EP3808050A1 - Universal personal identification signal - Google Patents

Universal personal identification signal

Info

Publication number
EP3808050A1
EP3808050A1 EP19819403.7A EP19819403A EP3808050A1 EP 3808050 A1 EP3808050 A1 EP 3808050A1 EP 19819403 A EP19819403 A EP 19819403A EP 3808050 A1 EP3808050 A1 EP 3808050A1
Authority
EP
European Patent Office
Prior art keywords
user
ephemeral
signal
reply
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19819403.7A
Other languages
German (de)
French (fr)
Other versions
EP3808050A4 (en
Inventor
Denis Mars
Simon Ratner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proxy Technologies Inc
Original Assignee
Proxy Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Proxy Technologies Inc filed Critical Proxy Technologies Inc
Publication of EP3808050A1 publication Critical patent/EP3808050A1/en
Publication of EP3808050A4 publication Critical patent/EP3808050A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/10Access restriction or access information delivery, e.g. discovery data delivery using broadcasted information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Definitions

  • This invention relates generally to systems, methods and devices for first party identification and more particularly to systems, methods and devices for a universal ID.
  • One of the inventors’ goals of a universal identification signal is to allow a user to identify and interact with a variety of physical world devices or objects by different manufacturers in a manner that allows for strict data control, security, and privacy.
  • current user ID models follow a“silo” model.
  • silo models users emit a specific ID signal via a specific application on a specific device, such as from a smart phone, and the specific ID signal is only detectable by a specific entity, such as an appliance manufacturer, a car manufacturer, or online social media provider, or the like.
  • the specific IDs are thus not universal, for example a Hilton user ID cannot be used for boarding a United Airlines flight.
  • One aspect disclosed is a method of enabling a universal identifier signal, also referred to as a universal personal transponder (e.g. transceiver), using a beacon apparatus and a detector apparatus that performs as a scanner or sensor.
  • the beacon may be a smartphone, wearable device or other smart apparatus carried by a user, and broadcasts what is referred to as an ephemeral identifier.
  • This ephemeral ID is typically enabled by an application installed on the smartphone or smart apparatus. The ephemeral ID is then detected or sensed by a detector device which may be constantly scanning the environment for ephemeral IDs and related data.
  • the detector can be built into a wide variety of devices, such as appliances, electronic equipment, public kiosks, controlled access points and the like.
  • the detector device resolves the ephemeral ID to a user of a specific beacon apparatus, that is, the ephemeral ID is matched to a specific registered individual or user.
  • a dedicated server typically operated by a (e.g. universal) signal service provider, receives at least a portion of the ephemeral ID and verifies an access-control list (i.e. determines stored user data) associated with the specific registered user associated with the ephemeral ID.
  • a first set of user data is then transmitted from the dedicated server to the detector device, such as a controlled access point (e.g.
  • the detector device then performs operations based upon the first set of user data to enable substantive and meaningful interactions with the beacon (i.e., the user), such as unlocking a lock, turning on lights, registering the user, or the like.
  • the actions required by the beacon device are reduced or minimized and the majority of the operations are taken on by the detector device. That is, the user and the user’s smartphone does not need to perform any proactive operations or acts in order to have the user’s universal ID signal be recognized by the door lock or have meaningful interaction with the door lock, such as unlocking the door for the user.
  • the beacon device may perform some of the access functions with the dedicated server automatically, without specific user interaction.
  • a system for implementing a universal personal transponder environment includes a beacon apparatus carried by a user that includes universal personal ID transponder software.
  • the user enters an environment or space that has one or more scanner devices which are constantly scanning for a universal ID signal being emitted by the beacon by virtue of the transponder software.
  • the detection of the universal ID signal occurs with minimal operations or actions needed by the user or the beacon apparatus.
  • the software module on the beacon enables interaction with nearly any type of scanner device that has the necessary transponder software and hardware connectivity component.
  • a dedicated server has a database for storing various types of data and multiple software modules for implementing the universal personal transponder environment.
  • the server may be operated and owned by a universal personal transponder service provider (SAAS) which operates the system for the benefit of the user and the scanner or detector device manufacturers or operators which may include a wide variety of device from door locks to electronic equipment.
  • SAAS universal personal transponder service provider
  • the server may be operated and / or owned by a detector device manufacturer (e.g. controlled access point) and still be compatible with the universal ID signal from the universal ID software.
  • the majority of the processing and proactive steps needed to implement the environment is done by the scanner device which queries or monitors the beacon (e.g., smartphone) for ephemeral ID data, communicates with the server, and performs a responsive physical action.
  • the beacon also performs some steps to ensure security and authentication of the user via biometric scanner, password, or the like.
  • the burden of initiating the process and establishing a session is performed by the scanner device sensing the ephemeral ID.
  • One process includes scanning with a short-range transceiver in a first device for ephemeral ID signals within a geographic region proximate to the first device, and detecting with the short-range transceiver, an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user.
  • One method includes transmitting with a wide-area network communication unit in the first device, at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and receiving with the wide- area network communication unit, a first reply from the remote server in response to the portion of the ephemeral ID signal and to the first identifier.
  • One technique includes providing an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
  • a system including a first device includes a short-range transceiver configured to capture ephemeral ID signals within a geographic region proximate to the first device and configured to detect an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user.
  • the first device includes a wide-area network interface configured to transmit at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and configured to receive a first reply from the remote server in response to the portion of the ephemeral ID signal and the first identifier associated with first device.
  • the first device includes an output unit configured to provide an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
  • FIG. 1 is an overview flow diagram of a process in accordance with various embodiments
  • FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons
  • FIG. 3 is a block diagram showing some components for various embodiments of the present invention.
  • FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with some embodiments;
  • FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in some
  • FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with some embodiments
  • FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon and a device and initiating interaction between them in accordance with some embodiments
  • FIG. 7 is a flow diagram of a process of operations that occur on the device when the device is online in accordance with some embodiments
  • FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with some embodiments.
  • FIG. 9 is a block diagram illustrating an example of a computer system capable of implementing various processes in some embodiments.
  • connection between two entities does not necessarily mean a direct, unimpeded connection, as a variety of other entities may reside between the two entities.
  • a processor may be connected to memory, but it will be appreciated that a variety of bridges and controllers may reside between the processor and memory. Consequently, a connection does not necessarily mean a direct, unimpeded connection unless otherwise noted.
  • Various embodiments describe providing universal identity and physical presence detection in the form of a personal, universal signal.
  • This signal allows a user to interact with devices in the user’s environment without having to download vendor- specific apps, set up vendor-specific accounts or be limited to a siloed eco-system of a manufacturer brand.
  • Such a personal universal signal representing an individual allows for devices and software to detect and query the beacon transmitting the signal for information relating to the user and augmented onto the physical environment. This provides a more personalized, efficient, and, in some instances, secure experience for the user.
  • the embodiments focus on reducing or minimizing user workload to allow for seamless interactions with her environment, such as, for example, the user being able to walk up to a TV anywhere in the world and having the TV (using the user’s universal signal) detecting the user and querying for the user’s personal preferences and accounts.
  • the user can then, using voice commands, for example telling the TV to play their favorite TV show by saying“play Game of Thrones.”
  • the TV using the user’s authenticated universal signal can then access the user’s personal preferences and accounts (e.g., Netflix account), and can then pull up the show and play it automatically. This can be done without the user using a specific app on the TV, setting up a TV specific account, logging into accounts, or owning the TV.
  • a user can walk up to a door, and have the door automatically unlock for the user, once the user reaches a sufficiently close distance so that the user can passively walk through the door without having to do anything.
  • the various embodiments provide and enable a universal signal for users and devices to interact, where all parties benefit from a seamless and natural way of interacting in the physical world.
  • the environment is a physical space in which scanners detect the presence of a user via a universal identifier signal that is emitted from the user’s mobile device which operates as a personal beacon.
  • the scanners perform most of the back-end operations and, for the beacon (e.g. a user’s phone or watch), workload is significantly reduced.
  • the environment or physical space providing the framework may be described as intelligent or smart. The users simply need to do move around and behave normally. The devices around them in the space or environment they are moving in detects the users and the smart space performs the necessary communications and processing to realize the benefits described herein.
  • FIG. 1 is an overview flow diagram of a process in accordance with one embodiment.
  • an entity operates as a beacon and moves around in a physical space.
  • the entity maybe a human being and the space can be any environment such as a home, an office, a retail store, a lobby, a public space, a sidewalk, to name a few examples.
  • Another way to describe it is that an entity can be any object or thing for which a universal ID signal would be useful, such as a car, bicycle, or animal.
  • an environment or space in which at least one scanner operates is created.
  • a scanner can be manifested or implemented in many ways.
  • a scanner also referred to as“device” herein; beacons, typically mobile devices, are referred to herein as“beacon”“user” or“smartphone”
  • beacons typically mobile devices
  • “beacon”“user” or“smartphone” can be a home appliance, door lock, monitor, a car, a kiosk, a consumer electronic device, and so on.
  • the type of devices found in an environment or space will naturally be dependent on the nature of the space.
  • manufacturers or other entities which either make the scanners or operate or manage them are signed up and registered to have scanners in the environment.
  • a device detects a beacon by virtue of the beacon signal and initial interaction between device and beacon may begin.
  • the initial interaction may be one of two types. One is referred to as passive interaction shown in step 108.
  • the device detects the presence of a beacon signal.
  • the device may not determine the identity of the user, that is, the user remains anonymous.
  • the user may be identified but only in a dedicated server operated, typically, by a service provider, described below, and not on the device itself.
  • this back-end server will be online, in one embodiment the server, that is, the service provider, may be accessible without an Internet connection or being online (e.g., via Ethernet, Zigbee, and the like).
  • This passive scanning or detecting presence of a beacon may be useful in various contexts, such as counting the number of people in a room or space, or whether someone just walked into a space.
  • the device wants to sense users around it, but the individual dictates the privacy.
  • the user is the gatekeeper on his or her identity.
  • the device that detects or sense the presence of the user may interact, it may do something, but that action does not have privacy concerns or require user authorization, hence, the passive nature of the interaction.
  • Another type of interaction that may be initiated is referred to as secured exchange where there is authentication of the user shown in step 110.
  • tokens are used to authenticate and the device can make authorization requests.
  • the device is a door lock which detects the presence of a user and will only unlock if the user is authorized to open the door; the user must prove to the device (door lock) that she has access to open the door.
  • tokens are used to prove that the user is authorized.
  • the beacon signal has at least one signed token from a back-end server that authenticates the user to the device. Once this authentication is made, the device will perform the relevant action and interact with the user. It may be noted that in either passive or secured exchange scenarios, the device may interact with the user as shown in step 112, but the level or degree of interaction will naturally vary.
  • FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons.
  • Beacons can take various forms, most are Internet- enabled, but the most common are smartphones and wearables, such as watches or bracelets and may include bio-implants and other forms of personal mounted fixtures. As noted, the user will most likely be an individual, but may also be a moving object or an animal, such as a pet. Also shown are devices which can take on many forms, most are Internet-enabled. Devices may be home appliances and electronics, office equipment, ranging from refrigerators, coffee makers, door locks, TVs, vending machines, kiosks, cars, monitors, and so on.
  • a device may have its own server contained in it (to do universal signal actions) or may not need a service provider server at all.
  • the device accesses a service provider server to carry out some or all of the operations needed for the present invention.
  • a service provider server also referred to as the back-end server, is also shown.
  • This server has numerous roles, but one of the primary ones is to authenticate the user and maintain access-control lists for beacons and devices.
  • This back-end server is maintained and operated by the universal ID signal service provider which is responsible for implementing the universal ID signal and smart environment of the present invention. It provides a software module or app that the user installs on her smart phone or wearable thereby enabling it as a personal beacon.
  • SDK software development kit
  • the manufacturer or detector/scanning hardware such as a Bluetooth module or sensor
  • the service provider can provide the sensor hardware to them and instruct them on how to install it.
  • the device manufacturer will decide what type of capabilities their device(s) will need when interacting with users and what type of security and authorization will be required from its users. It instructs the service provider on what data it needs from the beacon in order to interact securely and safely with its users.
  • FIG. 3 is a block diagram showing three primary components needed for implementing various embodiments of the present invention.
  • a user acts like a beacon 302.
  • the user in nearly all instances, a single individual (in some cases a“user” may be a group of people like a family, a group of co-workers, a team, etc.) carries an apparatus that acts as the beacon. As noted, this can be a smartphone, bracelet, watch, or any suitable wearable device.
  • Beacon 302 has installed on it a service provider software module 304, that implements the personal universal ID signal of the present invention.
  • a device 306 acts as the detector or scanner in the environment. As described, device 306 can take the form of one of a multitude of objects from ranging from appliances to electronic equipment to public vending machines. Nearly all have a software module 308 that is provided by the service provider and installed either by the provider or by the manufacturer. Software module 308, as well as module 304, performs many of the operations described in the flow diagrams below. In some embodiments, device 306 may also have a hardware component 310, such as a Bluetooth component or other hardware needed for connectivity (e.g. transmitter and receiver) with beacon 302 or with a dedicated server, the other component in FIG. 3. This hardware component may be provided by the service provider.
  • a hardware component 310 such as a Bluetooth component or other hardware needed for connectivity (e.g. transmitter and receiver) with beacon 302 or with a dedicated server, the other component in FIG. 3. This hardware component may be provided by the service provider.
  • a service provider server 312 is operated and managed by the universal ID signal provider and may have extensive software modules, such as the universal signal app 316, and at least one database 314 which stores data on beacons (users), devices, access control tables, and a wide variety of data needed to implement the universal signal environment of the present invention.
  • FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with one embodiment.
  • a user typically an individual, has decided to join the universal ID signal framework.
  • an employer may ask all of its employees to join so that the advantages of the universal signal can be realized in an office or company campus environment.
  • the first step taken by the user is shown at step 401 where the user downloads a service provider universal ID signal app (“app”) onto her smart phone or wearable apparatus (for ease of explanation, collectively referred to as“smartphone”).
  • apps service provider universal ID signal app
  • the app can operate in most widely used personal devices, platforms or operating systems, such as Android, iOS, and others that run on phones, watches, bracelets, tablets, bio-chips and the like.
  • the user enters at least some required basic information about herself. Some of the information can be entered at a later time depending on the apparatus that the app is being installed on. In one embodiment, a subset of the data entered by the user results in the creation of various identifiers.
