CN1610920A - 具有生物测量用户确认的用户可佩戴的无线交易装置 - Google Patents

具有生物测量用户确认的用户可佩戴的无线交易装置 Download PDF

Info

Publication number
CN1610920A
CN1610920A CNA028169344A CN02816934A CN1610920A CN 1610920 A CN1610920 A CN 1610920A CN A028169344 A CNA028169344 A CN A028169344A CN 02816934 A CN02816934 A CN 02816934A CN 1610920 A CN1610920 A CN 1610920A
Authority
CN
China
Prior art keywords
user
wearable electronic
biometric data
traction equipment
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA028169344A
Other languages
English (en)
Inventor
J·M·伯尼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HP Inc
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Publication of CN1610920A publication Critical patent/CN1610920A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

一种用户可佩戴的电子无线交易设备被公开。该用户可佩戴的电子无线交易设备包括外壳,其容纳了无线通信装置、一个或多个电子电路、电源、显示装置和生物测量数据读取装置。在被使能为计时器或执行适合于用户可佩戴设备的其它功能的同时,该设备可建立与对应方通信设备的无线通信以办理交易。生物测量数据读取装置可读取用户的适用生物测量数据然后传送用户身份确认,而无线通信装置可传送用于交易的用户授权。

Description

具有生物测量用户确认的用户可佩戴的 无线交易装置
发明领域
本发明涉及可使用无线链路来连接的功能交易装置。具体而言,本发明属于一种无线方法和系统,用于鉴定用户的身份以使能和授权用户与其对应方之间的交易。
发明背景
在历史上,消费者购买实际上是贸易,一种以一个价值的物品对相似价值的不同物品进行的交换。几千年前货币的发明提供了携带可被交换成实际上任何有用物品的通用价值的事物的能力,由此在很大程度上减轻了消费者的负担。近得多的时候信用卡的发明已允许消费者携带一种表示价值的物品,其本身在本质上是没有价值的,从而减小了消费者的负担和作为偷窃目标的价值,但仍允许他或她携带相当的购买力。
更近些时候借记卡的发明已使用户能行使与信用卡一致的购买力而并不遇到信用账户的信誉要求,并且不发生关联债务。借记卡是从用户维持的正的账户结余中提取的,并且需要确认标识,通常是个人标识号(PIN),以完成购买。
“智能卡”是另一种近来的交易装置,其亦需要个人标识号以完成交易。与借记卡一样,智能卡从正的账户结余执行购买,但结余是在卡本身中被维持的。对卡结余的添加必须被适当地购买,并且典型地,智能卡具有对非法账目增加的防护措施。
信用卡和借记卡购买需要使用物理上的卡或者至少需要其通过数字进入到购买系统中。在购买点交易中,买者必须将卡交给销售人员或在物理上将卡“刷”过读卡器槽。销售人员仅仅为买者刷卡或者通过键区或电话输入卡号。使用借记卡来购买食品在现代超市中是很普遍的。然而,实际上所有消费者都有过这样的糟糕经历:在结账的队伍中等待,同时队伍中前面的顾客由于不能掌握读卡器的错综复杂而在卡购买过程中笨拙地摸索。
智能卡的用户并不能免于以上缺点。从自动智能卡阅读售货机购买货物的买者被要求将卡刷过一个槽。然后需要买者输入PIN以确认他或她的身份和购买的授权。系统已开始显露出允许通过RF或红外线技术对智能卡的非接触使用。然而,仍必须在交易中的某个时候输入PIN。如果智能卡被盗并且窃贼能获取合法的用户PIN,则没有剩余的防护措施来防止窃贼访问智能卡的整个结余。
确定智能卡潜在用户的身份并由此确定那个人是否为授权用户的可靠方式是使用生物测量数据标识。生物测量数据是从对个体所特有的一些特征的测量而获得的数据。数字化的拇指纹是生物测量数据的实例。虹膜扫描、语音模式扫描或各种体温或电特征也是生物测量数据。
在使用用于标识的生物测量数据的系统中,读取生物测量数据的装置扫描对用于标识的候选者的相关测量。所附着的系统然后比较所扫描的数据与存储在智能卡中的数据。然后数据集的匹配对于标识是足够的。
这种方案的现今普遍的实施是使用拇指纹扫描仪,其可读取用户的拇指纹并确定其是否与所存的拇指纹符合(compare favorably)。如果用户的数据不符合,则识别装置所连接的系统拒绝允许访问机载数据或网络,或者在此情况下拒绝购买。虹膜扫描仪或语音模式阅读器起到类似的作用,尽管可能有些更难以实施。不幸的是,使用生物测量数据的系统仍需要用户和系统之间的物理接触,并且该系统可能是庞大且昂贵的。
因此,需要一种不需要物理接触的使能有效且用户友好的智能卡交易的装置。进一步需要这样的装置在其工作中采用生物测量数据读取并以容易使用和携带的形状因子来装配。另外需要用户能使用智能卡来使能和授权交易,而无需将智能卡在物理上暴露于有破坏性的使用。
发明概述
本发明提供了一种不需要物理接触的使能有效且用户友好的智能卡交易的方法。此外,所述装置在其工作中采用生物测量数据读取并以容易使用和携带的形状因子来装配。通过使用本发明,用户能使用智能卡来使能和授权交易,而无需将智能卡在物理上暴露于有破坏性的使用。
一种用户可佩戴的电子无线交易设备被公开。该用户可佩戴的电子无线交易设备包括外壳,其容纳了无线通信装置、一个或多个电子电路、电源、显示装置和生物测量数据读取装置。在被使能为计时器或执行适合于用户可佩戴的设备的其它功能的同时,该设备可建立与对应方通信设备的无线通信以办理交易。生物测量数据读取装置可读取用户的适用生物测量数据然后传送用户身份确认,而无线通信装置可传送用于交易的用户授权。
在阅读了在各个附图中说明的优选实施例的以下详述之后,本发明的这些和其它目的和优点对本领域的普通技术人员来说将变得显而易见。
附图简述
参照附图可使本发明的操作最佳地直观化。
图1说明本发明这个实施例的一个实施。
图2说明本发明这个实施例的另一个实施。
图3说明依照本发明一个实施例的无线交易的执行。
图4说明依照本发明一个实施例的无线交易的执行。
图5说明依照本发明一个实施例的无线交易的执行。
详述
现在将详细地参考本发明的优选实施例,其实例在附图中被说明。尽管将结合了优选实施例来描述本发明,将理解它们并不旨在将本发明局限于这些实施例。相反,本发明旨在覆盖可替换内容、修改和等效内容,其可被包括在如所附的权利要求所限定的本发明的精神和范围内。此外,在本发明的以下详述中,提出诸多特定细节是为了提供对本发明的全面理解。然而,对本领域的普通技术人员来说将显而易见的是,本发明可无需这些特定细节而被实施。在其它实例中,众所周知的方法、进程、部件和电路未被详述以免不必要地模糊了本发明的方面。以下详述的一些部分是根据进程、逻辑块、处理和对计算机内数据位的操作的其它符号表示来呈现的。这些描述和表示是数据处理领域的技术人员用来将其工作的本质最有效地传达给本领域的其他技术人员的方式。进程、逻辑块、过程等在此通常被认为是导致所需结果的步骤或指令的自相容序列。所述步骤是需要对物理量的物理操纵的那些。尽管不是必须,这些量通常采取能被存储、传递、组合、比较以及操纵于计算机系统中的电或磁信号。已证明,主要是为了一般使用的原因,将这些信号称为位、字节、值、元素、符号、字符、项、数字等常常是方便的。
然而应记住,所有这些和类似的项应被关联于适当的物理量并且仅仅是适用于这些量的方便标记。除非专门陈述,否则如从以下讨论中显而易见的,应理解在整个本发明中,利用诸如“设置”、“存储”、“扫描”、“接收”、“发送”、“忽略”、“输入”、“建立”、“选择”、“读取”、“确认”、“传送”等术语的讨论指的是计算机系统或类似智能电子计算装置的动作和过程,其操纵被表示为所述计算机系统的寄存器和存储器中的物理(电子)量的数据并将其变换成被类似地表示为计算机系统存储器或寄存器或者其它这样的信息存储、传输或显示装置中的物理量的其它数据。
对本发明这个实施例的讨论是针对个人交易中智能卡的使用,而不管所述交易是购买、销售或涉及将用户身份确认为授权用户的其它交易。本发明主要是在使用无线链路来办理这样的交易的情况下被讨论的。
智能卡是对信息技术世界的相对近些时候的添加。如在此所使用的,术语“智能卡”指的是一类电子装置,其一般具有常规信用卡的尺寸,在其中有嵌入式电子微芯片,用于处理和存储电子数据并通过高级安全特征来保护。这种装置所遵循的当前标准是ISO-7816。
术语智能卡的出现是由于在ISO-7816中采用的形状因子。该标准描述了信用卡尺寸的装置,其在被设计成在物理上读取这样的卡的许多机器中是可读的。智能卡技术实际上可适用于计算机芯片,其被嵌入到卡中并且是智能卡的“智能”部分。
智能卡被使能提供对用户的身份或对在该装置本身上被维持的货币账户结余来说安全的通信。有了足够的安全,加上口令和个人标识号(PIN)的帮助,智能卡能表现得更象借记卡,而不需要用户维持金融机构中的账户。这些类型的智能卡有时被称为“电子现金”卡。
最初,智能卡是通过信用卡尺寸的外壳的表面上的接触借助与读卡器的直接接触而读取的。然而,它们已发展成引入了与读卡器的非接触通信,这是借助红外线通信能力或许多短程RF标准之一,如蓝牙而使能的。非接触式智能卡被传递到天线附近以通过无线电或红外线信号连接。非接触式智能卡具有与接触式智能卡相同的尺寸,但具有从外部看不到的被嵌入的天线和微芯片。由此允许智能卡无需物理接触而通信。无接触卡对于很快的交易来说是极佳的解决方案,如在公共交通或收费服务中。
然而,对于其它、具有较高价值并因此更易于违章操作的交易,需要进一步的鉴定,一般是通过在键区上输入PIN。为了更高水平的安全,智能卡的大存储器容量可被用于存储和比较生物测量数据。在使用生物测量数据比较的过程中,用户必须通过指纹、虹膜扫描或声音识别检验,其中用于确认的数据被存储在智能卡上并且可能被加密。
本发明的这个实施例提供了一种使能完全无接触的智能卡交易的装置,其得益于生物测量数据比较和验证的高安全性,还允许极其方便的交易。在所预见的实施例的实施中,智能卡芯片被包含在一件可佩戴的功能珠宝中,  在该实施中为手表。该实施可带有“AuthentiSwatch”的可能商品名称并且将在本讨论的大部分中被如此称呼,其不仅容纳了智能卡电子器件和收发器装置,还提供了生物测量数据阅读器。对本发明一些实施例的进一步讨论可参考附图来帮助。注意,尽管本讨论聚焦在将这个实施例实施为计时器上,可预见许多其它实施,包括可佩戴的安全徽章、饰针,还可能是领带别针、袖扣、腰带扣或甚至是书写用笔或PDA触笔。
图1说明了本发明一个实施例的可能实施。在图1中,“AuthentiSwatch”100被赋予了时间/日期显示101、腕带102、调节旋钮103和显示区域104,其在此被示出了来自GPS接收器的纬度和经度显示。亦示出了区域105,其在本实施中被使能为指纹扫描仪,并且示出了嵌表用的环106。嵌表用的环106被示出仅仅是为了说明实施输入装置的可能性,从而有可能使能输入PIN或从几个功能中选择一个。项目107严格来讲是为了说明的目的。它被包括是为了说明容易在表体中包括红外线或RF通信以实施非接触通信。
图1中所示的每一项被包括仅仅是为了说明和举例的目的。所说明的所有特征都不应被理解成该实施例的固有部分。在说明中未示出但被理解成应被完全实施的是处于本实施例核心的智能卡芯片。
在该实施中,智能卡芯片将是指纹扫描仪105所采用的生物测量数据的驻地。在一个预见的实现(enablement)中,用户将把适当的手指触摸到指纹扫描仪上,而被耦合了接近(proximity)和通信的适当的鉴定将导致有效的用户确认。
