WO2008008101A2 - Mobile communication device - Google Patents

Mobile communication device Download PDF

Info

Publication number
WO2008008101A2
WO2008008101A2 PCT/US2007/007288 US2007007288W WO2008008101A2 WO 2008008101 A2 WO2008008101 A2 WO 2008008101A2 US 2007007288 W US2007007288 W US 2007007288W WO 2008008101 A2 WO2008008101 A2 WO 2008008101A2
Authority
WO
WIPO (PCT)
Prior art keywords
processor
headset
user
fingerprint data
handset
Prior art date
Application number
PCT/US2007/007288
Other languages
French (fr)
Other versions
WO2008008101A3 (en
Inventor
Gerald R. Black
Alyssa S. Black
Original Assignee
Black Gerald R
Black Alyssa S
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Black Gerald R, Black Alyssa S filed Critical Black Gerald R
Priority to CA2647194A priority Critical patent/CA2647194C/en
Publication of WO2008008101A2 publication Critical patent/WO2008008101A2/en
Publication of WO2008008101A3 publication Critical patent/WO2008008101A3/en
Priority to US12/284,405 priority patent/US20100311390A9/en
Priority to US13/905,290 priority patent/US9213861B2/en
Priority to US14/962,570 priority patent/US20160086402A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R5/00Stereophonic arrangements
    • H04R5/033Headphones for stereophonic communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R1/00Details of transducers, loudspeakers or microphones
    • H04R1/10Earpieces; Attachments therefor ; Earphones; Monophonic headphones
    • H04R1/1041Mechanical or electronic switches, or control elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R2201/00Details of transducers, loudspeakers or microphones covered by H04R1/00 but not provided for in any of its subgroups
    • H04R2201/10Details of earpieces, attachments therefor, earphones or monophonic headphones covered by H04R1/10 but not provided for in any of its subgroups
    • H04R2201/107Monophonic and stereophonic headphones with microphone for two-way hands free communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R2420/00Details of connection covered by H04R, not provided for in its groups
    • H04R2420/07Applications of wireless loudspeakers or wireless microphones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the invention involves a mobile communication device that is dual purpose for use with a head set of a cell phone or pda, or as a stand-alone unit, and more particularly, as a hands-free mobile communication device is for use with to gain access to the most secure physical, financial, and data access.
  • a user may not be able to interact with a device to receive a communication. For example, if a parent is grocery shopping with small children, the parent may not be able to handle a mobile telephone to answer an incoming call. Similarly, if a mobile telephone is carried in a purse or a backpack, the user may not be able to locate and answer the telephone before the caller hangs up, particularly if the user is also driving a vehicle. Furthermore, the use of a headset may allow a user to perform such applications without necessarily remaining stationary. Hands-free technology also allows users to multi-task in comfort, resulting in increased effectiveness and productivity.
  • speech-recognition technology comprises a mechanism for receiving an input voice signal, comparing the input voice signal with stored voice signals, and determining if the input voice signal is sufficiently similar to any of the stored voice signals. If there is a match between the input and stored voice signals, instructions or other data is generated by the device.
  • the loudspeakers, microphones and communications transceiver devices are combined to a single headset device which is then attached to the user's ear.
  • cordless and portable headset equipment only compact headset types that are mounted on one ear are able to meet the high requirements set by the user in regard to comfort and user friendliness.
  • a wearable computer provides the user with perfect recall of previously collected information. Rather than attempting to emulate human intelligence in the computer, wearable computing aims to produce a synergistic combination of human and machine, in which the human performs tasks that it is does better, while the computer performs tasks that it does better. Wearable computing affords mobility, personal empowerment, and the freedom from the need to be connected by wire to a communications line.
  • U.S. Patent 7,150,526 discloses wireless interactive headset in the shape of eyeglasses.
  • U.S. Publication No. 20040204207 (Parker) discloses a hat, or baseball cap, modified to include a removable headset having a speaker and microphone and a rear mounted pocket holding a ⁇ ell phone.
  • U.S. Publication No. 20050116811 (Eros et al. ) discloses a bracelet that the individual wears of a verification signal sent by a central computer unit.
  • U.S. Patent 6,325,285 discloses a smart card with integrated fingerprint reader.
  • the sensing surface of the smart card is located such that a user's thumb is naturally positioned over the sensing surface when the card is inserted into a suitable card reader.
  • U.S. Patent 7,088,220 discloses a wireless communication device using a plurality of biometric sensors for assessing the identity of a user requesting access to a feature or service provided via the wireless communication device.
  • What is needed is a device that is ubiquitous to the user that readily carried and located when needed, that comes is a variety of fashions, and can be carried by the user that is compatible with a cell phone or a computer-based wireless communications device, which has become the platform for a broad range of wireless technologies.
  • What is needed is a device that can confirm the identity of the user in the most secure of all user applications involving either financial security, physical security, or data security, confirming irrefutably the identity of the user, providing bimodal or even multimodal biometric authentication, while enabling the convenience of the use of both hands at all times except when submitting such biometric data.
  • wireless identifier device that is a headset, either as a stand-alone unit, with a cell phone, or with a computer-based wireless communications device, that can be worn for long periods of time with minimal discomfort to the user, that can provide fingerprint certainty for all identity authentication, the sensor being small, rugged, and inexpensive, the terminal enabling the person to have use of both hands for driving a car, encourages multi-tasking and enabling a user to access the most personal records from essentially any location.
  • the mobile communication devices of the present invention are hands-free systems that (1 ) do not require encumbering wires, (2) can be embedded into existing products worn on the head or about the face, (3) are phone-centric, use speech- recognition technology, and are easy to use, (4) can readily accept a user fingerprint sensor embedded into the device, (5) and can be used in a wide range of applications.
  • the dual-purpose mobile communication devices of the present invention are integrated into headsets; eye-coverings, such as prescription eyeglasses, sunglasses, or sports goggles; or head- coverings, such as a baseball cap, a civilian hard hat, a football helmet, a hoodie, or any other civilian head covering with a bill that is worn near the mouth of the wearer and can be used as a cell phone or computer-based wireless communications device, as a communication device with another terminal, or as a mobile computer terminal for audio communication with a central processor.
  • the terminal device can operate as a stand-alone unit or with a cell phone, or computer-based wireless communications device.
  • the mobile communication device of the present invention can also be used as a wireless identity authentication device with other electronic devices, such as cell phones, computers, or ATM's.
  • a fingerprint sensor is embedded or mounted onto the device.
  • user authentication is required, the user can be prompted to touch the fingerprint sensor.
  • a person who needs to be authorized to use the terminal submits user data in a registration process.
  • Reference biometric prints are captured during the registration prints, the biometric prints preferably being voice prints, and finger and thumb prints for both hands.
  • a sensor in the terminal captures a biometric of the voice, finger, or thumb, and compares such reading against the reference prints of authorized users. If and only if the prints match, user authentication is enabled. If the prints do not match, access is denied.
  • Multimodal authentication is preferred since the use of more than one authenticating factor decreases the likelihood of false positives, that is, the likelihood of an unauthorized user gaining access.
  • the fingerprint is initially used, and the voiceprint is used for confirmation. Alternatively, multiple fingerprint images can be captured. Also, voice recognition is used to confirm the identity of the person wearing the headset.
  • the mobile communication device of the present invention is any device that includes memory and processing power, that has access to a central processing unit including memory and means for delivering data (computer screen, audio receiver) to the user, and means for the user to enter data (audio transmitter, keypad, camera, touch sensitive screen) to the central processing unit, such devices including but not limited to cell phones, cordless phones, conventional wired phones, tethered phones, cordless phones, walkie-talkies, handheld computers, persorfal digital assistants, pen-based computers, remote controls, smart phones, and similar-type device.
  • the mobile communication device of the present invention affords and requires mobility, and the freedom from the need to be connected by wire to an electrical outlet, or communications line. Rather than attempting to emulate human intelligence in the computer, as is a common goal of research in Artificial Intelligence, the goal of these mobile terminals is to produce a synergistic combination of human and machine, in which the human performs tasks that it is better at, while the computer performs tasks that it is better at.
  • Some of the advantages of the mobile communication device of the present invent is that it is both hands-free and eyes-free; is worn on the ear, face or head; can be easily found when needed; provides fingerprint certainty; can be used for (a) physical access; (b) data access; and (c) financial access; uses durable sensors that are compatible with other biometric systems; uses inexpensive sensors that are state-of-the-art; is compatible with cell phones, handheld computers, and personal computers; and provides a date-time stamp for all communications.
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • U.S. Publication No. 20050143134 discloses a vehicular, hands-free telephone system.
  • the appliance uses text-to- speech to transfer phonebook entries from the cell phone to memory of the appliance.
  • the appliance uses text-to-speech to read and display text messages incoming to the cell phone for the operator to hear and view.
  • the appliance initiates connecting and disconnecting of the cell phone with the appliance in response to voice commands of the operator.
  • headset refers to a mobile communication device for providing sounds into which sound signals output from a sound device are heard by a user, and the voice of the user is converted into electrical signals, the headset being either a stand-alone unit, in digital communication with another headset, a cell phone, or a computer. The headset enables the user to communicate hands-free.
  • cap refers to a garment selected by a person to be worn as a fashion statement to cover the head of the person to provide warmth to the head, to protect the head from rain or snow, or to protect the eyes from the sun.
  • FIGURES 1A and 1B disclose two preferred embodiments of the mobile communication device of the present invention.
  • FIGURES 1C, 1 D, and 1E disclose three preferred embodiments of the mobile communication device of the present invention in the form of three different eye-coverings.
  • FIGURES 1 F through 1 K disclose additional preferred embodiment of the mobile communication device of the present invention in the form factor of various head coverings.
  • FIGURE 2 is a schematic depicting the mobile communication device of FIGURE 1 K being used for financial access, data access, or physical access.
  • FIGURE 3A discloses the mobile communication device of FIGURE 1 B having a short-distance wireless communication with a flip phone.
  • FIGURE 3B discloses the mobile communication device of FIGURE 1 E having a short-distance wireless communication with a pda.
  • FIGURE 4A discloses the mobile communication device of FIGURE 1C being in short-distance wireless communication with various conventional devices (a wrist screen, an IPOD ® , a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center).
  • various conventional devices a wrist screen, an IPOD ® , a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center.
  • FIGURE 4B discloses a preferred embodiment using a cell phone being in short-distance wireless communication with a plurality of different mobile communication devices of the present invention a head covering, an eye covering, and a headset.
