CN108875340B - Electronic device operation using remote user biometrics - Google Patents

Electronic device operation using remote user biometrics Download PDF

Info

Publication number
CN108875340B
CN108875340B CN201810464545.6A CN201810464545A CN108875340B CN 108875340 B CN108875340 B CN 108875340B CN 201810464545 A CN201810464545 A CN 201810464545A CN 108875340 B CN108875340 B CN 108875340B
Authority
CN
China
Prior art keywords
access
electronic device
data
mode
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810464545.6A
Other languages
Chinese (zh)
Other versions
CN108875340A (en
Inventor
M·迪文森特
N·J·霍勒彼特
R·卡瓦列罗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/596,186 external-priority patent/US10431024B2/en
Application filed by Apple Inc filed Critical Apple Inc
Publication of CN108875340A publication Critical patent/CN108875340A/en
Application granted granted Critical
Publication of CN108875340B publication Critical patent/CN108875340B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The present invention relates to "electronic device operation using remote user biometrics". An electronic device has at least one operational setting, such as a power setting, having at least a first state and a second state. The electronic device may also include an access controller that may receive status data and authorization data from an external source, such as a remote control. The access controller may enable the state of the operational settings upon receiving correct authorization data received from or related to the output from the at least one biometric sensor associated with the remote control.

Description

Electronic device operation using remote user biometrics
Cross Reference to Related Applications
This patent application is a continuation-in-part application filed on 23.1.2014, U.S. patent application 14/162,030 entitled "Electronic Device Operation Using removal User biometry", the disclosure of which is hereby incorporated herein in its entirety.
Technical Field
The present disclosure relates to electronic device operation and control, and more particularly to operating an electronic device using a remote input device having a biometric sensor.
Background
Many electronic devices include a plurality of manually controllable features and settings that can be modified from time to time by a user. For example, a television may include operational controls such as power, volume, channel, screen brightness, and the like. Other electronic devices, such as thermostats, may include controls to operate air conditioners, heaters, and fans. Other examples of electronic devices with manually controllable features and settings may include laptop and desktop computers, smart phones, tablets, home automation controllers, security systems, vehicles, home appliances, televisions, set-top boxes, and so forth.
Manually controllable features of the electronic device may provide a personalized experience for the user. However, many electronic devices may be intended for multiple users. For example, multiple members of a family may share a television. In many cases, the preferences may differ from user to user. In some examples, the alteration of the electronic device settings by the first user may degrade the quality of experience of the second user. Further, some electronic devices may include features or options that are not suitable for certain user modifications or enablement.
In many cases, the electronic device may include access limiting features such as passcodes or passwords to prevent improper modification of settings. For example, a television may require a passcode to tune a particular channel. In other examples, a home security system may require a password to cancel a false alarm.
Remembering and properly communicating passwords or passcodes to enjoy the limited access features of electronic devices can degrade the quality of experience for authorized users. In some cases, the user may be subject to additional frustration when instructed to enter a passcode or password through a small remote control or compact input panel.
In other examples, a user with limited access rights may not desire to obtain a passcode or password to access features that the user is not allowed to enjoy.
Furthermore, if a password or passcode is lost, forgotten, or discovered, a previously authorized user may require a time-consuming and cumbersome re-authorization process.
Accordingly, there may be a need for an electronic device with improved limited access features.
Disclosure of Invention
Embodiments described herein may relate to or take the form of an electronic device having at least one operational setting, such as a power setting, having at least a first state and a second state. The electronic device may also include an access controller that may receive status data and authorization data from an external source, such as a remote control. Upon receiving the correct authorization data, the access controller may enable the state of the operational settings.
In many cases, the state data may include instructions corresponding to a first operational state or a second operational state of the electronic device. For example, the status data may include instructions to power up a television or, in another embodiment, to increase the temperature of a thermostat. In another embodiment, the status data may include an instruction to open a garage door or an instruction to deactivate a security alarm. It is to be understood that the state data, instructions and operational settings may vary substantially from embodiment to embodiment.
In many cases, the authorization data may be derived, at least in part, from a biometric characteristic of a user attempting to operate the electronic device. For example, the authorization data may be raw biometric data, such as a fingerprint image. In other examples, the authorization data may be the output of an algorithm that uses biometric information as input. For example, the algorithm may be a message-digest algorithm, an implementation of the advanced encryption standard, or any other one-way encryption or data processing algorithm.
Other embodiments described herein may relate to or take the form of a remote control for controlling operational settings of an electronic device similar to the electronic devices described above. The remote control may include at least one sensor configured to detect a biometric characteristic of the user. In some examples, the sensor may be a fingerprint sensor, or in other examples, the sensor may be a retina or iris sensor, an electrocardiogram sensor, a vein imaging sensor, a voice sensor, or any other sensor capable of objectively measuring a unique biometric characteristic of a user.
The remote control may also include a communication controller in communication with the electronic device. The remote control may also include a processor coupled to the sensors and the communication controller. The processor may be configured to receive and analyze a measure of similarity between the detected biometric characteristic and the template biometric characteristic.
The template characteristics may be stored in the remote control or, in other embodiments, the template may be stored in a different location, such as on a server in communication with the processor. Upon receiving the measure of similarity, the processor may determine whether the similarity exceeds a particular selected threshold. For example, a perfect match between the template and the detected biometric characteristic may not be required. The threshold may change over time. If the similarity exceeds a threshold, the processor may instruct the communication controller to send a signal to the electronic device.
Other embodiments described herein relate to or take the form of a method of operating a limited-access feature of an electronic device, the method comprising: the method includes receiving a signal corresponding at least in part to a biometric characteristic, determining whether the signal includes authorization data, and measuring a similarity between the authorization data and template authorization data upon determining that the signal includes authorization data. Then, after determining that the similarity exceeds the selected threshold, an instruction may be sent to the electronic device to enable the limited-access feature.
Drawings
Reference will now be made to the exemplary embodiments illustrated in the drawings. It should be understood that the following description is not intended to limit the embodiments to one preferred embodiment. On the contrary, it is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the embodiments as defined by the appended claims.
Fig. 1 is an isometric view of a system for operating a limited-access feature of an electronic device using remotely collected biometric data.