在另一个可预见的实施例中,适当类型的传感器可被实施于表100的背面,其将能读取体温,或者可能读取佩戴者手腕上的血管图形。以这种方式,又一层的生物测量数据安全可被容易地实施于相同的装置中。在手腕佩戴实施例的一个可能的实施中,所述装置可被禁止,直到被正确的用户适当地佩戴,即使读取了正确的指纹。这个附加的安全层可提供又一种偷窃抑制作用。可被实施的其它、可替换的生物测量输入可能是语音模式识别或可能是虹膜影像。
图2说明了本实施例的另一个实施。在该实施中,功能和构造基本上与图1中相同,除了被使能为项链计时器。在图2中,AuthentiSwatch 100被悬挂在项链202上,但仍结合了附属于本实施例的特征。显示201被使能成示出来自计时器功能的输出数据以及可被使能的其它所包括的功能的输出。生物测量数据阅读器204可再次被使能为指纹阅读器、声音模式阅读器或被使能成读取适合于识别用户的数据的任何其它类型的生物测量数据阅读器。输入装置206可被实施为时间调节装置、PIN输入装置或任何其它适当的输入装置。通信装置206在图2中被说明为红外线装置。如在图1中所示的实施中,无线通信可再次借助任何适当的无线协议来使能,包括RF,如蓝牙,或红外线。如图2中所示将本实施例实施为项链计时器的优点是可通过用户的仅一只手来利用它。
本发明这个实施例的上述两种实施均提供了多级安全的机会。通过需要多级,本实施例对单个、特定用户的交易能力操作的安全限制实际上是攻不破的。
无线交易的应用范围并没有可辨别的限制。然而,几个示例的应用在此被概述是为了全面地讨论本发明的这个实施例。图3说明了作为电子现金装置的本发明这个实施例的应用。在图3中,用户正通过使用其电子现金智能卡使能的AuthentiSwatch 100为在商店进行的购买而支付。对应方电子无线交易设备是售货装置300。
在图4中所示的本发明的实施例中,所使能的交易是在公用停车收费计处进行的汽车停放。停车收费计由对应方交易装置400使能以与AuthentiSwatch 100无线通信。由于预见了与本发明这个实施例关联的无线通信是短程类型的,接近被使能的停车收费计可在该情况下用于选择所需交易。然后可通过用户的生物测量数据阅读器的激活来发送鉴定。可能的是,该激活可通过用户触摸指纹阅读器来启动。
图5说明了另一个、略为不同的类型的交易。在此,可以设想用户是一个寻求进入到限制进入区域中的经授权的人。通过激活AuthentiSwatch 100上的生物测量数据阅读器,用户可将他或她的身份传送给安全门510附近的对应方装置500。与受保护区域关联的安全系统然后将确定被有效识别的用户是否为经授权的人。
尽管未明确地说明,在图5中亦暗示了接近检查的可能,其可通过诸如蓝牙的RF通信来使能。在极高安全性的设施中,跟踪设施内个体的位置可能是理想的。这对于紧急响应人员可能是特别有用的。如果该实施被配备了连续且无源地工作的附加生物测量阅读器,如温度传感器,则如果错误的人正佩戴着所述装置,接近通信建立可被禁止。这种实施可提供非常高程度的进入安全。非接触、接近(proximity)、登录的形式可在计算机网络环境中被类似地使能。
图6说明了在本发明这个实施例中所呈现的概念的一个实施的方块图。在此,“AuthentiSwatch”系统100包括中央处理器601,其通过总线650与其它电路通信。亦通过总线650通信的是非易失性ROM602、任选的数据存储603、显示装置101、生物测量数据阅读器105、任选的数据输入装置606、信号通信装置103、计时器电路608和任选的第二生物测量数据阅读器609。在610处表示的其它功能电路亦可通过总线650通信。在其它可能的实施中,图6中的一些块说明可能不适用这一点在此所说明的多数电路可被完全地集成。与此处的说明的这种偏差不应被理解成与在本发明这个实施例的描述中所传达的概念有偏差;块说明旨在说明功能性,而不仅仅是物理装置。
610处其它可用的功能电路的许多可能使用亦可被采用在一些实施中。例如,如果GPS接收器被引入,则其很精确的位置信息可被用作对接近指示的备份。以这种方式,被实施为本发明实施例的装置的伪造将会困难得多,这是因为GPS位置信息将有必要与接近通信装置一致以鉴定交易。
图7以流程图的形式说明了对本发明这个实施例的可能实施来说典型的交易操作。当适当地接近对应方交易装置时,并且可能仅当被授权用户佩戴710时,将在715处建立通信,这是如将在蓝牙使能的实施例中所发生的而自动进行的,或通过用户输入而进行的。如果需要交易720,则将在730处进行交易选择,如果这样的选择适合于该实施例和该情况。为继续交易,用户的生物测量数据将在740处被读取。如果生物测量数据指示了适当的用户750,则身份确认将在760处被传送,并且如果适当,则等待另一个交易。如果没有完成有效识别,则各种实施可能传送警报,使用特定装置中止任何进一步的交易,或者简单地停止,从而允许用户再次尝试。
这些图中所提供的说明不应被理解成将本发明任何实施例的应用局限于特定类型。本实施例的本质仍是提供生物测量数据以确认用户的身份,从而授权一些种类的无线交易,而不管是什么交易。尽管在此所呈现的说明聚焦在将本发明这个实施例实施为可佩戴的计时器上,但可以想象的是,相同概念的其它实施可被实施为书写装置、钥匙链或用户容易且正常携带的其它物品。
在此所讨论的本发明的实施例呈现了用户可佩戴的电子无线通信交易装置的各种实施。这些实施例提供了实现容易引入的形状因子的不同方式,以及在无线地且无需用户可佩戴的装置与任何适用的对应方装置之间的物理接触而完成交易的过程中的操作的便利。
已为了说明和描述的目的而呈现了对本发明特定实施例的以上描述。它们并不旨在是详尽的,或者将本发明局限于所公开的精确形式,而显而易见的是,根据以上教导,许多修改和变化是可能的。所述实施例被选择和描述是为了最好地说明本发明的原理及其实际应用,由此使本领域的其他技术人员能最好地利用本发明和具有适合于预期的特定使用的各种修改的各种实施例。本发明的范围旨在由被附着于它的权利要求及其等效内容来限定。

Claims (10)

1.一种用户可佩戴的电子无线交易设备,包括:
外壳(100);
无线通信装置(206),其被固定安装于所述外壳中;
一个或多个电子电路(601-610),其被固定安装于所述外壳中并在通信上被耦合于所述无线通信装置(206);
电源,其在电子学上被耦合于所述电子电路;
显示装置(101),其在通信上被耦合于所述电子电路;以及
生物测量数据读取装置(105),其在物理上被耦合于所述外壳,并在电子学上被耦合于所述电子电路和所述通信装置,其中所述生物测量数据读取装置被使能成提供用户身份确认给所述电子电路和所述通信装置。
2.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述外壳具有手表的形状因子。
3.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述外壳具有项链的形状因子。
4.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述外壳具有饰针的形状因子。
5.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述外壳具有安全徽章的形状因子。
6.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述无线通信装置适合于蓝牙通信。
7.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述无线通信装置适合于红外线通信。
8.权利要求1的用户可佩戴的电子无线交易设备(100),其中一个或多个所述电子电路(601-610)是计时器装置。
9.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述显示装置(101)适合于显示交易数据。
10.权利要求1的用户可佩戴的电子无线交易设备(100),其中所述设备被使能成基于读取授权的用户的适用生物测量数据而提供用户身份确认。
CNA028169344A 2001-08-28 2002-08-16 具有生物测量用户确认的用户可佩戴的无线交易装置 Pending CN1610920A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/942,175 US20030046228A1 (en) 2001-08-28 2001-08-28 User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US09/942,175 2001-08-28

Publications (1)

Publication Number Publication Date
CN1610920A true CN1610920A (zh) 2005-04-27

Family

ID=25477672

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA028169344A Pending CN1610920A (zh) 2001-08-28 2002-08-16 具有生物测量用户确认的用户可佩戴的无线交易装置

Country Status (6)

Country Link
US (1) US20030046228A1 (zh)
EP (1) EP1421543A1 (zh)
JP (1) JP2005528662A (zh)
KR (1) KR20040034677A (zh)
CN (1) CN1610920A (zh)
WO (1) WO2003021523A1 (zh)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267460B (zh) * 2007-03-16 2011-11-16 雅马哈株式会社 可佩带的电子设备
CN103955823A (zh) * 2014-05-14 2014-07-30 金陵科技学院 一种高安全性便携式收付款方法
CN104850986A (zh) * 2014-02-14 2015-08-19 仁宝电脑工业股份有限公司 基于身份识别的付款方法及腕戴式装置
WO2016082783A1 (zh) * 2014-11-28 2016-06-02 华为技术有限公司 一种身份认证方法和系统
CN105960196A (zh) * 2014-02-24 2016-09-21 索尼公司 智能可穿戴设备以及用于从可穿戴设备采集传感信息以便激活其他设备中的功能的方法
CN106537412A (zh) * 2014-06-10 2017-03-22 虹膜技术公司 可在室外及室内进行虹膜识别的手附着型可穿戴设备
CN107004311A (zh) * 2014-12-24 2017-08-01 英特尔公司 用于使用可穿戴设备来进行访问控制的技术
CN107111703A (zh) * 2015-01-05 2017-08-29 三星电子株式会社 使用生物特征的用户认证的方法和设备
CN109640820A (zh) * 2016-07-01 2019-04-16 立芙公司 由具有多个传感器的服装进行的生物特征识别
CN112330875A (zh) * 2013-03-15 2021-02-05 苹果公司 使用无线设备来促进与用户账户的交易
US11246213B2 (en) 2012-09-11 2022-02-08 L.I.F.E. Corporation S.A. Physiological monitoring garments

Families Citing this family (188)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
AU2001243473A1 (en) 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US8103881B2 (en) * 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
US8015592B2 (en) * 2002-03-28 2011-09-06 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7429927B2 (en) * 2001-07-10 2008-09-30 American Express Travel Related Services Company, Inc. System and method for providing and RFID transaction device
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US20040233037A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for iris scan recognition biometrics on a fob
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US8200980B1 (en) 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
US7464059B1 (en) 2001-09-21 2008-12-09 Yt Acquisition Corporation System and method for purchase benefits at a point of sale
US7437330B1 (en) 2002-09-20 2008-10-14 Yt Acquisition Corp. System and method for categorizing transactions
US20030177102A1 (en) * 2001-09-21 2003-09-18 Timothy Robinson System and method for biometric authorization for age verification
US7765164B1 (en) 2001-09-21 2010-07-27 Yt Acquisition Corporation System and method for offering in-lane periodical subscriptions
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US20030097335A1 (en) * 2001-11-21 2003-05-22 International Business Machines Corporation Secure method and system for determining charges and assuring privacy
US8082575B2 (en) 2002-03-28 2011-12-20 Rampart-Id Systems, Inc. System, method and apparatus for enabling transactions using a user enabled programmable magnetic stripe
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7212806B2 (en) * 2002-09-12 2007-05-01 Broadcom Corporation Location-based transaction authentication of wireless terminal
US20150015365A1 (en) * 2013-07-09 2015-01-15 Mesa Digital, LLC. Point of entry authorization utilizing rfid enabled profile and biometric data
DK200300384A (da) 2003-03-13 2004-09-14 Quard Technology I S Selvgodkendende Biometrisk anordning med Dynamisk PIN kode skabelse
US7182738B2 (en) 2003-04-23 2007-02-27 Marctec, Llc Patient monitoring apparatus and method for orthosis and other devices
WO2005001611A2 (en) * 2003-05-30 2005-01-06 Privaris, Inc. A system and methods for assignation and use of media content subscription service privileges
EP1656761A4 (en) * 2003-08-18 2007-12-05 Bloomberg Lp PORTABLE ACCESS DEVICE
US20050044387A1 (en) 2003-08-18 2005-02-24 Ozolins Helmars E. Portable access device
US8098901B2 (en) * 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8442276B2 (en) * 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US7593550B2 (en) * 2005-01-26 2009-09-22 Honeywell International Inc. Distance iris recognition
US8090157B2 (en) * 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
EP1695296B1 (en) 2003-12-18 2009-02-18 Gemalto SA A system for identifying an individual in an electronic transaction
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
JP4565865B2 (ja) * 2004-03-18 2010-10-20 中国電力株式会社 代理人確認方法および代理人確認装置
US7378939B2 (en) * 2004-03-30 2008-05-27 Sengupta Uttam K Method and apparatus for providing proximity based authentication, security, and notification in a wireless system
WO2005117527A2 (en) * 2004-06-02 2005-12-15 Brian Abram An electronic device to secure authentication to the owner and methods of implementing a global system for highly secured authentication
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
TWI280770B (en) * 2004-07-09 2007-05-01 Inventec Appliances Corp System against illegal use of mobile phone
KR100702226B1 (ko) * 2004-11-23 2007-04-03 홍기천 얼굴 검출 및 인증 장치 및 그 방법
KR100702225B1 (ko) * 2004-11-23 2007-04-03 홍기천 얼굴 검출 및 인증 장치 및 그 방법
AU2005319019A1 (en) 2004-12-20 2006-06-29 Proxense, Llc Biometric personal data key (PDK) authentication
US8553885B2 (en) 2005-01-27 2013-10-08 Blackberry Limited Wireless personal area network having authentication and associated methods
US7900253B2 (en) * 2005-03-08 2011-03-01 Xceedid Corporation Systems and methods for authorization credential emulation
US20060202304A1 (en) * 2005-03-11 2006-09-14 Orr Raymond K Integrated circuit with temperature-controlled component
US8433919B2 (en) 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
US8036152B2 (en) 2006-01-06 2011-10-11 Proxense, Llc Integrated power management of a client device via system time slot assignment
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
WO2008016724A2 (en) * 2006-03-03 2008-02-07 Honeywell International, Inc. An iris recognition system having image quality metrics
KR101299074B1 (ko) 2006-03-03 2013-08-30 허니웰 인터내셔널 인코포레이티드 홍채 인코딩 시스템
WO2007101276A1 (en) * 2006-03-03 2007-09-07 Honeywell International, Inc. Single lens splitter camera
EP1991947B1 (en) * 2006-03-03 2020-04-29 Gentex Corporation Indexing and database search system
WO2007101275A1 (en) 2006-03-03 2007-09-07 Honeywell International, Inc. Camera with auto-focus capability
AU2007281940B2 (en) 2006-03-03 2010-12-16 Gentex Corporation Modular biometrics collection system architecture
JP5352960B2 (ja) * 2006-04-27 2013-11-27 セイコーエプソン株式会社 生体情報取得装置、生体情報取得方法及び生体認証装置
JP4153971B2 (ja) * 2006-05-16 2008-09-24 セイコーエプソン株式会社 生体情報取得装置、生体情報取得方法及び生体認証装置
KR100826872B1 (ko) * 2006-08-30 2008-05-06 한국전자통신연구원 착용형 컴퓨터 시스템 및 그 시스템에서의 정보/서비스전달 및 제어 방법
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
JP5005364B2 (ja) * 2007-01-17 2012-08-22 株式会社リコー 印刷システムおよび印刷方法
JP4082623B1 (ja) * 2007-01-24 2008-04-30 クオリティ株式会社 情報端末装置管理システムおよび管理サーバならびに情報端末装置管理プログラム
US20100131414A1 (en) * 2007-03-14 2010-05-27 Gavin Randall Tame Personal identification device for secure transactions
US8063889B2 (en) * 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US8659427B2 (en) 2007-11-09 2014-02-25 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) * 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
WO2009079666A1 (en) 2007-12-19 2009-06-25 Proxense, Llc Security system and method for controlling access to computing resources
US8200736B2 (en) 2007-12-24 2012-06-12 Qualcomm Incorporated Virtual SIM card for mobile handsets
AT506236B1 (de) * 2008-01-09 2011-01-15 Nanoident Technologies Ag Biometrische sicherungsvorrichtung
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8436907B2 (en) * 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8090246B2 (en) * 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US20100042848A1 (en) * 2008-08-13 2010-02-18 Plantronics, Inc. Personalized I/O Device as Trusted Data Source
US8371501B1 (en) 2008-10-27 2013-02-12 United Services Automobile Association (Usaa) Systems and methods for a wearable user authentication factor
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US8590021B2 (en) 2009-01-23 2013-11-19 Microsoft Corporation Passive security enforcement
US8634828B2 (en) * 2009-06-08 2014-01-21 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts based upon a user profile
US8811969B2 (en) * 2009-06-08 2014-08-19 Qualcomm Incorporated Virtual SIM card for mobile handsets
US8649789B2 (en) * 2009-06-08 2014-02-11 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts when roaming
US8639245B2 (en) * 2009-06-08 2014-01-28 Qualcomm Incorporated Method and apparatus for updating rules governing the switching of virtual SIM service contracts
US20100311402A1 (en) * 2009-06-08 2010-12-09 Prasanna Srinivasan Method and apparatus for performing soft switch of virtual sim service contracts
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8676180B2 (en) * 2009-07-29 2014-03-18 Qualcomm Incorporated Virtual SIM monitoring mode for mobile handsets
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US8863256B1 (en) 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US9646261B2 (en) 2011-05-10 2017-05-09 Nymi Inc. Enabling continuous or instantaneous identity recognition of a large group of people based on physiological biometric signals obtained from members of a small group of people
WO2012170283A1 (en) * 2011-06-10 2012-12-13 Aliphcom Wearable device data security
US9258670B2 (en) 2011-06-10 2016-02-09 Aliphcom Wireless enabled cap for a data-capable device
US8446275B2 (en) 2011-06-10 2013-05-21 Aliphcom General health and wellness management method and apparatus for a wellness application using data from a data-capable band
US9069380B2 (en) 2011-06-10 2015-06-30 Aliphcom Media device, application, and content management using sensory input
US20140085050A1 (en) * 2012-09-25 2014-03-27 Aliphcom Validation of biometric identification used to authenticate identity of a user of wearable sensors
US11157436B2 (en) 2012-11-20 2021-10-26 Samsung Electronics Company, Ltd. Services associated with wearable electronic device
US10185416B2 (en) 2012-11-20 2019-01-22 Samsung Electronics Co., Ltd. User gesture input to wearable electronic device involving movement of device
US11237719B2 (en) * 2012-11-20 2022-02-01 Samsung Electronics Company, Ltd. Controlling remote electronic device with wearable electronic device
US10423214B2 (en) * 2012-11-20 2019-09-24 Samsung Electronics Company, Ltd Delegating processing from wearable electronic device
US10551928B2 (en) 2012-11-20 2020-02-04 Samsung Electronics Company, Ltd. GUI transitions on wearable electronic device
US11372536B2 (en) 2012-11-20 2022-06-28 Samsung Electronics Company, Ltd. Transition and interaction model for wearable electronic device
US9030446B2 (en) 2012-11-20 2015-05-12 Samsung Electronics Co., Ltd. Placement of optical sensor on wearable electronic device
US8994827B2 (en) 2012-11-20 2015-03-31 Samsung Electronics Co., Ltd Wearable electronic device
US9477313B2 (en) 2012-11-20 2016-10-25 Samsung Electronics Co., Ltd. User gesture input to wearable electronic device involving outward-facing sensor of device
US9319881B2 (en) * 2013-03-15 2016-04-19 Tyfone, Inc. Personal digital identity device with fingerprint sensor
US9154500B2 (en) 2013-03-15 2015-10-06 Tyfone, Inc. Personal digital identity device with microphone responsive to user interaction
US9231945B2 (en) 2013-03-15 2016-01-05 Tyfone, Inc. Personal digital identity device with motion sensor
US9436165B2 (en) 2013-03-15 2016-09-06 Tyfone, Inc. Personal digital identity device with motion sensor responsive to user interaction
US20140270174A1 (en) * 2013-03-15 2014-09-18 Tyfone, Inc. Personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9215592B2 (en) 2013-03-15 2015-12-15 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction
US9781598B2 (en) * 2013-03-15 2017-10-03 Tyfone, Inc. Personal digital identity device with fingerprint sensor responsive to user interaction
US9143938B2 (en) 2013-03-15 2015-09-22 Tyfone, Inc. Personal digital identity device responsive to user interaction
US9448543B2 (en) 2013-03-15 2016-09-20 Tyfone, Inc. Configurable personal digital identity device with motion sensor responsive to user interaction
US9207650B2 (en) 2013-03-15 2015-12-08 Tyfone, Inc. Configurable personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9086689B2 (en) 2013-03-15 2015-07-21 Tyfone, Inc. Configurable personal digital identity device with imager responsive to user interaction
US9760785B2 (en) 2013-05-08 2017-09-12 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication
US10235508B2 (en) 2013-05-08 2019-03-19 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication with human cross-checking
US9721175B2 (en) 2013-05-08 2017-08-01 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication through vector-based multi-profile storage
US9405898B2 (en) 2013-05-10 2016-08-02 Proxense, Llc Secure element as a digital pocket
US9569625B2 (en) 2013-06-11 2017-02-14 Google Inc. Wearable device multi-mode system
US9231765B2 (en) 2013-06-18 2016-01-05 Arm Ip Limited Trusted device
US20150026814A1 (en) * 2013-07-22 2015-01-22 International Business Machines Corporation Invisible interface for managing secured data transactions
WO2015011552A1 (en) * 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
US20150039703A1 (en) 2013-08-01 2015-02-05 Jp Morgan Chase Bank, N.A. Systems and methods for electronic message prioritization
US9892576B2 (en) * 2013-08-02 2018-02-13 Jpmorgan Chase Bank, N.A. Biometrics identification module and personal wearable electronics network based authentication and transaction processing
US9230430B2 (en) 2013-11-27 2016-01-05 Google Inc. Detecting removal of wearable authentication device
WO2015098253A1 (ja) * 2013-12-26 2015-07-02 株式会社ニコン 電子機器
CA2841371A1 (en) * 2014-01-31 2015-07-31 Usquare Soft Inc. Devices and methods for portable processing and application execution
US20170166416A1 (en) * 2014-02-07 2017-06-15 Otis Elevator Company Smart watch for elevator use
US10691332B2 (en) 2014-02-28 2020-06-23 Samsung Electronics Company, Ltd. Text input on an interactive display
KR20150106229A (ko) * 2014-03-11 2015-09-21 삼성전자주식회사 사용자를 인증하는 장치 및 방법
WO2015174970A1 (en) * 2014-05-13 2015-11-19 Hewlett-Packard Development Company, L.P. Wearable authentication
GB2527290B (en) * 2014-06-13 2021-01-06 Arm Ip Ltd A wearable device having a fingerprint sensor
EP2963603A1 (en) * 2014-07-03 2016-01-06 Nxp B.V. Method and device for secure identification of a user of a service
US9197414B1 (en) 2014-08-18 2015-11-24 Nymi Inc. Cryptographic protocol for portable devices
US9032501B1 (en) 2014-08-18 2015-05-12 Bionym Inc. Cryptographic protocol for portable devices
US9953041B2 (en) * 2014-09-12 2018-04-24 Verily Life Sciences Llc Long-term data storage service for wearable device data
DE102014218571B4 (de) * 2014-09-16 2019-05-09 Volkswagen Aktiengesellschaft Elektronische Schlüsselvorrichtung für ein elektronisches Zugangssystem
US9721141B2 (en) * 2014-10-30 2017-08-01 Polar Electro Oy Wrist-worn apparatus control with fingerprint data
US10055661B2 (en) * 2015-03-24 2018-08-21 Intel Corporation Skin texture-based authentication
US10079793B2 (en) 2015-07-09 2018-09-18 Waveworks Inc. Wireless charging smart-gem jewelry system and associated cloud server
JP6535548B2 (ja) * 2015-08-28 2019-06-26 株式会社日立製作所 生体認証装置および方法
USD784382S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd Display screen or portion thereof with graphical user interface
USD784396S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd Display screen or portion thereof with graphical user interface
USD784410S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd Display screen or portion thereof with transitional graphical user interface
USD784383S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
USD788158S1 (en) * 2015-09-02 2017-05-30 Samsung Electronics Co., Ltd. Display screen or portion thereof with animated graphical user interface
USD784385S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
USD784384S1 (en) * 2015-09-02 2017-04-18 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
USD785024S1 (en) * 2015-09-02 2017-04-25 Samsung Electronics Co., Ltd. Display screen or portion thereof with graphical user interface
US9805298B2 (en) * 2015-10-02 2017-10-31 Mitac Computing Technology Corporation Wrist worn RFID device with security protection and method thereof
WO2017085545A1 (en) 2015-11-17 2017-05-26 Idee Limited Security systems and methods with identity management for access to restricted access locations
US10073718B2 (en) 2016-01-15 2018-09-11 Intel Corporation Systems, methods and devices for determining work placement on processor cores
US10163282B2 (en) 2016-03-30 2018-12-25 Intermec, Inc. Systems and methods for authentication
RU2636136C2 (ru) * 2016-03-31 2017-11-20 Самсунг Электроникс Ко., Лтд. Носимое устройство биометрической аутентификации с однопиксельным датчиком
EP3732599A4 (en) 2017-12-29 2021-09-01 Idee Limited SINGLE SIGN-ON (SSO) USING CONTINUOUS AUTHENTICATION
WO2019209435A1 (en) * 2018-04-25 2019-10-31 Mastercard International Incorporated Wearable device for authenticating payment transactions

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
CA2233942A1 (en) * 1996-09-18 1998-03-26 Dew Engineering And Development Limited Biometric identification system for providing secure access
US6487540B1 (en) * 2000-07-25 2002-11-26 In2M Corporation Methods and systems for electronic receipt transmission and management

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267460B (zh) * 2007-03-16 2011-11-16 雅马哈株式会社 可佩带的电子设备
US11246213B2 (en) 2012-09-11 2022-02-08 L.I.F.E. Corporation S.A. Physiological monitoring garments
CN112330875A (zh) * 2013-03-15 2021-02-05 苹果公司 使用无线设备来促进与用户账户的交易
CN104850986A (zh) * 2014-02-14 2015-08-19 仁宝电脑工业股份有限公司 基于身份识别的付款方法及腕戴式装置
US10571999B2 (en) 2014-02-24 2020-02-25 Sony Corporation Proximity based and data exchange and user authentication between smart wearable devices
CN105981003A (zh) * 2014-02-24 2016-09-28 索尼公司 智能可穿戴设备之间的基于接近度的数据交换和用户认证
CN105981003B (zh) * 2014-02-24 2019-04-12 索尼公司 智能可穿戴设备之间的基于接近度的数据交换和用户认证
CN105960196A (zh) * 2014-02-24 2016-09-21 索尼公司 智能可穿戴设备以及用于从可穿戴设备采集传感信息以便激活其他设备中的功能的方法
CN105960196B (zh) * 2014-02-24 2021-09-28 索尼公司 智能可穿戴设备以及用于从可穿戴设备采集传感信息以便激活其他设备中的功能的方法
CN103955823A (zh) * 2014-05-14 2014-07-30 金陵科技学院 一种高安全性便携式收付款方法
CN106537412A (zh) * 2014-06-10 2017-03-22 虹膜技术公司 可在室外及室内进行虹膜识别的手附着型可穿戴设备
WO2016082783A1 (zh) * 2014-11-28 2016-06-02 华为技术有限公司 一种身份认证方法和系统
CN107004311A (zh) * 2014-12-24 2017-08-01 英特尔公司 用于使用可穿戴设备来进行访问控制的技术
US10504310B2 (en) 2014-12-24 2019-12-10 Intel Corporation Techniques for access control using wearable devices
CN107004311B (zh) * 2014-12-24 2021-05-25 英特尔公司 用于使用可穿戴设备来进行访问控制的技术
CN107111703A (zh) * 2015-01-05 2017-08-29 三星电子株式会社 使用生物特征的用户认证的方法和设备
CN109640820A (zh) * 2016-07-01 2019-04-16 立芙公司 由具有多个传感器的服装进行的生物特征识别

Also Published As

Publication number Publication date
KR20040034677A (ko) 2004-04-28
US20030046228A1 (en) 2003-03-06
EP1421543A1 (en) 2004-05-26
JP2005528662A (ja) 2005-09-22
WO2003021523A1 (en) 2003-03-13

Similar Documents

Publication Publication Date Title
CN1610920A (zh) 具有生物测量用户确认的用户可佩戴的无线交易装置
JP4711039B2 (ja) 複数の機能を有する多目的携帯端末の安全性確保の方法
US6957771B2 (en) System for secure, identity authenticated, and immediate financial transactions as well as activation of varied instrumentalities
US8112364B2 (en) Pre-authenticated identification token
US7363505B2 (en) Security authentication method and system
US8103881B2 (en) System, method and apparatus for electronic ticketing
JP3930319B2 (ja) 個々の生体の独特のエネルギー特徴を利用するバイオメトリック認識
CA2448707C (en) Security access system
US20070040019A1 (en) Portable magnetic stripe reader for criminality security applications
US7352996B2 (en) System and method for coupling users to a retail computer system with low risk of eavesdropping
US20170161709A1 (en) Method and system to organize and manage transactions
PL184741B1 (pl) Sposób realizacji zabezpieczenia dostępu warunkowego i urządzenie do realizacji zabezpieczenia dostępu warunkowego
MXPA05003521A (es) Tarjeta de credito y estuche de funciones multiples.
JP3982522B2 (ja) 商取引方法
CN101371269A (zh) 信息输入装置和交易处理系统
KR101846290B1 (ko) 분리형 단말기를 연계한 다중 안전 잠금 기능을 구비하는 금융 거래 중계 시스템 및 그의 처리 방법
JP2003050960A (ja) 電子マネーのセキュリティーシステム
WO2007026568A1 (ja) 決済方法およびシステム
US20230274254A1 (en) Contactless payment and data systems
WO2007074356A1 (en) Portable pin inputter
AU2007202764B2 (en) Security access system
CA2206631C (en) Electronic-money collecting system
AU2002314826A1 (en) Security access system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication