are provided.
The present invention further provides methods for accessing sensitive information and securely authenticating a user. FIG. 2 illustrates the initiation of a method according to a preferred embodiment of securely authenticating a device's user. Those skilled in the art will readily appreciate that the method can generally be extending to providing secure communications between devices and providing secured access to sensitive data. The authentication procedure generally begins when access to sensitive information is requested, or when secure communication with another device is initiated. A biometric data sample is obtained in step 203 - which may also represent the step of prompting a user to initiate a biometric data sampling activity. Generally, the biometric data sample will be obtained through use of a biometric sensor, described above - including, for example a fingerprint sensor. For example, a user may be prompted to place or swipe his/her finger over a fingerprint sensor, speak a passphrase into a microphone for voice recognition systems, look into a camera for face recognition, or perform some other data-generating action, thereby generating a raw biometric data sample. A variety of biometrics are known in the art - see for example "A Practical Guide to Biometric Security Technology", Simon Liu and Mark Silverman, IEEE Computer Society, IT Pro - Security, Jan-Feb, 2001 , hereby incorporated by reference. In some embodiments, only one such action is required. In other embodiments, two or more such biometric data samples are required - either multiple instances of the same action (two or more fingerprint scans, for example), or a combination of actions (a fingerprint scan and speaking a passphrase, for example). The device then processes the raw biometric data sample (or samples), such as fingerprint images or audio waveforms, in step 204, to put the samples in a form suitable for submission to match logic 110 for matching. In some embodiments, match logic 110 performs a searching function, where a stored collection of biometric data is searched for a match to the biometric data sample. Processing 204 may include the reduction of the raw biometric data to a biometric template as is well known for various biometric methods. See, for example, A.K. Jain, L. Hong, S. Pankanti and R. Bolle; "An Identity Authentication System Using Fingerprints", Proc. IEEE Vol. 85, No. 9, pp. 1365-1388, 1997; D. Maio, D. Maltoni: "Direct Gray-scale Minutiae Detection in Fingerprints", IEEE Trans. On Pattern Analysis and Machine Intelligence, Vol. 19, No. 1, pp. 27-40, 1997;anti W.M. Campbell and C.C. Broun, Text-Prompted Speaker Recognition with Polynomial Classifiers, Motorola Human Interface Laboratory, 2001 , all of which are hereby incorporated by reference. Device 101 submits the biometric data for secure biometric match (or search) by match logic 110 in step 205. Procedures performed by match logic 110 are described further below.
In Fig. 3, match logic 110 returns a match result in step 208 indicating acceptance or rejection of the sampled biometric data against the stored biometric reference template (or set of templates). General methods to establish an acceptable match are well known in the art and include, for example, statistical methods, piecewise linear classifiers, and rule-based methods. See for example, R.O. Duda, P.E. Hart and D. G. Stork, Pattern Classification (2nd Edition), Wiley-lnterscience, 2000, incorporated herein by reference. See also A.K. Jain, A. Ross and S. Prabhakar, "Fingerprint Matching Using Minutiae and Texture Features", Proc. ICIP, Thessaloniki, pp. 282-285, Oct. 2001 , for an example of a fingerprint match algorithm. If the match is accepted, then verification processor 104 requests and retrieves sensitive data from storage module 105 in step 209. In a preferred embodiment, the user's private encryption key and/or other secure local data necessary to complete, sign, and submit information to server 102 is retrieved. The acceptance result is signed, (or a message is signed) using the retrieved sensitive information, and is sent to network server 102 in step 210 notifying the server that the match was accepted. If the match is rejected, then verification processor 104 submits a notification to network server 102 that the match was rejected in step 211. The network server can then use the acceptance or rejection notification to provide or restrict the user's access to information stored on the server, or allow or reject communication with the user as appropriate.
In embodiments where a plurality of biometric data samples are taken, a predetermined number of samples must receive a match before secure data may be accessed.
FIG. 4 is a schematic outline of a biometric matching process according to an embodiment of the present invention - this process will generally be performed by matching logic 110. In a preferred embodiment, the process outlined in Fig. 3 is performed within smart card 106. In other embodiments, the process activity is shared between smart card 106 and components integral to device 101. A biometric data sample (either raw or a processed template) is submitted in step 301. Matching logic 110 then matches, step 302, the submitted data to a reference template stored in secure data storage component 105 - or elsewhere within device 101 or smart card 106. As discussed above, matching procedures are well known for various biometric methods and generally involve determining if the template data of the previously enrolled biometric matches the template data of the recently scanned biometric to within a predetermined tolerance level. If the match is accepted, step 303. then matching logic 110 unlocks secure data storage component 105 in step 304 by issuing an unlocking command, enabling verification processor 104 (or another module of device 101) temporary access to contents of storage component 105 and returns, step 305, an accept result to verification processor 104. Suitable interfaces for communicating with, and unlocking, secure data storage component 105 will vary according to the embodiment of the component and associated processors and are known in the art, for example, JavaCard™ API (Sun Microsystems, Inc; Santa Clara, CA). If the match is rejected, step 303, then matching logic 110 does not unlock the secure data storage component 105, but rather returns, step 306, a reject result to verification processor 104.
In some embodiments, a user is given another opportunity to provide a biometric sample - such as to take another image of facial features, speak the passphrase again, or take another fingerprint scan if a first match is rejected. In other embodiments, the secure data storage component remains locked for a predetermined period or permanently after a rejected scan, or after a predetermined number of rejected scans.
FIGS. 5-11 depict a variety of physical locations at which a biometric sensor, such as fingerprint sensor 500, may be placed on a mobile phone. These exemplary locations are identified respective of a mobile phone but it will be appreciated that the biometric sensor may be placed on a great variety of physical locations on any device with which the biometric sensor will be used. Fig. 5 displays sensor 500 on front surface 510 of phone 520 along top surface 525. Fig. 6 displays sensor 500 on front surface 510 below keypad 505. Figs. 7 and 8 depict sensor 500 on the right side 403 and left side 406 of phone 520. Figs. 9 and 10 depict two locations of sensor 500 on back surface 550 of mobile phone 520. Sensor 500 may also be located on a battery pack. In some embodiments, as shown in Fig. 11 , fingerprint sensor 500 may be embedded within one or more keys - including the ON key or power key - on the keypad 505 itself. Embedding it in the on key may provide for optional and user friendly identity verification at the time of device power-up or wake from a sleep mode. Biometric sensors may generally be placed on or embedded in any input device including mice, pens and wands, for example a Touchpad™ mouse (Synaptics, Inc.; San Jose, CA). Further, a biometric sensor may be placed on or embedded in part of an integrated display or an associated display device. Optionally providing an automatic turn off or deactivation of the biometric sample after some predetermined time may add additional security. In another embodiment, a biometric sensor is embedded in a display screen of a device. In other embodiments, a biometric sensor is not permanently attached to the device, but rather is capable of being brought into electronic communication with the device. That is, an external sensor, such as a camera or other sensor, could plug into the device or communicate with the device through a wireless interface. For example, an add-on keyboard comprising a biometric sensor may plug into the device, in one embodiment. In another embodiment, a network card or memory card for use in the device comprises a biometric sensor. In another embodiment, a biometric sensor is in wireless communication with the device through known protocols such as, for example, BlueTooth. The invention may advantageously implement the methods and procedures described herein on a general purpose or special purpose computing device, such as a device having a processor for executing computer program code instructions and a memory coupled to the processor for storing data and/or commands. It will be appreciated that the computing device may be a single computer or a plurality of networked computers and that the several procedures associated with implementing the methods and procedures described herein may be implemented on one or a plurality of computing devices. In some embodiments the inventive procedures and methods are implemented on standard server- client network infrastructures with the inventive features added on top of such infrastructure or compatible therewith.
Those skilled in the art will readily appreciate that the inventive concepts described herein are readily applicable and operable in a variety of communications devices to secure transactions and sensitive data. The examples provided above are intended to be instructive and illustrative and are not intended to limit the invention to a specific embodiment, device, or data type described. Further, a variety of implementations are possible placing certain functions or groups of functions on the "what you have' authentication object - such as a smart card. Generally, the methods and devices described herein require some function or data to be performed within or stored on a 'what you have' authentication object. Examples of those functions and data are given, but are not intended to be limiting.

Claims

We claim:
1. A method for secure communication with a server, wherein said secure communication requires encryption information, said method comprising: obtaining a biometric data sample; comparing said biometric data sample to stored biometric data; enabling access to said sensitive data if said biometric data sample matches said stored biometric data; and communicating with said server using said sensitive data.
2. A method according to claim 1 , wherein said secure communication comprises communicating message information, said communicating step further comprising encrypting said message information using said sensitive data.
3. A method according to claim 1 , wherein said obtaining comprises processing a fingerprint scan.
4. A method according to claim 1, wherein said obtaining comprises processing an image.
5. A method according to claim 4, wherein said image is a facial image.
6. A method according to claim 1 , wherein said obtaining comprises processing a speech sample.
7. A method according to claim 1 , wherein said sensitive data includes a private encryption key.
8. A method according to claim 1 , further comprising processing said biometric data sample.
9. A method for secure communication between a server and mobile device comprising: obtaining a biometric data sample; comparing said biometric data sample to stored biometric data; transmitting acceptance result to said server if said biometric data sample matches said stored biometric data.
10. A device for securely communicating with a server, said device comprising: a biometric sensor; a secure data storage module containing stored biometric data and sensitive data required for communication with said server, in electronic communication with said biometric sensor; matching logic in electronic communication with said sensor and said biometric data memory; and a verification processor in electronic communication with said matching logic and said secure data storage module.
11. The device of claim 10, wherein said matching logic is provided on a SIM card.
12. The device of claim 10, wherein said matching logic is provided on a smart card.
13. The device of claim 10, wherein said verification processor is provided within a cellular phone.
14. The device of claim 13, wherein said biometric sensor is on a front surface of said cellular phone.
15. The device of claim 13, wherein said biometric sensor is on a rear surface of said cellular phone.
16. The device of claim 13, wherein said biometric sensor is below a keypad on a surface of said cellular phone.
17. The device of claim 13, wherein said biometric sensor is on a side surface of said cellular phone.
18. The device of claim 13, wherein said biometric sensor is embedded in a key on said cellular phone.
19. The device of claim 18, wherein said key is an ON key.
20. A device according to claim 10, further comprising an input device associated with said verification processor and wherein said biometric sensor is located on said input device.
21. A device according to claim 10, further comprising a display device associated with said verification processor and wherein said biometric sensor is located on said display device.
22. A device according to claim 10, wherein said verification processor is provided within a personal digital assistant.
23. A computer program product comprising a computer-readable memory encoded with an instruction set that when executed: processes a biometric data sample; compares said biometric data sample with stored biometric data; enables access to sensitive data if said biometric data sample matches said stored biometric data; and transmits an acceptance result.
PCT/US2002/022200 2001-07-12 2002-07-12 Secure network and networked devices using biometrics WO2003007125A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002346107A AU2002346107A1 (en) 2001-07-12 2002-07-12 Secure network and networked devices using biometrics