  • FIGURE 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of either FIGURE 1A or 1 B.
  • FIGURE 6 discloses a preferred embodiment of a simplified logic diagram for an identity confirmation method using the mobile communication device of either FIGURE 1A or 1 B.
  • FIGURE 7A discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1A or 1B for wire transferring funds.
  • FIGURE 7B discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1 A or 1 B for the buying stock on the Internet.
  • FIGURE 7C discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1 A or 1 B for currency conversion.
  • FIGURE 8 discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B for payment processing at a checkout terminal.
  • FIGURES 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings.
  • FIGURE 1OA discloses a conventional pair of glasses.
  • FIGURE 10B and FIGURE 10C disclose a preferred embodiment of the processor /headset unit of the present invention that is compatible with a wing or the frame, respectively, of the eyeglasses of FIGURE 10A.
  • FIGURE 1 1A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B to access a garage door from inside a vehicle
  • FIGURE 11 B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1 A or 1 B to access a car door from outside the vehicle.
  • FIGURES 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of three additional embodiments of the communication device of the present invention, the communication device being deployed as an identification device in a head covering (FIGURE 12A), an ID badge (FIGURE 12B), or an eye-covering (FIGURE 12C).
  • FIGURE 13A discloses a simplified schematic for using the mobile communication device of either FIGURE 1 A or 1 B to gain access to an account at an ATM.
  • FIGURE 13B discloses a simplified schematic for using the mobile communication device of FIGURE 1 B to gain access to a PC or secure data within the PC.
  • FIGURE 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone to identify the user or wearer of such identifier device; and
  • FIGURE 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIGURE 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention used as an identifier device; and FIGURE 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer.
  • FIGURE 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIGURE 1A or 1B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • FIGURE 16A discloses a simplified block diagram of a personal terminal-based security system
  • FIGURE 16B discloses a simplified block diagram of a corporate terminal-based security system
  • FIGURE 16C discloses a simplified block diagram of a resort or luxury cruise terminal-based security system
  • FIGURE 16D discloses a simplified block diagram of a hospital terminal-based security system
  • FIGURE 16E discloses a simplified block diagram of a law-enforcement terminal- based security system, each deploying one of the mobile communication devices of FIGURE 1 A through "IK.
  • FIGURES 1A and 1 B disclose two preferred embodiments of the mobile communication device (10A and 10B) of the present invention.
  • the mobile communication device is a headset that is worn on the ear of a user. During routine usage, the units are hands-free, and only require a finger touch or sweep to authenticate the identity of the wearer.
  • the mobile communication device 10A of FIGURE 1A is similar in appearance to a Plantronic Discovery'" 655 headset, and the mobile communication device 10B of FIGURE 1 B is similar in appearance to a Nokia HDW- 3 wireless headset.
  • Each communication device includes an audio receiver (12A and 12B), a microphone (15A and 15B), and a processor (16A and 16B).
  • the core of the mobile communication device of the present invention is a fingerprint sensor (14A and 14B respectively) enabling the person wearing the headset to authenticate user identity.
  • the fingerprint sensor is commercially available from Authentec. If an area sensor is to be used (as shown), the MBF 200 is commercially available from Fujitsu of Japan, and the FPC1010 is " commercially available from Fingerprint Cards AB of Gothenburg, Sweden. If a sweep sensor is used, the sensor of choice is either the Entrepad 1510 or the Entrepad 2510. The fingerprint is generally submitted upon response to a system prompt submitted to the wearer through the audio receiver. Another sweep sensor of choice is manufactured by Atmel, the AT77C104, the FingerChip having integrated navigation.
  • the fingerprint sensor not only protects the phone and its stored information, but enables operators to provide new, profitable services such as mobile commerce and wireless banking.
  • the sensor also allows manufacturers to easily add new features like gaming navigation, touch menu scrolling, multi- finger speed dialing, hot key application launch, favorite song and photo recall, and others that differentiate the phone and improve the user experience.
  • the mobile communication device 1OA of FIGURE 1A includes a power source 18A and is a self- contained unit.
  • the power source 18A is a battery and provides power to the microphone 15A and the audio receiver 12A.
  • the battery can be replaced or recharged.
  • the mobile communication device of FIGURE 1B is a headset for use with a cell phone, a computer, or a pda.
  • FIGURES 1C, 1 D, and 1 E disclose three preferred embodiments of the dual-purpose mobile communication device of the present invention (1OC, 1OD, and 10E) in the form of three different eye-coverings.
  • the mobile communication device 1OC of FIGURE 1C is a pair of eyeglasses with corrective lenses.
  • the mobile communication device 10D of FIGURE 1D is a pair of sports goggles. The goggles can be used for bicycling, hand-gliding, mountain climbing, and the " like.
  • the mobile communication device 1OE of FIGURE 1 E is a pair of sunglasses.
  • Each eye- covering includes an audio receiver (12C, 12D, and 12E), a microphone (15C, 15D, and 15E), and a processor (16C, 16D, and 16D), and each mobile communication device includes a fingerprint sensor (14C, 14D, and 14E).
  • the fingerprint sensor (14C, 14D, and 14E) enables the wearer of the eye-covering to authenticate user identity, the fingerprint generally being submitted upon response to a system prompt submitted to the wearer through the audio receiver (12C, 12D, and 12E).
  • the microphone 15C, 15D, and 15E is preferably an ultra flat high-sensitivity one. preferably embedded on the underside of the lens and hidden, and facing the wearer.
  • Electronic noise-reduction components to filter wind-generated noise from an audio signal transmitted from the microphone are also located inside the frame, as well as suitable electrical connections. Electrical contacts for continuity must be provided at a corresponding hinge. As a result of the symmetry of the eye-coverings, the audio receivers (12C, 12D, and 12E) can be deployed for each ear, enabling the wearer to use the mobile communication device to play stereophonic sound for listening to music.
  • FIGURES 1 F, 1G, and 1 H disclose additional preferred embodiment of the dual-purpose mobile communication device of the present invention (10 F, 10G and 10H) in the form of head coverings, wherein each mobile communication device is used to confirm the identity of the wearer.
  • the mobile communication device 1OF of FIGURE 1 F is in the form of a baseball cap
  • FIGURES 1G and 1 H disclose alternative head-covering designs.
  • a microphone (15F, 15G, and 15H) is positioned as an audio pickup in the bill of the head covering, which picks up words spoken by the wearer.
  • Two sweep fingerprint sensors (14F, 14G, and 14H) are positioned on the underside of each bill, one sensor for each hand.
  • there are audio receivers for each ear enabling the wearer to use the mobile communication device to hear music in each ear, which is optional.
  • FIGURES 11 discloses another preferred embodiments of the dual-purpose mobile communication device of the present invention 101, the mobile communication device being a security head covering.
  • the mobile communication device is a head-covering hoodie 101, such that adults can communicate with and locate teenagers, and also teenagers can communicate with each other via closed circuit or "walkie-talkie" or conventional cell phone lines on outdoor excursions.
  • a cell phone or a computer-based wireless communications device can be carried in a pocket and wired to the audio receivers and microphone through the garments.
  • Each garment includes an audio receiver 121, a microphone 151, and a processor 16I 1 and each mobile communication device includes a fingerprint sensor 141.
  • a global-positioning sensor 191 is used to locate the wearer, and the garment includes a power source 181. The symmetry of the garment enables audio receivers for each ear, so that the wearer can use the mobile communication device 101 to listen to music.
  • a wearable computer on the face or as a head covering has much utility for people in outdoor applications particularly, with the GPS sensor, and even without the biosensor.
  • a scout leader can maintain two-way communications continually with a group of scouts on an outdoor, overnight field trip.
  • the scout leader equips each of the individual scouts with headsets with the GPS sensor.
  • the headset is an invaluable device for locating the separated scout or scouts.
  • FIGURE U discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10J, the mobile communication device embedded in a football-helmet.
  • Each helmet includes an audio receiver 12J, a microphone 15J, and a processor 16J 1 and each mobile communication device 10J includes a fingerprint sensor 14J.
  • Each helmet includes a GPS sensor 19J and a power source 18J. The fingerprint sensor enables secure communications between the coaches and the quarterback, since a match is required before the audio signals are received by the quarterback. A sweep fingerprint sensor is shown.
  • FIGURE 1 K discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 1OK, the mobile communication device 1OK being embedded in a civilian hardhat, the type typically used in building construction.
  • Each helmet includes an audio receiver 12K, a microphone 15K, and a processor 16K, and each mobile communication device 1OK includes a fingerprint sensor 14K, a sweep fingerprint sensor being preferred. Again; dual audio receivers are preferred.
  • FIGURE 2 is a schematic depicting the mobile communication device of FIGURE 1 L being used for financial access, data access, or physical access by spoken communications with the designated gatekeepers.
  • the dual-purpose communication device of the present invention enables biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system.
  • the dual-purpose communication device can be a headset, a head covering, or an eye-covering.
  • a processor is positioned with the communication device, and is in electrical communication with the fingerprint sensor in the communication device.
  • a short-distance wireless communication device that is compatible with the processor positioned in the dual-purpose communication device of the present invention. The short- distance wireless communication device enables the retrieval of fingerprint data from a processor within the dual-purpose communication device.
  • the biometric authentication is determined by another processor,- said other processor being external to said dual-purpose communication device and is based at least in part upon a comparison of the sensed fingerprint data and reference fingerprint data of at least one authorized user. If the print in the communication device matches a reference print, eventually authentication will need to be confirmed with reference prints in the headset, cell phone, or master computer before authentication can be confirmed.
  • FIGURE 3A discloses a yet still another preferred embodiment of the mobile communication device of the present invention, the mobile communication device 10B, the mobile communication device 1OB being in a short-distance wireless communication with a flip phone 20A.
  • the flip phone 20A includes a data entry keypad 28A and a display screen 24A.
  • FIGURE 3B discloses another preferred embodiment of the present invention deploying a mobile communication device 10E, the mobile communication device 10E being deployed as a headset for use with a pda 20B.
  • the pda 20B includes a data entry keypad 28B and a display screen 24B.
  • Short-distance wireless communication technologies can be used to transmit data from the mobile communication device to the cell phone.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • wired connections can also be deployed.
  • FIGURE 4A discloses the mobile communication device of the present invention as pair of sunglasses, the mobile communication device having Bluetooth® compatibility with various conventional devices (a wrist screen, an IPOD ® , a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center), the mobile communication device including a biosensor for identity authentication, an audio transmitter in the visor, either one or two audio receivers near the ears, preferably enabling plug-in connection with the ear canal(s), and a processor in the underside of the visor.
  • a biosensor for identity authentication an audio transmitter in the visor
