EP1074004A1 - Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes - Google Patents

Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes

Info

Publication number
EP1074004A1
EP1074004A1 EP98948818A EP98948818A EP1074004A1 EP 1074004 A1 EP1074004 A1 EP 1074004A1 EP 98948818 A EP98948818 A EP 98948818A EP 98948818 A EP98948818 A EP 98948818A EP 1074004 A1 EP1074004 A1 EP 1074004A1
Authority
EP
European Patent Office
Prior art keywords
user
authentication
information
biometric features
pin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP98948818A
Other languages
German (de)
English (en)
French (fr)
Inventor
Klaus-Peter Karmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Priority to EP04004846A priority Critical patent/EP1424659A1/de
Publication of EP1074004A1 publication Critical patent/EP1074004A1/de
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C11/00Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/08Interfaces between hierarchically different network devices between user and terminal device

Definitions

  • the device's keyboard After the input, the correctness of the information entered and thus the authorization of the input user is checked by a test device in the device or on a computer or communication network. In the case of mobile telephones according to the GSM standard, this is done by a data processing device on the so-called SIM card of the device checking whether the PIN entered matches the information stored on the SIM card. If this is the case, the SIM card releases the mobile phone for use. It increases the security of the telephone customer that, according to the GSM standard, the PIN must not be saved in the device, but only in encrypted form on the SIM card.
  • This 2 Technologies are based on the acquisition of user-specific biometric features by special sensors. A more ⁇ term example of this are sensors to detect the fingerprint. Other biometric features such as the retinal texture of the human eye or the characteristics of a human voice are also used in some devices.
  • the features detected by the sensors are compared in a data processing device of the device or a communication network with the known features of an authorized user, and if there is sufficient agreement, access to the desired service, the required data or the selected device function is enabled.
  • Fingerprint occasionally fail or be impracticable, for example because the user's hands are dirty or the user is wearing gloves. For these or similar reasons, it is desirable or necessary for one or more users of a device to be able to authenticate to it in different ways. In these cases, biometric authentication should be possible in addition to authentication by entering a PIN. In the case of mobile telephones according to the GSM standard, there is also the fact that the standard prescribes the possibility of authentication by entering a PIN. 3 From the described situation arises that a Ver ⁇ application of conventional biometric Authent Schemesver- go mobile phones based on the GSM standard is not possible because this only for reasons of compatibility with the GSM standard authentication via PIN with the SIM card imperative.
  • the invention is therefore based on the object of specifying a technical teaching which allows the combination of biometric user authentication with authentication by entering a PIN even in the case of mobile telephones according to the GSM standard or in similar cases, one form of authentication being sufficient in each case should.
  • the user should therefore have the choice of which type of authentication he would like to use.
  • a particularly excellent user e.g. the owner of the device
  • the invention provides that biometric features of the user are detected by a sensor device and that from the detected biometric features an authentication 4 tion-serving information is determined using mathematical methods. This results in authentication information at the end of the evaluation of the biometric features, which can be checked by the same checking device as authentication information entered by the user via an information input device (for example a keyboard).
  • an information input device for example a keyboard
  • the result of the evaluation of the fingerprint is the same PIN that users could have entered using the keyboard.
  • this PIN is not stored in the device, but is calculated from the biometric features of a user detected by a sensor device.
  • FIG. 1 shows an exemplary embodiment of the invention, in which all methods and devices are integrated in one device.
  • FIG. 2 shows an exemplary embodiment of the invention, in which the test device is not located within the device.
  • FIG. 3 shows an exemplary embodiment of the invention, in which a display device for displaying authentication information is integrated in the device.
  • a rather special important embodiment of the invention It is a mobile phone according to the GSM standard, which dispose with a fingerprint sensor for user authentication.
  • This fingerprint sensor is a special case of the sensor device (SE) shown in FIG. 1. If a user of the device (EG) places a finger on this fingerprint sensor and the device expects authentication such as the entry of a PIN or SuperPIN or PIN2 (depending on the manufacturer), the fingerprint sensor detects the corresponding biometric features (BM) of the concerned user and leads this to a data processing device (DE).
  • SE sensor device
  • this data processing device will be the processor which is already present in the mobile phone and is connected to software running on it.
  • the fingerprint sensor (or more generally: the sensor device) could also have its own processor unit, on which a special software that performs fingerprint recognition runs, so that the data processing device in the sense of this invention is wholly or partly integrated into the sensor device. Since fingerprint recognition itself as well as other methods for recognizing biometric features and their implementation on data processing devices of different configurations (and partitioning in subsystems or composition from known hardware modules) are sufficiently known to the person skilled in the art, this section of the implementation of the invention certainly does not pose any particular problems.
  • the PIN determined from the sensor data need not be identical to the SIM card PIN. If the standard or - in the case of other devices - the relevant security protocols allow this, the test facility was also able to check two different authentication information items to determine whether they match each other.
  • the authentication information FPAUTINF calculated from the sensor data could also be different from the authentication information entered via a keyboard, in the case of sole authentication using sensor data (that is to say independently of and in addition to the PIN input) Be AUTINF as long as only the test facility recognizes that the two fit together in the sense that both refer to the authorized user.
  • Condition a) is intended to ensure that the fingerprint detection is sufficiently robust against small disturbances. Otherwise, the rejection rate for authorized users would be too high.
  • Condition b) ensures that fingerprints of different users lead to different authentication information FPAUTINF with a sufficiently high probability.
  • the meaning of condition c) is obvious.
  • Sensor device detected biometric features can be brought into the form of a so-called feature vector.
  • feature vector n measurement data
  • the feature vectors form an n-dimensional space.
  • pattern vectors codebook vectors
  • distance measure similarity measure for biometric features
  • the correct authentication information (e.g. the actual PIN) is assigned to a pattern vector.
  • the error rates of this method can be optimized if it is ensured that the feature vector associated with the biometric features of the authorized user is one of the pattern vectors. This can be achieved by adapting the system to the biometric characteristics of the authorized user in an initialization phase (code book adaptation).
  • Vector quantization is not the only method that can be used in connection with the invention. Other methods are familiar to the person skilled in the art and therefore need not be explained here.
  • the calculation of the authentication information FPAUTINF from the biometric characteristics of a user by vector quantization is - if one starts from the wording - actually connected with a "storage of the PIN" in the device, since every pattern vector of the code book is assigned a basically possible authentication information (FPAUTINF) is.
  • FPAUTINF basically possible authentication information
  • this is not really suitable for authentication. So there are e.g. in the case of a five-digit alphanumeric PIN in
  • the invention provides in a preferred embodiment that instead of just one calculation method, a whole set of such methods is immediately available in the device. A serial number could be assigned to each individual calculation method, so that an authorized user could change the method used at any time.
  • This embodiment of the invention can also be realized with vector quantization, whereby not only one code book but several code books of pattern vectors are to be provided. Each code book has a number and can be selected using this number. Other methods may depend on one parameter. If this parameter is changed, a different mathematical mapping results. If the dependency on this parameter is sufficiently complex, it will be practically impossible to change the authentication information when the parameter is changed 11 guess.
  • Certain types of neural networks eg so-called multilayer perceptrons
  • the PIN is actually not stored anywhere as a string, but only (implicitly encrypted) the network architecture and the weight coefficient.
  • This embodiment variant of the present invention appears to be of particular interest in view of the fact that many people require a number of different passwords for very different purposes or devices. It is becoming increasingly difficult to remember these many passwords.
  • Ml, ..., Mn matrix of methods for calculating a plurality of authentication information (FPAUTINF1, ..., FPAUTINFn) from a single feature vector (or sensor data record)
  • FPAUTINF1, ..., FPAUTINFn a plurality of authentication information
  • a key figure of such a method has to be entered only in a context of the user interface to be provided for it.
  • the data processing device can be set up accordingly by software.
  • the biometric characteristics of several people can also be linked to the correct PIN or to several correct PINs. If, by way of exception, the device is only to be used for connection with one person, ie with only one SIM card, the release can also be linked to other security mechanisms such as device codes, etc.
  • the invention allows any kind of flexibility with maximum security and compatibility with the standard. 12 Especially in the case of changing a PIN may be useful another Nön ⁇ Liche embodiment of the invention in which a display is provided for displaying a Authentiflkationsinformation. Such a display is already present in many devices of this type and can therefore also be used for these purposes. If a user wants to change his authentication information (AUTINF), such as the PIN, which is to be entered via the keyboard, matches the SIM card or is stored on it, some calculation methods may not provide him with all conceivable characters-digits.
  • AUTINF authentication information
  • Combinations available as PINs e.g. because the code book is smaller than the number of all possible PINs.
  • changing the parameter of the calculation method used e.g. changing the code book number, or changing a parameter of a neural network
  • the PINs are sufficient to change the assignment of the PINs to the pattern vectors and thus the PIN assigned to his individual feature vector.
  • the authorized user is therefore preferably informed of the changed PIN by a corresponding, possibly one-time brief display of this PIN after the change on a display of the device.
  • Other solutions e.g. mail delivery of the new PIN are conceivable.
  • the invention is of course not restricted to mobile telephones, in particular not to mobile telephones according to the GSM standard.
  • the person skilled in the art will readily recognize from the present description how the invention can be implemented in the case of other devices or systems.
  • the invention is not limited to the case that the test unit (PE) m is integrated into the device.
  • Figure 2 shows the important case of a device, for example, via a communication network with at least one other device 13 is connected, m is the test facility.
  • the data processing unit or that part of the data processing unit (DE) which is responsible for calculating the authentication information FPAUTINF from the biometric features BM of the user does not necessarily have to be in the device.
  • the device does not have to have an integrated sensor device (SE) or an integrated keyboard (EE).
  • SE integrated sensor device
  • EE integrated keyboard

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Multimedia (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Mobile Radio Communication Systems (AREA)
EP98948818A 1998-04-21 1998-08-21 Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes Ceased EP1074004A1 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04004846A EP1424659A1 (de) 1998-04-21 1998-08-21 Elektronisches Gerät und Verfahren zur Authentifikation eines Benutzers dieses Gerätes

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19817770 1998-04-21
DE19817770 1998-04-21
PCT/DE1998/002457 WO1999054851A1 (de) 1998-04-21 1998-08-21 Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP04004846A Division EP1424659A1 (de) 1998-04-21 1998-08-21 Elektronisches Gerät und Verfahren zur Authentifikation eines Benutzers dieses Gerätes

Publications (1)

Publication Number Publication Date
EP1074004A1 true EP1074004A1 (de) 2001-02-07

Family

ID=7865306

Family Applications (2)

Application Number Title Priority Date Filing Date
EP04004846A Withdrawn EP1424659A1 (de) 1998-04-21 1998-08-21 Elektronisches Gerät und Verfahren zur Authentifikation eines Benutzers dieses Gerätes
EP98948818A Ceased EP1074004A1 (de) 1998-04-21 1998-08-21 Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP04004846A Withdrawn EP1424659A1 (de) 1998-04-21 1998-08-21 Elektronisches Gerät und Verfahren zur Authentifikation eines Benutzers dieses Gerätes

Country Status (7)

Country Link
EP (2) EP1424659A1 (zh)
JP (1) JP2002512409A (zh)
KR (1) KR20010042881A (zh)
CN (1) CN1299496A (zh)
BR (1) BR9815824A (zh)
CA (1) CA2329311A1 (zh)
WO (1) WO1999054851A1 (zh)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2808153B1 (fr) * 2000-04-21 2005-02-04 Sagem Terminal de transmission de donnees a memoire verrouillee
AU2001263246A1 (en) * 2000-05-18 2001-11-26 Stefaan De Schrijver Smartchip biometric device
EP1172775A1 (fr) * 2000-07-10 2002-01-16 Proton World International (Pwi) Procédé de protection d'un accès à un domaine sécurisé
FR2812098B1 (fr) * 2000-07-19 2002-12-13 Sagem Processeur de generation et de transmission de signature electronique et terminal de reseau de radiotelephonie comportant un tel processeur
FR2812097B1 (fr) * 2000-07-19 2002-12-13 Sagem Processeur de saisie et de validation d'une caracteristique physique d'un utilisateur de terminal de radiotelephonie
EP1258840A1 (en) * 2001-05-15 2002-11-20 Koninklijke KPN N.V. Method and system for processing identification data
JP2004077967A (ja) 2002-08-21 2004-03-11 Sanyo Electric Co Ltd 液晶プロジェクタ
DE102004042625A1 (de) * 2004-07-02 2006-02-16 Dieter Effmert Mobiltelefon mit Missbrauchssicherung
ATE392785T1 (de) 2004-10-11 2008-05-15 Swisscom Mobile Ag Identifizierungs- und/oder authentifizierungsmethode anhand von fingerabdrücken
US20080222426A1 (en) * 2005-02-10 2008-09-11 Koninklijke Philips Electronics, N.V. Security Device
JP4696608B2 (ja) 2005-03-15 2011-06-08 オムロン株式会社 被写体認証装置、携帯電話、及び被写体認証プログラム
JP2007018050A (ja) * 2005-07-05 2007-01-25 Sony Ericsson Mobilecommunications Japan Inc 携帯端末装置、暗証番号認証プログラム、及び暗証番号認証方法
KR100952300B1 (ko) * 2008-04-07 2010-04-13 한양대학교 산학협력단 저장매체의 안전한 데이터 관리를 위한 단말 장치, 메모리및 그 방법
CN101753682B (zh) * 2009-11-27 2012-09-05 华为终端有限公司 用户识别卡权限管理的方法及终端设备
JP5213908B2 (ja) * 2010-06-03 2013-06-19 日立オムロンターミナルソリューションズ株式会社 生体認証ユニット

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE2533699A1 (de) * 1975-07-28 1977-02-10 Siemens Ag Anordnung zum pruefen der berechtigung von fernmelde-, insbesondere fernsprechteilnehmern
EP0504616A1 (de) * 1991-03-19 1992-09-23 Ascom Autelca Ag Verfahren zum Betreiben eines Selbstbedienungsautomaten und Anlage zum Durchführen des Verfahrens
DE9304488U1 (zh) * 1993-03-24 1993-07-29 Siemens Ag, 80333 Muenchen, De
US5598474A (en) * 1994-03-29 1997-01-28 Neldon P Johnson Process for encrypting a fingerprint onto an I.D. card
US5680460A (en) * 1994-09-07 1997-10-21 Mytec Technologies, Inc. Biometric controlled key generation
WO1997004375A2 (de) * 1995-07-21 1997-02-06 SIEMENS AKTIENGESELLSCHAFT öSTERREICH System zur elektronischen datenverarbeitung
WO1998011750A2 (en) * 1996-09-11 1998-03-19 Yang Li Method of using fingerprints to authenticate wireless communications

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO9954851A1 *

Also Published As

Publication number Publication date
KR20010042881A (ko) 2001-05-25
EP1424659A1 (de) 2004-06-02
WO1999054851A1 (de) 1999-10-28
JP2002512409A (ja) 2002-04-23
CA2329311A1 (en) 1999-10-28
BR9815824A (pt) 2000-12-12
CN1299496A (zh) 2001-06-13

Similar Documents

Publication Publication Date Title
WO1999054851A1 (de) Elektronisches gerät und verfahren zur authentifikation eines benutzers dieses gerätes
DE10249801B3 (de) Verfahren zum Ausführen einer gesicherten elektronischen Transaktion unter Verwendung eines tragbaren Datenträgers
EP2102794B1 (de) Portabler datenträger zur biometrischen benutzererkennung
EP1188151B1 (de) Einrichtungen und verfahren zur biometrischen authentisierung
WO2000022581A1 (de) Vorrichtung und verfahren zur biometrischen identifikation einer person
EP2353123A2 (de) Anforderungsbasiertes personenauthentifikationsverfahren
WO2000017823A1 (de) Verfahren und vorrichtung zum prüfen der zugangsberechtigung zu einem system
DE10103044A1 (de) Vorrichtung zur benutzerspezifischen Aktivierung von Fahrzeugfunktionen
DE102014111883A1 (de) Zugriffskontrollverfahren zur Freigabe des Zugriffs auf Funktionen eines Fahrzeugs
DE10042055C2 (de) Personalisierungsvorrichtung und Personalisierungsverfahren zur benutzerabhängigen Einstellung von Parameterwerten
DE102015016262A1 (de) Verfahren zum Betreiben eines Zugangssystems für ein Kraftfahrzeug
WO2000011617A1 (de) Verfahren und anordnung zur steuerung eines gerätes mittels fingerabdruckinformationen
DE4344481A1 (de) Kontrollsystem für Zugang oder Bedienung
DE10203926A1 (de) Datenträger mit mindestens einem Speicherelement
DE102017221627A1 (de) Verfahren zum Betreiben einer Schließeinrichtung eines Kraftfahrzeugs, Autorisierungseinrichtung, Zutrittskontrolleinrichtung, Steuereinrichtung, und mobiles Endgerät
EP0950217B1 (de) System zum schutz einer datenverarbeitungseinrichtung vor unberechtigtem zugriff
EP1155388A1 (de) Benutzeridentifikationsverfahren
DE4439593C2 (de) Vorrichtung und Verfahren zur Zugangs- und Zugriffskontrolle
DE19842545A1 (de) Vorrichtung zur Auswahl von Betriebsarten
EP0203543B2 (de) Verfahren und Anordnung zum Überprüfen von Chipkarten
EP3304846B1 (de) Identifikation einer person auf der basis eines transformierten biometrischen referenzmerkmals
DE10317296A1 (de) Verfahren zur Verwendung von Fingerabdrücken als Kombination von Sein und Wissen zur biometrischen Benutzerauthentifizierung
DE60223088T2 (de) Biometrisches sicherheitssystem
DE102008030088A1 (de) Betrugssicheres biometrisches Verfahren
DE19921387C2 (de) Anordnung und Verfahren zum Vergleich von Biometrik-Daten

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20001011

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT CH DE ES FI FR GB GR IT LI NL

17Q First examination report despatched

Effective date: 20040210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20050321