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US30512001P 2001-07-12 2001-07-12
US60/305,120 2001-07-12
US9955402A 2002-03-13 2002-03-13
US10/099,558 US20030021495A1 (en) 2001-07-12 2002-03-13 Fingerprint biometric capture device and method with integrated on-chip data buffering
US10/099,558 2002-03-13
US10/099,554 2002-03-13

Publications (3)

Publication Number Publication Date
WO2003007125A2 true WO2003007125A2 (en) 2003-01-23
WO2003007125A3 WO2003007125A3 (en) 2003-06-12
WO2003007125A9 WO2003007125A9 (en) 2003-09-12

Family

ID=27378853

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/US2002/022211 WO2003007127A2 (en) 2001-07-12 2002-07-12 Method and system for biometric image assembly from multiple partial biometric frame scans
PCT/US2002/022200 WO2003007125A2 (en) 2001-07-12 2002-07-12 Secure network and networked devices using biometrics
PCT/US2002/022163 WO2003007121A2 (en) 2001-07-12 2002-07-12 Method and system for determining confidence in a digital transaction

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2002/022211 WO2003007127A2 (en) 2001-07-12 2002-07-12 Method and system for biometric image assembly from multiple partial biometric frame scans

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2002/022163 WO2003007121A2 (en) 2001-07-12 2002-07-12 Method and system for determining confidence in a digital transaction

Country Status (5)

Country Link
US (5) US20030101348A1 (en)
EP (1) EP1573426A4 (en)
JP (1) JP2005531935A (en)
AU (3) AU2002346107A1 (en)
WO (3) WO2003007127A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7849312B2 (en) 2006-03-24 2010-12-07 Atmel Corporation Method and system for secure external TPM password generation and use
US8631243B2 (en) 2007-12-24 2014-01-14 Telecom Italia S.P.A. Biometrics based identification
US8955083B2 (en) 2006-12-19 2015-02-10 Telecom Italia S.P.A. Method and arrangement for secure user authentication based on a biometric data detection device
GB2519076A (en) * 2013-10-08 2015-04-15 A Men Technology Corp Point transaction system and method for mobile communication device
EP3140724A4 (en) * 2014-05-08 2017-12-13 Northrop Grumman Systems Corporation Methods, devices, and computer-readable media for biometric collection, quality checking, and matching

