EP1196896A2 - Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche - Google Patents

Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche

Info

Publication number
EP1196896A2
EP1196896A2 EP01922505A EP01922505A EP1196896A2 EP 1196896 A2 EP1196896 A2 EP 1196896A2 EP 01922505 A EP01922505 A EP 01922505A EP 01922505 A EP01922505 A EP 01922505A EP 1196896 A2 EP1196896 A2 EP 1196896A2
Authority
EP
European Patent Office
Prior art keywords
card
transceiver
sensor
fingerprint sensor
personal digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01922505A
Other languages
German (de)
English (en)
Inventor
Martin Morris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Widcomm Inc
Original Assignee
Widcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/531,720 external-priority patent/US7284266B1/en
Application filed by Widcomm Inc filed Critical Widcomm Inc
Publication of EP1196896A2 publication Critical patent/EP1196896A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1632External expansion units, e.g. docking stations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1698Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a sending/receiving arrangement to establish a cordless communication link, e.g. radio or infrared link, integrated cellular phone
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0873Details of the card reader
    • G07F7/088Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself
    • G07F7/0886Details of the card reader the card reader being part of the point of sale [POS] terminal or electronic cash register [ECR] itself the card reader being portable for interacting with a POS or ECR in realizing a payment transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts

Definitions

  • the present invention relates to electronic devices and systems. More specifically, the present invention relates to systems and methods for providing user identification and/or authentication for electronic devices and systems.
  • the inventive system includes a processor, a biometric sensor operationally coupled to the processor, and wireless transmitter operationally coupled to the sensor.
  • the processor is the central processing unit of a Personal Digital Assistant (PDA), hi the preferred embodiment, the PDA is equipped with an expansion slot allowing access to the system bus thereof.
  • the sensor is a fingerprint sensor and the transmitter is a wireless, Bluetooth enabled transceiver.
  • the sensor and the transceiver are disposed on first and second expansion cards designed to engage the expansion slot of a Personal Digital Assistant and connect to the system bus.
  • the inventive system provides a mobile, secure and inexpensive system and technique for providing biometric data for user authentication and identification.
  • Fig. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention.
  • Fig. 2 is a perspective rear view of a portion of a PDA equipped with an expansion slot with a card partially inserted therein.
  • Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings.
  • Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA.
  • Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention.
  • Fig. 5(a) shows an illustrative startup routine for the card utilized in the PDA of the illustrative embodiment.
  • Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment.
  • the inventive system includes a Personal Digital Assistant (PDA) adapted to receive biometric input from a fingerprint sensor and provide a first signal in response thereto.
  • PDA Personal Digital Assistant
  • FIG. 1 is a perspective view of a PDA suitable for use in connection with the teachings of the present invention.
  • the PDA 10 is shown resting in a cradle 11.
  • the PDA 10 is a handheld computer having a liquid crystal display and touchscreen 12 and a keypad 14.
  • the PDA 10 is equipped with an expansion slot such as the Nisor tm Handheld Computer manufactured and sold by Handspring and disclosed more fully at www.handspring.com.
  • Fig. 2 is a perspective rear view of a portion of a PDA 10 equipped with an expansion slot 15 with a card 16 partially inserted therein.
  • the images depicted in Figs. 1 and 2 are copyrighted by Handspring and shown merely to illustrate a commercially available PDA adapted for use with the present invention and how a card may be constructed in accordance with the present teachings and utilized with the PDA respectively. Applicant makes no claim of inventorship with respect to the PDA 10 or cradle 11.
  • a biometric device in the illustrative embodiment - a fingerprint sensor 18, is disposed on the card 16.
  • the fingerprint sensor 18 is centered on the card 16 and located a distance 'd' from the top of the card so that when the PDA is held, an index finger of either hand is naturally and comfortably applied to the sensor.
  • the sensor 18 may sense any biometric data including body temperature, skin conductivity, voice data, eye pupil data etc.
  • the fingerprint sensor of the illustrative embodiment may be purchased from Neridicom, Inc. of Santa Clara, CA as a model FPS110 sensor.
  • This sensor is particularly well suited for the present application in that it senses a change in capacitance associated with a given fingerprint as opposed to an optical image. Accordingly, system design is simplified by eliminating optics and the fingerprint is not easily forged with a printed copy.
  • the card When the card is inserted into the expansion slot, it interfaces electrically with the system bus of the PDA and completes the electrical circuit depicted in Fig. 3.
  • Fig. 3 is a block diagram of an illustrative implementation of a PDA with a biometric sensor constructed in accordance with the present teachings.
  • the system 20 includes the PDA 10 and the card 16.
  • a wireless transceiver 22 is disposed on the card 16. hi the preferred embodiment, the transceiver 22 is adapted to operate in accordance with the BLUETOOTH SPECIFICATION VERSION 1.0A CORE, published in July 1999.
  • the wireless transceiver 22 is connected to an antenna 24 and communicates with a central processing unit (CPU) 26 of the PDA 20 via a bus 25.
  • CPU central processing unit
  • the fingerprint sensor 18 is mounted on a secondary card 21, which is adapted to interface with the primary card 16.
  • Fig. 4 is a schematic diagram showing illustrative interfacing details between the card and the PDA.
  • the bus 25 provides 24 address lines and a 16 bit data bus.
  • 'csSlotO' and 'csSlotl' are control signals while 'CD1' and 'CD2' are card detection signals.
  • 'Ndock' provides module charging power from the cradle 11.
  • a flash memory circuit is provided on the card 16 to provide application specific information to the CPU via the bus 25.
  • the flash memory is read-only memory (ROM) and contains module header information and any other applications needed for the module or card 16.
  • the application stored in the memory 16 includes drivers for the sensor 18 and would be created with a utility provided in a developer's kit supplied by the manufacturer, e.g., the "Palm-makeROM” utility included in the Springboard Developer's Kit supplied by Handspring.
  • the CPU 26 runs with a standard Palm ® ⁇ is "Palm” the trademark or "PalmOS”?>operating system. After the system 10 is initialized, the central processing unit 26 receives biometric data from the fingerprint sensor 18 via the bus 25. See Fig. 3.
  • the biometric data i.e., fingerprint data in the illustrative embodiment
  • the biometric data may be encrypted in hardware (not shown) or in software via control software provided by the flash memory 28 or an internal memory 30 provided in the PDA 10.
  • the encrypted biometric data may then be transmitted to a remote server for authentication and identification as depicted in the flow diagram of Fig. 5.
  • Encryption hardware and software are well known in the art. See for example
  • Fig. 5 is a flow diagram illustrative of a method of using the PDA with biometric sensor of the present invention.
  • Fig. 5(a) shows an illustrative startup routine for the card 16 such as that utilized by the Visor ® PDA sold by Handspring.
  • the system 20 checks for an interrupt indicating module detection. If the module 16 is detected, then at step 106, the module is powered up slowly.
  • the operating system reads the module header and updates the application launcher globals. That is, the operating system maps the chip select signals to the default address range, resets the module and checks the card header. If the card header is valid, the operating system registers the card or module 16.
  • the operating system checks for a 'setup app' signal indicating the presence of an application on the module 16. If an application is present, at step 112, the operating system makes a copy and executes the application. If, at step 114, a 'welcome app' signal is present, then at step 116, the welcome application is executed directly from the module memory 28. In any case, at step 118, all applications appear in the applications launcher and the method continues in Fig. 5(b).
  • Fig. 5(b) shows a method for using the fingerprint sensor of the illustrative embodiment.
  • the system 20 waits in a standby mode for biometric data at steps 120 and 122.
  • the data is available, it is encrypted at step 124 and transmitted at step 126.
  • the fingerprint may be authenticated in the system 20 in which case, a secure resource provided at the PDA might then be made accessible.
  • a system and method in accordance with this implementation is disclosed and claimed in copending U.S. utility Application No. 09/531,720 filed on March 21, 2000, entitled “SYSTEM AND METHOD FOR SECURE BIOMETRIC IDENTIFICATION", inventor Martin Morris (Attorney Docket No. WIDC-012/00US) the teachings of which are incorporated herein by reference.
  • a key or other message may be transmitted to a remote device or network via the wireless link.
  • two or more prints may be stored for a given user.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Calculators And Similar Devices (AREA)
  • Collating Specific Patterns (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un système et un procédé d'identification biométrique sûre. Dans une mise en oeuvre classique, le système comprend un processeur, un capteur biométrique fonctionnellement couplé au processeur et un émetteur fonctionnellement couplé au capteur. Dans le mode de réalisation du descriptif, le capteur est un dactyloscope numérique et l'émetteur est un émetteur-récepteur sans fil, activé par Bluetooth. Le capteur et l'émetteur-récepteur sont disposés sur les première et seconde cartes d'extension conçues pour être en prise avec une fente d'extension d'un assistant numérique personnel.
EP01922505A 2000-03-21 2001-03-20 Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche Withdrawn EP1196896A2 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US531720 1983-09-13
US53185900A 2000-03-21 2000-03-21
US531859 2000-03-21
US09/531,720 US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification
PCT/US2001/008962 WO2001071671A2 (fr) 2000-03-21 2001-03-20 Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche

Publications (1)

Publication Number Publication Date
EP1196896A2 true EP1196896A2 (fr) 2002-04-17

Family

ID=27063619

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01922505A Withdrawn EP1196896A2 (fr) 2000-03-21 2001-03-20 Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche

Country Status (4)

Country Link
EP (1) EP1196896A2 (fr)
JP (2) JP2003528407A (fr)
CA (2) CA2369675A1 (fr)
WO (2) WO2001071671A2 (fr)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1329855A1 (fr) * 2002-01-18 2003-07-23 Hewlett-Packard Company Système et procédé d'authentification d'un utilisateur
KR20030079358A (ko) * 2002-04-03 2003-10-10 한포테크 주식회사 지문인식 모듈이 내장된 휴대용 정보 단말기 및 그 제어방법
GB0218706D0 (en) * 2002-08-12 2002-09-18 Domain Dynamics Ltd Method of voice authentication
CA2857208C (fr) * 2003-05-30 2018-09-04 Privaris, Inc. Systeme de securite en-circuit et procedes de commande d'acces a et d'utilisation de donnees sensibles
DE10336246A1 (de) * 2003-08-07 2005-03-10 Fujitsu Siemens Computers Gmbh Verfahren zur Sicherung eines Computersystems
AU2003904317A0 (en) 2003-08-13 2003-08-28 Securicom (Nsw) Pty Ltd Remote entry system
EP1536380A1 (fr) * 2003-11-06 2005-06-01 Alcatel Méthode d'accès biométrique
KR101224348B1 (ko) 2004-05-10 2013-01-21 코닌클리케 필립스 일렉트로닉스 엔.브이. 바이오메트릭 데이터를 가지고 보안된 거래를 기록할 수 있는 개인용 통신 장치와, 컴퓨터 판독가능한 기록매체
US20060078175A1 (en) * 2004-10-12 2006-04-13 Snap-On Technologies, Inc. A Delaware Corporation Hand-held diagnostic display unit including biometric characteristic security system
GB0513767D0 (en) * 2005-07-05 2005-08-10 Knowles Christopher A method of and a system for authentication
CN103257826A (zh) * 2013-05-17 2013-08-21 广东欧珀移动通信有限公司 移动终端基于指纹识别来实现导航键功能的方法和系统
US9171133B2 (en) * 2013-10-11 2015-10-27 Landis+Gyr Innovations, Inc. Securing a device and data within the device
GB2521614B (en) * 2013-12-23 2021-01-13 Arm Ip Ltd Controlling authorisation within computer systems
US9836637B2 (en) * 2014-01-15 2017-12-05 Google Llc Finger print state integration with non-application processor functions for power savings in an electronic device
CN106022040A (zh) * 2016-05-16 2016-10-12 深圳天珑无线科技有限公司 移动终端及其基于指纹识别的操作方法
CN107124506A (zh) * 2017-04-12 2017-09-01 广东欧珀移动通信有限公司 解锁方法、装置及移动终端

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5222152A (en) * 1991-11-19 1993-06-22 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
AU4894796A (en) * 1994-12-06 1996-06-26 Victoria Davis Transaction verification apparatus & method
US5625534A (en) * 1995-05-12 1997-04-29 Dell Computer Corporation Portable computer having a data card reader apparatus associated therewith
EP0931430B1 (fr) * 1996-09-11 2006-06-28 Yang Li Procede d'utilisation d'empreintes digitales pour l'authentification des communications sans fil
CA2233942A1 (fr) * 1996-09-18 1998-03-26 Dew Engineering And Development Limited Systeme biometrique d'identification garantissant la securite des acces
US6111977A (en) * 1997-04-17 2000-08-29 Cross Match Technologies, Inc. Hand-held fingerprint recognition and transmission device
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
JPH11224236A (ja) * 1998-02-05 1999-08-17 Mitsubishi Electric Corp 遠隔認証システム
US6901241B2 (en) * 1998-02-11 2005-05-31 Telefonaktiebolaget L M Ericsson (Publ) System, method and apparatus for secure transmission of confidential information
JP2000092046A (ja) * 1998-09-11 2000-03-31 Mitsubishi Electric Corp 遠隔認証システム
DE29821644U1 (de) * 1998-12-04 1999-02-18 Stocko Metallwarenfab Henkels Authentifikationssystem für PC-Cards
DE29908783U1 (de) * 1999-05-19 1999-09-09 Me Technology Europ Gmbh Eingabegerät für Geschäftsvorfälle

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0171671A2 *

Also Published As

Publication number Publication date
JP2003528407A (ja) 2003-09-24
WO2001071671A3 (fr) 2002-02-14
JP2003529143A (ja) 2003-09-30
WO2001071462A3 (fr) 2003-05-15
CA2369676A1 (fr) 2001-09-27
WO2001071671A2 (fr) 2001-09-27
CA2369675A1 (fr) 2001-09-27
WO2001071462A2 (fr) 2001-09-27

Similar Documents

Publication Publication Date Title
WO2001071671A2 (fr) Systeme et procede d'identification sure d'utilisateur au moyen d'un emetteur-recepteur active par bluetooth et d'un capteur biometrique implantes dans un ordinateur de poche
US7774613B2 (en) Security technique for controlling access to a network by a wireless device
US7346778B1 (en) Security method and apparatus for controlling the data exchange on handheld computers
KR200184982Y1 (ko) 지문인식기능을 가지는 디스플레이장치
US8782426B2 (en) Security for a personal communication device
US6662020B1 (en) Arrangement for effecting secure transactions in a communication device
US20090144456A1 (en) Interface Device for Securely Extending Computer Functionality
US20080039140A1 (en) System and method for secure biometric identification
US8726360B2 (en) Telecommunication method, computer program product and computer system
EP1693817A1 (fr) Systeme, dispositif et procede de cryptage / decryptage
US20050221853A1 (en) User authentication using a mobile phone SIM card
US20030087601A1 (en) Method and system for functionally connecting a personal device to a host computer
US20030200445A1 (en) Secure computer system using SIM card and control method thereof
US20040059907A1 (en) Boot-up and hard drive protection using a USB-compliant token
JP2008535061A (ja) スマートカード機能を備えた生体認証デバイス
BRPI0511223B1 (pt) "host system"
US20070275754A1 (en) Portable Personal Server Device With Biometric User Authentication
JP2005117430A (ja) 携帯端末紛失時の不正使用防止方法及び携帯端末
JP2003178033A (ja) 認証方法及び認証システム及び認証トークン
JP2006352325A (ja) 携帯端末機器および個人認証システム
KR20030056757A (ko) 이동통신 단말기의 심카드 사용제한방법
JP2002175281A (ja) ネットワークログインシステム
JP3621033B2 (ja) 認証ユニット
US7832867B2 (en) Retinal scan device with removable eyepiece and onboard data storage
KR101703347B1 (ko) 컴퓨터 시스템과, 컴퓨터의 제어방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

17P Request for examination filed

Effective date: 20020214

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20030131