  • either one or two audio receivers near the ears preferably enabling plug-in connection with the ear canal(s)
  • a processor in the underside of the visor.
  • FIGURE 4B discloses a preferred embodiment using a cell phone that is compatible with a plurality of different mobile communication devices of the present invention, each mobile communication device being a headset and being used by the same or different users, and each mobile communication device providing biometric authentication through the headset.
  • FIGURE 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of the present invention of either FIGURE 1A or 1 B, the pertinent data being submitted manually by the Applicant.
  • a person authorized to use the terminal is registered through a registration process.
  • Reference biometric prints are captured during the registration, the prints being voice prints, hand prints (index fingerprint, thumbprints, and palm prints for each hand), and ear prints.
  • the ear print can be a shape of the ear lobe or pinna, a thermal image of the ear pinna, a vein pattern of the ear pinna, the shape of the ear canal, or some other biometric measurement associated with the ear.
  • a sensor in the terminal captures a biometric of the voice, hand, or ear, and compares such reading against the reference prints that are authorized to use the terminal. If and only if the prints match, use of the terminal is enabled. If the prints do not match, the terminal is disabled and no signals can be received or transmitted through said terminal.
  • the issuing authority may be a corporation, a bank, a hospital, or a head-of-household. Preferably, the issuing authority will need to approve the user being added to the system.
  • FIGURE 6 discloses a preferred embodiment of a simplified logic diagrams for an identity confirmation method using the mobile communication device of either FIGURE 1A or 1B.
  • FIGURE 7 A discloses a preferred embodiment of a simplified logic diagram of a method for wire transferring funds using the mobile communication device of either FIGURE 1A or 1 B.
  • the wire transfer is made to an escrow account, which is subsequently transferred to the account of the payee, the escrow account keeping the account number of the payee for purposes of privacy and account security.
  • FIGURE 7B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B for currency conversion.
  • FIGURE 8 discloses a preferred embodiment of a simplified logic diagram for a payment processing system using the mobile communication device of either FIGURE 1A or I B for payment processing at a checkout terminal at a point-of-sale transaction.
  • FIGURES 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings, the shell including an audio transmitter and an audio receiver, a processor, and preferably a fingerprint sensor.
  • the audio receiver is either for one ear or both ears, two ear reception being needed for listening to music.
  • the audio receiver either covers the ears or is in close enough proximity to the ears that ear plugs are not needed.
  • FIGURE 1OA discloses a conventional pair of glasses.
  • FIGURE 1OB discloses a preferred embodiment of the processor/headset unit of the present invention that is compatible with an earpiece of the glasses of FIGURE 10A, the headset unit including an audio transmitter and an audio receiver and a fingerprint sensor.
  • FIGURE 10C discloses another preferred embodiment of a processor/ headset of the present invention that is worn above the lenses of the glasses, the headset unit being attachable above the lenses of the glasses, the headset unit including an audio transmitter and an audio receiver, and a fingerprint sensor.
  • FIGURE 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B to access a garage door from inside a vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIGURE 5, the user speaking "garage door" which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the garage door.
  • FIGURE 11 B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1 A or 1 B to access a car door from outside the vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIGURE 5, the user speaking "car door" which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the car door.
  • FIGURES 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of dual-purpose mobile communication device being of the present invention (1OQ, 10R, and 10S) for use an identification device.
  • FIGURE 12A discloses an eye-covering embodiment
  • FIGURE 12B discloses an ID badge embodiment
  • FIGURE 12C discloses a head covering embodiment.
  • Each embodiment includes a fingerprint sensor (14Q, 14R, and 14S) and a processor (16Q, 16R, and 16S), the identification device (10Q, 10R, and 10S) being useful for authenticating the identity of the wearer for subsequent purposes of financial access, data access, or physical access.
  • the processor (16Q, 16R, and 16S) is in electrical communication with the fingerprint sensor (14Q, 14R, and 14S) and compares captured fingerprint data with reference fingerprint data of at least one authorized user to determine if access is authorized.
  • FIGURE 13A discloses a simplified schematic for using the mobile communication device of either FIGURE 1A or 1 B to gain access at an ATM.
  • the on-site prepaid transaction uses the mobile headset terminal of either FIGURE 1A or 1 B which includes an RFID.
  • the user at the ATM selects "Enter Remote Fingerprint” and an interrogator at the ATM receives the fingerprint data from the headset. Once the user fingerprint matches the reference fingerprint in the headset, the user fingerprint is compared against an ATM reference fingerprint.
  • FIGURE 13B discloses a simplified schematic for using the mobile communication device of FIGURE 1 B to gain access to a PC or secure data within the PC.
  • the user at the PC selects "Enter Remote Fingerprint” and an interrogator at the PC receives the fingerprint data from the headset. Initially, the user's fingerprint is compared against a headset reference fingerprint. If there is a match, then the user's fingerprint is compared against a system or network reference fingerprint template.
  • FIGURE 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIGURE 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIGURE 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention in a head covering or glasses including a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
  • FIGURE- 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer including an audio transmitter, an audio receiver, a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
  • FIGURE 15B is a block diagram of depicting the terminal exemplary embodiments of terminal and headsets for using the invention.
  • the terminal for communicating with a central computer may comprise processing circuitry, which may include a processor for controlling the operation of the terminal and other associated processing circuitry.
  • the processing circuitry will incorporate audio processing circuits such as audio filters and correlation circuitry associated with speech recognition.
  • the terminal is used in a voice-driven system, which uses speech recognition technology for communication.
  • the headset provides hands-free voice communication between the wearer and the terminal.
  • FIGURE 15B illustrates a simple block diagram of one exemplary embodiment of the present invention.
  • FIGURE 15B incorporates a headset, which is configured to communicate in one aspect on either a wired link or a wireless link with a portable terminal.
  • portable terminal might be a stand-alone system or device that merely communicates with a user through the headset.
  • the headset might communicate directly on link to a central computer.
  • FIGURE 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIGURE 1A or 1 B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • Multispectral Imaging, Inc. is a leader in the design and development of infrared imaging systems, today announced an exclusive worldwide license with Oak Ridge National Laboratory (ORNL) for its patents involving the use of microcan ' tilever sensors for infrared imaging.
  • ORNL Oak Ridge National Laboratory
  • the company is commercializing unique and proprietary technology that has the potential for radical improvements in both price and performance of uncooled infrared focal plane arrays.
  • Speaker, authentication is also starting to move into call centers.
  • speech recognition ' call-center deployments have the potential for being a huge market.
  • Call centers are under increasing pressure to automate as a way of reducing cost, attenuating the impact (and cost) of agent turnover, and providing services 24/7.
  • speaker authentication is partnered with speech recognition for customer-facing and partner-facing applications. Most often, speaker authentication is added to existing speech-recognition applications but it is an increasingly popular feature of new deployments as well.
  • speaker authentication is synonymous with speaker verification: a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have.
  • speaker verification a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have.
  • speaker classification the process is called speaker classification.
  • speaker identification the process is called speaker identification.
  • a voice biometric is a numerical model of the sound, pattern and rhythm of an individual's voice.
  • a voice biometric is as unique to an individual as a finger or palm print. The voice print is established in a registration session or over a period of time as the user continually uses the device.
  • FIGURE 16A discloses a simplified block diagram for using either the mobile communication device headset of FIGURE 1A or 1 B with a personal terminal-based security system.
  • the system can be used for physical access to home or office, as a garage door opener, a car door opener, as a universal handheld remote, for mobile communication device, Internet, and email access and purchases, in addition to making phone calls.
  • FIGURE 16B discloses a simplified block diagram for using either the mobile communication device of FIGURE IA or 1B with a corporate terminal-based security system.
  • the system can be used for physical access to home or office, Internet, and email access, for business expenses, currency conversion, managing a stock portfolio, and for making purchases, in addition to making phone calls.
  • FIGURE 16C discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a resort or luxury cruise terminal-based security system.
  • the system can be used for assigning guests physical access to rooms and restricted areas, gaming activity, entertainment expenses, and for Internet, and email communications, in addition to making phone calls.
  • FIGURE 16D discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a hospital terminal-based security system.
  • the system can be used for physical access to the hospital and other grounds, for phone, Internet, and email access, and for accessing and updating of patient records.
  • FIGURE 16E discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a law enforcement terminal-based processing system.
  • the system can be used for headquarters and vehicle access, time and attendance, officer and vehicle tracking, and for phone, Internet, and email communications.
  • the headset incorporates a microphone configured for capturing audio signals.
  • the headset incorporates processing circuitry, which is configured for analyzing digitized representations of audio signals captured by the microphone.
  • the processing circuitry will include suitable digitization circuitry for providing appropriate representations of the audio signals for further processing.
  • the processing circuitry includes speech detection circuitry, which is configured to analyze the sampled representations of the audio signals to detect speech of the user.
  • the processing circuitry includes circuitry, or interfaces with circuitry, which is configured for transmission of the digitized or sampled representations to a device, such as portable terminal when speech is detected (see for example U.S. Publication No. 20050070337 (Byford et al. ) which discloses a wireless headset for use in a speech recognition environment.)
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • the short-distance wireless communication may be used, for example, not only for the data transfer between a computer main frame and its peripheral devices, but also for the data exchange between mobile information devices, and . data and audio transmission between a telephone main body, a mobile music player, and a headset, and between a main phone and its cordless headset.
  • BluetoothTM is the short-distance wireless communication of choice.
  • the metes and bounds of this invention are not to be so limited and that other short-distance wireless communication technologies which include DPOF (Digital Print Order Format) XML (extensible Markup Language), a wireless LAN standardized by IEEE802.11a/b/g/h or the like, UWB (Ultra Wide Band), HAViTM, ZigBeeTM, NFC, infrared communication, can also be used as short-distance wireless communication schemes.
  • DPOF Digital Print Order Format
  • XML extensible Markup Language
  • UWB Ultra Wide Band
  • HAViTM ZigBeeTM
  • NFC infrared communication