Families Citing this family (437)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7054470B2 (en) * 1999-12-02 2006-05-30 International Business Machines Corporation System and method for distortion characterization in fingerprint and palm-print image sequences and using this distortion as a behavioral biometrics
US7232514B2 (en) * 2001-03-14 2007-06-19 Applied Materials, Inc. Method and composition for polishing a substrate
US7160432B2 (en) * 2001-03-14 2007-01-09 Applied Materials, Inc. Method and composition for polishing a substrate
US7128825B2 (en) * 2001-03-14 2006-10-31 Applied Materials, Inc. Method and composition for polishing a substrate
US6899804B2 (en) * 2001-12-21 2005-05-31 Applied Materials, Inc. Electrolyte composition and treatment for electrolytic chemical mechanical polishing
US20060169597A1 (en) * 2001-03-14 2006-08-03 Applied Materials, Inc. Method and composition for polishing a substrate
US7582564B2 (en) * 2001-03-14 2009-09-01 Applied Materials, Inc. Process and composition for conductive material removal by electrochemical mechanical polishing
US6811680B2 (en) * 2001-03-14 2004-11-02 Applied Materials Inc. Planarization of substrates using electrochemical mechanical polishing
US7323416B2 (en) * 2001-03-14 2008-01-29 Applied Materials, Inc. Method and composition for polishing a substrate
US7237117B2 (en) * 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
US7203347B2 (en) * 2001-06-27 2007-04-10 Activcard Ireland Limited Method and system for extracting an area of interest from within a swipe image of a biological surface
US20030101348A1 (en) * 2001-07-12 2003-05-29 Russo Anthony P. Method and system for determining confidence in a digital transaction
EP1293874A3 (en) * 2001-09-06 2006-08-02 Nippon Telegraph and Telephone Corporation Authentication method, authentication system, and authentication token
US8200980B1 (en) * 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
JP2003173430A (en) * 2001-09-28 2003-06-20 Sharp Corp Ic card, scramble releasing device, server device, physical characteristic reader, permitter determining method, permitter registering method, frequency managing method, permitter determining program, permittter registering program, and frequency managing program
US20070295611A1 (en) * 2001-12-21 2007-12-27 Liu Feng Q Method and composition for polishing a substrate
JP4169185B2 (en) * 2002-02-25 2008-10-22 富士通株式会社 Image linking method, program, and apparatus
US20040054913A1 (en) * 2002-02-28 2004-03-18 West Mark Brian System and method for attaching un-forgeable biometric data to digital identity tokens and certificates, and validating the attached biometric data while validating digital identity tokens and certificates
JP4187451B2 (en) * 2002-03-15 2008-11-26 松下電器産業株式会社 Personal authentication device and mobile terminal
JP2003346149A (en) * 2002-05-24 2003-12-05 Omron Corp Face collating device and bioinformation collating device
US7274807B2 (en) * 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
JP4563662B2 (en) * 2002-07-17 2010-10-13 パナソニック株式会社 System for preventing unauthorized use of recording media
US7334130B2 (en) * 2002-07-19 2008-02-19 Bowers Charles R Method and apparatus for managing confidential information
US9218507B2 (en) * 2002-07-19 2015-12-22 Charles R. Bowers Method and apparatus for managing confidential information
EP1529367A4 (en) * 2002-08-06 2011-08-03 Privaris Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US7574734B2 (en) 2002-08-15 2009-08-11 Dominique Louis Joseph Fedronic System and method for sequentially processing a biometric sample
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
DE10249801B3 (en) * 2002-10-24 2004-05-06 Giesecke & Devrient Gmbh Method of performing a secure electronic transaction using a portable data carrier
CN1757188A (en) * 2002-11-06 2006-04-05 国际商业机器公司 Confidential data sharing and anonymous entity resolution
US7046234B2 (en) * 2002-11-21 2006-05-16 Bloomberg Lp Computer keyboard with processor for audio and telephony functions
US7571472B2 (en) * 2002-12-30 2009-08-04 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US7228011B1 (en) * 2003-02-28 2007-06-05 L-I Identity Solutions, Inc. System and method for issuing a security unit after determining eligibility by image recognition
US20050008148A1 (en) * 2003-04-02 2005-01-13 Dov Jacobson Mouse performance identification
WO2004097741A1 (en) * 2003-04-25 2004-11-11 Fujitsu Limited Fingerprint matching device, fingerprint matching method, and fingerprint matching program
JP2005004718A (en) * 2003-05-16 2005-01-06 Canon Inc Signal processor and controlling method
AU2003902422A0 (en) * 2003-05-19 2003-06-05 Intellirad Solutions Pty. Ltd Access security system
US7200250B2 (en) * 2003-05-20 2007-04-03 Lightuning Tech, Inc. Sweep-type fingerprint sensor module
US8185747B2 (en) * 2003-05-22 2012-05-22 Access Security Protection, Llc Methods of registration for programs using verification processes with biometrics for fraud management and enhanced security protection
WO2004109455A2 (en) 2003-05-30 2004-12-16 Privaris, Inc. An in-circuit security system and methods for controlling access to and use of sensitive data
US7390429B2 (en) * 2003-06-06 2008-06-24 Applied Materials, Inc. Method and composition for electrochemical mechanical polishing processing
CN1820279B (en) * 2003-06-16 2012-01-25 Uru科技公司 Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US7474772B2 (en) * 2003-06-25 2009-01-06 Atrua Technologies, Inc. System and method for a miniature user input device
US20050039016A1 (en) * 2003-08-12 2005-02-17 Selim Aissi Method for using trusted, hardware-based identity credentials in runtime package signature to secure mobile communications and high-value transaction execution
US20050044388A1 (en) * 2003-08-19 2005-02-24 Brant Gary E. Reprise encryption system for digital data
US7587072B2 (en) * 2003-08-22 2009-09-08 Authentec, Inc. System for and method of generating rotational inputs
US20050047631A1 (en) * 2003-08-26 2005-03-03 Cross Match Technologies, Inc. Method and apparatus for rolled fingerprint image capture with variable blending
DE10339743B4 (en) * 2003-08-28 2007-08-02 Infineon Technologies Ag A method of comparing a test fingerprint with a stored reference fingerprint and apparatus suitable for performing the method
US7351974B2 (en) * 2003-09-05 2008-04-01 Authentec, Inc. Integrated circuit infrared sensor and associated methods
US7915601B2 (en) * 2003-09-05 2011-03-29 Authentec, Inc. Electronic device including optical dispersion finger sensor and associated methods
US7616786B2 (en) * 2003-09-24 2009-11-10 Authentec, Inc. Finger biometric sensor with sensor electronics distributed over thin film and monocrystalline substrates and related methods
US7787667B2 (en) * 2003-10-01 2010-08-31 Authentec, Inc. Spot-based finger biometric processing method and associated sensor
WO2005034021A1 (en) * 2003-10-01 2005-04-14 Authentec, Inc. Methods for finger biometric processing and associated finger biometric sensors
US7599530B2 (en) * 2003-10-01 2009-10-06 Authentec, Inc. Methods for matching ridge orientation characteristic maps and associated finger biometric sensor
SG113483A1 (en) * 2003-10-30 2005-08-29 Ritronics Components S Pte Ltd A biometrics parameters protected usb interface portable data storage device with usb interface accessible biometrics processor
JP3924558B2 (en) * 2003-11-17 2007-06-06 富士通株式会社 Biological information collection device
US7403644B2 (en) * 2003-11-26 2008-07-22 Microsoft Corporation Fingerprint scanner with translating platen
US7526109B2 (en) * 2003-11-26 2009-04-28 Microsoft Corporation Fingerprint scanner with translating scan head
US7447911B2 (en) * 2003-11-28 2008-11-04 Lightuning Tech. Inc. Electronic identification key with portable application programs and identified by biometrics authentication
TWI282940B (en) * 2003-12-02 2007-06-21 Aimgene Technology Co Ltd Memory storage device with a fingerprint sensor and method for protecting the data therein
FR2864289B1 (en) * 2003-12-17 2007-02-02 Bouygues Telecom Sa BIOMETRIC ACCESS CONTROL USING A MOBILE TELEPHONY TERMINAL
US7697729B2 (en) * 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
US20050179657A1 (en) * 2004-02-12 2005-08-18 Atrua Technologies, Inc. System and method of emulating mouse operations using finger image sensors
JP4454335B2 (en) * 2004-02-12 2010-04-21 Necインフロンティア株式会社 Fingerprint input device
US7548981B1 (en) * 2004-03-03 2009-06-16 Sprint Spectrum L.P. Biometric authentication over wireless wide-area networks
US7336841B2 (en) * 2004-03-25 2008-02-26 Intel Corporation Fingerprinting digital video for rights management in networks
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
JP4462988B2 (en) * 2004-04-13 2010-05-12 Necインフロンティア株式会社 Fingerprint reading method and fingerprint reading system
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US7751601B2 (en) 2004-10-04 2010-07-06 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8165355B2 (en) * 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8358815B2 (en) * 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8229184B2 (en) * 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
EP1747525A2 (en) 2004-04-23 2007-01-31 Validity Sensors Inc. Methods and apparatus for acquiring a swiped fingerprint image
WO2005109320A1 (en) * 2004-04-23 2005-11-17 Sony Corporation Fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
US7212658B2 (en) * 2004-04-23 2007-05-01 Sony Corporation System for fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
US7194116B2 (en) * 2004-04-23 2007-03-20 Sony Corporation Fingerprint image reconstruction based on motion estimate across a narrow fingerprint sensor
US7542590B1 (en) 2004-05-07 2009-06-02 Yt Acquisition Corporation System and method for upgrading biometric data
US20050249388A1 (en) * 2004-05-07 2005-11-10 Linares Miguel A Three-dimensional fingerprint identification system
US20050255840A1 (en) * 2004-05-13 2005-11-17 Markham Thomas R Authenticating wireless phone system
US8156548B2 (en) * 2004-05-20 2012-04-10 Future Internet Security Ip Pty Ltd. Identification and authentication system and method
WO2005114886A2 (en) * 2004-05-21 2005-12-01 Rsa Security Inc. System and method of fraud reduction
US20050276454A1 (en) * 2004-06-14 2005-12-15 Rodney Beatson System and methods for transforming biometric image data to a consistent angle of inclination
US8842887B2 (en) * 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US20080201299A1 (en) * 2004-06-30 2008-08-21 Nokia Corporation Method and System for Managing Metadata
JP4411152B2 (en) * 2004-07-05 2010-02-10 Necインフロンティア株式会社 Fingerprint reading method, fingerprint reading system and program
US20060041507A1 (en) * 2004-08-13 2006-02-23 Sbc Knowledge Ventures L.P. Pluggable authentication for transaction tool management services
US20060034497A1 (en) * 2004-08-15 2006-02-16 Michael Manansala Protometric authentication system
US8380125B2 (en) * 2004-09-01 2013-02-19 Kyocera Corporation Systems and methods for bluetooth resource conservation
JP4553379B2 (en) * 2004-09-10 2010-09-29 キヤノン株式会社 Data reproduction apparatus, control method therefor, and computer program
US20060078178A1 (en) * 2004-09-18 2006-04-13 Will Shatford Swipe sensor
DE102004046153B4 (en) * 2004-09-23 2006-10-12 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Method and network system for determining the digital reputation
JP4339221B2 (en) * 2004-09-30 2009-10-07 Necインフロンティア株式会社 Image construction method, fingerprint image construction apparatus and program
US7280679B2 (en) 2004-10-08 2007-10-09 Atrua Technologies, Inc. System for and method of determining pressure on a finger sensor
JP4340618B2 (en) * 2004-10-08 2009-10-07 富士通株式会社 Biometric information authentication apparatus and method, biometric information authentication program, and computer-readable recording medium recording the biometric information authentication program
WO2006044815A1 (en) * 2004-10-13 2006-04-27 Authentec, Inc. Finger sensing device for navigation and related methods
US20060200487A1 (en) * 2004-10-29 2006-09-07 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US20080028443A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Domain name related reputation and secure certificates
US8904040B2 (en) * 2004-10-29 2014-12-02 Go Daddy Operating Company, LLC Digital identity validation
US9015263B2 (en) 2004-10-29 2015-04-21 Go Daddy Operating Company, LLC Domain name searching with reputation rating
US7797413B2 (en) * 2004-10-29 2010-09-14 The Go Daddy Group, Inc. Digital identity registration
US20060095404A1 (en) * 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US8117339B2 (en) * 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20080022013A1 (en) * 2004-10-29 2008-01-24 The Go Daddy Group, Inc. Publishing domain name related reputation in whois records
US20060095459A1 (en) * 2004-10-29 2006-05-04 Warren Adelman Publishing domain name related reputation in whois records
US20070208940A1 (en) * 2004-10-29 2007-09-06 The Go Daddy Group, Inc. Digital identity related reputation tracking and publishing
US20080028100A1 (en) * 2004-10-29 2008-01-31 The Go Daddy Group, Inc. Tracking domain name related reputation
US20060104484A1 (en) * 2004-11-16 2006-05-18 Bolle Rudolf M Fingerprint biometric machine representations based on triangles
FR2878632B1 (en) * 2004-12-01 2007-02-09 Sagem METHOD FOR IDENTIFYING AN INDIVIDUAL FROM IMAGE FRAGMENTS
JP2006189999A (en) * 2005-01-04 2006-07-20 Fujitsu Ltd Security management method, program, and information apparatus
TWI296787B (en) * 2005-01-19 2008-05-11 Lightuning Tech Inc Storage device and method for protecting data stored therein
US20060181521A1 (en) * 2005-02-14 2006-08-17 Atrua Technologies, Inc. Systems for dynamically illuminating touch sensors
US7831070B1 (en) 2005-02-18 2010-11-09 Authentec, Inc. Dynamic finger detection mechanism for a fingerprint sensor
US7899216B2 (en) * 2005-03-18 2011-03-01 Sanyo Electric Co., Ltd. Biometric information processing apparatus and biometric information processing method
CA2592749C (en) 2005-03-24 2015-02-24 Privaris, Inc. Biometric identification device with smartcard capabilities
US8291224B2 (en) * 2005-03-30 2012-10-16 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
DE102005014794B4 (en) * 2005-03-31 2009-01-15 Advanced Micro Devices, Inc., Sunnyvale A method of testing a multi-sample semiconductor sample
US8231056B2 (en) 2005-04-08 2012-07-31 Authentec, Inc. System for and method of protecting an integrated circuit from over currents
US20060249394A1 (en) * 2005-05-05 2006-11-09 Applied Materials, Inc. Process and composition for electrochemical mechanical polishing
US20060249395A1 (en) * 2005-05-05 2006-11-09 Applied Material, Inc. Process and composition for electrochemical mechanical polishing
US7530110B2 (en) * 2005-05-06 2009-05-05 International Business Machines Corporation System and method for fuzzy multi-level security
CN1332346C (en) * 2005-05-26 2007-08-15 上海交通大学 Sliding fingerprint sequence seamless joint method of extension phase correlated
US7386105B2 (en) * 2005-05-27 2008-06-10 Nice Systems Ltd Method and apparatus for fraud detection
WO2006129240A2 (en) * 2005-06-01 2006-12-07 Koninklijke Philips Electronics N.V. Compensating for acquisition noise in helper data systems
US20060277092A1 (en) * 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
US20060282680A1 (en) * 2005-06-14 2006-12-14 Kuhlman Douglas A Method and apparatus for accessing digital data using biometric information
TWI262696B (en) * 2005-06-17 2006-09-21 Lightuning Tech Inc Storage device and method for protecting data stored therein
US7730546B2 (en) * 2005-07-01 2010-06-01 Time Warner, Inc. Method and apparatus for authenticating usage of an application
US7505613B2 (en) 2005-07-12 2009-03-17 Atrua Technologies, Inc. System for and method of securing fingerprint biometric systems against fake-finger spoofing
US8049731B2 (en) * 2005-07-29 2011-11-01 Interlink Electronics, Inc. System and method for implementing a control function via a sensor having a touch sensitive control input surface
US20070061126A1 (en) * 2005-09-01 2007-03-15 Anthony Russo System for and method of emulating electronic input devices
JP4351201B2 (en) * 2005-09-16 2009-10-28 富士通株式会社 Portable device with fingerprint sensor
US7525411B2 (en) * 2005-10-11 2009-04-28 Newfrey Llc Door lock with protected biometric sensor
US8090939B2 (en) * 2005-10-21 2012-01-03 Hewlett-Packard Development Company, L.P. Digital certificate that indicates a parameter of an associated cryptographic token
JP4771528B2 (en) * 2005-10-26 2011-09-14 キヤノン株式会社 Distributed processing system and distributed processing method
US7940249B2 (en) * 2005-11-01 2011-05-10 Authentec, Inc. Devices using a metal layer with an array of vias to reduce degradation