Fig. 2 is a block diagram illustrating an example of the functional relationship of the embodiment shown in fig. 1.
Fig. 3 is a flow chart illustrating a method of operating a limited access feature of an electronic device.
Fig. 4 is a flow diagram illustrating a method of operating a limited-access feature of an electronic device using biometric characteristics.
The use of the same or similar reference symbols in different drawings indicates similar, related, or identical items.
Detailed Description
Embodiments described herein relate to methods and devices for operating limited access features of an electronic device using remotely collected biometric data.
For example, the electronic device may be a television that may include operational controls such as power, volume, channel, screen brightness, and the like. As another example, a thermostat may include controls to operate an air conditioner, a heater, and a fan. Other examples of electronic devices with operating features and settings may include laptop and desktop computers, smart phones, tablets, home automation controllers, wearable devices, health devices, sports devices, accessory devices, security systems, vehicles, home appliances, televisions, set-top boxes, and so forth.
In these and related examples, the electronic device may include limited access features. For example, the television may require the user's passcode to view a particular channel or, in other cases, turn on the television after or before a particular time of day. In different examples, the thermostat may require a physical key in order to change the temperature or setting. In further examples, a home security system may require an access code in order to arm or disarm the system. Other electronic devices may have other limited access features.
In some embodiments, the electronic device may include an access controller that prevents or allows modification of the limited-access feature of the electronic device. The access controller may distinguish between candidate users, approved users, and denied users. As used herein, "candidate users" includes all unknown users of the electronic device. As used herein, an "approved user" or an "authorized user" includes all users that are allowed to access and operate the limited-access features of the electronic device. Similarly, as used herein, a "denied user" or an "unauthorized user" includes all users that are not allowed to access or operate the limited access features of the electronic device.
In some embodiments, the access controller may receive both status data and authorization data from an external source, such as a remote control of a television. For example, the status data may include data identifying a limited access channel requested by the candidate user, and the authorization data may include data positively identifying the candidate user as an approved user. For example, in some embodiments, the authorization data may be an access code. In other cases, the authorization data may include information identifying an approved user. In further cases, the authorization data may include information associated with approved user groups.
Other embodiments described herein may identify a candidate user as an authorized user through remotely collected biometric data. In some cases, the biometric data may be derived from or correlated with an output of a sensor configured to detect objective biometric characteristics of the candidate user. For example, the sensor may be a fingerprint sensor that may detect a unique arrangement of ridges and valleys of a candidate user fingerprint. In another example, the sensor may be a retina or iris sensor that may detect unique changes in the eye structure of the candidate user. Other examples of biometric sensors may include an electrocardiogram sensor, a venous imaging sensor, a voice sensor, an optical sensor, a pyroelectric sensor, or any other sensor capable of objectively measuring a user's unique biometric characteristics.
In other examples, more than one sensor and/or more than one sensor type may be used cooperatively to positively identify a candidate user as an authorized user from a plurality of separately measured biometric characteristics. For example, in certain embodiments, multiple fingerprint sensors may be used to identify candidate users by multiple fingerprints. As another example, the output from the fingerprint sensor and the output from the vein imaging sensor may be used to identify candidate users by fingerprint and vein patterns. As such, the term "sensor" can be understood to encompass both single and multiple sensor embodiments. In some cases, multiple sensors of different biometric types may be used independently or cooperatively to provide biometric identification of a candidate user.
The biometric sensor may be included in a portable remote control that communicates with the electronic device that the candidate user is attempting to operate. For example, the sensor may be included in a remote control of a television, or in other examples, the sensor may be included within a control panel for use with a home automation system. In further examples, the sensor may be included within a multifunction portable electronic device such as a smartphone, wearable device, health monitor, or other similar device. In each of these and related embodiments, the portable remote control may receive biometric data from the biometric sensor, which may be compared to the template biometric data to positively identify the candidate user as an approved user, or in the alternative, as a rejected user. Template biometric data may be pre-recorded or otherwise collected from authorized users during the training process. For example, the template data may be a previously measured fingerprint of the authorized user.
In many related embodiments, a similarity measure between the measured biometric data and the template biometric data may be determined. In many examples, the similarity measure may be linear. For example, if the measured biometric data is the same as the template biometric data, the similarity measure may be equal to 100. In another example, the similarity measure may be equal to 50 if the measured biometric data matches only half of the template data (e.g., partial fingerprint matching). In another example, the similarity measure may be equal to 10 if the measured biometric data matches only a very small portion of the template data. The algorithm, method or process used to determine the similarity between the measured biometric data and the template biometric data may be different from embodiment to embodiment, sensor to sensor or template to template. Different scales and measurements and/or similarity analysis may be used in different embodiments. For example, in certain embodiments, similarity may be measured using a logarithmic scale.