Abstract

The mobile communication device is for use as a cell phone, as a wireless identity authentication device with other electronic devices, and as a headset in the form of an earphone, an eye-covering, or a head covering for audio communication with a central processor, another mobile terminal a cell phone, or a pda. The mobile communication device is hands-free being worn on or near the face, and only requires a finger touching for bimodal identity authentication. An audio receiver is compatible with the ear of the user and a microphone transmits words spoken by the user, electronically there through. A fingerprint sensor is mounted and positioned within th device. When user authentication is required, the user is prompted to touch the fingerprint sensor, and said fingerprint data is compare with fingerprint images of authorized users.

Description

MOBILE COMMUNICATION DEVICE
FIELD OF USE .
The invention .involves a mobile communication device that is dual purpose for use with a head set of a cell phone or pda, or as a stand-alone unit, and more particularly, as a hands-free mobile communication device is for use with to gain access to the most secure physical, financial, and data access.
BACKGROUND OF THE INVENTION
In recent years, we have witnessed exponential growth in the penetration rate of mobile telephones and personal digital assistants. The automobile was one of the first environments to become widely populated by cell phones beyond the home and office, allowing people to keep in touch while on the move, or while stuck in traffic. Due to the obvious dangers of holding a cell phone in one hand and driving with the other, many regions of the world either strongly recommend or legally enforce hands-free telephone operation in all moving vehicles. It is now illegal to use a handset while driving.
If a user is performing a task that requires both hands, then the user may not be able to interact with a device to receive a communication. For example, if a parent is grocery shopping with small children, the parent may not be able to handle a mobile telephone to answer an incoming call. Similarly, if a mobile telephone is carried in a purse or a backpack, the user may not be able to locate and answer the telephone before the caller hangs up, particularly if the user is also driving a vehicle. Furthermore, the use of a headset may allow a user to perform such applications without necessarily remaining stationary. Hands-free technology also allows users to multi-task in comfort, resulting in increased effectiveness and productivity.
We are becoming increasingly dependent upon computers to store and access data that affects our lives. Computers are able to remotely access time-sensitive information, on or near a realtime basis from the Internet. It is now essential that a user have access to computer data while at all times. 2007/007288
Currently, phone technology has is the wireless device of choice and many other technologies (e.g. - cameras, smart-phones, Internet connections) are being made compatible with the cell phone.
Some cell phones provide hands-free units that permit the user to talk without having to hold the handset. However, even with the hands-free unit, the user must still dial the phone number or speak the phone number to initiate the call. In general, speech-recognition technology comprises a mechanism for receiving an input voice signal, comparing the input voice signal with stored voice signals, and determining if the input voice signal is sufficiently similar to any of the stored voice signals. If there is a match between the input and stored voice signals, instructions or other data is generated by the device.
In the state-of-the-art headsets the loudspeakers, microphones and communications transceiver devices are combined to a single headset device which is then attached to the user's ear. In cordless and portable headset equipment only compact headset types that are mounted on one ear are able to meet the high requirements set by the user in regard to comfort and user friendliness.
A wearable computer provides the user with perfect recall of previously collected information. Rather than attempting to emulate human intelligence in the computer, wearable computing aims to produce a synergistic combination of human and machine, in which the human performs tasks that it is does better, while the computer performs tasks that it does better. Wearable computing affords mobility, personal empowerment, and the freedom from the need to be connected by wire to a communications line. U.S. Patent 7,150,526 (Jannard) discloses wireless interactive headset in the shape of eyeglasses. And, U.S. Publication No. 20040204207 (Parker) discloses a hat, or baseball cap, modified to include a removable headset having a speaker and microphone and a rear mounted pocket holding a ςell phone. And, U.S. Publication No. 20050116811 (Eros et al. ) discloses a bracelet that the individual wears of a verification signal sent by a central computer unit.
Looking at some other biometric technology, U.S. Patent 6,325,285 (Baratelli) discloses a smart card with integrated fingerprint reader. The sensing surface of the smart card is located such that a user's thumb is naturally positioned over the sensing surface when the card is inserted into a suitable card reader. U.S. Patent 7,088,220 (Kotzin) discloses a wireless communication device using a plurality of biometric sensors for assessing the identity of a user requesting access to a feature or service provided via the wireless communication device.
What is needed is a device that is ubiquitous to the user that readily carried and located when needed, that comes is a variety of fashions, and can be carried by the user that is compatible with a cell phone or a computer-based wireless communications device, which has become the platform for a broad range of wireless technologies.
What is needed is a device that can confirm the identity of the user in the most secure of all user applications involving either financial security, physical security, or data security, confirming irrefutably the identity of the user, providing bimodal or even multimodal biometric authentication, while enabling the convenience of the use of both hands at all times except when submitting such biometric data.
What is needed is a series of multi-purpose headsets for mobile terminals that are ubiquitous to the user to be able to confirm user identify from any of a variety of locations, and use such confirmation to gain physical access, financial access, and data access from any location in a smooth and seamless manner.
What is needed is wireless identifier device that is a headset, either as a stand-alone unit, with a cell phone, or with a computer-based wireless communications device, that can be worn for long periods of time with minimal discomfort to the user, that can provide fingerprint certainty for all identity authentication, the sensor being small, rugged, and inexpensive, the terminal enabling the person to have use of both hands for driving a car, encourages multi-tasking and enabling a user to access the most personal records from essentially any location.
SUMMARY OF THE INVENTION
The most fundamental issue in the mobile communication devices of the present invention is that of personal empowerment controlled by the wearer. The mobile communication devices of the present invention are hands-free systems that (1 ) do not require encumbering wires, (2) can be embedded into existing products worn on the head or about the face, (3) are phone-centric, use speech- recognition technology, and are easy to use, (4) can readily accept a user fingerprint sensor embedded into the device, (5) and can be used in a wide range of applications. The dual-purpose mobile communication devices of the present invention are integrated into headsets; eye-coverings, such as prescription eyeglasses, sunglasses, or sports goggles; or head- coverings, such as a baseball cap, a civilian hard hat, a football helmet, a hoodie, or any other civilian head covering with a bill that is worn near the mouth of the wearer and can be used as a cell phone or computer-based wireless communications device, as a communication device with another terminal, or as a mobile computer terminal for audio communication with a central processor. The terminal device can operate as a stand-alone unit or with a cell phone, or computer-based wireless communications device. The mobile communication device of the present invention can also be used as a wireless identity authentication device with other electronic devices, such as cell phones, computers, or ATM's.
A fingerprint sensor is embedded or mounted onto the device. When user authentication is required, the user can be prompted to touch the fingerprint sensor. Initially, a person who needs to be authorized to use the terminal submits user data in a registration process. Reference biometric prints are captured during the registration prints, the biometric prints preferably being voice prints, and finger and thumb prints for both hands. Then, subsequently, when the person tries to either transmit or receive signals through the terminal, a sensor in the terminal captures a biometric of the voice, finger, or thumb, and compares such reading against the reference prints of authorized users. If and only if the prints match, user authentication is enabled. If the prints do not match, access is denied.
Multimodal authentication is preferred since the use of more than one authenticating factor decreases the likelihood of false positives, that is, the likelihood of an unauthorized user gaining access. The fingerprint is initially used, and the voiceprint is used for confirmation. Alternatively, multiple fingerprint images can be captured. Also, voice recognition is used to confirm the identity of the person wearing the headset.
In the preferred embodiment of the headset of the present invent, the headsets are "on" essentially all the time during the business day providing each user with full agility and mobility while in continuous audio communication. The headset enables each agent to have both hands freevwhich is needed for processing passengers. The mobile communication device of the present invention is any device that includes memory and processing power, that has access to a central processing unit including memory and means for delivering data (computer screen, audio receiver) to the user, and means for the user to enter data (audio transmitter, keypad, camera, touch sensitive screen) to the central processing unit, such devices including but not limited to cell phones, cordless phones, conventional wired phones, tethered phones, cordless phones, walkie-talkies, handheld computers, persorfal digital assistants, pen-based computers, remote controls, smart phones, and similar-type device.
The mobile communication device of the present invention affords and requires mobility, and the freedom from the need to be connected by wire to an electrical outlet, or communications line. Rather than attempting to emulate human intelligence in the computer, as is a common goal of research in Artificial Intelligence, the goal of these mobile terminals is to produce a synergistic combination of human and machine, in which the human performs tasks that it is better at, while the computer performs tasks that it is better at.
Some of the advantages of the mobile communication device of the present invent is that it is both hands-free and eyes-free; is worn on the ear, face or head; can be easily found when needed; provides fingerprint certainty; can be used for (a) physical access; (b) data access; and (c) financial access; uses durable sensors that are compatible with other biometric systems; uses inexpensive sensors that are state-of-the-art; is compatible with cell phones, handheld computers, and personal computers; and provides a date-time stamp for all communications.
Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
To make a call using the mobile communication device of the present invention, the user needs to speak into the microphone the name or number that is sought. Speech- recognition technology is used, much the same as deployed in vehicles. For example, U.S. Publication No. 20050143134 (Harwood et al. ) discloses a vehicular, hands-free telephone system. The appliance uses text-to- speech to transfer phonebook entries from the cell phone to memory of the appliance. The appliance uses text-to-speech to read and display text messages incoming to the cell phone for the operator to hear and view. The appliance initiates connecting and disconnecting of the cell phone with the appliance in response to voice commands of the operator.
The term "headset", as used herein refers to a mobile communication device for providing sounds into which sound signals output from a sound device are heard by a user, and the voice of the user is converted into electrical signals, the headset being either a stand-alone unit, in digital communication with another headset, a cell phone, or a computer. The headset enables the user to communicate hands-free. The term "cap" as used herein refers to a garment selected by a person to be worn as a fashion statement to cover the head of the person to provide warmth to the head, to protect the head from rain or snow, or to protect the eyes from the sun.
For a more complete understanding of the mobile terminal of the present invention, reference is made to the following detailed description and accompanying drawings in which the presently preferred embodiments of the invention are shown by way of example. As the invention may be embodied in many forms without departing from spirit of essential characteristics thereof, it is expressly understood that the drawings are for purposes of illustration and description only, and are not intended as a definition of the limits of the invention.
BRIEF DESCRIPTION OF THE DRAWINGS
FIGURES 1A and 1B disclose two preferred embodiments of the mobile communication device of the present invention.
FIGURES 1C, 1 D, and 1E disclose three preferred embodiments of the mobile communication device of the present invention in the form of three different eye-coverings.
FIGURES 1 F through 1 K disclose additional preferred embodiment of the mobile communication device of the present invention in the form factor of various head coverings.
FIGURE 2 is a schematic depicting the mobile communication device of FIGURE 1 K being used for financial access, data access, or physical access. FIGURE 3A discloses the mobile communication device of FIGURE 1 B having a short-distance wireless communication with a flip phone.
