EP1684238A1 - Procédé et système d'identification et le dispositif correspondant - Google Patents

Procédé et système d'identification et le dispositif correspondant Download PDF

Info

Publication number
EP1684238A1
EP1684238A1 EP05100391A EP05100391A EP1684238A1 EP 1684238 A1 EP1684238 A1 EP 1684238A1 EP 05100391 A EP05100391 A EP 05100391A EP 05100391 A EP05100391 A EP 05100391A EP 1684238 A1 EP1684238 A1 EP 1684238A1
Authority
EP
European Patent Office
Prior art keywords
identification data
rfid tag
carrier
data
specific
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP05100391A
Other languages
German (de)
English (en)
Inventor
Rudolf Ritter
Eric Lauper
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Swisscom AG
Original Assignee
Swisscom Mobile AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Swisscom Mobile AG filed Critical Swisscom Mobile AG
Priority to EP05100391A priority Critical patent/EP1684238A1/fr
Priority to JP2007551672A priority patent/JP5425401B2/ja
Priority to CNA2006800028392A priority patent/CN101107633A/zh
Priority to PCT/EP2006/050310 priority patent/WO2006077234A1/fr
Priority to BRPI0607276-3A priority patent/BRPI0607276A2/pt
Priority to US11/814,424 priority patent/US7750810B2/en
Publication of EP1684238A1 publication Critical patent/EP1684238A1/fr
Ceased legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the present invention relates to an identification method and a system and a device suitable therefor.
  • the present invention relates to a method, a system and a device for user identification by means of an implantable RFID tag, wherein the identity of the carrier is checked by means of a verification module.
  • Radio Frequency Identification is a technology for the clear and contactless identification of objects, goods, animals or persons. It enables fast and automatic data acquisition by means of radio waves, so that the information can be read out and transmitted much faster and more conveniently.
  • An RFID system consists essentially of one or more RFID chips or tags and the appropriate RFID reader.
  • RFID tags are usually flat chips of different sizes that can send data to a reader via radio waves via an antenna.
  • they have one or more memory devices, which can store different amounts of data depending on the version.
  • RFID technology opens up new practical areas of application, especially in logistics, material management, industrial automation and service. For example, it is possible to store on the chips the price of a good, its expiry date, the place of manufacture, middleman, the time of import and much more, and to read it as needed. But RFID technology, for example, also provides valuable services for finding lost pets by putting animals under the skin with so-called RFID transponders. These microchips store a recognition number. If a lost animal at a Veterinarian or a shelter, the identification number can be read with an adequate device, with which then the animal can be identified via a pet registry and returned to its owner.
  • RFID technology is also playing an increasingly important role in the field of identification of persons, especially since the development of implantable RFID chips.
  • RFID transponders There are rice-grain-sized, glass-enclosed RFID transponders today, which can be injected under local anesthesia painlessly under the human skin and are not visible to the eye.
  • This radio-enabled RFID transponder contains an individual and only once occurring identity number.
  • the RFID tag When the RFID tag is held near a scanner, it emits this personal identity number thanks to a weak current emitted by the scanner. In this case, the useful signal is modulated by the supply signal, whereby a bidirectional communication is possible.
  • RFID chips Key areas of implantable RFID tag adoption include health, finance and security where rapid and unambiguous person identification on the one hand and exclusion of unauthorized persons on the other hand is required.
  • area of finance the use of RFID chips is intended to provide additional security to bank customers and credit card users, that their accounts will only become usable when they personally seek access and are physically present during the transactions. These chips are also recommended to better secure access to government buildings, nuclear facilities, research laboratories, key offices, prisons, and transportation facilities such as airports and airplanes, ships, and valuables or secret material.
  • RFID tags can be easily injected under the skin or otherwise placed, but also easily removed accordingly and be implanted with another person. For example, unauthorized persons may gain access to high-security facilities or use foreign identities to make payments with their credit cards.
  • Users can be understood in particular users of mobile communication devices, but also other people and all other living beings.
  • the invention in that it is transmitted from an interrogation device via a contactless interface of the RFID tag a request to a control module of the RFID tag that by means of the control module stored in a RFID tag associated storage module identification data is accessed, and that the identification data are transmitted via the contactless interface, wherein by means of the RFID tag associated measuring device or a sensor and / or by means of an analysis device body-specific identification data of the carrier detected and transmitted to a verification module, and wherein by means of the verification module transmitted body-specific identification data of the carrier are compared with the stored in the memory module identification data and the identity of the carrier is confirmed by means of the verification module.
  • the detection of body-specific identification data of the carrier and the verification of the identity of the carrier by comparing the transmitted body-specific identification data with the identification data stored in the memory module has, inter alia, the advantage that the user identification can be particularly simple and secure. In particular, it can be ensured that the carrier of the RFID tag actually also references the one on the RFID tag Person, which significantly limits the possibility of identity theft or fraud.
  • the verification module is assigned to the RFID tag.
  • This embodiment variant has the advantage, inter alia, that the detected body-specific identification data can be processed after the detection within the RFID tag, where the stored reference identification data are located. As a result, the comparison of the acquired and stored identification data and the associated identification check is carried out in a particularly efficient manner.
  • the stored within the RFID tag reference identification data according to the principle of a disposable mechanism immediately after the installation of the RFID tags are detected and stored. This procedure prevents the RFID tag from being transplanted from one living being to the next.
  • the measuring device or sensor and / or the analysis device are integrated into the RFID tag.
  • This embodiment variant has the advantage, inter alia, that the detection of the body-specific data, which is required for the identification check, takes place within the RFID tag, thus enabling a faster identification.
  • the detected body-specific identification data never leave the RFID tag, which leads to an increased level of security, since it is often difficult to get at this identification data for the purpose of fraud.
  • the identity of the carrier is confirmed by means of the verification module, if the probability of a correspondence of the transmitted body-specific identification data to certain stored identification data lies above a predefinable threshold value.
  • This embodiment variant has, inter alia, the advantage that the degree of agreement of the recorded and stored body-specific identification data can be set depending on the application and need.
  • the identity of the carrier is confirmed by means of the verification module, if the transmitted body-specific identification data with the specific stored identification data match one another.
  • This embodiment variant has, inter alia, the advantage that particularly precise identification mechanisms and particularly clear body-specific identification data can be used, which can play a very important role, for example, in access identification to very security-sensitive rooms and / or facilities.
  • the RFID tag is injected under the skin of the wearer and / or set.
  • This embodiment variant has the advantage, among other things, that the RFID tag is always worn and the user does not have to worry about the identification means such as identity, stamp or chip cards. Also, an RFID tag placed under the skin can not be lost or stolen, while abusive abduction also makes it much more difficult. As a rule, the installation of the RFID tag leaves no traces on the skin, so that the location of the RFID tag can not be easily determined.
  • the body-specific identification data comprise DNA and / or blood value-specific data.
  • This embodiment variant has, inter alia, the advantage that humans can be identified on the basis of these body-specific characteristics with a very good or, in the case of DNA, almost perfect safety. This further reduces or even eliminates the risks of identity theft and incorrect identification of users.
  • the body-specific identification data comprise a DNA signature and / or a hash of the DNA structure.
  • This embodiment variant has the advantage, inter alia, that the DNA signature or hash of the DNA structure enable a very secure and unambiguous identification, whereby the forgery or identity theft are eliminated.
  • the identification data transmitted via the contactless interface are encrypted by means of an encryption module.
  • This embodiment variant has, inter alia, the advantage that the security of the user identification is considerably increased by the encryption of the transmitted data, whereby the potentially highly susceptible and eavesdropping transmission of data is secured against possible attacks.
  • Data encryption may be based on symmetric or asymmetric encryption techniques.
  • the identification data transmitted via the contactless interface comprise authentication data for authentication in a mobile radio network, in particular IMSI and / or MSISDN.
  • This embodiment variant has, inter alia, the advantage that the users of mobile services are authenticated and authorized in a convenient and secure manner.
  • users are not tied to a particular mobile device, but can use any device with the appropriate interfaces for its specific security features.
  • the memory module assigned to the RFID tag comprises multiple identities.
  • This embodiment variant has the advantage, inter alia, that different identities can be used for different security applications and functions. In particular, this can also ensure the anonymity of the users, since in principle every identification request can use a different identity, for example a pseudo-random generator, making it much more difficult to use the identity of the user abusively. In principle, therefore, both the identity of a user can be queried, but also his identification can be checked and confirmed. Multiple identities are possible, typically one identity per system is used.
  • the present invention also relates to a system for carrying out this method as well as the device suitable therefor.
  • the mobile communication terminal 1 is equipped with a physical network interface 13, by means of which voice and / or data information between the mobile communication terminal 1 and a communication network 4 can be exchanged via the communication channel 6.
  • the network interface 13 may support several different network standards, such as Global System for Mobile Communication (GSM), General Packet Radio Service (GPRS), Universal Mobile Telecommunications System (UMTS), or satellite communication systems.
  • GSM Global System for Mobile Communication
  • GPRS General Packet Radio Service
  • UMTS Universal Mobile Telecommunications System
  • the interface 13 may also be an interface to local wireless networks, such as Wireless Local Area Network (WLAN) 802.11, Bluetooth, Infrared network, or any other non-contact interface.
  • WLAN Wireless Local Area Network
  • the interface may also be any contact interface, such as a USB or Firewire interface, or an interface to Ethernet, Token Ring, or any other wired device LAN (Local Area Network) or Internet based on analog, digital or xDLS modem connection.
  • the reference number 4 in FIG. 1 stands for the various communication networks, for example land or satellite-based mobile radio network, PSTN (public switched telephone network), WLAN 802.11 or Bluetooth network, Ethernet or token ring, etc.).
  • PSTN public switched telephone network
  • WLAN 802.11 or Bluetooth network Ethernet or token ring, etc.
  • the mobile communication device 1 may meet the specifications of standards for seamless switching of voice and data media services, such as Unlicensed Mobile Access (UMA) for the seamless transition between WLAN, GSM / GPRS and Bluetooth, SCCAN (Seamless Converged Communication Across Networks ) or Bluephone support.
  • UMA Unlicensed Mobile Access
  • SCCAN Seamless Converged Communication Across Networks
  • the mobile communication device 1 is connected via a contact-type interface to an identification module 14, which is used, for example, to identify the mobile communication device 1 in the mobile radio network 4.
  • this identification module 14 may be a SIM card (Subscriber Identity Module), which may include carrier-relevant data.
  • the mobile communication device 1 also has input elements 12, by means of which data and / or commands can be input for use and / or execution on the mobile communication device 1 or for transmission via the communication interface 13.
  • the mobile communication device 1 comprises the output elements 15, which for the output and / or reproduction of acoustic and / or optical signals as well as image and / or sound data to the carrier 2 can be used.
  • the mobile communication device 1 comprises a further physical interface 11, by means of which data information between the mobile communication terminal 1 and an identification device 3 can be exchanged over a wireless communication channel in the vicinity.
  • reference numeral 7 refers to another communication terminal.
  • This communication terminal 7 may be, for example, a landline telephone, a wire or wireless home telephone, an IP-capable telephone (for VoIP communication), or any other network terminal for transmitting voice and / or data information.
  • this further communication terminal 7 may also be a mobile telephone, or else integrated into another customer premise equipment (CPE), for example as a so-called soft phone or a telephone application of a personal computer.
  • CPE customer premise equipment
  • the communication terminal 7 has one or more suitable interfaces in order to be able to establish a voice and / or data exchange via a communication channel 5.
  • a communication between the mobile communication terminal 1 and the communication terminal 7 can be established via the communication network 4, for which purpose further devices, such as gateways and / or proxies, not shown in FIG. 1, may be required.
  • the reference numeral 3 refers to an identification device, by means of which identity of a carrier 2 can be determined.
  • This identification device 3 can be realized, in particular, as an RFID tag, but also any other device which can issue the identification data of a carrier 2 stored thereon on request.
  • the RFID tag 3 typically comprises a memory module 32 for storing identification data, an integrated contactless interface 36, and a control module 31, by means of which the data exchange between the RFID tag 3 and an external interrogation device can be controlled via the interface 36.
  • the physical interface 36 of the RFID tag 3 and the corresponding physical interface 11 of the mobile communication terminal 1 thus support the common data transmission protocols for data transmission. It should be mentioned here that the data exchange of the RFID tag 3 by means of a single interface 36 or by means of more than one physical communication interface can be realized, for example by a communication interface only for the reception and a further communication interface are optimized only for the emission of the signals.
  • the RFID tag further comprises a measuring device or sensor 34 and / or analysis device 35.
  • the measuring device or sensor 34 can detect body-specific data of the carrier 2 by a direct measurement. In particular, these measuring devices or sensors may be nanosensors.
  • the body-specific data acquired by the measuring device or sensor 34 include, for example, the body temperature, the pH of the skin on certain body parts of the carrier 2, and the blood pressure or pulse values in certain situations.
  • the analysis device 35 determines the body-specific data of the carrier 2 after a processing and analysis of the detected samples.
  • the examples of data that can be determined by this analyzer 35 are DNA, blood, sweat and / or urine specific data.
  • the measuring device or sensor 34 and / or the analysis device 35 can in principle detect any body-specific identification data or combinations thereof which enable a clear or partial identification of the carrier 2.
  • the RFID tag 3 may be worn either under or on the skin of the wearer 2. If the RFID tag 3 is worn under the skin of the wearer 2, it is placed under the skin by means of a suitable process, for example injected or otherwise implanted. This embodiment variant is particularly advantageous in view of the increased identification security and the greater comfort for the wearer 2. In particular, an under the skin set RFID tag 3 can not be lost or forgotten, and potential identity thieves can much more difficult to the valuable identification data of the carrier. 2 approach.
  • the RFID tag 3 should be connected by means of a contact-type interface or directly to the body of the carrier 2, so that the measuring device or sensor 34 or the analysis device 35 can detect corresponding body-specific identification data of the carrier 2. In this case, the measuring device or sensor 34 can also be designed as a membrane or nanosensor.
  • the identity of the carrier 2 is confirmed by a verification module 33, based on the stored identification data, as well as carrier identification data, which are detected by means of the measuring device or sensor 34 and / or by means of the analysis device 35.
  • the verification module 33 compares the transmitted detected body-specific identification data with the corresponding data of the carrier 2 stored in the memory module 32 of the RFID tag 3.
  • the carrier 2 is identified by the verification module 33, for example, if the probability of a match of the transmitted body-specific data to certain stored body-specific data is above a predefinable threshold. In this way, different deployment situations of the identification system can be taken into account, depending on the required security level, data acquisition accuracy and identification precision of the respective body-specific data.
  • the predefinable threshold value can also be selected equal to zero, which requires a one-to-one correspondence between the acquired and the stored identification data.
  • the memory module 32 may be connected directly to the verification module 33 or exist as a separate module within the RFID tag 3.
  • the verification module 33 in turn may be assigned to the RFID tag 3, but also separated from it and connected via a corresponding preferably contactless communication interface.
  • a corresponding request is transmitted to the control module 31 of the RFID tag 3 via the communication interfaces 13 and 36.
  • the control module transmits this request to the measuring device or sensor 34 and / or analysis device 35, which detect the required body-specific identification data of the carrier 2.
  • the detected body-specific identification data of the carrier 2 are transmitted to the verification module 33 and evaluated and / or checked by means of the verification module 33.
  • the verification module 33 compares the detected body-specific identification data of the carrier 2 with the corresponding identification data stored in the memory module 32 of the RFID tag 3. Depending on the predefined threshold value, ie security policy and / or use of the system, the identity of the carrier 2 is confirmed or denied.
  • the required identification data are transmitted to the mobile communication device 1 via the communication interfaces 36 and 13 by means of the control module 31. So the identification can be compared with the identification by MAC address.
  • Each RFID tag 3 receives a unique and unique number, whereby the carrier 2 of the RFID tag 3 is uniquely identifiable. This type of identification is particularly suitable for human-to-human IP communication.
  • data corresponding to multiple identities can be stored on the RFID tag 3.
  • the use of different identities allows a finer and more accurate identification for different security applications and functions.
  • the use of different identities and the anonymity of the user can be ensured because in each identification process, a new stored identity can be used, for example, a pseudo-random generator, so that the abuses can be further limited and the identification of the carrier 2 with even greater reliability can be ensured.
  • the inventive identification method can be used in particular for the purpose of access to determinable premises and / or use of determinable devices, based on the identification and authorization of the carrier 2.
  • the inventive identification method can be easily and efficiently managed and controlled and the identity of the authorized persons are guaranteed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
EP05100391A 2005-01-21 2005-01-21 Procédé et système d'identification et le dispositif correspondant Ceased EP1684238A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP05100391A EP1684238A1 (fr) 2005-01-21 2005-01-21 Procédé et système d'identification et le dispositif correspondant
JP2007551672A JP5425401B2 (ja) 2005-01-21 2006-01-19 識別方法およびシステム、ならびに前記方法およびシステムに適したデバイス
CNA2006800028392A CN101107633A (zh) 2005-01-21 2006-01-19 识别方法和系统和对其适用的装置
PCT/EP2006/050310 WO2006077234A1 (fr) 2005-01-21 2006-01-19 Procede, systeme et dispositif d'identification
BRPI0607276-3A BRPI0607276A2 (pt) 2005-01-21 2006-01-19 métodos e sistema de identificação e dispositivo adequado para o mesmo
US11/814,424 US7750810B2 (en) 2005-01-21 2006-01-19 Identification method and system and device suitable for said method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05100391A EP1684238A1 (fr) 2005-01-21 2005-01-21 Procédé et système d'identification et le dispositif correspondant

Publications (1)

Publication Number Publication Date
EP1684238A1 true EP1684238A1 (fr) 2006-07-26

Family

ID=34938547

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05100391A Ceased EP1684238A1 (fr) 2005-01-21 2005-01-21 Procédé et système d'identification et le dispositif correspondant

Country Status (6)

Country Link
US (1) US7750810B2 (fr)
EP (1) EP1684238A1 (fr)
JP (1) JP5425401B2 (fr)
CN (1) CN101107633A (fr)
BR (1) BRPI0607276A2 (fr)
WO (1) WO2006077234A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112380280A (zh) * 2020-12-07 2021-02-19 北京寻它科技有限公司 一种宠物信息展示系统

Families Citing this family (110)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7198603B2 (en) * 2003-04-14 2007-04-03 Remon Medical Technologies, Inc. Apparatus and methods using acoustic telemetry for intrabody communications
AU2003303597A1 (en) 2002-12-31 2004-07-29 Therasense, Inc. Continuous glucose monitoring system and methods of use
US8099080B1 (en) * 2006-02-17 2012-01-17 Securus Technologies, Inc. Wireless communications control in a controlled environment facility
US8019354B2 (en) * 2006-02-17 2011-09-13 Securus Technologies, Inc. Wireless communications control in a controlled environment facility
US20070218837A1 (en) * 2006-03-14 2007-09-20 Sony Ericsson Mobile Communications Ab Data communication in an electronic device
US7908334B2 (en) * 2006-07-21 2011-03-15 Cardiac Pacemakers, Inc. System and method for addressing implantable devices
US7741970B2 (en) 2006-12-31 2010-06-22 At&T Intellectual Property Ii, L.P. Method and apparatus for a radio frequency identification repeater
US8456301B2 (en) 2007-05-08 2013-06-04 Abbott Diabetes Care Inc. Analyte monitoring system and methods
DE102007022355A1 (de) * 2007-05-12 2008-11-13 Schaeffler Kg Messstellenkennzeichung zur automatischen Messstellenerkennung in einem System zur Zustandsüberwachung
DE102007062843A1 (de) * 2007-12-21 2009-06-25 Amedo Smart Tracking Solutions Gmbh Verfahren zur Bewegungserfassung
US8041431B2 (en) * 2008-01-07 2011-10-18 Cardiac Pacemakers, Inc. System and method for in situ trimming of oscillators in a pair of implantable medical devices
US8301262B2 (en) 2008-02-06 2012-10-30 Cardiac Pacemakers, Inc. Direct inductive/acoustic converter for implantable medical device
EP2337609B1 (fr) 2008-08-14 2016-08-17 Cardiac Pacemakers, Inc. Évaluation et adaptation des performances d'une liaison de communication acoustique
JP5332600B2 (ja) * 2008-12-25 2013-11-06 ソニー株式会社 情報処理装置、通信制御方法、プログラム、および情報処理システム
US8660488B2 (en) 2009-01-30 2014-02-25 Kabushiki Kaisha Toshiba Communication device
US8732468B2 (en) * 2009-03-09 2014-05-20 The Regents Of The University Of Michigan Protecting hardware circuit design by secret sharing
WO2010127187A1 (fr) * 2009-04-29 2010-11-04 Abbott Diabetes Care Inc. Procédé et système assurant une communication de données dans la surveillance du glucose en continu et système de gestion
US20110068892A1 (en) * 2009-09-20 2011-03-24 Awarepoint Corporation Wireless Tracking System And Method Utilizing Near-Field Communication Devices
CN102103765A (zh) * 2009-12-16 2011-06-22 中兴通讯股份有限公司 一种门禁控制与信息显示系统、方法及终端
WO2011094387A1 (fr) 2010-01-29 2011-08-04 Avery Dennison Corporation Panneau et/ou ensemble rfid/nfc utilisé(s) pour des applications de signalisation intelligentes et procédé d'utilisation
US10977965B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc Smart sign box using electronic interactions
WO2011130158A1 (fr) * 2010-04-16 2011-10-20 Gojo Industries, Inc. Système de codage de marqueurs pour systèmes distributeurs
US8640212B2 (en) * 2010-05-27 2014-01-28 Red Hat, Inc. Securing passwords with CAPTCHA based hash when used over the web
US8718546B2 (en) * 2010-08-16 2014-05-06 Blackberry Limited Near-field communication (NFC) system providing low power peer-to-peer recognition mode and related methods
US8954290B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Motion-activated display of messages on an activity monitoring device
US9253168B2 (en) 2012-04-26 2016-02-02 Fitbit, Inc. Secure pairing of devices via pairing facilitator-intermediary device
US8805646B2 (en) 2010-09-30 2014-08-12 Fitbit, Inc. Methods, systems and devices for linking user devices to activity tracking devices
US8712724B2 (en) 2010-09-30 2014-04-29 Fitbit, Inc. Calendar integration methods and systems for presentation of events having combined activity and location information
US11243093B2 (en) 2010-09-30 2022-02-08 Fitbit, Inc. Methods, systems and devices for generating real-time activity data updates to display devices
US9310909B2 (en) 2010-09-30 2016-04-12 Fitbit, Inc. Methods, systems and devices for physical contact activated display and navigation
US9241635B2 (en) 2010-09-30 2016-01-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US8738321B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for classification of geographic locations for tracked activity
US10983945B2 (en) 2010-09-30 2021-04-20 Fitbit, Inc. Method of data synthesis
US8762101B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for identification of event data having combined activity and location information of portable monitoring devices
US8744803B2 (en) 2010-09-30 2014-06-03 Fitbit, Inc. Methods, systems and devices for activity tracking device data synchronization with computing devices
US9390427B2 (en) 2010-09-30 2016-07-12 Fitbit, Inc. Methods, systems and devices for automatic linking of activity tracking devices to user devices
US8620617B2 (en) 2010-09-30 2013-12-31 Fitbit, Inc. Methods and systems for interactive goal setting and recommender using events having combined activity and location information
US8615377B1 (en) 2010-09-30 2013-12-24 Fitbit, Inc. Methods and systems for processing social interactive data and sharing of tracked activity associated with locations
US8954291B2 (en) 2010-09-30 2015-02-10 Fitbit, Inc. Alarm setting and interfacing with gesture contact interfacing controls
US9148483B1 (en) 2010-09-30 2015-09-29 Fitbit, Inc. Tracking user physical activity with multiple devices
US8694282B2 (en) 2010-09-30 2014-04-08 Fitbit, Inc. Methods and systems for geo-location optimized tracking and updating for events having combined activity and location information
US8762102B2 (en) 2010-09-30 2014-06-24 Fitbit, Inc. Methods and systems for generation and rendering interactive events having combined activity and location information
US10004406B2 (en) 2010-09-30 2018-06-26 Fitbit, Inc. Portable monitoring devices for processing applications and processing analysis of physiological conditions of a user associated with the portable monitoring device
US8738323B2 (en) 2010-09-30 2014-05-27 Fitbit, Inc. Methods and systems for metrics analysis and interactive rendering, including events having combined activity and location information
CN103298507B (zh) * 2010-10-07 2015-08-26 麻省理工学院 采用线性洛仑兹力致动的无针射流注射系统递送固体和/或流体
EP3403493B1 (fr) * 2010-10-19 2021-05-12 ST Reproductive Technologies, LLC Procédé de surveillance d'un animal
US9042281B2 (en) 2010-12-08 2015-05-26 At&T Intellectual Property I, L.P. Method and apparatus for initializing an RFID tag via an optical display
RU2506639C2 (ru) * 2010-12-27 2014-02-10 Немчик Александр Ювентинович Способ оперативной, мобильной идентификации имплантированного личного идентификационного кода-имплантата (чипкода)
RU2510076C2 (ru) * 2010-12-27 2014-03-20 Немчик Александр Ювентинович Телефон-сканер: мобильное устройство для оперативной идентификации личного идентификационного кода-имплантанта (чипкода)
US8823513B2 (en) * 2011-01-18 2014-09-02 Radio Systems Corporation Systems and methods to track movement of animals
US8738925B1 (en) 2013-01-07 2014-05-27 Fitbit, Inc. Wireless portable biometric device syncing
US20130012795A1 (en) * 2011-07-05 2013-01-10 Collar Id Llc Apparatus and methods for sensing a parameter with a restraint device
US20130009756A1 (en) * 2011-07-07 2013-01-10 Nokia Corporation Verification using near field communications
US9858583B2 (en) 2011-09-01 2018-01-02 Avery Dennison Retail Information Services, Llc Apparatus, system and method for tracking consumer product interest using mobile devices
CA2851792C (fr) * 2011-10-11 2020-04-07 Senseonics, Incorporated Systeme de declenchement par intensite de champ electrodynamique
US8630908B2 (en) 2011-11-02 2014-01-14 Avery Dennison Corporation Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
US10674709B2 (en) 2011-12-05 2020-06-09 Radio Systems Corporation Piezoelectric detection coupling of a bark collar
US10154651B2 (en) 2011-12-05 2018-12-18 Radio Systems Corporation Integrated dog tracking and stimulus delivery system
US11470814B2 (en) 2011-12-05 2022-10-18 Radio Systems Corporation Piezoelectric detection coupling of a bark collar
US11553692B2 (en) 2011-12-05 2023-01-17 Radio Systems Corporation Piezoelectric detection coupling of a bark collar
CN103164794A (zh) * 2011-12-16 2013-06-19 中国电信股份有限公司 交易处理芯片卡、移动终端和支付方法
US20130198056A1 (en) * 2012-01-27 2013-08-01 Verizon Patent And Licensing Inc. Near field communication transaction management and application systems and methods
US8947239B1 (en) 2012-03-05 2015-02-03 Fitbit, Inc. Near field communication system, and method of operating same
US8976022B2 (en) 2012-04-13 2015-03-10 Khalid Hamad Motleb ALNAFISAH Mobile tracking identification system, method, and computer program product
KR20130116602A (ko) * 2012-04-16 2013-10-24 삼성전자주식회사 카드 에뮬레이션 모드를 조절하기 위한 방법 및 그 전자 장치
US9641239B2 (en) 2012-06-22 2017-05-02 Fitbit, Inc. Adaptive data transfer using bluetooth
CN104025129B (zh) 2012-09-10 2018-04-03 艾利丹尼森公司 用于防止nfc签条未授权转移的方法
EP3214572B1 (fr) 2012-10-18 2020-01-29 Avery Dennison Corporation Procédé et appareil de sécurité nfc
FR2997528B1 (fr) * 2012-10-26 2021-10-15 Oberthur Technologies Identification biometrique
EP3429250A1 (fr) 2012-11-19 2019-01-16 Avery Dennison Corporation Système de sécurité nfc et procédé de désactivation d'étiquettes non autorisées
US20140152421A1 (en) * 2012-12-04 2014-06-05 Cellco Partnership D/B/A Verizon Wireless Near field communication based key control service
US20140159873A1 (en) * 2012-12-12 2014-06-12 Joshua J. Ratcliff Systems and methods for using a rfid tag to initiate voice communications between an automobile and a building of a business
US9728059B2 (en) 2013-01-15 2017-08-08 Fitbit, Inc. Sedentary period detection utilizing a wearable electronic device
US9039614B2 (en) 2013-01-15 2015-05-26 Fitbit, Inc. Methods, systems and devices for measuring fingertip heart rate
US9687930B2 (en) * 2013-03-15 2017-06-27 Lincoln Global, Inc. Systems and methods for networking, configuration, calibration and identification of welding equipment
US10228447B2 (en) 2013-03-15 2019-03-12 Radio Systems Corporation Integrated apparatus and method to combine a wireless fence collar with GPS tracking capability
US20140273824A1 (en) * 2013-03-15 2014-09-18 Medtronic, Inc. Systems, apparatus and methods facilitating secure pairing of an implantable device with a remote device using near field communication
US20140298195A1 (en) * 2013-04-01 2014-10-02 Harman International Industries, Incorporated Presence-aware information system
US20140340217A1 (en) * 2013-05-15 2014-11-20 Collar ID, LLC Apparatus and methods for sensing a parameter with a restraint device
US10517275B2 (en) * 2013-06-14 2019-12-31 Dairymaster Method, a device and a system for determining a state of an animal
CA2938437A1 (fr) * 2014-01-31 2015-08-06 Quick Response Lifescan, Llc Systeme et procede de communication d'informations de sante protegees
US11990019B2 (en) 2014-02-27 2024-05-21 Fitbit, Inc. Notifications on a user device based on activity detected by an activity monitoring device
US9031812B2 (en) 2014-02-27 2015-05-12 Fitbit, Inc. Notifications on a user device based on activity detected by an activity monitoring device
US20150288687A1 (en) * 2014-04-07 2015-10-08 InvenSense, Incorporated Systems and methods for sensor based authentication in wearable devices
US9514338B1 (en) 2014-04-15 2016-12-06 Anne Bromberg Implantable identification apparatus and related methods of use
US9288298B2 (en) 2014-05-06 2016-03-15 Fitbit, Inc. Notifications regarding interesting or unusual activity detected from an activity monitoring device
CN104656611A (zh) * 2014-12-27 2015-05-27 中航电测仪器股份有限公司 一种渣土车装载状态监测系统
CN107409051B (zh) 2015-03-31 2021-02-26 深圳市大疆创新科技有限公司 用于生成飞行管制的认证系统和方法
CN107408351B (zh) * 2015-03-31 2020-08-25 深圳市大疆创新科技有限公司 用于生成飞行管制的认证系统和方法
EP3152089A4 (fr) 2015-03-31 2017-08-02 SZ DJI Technology Co., Ltd. Systèmes et procédés pour des communications de dispositif de géorepérage
US10045512B2 (en) 2015-06-16 2018-08-14 Radio Systems Corporation Systems and methods for monitoring a subject in a premise
US10645908B2 (en) 2015-06-16 2020-05-12 Radio Systems Corporation Systems and methods for providing a sound masking environment
US10231440B2 (en) 2015-06-16 2019-03-19 Radio Systems Corporation RF beacon proximity determination enhancement
US10080530B2 (en) 2016-02-19 2018-09-25 Fitbit, Inc. Periodic inactivity alerts and achievement messages
US10268220B2 (en) 2016-07-14 2019-04-23 Radio Systems Corporation Apparatus, systems and methods for generating voltage excitation waveforms
CN106327651A (zh) * 2016-09-13 2017-01-11 成都创慧科达科技有限公司 一种智能安全门锁
US10397735B2 (en) 2017-02-27 2019-08-27 Radio Systems Corporation Threshold barrier system
US11394196B2 (en) 2017-11-10 2022-07-19 Radio Systems Corporation Interactive application to protect pet containment systems from external surge damage
US10842128B2 (en) 2017-12-12 2020-11-24 Radio Systems Corporation Method and apparatus for applying, monitoring, and adjusting a stimulus to a pet
US10986813B2 (en) 2017-12-12 2021-04-27 Radio Systems Corporation Method and apparatus for applying, monitoring, and adjusting a stimulus to a pet
US11372077B2 (en) 2017-12-15 2022-06-28 Radio Systems Corporation Location based wireless pet containment system using single base unit
US10514439B2 (en) 2017-12-15 2019-12-24 Radio Systems Corporation Location based wireless pet containment system using single base unit
CN109165493A (zh) * 2018-08-15 2019-01-08 栾图 基因标签的编码实现方法及其装置
US11238889B2 (en) 2019-07-25 2022-02-01 Radio Systems Corporation Systems and methods for remote multi-directional bark deterrence
US11132595B1 (en) * 2020-06-03 2021-09-28 William P. Alberth, Jr. Method and apparatus for providing radio-frequency shielding information
US11490597B2 (en) 2020-07-04 2022-11-08 Radio Systems Corporation Systems, methods, and apparatus for establishing keep out zones within wireless containment regions
US11238324B1 (en) * 2020-09-17 2022-02-01 Sprint Communications Company L.P. RFID device with two-stage power harvesting
US11900198B2 (en) 2020-12-08 2024-02-13 T-Mobile Innovations Llc Multi-tier identities in an RFID chip
US11258302B1 (en) 2021-04-26 2022-02-22 Sprint Communications Company L.P. Ambient electromagnetic power harvesting chip adaptation based on available power level
US11714985B1 (en) 2022-07-18 2023-08-01 T-Mobile Innovations Llc System and method of controlling unique identities of ambient electromagnetic power harvesting chips

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499626A (en) * 1992-05-01 1996-03-19 Willham; Richard L. Individual descriptive record system
DE19607222A1 (de) * 1996-02-11 1997-08-14 Michael R Dipl Phys Bedrich Implantierbarer Patientenchip
US5833603A (en) * 1996-03-13 1998-11-10 Lipomatrix, Inc. Implantable biosensing transponder
EP0990756A2 (fr) * 1998-09-28 2000-04-05 Anatoli Stobbe Système de commande d'accès
WO2001054074A1 (fr) * 2000-01-19 2001-07-26 Skidata Ag Dispositif de controle d'autorisation
US20030173408A1 (en) 2002-03-18 2003-09-18 Precision Dynamics Corporation Enhanced identification appliance
EP1387323A1 (fr) * 2002-07-30 2004-02-04 Omega Electronics S.A. Authentification par mesure biométrique du porteur d'un dispositif d'identification et/ou d'accès portable d'un système d'identification et/ou d'accès électronique

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6208115B1 (en) * 1997-06-16 2001-03-27 Yehuda Binder Battery substitute pack
FR2788914B1 (fr) * 1999-01-22 2001-03-23 Sfr Sa Procede d'authentification, avec etablissement d'un canal securise, entre un abonne et un fournisseur de services accessible via un operateur de telecommunication
JP2002117378A (ja) * 2000-10-05 2002-04-19 Dainippon Printing Co Ltd 非接触icカードシステム
JP2002248081A (ja) * 2001-02-26 2002-09-03 Olympus Optical Co Ltd 医療器
GB2386885A (en) * 2002-03-27 2003-10-01 John Mckay Low Micro chip indicating person's identity
JP2004013831A (ja) * 2002-06-11 2004-01-15 Canon Inc 本人認証システム、本人認証装置及び本人認証方法
WO2004084720A2 (fr) * 2003-03-21 2004-10-07 Welch Allyn, Inc. Systeme et architecture de surveillance physiologique d'etat personnel et procedes de surveillance connexes

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499626A (en) * 1992-05-01 1996-03-19 Willham; Richard L. Individual descriptive record system
DE19607222A1 (de) * 1996-02-11 1997-08-14 Michael R Dipl Phys Bedrich Implantierbarer Patientenchip
US5833603A (en) * 1996-03-13 1998-11-10 Lipomatrix, Inc. Implantable biosensing transponder
EP0990756A2 (fr) * 1998-09-28 2000-04-05 Anatoli Stobbe Système de commande d'accès
WO2001054074A1 (fr) * 2000-01-19 2001-07-26 Skidata Ag Dispositif de controle d'autorisation
US20030173408A1 (en) 2002-03-18 2003-09-18 Precision Dynamics Corporation Enhanced identification appliance
EP1387323A1 (fr) * 2002-07-30 2004-02-04 Omega Electronics S.A. Authentification par mesure biométrique du porteur d'un dispositif d'identification et/ou d'accès portable d'un système d'identification et/ou d'accès électronique

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112380280A (zh) * 2020-12-07 2021-02-19 北京寻它科技有限公司 一种宠物信息展示系统

Also Published As

Publication number Publication date
CN101107633A (zh) 2008-01-16
WO2006077234A1 (fr) 2006-07-27
JP2008532105A (ja) 2008-08-14
US20080129457A1 (en) 2008-06-05
US7750810B2 (en) 2010-07-06
JP5425401B2 (ja) 2014-02-26
BRPI0607276A2 (pt) 2009-08-25

Similar Documents

Publication Publication Date Title
EP1684238A1 (fr) Procédé et système d'identification et le dispositif correspondant
EP2081135B1 (fr) Support de données sans contact
DE69533939T2 (de) Identifizierungsverfahren
AT500802A2 (de) Gesicherte biometrische überprüfung von identität-kreuzverweisen zur verwandten anwendungen
AT506619B1 (de) Verfahren zur zeitweisen personalisierung einer kommunikationseinrichtung
EP3215974B1 (fr) Procédé pour fournir un code d'accès à un appareil portable, et appareil portable
EP1188151B1 (fr) Dispositifs et procede pour l'authentification biometrique
DE102015016262B4 (de) Verfahren zum Betreiben eines Zugangssystems für ein Kraftfahrzeug
EP3704674A1 (fr) Système et procédé de contrôle d'accès de personnes
CN106780866A (zh) 基于生物特征识别的门禁系统
DE102014001224A1 (de) Verfahren zur personenselektiven Zutrittskontrolle
EP2835782A1 (fr) Procédé et système de mise à disposition de services liés à un lieu
EP3582148B1 (fr) Document pourvu de moyens de détection
EP2364491A1 (fr) Caractéristique d'identification
WO2017036455A2 (fr) Dispositif et procédé d'authentification et d'autorisation de personnes
DE102008049736A1 (de) Verfahren und Vorrichtung zur Fernauslese von Daten
EP3192014B1 (fr) Système d'identification, procédé et support d'informations d'utilisateur
WO2001043058A1 (fr) Crayon et procede permettant d'identifier clairement un utilisateur pour une application donnee
DE102010054061B4 (de) Tragbares System aus Datenträger und Eingabemittelträger, Verwendung und Verfahren des Systems
DE102005059001A1 (de) Tragbares elektronisches Gerät, Verfahren zum Freischalten einer Chipkarte und Computerprogrammprodukt
EP3465511B1 (fr) Déclenchement sur une base biométrique d'une action utile au moyen d'un jeton d'identification
EP1460508A1 (fr) Authentification d'un utilisateur par un dispositif sans-fil transporté sur lui; test de présence de ce utilisateur
WO2007062888A1 (fr) Dispositif à carte à puce mobile et procédé d’authentification au moyen d’une carte à puce par rapport à au moins un dispositif
DE10019679A1 (de) Stift und Verfahren zur eindeutigen Identifizierung eines Benutzers für eine bestimmte Applikation
WO2021098986A1 (fr) Procédé permettant de faire fonctionner une session d'un utilisateur d'un dispositif de traitement de billets de banque, et dispositif de traitement de billets de banque

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR LV MK YU

17P Request for examination filed

Effective date: 20060923

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SWISSCOM AG

17Q First examination report despatched

Effective date: 20120612

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20151017