US7809211B2 (en) * 2005-11-17 2010-10-05 Upek, Inc. Image normalization for computed image construction
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
TW200745970A (en) 2005-12-21 2007-12-16 Koninkl Philips Electronics Nv Biometric information detection using sweep-type imager
US7657849B2 (en) 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
US20070162377A1 (en) * 2005-12-23 2007-07-12 Credigy Technologies, Inc. System and method for an online exchange of private data
CN100367296C (en) * 2006-01-18 2008-02-06 北京飞天诚信科技有限公司 Fingerprint image acquisition and imaging method and its apparatus
CN100375107C (en) * 2006-01-18 2008-03-12 北京飞天诚信科技有限公司 Fingerprint image fragment splicing method
US8224034B2 (en) * 2006-02-02 2012-07-17 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
JP4547629B2 (en) * 2006-02-10 2010-09-22 ソニー株式会社 Registration device, registration method, and registration program
US8700902B2 (en) 2006-02-13 2014-04-15 At&T Intellectual Property I, L.P. Methods and apparatus to certify digital signatures
US8234220B2 (en) * 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
WO2007145687A1 (en) * 2006-02-21 2007-12-21 Weiss Kenneth P Method and apparatus for secure access payment and identification
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
US20070226514A1 (en) * 2006-03-24 2007-09-27 Atmel Corporation Secure biometric processing system and method of use
EP2214342B1 (en) 2006-04-07 2014-06-18 Huawei Technologies Co., Ltd. Method and system for implementing authentication on information security
US20070254485A1 (en) * 2006-04-28 2007-11-01 Daxin Mao Abrasive composition for electrochemical mechanical polishing
US7787697B2 (en) * 2006-06-09 2010-08-31 Sony Ericsson Mobile Communications Ab Identification of an object in media and of related media objects
US8081805B2 (en) * 2006-06-19 2011-12-20 Authentec, Inc. Finger sensing device with multiple correlators and associated methods
US8180118B2 (en) * 2006-06-19 2012-05-15 Authentec, Inc. Finger sensing device with spoof reduction features and associated methods
US7885436B2 (en) * 2006-07-13 2011-02-08 Authentec, Inc. System for and method of assigning confidence values to fingerprint minutiae points
US7978884B1 (en) * 2006-08-08 2011-07-12 Smsc Holdings S.A.R.L. Fingerprint sensor and interface
US11762972B1 (en) * 2006-08-13 2023-09-19 Tara Chand Singhal System and methods for a multi-factor remote user authentication
NL1032340C2 (en) * 2006-08-17 2008-02-25 Hieronymus Watse Wiersma System and method for digitally signing data files.
US20090021349A1 (en) * 2007-07-19 2009-01-22 Stephen Errico Method to record and authenticate a participant's biometric identification of an event via a network
US7916908B1 (en) 2006-09-06 2011-03-29 SMSC Holdings S.à.r.l Fingerprint sensor and method of transmitting a sensor image to reduce data size and data rate
US8225096B2 (en) * 2006-10-27 2012-07-17 International Business Machines Corporation System, apparatus, method, and program product for authenticating communication partner using electronic certificate containing personal information
DE102007015320B4 (en) * 2006-11-03 2008-10-23 Basler Ag Camera for analyzing objects
US8204831B2 (en) * 2006-11-13 2012-06-19 International Business Machines Corporation Post-anonymous fuzzy comparisons without the use of pre-anonymization variants
US8190908B2 (en) * 2006-12-20 2012-05-29 Spansion Llc Secure data verification via biometric input
US20080162943A1 (en) * 2006-12-28 2008-07-03 Ali Valiuddin Y Biometric security system and method
EP2127311B1 (en) 2007-02-02 2013-10-09 Websense, Inc. System and method for adding context to prevent data leakage over a computer network
US8984280B2 (en) * 2007-02-16 2015-03-17 Tibco Software Inc. Systems and methods for automating certification authority practices
US8880889B1 (en) * 2007-03-02 2014-11-04 Citigroup Global Markets, Inc. Systems and methods for remote authorization of financial transactions using public key infrastructure (PKI)
CN101790717B (en) * 2007-04-13 2014-07-16 阿维萨瑞公司 Machine vision system for enterprise management
EP1986161A1 (en) * 2007-04-27 2008-10-29 Italdata Ingegneria Dell'Idea S.p.A. Data survey device, integrated with a communication system, and related method
US8107212B2 (en) * 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US20090248623A1 (en) * 2007-05-09 2009-10-01 The Go Daddy Group, Inc. Accessing digital identity related reputation data
US8290150B2 (en) * 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
ATE508428T1 (en) * 2007-05-16 2011-05-15 Precise Biometrics Ab SEQUENTIAL IMAGE ALIGNMENT
US20080288291A1 (en) * 2007-05-16 2008-11-20 Silver Springs - Martin Luther School Digital Signature, Electronic Record Software and Method
US9237018B2 (en) * 2007-07-05 2016-01-12 Honeywell International Inc. Multisystem biometric token
US20090037742A1 (en) * 2007-07-31 2009-02-05 International Business Machines Corporation Biometric authentication device, system and method of biometric authentication
US8181031B2 (en) * 2007-08-01 2012-05-15 International Business Machines Corporation Biometric authentication device and system
CA2698086C (en) * 2007-08-31 2017-05-23 Homeatm Epayment Solutions Apparatus and method for conducting secure financial transactions
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
JP4466707B2 (en) * 2007-09-27 2010-05-26 ミツミ電機株式会社 Finger separation detection device, finger separation detection method, fingerprint reading device using the same, and fingerprint reading method
EP2206277A4 (en) * 2007-10-22 2013-02-13 Microlatch Pty Ltd A transmitter for transmitting a secure access signal
US8204281B2 (en) * 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8276816B2 (en) * 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
JP2009146266A (en) * 2007-12-17 2009-07-02 Fujitsu Ltd Electronic apparatus
US20090164796A1 (en) * 2007-12-21 2009-06-25 Daon Holdings Limited Anonymous biometric tokens
US9361440B2 (en) 2007-12-21 2016-06-07 Apple Inc. Secure off-chip processing such as for biometric data
FR2925732B1 (en) * 2007-12-21 2010-02-12 Sagem Securite GENERATION AND USE OF A BIOMETRIC KEY
TWI359381B (en) * 2007-12-25 2012-03-01 Htc Corp Method for unlocking a locked computing device and
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US8621561B2 (en) * 2008-01-04 2013-12-31 Microsoft Corporation Selective authorization based on authentication input attributes
US9785330B1 (en) 2008-02-13 2017-10-10 Apple Inc. Systems for and methods of providing inertial scrolling and navigation using a fingerprint sensor calculating swiping speed and length
US7653577B2 (en) 2008-02-19 2010-01-26 The Go Daddy Group, Inc. Validating e-commerce transactions
KR101464951B1 (en) * 2008-03-18 2014-11-25 알카텔-루센트 유에스에이 인코포레이티드 Method and apparatus for automatically handling missed calls in a communication terminal
US9130986B2 (en) * 2008-03-19 2015-09-08 Websense, Inc. Method and system for protection against information stealing software
US9015842B2 (en) 2008-03-19 2015-04-21 Websense, Inc. Method and system for protection against information stealing software
US20090243794A1 (en) * 2008-03-24 2009-10-01 Neil Morrow Camera modules communicating with computer systems
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8116540B2 (en) * 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
KR101189712B1 (en) * 2008-04-24 2012-10-10 교세라 가부시키가이샤 Mobile electronic device
US20090279745A1 (en) * 2008-05-08 2009-11-12 Sonavation, Inc. Method and System for Image Resolution Improvement of Biometric Digit Imprint Sensors Using Staggered Rows
US8503740B2 (en) * 2008-05-12 2013-08-06 Sonavation, Inc. Methods and apparatus for digit swipe sensor data streaming
EP2313870B1 (en) * 2008-06-30 2013-12-04 Telecom Italia S.p.A. Method and system for communicating access authorization requests based on user personal identification as well as method and system for determining access authorizations
EP2291795A1 (en) * 2008-07-02 2011-03-09 C-True Ltd. Face recognition system and method
JP5040835B2 (en) * 2008-07-04 2012-10-03 富士通株式会社 Biological information reader, biological information reading method, and biological information reading program
US10146926B2 (en) * 2008-07-18 2018-12-04 Microsoft Technology Licensing, Llc Differentiated authentication for compartmentalized computing resources
US8698594B2 (en) * 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
JP5247295B2 (en) * 2008-08-13 2013-07-24 ラピスセミコンダクタ株式会社 Image processing method and image processing apparatus
JP5206218B2 (en) * 2008-08-20 2013-06-12 富士通株式会社 Fingerprint image acquisition device, fingerprint authentication device, fingerprint image acquisition method, and fingerprint authentication method
US8296563B2 (en) 2008-10-22 2012-10-23 Research In Motion Limited Method of handling a certification request
EP2180634B1 (en) 2008-10-22 2018-04-04 BlackBerry Limited Method of handling a certification request
DE102008053366A1 (en) * 2008-10-27 2010-05-20 Giesecke & Devrient Gmbh Method and system for personalizing a portable data carrier
US8471679B2 (en) * 2008-10-28 2013-06-25 Authentec, Inc. Electronic device including finger movement based musical tone generation and related methods
US20110187496A1 (en) * 2008-10-30 2011-08-04 Denison William D Electronic Access Control Device and Management System
US8391568B2 (en) * 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8074880B2 (en) * 2008-12-01 2011-12-13 Research In Motion Limited Method, system and mobile device employing enhanced fingerprint authentication
US20100153722A1 (en) * 2008-12-11 2010-06-17 International Business Machines Corporation Method and system to prove identity of owner of an avatar in virtual world
US9071440B2 (en) * 2008-12-22 2015-06-30 Google Technology Holdings LLC Method and system of authenticating the identity of a user of a public computer terminal
US20100161488A1 (en) * 2008-12-22 2010-06-24 Paul Michael Evans Methods and systems for biometric verification
KR101390045B1 (en) * 2008-12-24 2014-04-30 에릭슨엘지엔터프라이즈 주식회사 Communication apparatus and controlling device thereof
CA2748695C (en) * 2008-12-31 2017-11-07 Bce Inc. System and method for unlocking a device
US20100176892A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Oscillator
US20100180136A1 (en) * 2009-01-15 2010-07-15 Validity Sensors, Inc. Ultra Low Power Wake-On-Event Mode For Biometric Systems
US8278946B2 (en) * 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8600122B2 (en) * 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US9298902B2 (en) * 2009-02-12 2016-03-29 International Business Machines Corporation System, method and program product for recording creation of a cancelable biometric reference template in a biometric event journal record
US8327134B2 (en) 2009-02-12 2012-12-04 International Business Machines Corporation System, method and program product for checking revocation status of a biometric reference template
US8301902B2 (en) * 2009-02-12 2012-10-30 International Business Machines Corporation System, method and program product for communicating a privacy policy associated with a biometric reference template
US8289135B2 (en) 2009-02-12 2012-10-16 International Business Machines Corporation System, method and program product for associating a biometric reference template with a radio frequency identification tag
US8242892B2 (en) * 2009-02-12 2012-08-14 International Business Machines Corporation System, method and program product for communicating a privacy policy associated with a radio frequency identification tag and associated object
US8359475B2 (en) * 2009-02-12 2013-01-22 International Business Machines Corporation System, method and program product for generating a cancelable biometric reference template on demand
US20100208953A1 (en) * 2009-02-17 2010-08-19 Validity Sensors, Inc. Illuminated Fingerprint Sensor and Method
US8255685B2 (en) 2009-03-17 2012-08-28 Research In Motion Limited System and method for validating certificate issuance notification messages
US8631486B1 (en) * 2009-03-31 2014-01-14 Emc Corporation Adaptive identity classification
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9832019B2 (en) * 2009-11-17 2017-11-28 Unho Choi Authentication in ubiquitous environment
KR101088029B1 (en) * 2009-11-19 2011-11-29 최운호 System for Authentication of Electronic Cash Using Smart Card and Communication Terminal
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) * 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
EP2386998B1 (en) * 2010-05-14 2018-07-11 Honda Research Institute Europe GmbH A Two-Stage Correlation Method for Correspondence Search
KR101198120B1 (en) * 2010-05-28 2012-11-12 남궁종 Iris information based 3-factor user authentication method for otp generation and secure two way authentication system of wireless communication device authentication using otp
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
EP2593903A4 (en) * 2010-07-12 2014-04-02 Fingerprint Cards Ab Biometric verification device and method
US8528072B2 (en) 2010-07-23 2013-09-03 Apple Inc. Method, apparatus and system for access mode control of a device
US9225510B1 (en) 2010-08-17 2015-12-29 Go Daddy Operating Company, LLC Website secure certificate status determination via partner browser plugin
US9225511B1 (en) 2010-08-17 2015-12-29 Go Daddy Operating Company, LLC Systems for determining website secure certificate status via partner browser plugin
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US20120092294A1 (en) 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Combination touch, handwriting and fingerprint sensor
KR101574968B1 (en) * 2010-11-01 2015-12-08 한국전자통신연구원 Portable sensor apparatus, and service system based on biometric Authentication including the same
US9972146B1 (en) * 2010-11-17 2018-05-15 Cypress Semiconductor Corporation Security system with a wireless security device
EP2646941A4 (en) * 2010-12-01 2017-04-19 HID Global Corporation Biometric terminals
US8996879B2 (en) * 2010-12-23 2015-03-31 Intel Corporation User identity attestation in mobile commerce
RU2453921C1 (en) * 2010-12-28 2012-06-20 Валерий Александрович Гуров System for remote control of transactions
CN103238311A (en) * 2011-01-13 2013-08-07 株式会社尼康 Electronic device and electronic device control program
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US9129107B2 (en) * 2011-02-10 2015-09-08 SecurenCrypt, LLC Document encryption and decryption
GB2489100A (en) 2011-03-16 2012-09-19 Validity Sensors Inc Wafer-level packaging for a fingerprint sensor
US8638994B2 (en) 2011-04-21 2014-01-28 Authentec, Inc. Electronic device for collecting finger data and displaying a finger movement trace and related methods
US8527360B2 (en) 2011-04-29 2013-09-03 Daon Holdings Limited Methods and systems for conducting payment transactions
US20140089672A1 (en) * 2012-09-25 2014-03-27 Aliphcom Wearable device and method to generate biometric identifier for authentication using near-field communications
KR101284481B1 (en) * 2011-07-15 2013-07-16 아이리텍 잉크 Authentication method and device using OTP including biometric data
US8726361B2 (en) * 2011-08-15 2014-05-13 Bank Of America Corporation Method and apparatus for token-based attribute abstraction
US8752124B2 (en) 2011-08-15 2014-06-10 Bank Of America Corporation Apparatus and method for performing real-time authentication using subject token combinations
US8806602B2 (en) 2011-08-15 2014-08-12 Bank Of America Corporation Apparatus and method for performing end-to-end encryption
US9253197B2 (en) 2011-08-15 2016-02-02 Bank Of America Corporation Method and apparatus for token-based real-time risk updating
US8572689B2 (en) 2011-08-15 2013-10-29 Bank Of America Corporation Apparatus and method for making access decision using exceptions
US8584202B2 (en) 2011-08-15 2013-11-12 Bank Of America Corporation Apparatus and method for determining environment integrity levels
US8789143B2 (en) * 2011-08-15 2014-07-22 Bank Of America Corporation Method and apparatus for token-based conditioning
US8572683B2 (en) 2011-08-15 2013-10-29 Bank Of America Corporation Method and apparatus for token-based re-authentication
US8850515B2 (en) 2011-08-15 2014-09-30 Bank Of America Corporation Method and apparatus for subject recognition session validation
US8726341B2 (en) * 2011-08-15 2014-05-13 Bank Of America Corporation Apparatus and method for determining resource trust levels
US9159065B2 (en) * 2011-08-15 2015-10-13 Bank Of America Corporation Method and apparatus for object security session validation
US8713672B2 (en) * 2011-08-15 2014-04-29 Bank Of America Corporation Method and apparatus for token-based context caching
US8539558B2 (en) 2011-08-15 2013-09-17 Bank Of America Corporation Method and apparatus for token-based token termination