FIGURE 3B discloses the mobile communication device of FIGURE 1 E having a short-distance wireless communication with a pda.
FIGURE 4A discloses the mobile communication device of FIGURE 1C being in short-distance wireless communication with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center).
FIGURE 4B discloses a preferred embodiment using a cell phone being in short-distance wireless communication with a plurality of different mobile communication devices of the present invention a head covering, an eye covering, and a headset.
FIGURE 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of either FIGURE 1A or 1 B.
FIGURE 6 discloses a preferred embodiment of a simplified logic diagram for an identity confirmation method using the mobile communication device of either FIGURE 1A or 1 B.
FIGURE 7A discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1A or 1B for wire transferring funds. FIGURE 7B discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1 A or 1 B for the buying stock on the Internet. FIGURE 7C discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIGURE 1 A or 1 B for currency conversion.
FIGURE 8 discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B for payment processing at a checkout terminal.
FIGURES 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings. FIGURE 1OA discloses a conventional pair of glasses. FIGURE 10B and FIGURE 10C disclose a preferred embodiment of the processor /headset unit of the present invention that is compatible with a wing or the frame, respectively, of the eyeglasses of FIGURE 10A.
FIGURE 1 1A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B to access a garage door from inside a vehicle; and FIGURE 11 B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1 A or 1 B to access a car door from outside the vehicle.
FIGURES 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of three additional embodiments of the communication device of the present invention, the communication device being deployed as an identification device in a head covering (FIGURE 12A), an ID badge (FIGURE 12B), or an eye-covering (FIGURE 12C).
FIGURE 13A discloses a simplified schematic for using the mobile communication device of either FIGURE 1 A or 1 B to gain access to an account at an ATM. Similarly, FIGURE 13B discloses a simplified schematic for using the mobile communication device of FIGURE 1 B to gain access to a PC or secure data within the PC.
FIGURE 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone to identify the user or wearer of such identifier device; and FIGURE 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
FIGURE 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention used as an identifier device; and FIGURE 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer. FIGURE 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIGURE 1A or 1B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example. FIGURE 16A discloses a simplified block diagram of a personal terminal-based security system; FIGURE 16B discloses a simplified block diagram of a corporate terminal-based security system; FIGURE 16C discloses a simplified block diagram of a resort or luxury cruise terminal-based security system; FIGURE 16D discloses a simplified block diagram of a hospital terminal-based security system; and FIGURE 16E discloses a simplified block diagram of a law-enforcement terminal- based security system, each deploying one of the mobile communication devices of FIGURE 1 A through "IK.
DETAILED DESCRIPTION OF THE INVENTION
Referring now to the drawings, FIGURES 1A and 1 B disclose two preferred embodiments of the mobile communication device (10A and 10B) of the present invention. The mobile communication device is a headset that is worn on the ear of a user. During routine usage, the units are hands-free, and only require a finger touch or sweep to authenticate the identity of the wearer.
The mobile communication device 10A of FIGURE 1A is similar in appearance to a Plantronic Discovery'" 655 headset, and the mobile communication device 10B of FIGURE 1 B is similar in appearance to a Nokia HDW- 3 wireless headset. Each communication device includes an audio receiver (12A and 12B), a microphone (15A and 15B), and a processor (16A and 16B).
The core of the mobile communication device of the present invention is a fingerprint sensor (14A and 14B respectively) enabling the person wearing the headset to authenticate user identity. The fingerprint sensor is commercially available from Authentec. If an area sensor is to be used (as shown), the MBF 200 is commercially available from Fujitsu of Japan, and the FPC1010 is" commercially available from Fingerprint Cards AB of Gothenburg, Sweden. If a sweep sensor is used, the sensor of choice is either the Entrepad 1510 or the Entrepad 2510. The fingerprint is generally submitted upon response to a system prompt submitted to the wearer through the audio receiver. Another sweep sensor of choice is manufactured by Atmel, the AT77C104, the FingerChip having integrated navigation. The fingerprint sensor (14A or 14B) not only protects the phone and its stored information, but enables operators to provide new, profitable services such as mobile commerce and wireless banking. The sensor also allows manufacturers to easily add new features like gaming navigation, touch menu scrolling, multi- finger speed dialing, hot key application launch, favorite song and photo recall, and others that differentiate the phone and improve the user experience.
The mobile communication device 1OA of FIGURE 1A includes a power source 18A and is a self- contained unit. The power source 18A is a battery and provides power to the microphone 15A and the audio receiver 12A. The battery can be replaced or recharged. The mobile communication device of FIGURE 1B is a headset for use with a cell phone, a computer, or a pda.
FIGURES 1C, 1 D, and 1 E disclose three preferred embodiments of the dual-purpose mobile communication device of the present invention (1OC, 1OD, and 10E) in the form of three different eye-coverings. The mobile communication device 1OC of FIGURE 1C is a pair of eyeglasses with corrective lenses. The mobile communication device 10D of FIGURE 1D is a pair of sports goggles. The goggles can be used for bicycling, hand-gliding, mountain climbing, and the" like. The mobile communication device 1OE of FIGURE 1 E is a pair of sunglasses. Each eye- covering includes an audio receiver (12C, 12D, and 12E), a microphone (15C, 15D, and 15E), and a processor (16C, 16D, and 16D), and each mobile communication device includes a fingerprint sensor (14C, 14D, and 14E). The fingerprint sensor (14C, 14D, and 14E) enables the wearer of the eye-covering to authenticate user identity, the fingerprint generally being submitted upon response to a system prompt submitted to the wearer through the audio receiver (12C, 12D, and 12E). According to the invention, the microphone 15C, 15D, and 15E is preferably an ultra flat high-sensitivity one. preferably embedded on the underside of the lens and hidden, and facing the wearer. Electronic noise-reduction components to filter wind-generated noise from an audio signal transmitted from the microphone (not shown), are also located inside the frame, as well as suitable electrical connections. Electrical contacts for continuity must be provided at a corresponding hinge. As a result of the symmetry of the eye-coverings, the audio receivers (12C, 12D, and 12E) can be deployed for each ear, enabling the wearer to use the mobile communication device to play stereophonic sound for listening to music.
FIGURES 1 F, 1G, and 1 H disclose additional preferred embodiment of the dual-purpose mobile communication device of the present invention (10 F, 10G and 10H) in the form of head coverings, wherein each mobile communication device is used to confirm the identity of the wearer. The mobile communication device 1OF of FIGURE 1 F is in the form of a baseball cap, whereas FIGURES 1G and 1 H disclose alternative head-covering designs. In each, a microphone (15F, 15G, and 15H) is positioned as an audio pickup in the bill of the head covering, which picks up words spoken by the wearer. Two sweep fingerprint sensors (14F, 14G, and 14H) are positioned on the underside of each bill, one sensor for each hand. As a result of the symmetry of the head covering, there are audio receivers for each ear, enabling the wearer to use the mobile communication device to hear music in each ear, which is optional.
FIGURES 11 discloses another preferred embodiments of the dual-purpose mobile communication device of the present invention 101, the mobile communication device being a security head covering. The mobile communication device is a head-covering hoodie 101, such that adults can communicate with and locate teenagers, and also teenagers can communicate with each other via closed circuit or "walkie-talkie" or conventional cell phone lines on outdoor excursions. A cell phone or a computer-based wireless communications device can be carried in a pocket and wired to the audio receivers and microphone through the garments. Each garment includes an audio receiver 121, a microphone 151, and a processor 16I1 and each mobile communication device includes a fingerprint sensor 141. A global-positioning sensor 191 is used to locate the wearer, and the garment includes a power source 181. The symmetry of the garment enables audio receivers for each ear, so that the wearer can use the mobile communication device 101 to listen to music.
Having a wearable computer on the face or as a head covering has much utility for people in outdoor applications particularly, with the GPS sensor, and even without the biosensor. For example, a scout leader can maintain two-way communications continually with a group of scouts on an outdoor, overnight field trip. The scout leader equips each of the individual scouts with headsets with the GPS sensor. In the event that one or more scouts get lost, hurt, or otherwise separated from the main unit, the headset is an invaluable device for locating the separated scout or scouts.
FIGURE U discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10J, the mobile communication device embedded in a football-helmet. Each helmet includes an audio receiver 12J, a microphone 15J, and a processor 16J1 and each mobile communication device 10J includes a fingerprint sensor 14J. Each helmet includes a GPS sensor 19J and a power source 18J. The fingerprint sensor enables secure communications between the coaches and the quarterback, since a match is required before the audio signals are received by the quarterback. A sweep fingerprint sensor is shown.
FIGURE 1 K discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 1OK, the mobile communication device 1OK being embedded in a civilian hardhat, the type typically used in building construction. Each helmet includes an audio receiver 12K, a microphone 15K, and a processor 16K, and each mobile communication device 1OK includes a fingerprint sensor 14K, a sweep fingerprint sensor being preferred. Again; dual audio receivers are preferred.
FIGURE 2 is a schematic depicting the mobile communication device of FIGURE 1 L being used for financial access, data access, or physical access by spoken communications with the designated gatekeepers. The dual-purpose communication device of the present invention enables biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system. The dual-purpose communication device can be a headset, a head covering, or an eye-covering. A processor is positioned with the communication device, and is in electrical communication with the fingerprint sensor in the communication device. A short-distance wireless communication device that is compatible with the processor positioned in the dual-purpose communication device of the present invention. The short- distance wireless communication device enables the retrieval of fingerprint data from a processor within the dual-purpose communication device. The biometric authentication is determined by another processor,- said other processor being external to said dual-purpose communication device and is based at least in part upon a comparison of the sensed fingerprint data and reference fingerprint data of at least one authorized user. If the print in the communication device matches a reference print, eventually authentication will need to be confirmed with reference prints in the headset, cell phone, or master computer before authentication can be confirmed.
FIGURE 3A discloses a yet still another preferred embodiment of the mobile communication device of the present invention, the mobile communication device 10B, the mobile communication device 1OB being in a short-distance wireless communication with a flip phone 20A. The flip phone 20A includes a data entry keypad 28A and a display screen 24A. FIGURE 3B discloses another preferred embodiment of the present invention deploying a mobile communication device 10E, the mobile communication device 10E being deployed as a headset for use with a pda 20B. The pda 20B includes a data entry keypad 28B and a display screen 24B. Short-distance wireless communication technologies can be used to transmit data from the mobile communication device to the cell phone. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices. However, wired connections can also be deployed.
FIGURE 4A discloses the mobile communication device of the present invention as pair of sunglasses, the mobile communication device having Bluetooth® compatibility with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center), the mobile communication device including a biosensor for identity authentication, an audio transmitter in the visor, either one or two audio receivers near the ears, preferably enabling plug-in connection with the ear canal(s), and a processor in the underside of the visor. By having the identity authentication in the headset, conventional electronic hardware can provide biometric security. With the exception of the home entertainment center, these connections can also be hard-wired to the mobile communication device of the present invention. Hence, the mobile communication device of the present invention can also be used to access these devices, providing fingerprint security. FIGURE 4B discloses a preferred embodiment using a cell phone that is compatible with a plurality of different mobile communication devices of the present invention, each mobile communication device being a headset and being used by the same or different users, and each mobile communication device providing biometric authentication through the headset.