Once a measure of similarity is calculated, determined, or otherwise derived, certain embodiments may determine whether the measured similarity exceeds a particular selected threshold. In certain embodiments, a threshold value of measured similarity between the measured biometric data and the template biometric data may be set such that if the threshold value is exceeded, the measured biometric data may be approved. As such, the threshold may define a confidence level required to positively identify the candidate user as an approved user associated with the particular template.
For example, the threshold may be set to 90 such that the measured biometric data is only approved when the measured biometric data varies from the template biometric data by less than 10. In another example, the threshold may be set to 51 such that the measured biometric data is approved only if the measured biometric data does not vary from the template biometric data by more than 49. It should be understood that the given 100-point scale is merely an example. In certain embodiments, the match of the measured biometric data against the template may be determined without reference to any numerical scale. For example, the matching may depend on matching one or more features of the biometric data, rather than a particular percentage or relative amount.
In certain embodiments, the selected threshold may be set to account, at least in part, for errors in the sensor and/or similarity measurements. For example, if the output from a particular similarity measure algorithm is known to have an error, a threshold value may be specifically selected to reduce the probability of false positives. As used herein, "false approval" or "false positive" includes identifying a candidate user as an approved user when, in fact, the candidate user should be identified as an unauthorized user. By selecting a high threshold, the approved user may be confident that the candidate user is unlikely to be mistaken for an approved user.
While reducing the probability of false approvals, a high threshold may result in an increase in false rejections to approved users. As used herein, "false rejection" includes identifying a candidate user as an unauthorized user when, in fact, the candidate user should be identified as an authorized user.
For example, a measured similarity of 80 does not exceed a threshold of 90 and is not approved. This may be an example of a false rejection if the candidate user is actually an authorized user. Similarly, the measured similarity of 55 does not exceed the threshold of 90. This may be an example of a true rejection if the candidate user is actually an unauthorized user.
On the other hand, in the case where the threshold is 51, the measured similarity of 55 and 80 may be approved. In this case, the candidate user having the similarity of 80 is approved. This may be an example of true approval if the candidate user is actually an authorized user. Further, a candidate user with a measured similarity of 55 may constitute a false approval if the candidate user is actually an unauthorized user.
Thus, lowering the threshold may allow for a reduction in the likelihood of false rejects at the expense of an increased likelihood of false approvals. Likewise, raising the threshold may allow for a reduction in the likelihood of false positives at the expense of an increased likelihood of false negatives.
In some embodiments, the authorized user may select different thresholds associated with different limited access features of the electronic device. For example, a user may wish to limit access to certain television channels and access maximum volume. In this case, the user may determine that a false positive for high volume may be less cumbersome than a false positive for selecting an unauthorized channel. Similarly, the user may find that an erroneous denial of a request to access a high volume may be more annoying than an erroneous denial of a request to access an unauthorized channel. In other cases, the threshold may change over time, or in the alternative, or may change between the limited-access feature and the limited-access feature.
Fig. 1 is an isometric view of a system 100 for operating a limited-access feature of an electronic device 120 using remotely collected biometric data. The system 100 may include an electronic device 120 and a remote control device 110. The remote control device may be in communication with the electronic device 120 and operable to transmit one or more instructions to the electronic device. For example, the remote control 110 may include wireless communication components that are compatible with wireless communication components included within the electronic device 120. For example, the wireless communication component may use infrared, visible light, sound, Wi-Fi, bluetooth, near field communication, power line transmission, radio, or any other suitable wireless communication protocol or method.
The electronic device 120 is shown as a television set by way of example only. In various implementations, the electronic device may be any electronic device capable of receiving instructions from a remote control device. Such electronic devices may include one or more televisions, set-top boxes, media centers, desktop computing devices, media controllers, media players, laptop computing devices, wearable devices, tablet computing devices, mobile computing devices, cellular telephones, smart phones, kitchen appliances, automobiles, internet protocol phones, displays, microphones, speakers, video game consoles, HVAC (heating, ventilation, and/or air conditioning) systems, lighting systems, and/or any other electronic device(s).
Similarly, the remote control device 110 is shown as a dedicated remote control with a single control element 140 by way of example only. In various implementations and embodiments, the remote control device may be any remote control device capable of transmitting instructions to the electronic device 120. Such remote control devices may include one or more portable electronic devices, such as a dedicated remote control device, a portable electronic device, a smartphone device, a tablet device, a stylus device, a wearable device, a health monitor, or any other suitable electronic device.
The remote control device 110 may include at least one sensor 140 configured to detect at least one biometric characteristic from the candidate user 130. As shown, the sensor may be a fingerprint sensor (such as a capacitive sensor, an ultrasonic sensor, and/or other touch sensor) operable to detect at least one fingerprint. However, a fingerprint sensor is shown as an example only. The sensors 140 may include any number of biometric sensors capable of detecting biometric characteristics from the candidate users 130. For example, in certain embodiments, sensor 140 may be a retina or iris sensor, an electrocardiogram sensor, a vein imaging sensor, a voice sensor, or any other sensor capable of objectively measuring a unique biometric characteristic of candidate user 130.