US8752143B2 (en) * 2011-08-15 2014-06-10 Bank Of America Corporation Method and apparatus for token-based reassignment of privileges
US8726340B2 (en) * 2011-08-15 2014-05-13 Bank Of America Corporation Apparatus and method for expert decisioning
US8950002B2 (en) * 2011-08-15 2015-02-03 Bank Of America Corporation Method and apparatus for token-based access of related resources
US8910290B2 (en) * 2011-08-15 2014-12-09 Bank Of America Corporation Method and apparatus for token-based transaction tagging
US8572714B2 (en) * 2011-08-15 2013-10-29 Bank Of America Corporation Apparatus and method for determining subject assurance level
US9055053B2 (en) 2011-08-15 2015-06-09 Bank Of America Corporation Method and apparatus for token-based combining of risk ratings
US8726339B2 (en) 2011-08-15 2014-05-13 Bank Of America Corporation Method and apparatus for emergency session validation
US8752157B2 (en) 2011-08-15 2014-06-10 Bank Of America Corporation Method and apparatus for third party session validation
US8789162B2 (en) * 2011-08-15 2014-07-22 Bank Of America Corporation Method and apparatus for making token-based access decisions
EP2748801B1 (en) 2011-08-26 2020-04-29 Life Technologies Corporation Systems and methods for identifying an individual
US20150363586A1 (en) * 2011-08-26 2015-12-17 Life Technologies Corporation Systems and methods for identifying an individual
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US8965069B2 (en) * 2011-09-30 2015-02-24 University Of Louisville Research Foundation, Inc. Three dimensional minutiae extraction in three dimensional scans
KR101160681B1 (en) 2011-10-19 2012-06-28 배경덕 Method, mobile communication terminal and computer-readable recording medium for operating specific function when activaing of mobile communication terminal
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9959576B2 (en) 2011-12-07 2018-05-01 Visa International Service Association Multi-purpose device having multiple certificates including member certificate
US20140214673A1 (en) * 2011-12-21 2014-07-31 Jim S. Baca Method for authentication using biometric data for mobile device e-commerce transactions
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
KR101443960B1 (en) * 2012-02-22 2014-11-03 주식회사 팬택 Electronic device and method for user identification
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9600709B2 (en) * 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
KR102245293B1 (en) 2012-04-10 2021-04-28 이덱스 바이오메트릭스 아사 Biometric Sensing
US9024910B2 (en) 2012-04-23 2015-05-05 Qualcomm Mems Technologies, Inc. Touchscreen with bridged force-sensitive resistors
KR101710771B1 (en) 2012-05-18 2017-02-27 애플 인크. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9203818B1 (en) 2012-08-23 2015-12-01 Amazon Technologies, Inc. Adaptive timeouts for security credentials
US8996860B1 (en) * 2012-08-23 2015-03-31 Amazon Technologies, Inc. Tolerance factor-based secret decay
US9038148B1 (en) 2012-08-23 2015-05-19 Amazon Technologies, Inc. Secret variation for network sessions
US11877842B1 (en) 2012-09-25 2024-01-23 Micro Mobio Corporation Personal cloud with a plurality of modular capabilities
US11058326B1 (en) 2012-09-25 2021-07-13 Micro Mobio Corporation Cloud communication antenna panel system and method
US11642045B1 (en) 2012-09-25 2023-05-09 Micro Mobio Corporation Personal health and environmental monitoring device and method
US11553857B1 (en) 2012-09-25 2023-01-17 Micro Mobio Corporation System and method for through window personal cloud transmission
US11786146B1 (en) 2012-09-25 2023-10-17 Micro Mobio Corporation Wireless hub system and method
US10437295B1 (en) 2012-09-25 2019-10-08 Micro Mobio Corporation Personal cloud case cover with a plurality of modular capabilities
US9086847B2 (en) 2012-09-25 2015-07-21 Micro Mobio Corporation Personal cloud case cover with a plurality of modular capabilities
FR2996942B1 (en) * 2012-10-11 2016-01-08 Morpho IMPROVED SIGNATURE KEY GENERATION METHOD
GB2507540A (en) 2012-11-02 2014-05-07 Zwipe As Enrolling fingerprints by combining image strips to obtain sufficient width
GB2507539A (en) 2012-11-02 2014-05-07 Zwipe As Matching sets of minutiae using local neighbourhoods
US9241259B2 (en) 2012-11-30 2016-01-19 Websense, Inc. Method and apparatus for managing the transfer of sensitive information to mobile devices
US9672339B2 (en) * 2012-12-12 2017-06-06 Intel Corporation Electro-biometric authentication
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9378350B2 (en) 2013-03-15 2016-06-28 Airwatch Llc Facial capture managing access to resources by a device
US10121049B2 (en) 2013-04-01 2018-11-06 AMI Research & Development, LLC Fingerprint based smart phone user verification
US9754149B2 (en) 2013-04-01 2017-09-05 AMI Research & Development, LLC Fingerprint based smart phone user verification
US9189612B2 (en) * 2013-05-13 2015-11-17 Ira Konvalinka Biometric verification with improved privacy and network performance in client-server networks
US9262003B2 (en) 2013-11-04 2016-02-16 Qualcomm Incorporated Piezoelectric force sensing array
US9323393B2 (en) 2013-06-03 2016-04-26 Qualcomm Incorporated Display with peripherally configured ultrasonic biometric sensor
US9178888B2 (en) 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
AU2014292980A1 (en) * 2013-07-24 2016-02-04 Visa International Service Association Systems and methods for interoperable network token processing
US10460322B2 (en) * 2013-08-30 2019-10-29 Mastercard International Incorporated Methods and systems for verifying cardholder authenticity when provisioning a token
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
EP3078156A4 (en) 2013-10-11 2017-07-12 Visa International Service Association Network token system
CN104545842B (en) * 2013-10-16 2017-09-26 原相科技股份有限公司 Slim physiological characteristic detection module
TWI514286B (en) * 2013-10-16 2015-12-21 Pixart Imaging Inc Thin biometric detection module
KR101869624B1 (en) 2013-11-22 2018-06-21 선전 구딕스 테크놀로지 컴퍼니, 리미티드 Secure human fingerprint sensor
WO2015081326A1 (en) 2013-11-27 2015-06-04 Shenzhen Huiding Technology Co., Ltd. Wearable communication devices for secured transaction and communication
US9836637B2 (en) 2014-01-15 2017-12-05 Google Llc Finger print state integration with non-application processor functions for power savings in an electronic device
TWI517057B (en) * 2014-03-07 2016-01-11 神盾股份有限公司 Fingerprint recognition method and device
US10713466B2 (en) 2014-03-07 2020-07-14 Egis Technology Inc. Fingerprint recognition method and electronic device using the same
US9472195B2 (en) * 2014-03-26 2016-10-18 Educational Testing Service Systems and methods for detecting fraud in spoken tests using voice biometrics
US20150317466A1 (en) * 2014-05-02 2015-11-05 Verificient Technologies, Inc. Certificate verification system and methods of performing the same
NO20140653A1 (en) 2014-05-27 2015-11-30 Idex Asa Biometric sensor
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US9230152B2 (en) * 2014-06-03 2016-01-05 Apple Inc. Electronic device for processing composite finger matching biometric data and related methods
US11023890B2 (en) 2014-06-05 2021-06-01 Visa International Service Association Identification and verification for provisioning mobile application
US11237525B2 (en) 2014-07-07 2022-02-01 Shenzhen GOODIX Technology Co., Ltd. Smart watch
US9519819B2 (en) * 2014-07-14 2016-12-13 Fingerprint Cards Ab Method and electronic device for noise mitigation
EP3122243B1 (en) 2014-07-23 2019-06-26 Shenzhen Goodix Technology Co., Ltd. Optical heart rate sensor
KR20160016583A (en) * 2014-07-31 2016-02-15 에지스 테크놀러지 인코포레이티드 Fingerprint recognition methods and devices
US10282535B2 (en) * 2014-09-02 2019-05-07 NXT-ID, Inc. Method and system to validate identity without putting privacy at risk
WO2016036456A1 (en) * 2014-09-06 2016-03-10 Goodix Technology Inc. Swipe motion registration on a fingerprint sensor
US10114939B1 (en) * 2014-09-22 2018-10-30 Symantec Corporation Systems and methods for secure communications between devices
US9760755B1 (en) * 2014-10-03 2017-09-12 Egis Technology Inc. Fingerprint matching methods and device
FR3027753B1 (en) * 2014-10-28 2021-07-09 Morpho AUTHENTICATION PROCESS FOR A USER HOLDING A BIOMETRIC CERTIFICATE
US10732771B2 (en) 2014-11-12 2020-08-04 Shenzhen GOODIX Technology Co., Ltd. Fingerprint sensors having in-pixel optical sensors
CN105447436B (en) 2014-12-19 2017-08-04 比亚迪股份有限公司 Fingerprint recognition system and fingerprint identification method and electronic equipment
KR102516797B1 (en) 2015-02-05 2023-04-03 삼성전자주식회사 Method and Electronic Device for arranging electrodes
WO2016172713A1 (en) 2015-04-23 2016-10-27 Shenzhen Huiding Technology Co., Ltd. Multifunction fingerprint sensor
KR101829266B1 (en) * 2015-04-23 2018-03-29 최운호 Authentication in ubiquitous environment
TWI541731B (en) * 2015-04-27 2016-07-11 瑞鼎科技股份有限公司 Capacitive fingerprint sensing apparatus and capacitive fingerprint sensing method
US10740732B2 (en) 2015-05-20 2020-08-11 Ripple Luxembourg S.A. Resource transfer system
US11481771B2 (en) * 2015-05-20 2022-10-25 Ripple Luxembourg S.A. One way functions in a resource transfer system
SE1550689A1 (en) 2015-05-28 2016-11-29 Fingerprint Cards Ab Method and fingerprint sensing system for forming a fingerprint representation
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
KR101928319B1 (en) 2015-06-18 2018-12-12 선전 구딕스 테크놀로지 컴퍼니, 리미티드 Multifunction fingerprint sensor with photo sensing capability
US10410033B2 (en) 2015-06-18 2019-09-10 Shenzhen GOODIX Technology Co., Ltd. Under-LCD screen optical sensor module for on-screen fingerprint sensing
US10410037B2 (en) 2015-06-18 2019-09-10 Shenzhen GOODIX Technology Co., Ltd. Under-screen optical sensor module for on-screen fingerprint sensing implementing imaging lens, extra illumination or optical collimator array
US10437974B2 (en) 2015-06-18 2019-10-08 Shenzhen GOODIX Technology Co., Ltd. Optical sensing performance of under-screen optical sensor module for on-screen fingerprint sensing
CN107004130B (en) 2015-06-18 2020-08-28 深圳市汇顶科技股份有限公司 Optical sensor module under screen for sensing fingerprint on screen
WO2016205938A1 (en) 2015-06-22 2016-12-29 Appetite Lab Inc. Devices and methods for locating and visualizing underwater objects
US10339178B2 (en) * 2015-06-30 2019-07-02 Samsung Electronics Co., Ltd. Fingerprint recognition method and apparatus
US9946375B2 (en) * 2015-06-30 2018-04-17 Synaptics Incorporated Active matrix capacitive fingerprint sensor with 2-TFT pixel architecture for display integration
US10628569B2 (en) * 2015-06-30 2020-04-21 Huawei Technologies Co., Ltd Method for unlocking screen by using fingerprint and terminal
US10095948B2 (en) * 2015-06-30 2018-10-09 Synaptics Incorporated Modulation scheme for fingerprint sensing
US10331936B2 (en) * 2015-07-14 2019-06-25 Idex Asa Duplicate pattern reconstructions
US10578706B2 (en) * 2015-08-06 2020-03-03 Navico Holding As Wireless sonar receiver
US9881184B2 (en) * 2015-10-30 2018-01-30 Intel Corporation Authenticity-assured data gathering apparatus and method
US20170140233A1 (en) * 2015-11-13 2017-05-18 Fingerprint Cards Ab Method and system for calibration of a fingerprint sensing device
US10325134B2 (en) * 2015-11-13 2019-06-18 Fingerprint Cards Ab Method and system for calibration of an optical fingerprint sensing device
WO2017139537A1 (en) * 2016-02-11 2017-08-17 AMI Research & Development, LLC Fingerprint based smart phone user verification
CN105825098B (en) 2016-03-16 2018-03-27 广东欧珀移动通信有限公司 Unlocking screen method, image-pickup method and the device of a kind of electric terminal
US11108767B2 (en) * 2016-04-21 2021-08-31 Tharmalingam Satkunarajah Apparatus and system for obtaining and encrypting documentary materials
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US11036870B2 (en) * 2016-08-22 2021-06-15 Mastercard International Incorporated Method and system for secure device based biometric authentication scheme
US10404464B2 (en) 2016-08-22 2019-09-03 Mastercard International Incorporated Method and system for secure FIDO development kit with embedded hardware
BR112019004922A2 (en) * 2016-09-27 2019-06-04 Visa Int Service Ass server appliance and method.
US10237270B2 (en) * 2016-09-29 2019-03-19 International Business Machines Corporation Distributed storage of authentication data
US10719077B2 (en) 2016-10-13 2020-07-21 Navico Holding As Castable sonar devices and operations in a marine environment
US10277400B1 (en) * 2016-10-20 2019-04-30 Wells Fargo Bank, N.A. Biometric electronic signature tokens
US10430638B2 (en) * 2016-11-10 2019-10-01 Synaptics Incorporated Systems and methods for spoof detection relative to a template instead of on an absolute scale
EP3542307A4 (en) * 2016-11-15 2020-06-10 Fingerprint Cards AB Method and electronic device for fingerprint enrollment
US10506926B2 (en) 2017-02-18 2019-12-17 Arc Devices Limited Multi-vital sign detector in an electronic medical records system
US10492684B2 (en) 2017-02-21 2019-12-03 Arc Devices Limited Multi-vital-sign smartphone system in an electronic medical records system
US10614283B2 (en) 2017-03-07 2020-04-07 Shenzhen GOODIX Technology Co., Ltd. Devices with peripheral task bar display zone and under-LCD screen optical sensor module for on-screen fingerprint sensing
EP3449419B1 (en) 2017-05-01 2021-12-22 Shenzhen Goodix Technology Co., Ltd. Ultrasound fingerprint sensing and sensor fabrication
US10602548B2 (en) 2017-06-22 2020-03-24 Infineon Technologies Ag System and method for gesture sensing
US10331939B2 (en) 2017-07-06 2019-06-25 Shenzhen GOODIX Technology Co., Ltd. Multi-layer optical designs of under-screen optical sensor module having spaced optical collimator array and optical sensor array for on-screen fingerprint sensing
US10318791B2 (en) 2017-07-18 2019-06-11 Shenzhen GOODIX Technology Co., Ltd. Anti-spoofing sensing for rejecting fake fingerprint patterns in under-screen optical sensor module for on-screen fingerprint sensing
US10602987B2 (en) 2017-08-10 2020-03-31 Arc Devices Limited Multi-vital-sign smartphone system in an electronic medical records system
KR102399539B1 (en) * 2017-08-28 2022-05-19 삼성전자주식회사 Method and apparatus for identifying an object
EP4155988A1 (en) 2017-09-09 2023-03-29 Apple Inc. Implementation of biometric authentication for performing a respective function
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US10460458B1 (en) * 2017-09-14 2019-10-29 United States Of America As Represented By The Secretary Of The Air Force Method for registration of partially-overlapped aerial imagery using a reduced search space methodology with hybrid similarity measures
US10970516B2 (en) 2017-10-25 2021-04-06 Synaptics Incorporated Systems and methods for biometric recognition
KR101936941B1 (en) * 2018-02-22 2019-01-11 스티븐 상근 오 Electronic approval system, method, and program using biometric authentication
CA3091159C (en) 2018-02-28 2023-06-13 Motorola Solutions, Inc. Method for registering a mobile device using a machine-readable optical label
US10984213B2 (en) 2018-03-27 2021-04-20 Shenzhen GOODIX Technology Co., Ltd. 3-dimensional optical topographical sensing of fingerprints using under-screen optical sensor module
US10320962B1 (en) * 2018-04-20 2019-06-11 Zte Corporation Dual screen smartphone and portable devices with a full display screen
US10485431B1 (en) 2018-05-21 2019-11-26 ARC Devices Ltd. Glucose multi-vital-sign system in an electronic medical records system
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10742786B2 (en) * 2018-11-15 2020-08-11 Osram Opto Semiconductors Gmbh Mobile device with side-looking biometric sensor
WO2020113429A1 (en) * 2018-12-04 2020-06-11 深圳市汇顶科技股份有限公司 Fingerprint registration method, terminal and computer-readable storage medium
US10530577B1 (en) * 2019-02-08 2020-01-07 Talenting, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
CN113454642A (en) * 2019-02-21 2021-09-28 奈克斯特生物测定学集团公司 Method for detecting replay attacks in a fingerprint sensor system
GB2587404A (en) * 2019-09-27 2021-03-31 Airbus Defence & Space Ltd Encryption and verification method
WO2021247300A1 (en) 2020-06-01 2021-12-09 Arc Devices Limited Apparatus and methods for measuring blood pressure and other vital signs via a finger
US10923216B1 (en) * 2020-06-12 2021-02-16 Tensorx, Inc. Health status system, platform, and method
US20220116231A1 (en) * 2020-10-09 2022-04-14 Unho Choi Chain of authentication using public key infrastructure
JP2024027032A (en) * 2022-08-16 2024-02-29 株式会社日立製作所 Authentication system and authentication method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US20020060243A1 (en) * 2000-11-13 2002-05-23 Janiak Martin J. Biometric authentication device for use in mobile telecommunications