FIGURE 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of the present invention of either FIGURE 1A or 1 B, the pertinent data being submitted manually by the Applicant. Initially, a person authorized to use the terminal is registered through a registration process. Reference biometric prints are captured during the registration, the prints being voice prints, hand prints (index fingerprint, thumbprints, and palm prints for each hand), and ear prints. The ear print can be a shape of the ear lobe or pinna, a thermal image of the ear pinna, a vein pattern of the ear pinna, the shape of the ear canal, or some other biometric measurement associated with the ear. Then, subsequently, when the person tries to either transmit or receive signals through the terminal, a sensor in the terminal captures a biometric of the voice, hand, or ear, and compares such reading against the reference prints that are authorized to use the terminal. If and only if the prints match, use of the terminal is enabled. If the prints do not match, the terminal is disabled and no signals can be received or transmitted through said terminal. The issuing authority may be a corporation, a bank, a hospital, or a head-of-household. Preferably, the issuing authority will need to approve the user being added to the system.
FIGURE 6 discloses a preferred embodiment of a simplified logic diagrams for an identity confirmation method using the mobile communication device of either FIGURE 1A or 1B.
FIGURE 7 A discloses a preferred embodiment of a simplified logic diagram of a method for wire transferring funds using the mobile communication device of either FIGURE 1A or 1 B. The wire transfer is made to an escrow account, which is subsequently transferred to the account of the payee, the escrow account keeping the account number of the payee for purposes of privacy and account security. FIGURE 7B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B for currency conversion.
FIGURE 8 discloses a preferred embodiment of a simplified logic diagram for a payment processing system using the mobile communication device of either FIGURE 1A or I B for payment processing at a checkout terminal at a point-of-sale transaction.
FIGURES 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings, the shell including an audio transmitter and an audio receiver, a processor, and preferably a fingerprint sensor. The audio receiver is either for one ear or both ears, two ear reception being needed for listening to music. The audio receiver either covers the ears or is in close enough proximity to the ears that ear plugs are not needed.
FIGURE 1OA discloses a conventional pair of glasses. FIGURE 1OB discloses a preferred embodiment of the processor/headset unit of the present invention that is compatible with an earpiece of the glasses of FIGURE 10A, the headset unit including an audio transmitter and an audio receiver and a fingerprint sensor. FIGURE 10C discloses another preferred embodiment of a processor/ headset of the present invention that is worn above the lenses of the glasses, the headset unit being attachable above the lenses of the glasses, the headset unit including an audio transmitter and an audio receiver, and a fingerprint sensor. FIGURE 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1A or 1 B to access a garage door from inside a vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIGURE 5, the user speaking "garage door" which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the garage door.
FIGURE 11 B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIGURE 1 A or 1 B to access a car door from outside the vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIGURE 5, the user speaking "car door" which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the car door.
FIGURES 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of dual-purpose mobile communication device being of the present invention (1OQ, 10R, and 10S) for use an identification device. FIGURE 12A discloses an eye-covering embodiment, FIGURE 12B discloses an ID badge embodiment, and FIGURE 12C discloses a head covering embodiment. Each embodiment includes a fingerprint sensor (14Q, 14R, and 14S) and a processor (16Q, 16R, and 16S), the identification device (10Q, 10R, and 10S) being useful for authenticating the identity of the wearer for subsequent purposes of financial access, data access, or physical access. The processor (16Q, 16R, and 16S) is in electrical communication with the fingerprint sensor (14Q, 14R, and 14S) and compares captured fingerprint data with reference fingerprint data of at least one authorized user to determine if access is authorized.
FIGURE 13A discloses a simplified schematic for using the mobile communication device of either FIGURE 1A or 1 B to gain access at an ATM. The on-site prepaid transaction uses the mobile headset terminal of either FIGURE 1A or 1 B which includes an RFID. The user at the ATM selects "Enter Remote Fingerprint" and an interrogator at the ATM receives the fingerprint data from the headset. Once the user fingerprint matches the reference fingerprint in the headset, the user fingerprint is compared against an ATM reference fingerprint. Similarly, FIGURE 13B discloses a simplified schematic for using the mobile communication device of FIGURE 1 B to gain access to a PC or secure data within the PC. The user at the PC selects "Enter Remote Fingerprint" and an interrogator at the PC receives the fingerprint data from the headset. Initially, the user's fingerprint is compared against a headset reference fingerprint. If there is a match, then the user's fingerprint is compared against a system or network reference fingerprint template.
FIGURE 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone for purposes of identifying the user or wearer of such device.
FIGURE 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
FIGURE 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention in a head covering or glasses including a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator. FIGURE- 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer including an audio transmitter, an audio receiver, a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
FIGURE 15B is a block diagram of depicting the terminal exemplary embodiments of terminal and headsets for using the invention. Specifically, the terminal for communicating with a central computer may comprise processing circuitry, which may include a processor for controlling the operation of the terminal and other associated processing circuitry. The processing circuitry will incorporate audio processing circuits such as audio filters and correlation circuitry associated with speech recognition. In accordance with one aspect of the present invention, the terminal is used in a voice-driven system, which uses speech recognition technology for communication. The headset provides hands-free voice communication between the wearer and the terminal. FIGURE 15B illustrates a simple block diagram of one exemplary embodiment of the present invention. Specifically, FIGURE 15B incorporates a headset, which is configured to communicate in one aspect on either a wired link or a wireless link with a portable terminal. Alternatively, portable terminal might be a stand-alone system or device that merely communicates with a user through the headset. In still another alternative embodiment, the headset might communicate directly on link to a central computer. FIGURE 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIGURE 1A or 1 B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
Multispectral Imaging, Inc. is a leader in the design and development of infrared imaging systems, today announced an exclusive worldwide license with Oak Ridge National Laboratory (ORNL) for its patents involving the use of microcan'tilever sensors for infrared imaging. The company is commercializing unique and proprietary technology that has the potential for radical improvements in both price and performance of uncooled infrared focal plane arrays.
Speaker, authentication is also starting to move into call centers. As with speech recognition,' call-center deployments have the potential for being a huge market. Call centers are under increasing pressure to automate as a way of reducing cost, attenuating the impact (and cost) of agent turnover, and providing services 24/7. Usually speaker authentication is partnered with speech recognition for customer-facing and partner-facing applications. Most often, speaker authentication is added to existing speech-recognition applications but it is an increasingly popular feature of new deployments as well.
Some call-center applications extend the definition of speaker authentication. For most applications, speaker authentication is synonymous with speaker verification: a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have. In the call-center arena there are many applications where more than one person is authorized to access information or engage in secured activities (e.g. , joint accounts). When those people share a password, which may occur when the password is an account number, the system needs to compare the caller's voiceprint with stored voiceprints for all of the authorized individuals. When the system only needs to determine whether the speaker belongs to the group of authorized speakers the process is called speaker classification. When the identity of the group member needs to be determined the process is called speaker identification. In either case it entails one-to-many matching. A voice biometric is a numerical model of the sound, pattern and rhythm of an individual's voice. A voice biometric is as unique to an individual as a finger or palm print. The voice print is established in a registration session or over a period of time as the user continually uses the device.
FIGURE 16A discloses a simplified block diagram for using either the mobile communication device headset of FIGURE 1A or 1 B with a personal terminal-based security system. The system can be used for physical access to home or office, as a garage door opener, a car door opener, as a universal handheld remote, for mobile communication device, Internet, and email access and purchases, in addition to making phone calls.
FIGURE 16B discloses a simplified block diagram for using either the mobile communication device of FIGURE IA or 1B with a corporate terminal-based security system. The system can be used for physical access to home or office, Internet, and email access, for business expenses, currency conversion, managing a stock portfolio, and for making purchases, in addition to making phone calls.
FIGURE 16C discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a resort or luxury cruise terminal-based security system. The system can be used for assigning guests physical access to rooms and restricted areas, gaming activity, entertainment expenses, and for Internet, and email communications, in addition to making phone calls.
FIGURE 16D discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a hospital terminal-based security system. The system can be used for physical access to the hospital and other grounds, for phone, Internet, and email access, and for accessing and updating of patient records.
FIGURE 16E discloses a simplified block diagram for using either the mobile communication device of FIGURE 1A or 1 B with a law enforcement terminal-based processing system. The system can be used for headquarters and vehicle access, time and attendance, officer and vehicle tracking, and for phone, Internet, and email communications. The headset incorporates a microphone configured for capturing audio signals. The headset incorporates processing circuitry, which is configured for analyzing digitized representations of audio signals captured by the microphone. The processing circuitry will include suitable digitization circuitry for providing appropriate representations of the audio signals for further processing. In accordance with another aspect of the present invention, the processing circuitry includes speech detection circuitry, which is configured to analyze the sampled representations of the audio signals to detect speech of the user. The processing circuitry includes circuitry, or interfaces with circuitry, which is configured for transmission of the digitized or sampled representations to a device, such as portable terminal when speech is detected (see for example U.S. Publication No. 20050070337 (Byford et al. ) which discloses a wireless headset for use in a speech recognition environment.)
Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
The short-distance wireless communication may be used, for example, not only for the data transfer between a computer main frame and its peripheral devices, but also for the data exchange between mobile information devices, and . data and audio transmission between a telephone main body, a mobile music player, and a headset, and between a main phone and its cordless headset. Bluetooth™ is the short-distance wireless communication of choice. However, it is to be expressly understood that the metes and bounds of this invention are not to be so limited and that other short-distance wireless communication technologies which include DPOF (Digital Print Order Format) XML (extensible Markup Language), a wireless LAN standardized by IEEE802.11a/b/g/h or the like, UWB (Ultra Wide Band), HAVi™, ZigBee™, NFC, infrared communication, can also be used as short-distance wireless communication schemes.
Throughout there are various patents and patent applications and provisional applications referenced by patent number and inventor. The disclosures of these patents in their entireties are hereby incorporated by reference into this specification in order to more fully describe the state-of-the-art. It is evident that many alternatives, modifications, and variations of the mobile computer terminal of the present invention will be apparent to those skilled in the art in light of the disclosure herein. It is intended that the metes and bounds of the present invention be determined by the appended claims rather than by the language of the above specification, and that all such alternatives, modifications, and variations which form a conjointly cooperative equivalent are intended to be included within the spirit and scope of these claims.