  • One may be referred to generically as a unique ID whose use is limited in that it is used primarily, if not only, by the service provider. This unique ID is not sent to the device, such as an appliance, door lock, coffee machine, etc.
  • This ephemeral ID may be used for anonymous detection by a device of the user.
  • Another identifier created from the user data is referred to as a persistent ID, an ID that can be characterized as stable and is created for each user/device manufacturer pair.
  • a persistent ID an ID that can be characterized as stable and is created for each user/device manufacturer pair.
  • a user may have different persistent IDs for her relationship with the monitor, another for her relationship with the coffee machine, the car, the door lock, and so on.
  • Each device manufacturer gets a distinct persistent ID for each user (assuming one device from each manufacturer). It may be described as a persistent or permanent version of an ephemeral ID.
  • the data entered and created at step 403 is stored in service provider or manufacture’s own dedicated servers, in most cases this will be the service provider servers.
  • FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in accordance with one embodiment.
  • the service provider determines whether the device has the necessary hardware for being a scanner as needed for implementing the present invention (since the device is new to the space and universal ID framework, the service provider knows that the device does not have the universal ID app yet).
  • the service provider obtains a wide variety of data and metadata about the device, items such as device name, category, location, identifier(s), make, model, time zone and so on. Some of this data is used to let the user know what the device is exactly when she encounters it in a physical real-world space and wants to decide whether to interact with it.
  • the threshold question determined at step 402 is whether the device has the right hardware. If it does, the service provider only needs to supply and install universal ID signal software which, in the described embodiment, is in the form of a software development kit (SDK) as shown in step 404. If the device does not have the right hardware for scanning (some smaller scale manufacturers may not have the means or technical skills to include this hardware in their product) the service provider provides one. In this case the software module and the sensor hardware are installed on the device which may be done by the device maker or the service provider.
  • SDK software development kit
  • information describing the device is stored by the service provider in a database.
  • This data may be used for enabling interaction between the device and the beacon.
  • the data for this interaction may be stored on the device itself wherein the service provider does not play an active role.
  • Some examples of data stored include device ID, single key, private/public key pair, set of commands and interactions, actions the user or device can take, a template which can be customized for different devices.
  • a template may be described as a pre-defmed schema of attributes and metadata. In a simple example, a template for a door lock can have“lock” and“unlock” whereas a template for a car would likely have many more options.
  • metadata describing to the device and templates are transmitted to the device and stored there.
  • FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with one embodiment.
  • a user enters an environment or physical space that has scanning devices. It is important to note here that the user is in control of her personal universal ID signal. The user can turn the signal on (by executing the app downloaded at step 401) or not turn it on.
  • the user turns on the signal via a smartphone or wearable apparatus once another factor has passed. For example, the signal turns on only after a smart watch has detected the user’s heart pattern or other biometric means to verify the identity of the user wearing the watch or carrying the smartphone. Only at this point is the signal turned on. This prevents other individuals from impersonating the user by wearing the user’s smart watch or other wearable.
  • a beacon in the environment broadcasts the ephemeral ID.
  • a device detects or senses the beacon and reads the beacon’s ephemeral ID.
  • a non- persistent minimal connection is established initially between the beacon and the device.
  • the universal ID signal app does not tie up the device exclusively (unlike other IoT devices). Because of the non-persistent nature of the connection some typical scaling issues are avoided. No permanent bonding or tie-up is needed in the personal universal ID signal implementation and framework of the present invention.
  • Steps 502 to 506 describe what can be referred to as a sub-process for ambient sensing of the beacon by a device. It may be characterized as the simplest use case scenario for the universal ID signal. Ambient sensing can be used in scenarios where users simply have to be distinguished from one another, such as counting how many users are near a device or in a room. This ambient sensing may also be seen as a way for a user to potentially communicate with a device if needed. If communication is possible and the dedicated server, such as a service provider server, can be accessed, the process continues with step 508. In another embodiment, the dedicated server can be accessed via another communication means, such as Bluetooth, Ethernet, and the like. At step 508, the service provider server learns private data about the user.
  • the dedicated server such as a service provider server
  • the back-end verifies permissions attached to the user by examining an access control list.
  • the back-end sends user data based on the access control list to the device, in other words, it sends to the device only data about the user that the device is allowed to see.
  • the back-end stores a matrix of permissions, policies, preferences, and the like regarding users and devices. In one embodiment, it uses the user’s persistent ID which, as noted, is particular to that user and a specific device pairing.
  • step 506 if there is no ephemeral ID or the data needed is already on the device, characterized as a“local only” option, the data needed for sensing the beacon is on the device itself and user data is requested from the device instead of from a service provider server.
  • Steps 510, 516, and 518 illustrate the secure branch from FIG. 1.
  • step 510 in the“local only” step, when the device does not access service provider servers via the Internet, user data is requested from the device.
  • Steps 516 and 518 are needed because the service provider is not able to authenticate user data or any type of data from the smartphone.
  • the perspective of the queries and actions taken in steps 516 and 518 are from the device perspective.
  • the device or, more specifically, the universal ID signal software module on the device needs to be able to verify that data it is receiving from the beacon at some point has been verified by the service provider and is still valid.
  • the device wants to see that the data (the data basically conveying, for instance,“I am John Smith’s smartphone”) has been vouched for by the back-end server, but that the authentication and identity data the device receives has been verified. In one embodiment, this is done without using any of the IDs described above (ephemeral, persistent, unique, etc.). Instead data used to verify the identity depends on the scanning device.
  • the data could be an authenticated version of the user’s driver license, or verification of the user’s voice or face recognition as matched with a known hash of the user’s voice recording or facial image (for example, stored on the user’s smartphone) of the user as biometric
  • step 518 the device receives proof from the smartphone that the user identity data is authentic and that the device can perform the action, such as unlocking a door, turning a TV on to the user’s preferred channel, or make coffee how the user likes it.
  • FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon and a device and initiating interaction between them in accordance with one embodiment.
  • the smartphone or wearable being carried by a user has entered a physical space with universal signal-enabled devices and is passively transmitting a universal ID signal. In one embodiment, this is done by the app in the background essentially when the beacon apparatus is powered on. In other embodiments, the app can be terminated or, in contrast, be in the foreground, and be transmitting a universal, personal ID signal. It is also able to detect a request from a device and respond.
  • the beacon has the universal ID signal app from the service provider, it does not need anything from the device manufacturer in order to receive the request from the device or respond to it.
  • the invention bypasses any form of a“silo” arrangement or framework.
  • the sensors in the devices that are scanning can connect to the beacons.
  • the beacon receives a request from the device.
  • the app is able to either recognize the request or not. If it does not recognize the request from the device or has not seen a request from the device for a long time (a time exceeding a predetermined threshold), control goes to step 606.
  • the app requests anon-repeatable value or nonce from the device and a fixed unique ID for that device. In other embodiments, this ID can come from the service provider server or through other means, such as through an ID tag via near- field communication or an iBeacon associated with the device.
  • the app receives these values.
  • the app connects to the service provider server and transmits these two values to the server.
  • the server Assuming the server is able to identify the unique ID as belonging to the device, it grants access between the device and the beacon.
  • the server uses the nonce for deriving a token as described below. More specifically, it enables access control and security by transmitting an array of tokens to the smart phone. If the server cannot recognize the device from the ID or determines that there is no interest from the user in accessing or interacting with the device, then tokens are not passed to the smartphone. In some cases, metadata may be passed to the smartphone which provides publicly available, insecure information related to the device such that the user can act on the information.
  • the device may be a public device, such as a kiosk or parking meter, and although most of the time the user is likely to ignore the device, if the user wants to learn more about the device (e.g., remaining parking time or rate), the user would be able to do so with the data returned by the dedicated server.
  • a token has one component that is derived from combining the nonce, the unique device ID, device-specific data, time-limited data, user restrictions, and so on.
  • communications between the device and user be secure. All the values and factors that go into making the token play a critical role in making the entire universal ID signal framework secure.
  • the second component of a single token is referred to as a payload section and contains data on user preferences and generally to the user and device.
  • each token in the array is valid for a limited time period, such as for a few minutes, hours, or days.
  • An array may have a few hundred tokens and can be used to prove validity from a few hours to several days. For example, for commercial building access, a token may last for 4-5 hours and be replenished often to ensure that there are tokens to last the user through the day.
  • tokens can be generated on a device, such as a lock, using other factors, such as biometrics fingerprint, voice recognition, face recognition or retina scanner part of the device, geo-location, expiration time, and so on. These features can also be used even if there is access to the service provider server to provide stronger security.
  • a token is a signed data item, intended to be used once and discarded (as does an entire array of tokens).
  • the app passes one of the tokens from the array or the entire array of tokens to the device.
  • the device validates the tokens and interactions between the user and the device can begin. More specifically, the universal ID signal software module on the device validates the tokens and sends a message to the smart phone stating that they can now communicate. Upon receiving this message, at step 614 the beacon creates a session and the two can now interact.
  • step 616 a session between the smartphone and the device is already active.
  • This session is of the same type as the one created at step 614.
  • the array of tokens may be stored in a cache or local storage on the smartphone. By doing so, the smartphone does not have to be online; it can be offline and operate fast.
  • step 618 the smartphone continues passing tokens to the device.
  • the smartphone keeps the tokens for a predetermined amount of time, a threshold of time that balances security and user convenience, for example, a few hours. After that time has expired, the app gets a new array of tokens from the service provider. If they have not expired, the smartphone can keep using the tokens in the array.
  • step 620 the interaction between the user and the device can resume. In this manner, that is by executing the operations in steps 604 to 614 or steps 604, 616, 618, and 620, a secure, truly universal ID signal that is usable by many different types of devices (from various manufacturers) and users can be implemented.
  • FIG. 7 is a flow diagram of a process of operations that occur on the device when the device is online in accordance with one embodiment.
  • the service provider server receives a request from a device, for example a car or an appliance, for authenticating a user.
  • a device can only see users who have allowed that specific device to recognize or see them (a category of devices or a specific manufacturer or member group may also be specified.
  • an overseeing entity e.g., employer
  • a device maker may only want users with certain features or
  • the service provider server checks user access controls to see if the user is authorized to use the device and if so what controls or limits are there.
  • the service provider there are different techniques or transport mechanisms for how this user access control check can be performed by the service provider.
  • the common factor is translating the random, non- identifying ID for the user that was transmitted initially to the device into a full set of information about the user. This information can be used in a permission check process.
  • the service provider server transmits the payload to the device so now the device knows the user’s preferences, permissions, interaction history, and other information.
  • the user and device can begin substantive interaction.
  • FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with one embodiment.
  • the end goal of this process is essentially the same as that of FIG. 7, except here the device does not communicate with the service provider server.
  • the device makes a request for an array of tokens from the user. The nature and characteristics of this array of tokens are the same as the token array described above.
  • the device receives a token from the beacon.
  • the device proceeds with verifying the token using only local resources. In various embodiments, it can verify or check the signature in the tokens, it can check to ensure it has not expired or has not been used before.
  • the device authenticates the user and interaction between the user (who may or may not be online) and the offline device can begin.
  • the validation period of a token This period can vary from a few minutes to several weeks.
  • a token for a coffee machine may last 20 days whereas for a lock or for making payments, a token may expire after one hour.
  • This security feature is typically set by the device manufacturer; they decide how long to wait before a user has to re-authenticate with the device. Generally, users will have little input in this regard. Another scenario not described in FIGS.
  • FIG. 9 is an illustration of a data processing system 900 is depicted in accordance with some embodiments.
  • Data processing system 900 may be used to implement one or more computers used in a controller or other components of various systems described above.
  • data processing system 900 includes communications framework 902, which provides communications between processor unit 904, memory 906, persistent storage 908, communications unit 910, input/output (FO) unit 912 and display 914.
  • communications framework 902 may take the form of a bus system.
  • Processor unit 904 serves to execute instructions for software that may be loaded into memory 906.
  • Processor unit 904 may be a number of processors, a multi processor core, or some other type of processor, depending on the particular
  • Memory 906 and persistent storage 908 are examples of storage devices 916.
  • a storage device is any piece of hardware that is capable of storing information, such as, for example, without limitation, data, program code in functional form, and/or other suitable information either on a temporary basis and/or a permanent basis.
  • Storage devices 916 may also be referred to as computer readable storage devices in these illustrative examples.
  • Memory 906, in these examples, may be, for example, a random-access memory or any other suitable volatile or non-volatile storage device.
  • Persistent storage 908 may take various forms, depending on the particular implementation. For example, persistent storage 908 may contain one or more components or devices.
  • persistent storage 908 may be a hard drive, a flash memory, a rewritable optical disk, a rewritable magnetic tape, or some combination of the above.
  • the media used by persistent storage 908 also may be removable.
  • a removable hard drive may be used for persistent storage 908.
  • Communications unit 910 in these illustrative examples, provides for communications with other data processing systems or devices.
  • communications unit 910 is a network interface card.
  • Input/output unit 912 allows for input and output of data with other devices that may be connected to data processing system 900.
  • input/output unit 912 may provide a connection for user input through a keyboard, a mouse, and/or some other suitable input device. Further, input/output unit 912 may send output to a printer.
  • Display 914 provides a mechanism to display information to a user.
  • Instructions for the operating system, applications, and/or programs may be located in storage devices 916, which are in communication with processor unit 904 through communications framework 902.
  • the processes of the different embodiments may be performed by processor unit 904 using computer-implemented instructions, which may be located in a memory, such as memory 906.
  • program code computer usable program code, or computer readable program code that may be read and executed by a processor in processor unit 904.
  • the program code in the different embodiments may be embodied on different physical or computer readable storage media, such as memory 906 or persistent storage 908.
  • Program code 918 is located in a functional form on computer readable media 920 that is selectively removable and may be loaded onto or transmitted to data processing system 900 for execution by processor unit 904.
  • Program code 918 and computer readable media 920 form computer program product 922 in these illustrative examples.
  • computer readable media 920 may be computer readable storage media 924 or computer readable signal media 926.
  • computer readable storage media 924 is a physical or tangible storage device used to store program code 918 rather than a medium that propagates or transmits program code 918.
  • program code 918 may be transmitted to data processing system 900 using computer readable signal media 926.
  • Computer readable signal media 926 may be, for example, a propagated data signal containing program code 918.
  • Computer readable signal media 926 may be an electromagnetic signal, an optical signal, and/or any other suitable type of signal. These signals may be transmitted over communications channels, such as wireless communications channels, optical fiber cable, coaxial cable, a wire, and/or any other suitable type of communications channel.
  • the different components illustrated for data processing system 900 are not meant to provide architectural limitations to the manner in which different embodiments may be implemented.
  • the different illustrative embodiments may be implemented in a data processing system including components in addition to and/or in place of those illustrated for data processing system 900
  • Other components shown in FIG. 9 can be varied from the illustrative examples shown.
  • the different embodiments may be implemented using any hardware device or system capable of running program code 918
  • the “signal”, is the universal ID signal recited above and the first party is the party with the universal ID.
  • the universal ID signal is created that represents clients, people or other objects hereafter“first party” where any system, sensor or software can detect that signal and queries it for relevant information for serving the person or object.
  • this entails a method of turning mobile devices, wearables or biochips and the like hereafter“device” into a personal transponder (e.g. transceiver) that emits a unique signal via Bluetooth low energy as in one instance to represent the presence of the person, e.g., user. Things around the user can detect the signal and can transform the signal into a meaningful metadata that represents the person or object of the signal.
  • a personal transponder e.g. transceiver
  • systems and methods are provided for instant execution of actions through wireless connections.
  • this incorporates a peripheral and central mode of operation is used to obtain a token.
  • the token is only executed when it is within a threshold to make for an instant action.
  • the embedded system can then act instantly on any command/intent that the mobile client triggers such that there is no lag between the intent and the performed action.
  • systems and methods are provided for sensing the presence of identifiable objects.
  • a non-limiting sensor technology is used that scans and primes objects nearby which emits a unique universal ID signal.
  • the sensor can trigger an emitter to provide specific information about it or the emitter of the presence universal ID signal can detect the scanner and do the same.
  • systems and methods are provided of turning a sensor into both a peripheral and central device for the purposes of detecting the presence of objects nearby. This can be used to securely make the handshake and reduce the load on the first party by using the scanner on the sensor to do most of the hard work to not overload the peripheral modes.
  • systems and methods are provided for passive detection and identification of passengers, first party, on a moving vehicle.
  • this can include use of an accelerometer and a signaling protocol to conclude that the object being sensed is in fact travelling with the vehicle that the sensor is attached to. Steps are taken with the universal ID signal and shares commands between the sensor the passenger to trigger a confirmation that the passenger is travelling on the vehicle.
  • the main use case is to sense when people are travelling on a bus or train and to be able to do things such as process payments for the traveler automatically or to track the passenger’s route.
  • systems and methods are provided to secure offline interactions.
  • a method is provided for collecting a plurality of commands on the first party and a bloom filter is used on the sensor side to certify a secure command through BLE (Bluetooth low energy) has happened without any fall back over the internet.
  • BLE Bluetooth low energy
  • this method can be used to issue any type of command, including but not limited to payments, metadata, and the like, between things and a sensor with limited storage capacity within proximity without the need for an internet connection.
  • systems and methods are provided for secure physical payment processing over wireless local networks.
  • a method of handshaking the connection to a POS/terminal and the first party’s mobile device is used where both sides are securely verified.
  • the system defines that things are done in a unique way for anything which as non-limiting examples can be Google Hand’s Free, Apple Pay and the like.
  • the system and method allow devices to detect the first party and access first party accounts including but not limited to: Andorra, Netflix, one or more Calendars, an Amazon Account, and the like, through a proxy agent.
  • a non-limiting use case is the ability to walk up to any Echo like device and it instantly recognizes and can say“Hello first party X” and first party X can say to it“play my easy music station on Pandora”, having never used the device before or having to set up first party X’s specific account with the Echo device. This is an improvement over the need to set up an account and limit these devices to just the users with accounts set to them.
  • Another use case is the ability to use any TV Screen and X’s avatar shows.
  • first party X taps it all of its’ Netflix shows, YouTube videos, and the like, show up for first party X and to instantly play it. As first party X walks away it all disappears. All of this exposes an oath to the Netflix account of first party X to the TV software to start playing it without forcing first party X to do another separated Netflix login on the TV.
  • systems and methods are provided for wireless identification of fixed and roaming objects.
  • objects are discovered wirelessly.
  • this can be achieved by using this to cover the use case of being able to create a wireless (barcode like identifier) that every device can emit to be identified, including but not limited to, the VIN of a car, a serial number of a customer electronic, and the like.
  • This identification can then be used for situations such as auto paying for parking meters and parking and getting access to buildings, and the like.
  • this can be used for turning people into beacons. In this manner each individual object then has its own identity beacon.
  • beacons are used for bi-directional communicating beacons.
  • this can be one of a bi-directional beacon that can not only emit an advertising packet but can also scan for advertisements to query things around it for useful information or metadata that can be used to serve the subject.
  • the limitation of beacons is that they all require a corresponding app that listening for the specific beacon to be of any use.
  • By creating a bi-directional beacon it can serve people that have the apps. It can also serve people who do not have the apps but detects their presence signature to serve them. This provides a self-contained beacon device similar to current beacons, that operates in both peripheral and central modes for the bi direction natures of detection and communications.
  • systems and methods are provided for a wireless digital driver's license and verified identification.
  • this creates an electronic driver’s license that emits as a wireless signal.
  • police authorities and the like can detect and instantly query the license by standing next to the first party.
  • the first party never needs to carry a license anymore or present any info and their privacy is intact with the use of a universal ID signal.
  • this provides how the first party enters its information into its account, how identification is verified through several methods, as well as how an associated universal ID signal provides for security to make the universal ID signal securely available to authorities through their own mobile devices.
  • systems and methods are provided for automatically paying fares on public transport.
  • a non-limiting example provides for, (i) automatically detecting passengers who are on a public transport vehicle, (ii) detects when they get on and off and (iii) processes payment for the fare automatically for them on the back end without the user having to do anything.
  • systems and methods are provided for secure decentralized wireless identification.
  • this provides for the use of a first party’s fingerprint, voice, appearance, and the like to verify identity to some other system without sharing the information with second party systems.
  • this is achieved by using the app of the present invention on a device, including but not limited to a mobile device, as the primary validator.
  • a presence protocol is used to bounce the verification step between the proxy detector (fmgerprint/scanner, voice/mic,
  • the first party’s proxy app such that the first party’s identity and bio-info stays within the first party’s control and is never shared with any central server or second party system.
  • This provide a secure decentralized method of identification without the need to share first party information with others. This can be used for high security needs. It can also be used for additional situations including but not limited to: buying a new device and using the first party’s fingerprint to log in and create an account with the device service provider without the need to fill out any form.
  • the device instantly knows the first party name and says:“Hello fist party X, I’m your new radio, how are you today?”. As non-limiting examples this includes but is not limited to:
  • this can include a“Universal People Sensor” as a stand-alone dedicated microchip designed to be embeddable in any consumer electronic or manufactured product to allow the product detect people that are using the product. It can also be used to extract information from the person, all without the person downloading a specific app or the device creating its own sensor. As a non-limiting example this provides a method to create the sensor, and how the sensor does what it does to identify and extract data from first party’s. In one embodiment this includes how a microchip can be designed and its system and methods to behave as a universal people sensor microchip for the purposes of being something that other manufacturers can embed into their products as a plug-n-play system.
  • systems and methods are provided for wirelessly transmitting a first part’s personal preference.
  • this can include a way for any first person to beam out their references to devices around them.
  • this includes how a first person can enter how they like their coffee in an app where a first-person account holds their personal preferences, and the app will make that information available to any coffee machine or coffee shop the first person walks into.
  • collecting, organizing and beaming out a first person’s personal preference are provided in a universal way, not as a locked in siloed way which is how all apps/iota devices currently do things.
  • systems and methods are provided for physical access identification using facial recognition.
  • a way is provided to identify a first party and grant them access based on them emitting a universal ID signal that verifies who they are to the reader as a first factor.
  • a reader with a camera uses a camera image to match the face that the first party has in its account as a second factor. Learning algorithms can be utilized to better match the face every time the first party walks into a door.
  • systems and methods are provided for physical access identification of a first party using voice recognition.
  • a first party Is identified and then granted access based on emitting a universal ID signal that verifies who the first party is to a reader as a first factor.
  • the reader has a microphone and requires the first party user to say“open” to match the voice pattern to that of a pre- recorded voice pattern as part of the first party signup process.
  • the reader matches the voice pattern that the first party has in its account as a second factor. Learning algorithms can be used to better match the voice every time the first party walks into a door.
  • systems and methods detect tailgating activities using wireless sensors and personal devices.
  • a method is provided to detect if a possible tailgating event has occurred by requiring all occupants to carry with them a mobile device that emits a unique universal ID signal that represents them to a reader, paired with other sensors such as thermal imaging or people counter sensors, such that the combined data allows us to count there are two proxy users.
  • a tailgater When there are three people passing through the door one is a tailgater.
  • technologies can be utilized for counting people including but not limited to WIFI, ultrasound and the like. As a non- limiting example, he combination of such technologies working with the universal ID signal helps to surface tailgating events.
  • systems and methods are provided for autonomous vehicle identification of passengers for intended locking, unlocking and personalization.
  • this provides a method that the autonomous cars use a universal ID signal to detect if they are the right passenger they are supposed to pick up without the first party having to do anything. Since cars are required to be locked in motion, autonomous cars need a way to only unlock for the right passenger on the sidewalk such that a random person doesn’t jump in the car instead.
  • the car can also use a universal ID signal to personalize the drive experience and to show a screen identifying to the passenger that this car is allocated to that first party. In this manner the problem of one car maker and one app problem is resolved by allowing all cars to use the same universal ID signal in such a way that the car software can pull in the relevant information needed to give the passenger both a personalized experience and secure/efficient pick up and open experience.
  • systems and methods are provided for machine to machine proximity payment transactions.
  • this covers a way for independent machines to send payments to each other without requiring credit cards or a first party to intermediate. This allows for machine to machine transactions to occur.
  • this can include: autonomous cars to pay for parking directly to a parking meter without first party involvement, e.g., it is achieved passively.
  • an inductive charging of a lock via cylindrical latch mechanism is provided.
  • a charge lock device is provided by an inductive coil within a latch mechanism and coils around a slot that the latch goes into to lock a door.
  • inductive charging of lock is provided via a lock faceplate and a lock device is charged by inductive coils positioned around door/frame faceplates.
  • inductive charging of phone devices is provided on a car body.
  • a first party’s phone is charged by placing it on the bonnet of the car, for future cars that use the first party’s phone as the key as a backup when the phone is dead is can still charge and allows entrance into the car.
  • any AI can tap the universal ID signal representing the first party queries it for useful information to serve the first party.
  • a knock can be provided on the first party’s phone to trigger a command to unlock a door in proximity.
  • first party phone sensors are used to fingerprint the first party such that access to a building is only granted if it’s the owner of the phone.
  • this can be applied specifically for access control and other use cases where the first party needs to be identified by its phone.
  • a first party driver with the universal ID signal and a car with a Universal ID sensor that verifies the first party can drive the car and enabled ignition and a combination of the first party, car and garage sensing gives access to the car and first party driver for secure vehicle access.
  • an organization with a fleet of cars can authorize a driver with insurance information switches over to the car and driver for the duration of the trip. This can be used as well for a rental car situation.
  • energy harvesting is achieved via weight and coil for Beacons in high vibration environments, including but not limited to buses, cars and the like.
  • energy harvesting is provided charging door devices using a hinge of a door to charge by the motion of the open and closing swinging door to charge via gears.
  • a first person’s universal ID signal (from a pedestrian’s phone) in traffic for cars and public transport detects pedestrians and cyclists on the road. Transport/traffic systems can use it to optimize public transport and road traffic.
  • a system presence hub is plugged into a power socket in a garage that then emits a RF signal to open the garage door as the first party drives to the garage. This requires no installation and is like how a first party programs its garage relative to obtaining a new transponder.
  • an edge system includes systems and methods to enable controller-less access control for easy installation and integration into any electrified door system.
  • systems and methods allow second parties to leverage a system presence system to be able to detect their beacons without needing first parties to download their own apps.
  • a bio-chip that emits the universal ID signal which allows any system to detect it and use it to serve the first party in a secure and private way.
  • a universal way is provided that provides for a car to be able to give a first party a personalized experience by detecting the universal ID signal.
  • the universal ID signal allows an augmented reality system to use it to identify and provide relevant information of people augmented in the system.
  • a cached token system and methodology are provided via the universal ID signal.
  • rotating mac addresses of mobile devices to ensure a persistent signal is achieved using the universal ID signal.
  • Such systems can use the universal ID signal without having to track and monitor the mac address, e.g., a challenge- response exchange.
  • the universal ID signal is used for logical access as a second factor auth.
  • a FPGA is used to enable the universal sensor to be universally compatible with any embedded system by programmatically enabling it to be configured to work with any interface protocol.
  • a process is provided of using a phone’s magnetometer to determine directionality at an access point, i.e. entering or exiting the door.
  • each device is represented individually by a card but accessed collectively via an app container view. Each can be selected individually and be expanded to view details and send/receive commands from the associated device.
  • two BLE radios function in a way to solve for limitations of BLE not being able to connect and interact with hundreds of other devices/phones.
  • one radio scans and tracks advertising addresses and the other functions as the connector that connects and interrogates a device one by one and disconnects.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Lock And Its Accessories (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A system includes a device having a short-range transceiver for capturing ephemeral ID signals within a geographic region proximate thereto, and for detecting an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user, a wide-area network interface for transmitting a portion of the ephemeral ID signal and a first identifier associated with the device to a remote server associated with the ephemeral ID signals, and for receiving a first reply from the remote server in response to the portion of the ephemeral ID signal and the first identifier associated with the device, and an output unit for providing an electronic authorization signal to a first external unit coupled to the device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.