Family Cites Families (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4222076A (en) * 1978-09-15 1980-09-09 Bell Telephone Laboratories, Incorporated Progressive image transmission
US4558372A (en) * 1984-01-19 1985-12-10 Tektronix, Inc. Scanning method and apparatus
US4654876A (en) * 1984-12-19 1987-03-31 Itek Corporation Digital image motion correction method
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
BR9001916A (en) * 1990-04-20 1991-11-12 Metal Leve Sa PROCESS OF OBTAINING REFRIGERATED PUMP AND REFRIGERATED PUMP
US5144448A (en) * 1990-07-31 1992-09-01 Vidar Systems Corporation Scanning apparatus using multiple CCD arrays and related method
US5155597A (en) * 1990-11-28 1992-10-13 Recon/Optical, Inc. Electro-optical imaging array with motion compensation
US5227839A (en) * 1991-06-24 1993-07-13 Etec Systems, Inc. Small field scanner
US5293323A (en) 1991-10-24 1994-03-08 General Electric Company Method for fault diagnosis by assessment of confidence measure
TW335241U (en) * 1992-11-30 1998-06-21 Thomson Consumer Electronics A video display system
DE69324224T2 (en) * 1992-12-29 1999-10-28 Koninkl Philips Electronics Nv Image processing method and apparatus for generating an image from a plurality of adjacent images
US5453777A (en) * 1993-04-12 1995-09-26 Presstek, Inc. Method and apparatus for correcting and adjusting digital image output
US5456256A (en) 1993-11-04 1995-10-10 Ultra-Scan Corporation High resolution ultrasonic imaging apparatus and method
US20020013898A1 (en) 1997-06-04 2002-01-31 Sudia Frank W. Method and apparatus for roaming use of cryptographic values
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
FR2717926B1 (en) * 1994-03-23 1998-02-06 Hitachi Software Eng Device and method for combining images.
TW299410B (en) * 1994-04-04 1997-03-01 At & T Corp
US5458256A (en) * 1994-04-19 1995-10-17 May-Wes Manufacturing, Inc. Slide lid
US5673123A (en) * 1994-06-30 1997-09-30 Lucent Technologies Inc. Methods and means for processing images
US5631704A (en) * 1994-10-14 1997-05-20 Lucent Technologies, Inc. Active pixel sensor and imaging system having differential mode
US5576763A (en) 1994-11-22 1996-11-19 Lucent Technologies Inc. Single-polysilicon CMOS active pixel
US6366682B1 (en) * 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US6230148B1 (en) * 1994-11-28 2001-05-08 Veristar Corporation Tokenless biometric electric check transaction
US6192142B1 (en) * 1994-11-28 2001-02-20 Smarttouch, Inc. Tokenless biometric electronic stored value transactions
US5812704A (en) * 1994-11-29 1998-09-22 Focus Automation Systems Inc. Method and apparatus for image overlap processing
KR960028217A (en) 1994-12-22 1996-07-22 엘리 웨이스 Motion Detection Camera System and Method
US5825907A (en) * 1994-12-28 1998-10-20 Lucent Technologies Inc. Neural network system for classifying fingerprints
US5774525A (en) 1995-01-23 1998-06-30 International Business Machines Corporation Method and apparatus utilizing dynamic questioning to provide secure access control
US5668874A (en) 1995-02-28 1997-09-16 Lucent Technologies Inc. Identification card verification system and method
US5625304A (en) * 1995-04-21 1997-04-29 Lucent Technologies Inc. Voltage comparator requiring no compensating offset voltage
US5577120A (en) * 1995-05-01 1996-11-19 Lucent Technologies Inc. Method and apparatus for restrospectively identifying an individual who had engaged in a commercial or retail transaction or the like
US6973477B1 (en) * 1995-05-19 2005-12-06 Cyberfone Technologies, Inc. System for securely communicating amongst client computer systems
US5739562A (en) 1995-08-01 1998-04-14 Lucent Technologies Inc. Combined photogate and photodiode active pixel image sensor
US5671279A (en) * 1995-11-13 1997-09-23 Netscape Communications Corporation Electronic commerce using a secure courier system
US6016355A (en) * 1995-12-15 2000-01-18 Veridicom, Inc. Capacitive fingerprint acquisition sensor
US6049620A (en) * 1995-12-15 2000-04-11 Veridicom, Inc. Capacitive fingerprint sensor with adjustable gain
GB9600804D0 (en) * 1996-01-17 1996-03-20 Robb Garry D Multiphone
US5963679A (en) * 1996-01-26 1999-10-05 Harris Corporation Electric field fingerprint sensor apparatus and related methods
FR2749955B1 (en) * 1996-06-14 1998-09-11 Thomson Csf FINGERPRINT READING SYSTEM
US6075905A (en) * 1996-07-17 2000-06-13 Sarnoff Corporation Method and apparatus for mosaic image construction
US6230235B1 (en) * 1996-08-08 2001-05-08 Apache Systems, Inc. Address lookup DRAM aging
US5987156A (en) * 1996-11-25 1999-11-16 Lucent Technologies Apparatus for correcting fixed column noise in images acquired by a fingerprint sensor
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
EP0980559A4 (en) 1997-05-09 2004-11-03 Gte Service Corp Biometric certificates
US6202151B1 (en) 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US5903225A (en) * 1997-05-16 1999-05-11 Harris Corporation Access control system including fingerprint sensor enrollment and associated methods
US5991408A (en) * 1997-05-16 1999-11-23 Veridicom, Inc. Identification and security using biometric measurements
US5920640A (en) * 1997-05-16 1999-07-06 Harris Corporation Fingerprint sensor and token reader and associated methods
US5864296A (en) * 1997-05-19 1999-01-26 Trw Inc. Fingerprint detector using ridge resistance sensor
US6208264B1 (en) * 1997-05-23 2001-03-27 Automated Identification Service, Inc. Personal verification in a commercial transaction system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
US6330345B1 (en) * 1997-11-17 2001-12-11 Veridicom, Inc. Automatic adjustment processing for sensor devices
US6501846B1 (en) * 1997-11-25 2002-12-31 Ethentica, Inc. Method and system for computer access and cursor control using a relief object image generator
DE29722222U1 (en) * 1997-12-16 1998-06-25 Siemens Ag Radio-operated communication terminal with navigation key
US6038666A (en) * 1997-12-22 2000-03-14 Trw Inc. Remote identity verification technique using a personal identification device
US6195447B1 (en) * 1998-01-16 2001-02-27 Lucent Technologies Inc. System and method for fingerprint data verification
US6097418A (en) * 1998-03-24 2000-08-01 Agfa Corporation Method and apparatus for combining a plurality of images without incurring a visible seam
US6195471B1 (en) * 1998-03-24 2001-02-27 Agfa Corporation Method and apparatus for combining a plurality of images at random stitch points without incurring a visible seam
US6333989B1 (en) * 1999-03-29 2001-12-25 Dew Engineering And Development Limited Contact imaging device
US6260300B1 (en) * 1999-04-21 2001-07-17 Smith & Wesson Corp. Biometrically activated lock and enablement system
US6535622B1 (en) * 1999-04-26 2003-03-18 Veridicom, Inc. Method for imaging fingerprints and concealing latent fingerprints
US6681034B1 (en) 1999-07-15 2004-01-20 Precise Biometrics Method and system for fingerprint template matching
US6546122B1 (en) 1999-07-29 2003-04-08 Veridicom, Inc. Method for combining fingerprint templates representing various sensed areas of a fingerprint to derive one fingerprint template representing the fingerprint
US6853988B1 (en) * 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems
JP3743246B2 (en) * 2000-02-03 2006-02-08 日本電気株式会社 Biometric input device and biometric verification device
JP4426733B2 (en) * 2000-03-31 2010-03-03 富士通株式会社 Fingerprint data synthesizing method, fingerprint data synthesizing device, fingerprint data synthesizing program, and computer-readable recording medium recording the program
AU2000244476A1 (en) * 2000-04-13 2001-10-30 Nanyang Technological University Method and device for determining a total minutiae template from a plurality of partial minutiae templates
US6518560B1 (en) * 2000-04-27 2003-02-11 Veridicom, Inc. Automatic gain amplifier for biometric sensor device
SE515239C2 (en) * 2000-05-15 2001-07-02 Ericsson Telefon Ab L M Method for generating a composite image and apparatus for detecting fingerprints
US6542740B1 (en) * 2000-10-24 2003-04-01 Litepoint, Corp. System, method and article of manufacture for utilizing a wireless link in an interface roaming network framework
US20020078347A1 (en) * 2000-12-20 2002-06-20 International Business Machines Corporation Method and system for using with confidence certificates issued from certificate authorities
US7103234B2 (en) * 2001-03-30 2006-09-05 Nec Laboratories America, Inc. Method for blind cross-spectral image registration
US7043061B2 (en) * 2001-06-27 2006-05-09 Laurence Hamid Swipe imager with multiple sensing arrays
US7203347B2 (en) * 2001-06-27 2007-04-10 Activcard Ireland Limited Method and system for extracting an area of interest from within a swipe image of a biological surface
US20030101348A1 (en) 2001-07-12 2003-05-29 Russo Anthony P. Method and system for determining confidence in a digital transaction
US20030021495A1 (en) * 2001-07-12 2003-01-30 Ericson Cheng Fingerprint biometric capture device and method with integrated on-chip data buffering

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US20020060243A1 (en) * 2000-11-13 2002-05-23 Janiak Martin J. Biometric authentication device for use in mobile telecommunications

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DATABASE GALE GROUP PROMT(FILE 16) [Online] 'Large Arizona County attorney's office selects identix's security solutions to replace passwords for secure access to court records', XP002960960 Retrieved from Dialog & PR NEWSWIRE 07 August 2001, *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7849312B2 (en) 2006-03-24 2010-12-07 Atmel Corporation Method and system for secure external TPM password generation and use
US8261072B2 (en) 2006-03-24 2012-09-04 Atmel Corporation Method and system for secure external TPM password generation and use
US8955083B2 (en) 2006-12-19 2015-02-10 Telecom Italia S.P.A. Method and arrangement for secure user authentication based on a biometric data detection device
US8631243B2 (en) 2007-12-24 2014-01-14 Telecom Italia S.P.A. Biometrics based identification
GB2519076A (en) * 2013-10-08 2015-04-15 A Men Technology Corp Point transaction system and method for mobile communication device
EP3140724A4 (en) * 2014-05-08 2017-12-13 Northrop Grumman Systems Corporation Methods, devices, and computer-readable media for biometric collection, quality checking, and matching
US10296778B2 (en) 2014-05-08 2019-05-21 Northrop Grumman Systems Corporation Methods, devices, and computer-readable media for biometric collection, quality checking, and matching

Also Published As

Publication number Publication date
WO2003007125A9 (en) 2003-09-12
US20070274575A1 (en) 2007-11-29
JP2005531935A (en) 2005-10-20
WO2003007127A2 (en) 2003-01-23
US20030115475A1 (en) 2003-06-19
US20030126448A1 (en) 2003-07-03
EP1573426A2 (en) 2005-09-14
WO2003007121A3 (en) 2003-06-05
WO2003007127A9 (en) 2003-03-27
WO2003007125A3 (en) 2003-06-12
EP1573426A4 (en) 2009-11-25
AU2002316679A1 (en) 2003-01-29
US20030101348A1 (en) 2003-05-29
US20030115490A1 (en) 2003-06-19
AU2002332414A1 (en) 2003-01-29
AU2002346107A1 (en) 2003-01-29
US7197168B2 (en) 2007-03-27
WO2003007127A3 (en) 2008-11-20
AU2002316679A8 (en) 2008-12-18
WO2003007121B1 (en) 2003-08-07
WO2003007121A2 (en) 2003-01-23
US7751595B2 (en) 2010-07-06

Similar Documents

Publication Publication Date Title
US20030115490A1 (en) Secure network and networked devices using biometrics
US8205249B2 (en) Method for carrying out a secure electronic transaction using a portable data support
US7242277B2 (en) Individual authentication device and cellular terminal apparatus
US9805364B2 (en) ID authentication
WO2001042938A1 (en) Personal authentication system and portable electronic device having personal authentication function using body information
US20050225430A1 (en) System and method for biometric-based fraud protection
KR100788768B1 (en) System for automatic teller machine and automatic cash transaction device
US20030140234A1 (en) Authentication method, authentication system, authentication device, and module for authentication
US20110154485A1 (en) Authentication apparatus using human body communication, portable device having authentication function using human body communication, and authentication method using human body communication
CN109426963B (en) Biometric system for authenticating biometric requests
US20060206429A1 (en) Secure identification apparatus, system and method in a portable electronic device for financial and other secure systems
KR20110002968A (en) Method and system for providing financial trading service by using biometrics and portable memory unit therefor
Okokpujie et al. Integration of iris biometrics in automated teller machines for enhanced user authentication
KR20070042898A (en) Biometrics control method, a computer readable medium having stored thereon biometrics control program
Jaiswal et al. Enhancing ATM security using Fingerprint and GSM technology
KR20180131137A (en) smart device with biometrics registration function and methods for registering biometric information
CN101443722A (en) Wireless telecommunication device with output control function and transaction authentication system using the same
KR20110029032A (en) Method for processing issue public certificate of attestation, terminal and recording medium
KR20110002967A (en) Method and system for providing authentication service by using biometrics and portable memory unit therefor
JP5075675B2 (en) Biometric authentication system and biometric authentication device
WO2013051010A2 (en) A system and method for implementing biometric authentication for approving user's financial transactions
KR20060057369A (en) Electronic payment system with mobile communication terminal using a living body informations and its operating method
JPH11212923A (en) Authentication method and system for financial transaction
Ahamed et al. A review report on the fingerprint-based biometric system in ATM banking
KR20040037449A (en) A Mobile Fingerprint Key And A Verification System using thereof

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
COP Corrected version of pamphlet

Free format text: PAGES 1/6-6/6, DRAWINGS, REPLACED BY NEW PAGES 1/6-6/6; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1)EPC - NON-FILING OF WRITTEN REQUEST FOR EXAMINATION - NON-PAYMENT OF THE NATIONAL BASIC FEE, TH

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP