SG11201702621VA - Contactless biometric identification device allowing multiple configurations - Google Patents

Contactless biometric identification device allowing multiple configurations

Info

Publication number
SG11201702621VA
SG11201702621VA SG11201702621VA SG11201702621VA SG11201702621VA SG 11201702621V A SG11201702621V A SG 11201702621VA SG 11201702621V A SG11201702621V A SG 11201702621VA SG 11201702621V A SG11201702621V A SG 11201702621VA SG 11201702621V A SG11201702621V A SG 11201702621VA
Authority
SG
Singapore
Prior art keywords
identification device
biometric identification
device allowing
allowing multiple
multiple configurations
Prior art date
Application number
SG11201702621VA
Inventor
Peter Robert Lowe
Original Assignee
Zwipe As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zwipe As filed Critical Zwipe As
Priority claimed from PCT/EP2015/073535 external-priority patent/WO2016055660A1/en
Publication of SG11201702621VA publication Critical patent/SG11201702621VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07773Antenna details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07718Constructional details, e.g. mounting of circuits in the carrier the record carrier being manufactured in a continuous process, e.g. using endless rolls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)
  • Near-Field Transmission Systems (AREA)
SG11201702621VA 2014-10-10 2015-10-12 Contactless biometric identification device allowing multiple configurations SG11201702621VA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462062267P 2014-10-10 2014-10-10
GB1508296.9A GB2535244A (en) 2014-10-10 2015-05-14 Contactless biometric identification device allowing multiple configurations
PCT/EP2015/073535 WO2016055660A1 (en) 2014-10-10 2015-10-12 Contactless biometric identification device allowing multiple configurations

Publications (1)

Publication Number Publication Date
SG11201702621VA true SG11201702621VA (en) 2017-04-27

Family

ID=56509085

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201702621VA SG11201702621VA (en) 2014-10-10 2015-10-12 Contactless biometric identification device allowing multiple configurations

Country Status (8)

Country Link
US (1) US10083392B2 (en)
EP (1) EP3204890B1 (en)
JP (1) JP2017531893A (en)
KR (1) KR20170066597A (en)
CN (1) CN107004152A (en)
GB (1) GB2535244A (en)
HK (1) HK1223441A1 (en)
SG (1) SG11201702621VA (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7322439B2 (en) * 2019-03-15 2023-08-08 凸版印刷株式会社 IC card
KR20210023331A (en) 2019-08-23 2021-03-04 주식회사 시솔지주 Fingerprint congnition card
CN110717463A (en) * 2019-10-12 2020-01-21 深圳芯启航科技有限公司 Non-contact type biological identification method and device
CN117057372B (en) * 2023-10-13 2024-01-26 深圳市国芯物联科技有限公司 Multi-target identification method based on radio frequency identification technology

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU729157B1 (en) 1999-08-02 2001-01-25 Ming-Shiang Shen Integrated circuit card with fingerprint verification capability
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US6617962B1 (en) * 2000-01-06 2003-09-09 Samsys Technologies Inc. System for multi-standard RFID tags
GB2390508A (en) * 2002-07-03 2004-01-07 Marconi Information Systems Lt Variable frequency tag and interogation system
CZ2005209A3 (en) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Safe biometric verification of identity
KR100560770B1 (en) * 2003-09-15 2006-03-13 삼성전자주식회사 Contactless integrated circuit card with real-time protocol switching function and card system including the same
US7132946B2 (en) * 2004-04-08 2006-11-07 3M Innovative Properties Company Variable frequency radio frequency identification (RFID) tags
KR100557601B1 (en) * 2004-04-20 2006-03-10 주식회사 하이닉스반도체 Transport protocol programable radio frequency tag
US9569777B2 (en) * 2005-02-07 2017-02-14 Mynette Technologies, Inc. EPassport including shielding method
US20060255127A1 (en) 2005-05-14 2006-11-16 Woods Michael E System, method, and computer program product for biometric radiofrequency id
CN101268479A (en) * 2005-09-27 2008-09-17 国际商业机器公司 Biometrically activated radio frequency identification tag
CN100458822C (en) * 2005-11-30 2009-02-04 中国科学院自动化研究所 Smart identification terminal system and method based radio-frequency identification and biological characteristic
US7952464B2 (en) * 2006-10-05 2011-05-31 Intermec Ip Corp. Configurable RFID tag with protocol and band selection
CN104077622B (en) * 2008-05-26 2016-07-06 株式会社村田制作所 The authenticating method of wireless IC device system and Wireless IC device
CN201583966U (en) * 2010-01-21 2010-09-15 杭州中正生物认证技术有限公司 Fingerprint verification device based on wireless technology
US9436816B2 (en) * 2010-12-16 2016-09-06 Microsoft Technology Licensing, Llc Supplementing biometric identification with device identification
US8373540B2 (en) * 2011-02-04 2013-02-12 Worthwhile Products Anti-identity theft and information security system process
US8610539B2 (en) * 2011-02-04 2013-12-17 Worthwhile Products Anti-identity theft and information security system
US20130161380A1 (en) * 2011-12-27 2013-06-27 Jonathan Livingston Joyce Apparatus and Method for Providing Product Information
GB201208680D0 (en) 2012-05-17 2012-06-27 Origold As Method of manufacturing an electronic card
WO2014155689A1 (en) * 2013-03-29 2014-10-02 株式会社スマート Near-field communication antenna module, manufacturing method thereof, and system

Also Published As

Publication number Publication date
KR20170066597A (en) 2017-06-14
GB201508296D0 (en) 2015-06-24
US10083392B2 (en) 2018-09-25
JP2017531893A (en) 2017-10-26
US20170308786A1 (en) 2017-10-26
EP3204890A1 (en) 2017-08-16
CN107004152A (en) 2017-08-01
EP3204890B1 (en) 2019-12-04
GB2535244A (en) 2016-08-17
HK1223441A1 (en) 2017-07-28

Similar Documents

Publication Publication Date Title
IL269280A (en) Device identification
TWI559915B (en) Smart medication device
EP3230924A4 (en) Fingerprint sensing device
PL3114884T3 (en) Cloud device identification and authentication
ZA201607537B (en) Device with fingerprint sensor
SG11201702613UA (en) Self-contained fingerprint identification device
GB2547905B (en) Fingerprint authorisable device
GB201406686D0 (en) Transaction identification and recognition
EP3195182A4 (en) Secure smartcard reader
HK1199984A1 (en) User identification card
GB201401009D0 (en) Vehicle identification
GB201602849D0 (en) Device identification
GB201400732D0 (en) Identification tag applicator
GB201405105D0 (en) Animal identification device
GB201608189D0 (en) Fingerprint authorisable device
GB201608174D0 (en) Fingerprint authorisable device
GB201411107D0 (en) Object-assisted identification label
GB201412766D0 (en) RFID card wallet
GB2542061B (en) Biometric identification
HK1223441A1 (en) Contactless biometric identification device allowing multiple configurations
GB201607789D0 (en) Fingerprint authorisable device
GB201417286D0 (en) Card handling device
GB201413619D0 (en) Smart device control
GB2531332B (en) Location identification
EP3179405A4 (en) Fingerprint identification apparatus