Description

UNIVERSAL PERSONAL IDENTIFICATION SIGNAL
CROSS-REFERENCE TO RELATED APPLICATIONS
[0001] This application is a non-provisional of U.S. Provisional App. No. 62/685,292 filed 6/15/18 and incorporates it by reference, for all purposes.
BACKGROUND
[0002] This invention relates generally to systems, methods and devices for first party identification and more particularly to systems, methods and devices for a universal ID.
[0003] Presently, attempts to create what the inventors refer to as a universal identification (ID) signal for an individual, have involved frameworks or underlying models in which the burden of implementing the signal— broadcasting it and ensuring that devices detect it— rests on the individual. This task of creating a personal signal, or what the inventors refer to as a transponder or beacon, is beyond the technical domain of the vast majority of users. This is one of the barriers that has prevented the growth of a universal identification signal for individuals, universal in the sense that the signal is not tied to or detectable only by a specific manufacturer, social media or network provider, or company.
[0004] One of the inventors’ goals of a universal identification signal is to allow a user to identify and interact with a variety of physical world devices or objects by different manufacturers in a manner that allows for strict data control, security, and privacy. In contrast, current user ID models follow a“silo” model. In typical silo models, users emit a specific ID signal via a specific application on a specific device, such as from a smart phone, and the specific ID signal is only detectable by a specific entity, such as an appliance manufacturer, a car manufacturer, or online social media provider, or the like. The specific IDs are thus not universal, for example a Hilton user ID cannot be used for boarding a United Airlines flight. These siloed systems do not provide sufficient mapping to physical, real world environments and spaces that is needed to be useful, safe, and secure.
[0005] There are some implementations, presently in limited use, that essentially leverage one online identity or profile to interact with various types of devices. Besides the security and data control/privacy concerns this raises, such single online personas do not truly reflect how individuals behave or act in the real, physical world. Human interactions with physical environments have developed over millennia, as such, it should not be expected that this behavior be reflected in online personas.
[0006] Other factors that have prevented universal or even quasi-universal signal technology from widespread adoption include generally a lack of motivation from manufacturers and companies to create their own apps, portals, back-end infrastructure, and so on, that would be needed to implement a signal or beacon framework with their customers. Again, this leads to a siloed approach that is simply not worth the expense and maintenance for many entities. Returning to the first point of placing too much of the technical burden of implementing universal signals on the users, it is certainly possible to create sensing points in an environment, but this framework requires that users modify their behavior, act in a different way and actually require that additional actions be taken by users. What is needed is a framework that does not require this of users and where the physical world or environment be essentially smarter and place minimal additional burden on the users to allow for seamless natural interactions.
SUMMARY
[0007] One aspect disclosed is a method of enabling a universal identifier signal, also referred to as a universal personal transponder (e.g. transceiver), using a beacon apparatus and a detector apparatus that performs as a scanner or sensor. In various embodiments, the beacon may be a smartphone, wearable device or other smart apparatus carried by a user, and broadcasts what is referred to as an ephemeral identifier. This ephemeral ID is typically enabled by an application installed on the smartphone or smart apparatus. The ephemeral ID is then detected or sensed by a detector device which may be constantly scanning the environment for ephemeral IDs and related data. In various embodiments, the detector can be built into a wide variety of devices, such as appliances, electronic equipment, public kiosks, controlled access points and the like. As described below, the detector device resolves the ephemeral ID to a user of a specific beacon apparatus, that is, the ephemeral ID is matched to a specific registered individual or user. A dedicated server, typically operated by a (e.g. universal) signal service provider, receives at least a portion of the ephemeral ID and verifies an access-control list (i.e. determines stored user data) associated with the specific registered user associated with the ephemeral ID. A first set of user data is then transmitted from the dedicated server to the detector device, such as a controlled access point (e.g. door lock), a coffee machine, kitchen appliance, TV monitor, etc. The detector device then performs operations based upon the first set of user data to enable substantive and meaningful interactions with the beacon (i.e., the user), such as unlocking a lock, turning on lights, registering the user, or the like. In some embodiments, the actions required by the beacon device are reduced or minimized and the majority of the operations are taken on by the detector device. That is, the user and the user’s smartphone does not need to perform any proactive operations or acts in order to have the user’s universal ID signal be recognized by the door lock or have meaningful interaction with the door lock, such as unlocking the door for the user. In other embodiments, the beacon device may perform some of the access functions with the dedicated server automatically, without specific user interaction.
[0008] In another aspect of the invention, a system for implementing a universal personal transponder environment includes a beacon apparatus carried by a user that includes universal personal ID transponder software. The user enters an environment or space that has one or more scanner devices which are constantly scanning for a universal ID signal being emitted by the beacon by virtue of the transponder software. The detection of the universal ID signal occurs with minimal operations or actions needed by the user or the beacon apparatus. The software module on the beacon enables interaction with nearly any type of scanner device that has the necessary transponder software and hardware connectivity component. A dedicated server has a database for storing various types of data and multiple software modules for implementing the universal personal transponder environment. In some cases, the server may be operated and owned by a universal personal transponder service provider (SAAS) which operates the system for the benefit of the user and the scanner or detector device manufacturers or operators which may include a wide variety of device from door locks to electronic equipment. In other cases, the server may be operated and / or owned by a detector device manufacturer (e.g. controlled access point) and still be compatible with the universal ID signal from the universal ID software. In some embodiments, the majority of the processing and proactive steps needed to implement the environment is done by the scanner device which queries or monitors the beacon (e.g., smartphone) for ephemeral ID data, communicates with the server, and performs a responsive physical action. In various embodiments, the beacon also performs some steps to ensure security and authentication of the user via biometric scanner, password, or the like. In some embodiments, the burden of initiating the process and establishing a session is performed by the scanner device sensing the ephemeral ID.
[0009] According to one aspect of the invention, a method is described. One process includes scanning with a short-range transceiver in a first device for ephemeral ID signals within a geographic region proximate to the first device, and detecting with the short-range transceiver, an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user. One method includes transmitting with a wide-area network communication unit in the first device, at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and receiving with the wide- area network communication unit, a first reply from the remote server in response to the portion of the ephemeral ID signal and to the first identifier. One technique includes providing an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
[0010] According to another aspect of the invention, a system including a first device is disclosed. In one apparatus, the first device includes a short-range transceiver configured to capture ephemeral ID signals within a geographic region proximate to the first device and configured to detect an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user. In another apparatus, the first device includes a wide-area network interface configured to transmit at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and configured to receive a first reply from the remote server in response to the portion of the ephemeral ID signal and the first identifier associated with first device. In yet another apparatus, the first device includes an output unit configured to provide an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
BRIEF DESCRIPTION OF THE DRAWINGS
[0011] In order to more fully understand the present invention, reference is made to the accompanying drawings. Understanding that these drawings are not to be considered limitations in the scope of the invention, the presently described embodiments and the presently understood best mode of the invention are described with additional detail through use of the accompanying drawings in which:
[0012] FIG. 1 is an overview flow diagram of a process in accordance with various embodiments;
[0013] FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons;
[0014] FIG. 3 is a block diagram showing some components for various embodiments of the present invention;
[0015] FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with some embodiments;
[0016] FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in some
embodiments;
[0017] FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with some embodiments;
[0018] FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon and a device and initiating interaction between them in accordance with some embodiments;
[0019] FIG. 7 is a flow diagram of a process of operations that occur on the device when the device is online in accordance with some embodiments;
[0020] FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with some embodiments; and
[0021] FIG. 9 is a block diagram illustrating an example of a computer system capable of implementing various processes in some embodiments.
DETAILED DESCRIPTION
[0022] In the following description, numerous specific details are set forth in order to provide a thorough understanding of the presented concepts. The presented concepts may be practiced without some or all of these specific details. In other instances, well known process operations have not been described in detail so as to not unnecessarily obscure the described concepts. While some concepts will be described in conjunction with the specific embodiments, it will be understood that these embodiments are not intended to be limiting. On the contrary, it is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the described embodiments as defined by the appended claims.
[0023] For example, methods and systems will be described in the context of creating, utilizing, and managing security and authentication for a universal, personal ID signal. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the various embodiments. Particular example embodiments may be implemented without some or all of these specific details. In other instances, well known process operations have not been described in detail in order not to unnecessarily obscure the described embodiments. Various techniques and mechanisms will sometimes be described in singular form for clarity. [0024] It should be noted that some embodiments include multiple iterations of a technique or multiple instantiations of a mechanism or technique unless noted otherwise. For example, a system uses a processor in a variety of contexts. However, it will be appreciated that a system can use multiple processors while remaining within the scope of the described embodiments unless otherwise noted. Furthermore, the techniques and mechanisms will sometimes describe a connection between two entities. It should be noted that a connection between two entities does not necessarily mean a direct, unimpeded connection, as a variety of other entities may reside between the two entities. For example, a processor may be connected to memory, but it will be appreciated that a variety of bridges and controllers may reside between the processor and memory. Consequently, a connection does not necessarily mean a direct, unimpeded connection unless otherwise noted.
[0025] Various embodiments describe providing universal identity and physical presence detection in the form of a personal, universal signal. This signal allows a user to interact with devices in the user’s environment without having to download vendor- specific apps, set up vendor-specific accounts or be limited to a siloed eco-system of a manufacturer brand. Such a personal universal signal representing an individual allows for devices and software to detect and query the beacon transmitting the signal for information relating to the user and augmented onto the physical environment. This provides a more personalized, efficient, and, in some instances, secure experience for the user.
[0026] The embodiments focus on reducing or minimizing user workload to allow for seamless interactions with her environment, such as, for example, the user being able to walk up to a TV anywhere in the world and having the TV (using the user’s universal signal) detecting the user and querying for the user’s personal preferences and accounts.
The user can then, using voice commands, for example telling the TV to play their favorite TV show by saying“play Game of Thrones.” The TV, using the user’s authenticated universal signal can then access the user’s personal preferences and accounts (e.g., Netflix account), and can then pull up the show and play it automatically. This can be done without the user using a specific app on the TV, setting up a TV specific account, logging into accounts, or owning the TV. In another example, a user can walk up to a door, and have the door automatically unlock for the user, once the user reaches a sufficiently close distance so that the user can passively walk through the door without having to do anything. In such examples, this is because the door sensed the user’s universal signal ID, verified that the user has access to pass through the door and unlocks the door for the user. Again, this is done without the user being tied to the door manufacturer, or device, or to a specific account or app needed to serve such interaction. As such, the various embodiments provide and enable a universal signal for users and devices to interact, where all parties benefit from a seamless and natural way of interacting in the physical world.
[0027] Methods and systems for implementing a smart environment where a user’s presence is sensed by a scanner are described in the various figures. In one embodiment, the environment is a physical space in which scanners detect the presence of a user via a universal identifier signal that is emitted from the user’s mobile device which operates as a personal beacon. In this framework, the scanners perform most of the back-end operations and, for the beacon (e.g. a user’s phone or watch), workload is significantly reduced. In this respect, by taking the burden of implementing the universal ID signal, the environment or physical space providing the framework may be described as intelligent or smart. The users simply need to do move around and behave normally. The devices around them in the space or environment they are moving in detects the users and the smart space performs the necessary communications and processing to realize the benefits described herein.
[0028] FIG. 1 is an overview flow diagram of a process in accordance with one embodiment. At step 102 an entity operates as a beacon and moves around in a physical space. In the described embodiment, the entity maybe a human being and the space can be any environment such as a home, an office, a retail store, a lobby, a public space, a sidewalk, to name a few examples. Another way to describe it is that an entity can be any object or thing for which a universal ID signal would be useful, such as a car, bicycle, or animal. At step 104 an environment or space in which at least one scanner operates is created. A scanner can be manifested or implemented in many ways. In the described embodiment, a scanner (also referred to as“device” herein; beacons, typically mobile devices, are referred to herein as“beacon”“user” or“smartphone”) can be a home appliance, door lock, monitor, a car, a kiosk, a consumer electronic device, and so on. The type of devices found in an environment or space will naturally be dependent on the nature of the space. At step 104, manufacturers or other entities which either make the scanners or operate or manage them are signed up and registered to have scanners in the environment.
A home will have different types of devices than a retail store or an office lobby, and so on. A common feature of most devices or scanners in the described embodiment is that they are generally stationary; they are not expected to move around in the physical space, but they can, and the inventive concepts described herein would still apply. At step 106 a device detects a beacon by virtue of the beacon signal and initial interaction between device and beacon may begin. [0029] The initial interaction may be one of two types. One is referred to as passive interaction shown in step 108. Here the device detects the presence of a beacon signal. The device may not determine the identity of the user, that is, the user remains anonymous. In another passive mode embodiment, the user may be identified but only in a dedicated server operated, typically, by a service provider, described below, and not on the device itself. Although generally this back-end server will be online, in one embodiment the server, that is, the service provider, may be accessible without an Internet connection or being online (e.g., via Ethernet, Zigbee, and the like). This passive scanning or detecting presence of a beacon may be useful in various contexts, such as counting the number of people in a room or space, or whether someone just walked into a space. Essentially, the device wants to sense users around it, but the individual dictates the privacy. The user is the gatekeeper on his or her identity. The device that detects or sense the presence of the user may interact, it may do something, but that action does not have privacy concerns or require user authorization, hence, the passive nature of the interaction.
[0030] Another type of interaction that may be initiated is referred to as secured exchange where there is authentication of the user shown in step 110. Here tokens are used to authenticate and the device can make authorization requests. One example that illustrates this clearly is where the device is a door lock which detects the presence of a user and will only unlock if the user is authorized to open the door; the user must prove to the device (door lock) that she has access to open the door. In one embodiment, tokens are used to prove that the user is authorized. The beacon signal has at least one signed token from a back-end server that authenticates the user to the device. Once this authentication is made, the device will perform the relevant action and interact with the user. It may be noted that in either passive or secured exchange scenarios, the device may interact with the user as shown in step 112, but the level or degree of interaction will naturally vary.
[0031] FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons. Beacons can take various forms, most are Internet- enabled, but the most common are smartphones and wearables, such as watches or bracelets and may include bio-implants and other forms of personal mounted fixtures. As noted, the user will most likely be an individual, but may also be a moving object or an animal, such as a pet. Also shown are devices which can take on many forms, most are Internet-enabled. Devices may be home appliances and electronics, office equipment, ranging from refrigerators, coffee makers, door locks, TVs, vending machines, kiosks, cars, monitors, and so on. As described in greater detail below, a device may have its own server contained in it (to do universal signal actions) or may not need a service provider server at all. In the described embodiment the device accesses a service provider server to carry out some or all of the operations needed for the present invention. A service provider server, also referred to as the back-end server, is also shown. This server has numerous roles, but one of the primary ones is to authenticate the user and maintain access-control lists for beacons and devices. This back-end server is maintained and operated by the universal ID signal service provider which is responsible for implementing the universal ID signal and smart environment of the present invention. It provides a software module or app that the user installs on her smart phone or wearable thereby enabling it as a personal beacon. And it provides software, hardware or both to device manufacturers and operators. For example, it can provide a software development kit (SDK) for the manufacturer or detector/scanning hardware, such as a Bluetooth module or sensor, if the manufacturer or device operator needs such a hardware component to put in their device. For example, a lock manufacturer may not have the technical means or desire to obtain the appropriate sensor desired for the invention so the service provider can provide the sensor hardware to them and instruct them on how to install it. The device manufacturer will decide what type of capabilities their device(s) will need when interacting with users and what type of security and authorization will be required from its users. It instructs the service provider on what data it needs from the beacon in order to interact securely and safely with its users.
[0032] FIG. 3 is a block diagram showing three primary components needed for implementing various embodiments of the present invention. A user acts like a beacon 302. The user, in nearly all instances, a single individual (in some cases a“user” may be a group of people like a family, a group of co-workers, a team, etc.) carries an apparatus that acts as the beacon. As noted, this can be a smartphone, bracelet, watch, or any suitable wearable device. Beacon 302 has installed on it a service provider software module 304, that implements the personal universal ID signal of the present invention.
[0033] A device 306 acts as the detector or scanner in the environment. As described, device 306 can take the form of one of a multitude of objects from ranging from appliances to electronic equipment to public vending machines. Nearly all have a software module 308 that is provided by the service provider and installed either by the provider or by the manufacturer. Software module 308, as well as module 304, performs many of the operations described in the flow diagrams below. In some embodiments, device 306 may also have a hardware component 310, such as a Bluetooth component or other hardware needed for connectivity (e.g. transmitter and receiver) with beacon 302 or with a dedicated server, the other component in FIG. 3. This hardware component may be provided by the service provider.
[0034] A service provider server 312 is operated and managed by the universal ID signal provider and may have extensive software modules, such as the universal signal app 316, and at least one database 314 which stores data on beacons (users), devices, access control tables, and a wide variety of data needed to implement the universal signal environment of the present invention.
[0035] FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with one embodiment. A user, typically an individual, has decided to join the universal ID signal framework. In one context, an employer may ask all of its employees to join so that the advantages of the universal signal can be realized in an office or company campus environment. The first step taken by the user is shown at step 401 where the user downloads a service provider universal ID signal app (“app”) onto her smart phone or wearable apparatus (for ease of explanation, collectively referred to as“smartphone”). Generally, the app can operate in most widely used personal devices, platforms or operating systems, such as Android, iOS, and others that run on phones, watches, bracelets, tablets, bio-chips and the like.
[0036] Once downloaded and installed, at step 403 the user enters at least some required basic information about herself. Some of the information can be entered at a later time depending on the apparatus that the app is being installed on. In one embodiment, a subset of the data entered by the user results in the creation of various identifiers. One may be referred to generically as a unique ID whose use is limited in that it is used primarily, if not only, by the service provider. This unique ID is not sent to the device, such as an appliance, door lock, coffee machine, etc. Another is a randomly generated identifier, referred to herein as a temporary or ephemeral ID. In one embodiment, this ephemeral ID is broadcasted from the app on the user’s smartphone. This ephemeral ID, for example, may be used for anonymous detection by a device of the user. Another identifier created from the user data is referred to as a persistent ID, an ID that can be characterized as stable and is created for each user/device manufacturer pair. For example, a user may have different persistent IDs for her relationship with the monitor, another for her relationship with the coffee machine, the car, the door lock, and so on. Each device manufacturer gets a distinct persistent ID for each user (assuming one device from each manufacturer). It may be described as a persistent or permanent version of an ephemeral ID. At step 405 the data entered and created at step 403 is stored in service provider or manufacture’s own dedicated servers, in most cases this will be the service provider servers.
[0037] FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in accordance with one embodiment. At step 402 the service provider determines whether the device has the necessary hardware for being a scanner as needed for implementing the present invention (since the device is new to the space and universal ID framework, the service provider knows that the device does not have the universal ID app yet). The service provider obtains a wide variety of data and metadata about the device, items such as device name, category, location, identifier(s), make, model, time zone and so on. Some of this data is used to let the user know what the device is exactly when she encounters it in a physical real-world space and wants to decide whether to interact with it. However, the threshold question determined at step 402 is whether the device has the right hardware. If it does, the service provider only needs to supply and install universal ID signal software which, in the described embodiment, is in the form of a software development kit (SDK) as shown in step 404. If the device does not have the right hardware for scanning (some smaller scale manufacturers may not have the means or technical skills to include this hardware in their product) the service provider provides one. In this case the software module and the sensor hardware are installed on the device which may be done by the device maker or the service provider.
[0038] At step 406 information describing the device is stored by the service provider in a database. This data may be used for enabling interaction between the device and the beacon. In some scenarios, the data for this interaction may be stored on the device itself wherein the service provider does not play an active role. Some examples of data stored include device ID, single key, private/public key pair, set of commands and interactions, actions the user or device can take, a template which can be customized for different devices. In one embodiment, a template may be described as a pre-defmed schema of attributes and metadata. In a simple example, a template for a door lock can have“lock” and“unlock” whereas a template for a car would likely have many more options. At step 408 metadata describing to the device and templates are transmitted to the device and stored there.
[0039] At the end of FIG. 4B, the device is now capable of detecting or sensing a beacon when a beacon with the universal ID signal app executing on it is in the presence of the device. FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with one embodiment. At step 502 a user (as noted, the term“user” is interchangeable with“beacon” and“smartphone”) enters an environment or physical space that has scanning devices. It is important to note here that the user is in control of her personal universal ID signal. The user can turn the signal on (by executing the app downloaded at step 401) or not turn it on. There are also measures that can be taken to ensure that the universal signal is coming from the right individual and not an imposter or some other intentional or unintentional unauthorized person. At step 502 the user turns on the signal via a smartphone or wearable apparatus once another factor has passed. For example, the signal turns on only after a smart watch has detected the user’s heart pattern or other biometric means to verify the identity of the user wearing the watch or carrying the smartphone. Only at this point is the signal turned on. This prevents other individuals from impersonating the user by wearing the user’s smart watch or other wearable. At step 504 a beacon in the environment broadcasts the ephemeral ID. At step 506 a device detects or senses the beacon and reads the beacon’s ephemeral ID. A non- persistent minimal connection is established initially between the beacon and the device. The universal ID signal app does not tie up the device exclusively (unlike other IoT devices). Because of the non-persistent nature of the connection some typical scaling issues are avoided. No permanent bonding or tie-up is needed in the personal universal ID signal implementation and framework of the present invention.
[0040] Steps 502 to 506 describe what can be referred to as a sub-process for ambient sensing of the beacon by a device. It may be characterized as the simplest use case scenario for the universal ID signal. Ambient sensing can be used in scenarios where users simply have to be distinguished from one another, such as counting how many users are near a device or in a room. This ambient sensing may also be seen as a way for a user to potentially communicate with a device if needed. If communication is possible and the dedicated server, such as a service provider server, can be accessed, the process continues with step 508. In another embodiment, the dedicated server can be accessed via another communication means, such as Bluetooth, Ethernet, and the like. At step 508, the service provider server learns private data about the user. It does this by taking the ephemeral ID and resolving it to an actual or real user (as noted, prior to this step, the user was merely an anonymous but distinguishable entity). At step 512 the back-end verifies permissions attached to the user by examining an access control list. At step 514 the back-end sends user data based on the access control list to the device, in other words, it sends to the device only data about the user that the device is allowed to see. The back-end stores a matrix of permissions, policies, preferences, and the like regarding users and devices. In one embodiment, it uses the user’s persistent ID which, as noted, is particular to that user and a specific device pairing. Returning to step 506, if there is no ephemeral ID or the data needed is already on the device, characterized as a“local only” option, the data needed for sensing the beacon is on the device itself and user data is requested from the device instead of from a service provider server.
[0041] The passive branch shown in FIG. 1 has been described in FIG. 5 steps 502 to 514. Steps 510, 516, and 518 illustrate the secure branch from FIG. 1. As noted, at step 510, in the“local only” step, when the device does not access service provider servers via the Internet, user data is requested from the device. Steps 516 and 518 are needed because the service provider is not able to authenticate user data or any type of data from the smartphone. The perspective of the queries and actions taken in steps 516 and 518 are from the device perspective. At step 516 the device or, more specifically, the universal ID signal software module on the device, needs to be able to verify that data it is receiving from the beacon at some point has been verified by the service provider and is still valid. The device wants to see that the data (the data basically conveying, for instance,“I am John Smith’s smartphone”) has been vouched for by the back-end server, but that the authentication and identity data the device receives has been verified. In one embodiment, this is done without using any of the IDs described above (ephemeral, persistent, unique, etc.). Instead data used to verify the identity depends on the scanning device. For example, the data could be an authenticated version of the user’s driver license, or verification of the user’s voice or face recognition as matched with a known hash of the user’s voice recording or facial image (for example, stored on the user’s smartphone) of the user as biometric
authentication that the user is the correct, intended user. Once the device receives this proof or is otherwise confident that the data it is receiving is authentic, control goes to step 518. Here the device receives proof from the smartphone that the user identity data is authentic and that the device can perform the action, such as unlocking a door, turning a TV on to the user’s preferred channel, or make coffee how the user likes it.
[0042] FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon and a device and initiating interaction between them in accordance with one embodiment. At step 602 the smartphone or wearable being carried by a user has entered a physical space with universal signal-enabled devices and is passively transmitting a universal ID signal. In one embodiment, this is done by the app in the background essentially when the beacon apparatus is powered on. In other embodiments, the app can be terminated or, in contrast, be in the foreground, and be transmitting a universal, personal ID signal. It is also able to detect a request from a device and respond. Although the beacon has the universal ID signal app from the service provider, it does not need anything from the device manufacturer in order to receive the request from the device or respond to it. As noted above, the invention bypasses any form of a“silo” arrangement or framework. The sensors in the devices that are scanning can connect to the beacons.
[0043] At step 604 the beacon receives a request from the device. The app is able to either recognize the request or not. If it does not recognize the request from the device or has not seen a request from the device for a long time (a time exceeding a predetermined threshold), control goes to step 606. The app requests anon-repeatable value or nonce from the device and a fixed unique ID for that device. In other embodiments, this ID can come from the service provider server or through other means, such as through an ID tag via near- field communication or an iBeacon associated with the device. At step 606 the app receives these values. At step 608 the app connects to the service provider server and transmits these two values to the server. Assuming the server is able to identify the unique ID as belonging to the device, it grants access between the device and the beacon. The server uses the nonce for deriving a token as described below. More specifically, it enables access control and security by transmitting an array of tokens to the smart phone. If the server cannot recognize the device from the ID or determines that there is no interest from the user in accessing or interacting with the device, then tokens are not passed to the smartphone. In some cases, metadata may be passed to the smartphone which provides publicly available, insecure information related to the device such that the user can act on the information. For example, the device may be a public device, such as a kiosk or parking meter, and although most of the time the user is likely to ignore the device, if the user wants to learn more about the device (e.g., remaining parking time or rate), the user would be able to do so with the data returned by the dedicated server. In one embodiment, a token has one component that is derived from combining the nonce, the unique device ID, device-specific data, time-limited data, user restrictions, and so on. In one aspect of the present invention that communications between the device and user be secure. All the values and factors that go into making the token play a critical role in making the entire universal ID signal framework secure. The second component of a single token is referred to as a payload section and contains data on user preferences and generally to the user and device. In one embodiment, each token in the array is valid for a limited time period, such as for a few minutes, hours, or days. An array may have a few hundred tokens and can be used to prove validity from a few hours to several days. For example, for commercial building access, a token may last for 4-5 hours and be replenished often to ensure that there are tokens to last the user through the day.
[0044] In another embodiment, where access to a service provider server may not be available, tokens can be generated on a device, such as a lock, using other factors, such as biometrics fingerprint, voice recognition, face recognition or retina scanner part of the device, geo-location, expiration time, and so on. These features can also be used even if there is access to the service provider server to provide stronger security. As is known in the art, a token is a signed data item, intended to be used once and discarded (as does an entire array of tokens). Getting back to the importance of security in a universal ID signal framework, the array of tokens that is sent from the service provider server to the smart phone, together with other security features, prevents possible hacking and malfeasance, for instance,“replaying” or emulation (harmful devices emulating valid, authorized devices), among others.
[0045] At step 612 the app passes one of the tokens from the array or the entire array of tokens to the device. The device validates the tokens and interactions between the user and the device can begin. More specifically, the universal ID signal software module on the device validates the tokens and sends a message to the smart phone stating that they can now communicate. Upon receiving this message, at step 614 the beacon creates a session and the two can now interact.
[0046] Returning to step 604, if the beacon app recognizes the request from the device, control continues with step 616 where a session between the smartphone and the device is already active. This session is of the same type as the one created at step 614. The array of tokens may be stored in a cache or local storage on the smartphone. By doing so, the smartphone does not have to be online; it can be offline and operate fast. At step 618 the smartphone continues passing tokens to the device. The smartphone keeps the tokens for a predetermined amount of time, a threshold of time that balances security and user convenience, for example, a few hours. After that time has expired, the app gets a new array of tokens from the service provider. If they have not expired, the smartphone can keep using the tokens in the array. At step 620 the interaction between the user and the device can resume. In this manner, that is by executing the operations in steps 604 to 614 or steps 604, 616, 618, and 620, a secure, truly universal ID signal that is usable by many different types of devices (from various manufacturers) and users can be implemented.
[0047] FIG. 7 is a flow diagram of a process of operations that occur on the device when the device is online in accordance with one embodiment. At step 702 the service provider server receives a request from a device, for example a car or an appliance, for authenticating a user. It is helpful to note that a device can only see users who have allowed that specific device to recognize or see them (a category of devices or a specific manufacturer or member group may also be specified. Similarly, in some physical environments, such as a workplace or other secured area, a user is only allowed to see devices that an overseeing entity (e.g., employer) says she is allowed to see or recognize.
In other contexts, a device maker may only want users with certain features or
characteristics to be able to see or recognize its devices. Various types of scenarios are possible in which either the user or the device maker or owner, manager, and the like can set security protocols regarding who or what can be recognized using the universal ID signal. For example, one benefit of this type of security is that it prevents the equivalent of spamming on both sides. In all scenarios, the underlying security principle that is implemented in the various embodiments of the invention is that either side— user or device— only gets to see and receive what it needs to in order to interact and can only get to that point if the user or device is authorized to see the other. At step 704 the service provider server checks user access controls to see if the user is authorized to use the device and if so what controls or limits are there. There are different techniques or transport mechanisms for how this user access control check can be performed by the service provider. For example, in one embodiment, there may be an out-of-band token exchange or a token server. The common factor is translating the random, non- identifying ID for the user that was transmitted initially to the device into a full set of information about the user. This information can be used in a permission check process. At step 706, assuming the user is authenticated, the service provider server transmits the payload to the device so now the device knows the user’s preferences, permissions, interaction history, and other information. At step 708 the user and device can begin substantive interaction.
[0048] FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with one embodiment. The end goal of this process is essentially the same as that of FIG. 7, except here the device does not communicate with the service provider server. At step 802 the device makes a request for an array of tokens from the user. The nature and characteristics of this array of tokens are the same as the token array described above. At step 804 the device receives a token from the beacon. At step 806 the device proceeds with verifying the token using only local resources. In various embodiments, it can verify or check the signature in the tokens, it can check to ensure it has not expired or has not been used before. Through these means and others, if available locally, the device authenticates the user and interaction between the user (who may or may not be online) and the offline device can begin. As noted above, with regard to security, one notable aspect of that is embedded in the validation period of a token. This period can vary from a few minutes to several weeks. A token for a coffee machine may last 20 days whereas for a lock or for making payments, a token may expire after one hour. This security feature is typically set by the device manufacturer; they decide how long to wait before a user has to re-authenticate with the device. Generally, users will have little input in this regard. Another scenario not described in FIGS. 7 and 8 is when the device and smartphone are both unable to reach a service provider or dedicated server and have not connected or interacted with each other before. In this scenario, even though the smartphone has the universal ID signal app and the device registered with the service provider, there is no recognition of each other, let alone any interaction.
[0049] FIG. 9 is an illustration of a data processing system 900 is depicted in accordance with some embodiments. Data processing system 900 may be used to implement one or more computers used in a controller or other components of various systems described above. In some embodiments, data processing system 900 includes communications framework 902, which provides communications between processor unit 904, memory 906, persistent storage 908, communications unit 910, input/output (FO) unit 912 and display 914. In this example, communications framework 902 may take the form of a bus system.
[0050] Processor unit 904 serves to execute instructions for software that may be loaded into memory 906. Processor unit 904 may be a number of processors, a multi processor core, or some other type of processor, depending on the particular
implementation. Memory 906 and persistent storage 908 are examples of storage devices 916. A storage device is any piece of hardware that is capable of storing information, such as, for example, without limitation, data, program code in functional form, and/or other suitable information either on a temporary basis and/or a permanent basis. Storage devices 916 may also be referred to as computer readable storage devices in these illustrative examples. Memory 906, in these examples, may be, for example, a random-access memory or any other suitable volatile or non-volatile storage device. Persistent storage 908 may take various forms, depending on the particular implementation. For example, persistent storage 908 may contain one or more components or devices. For example, persistent storage 908 may be a hard drive, a flash memory, a rewritable optical disk, a rewritable magnetic tape, or some combination of the above. The media used by persistent storage 908 also may be removable. For example, a removable hard drive may be used for persistent storage 908.
[0051] Communications unit 910, in these illustrative examples, provides for communications with other data processing systems or devices. In these illustrative examples, communications unit 910 is a network interface card. Input/output unit 912 allows for input and output of data with other devices that may be connected to data processing system 900. For example, input/output unit 912 may provide a connection for user input through a keyboard, a mouse, and/or some other suitable input device. Further, input/output unit 912 may send output to a printer. Display 914 provides a mechanism to display information to a user.
[0052] Instructions for the operating system, applications, and/or programs may be located in storage devices 916, which are in communication with processor unit 904 through communications framework 902. The processes of the different embodiments may be performed by processor unit 904 using computer-implemented instructions, which may be located in a memory, such as memory 906.
[0053] These instructions are referred to as program code, computer usable program code, or computer readable program code that may be read and executed by a processor in processor unit 904. The program code in the different embodiments may be embodied on different physical or computer readable storage media, such as memory 906 or persistent storage 908.
[0054] Program code 918 is located in a functional form on computer readable media 920 that is selectively removable and may be loaded onto or transmitted to data processing system 900 for execution by processor unit 904. Program code 918 and computer readable media 920 form computer program product 922 in these illustrative examples. In one example, computer readable media 920 may be computer readable storage media 924 or computer readable signal media 926.
[0055] In these illustrative examples, computer readable storage media 924 is a physical or tangible storage device used to store program code 918 rather than a medium that propagates or transmits program code 918.
[0056] Alternatively, program code 918 may be transmitted to data processing system 900 using computer readable signal media 926. Computer readable signal media 926 may be, for example, a propagated data signal containing program code 918. For example, computer readable signal media 926 may be an electromagnetic signal, an optical signal, and/or any other suitable type of signal. These signals may be transmitted over communications channels, such as wireless communications channels, optical fiber cable, coaxial cable, a wire, and/or any other suitable type of communications channel.
[0057] The different components illustrated for data processing system 900 are not meant to provide architectural limitations to the manner in which different embodiments may be implemented. The different illustrative embodiments may be implemented in a data processing system including components in addition to and/or in place of those illustrated for data processing system 900 Other components shown in FIG. 9 can be varied from the illustrative examples shown. The different embodiments may be implemented using any hardware device or system capable of running program code 918 As used hereafter, the “signal”, is the universal ID signal recited above and the first party is the party with the universal ID.
[0058] In one embodiment systems and methods are provided for universal presence detection and interactions. As a non-limiting example, the universal ID signal is created that represents clients, people or other objects hereafter“first party” where any system, sensor or software can detect that signal and queries it for relevant information for serving the person or object. As a non-limiting example this entails a method of turning mobile devices, wearables or biochips and the like hereafter“device” into a personal transponder (e.g. transceiver) that emits a unique signal via Bluetooth low energy as in one instance to represent the presence of the person, e.g., user. Things around the user can detect the signal and can transform the signal into a meaningful metadata that represents the person or object of the signal.
[0059] In one embodiment systems and methods are provided for instant execution of actions through wireless connections. As a non-limiting example this incorporates a peripheral and central mode of operation is used to obtain a token. The token is only executed when it is within a threshold to make for an instant action. By scanning the address or other identifier of the device, and keeping a token cached locally in the embedded system, the embedded system can then act instantly on any command/intent that the mobile client triggers such that there is no lag between the intent and the performed action.
[0060] In one embodiment systems and methods are provided for sensing the presence of identifiable objects. As a non-limiting sensor technology is used that scans and primes objects nearby which emits a unique universal ID signal. As a non-limiting example, the sensor can trigger an emitter to provide specific information about it or the emitter of the presence universal ID signal can detect the scanner and do the same. In this embodiment systems and methods are provided of turning a sensor into both a peripheral and central device for the purposes of detecting the presence of objects nearby. This can be used to securely make the handshake and reduce the load on the first party by using the scanner on the sensor to do most of the hard work to not overload the peripheral modes.
[0061] In another embodiment systems and methods are provided for passive detection and identification of passengers, first party, on a moving vehicle. As a non-limiting example this can include use of an accelerometer and a signaling protocol to conclude that the object being sensed is in fact travelling with the vehicle that the sensor is attached to. Steps are taken with the universal ID signal and shares commands between the sensor the passenger to trigger a confirmation that the passenger is travelling on the vehicle. The main use case is to sense when people are travelling on a bus or train and to be able to do things such as process payments for the traveler automatically or to track the passenger’s route.
[0062] In another embodiment systems and methods are provided to secure offline interactions. As a non-limiting example, a method is provided for collecting a plurality of commands on the first party and a bloom filter is used on the sensor side to certify a secure command through BLE (Bluetooth low energy) has happened without any fall back over the internet. As a non-limiting example this method can be used to issue any type of command, including but not limited to payments, metadata, and the like, between things and a sensor with limited storage capacity within proximity without the need for an internet connection.
[0063] In another embodiment systems and methods are provided for secure physical payment processing over wireless local networks. As a non-limiting example, a method of handshaking the connection to a POS/terminal and the first party’s mobile device is used where both sides are securely verified. Once an amount is entered in a terminal and applied to the detected entity the payment is batched and processed on the back end. In this manner there is no exchange of payment information between the terminal and the first party for a safer and secure payment process. In this embodiment the system defines that things are done in a unique way for anything which as non-limiting examples can be Google Hand’s Free, Apple Pay and the like.
[0064] In one embodiment systems and methods are provided for wireless
identification for connecting second party account services access via a proxy agent. As non-limiting examples the system and method allow devices to detect the first party and access first party accounts including but not limited to: Andorra, Netflix, one or more Calendars, an Amazon Account, and the like, through a proxy agent. As a non-limiting use case is the ability to walk up to any Echo like device and it instantly recognizes and can say“Hello first party X” and first party X can say to it“play my easy music station on Pandora”, having never used the device before or having to set up first party X’s specific account with the Echo device. This is an improvement over the need to set up an account and limit these devices to just the users with accounts set to them. Another use case is the ability to use any TV Screen and X’s avatar shows. As non-limiting examples as first party X taps it all of its’ Netflix shows, YouTube videos, and the like, show up for first party X and to instantly play it. As first party X walks away it all disappears. All of this exposes an oath to the Netflix account of first party X to the TV software to start playing it without forcing first party X to do another separated Netflix login on the TV.
[0065] In another embodiment systems and methods are provided for wireless identification of fixed and roaming objects. As a non-limiting example objects are discovered wirelessly. As non-limiting examples this can be achieved by using this to cover the use case of being able to create a wireless (barcode like identifier) that every device can emit to be identified, including but not limited to, the VIN of a car, a serial number of a customer electronic, and the like. This identification can then be used for situations such as auto paying for parking meters and parking and getting access to buildings, and the like. As another non-limiting example this can be used for turning people into beacons. In this manner each individual object then has its own identity beacon.
[0066] In another embodiment systems and methods are used for bi-directional communicating beacons. As a non-limiting example this can be one of a bi-directional beacon that can not only emit an advertising packet but can also scan for advertisements to query things around it for useful information or metadata that can be used to serve the subject. The limitation of beacons is that they all require a corresponding app that listening for the specific beacon to be of any use. By creating a bi-directional beacon, it can serve people that have the apps. It can also serve people who do not have the apps but detects their presence signature to serve them. This provides a self-contained beacon device similar to current beacons, that operates in both peripheral and central modes for the bi direction natures of detection and communications.
[0067] In another embodiment systems and methods are provided for a wireless digital driver's license and verified identification. As a non-limiting example, this creates an electronic driver’s license that emits as a wireless signal. Police authorities and the like can detect and instantly query the license by standing next to the first party. The first party never needs to carry a license anymore or present any info and their privacy is intact with the use of a universal ID signal. As non-limiting examples this provides how the first party enters its information into its account, how identification is verified through several methods, as well as how an associated universal ID signal provides for security to make the universal ID signal securely available to authorities through their own mobile devices.
[0068] In another embodiment systems and methods are provided for automatically paying fares on public transport. As a non-limiting example provides for, (i) automatically detecting passengers who are on a public transport vehicle, (ii) detects when they get on and off and (iii) processes payment for the fare automatically for them on the back end without the user having to do anything.
[0069] In another embodiment systems and methods are provided for secure decentralized wireless identification. As a non-limiting example this provides for the use of a first party’s fingerprint, voice, appearance, and the like to verify identity to some other system without sharing the information with second party systems. In one embodiment this is achieved by using the app of the present invention on a device, including but not limited to a mobile device, as the primary validator. A presence protocol is used to bounce the verification step between the proxy detector (fmgerprint/scanner, voice/mic,
appearance/camera) and the first party’s proxy app such that the first party’s identity and bio-info stays within the first party’s control and is never shared with any central server or second party system. This provide a secure decentralized method of identification without the need to share first party information with others. This can be used for high security needs. It can also be used for additional situations including but not limited to: buying a new device and using the first party’s fingerprint to log in and create an account with the device service provider without the need to fill out any form. The device instantly knows the first party name and says:“Hello fist party X, I’m your new radio, how are you today?”. As non-limiting examples this includes but is not limited to:
[0070] Vision - face detected and checking that its first patty X by hashing matching with the face first party X has on its device;
[0071] Voice - voice detected and checking that it’s the first party by hashing its voice and checking with the proxy app to verify it is the first party;
[0072] Fingerprints; and
[0073] Other Biometrics.
[0074] All never leaving the first party’s device. [0075] In another embodiment systems and methods are provided for a universal people sensor microchip for universal sensing and identifying people interacting with a product or service.
[0076] As a non-limiting example this can include a“Universal People Sensor” as a stand-alone dedicated microchip designed to be embeddable in any consumer electronic or manufactured product to allow the product detect people that are using the product. It can also be used to extract information from the person, all without the person downloading a specific app or the device creating its own sensor. As a non-limiting example this provides a method to create the sensor, and how the sensor does what it does to identify and extract data from first party’s. In one embodiment this includes how a microchip can be designed and its system and methods to behave as a universal people sensor microchip for the purposes of being something that other manufacturers can embed into their products as a plug-n-play system.
[0077] In another embodiment systems and methods are provided for wirelessly transmitting a first part’s personal preference. As a non-limiting example this can include a way for any first person to beam out their references to devices around them. As a non- limiting example this includes how a first person can enter how they like their coffee in an app where a first-person account holds their personal preferences, and the app will make that information available to any coffee machine or coffee shop the first person walks into. In this embodiment collecting, organizing and beaming out a first person’s personal preference are provided in a universal way, not as a locked in siloed way which is how all apps/iota devices currently do things.
[0078] In another embodiment systems and methods are provided for physical access identification using facial recognition. As a non-limiting example, a way is provided to identify a first party and grant them access based on them emitting a universal ID signal that verifies who they are to the reader as a first factor. A reader with a camera uses a camera image to match the face that the first party has in its account as a second factor. Learning algorithms can be utilized to better match the face every time the first party walks into a door.
[0079] In another embodiment systems and methods are provided for physical access identification of a first party using voice recognition. As a non-limiting example, a first party Is identified and then granted access based on emitting a universal ID signal that verifies who the first party is to a reader as a first factor. The reader has a microphone and requires the first party user to say“open” to match the voice pattern to that of a pre- recorded voice pattern as part of the first party signup process. The reader then matches the voice pattern that the first party has in its account as a second factor. Learning algorithms can be used to better match the voice every time the first party walks into a door.
[0080] In another embodiment systems and methods detect tailgating activities using wireless sensors and personal devices. As a non-limiting example, a method is provided to detect if a possible tailgating event has occurred by requiring all occupants to carry with them a mobile device that emits a unique universal ID signal that represents them to a reader, paired with other sensors such as thermal imaging or people counter sensors, such that the combined data allows us to count there are two proxy users. When there are three people passing through the door one is a tailgater. Several technologies can be utilized for counting people including but not limited to WIFI, ultrasound and the like. As a non- limiting example, he combination of such technologies working with the universal ID signal helps to surface tailgating events.
[0081] In another embodiment systems and methods are provided for autonomous vehicle identification of passengers for intended locking, unlocking and personalization.
As a non-limiting example this provides a method that the autonomous cars use a universal ID signal to detect if they are the right passenger they are supposed to pick up without the first party having to do anything. Since cars are required to be locked in motion, autonomous cars need a way to only unlock for the right passenger on the sidewalk such that a random person doesn’t jump in the car instead. The car can also use a universal ID signal to personalize the drive experience and to show a screen identifying to the passenger that this car is allocated to that first party. In this manner the problem of one car maker and one app problem is resolved by allowing all cars to use the same universal ID signal in such a way that the car software can pull in the relevant information needed to give the passenger both a personalized experience and secure/efficient pick up and open experience.
[0082] In another embodiment systems and methods are provided for machine to machine proximity payment transactions. As a non-limiting example this covers a way for independent machines to send payments to each other without requiring credit cards or a first party to intermediate. This allows for machine to machine transactions to occur. As a non-limiting example this can include: autonomous cars to pay for parking directly to a parking meter without first party involvement, e.g., it is achieved passively.
[0083] In one embodiment an inductive charging of a lock via cylindrical latch mechanism is provided. As a non-limiting example, a charge lock device is provided by an inductive coil within a latch mechanism and coils around a slot that the latch goes into to lock a door.
[0084] In one embodiment inductive charging of lock is provided via a lock faceplate and a lock device is charged by inductive coils positioned around door/frame faceplates.
[0085] In one embodiment inductive charging of phone devices is provided on a car body. As a non-limiting example, a first party’s phone is charged by placing it on the bonnet of the car, for future cars that use the first party’s phone as the key as a backup when the phone is dead is can still charge and allows entrance into the car.
[0086] In one embodiment any AI (assistant AI and voice command AI) can tap the universal ID signal representing the first party queries it for useful information to serve the first party.
[0087] In one embodiment a knock can be provided on the first party’s phone to trigger a command to unlock a door in proximity.
[0088] In one embodiment first party phone sensors are used to fingerprint the first party such that access to a building is only granted if it’s the owner of the phone. As a non-limiting example this can be applied specifically for access control and other use cases where the first party needs to be identified by its phone.
[0089] In one embodiment a first party driver with the universal ID signal and a car with a Universal ID sensor that verifies the first party can drive the car and enabled ignition and a combination of the first party, car and garage sensing gives access to the car and first party driver for secure vehicle access.
[0090] In one embodiment an organization with a fleet of cars can authorize a driver with insurance information switches over to the car and driver for the duration of the trip. This can be used as well for a rental car situation.
[0091] In one embodiment energy harvesting is achieved via weight and coil for Beacons in high vibration environments, including but not limited to buses, cars and the like.
[0092] In one embodiment energy harvesting is provided charging door devices using a hinge of a door to charge by the motion of the open and closing swinging door to charge via gears.
[0093] In one embodiment Idea a first person’s universal ID signal (from a pedestrian’s phone) in traffic for cars and public transport detects pedestrians and cyclists on the road. Transport/traffic systems can use it to optimize public transport and road traffic. [0094] In one embodiment a system presence hub is plugged into a power socket in a garage that then emits a RF signal to open the garage door as the first party drives to the garage. This requires no installation and is like how a first party programs its garage relative to obtaining a new transponder.
[0095] In one embodiment an edge system is provided that includes systems and methods to enable controller-less access control for easy installation and integration into any electrified door system.
[0096] In one embodiment background a firmware OTA update system and method are provided.
[0097] In one embodiment systems and methods allow second parties to leverage a system presence system to be able to detect their beacons without needing first parties to download their own apps.
[0098] In one embodiment a bio-chip is provided that emits the universal ID signal which allows any system to detect it and use it to serve the first party in a secure and private way.
[0099] In one embodiment a universal way is provided that provides for a car to be able to give a first party a personalized experience by detecting the universal ID signal.
[0100] In one embodiment the universal ID signal allows an augmented reality system to use it to identify and provide relevant information of people augmented in the system.
[0101] In one embodiment a cached token system and methodology are provided via the universal ID signal.
[0102] In one embodiment rotating mac addresses of mobile devices to ensure a persistent signal is achieved using the universal ID signal. Such systems can use the universal ID signal without having to track and monitor the mac address, e.g., a challenge- response exchange.
[0103] In one embodiment the universal ID signal is used for logical access as a second factor auth.
[0104] In one embodiment a FPGA is used to enable the universal sensor to be universally compatible with any embedded system by programmatically enabling it to be configured to work with any interface protocol.
[0105] In one embodiment a process is provided of using a phone’s magnetometer to determine directionality at an access point, i.e. entering or exiting the door.
[0106] In one embodiment each device is represented individually by a card but accessed collectively via an app container view. Each can be selected individually and be expanded to view details and send/receive commands from the associated device.
[0107] In one embodiment two BLE radios function in a way to solve for limitations of BLE not being able to connect and interact with hundreds of other devices/phones. As a non-limiting example one radio scans and tracks advertising addresses and the other functions as the connector that connects and interrogates a device one by one and disconnects.
[0108] Therefore, it is to be understood that the present disclosure is not to be limited to the specific examples illustrated and that modifications and other examples are intended to be included within the scope of the appended claims. Moreover, although the foregoing description and the associated drawings describe examples of the present disclosure in the context of certain illustrative combinations of elements and/or functions, it should be appreciated that different combinations of elements and/or functions may be provided by alternative implementations without departing from the scope of the appended claims. Accordingly, parenthetical reference numerals in the appended claims are presented for illustrative purposes only and are not intended to limit the scope of the claimed subject matter to the specific examples provided in the present disclosure.
[0109] Further embodiments can be envisioned to one of ordinary skill in the art after reading this disclosure. In other embodiments, combinations or sub-combinations of the above disclosed invention can be advantageously made. The block diagrams of the architecture and flow charts are grouped for ease of understanding. However, it should be understood that combinations of blocks, additions of new blocks, re-arrangement of blocks, and the like are contemplated in alternative embodiments of the present invention.
[0110] The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that various modifications and changes may be made thereunto without departing from the broader spirit and scope of the invention as set forth in the claims.

Claims

What is claimed:
1. A method for a system comprising:
scanning with a short-range transceiver in a first device for ephemeral ID signals within a geographic region proximate to the first device;
detecting with the short-range transceiver, an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user;
transmitting with a wide-area network communication unit in the first device, at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals;
receiving with the wide-area network communication unit, a first reply from the remote server in response to the portion of the ephemeral ID signal and to the first identifier; and
providing an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
2. The method of claim 1
wherein the short-range transceiver comprises a Bluetooth Low Energy transceiver; and
wherein the scanning with the short-range transceiver comprises scanning with the Bluetooth Low Energy transceiver for ephemeral ID signals using the Bluetooth standards.
3. The method of claim 1 wherein transmitting with the wide-area network communication unit in the first device, at least the portion of the ephemeral ID signal comprises transmitting to the remote server via a wired or wireless network.
4. The method of claim 1 further comprising:
scanning with a short-range transceiver in a second device for the ephemeral ID signals within a geographic region proximate to the second device, wherein the first device is associated with a first entity, wherein the second device is associated with a second entity, and wherein the first entity and the second entity are independent;
detecting with the short-range transceiver of the second device, the ephemeral ID signal output from the user device, wherein the ephemeral ID signal does not include personally identifiable information of the user;
transmitting with a wide-area network communication unit in the second device, at least a portion of the ephemeral ID signal and a second identifier associated with the second device to the remote server associated with the ephemeral ID signals;
receiving with the wide-area network communication unit, a second reply from the remote server in response to the portion of the ephemeral ID signal and to the second identifier; and
providing an electronic authorization signal to a second external unit coupled to the second device in response to the second reply, wherein the second external unit is configured to perform a second physical action in response to the second reply.
5. The method of claim 4
wherein the first external unit comprises a first security door associated with a first entity;
wherein the first physical action comprises unlocking the first security door associated with the first entity; and
wherein the second external unit comprises a second security door associated with a second entity;
wherein the second physical action comprises unlocking the second security door associated with the second entity.
6. The method of claim 1 wherein the first external device and the first physical action are selected from a group consisting of: a security door and unlocking the security door, a light controller and turning on the light, an entertainment unit and manipulating the entertainment unit, and a vending machine and purchasing a product.
7. The method of claim 1 wherein the first device is selected from a group consisting of: an automobile, an appliance, and a kiosk.
8. The method of claim 1
wherein the first reply comprises authorization data associated with the first external unit and with the first user, and user-setting data associated with the first external unit and with the first user and associated with; and
wherein the providing the electronic authorization signal to the first external unit comprises:
providing the authorization data to the first external unit; and
providing the user-setting data to the first external unit.
9. The method of claim 8
wherein the first external unit comprises a television; and
wherein the user-setting data comprises third-party application authorization data.
10. The method of claim 1 further comprising:
capturing with a biometric capture unit in the first device, biometric data associated with the user;
wherein the transmitting with the wide-area network communication unit in the first device further comprises transmitting with the wide-area network communication unit in the first device, a representation of the biometric data associated with the user to the remote server associated with the ephemeral ID signals; and
wherein the first reply from the remote server is also in response to the representation of the biometric data associated with the user.
11. A system comprising:
a first device comprising:
a short-range transceiver configured to capture ephemeral ID signals within a geographic region proximate to the first device, and configured to detect an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user;
a wide-area network interface configured to transmit at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals, and configured to receive a first reply from the remote server in response to the portion of the ephemeral ID signal and the first identifier associated with first device; and
an output unit configured to provide an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.
12. The system of claim 11 wherein the short-range transceiver comprises a Bluetooth transceiver configured to use Bluetooth Low Energy standards.
13. The system of claim 11 wherein the wide-area network interface comprises a wired or wireless interface.
14. The system of claim 11 further comprising:
a second device comprising:
a short-range transceiver configured to capture ephemeral ID signals within a geographic region proximate to the second device, and configured to detect the ephemeral ID signal output from the user device, wherein the ephemeral ID signal does not include personally identifiable information of the user; a wide-area network interface configured to transmit at least a portion of the ephemeral ID signal and a second identifier associated with second device to the remote server associated with the ephemeral ID signals, and configured to receive a second reply from the remote server in response to the portion of the ephemeral ID signal and the second identifier associated with second device; and
an output unit configured to provide an electronic authorization signal to a second external unit coupled to the second device in response to the second reply, wherein the second external unit is configured to perform a second physical action in response to the second reply.
15. The system of claim 14
wherein the first external unit comprises a first security door associated with a first entity;
wherein the first physical action comprises unlocking the first security door associated with the first entity; and
wherein the second external unit comprises a second security door associated with a second entity;
wherein the second physical action comprises unlocking the second security door associated with the second entity.
16. The system of claim 11 wherein the first external device and the first physical action are selected from a group consisting of: a security door and unlocking the security door, a light controller and turning on the light, an entertainment unit and manipulating the entertainment unit, and a vending machine and purchasing a product.
17. The system of claim 11 wherein the first external device is selected from a group consisting of: an automobile, an appliance, and a kiosk.
18. The system of claim 11
wherein the first reply comprises authorization data and user-setting data, both associated with the first external unit and with the first user; and
wherein the output unit is configured to provide the authorization data and the user-setting data to the first external device in response to the first reply.
19. The system of claim 8
wherein the first external unit comprises a television; and
wherein the user-setting data comprises third-party application authorization data.
20. The system of claim 11 wherein the first device further comprising: a biometric capture unit configured to capture biometric data associated with the user;
wherein the wide-area network interface is also configured to transmit a representation of the biometric data associated with the user to the remote server associated with the ephemeral ID signals; and
wherein the first reply from the remote server is also in response to the representation of the biometric data associated with the user.
EP19819403.7A 2018-06-15 2019-06-17 Universal personal identification signal Withdrawn EP3808050A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862685292P 2018-06-15 2018-06-15
PCT/US2019/037553 WO2019241801A1 (en) 2018-06-15 2019-06-17 Universal personal identification signal

Publications (2)

Publication Number Publication Date
EP3808050A1 true EP3808050A1 (en) 2021-04-21
EP3808050A4 EP3808050A4 (en) 2022-03-16

Family

ID=68842832

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19819403.7A Withdrawn EP3808050A4 (en) 2018-06-15 2019-06-17 Universal personal identification signal

Country Status (7)

Country Link
EP (1) EP3808050A4 (en)
JP (1) JP7395578B2 (en)
KR (1) KR20210010945A (en)
CN (1) CN112602299B (en)
AU (1) AU2019286536A1 (en)
CA (1) CA3103863A1 (en)
WO (1) WO2019241801A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11772603B2 (en) 2021-05-18 2023-10-03 Motional Ad Llc Passenger authentication and entry for autonomous vehicles

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2916338B2 (en) * 1992-12-21 1999-07-05 三菱電機株式会社 Access control device
GB0113630D0 (en) * 2001-06-05 2001-07-25 Koninkl Philips Electronics Nv Payment authorisation through beacons
US9589400B2 (en) * 2006-08-16 2017-03-07 Isonas, Inc. Security control and access system
JP5326212B2 (en) * 2007-02-08 2013-10-30 カシオ計算機株式会社 Locker control device
JP2008250821A (en) * 2007-03-30 2008-10-16 Nec Corp Authentication system, authentication apparatus, authentication method and authentication program
US8385913B2 (en) * 2008-09-08 2013-02-26 Proxicom Wireless, Llc Using a first wireless link to exchange identification information used to communicate over a second wireless link
US20100278345A1 (en) * 2009-05-04 2010-11-04 Thomas Matthieu Alsina Method and apparatus for proximity based pairing of mobile devices
US20140002236A1 (en) * 2010-12-02 2014-01-02 Viscount Security Systems Inc. Door Lock, System and Method for Remotely Controlled Access
JP2014115760A (en) * 2012-12-07 2014-06-26 Funai Electric Co Ltd Television system, and television receiver
US9883388B2 (en) * 2012-12-12 2018-01-30 Intel Corporation Ephemeral identity for device and service discovery
KR20150136913A (en) * 2014-05-28 2015-12-08 삼성전자주식회사 Display apparatus and control method thereof
US9043602B1 (en) * 2014-06-10 2015-05-26 Google Inc. Generating and using ephemeral identifiers and message integrity codes
US9801059B2 (en) * 2015-07-09 2017-10-24 Google Inc. Security for wireless broadcasts
CN106530454A (en) * 2016-10-10 2017-03-22 俞毅 House-renting management system capable of opening locks based on Bluetooth or two-dimensional codes and method thereof
JP6913926B2 (en) * 2016-11-02 2021-08-04 株式会社tsumug Key system, key case
US9877199B1 (en) * 2016-11-10 2018-01-23 Avigilon Corporation Wireless communication of information from access control device to mobile communications device

Also Published As

Publication number Publication date
JP7395578B2 (en) 2023-12-11
JP2021527904A (en) 2021-10-14
CA3103863A1 (en) 2019-12-19
CN112602299A (en) 2021-04-02
CN112602299B (en) 2024-03-05
WO2019241801A1 (en) 2019-12-19
KR20210010945A (en) 2021-01-28
EP3808050A4 (en) 2022-03-16
AU2019286536A1 (en) 2021-01-28

Similar Documents

Publication Publication Date Title
US11509475B2 (en) Method and apparatus for obtaining multiple user credentials
US11240668B2 (en) Universal personal identification signal
US11462095B2 (en) Facility control methods and apparatus
CN107005798B (en) Capturing user intent when interacting with multiple access controls
US11902791B2 (en) Reader device with sensor streaming data and methods
US20200036708A1 (en) Biometric credential improvement methods and apparatus
US11411735B2 (en) Methods and apparatus for authorizing and providing of distributed goods or services
US11238683B1 (en) Methods and apparatus for enabling digital identity support on legacy access control systems
US11546728B2 (en) Methods and apparatus for presence sensing reporting
EP3380975B1 (en) Short-range device communications for secured resource access
US11025595B2 (en) Secure and anonymous data sharing
US20230308851A1 (en) Methods and apparatus for presence monitoring
US11438767B2 (en) Methods and apparatus for preauthorizing reader devices
US20200036709A1 (en) Secure biometric credential authorization methods and apparatus
JP7395578B2 (en) universal personal identification signal
US20210166224A1 (en) Methods and apparatus for authorizing and providing of goods or services with reduced hardware resources
US20240236686A1 (en) Methods and apparatus for facilitating nfc transactions
US20200143119A1 (en) Wireless charging of user access reader device and methods

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210111

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04W0012080000

A4 Supplementary search report drawn up and despatched

Effective date: 20220214

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 88/18 20090101ALI20220208BHEP

Ipc: H04W 48/16 20090101ALI20220208BHEP

Ipc: H04W 8/00 20090101ALI20220208BHEP

Ipc: H04L 67/51 20220101ALI20220208BHEP

Ipc: H04W 4/80 20180101ALI20220208BHEP

Ipc: H04W 48/10 20090101ALI20220208BHEP

Ipc: H04W 12/06 20210101ALI20220208BHEP

Ipc: H04W 12/08 20210101AFI20220208BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20220914