Claims

1. A dual-purpose communication device comprising:
a headset enabling a digital connection to a communications systems; and
a headset processor, said headset processor being in electrical communication with a headset fingerprint sensor, the headset fingerprint sensor for capturing sensed fingerprint data of a headset user, the headset processor including headset processor memory for retaining sensed fingerprint data, said communications system authenticating user identity as determined by a systems processor, said system processor being external to said headset, said system processor making a determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
2. The dual-purpose communication device of Claim 1 , wherein said headset processor enables an initial screening of said sensed-fingerprint data and said reference fingerprint data of at least one authorized user.
3. The dual-purpose communication device of Claim 1 , further comprising an audio receiver that enables said user of said dual-purpose communication device to pick-up audio signals, said user touching said fingerprint sensor in response to an audio prompt, said audio prompt being received by said user through said audio receiver.
4. A dual-purpose communication device for providing bimodal biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system, said dual-purpose communication device comprising:
a headset enabling a digital connection to a communications systems, said headset including a microphone for transmitting user voice data, said user voice data having biometric properties;
a headset processor, said headset processor being in electrical communication with a headset fingerprint, the headset fingerprint sensor for capturing sensed fingerprint data of a headset user, said headset processor including headset processor memory for retaining sensed fingerprint data, said communications system authenticating user identity as determined by a systems processor, said system processor being external to said headset, said system processor making a determination of user authentication at least in part based upon a comparison of said sensed voice data and reference voice data, and said system processor making an authentication determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
5. A telecommunications system comprising:
a headset, said headset including a headset fingerprint sensor for capturing sensed fingerprint data of an authorized user, said headset also including a headset processor, said headset processor including headset processor memory, reference fingerprint data of an authorized user being stored in said headset processor memory; and
a handset for use with said headset, said handset including a handset processor, said handset processor including handset processor memory for. retaining sensed fingerprint data, said handset processor being external . to said headset, said handset processor being used to authenticate user identity, said handset processor making a determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
6. A dual-purpose communication device for providing biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system, said dual-purpose communication device comprising:
a head covering;
a head-covering processor, said head-covering processor being disposed in said head covering, said head-covering processor including head-covering processor memory, said head covering processor being in electrical communication with a head-covering fingerprint sensor, said head-covering fingerprint sensor being disposed in said head covering, said head- covering processor memory including head-covering reference fingerprint data of at least one authorized processor user; and a short-distance wireless communication device that is compatible with said head-covering processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from said head-covering processor, said biometric authentication being determined by another processor, said other processor being external to said head covering, said other processor making an authentication determination at least in part based upon a comparison of said sensed head-cover fingerprint data and said reference fingerprint data of at least one authorized user.
7. The dual-purpose communication device of Claim 6, wherein said another processor is disposed in a headset, said headset being in electrical communication with said head covering.
8. The dual-purpose communication device of Claim 6, wherein said another processor is disposed in a handset, said handset being in electrical communication with said head covering.
9. A dual-purpose communication device for providing biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system, said dual-purpose communication device comprising:
an eye-covering selecting from the group consisting of eyeglasses, sunglasses, and goggles;
an eye-covering processor, said eye-covering processor being disposed in said eye-covering, said eye-covering processor including eye-covering processor memory, said eye-covering processor being in electrical communication with an eye-covering fingerprint sensor, said eye-covering fingerprint sensor being disposed in said eye-covering, said eye-covering processor memory including eye-covering reference fingerprint data of at least one authorized processor user; and
a short-distance wireless communication device that is compatible with said eye-covering processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from an eye-covering processor, said eye-covering processor being disposed in eye-covering, said eye-covering including an eye-covering fingerprint sensor, said biometric authentication being determined by another processor, said other processor being external to said eye-covering, said other processor making a determination at least in part based upon a comparison of said sensed eye-covering fingerprint data and reference fingerprint data of at least one authorized user.
10. The dual-purpose communication device of Claim 9, wherein said another processor is disposed in a headset, said headset being in electrical communication with said eye-covering.
11. The dual-purpose communication device of Claim 9, wherein said another processor is disposed in a handset, said handset being in electrical communication with said eye-covering.
12. A dual-purpose communication device for providing biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system, said dual-purpose communication device comprising:
an identification badge having a photograph, image, and/or a name of a wearer;
an ID-badge processor, said ID-badge processor being disposed in said identification badge, said ID-badge processor including ID-badge processor memory, said ID-badge processor being in electrical communication with an ID-badge fingerprint sensor, said ID-badge fingerprint sensor being disposed in said identification badge, said ID-badge processor memory including ID-badge reference fingerprint data of at least one authorized processor user; and
a short-distance wireless communication device that is compatible with said processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from an identification-badge processor, said identification-badge processor being disposed in an identification badge, said identification badge including an identification-badge fingerprint sensor, said biometric authentication being determined by another processor, said other processor being external to said headset, said other processor making a determination at least in part based upon a comparison of said sensed identification-badge fingerprint data and reference fingerprint data of at least one authorized user.
13. The dual-purpose communication device of Claim 12, wherein said another processor is disposed in a headset, said headset being in electrical communication with said identification - badge.
14. The dual-purpose communication device of Claim 12, wherein said another processor is disposed in a handset, said handset being in electrical communication with said identification badge.
15. An identification device for use with a head covering, said identification device being digitally connected to a communications system, said identification device comprising:
an ID-device fingerprint sensor for capturing fingerprint data;
means to attach said identification device to said head covering; and
an ID-device processor, said ID-device processor including ID-device processor memory for retaining sensed fingerprint data, said communications system authenticating user identity as determined by a systems processor, said system processor being external to said ID-device and said head covering, said system processor making a determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
16. An identification device for use with eye-covering, said identification device being digitally connected to a communications system, said identification device comprising:
" an ID-device fingerprint sensor for capturing fingerprint data;
means to attach said identification device to said eye-covering; and
an ID-device processor, said ID-device processor including ID-device processor memory for retaining sensed fingerprint data, said communications system authenticating user identity as determined by a systems processor, said system processor being external to said ID-device and said eye-covering, said system processor making a determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
17. An identification device for use with an eye-covering, said identification device comprising: an ID-device fingerprint sensor for capturing fingerprint data, said ID-device fingerprint sensor being disposed in said eye-covering; and
an ID-device processor, said ID-device processor including ID-device processor memory for retaining sensed ID-device fingerprint data, system authentication of user identity being determined by a systems processor, said system processor including a short-distance wireless communication device that is compatible with said ID-device processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from said ID-device processor to said system processor, said system processor making a determination at least in part based upon a comparison of said ID-device sensed fingerprint data and reference fingerprint data of at least one authorized user.
18. An identification device for use with a head covering, said identification device comprising:
an ID-device fingerprint sensor for capturing fingerprint data, said ID-device fingerprint sensor being disposed in said head covering; and
an ID-device processor, said ID-device processor including ID-device processor memory for retaining sensed ID-device fingerprint data, system authentication of user identity being determined by a systems processor, said system processor including a short-distance wireless communication device that is compatible with said ID-device processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from said ID-device processor to said system processor, said system processor making a determination at least in part based upon a comparison of said ID-device sensed fingerprint data and reference fingerprint data of at least one authorized user.
19. An identification device for use with an ID badge, said identification device comprising:
an ID-device fingerprint sensor for capturing fingerprint data, said ID-device fingerprint sensor being disposed in said !D badge; and
an ID-device processor, said ID-device processor including ID-device processor memory for retaining sensed ID-device fingerprint data, system authentication of user identity being determined by a systems processor, said system processor including a short-distance wireless communication device that is compatible with said ID-device processor, said short-distance wireless communication device enabling the retrieval of fingerprint data from said ID-device processor to said system processor, said system processor making a determination at least in part based upon a comparison of said ID-device sensed fingerprint data and reference fingerprint data of at least one authorized user.
20. A telecommunications system comprising:
a headset including a headset fingerprint sensor, and a headset processor, said headset processor including headset processor memory for retaining sensed headset fingerprint data, user authentication being determined by said headset processor when said headset fingerprint sensor is used, said headset processor disposed in said headset, said headset processor making a determination at least in part based upon a comparison of said sensed fingerprint data. and reference fingerprint data of at least one authorized user when said headset fingerprint sensor is used by said user to authenticate user identity; and
a handset including a handset fingerprint sensor, a handset processor, and a short-distance wireless communication device that enables wireless communication between said headset and said handset, said handset processor including handset processor memory for retaining sensed handset fingerprint data, user authentication being determined by a handset processor when said handset fingerprint sensor is used, said handset processor disposed in said handset, said handset processor an authentication determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user when said handset fingerprint sensor is used by said user to authenticate user identity.
21. A telecommunications system comprising:
a headset including a headset fingerprint sensor, and a headset processor, said headset processor including headset processor memory for retaining sensed headset fingerprint data, said headset processor enabling an initial screening of said sensed headset fingerprint data and reference fingerprint data of at least one authorized user; and a handset including a handset fingerprint sensor, a handset processor, and a short-distance wireless communication device that enables wireless communication between said headset and said handset, said handset processor including handset processor memory for retaining sensed handset fingerprint data, user authentication being determined by a handset processor, said handset processor being disposed in said handset, said handset processor making an authentication determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user when said handset fingerprint sensor is used by said user to authenticate user identity.
22. A telecommunications system comprising:
a handset including a handset fingerprint sensor, a handset processor, said handset processor including handset processor memory for retaining sensed handset fingerprint data, said handset processor being in digital communications with a system processor, said system processor making a determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user when said handset fingerprint sensor is used by said user to authenticate user identity; and
a headset including a headset fingerprint sensor, a headset processor, and a short-distance wireless communication device that enables wireless communication between said headset and said handset, said system processor making an authentication determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user when said headset fingerprint sensor is used by said user to authenticate user identity.
23. A telecommunications system comprising:
a handset including a handset processor, said handset processor including handset processor memory for retaining sensed headset fingerprint data, said handset processor being in digital communications with a system processor; and
a headset including a headset fingerprint sensor, a headset processor, and a short-distance wireless communication device that enables wireless communication between said headset and said handset, said system processor making an authentication determination at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user when said headset fingerprint sensor is used by said user to authenticate user identity.
24. A method for gaining physical access to a secure area, the method comprising:
requesting entry as user approaches secure area, said user request being either spoken or submitted through a headset keypad;
submitting user fingerprint data through a dual-purpose communication device or ID device, said dual-purpose communication device or ID device being in short-distance communication with a cell phone or a computer-based wireless communications device carried by said user;
comparing said user fingerprint data with reference fingerprint data, said reference fingerprint data of persons authorized entry;
confirming that said headset or ID device and said cell phone or computer-based wireless communications device is authorized for entry;
unlatching door whenever the prints match and whenever the headset, cell phone or computer-based wireless communications device are authorized for entry; and
advising user of request status.
25. A method for completing a payment transaction for goods or services, the method comprising:
requesting to make payment for good or services, said user request being either spoken or submitted through a keypad, said user designating a user account to be used for said payment;
submitting user fingerprint data through a dual-purpose communication device, said dual- purpose communication device being in short-distance wireless communication with a cell phone or a computer-based wireless communications device carried by said user; 88
30
comparing said user fingerprint data with reference fingerprint data, said reference fingerprint data of at least one authorized person;
confirming that said headset and said cell phone or computer-based wireless communications device is authorized for entry;
authorizing said transaction whenever the prints match, and whenever the headset, cell phone or computer-based wireless communications device have not been tampered with and are authorized for such purpose, and whenever there are sufficient funds in said user account to cover said payment; and
advising user of request status.
26. A method for completing a financial transaction, the method comprising:
requesting to process said financial transaction, said user request being either spoken or submitted through a keypad, said user designating a user account to be used for said payment;
submitting user fingerprint data through a dual-purpose communication device., said dual- purpose communication device being in short-distance wireless communication with a cell phone or a computer-based wireless communications device carried by said user;
comparing said user fingerprint data with reference fingerprint data, said reference fingerprint data of at least one authorized person;
confirming that said, headset and said cell phone or computer-based wireless communications device is authorized for entry;
authorizing said financial transaction whenever the prints match, and whenever the headset, cell phone or computer-based wireless communications device have not been tampered with and are authorized for such purpose, and whenever there are sufficient funds in said user account to cover said payment; and advising user of request status.
27. A method for gaining access to a secure data, the method comprising:
. requesting access to said secure data, said user request being either spoken or submitted through a headset keypad;
submitting user fingerprint data through said headset or ID device, said headset or ID device being in short-distance wireless communication with a cell phone or a computer-based wireless communications device carried by said user;
comparing said user fingerprint data with reference fingerprint data, said reference fingerprint data of at least one person authorized access to said secure data;
confirming that said headset or ID device and said cell phone or computer-based wireless communications device is authorized for entry;
authorizing access to said secure data whenever the prints match, and whenever said headset, cell phone or computer-based wireless communications device have not been tampered with and are authorized for such purpose; and
advising user of request status.
28. A method for entering secure data, the method comprising:
requesting said entering of said secure data, said user request being either spoken or submitted through a headset keypad;
submitting user fingerprint data through said headset or ID device, said headset or ID device being in short-distance wireless communication with a cell phone or a computer-based wireless communications device carried by said user; comparing said user fingerprint data with reference fingerprint data, said reference fingerprint data of at least one person authorized access to said secure data;
confirming that said headset or ID device and said cell phone or computer-based wireless communications device is authorized for entry;
authorizing entry of said secure data whenever the prints match, and whenever the headset, cell phone or computer-based wireless communications device have not been tampered with and are authorized for such purpose; and
advising user of request status.
PCT/US2007/007288 2006-03-20 2007-03-20 Mobile communication device WO2008008101A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CA2647194A CA2647194C (en) 2006-03-20 2007-03-20 Mobile communication device
US12/284,405 US20100311390A9 (en) 2006-03-20 2008-09-22 Mobile communication device
US13/905,290 US9213861B2 (en) 2006-03-20 2013-05-30 Mobile communication system
US14/962,570 US20160086402A1 (en) 2006-03-20 2015-12-08 Mobile Communication Device

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US78378506P 2006-03-20 2006-03-20
US60/783,785 2006-03-20
US78808406P 2006-03-28 2006-03-28
US60/788,084 2006-03-28
US79257106P 2006-04-16 2006-04-16
US79257006P 2006-04-16 2006-04-16
US60/792,571 2006-04-16
US60/792,570 2006-04-16
US80163406P 2006-05-18 2006-05-18
US60/801,634 2006-05-18
US81340206P 2006-06-14 2006-06-14
US60/813,402 2006-06-14
US86191706P 2006-11-30 2006-11-30
US60/861,917 2006-11-30
US87799806P 2006-12-29 2006-12-29
US60/877,998 2006-12-29

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US87799806P Continuation 2006-03-20 2006-12-29

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/284,405 Continuation US20100311390A9 (en) 2006-03-20 2008-09-22 Mobile communication device

Publications (2)

Publication Number Publication Date
WO2008008101A2 true WO2008008101A2 (en) 2008-01-17
WO2008008101A3 WO2008008101A3 (en) 2008-04-17

Family

ID=38923721

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/007288 WO2008008101A2 (en) 2006-03-20 2007-03-20 Mobile communication device

Country Status (2)

Country Link
CA (1) CA2647194C (en)
WO (1) WO2008008101A2 (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009023176A1 (en) * 2007-08-10 2009-02-19 Plantronics, Inc. User validation of body worn device
US20090083850A1 (en) * 2007-09-24 2009-03-26 Apple Inc. Embedded authentication systems in an electronic device
WO2009098470A2 (en) * 2008-02-07 2009-08-13 Southwing S.L. Personal communications systems
WO2009137147A1 (en) * 2008-05-09 2009-11-12 Plantronics, Inc. Headset wearer identity authentication with voice print or speech recognition
RU2488236C2 (en) * 2008-04-07 2013-07-20 Косс Корпорейшн Wireless headphone to transfer between wireless networks
CN104219597A (en) * 2014-09-30 2014-12-17 王美金 WIFI (wireless fidelity) bone conduction headphone system
US9342674B2 (en) 2003-05-30 2016-05-17 Apple Inc. Man-machine interface for controlling access to electronic devices
WO2016090053A1 (en) * 2014-12-02 2016-06-09 Tyco Fire & Security Gmbh Dual level human identification and location system
US9384608B2 (en) 2014-12-03 2016-07-05 Tyco Fire & Security Gmbh Dual level human identification and location system
WO2017160206A1 (en) * 2016-03-16 2017-09-21 Fingerprint Cards Ab Fingerprint enrollment in smart device
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
WO2018024807A1 (en) * 2016-08-03 2018-02-08 Bragi GmbH Vehicle request using wearable earpiece
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
WO2018079139A1 (en) * 2016-10-24 2018-05-03 ソニー株式会社 Sound output device, method for executing function of sound output device, and program
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030095525A1 (en) * 2000-04-13 2003-05-22 Daniel Lavin Navigation control unit for a wireless computer resource access device, such as a wireless web content access device
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US20030174049A1 (en) * 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
US20050001028A1 (en) * 2002-08-09 2005-01-06 Patrick Zuili Authentication methods and apparatus for vehicle rentals and other applications
US20050277872A1 (en) * 2004-05-24 2005-12-15 Colby John E Jr Apparatus and method for mobile medical services
US20060023158A1 (en) * 2003-10-09 2006-02-02 Howell Thomas A Eyeglasses with electrical components

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030095525A1 (en) * 2000-04-13 2003-05-22 Daniel Lavin Navigation control unit for a wireless computer resource access device, such as a wireless web content access device
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US20030174049A1 (en) * 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
US20050001028A1 (en) * 2002-08-09 2005-01-06 Patrick Zuili Authentication methods and apparatus for vehicle rentals and other applications
US20060023158A1 (en) * 2003-10-09 2006-02-02 Howell Thomas A Eyeglasses with electrical components
US20050277872A1 (en) * 2004-05-24 2005-12-15 Colby John E Jr Apparatus and method for mobile medical services

Cited By (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9342674B2 (en) 2003-05-30 2016-05-17 Apple Inc. Man-machine interface for controlling access to electronic devices
US8009874B2 (en) 2007-08-10 2011-08-30 Plantronics, Inc. User validation of body worn device
WO2009023176A1 (en) * 2007-08-10 2009-02-19 Plantronics, Inc. User validation of body worn device
US9329771B2 (en) 2007-09-24 2016-05-03 Apple Inc Embedded authentication systems in an electronic device
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US9250795B2 (en) 2007-09-24 2016-02-02 Apple Inc. Embedded authentication systems in an electronic device
US9953152B2 (en) 2007-09-24 2018-04-24 Apple Inc. Embedded authentication systems in an electronic device
US9274647B2 (en) 2007-09-24 2016-03-01 Apple Inc. Embedded authentication systems in an electronic device
US9128601B2 (en) 2007-09-24 2015-09-08 Apple Inc. Embedded authentication systems in an electronic device
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US8943580B2 (en) * 2007-09-24 2015-01-27 Apple Inc. Embedded authentication systems in an electronic device
US9134896B2 (en) 2007-09-24 2015-09-15 Apple Inc. Embedded authentication systems in an electronic device
US9519771B2 (en) 2007-09-24 2016-12-13 Apple Inc. Embedded authentication systems in an electronic device
US9038167B2 (en) 2007-09-24 2015-05-19 Apple Inc. Embedded authentication systems in an electronic device
US9495531B2 (en) 2007-09-24 2016-11-15 Apple Inc. Embedded authentication systems in an electronic device
US10275585B2 (en) 2007-09-24 2019-04-30 Apple Inc. Embedded authentication systems in an electronic device
US9304624B2 (en) 2007-09-24 2016-04-05 Apple Inc. Embedded authentication systems in an electronic device
US20090083850A1 (en) * 2007-09-24 2009-03-26 Apple Inc. Embedded authentication systems in an electronic device
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
WO2009098470A2 (en) * 2008-02-07 2009-08-13 Southwing S.L. Personal communications systems
WO2009098470A3 (en) * 2008-02-07 2009-12-03 Southwing S.L. Personal communications systems
GB2458176A (en) * 2008-02-07 2009-09-09 Southwing S L Hands free headset which authenticates itself to a portal by transmitting stored identification data via mobile phone or computer
RU2488236C2 (en) * 2008-04-07 2013-07-20 Косс Корпорейшн Wireless headphone to transfer between wireless networks
WO2009137147A1 (en) * 2008-05-09 2009-11-12 Plantronics, Inc. Headset wearer identity authentication with voice print or speech recognition
US8315876B2 (en) 2008-05-09 2012-11-20 Plantronics, Inc. Headset wearer identity authentication with voice print or speech recognition
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10262182B2 (en) 2013-09-09 2019-04-16 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10372963B2 (en) 2013-09-09 2019-08-06 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10410035B2 (en) 2013-09-09 2019-09-10 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10055634B2 (en) 2013-09-09 2018-08-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10803281B2 (en) 2013-09-09 2020-10-13 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
CN104219597A (en) * 2014-09-30 2014-12-17 王美金 WIFI (wireless fidelity) bone conduction headphone system
CN104219597B (en) * 2014-09-30 2018-04-27 汕头市靓颖实业有限公司 A kind of WIFI bone conduction earphones system
WO2016090053A1 (en) * 2014-12-02 2016-06-09 Tyco Fire & Security Gmbh Dual level human identification and location system
US9384608B2 (en) 2014-12-03 2016-07-05 Tyco Fire & Security Gmbh Dual level human identification and location system
WO2017160206A1 (en) * 2016-03-16 2017-09-21 Fingerprint Cards Ab Fingerprint enrollment in smart device
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
WO2018024807A1 (en) * 2016-08-03 2018-02-08 Bragi GmbH Vehicle request using wearable earpiece
JPWO2018079139A1 (en) * 2016-10-24 2019-09-12 ソニー株式会社 Sound output device, function execution method and program for sound output device
JP7040458B2 (en) 2016-10-24 2022-03-23 ソニーグループ株式会社 Sound output device, function execution method and program of sound output device
WO2018079139A1 (en) * 2016-10-24 2018-05-03 ソニー株式会社 Sound output device, method for executing function of sound output device, and program
EP3531712A4 (en) * 2016-10-24 2020-03-25 Sony Corporation Sound output device, method for executing function of sound output device, and program
US10812891B2 (en) 2016-10-24 2020-10-20 Sony Corporation Sound output apparatus and method of executing function of sound output apparatus
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11809784B2 (en) 2018-09-28 2023-11-07 Apple Inc. Audio assisted enrollment
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment

Also Published As

Publication number Publication date
CA2647194C (en) 2016-08-16
WO2008008101A3 (en) 2008-04-17
CA2647194A1 (en) 2008-01-17

Similar Documents

Publication Publication Date Title
US9213861B2 (en) Mobile communication system
CA2647194C (en) Mobile communication device
CN110574103B (en) Voice control method, wearable device and terminal
EP3078136B1 (en) A system and method for allowing access to electronic devices using a body area network
CN106411346A (en) Watch-type mobile terminal and method for controlling the same
CN110348186B (en) Display method based on user identity recognition and electronic equipment
CN101253787B (en) Cellular communication system for reducing the effects of radiation emitted from cellular phone antennas
CN104052867A (en) Mobile terminal and controlling method thereof
CN107437009A (en) Authority control method and related product
CN109255620B (en) Encryption payment method, mobile terminal and computer readable storage medium
WO2020088483A1 (en) Audio control method and electronic device
CN108206892A (en) Guard method, device, mobile terminal and the storage medium of contact person's privacy
WO2023284209A1 (en) Unlocking method, mobile terminal, and storage medium
CN107527036A (en) A kind of Environmental security detection method, terminal and computer-readable recording medium
CN111523871B (en) Payment processing method and electronic equipment
CN105468945A (en) User verification method and terminal
CN108600238A (en) The methods, devices and systems of transmission card data
KR20160105114A (en) Mobile terminal and function extension method using function case thereof
CN109165489B (en) Terminal, fingerprint verification method and computer readable storage medium
CN110191106A (en) A kind of data transmission method for uplink, terminal and communication system
WO2021213371A1 (en) Information processing method and electronic device
US7899498B2 (en) Method and system for recognition of incoming calls to a voicemail system
CN107621977B (en) Application control method, terminal and computer readable storage medium
JP2002123778A (en) Portable telephone set with collation function, collation system using the same, commerce transaction system using the same and its method
WO2016061787A1 (en) Wearable electronic device and telephone device using same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07835713

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2647194

Country of ref document: CA

NENP Non-entry into the national phase in:

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07835713

Country of ref document: EP

Kind code of ref document: A2