In other implementations, the sensor may be any type of sensor (such as one or more cameras, inertial sensors, photoelectric sensors, etc.) operable to detect at least one unique biometric characteristic of the candidate user. Such biometric characteristics may include, but are not limited to, retinal or facial images, palm prints, gesture patterns, signatures, and/or any other type of unique biometric characteristic of the candidate user. In further embodiments, the remote control device 140 may include more than one element sensor element 140. For example, the remote control device may include a plurality of buttons or sensors, each of which is capable of causing an instruction to be sent to the electronic device 120. Such instructions may include status information and/or authentication information.
In these and related embodiments, the sensor element 140 may receive biometric data that may be compared to template biometric data to positively identify the candidate user 130 as an approved user, or in the alternative, as a rejected user. Template biometric data may be pre-recorded or otherwise collected from authorized users during the training process. For example, the template data may be a previously measured fingerprint of the authorized user.
In some embodiments, the remote control device 140 may include a memory that may store a plurality of templates. In these and related cases, each template may be compared to biometric data returned by the sensor elements 140 when the sensor elements 140 are engaged by the candidate user 130.
For example, the remote control device 140 may include a memory that stores up to ten individual template data. When the candidate user 130 engages the sensor element 140, the sensor element 140 may measure biometric data associated with the candidate user. Next, the candidate biometric data may be compared to ten separate template data. As described above, the comparison of the candidate biometric data to any particular template biometric data may include measuring similarity therebetween.
Once a measure of similarity is calculated, determined, or otherwise derived, certain embodiments may determine whether the measured similarity exceeds a particular selected threshold. As described above, the threshold may be fixed, variable, or may be otherwise edited by the end user. In some embodiments, the threshold may vary from a limited-access feature to a limited-access feature.
By way of a first example, a candidate user may be holding a remote control device having a fingerprint sensor. The sensor may be positioned anywhere along the outer surface of the remote control. For example, the sensor may be positioned on a bottom surface of the remote control, or in another example, the sensor may be positioned on a top surface of the remote control. While grasping the remote control, a finger of the candidate user may be aligned with the fingerprint sensor. The remote control may then detect the presence of a finger along the sensor surface and may begin comparing the fingerprint to a template fingerprint stored in the remote control. This process may authenticate the candidate user as an authorized user.
In this example, when the authenticated user operates another feature of the remote control, the authenticated user may have been authenticated to operate the feature. However, if another user is to hold the remote control and align his/her fingerprint with the sensor, the remote control may determine that the second user is not an authorized user. The second user is then not allowed to access certain features of the remote control. For example, a parent may be an authorized user of a television remote control, such that when the parent handles the remote control and aligns a finger with a fingerprint sensor, the remote control may determine that the parent is an authorized user. The parent may then be able to access the limited access feature of the television without being prompted for a security or authorization code.
On the other hand, a child may be a user with only limited access rights. If a child grasps the remote control and aligns a finger with the fingerprint sensor of the remote control, the child may not be allowed to access certain limited access features of the television (or other electronic device) by operating the remote control. If the child attempts to access the limited access feature of the television, the television may prompt the child to enter the correct access code.
In these and related examples, the remote control may transmit the status data and the authentication data to the electronic device. For example, when a parent operates a television using a remote control with a biometric sensor, the remote control may transmit status data and authorization data to the television each time the parent presses a button. In one embodiment, each feature of the remote control may result in the sending of instructions and authorization. For example, if a power button on a remote control is pressed, the instruction to turn on the television may be implemented by authorization data identifying the user who issued the television request. In many cases, turning on the television may not be a limited access feature. Therefore, the television set can ignore the authentication data transmitted after the instruction. However, when attempting to access the limited-access feature, the television may pass the authorization data to the access controller to determine whether the authorization data allows access to the requested feature.
In other embodiments, the authorization data may be the same for a particular feature. In other words, the authorization data for accessing the power features of the television may be the same for each user. In such examples, the electronic device may be completely unaware of the identity of the particular user.
In another exemplary embodiment, the authorization data may include biometric information that confirms the identity of the user. For example, if a user selects a button to make a purchase of content displayed on a television (e.g., a pay-per-view movie), the remote control may send information to the television that authenticates the user identity associated with one or more purchase accounts.
In further embodiments, the remote control may send biometric information to a third electronic device. For example, the third electronic device may be an authentication server in communication with both the remote control and the television. In this way, the remote control may not necessarily identify a particular user, but may offload the authentication process to a third electronic device.
Fig. 2 is a block diagram illustrating the functional relationship 200 of the components of the system 100 of fig. 1. Remote control device 210 and electronic device 290 are operable to communicate with each other and/or with one or more additional electronic devices 250 (such as one or more computing devices configured in a cloud computing configuration) via one or more wired, wireless, local, and/or network communication connections.
As shown, the remote control device 210 may include one or more sensors 215, one or more processing units 220, one or more storage media 230 (which may take the form of, but is not limited to, magnetic storage media, optical storage media, magneto-optical storage media, read-only memory, random-access memory, erasable programmable memory, flash memory, etc.), and/or one or more communication components 240 (such as one or more wired and/or wireless communication components, including, but not limited to, one or more bluetooth communication components, Wi-Fi communication components, infrared communication components, ethernet communication components, etc.), the communication components 240 being operable to communicate with the electronic device 290 and/or one or more additional electronic devices 250.
As also shown, electronic device 290 may include one or more processing units 280, one or more storage media 270, one or more communication components 260 that may be used to communicate with remote control device 210 and/or one or more additional electronic devices 250, and/or one or more input/output components 285 (such as one or more displays, speakers, microphones, touch screens, touch pads, keyboards, virtual keyboards, mice, printers, and/or any other input/output devices and/or input/output device interfaces).
Although remote control device 210 and electronic device 290 are shown and described as including particular components, such as processing units 220 and 280, it should be understood that these are examples. In various instances, the remote control device and/or the electronic device may include various arrangements of the same, similar, or different components without departing from the scope of the present disclosure.
Fig. 3 is a flow diagram illustrating a method 300 of operating a limited-access feature of an electronic device. The method may begin at block 310 and proceed to block 320 where the electronic device may be operated. During operation at 320, the electronic device may receive a request to access a restricted feature at 330. The electronic device may then determine whether the requestor (i.e., the candidate user) has permission to access the requested feature at block 350. If the requestor is allowed to operate the requested feature, the electronic device may operate the requested feature at 350 and then continue to operate at 320. In the alternative, if the user does not have permission to access the requested feature, the electronic device may ignore the request and continue operating at 320. In some embodiments, the method may be performed by the electronic device 120 as shown in fig. 1.
Fig. 4 is a flow diagram illustrating a method 400 of operating a limited-access feature of an electronic device using biometric characteristics. The method may begin at block 410 and proceed to block 420 where the remote control may be operated. During operation at 420, the remote control may receive biometric input from one or more sensors at 430. The remote control may then determine whether the data (i.e., candidate user biometric data) is associated with a limited-access feature at block 450. If the data is associated with a limited-access feature, the remote control may transmit the data associated with the received biometric input to the electronic device at 440, before continuing to operate at 420. In the alternative, if the data is not associated with the limited access feature, the remote control may ignore the data and continue operating at 420.
It is to be understood that while a number of embodiments are disclosed above, the operations and steps provided are intended to be exemplary and are therefore not exhaustive. It is further understood that alternative orders of steps or fewer steps or additional steps may be required or desired for particular embodiments.
In one embodiment, where the components or modules of the invention are implemented in whole or in part using software, these software elements may be implemented to operate using computing or processing modules capable of performing the functions described with respect thereto.
While the present invention has been described above in terms of various exemplary embodiments and implementations, it should be understood that the various features, aspects, and functions described in one or more of the individual embodiments are not limited in their applicability to the particular embodiment with which they are described, but rather that they may be applied, alone or in various combinations, to one or more of the other embodiments of the invention, whether or not such embodiments are described and whether or not such features are provided as part of a described embodiment. Thus, the breadth and scope of the present invention should not be limited by any of the above-described exemplary embodiments, but should instead be defined by the claims provided herein.
The present disclosure recognizes that personal information data including biometric data in the present technology may be used to benefit a user. For example, using biometric authentication data may be used to facilitate access to device features without using a password. In other examples, user biometric data is collected to provide feedback to the user regarding their fitness or fitness level. In addition, the present disclosure also contemplates other uses where personal information data, including biometric data, is beneficial to a user.
The present disclosure also contemplates that entities responsible for the collection, analysis, disclosure, transmission, storage, or other use of such personal information data will comply with established privacy policies and/or privacy practices. In particular, such entities should enforce and consistently use privacy policies and practices generally recognized as meeting or exceeding industry or government requirements to maintain privacy and security of personal information data, including the use of data encryption and security methods that meet or exceed industry or government standards. For example, personal information from a user should be collected for legitimate and legitimate uses by an entity and not shared or sold outside of these legitimate uses. In addition, such collection should only be done after the user has informed consent. Furthermore, such entities should take any required steps to secure and protect access to such personal information data, and to ensure that others who have access to the personal information data comply with their privacy policies and procedures. Additionally, such entities may subject themselves to third party evaluations to prove that they are in compliance with widely accepted privacy policies and practices.
Regardless of the foregoing, the present disclosure also contemplates embodiments in which a user selectively prevents use or access to personal information data, including biometric data. That is, the present disclosure contemplates that hardware elements and/or software elements may be provided to prevent or block access to such personal information data. For example, in the case of a biometric authentication method, the present techniques may be configured to allow a user to selectively bypass the biometric authentication step by providing security information such as passwords, Personal Identification Numbers (PINS), touch gestures, or other authentication methods known to those skilled in the art, either alone or in combination. As another example, a user may choose to remove, disable, or restrict access to certain health-related applications that collect the user's personal health or fitness data.

Claims (22)

1. An electronic device, comprising:
an access controller configured to receive operation mode data and authorisation data from an external control device, the authorisation data being derived at least in part from a biometric characteristic of a user;
wherein:
the operation mode data includes instructions corresponding to operation control of the electronic device;
the operating mode data and the authorisation data are received by the access controller as part of a transmission from the external control device;
based on the operating mode data, the access controller determines whether the instruction requires access to a limited-access operating mode;
the access controller initiating execution of the instruction if the instruction requires access to the limited-access mode of operation and the authorization data indicates access to the limited-access mode of operation;
the access controller denies execution of the instruction if the instruction requires access to the limited-access mode of operation and the authorization data does not indicate access to the limited-access mode of operation;
if the instruction does not require access to the limited-access mode of operation, the access controller discards the authorization data and initiates execution of the instruction; and is
The limited-access mode of operation includes at least one of a hardware setting, a power mode, or a volume mode of the electronic device.
2. The electronic device of claim 1, wherein the biometric characteristic comprises a fingerprint.
3. The electronic device of claim 1, wherein the authorization data includes biometric information of the user.
4. The electronic device of claim 3, further comprising an authentication controller configured to measure a similarity between the received biometric information and the template biometric information.
5. The electronic device of claim 4, wherein the authentication controller is configured to indicate to the access controller that the similarity exceeds a selected threshold.
6. The electronic device of claim 5, wherein the selected threshold is modifiable by the user.
7. The electronic device of claim 5, wherein the authentication controller comprises a server in communication with the electronic device.
8. The electronic device of claim 5, wherein the authentication controller comprises a second electronic device in communication with the electronic device.
9. The electronic device of claim 1, wherein the authorization data comprises an authorization code.
10. The electronic device of claim 9, wherein the authorization code is generic to all authorized users.
11. A method for an access controller of an electronic device, comprising:
receiving, from an external control device, operation mode data and authorization data, the authorization data derived at least in part from a biometric characteristic of a user, wherein the operation mode data includes instructions corresponding to operational control of the electronic device, and the operation mode data and the authorization data are received by the access controller as part of a transmission from the external control device;
determining whether the instruction requires access to a limited access mode of operation based on the mode of operation data;
initiating execution of the instruction if the instruction requires access to the limited-access mode of operation and the authorization data indicates access to the limited-access mode of operation;
deny execution of the instruction if the instruction requires access to the limited-access mode of operation and the authorization data does not indicate access to the limited-access mode of operation; and
discarding the authorization data and initiating execution of the instruction if the instruction does not require access to the limited-access mode of operation,
wherein the limited-access mode of operation comprises at least one of a hardware setting, a power mode, or a volume mode of the electronic device.
12. The method of claim 11, wherein the biometric characteristic comprises a fingerprint.
13. The method of claim 11, wherein the authorization data comprises biometric information of the user.
14. The method of claim 13, wherein the electronic device further comprises an authentication controller configured to measure a similarity between the received biometric information and template biometric information.
15. The method of claim 14, wherein the authentication controller is configured to indicate to the access controller that the similarity exceeds a selected threshold.
16. The method of claim 15, wherein the selected threshold is modifiable by the user.
17. The method of claim 15, wherein the authentication controller comprises a server in communication with the electronic device.
18. The method of claim 15, wherein the authentication controller comprises a second electronic device in communication with the electronic device.
19. The method of claim 11, wherein the authorization data comprises an authorization code.
20. The method of claim 19, wherein the authorization code is generic to all authorized users.
21. A storage medium having instructions stored thereon, which, when executed by a processor, cause the processor to perform operations of the method of any of claims 11-20.
22. An apparatus comprising means for performing operations of a method according to any of claims 11-20.
CN201810464545.6A 2017-05-16 2018-05-16 Electronic device operation using remote user biometrics Active CN108875340B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/596,186 US10431024B2 (en) 2014-01-23 2017-05-16 Electronic device operation using remote user biometrics
US15/596,186 2017-05-16

Publications (2)

Publication Number Publication Date
CN108875340A CN108875340A (en) 2018-11-23
CN108875340B true CN108875340B (en) 2021-04-06

Family

ID=64334407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810464545.6A Active CN108875340B (en) 2017-05-16 2018-05-16 Electronic device operation using remote user biometrics

Country Status (1)

Country Link
CN (1) CN108875340B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10806178B1 (en) * 2019-08-06 2020-10-20 Shenzhen GOODIX Technology Co., Ltd. Bio-traceable electronic consumable device

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2388941A (en) * 2002-05-22 2003-11-26 British Broadcasting Corp A remote control with a finger print sensor for user identi cation
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof
WO2009132338A3 (en) * 2008-04-25 2009-12-17 Aware, Inc. Biometric identification and verification
CN101627396A (en) * 2007-03-09 2010-01-13 索尼爱立信移动通讯有限公司 System and method for protecting data based on geographic presence of a restricted device
CN101796764A (en) * 2007-07-31 2010-08-04 国际商业机器公司 Biometric authentication device, system and method of biometric authentication
US8648692B2 (en) * 1999-07-23 2014-02-11 Seong Sang Investments Llc Accessing an automobile with a transponder
US8988192B2 (en) * 2011-02-16 2015-03-24 Cox Communication, Inc. Remote control biometric user authentication
CN105844087A (en) * 2009-04-30 2016-08-10 麦德托尼克公司 Patient state detection based on support vector machine based algorithm
CN105992033A (en) * 2015-02-10 2016-10-05 阿里巴巴集团控股有限公司 Method, device, and system for adjusting application setting of terminal

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8648692B2 (en) * 1999-07-23 2014-02-11 Seong Sang Investments Llc Accessing an automobile with a transponder
GB2388941A (en) * 2002-05-22 2003-11-26 British Broadcasting Corp A remote control with a finger print sensor for user identi cation
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method
CN101627396A (en) * 2007-03-09 2010-01-13 索尼爱立信移动通讯有限公司 System and method for protecting data based on geographic presence of a restricted device
CN101627396B (en) * 2007-03-09 2011-07-27 索尼爱立信移动通讯有限公司 System and method for protecting data based on geographic presence of a restricted device
CN101796764A (en) * 2007-07-31 2010-08-04 国际商业机器公司 Biometric authentication device, system and method of biometric authentication
WO2009132338A3 (en) * 2008-04-25 2009-12-17 Aware, Inc. Biometric identification and verification
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof
CN105844087A (en) * 2009-04-30 2016-08-10 麦德托尼克公司 Patient state detection based on support vector machine based algorithm
US8988192B2 (en) * 2011-02-16 2015-03-24 Cox Communication, Inc. Remote control biometric user authentication
CN105992033A (en) * 2015-02-10 2016-10-05 阿里巴巴集团控股有限公司 Method, device, and system for adjusting application setting of terminal

Also Published As

Publication number Publication date
CN108875340A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
US11210884B2 (en) Electronic device operation using remote user biometrics
US20150206366A1 (en) Electronic Device Operation Using Remote User Biometrics
US11468155B2 (en) Embedded authentication systems in an electronic device
US10437970B2 (en) User authentication and data encryption
US11012438B2 (en) Biometric device pairing
CN111903104B (en) Method and system for performing user authentication
US9160743B2 (en) Biometrics based electronic device authentication and authorization
US10169561B2 (en) Biometric interface system and method
US9779225B2 (en) Method and system to provide access to secure features of a device
US9775044B2 (en) Systems and methods for use in authenticating individuals, in connection with providing access to the individuals
US20170257378A1 (en) Method for operating a field device
US20140281568A1 (en) Using Biometrics to Generate Encryption Keys
WO2018040045A1 (en) Monitoring method, apparatus and electronic device
JP2018525696A5 (en)
US10171458B2 (en) Wireless pairing and communication between devices using biometric data
CN108875340B (en) Electronic device operation using remote user biometrics
US20230224355A1 (en) Providing network access via communal device
WO2020125260A1 (en) Identity authentication method and device, storage medium, and electronic apparatus
CN112600743A (en) Method, device and system for acquiring device control authority and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant