GB2437557A - Electronic smart card with biometric sensor and data display - Google Patents

Electronic smart card with biometric sensor and data display Download PDF

Info

Publication number
GB2437557A
GB2437557A GB0606259A GB0606259A GB2437557A GB 2437557 A GB2437557 A GB 2437557A GB 0606259 A GB0606259 A GB 0606259A GB 0606259 A GB0606259 A GB 0606259A GB 2437557 A GB2437557 A GB 2437557A
Authority
GB
United Kingdom
Prior art keywords
smart card
user
information
card
display
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0606259A
Other versions
GB0606259D0 (en
GB2437557B (en
Inventor
Yona Newman
Benjamin Baraz
Edward Nemirovsky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Solutions Inc
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Priority to GB0606259A priority Critical patent/GB2437557B/en
Publication of GB0606259D0 publication Critical patent/GB0606259D0/en
Publication of GB2437557A publication Critical patent/GB2437557A/en
Application granted granted Critical
Publication of GB2437557B publication Critical patent/GB2437557B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • B42D15/10
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • G07C9/00031
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Mathematical Physics (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

An electronic smart card (100) operable to verify or find an identity of a user, the smart card including an electronic processor (113) operable (i) to compare data representing a read biometric property of a user with stored data representing a previously recorded biometric property to determine if there is a match between the read biometric property and the previously recorded biometric property; and, if there is a match, (ii) to issue a signal; and, incorporated in the smart card, a display (111) for displaying information in response to issue of the signal. The smart card may also include a sensor (109) incorporated in the smart card for reading a biometric property of the user e.g. a fingerprint scanner. The smart card may for example be a personal card having the function of an identity card, a passport, a medical card, a driving licence, a card giving access to work premises, a credit or debit card, or a card which has at least two of these functions. Also described is a method (700) of use of the smart card.

Description

<p>TITLE: ELECTRONIC SMART CARD AND A METHOD OF USE OF THE</p>
<p>SMART CARD</p>
<p>FIELD OF THE INVENTION</p>
<p>The present invention relates to an electronic smart card and a method of use of the smart card.</p>
<p>BACKGROUND OF THE INVENTION</p>
<p>A number of documents are known for the purpose of verifying or finding the identity of a person holding the document. Well known examples include identity (ID) cards and passports. Conventional identity documents include a permanent photographic picture of the holder together with some permanent written information related to the holder's identity details. Often the document is a card which is laminated to protect the picture and written information from damage or wear and tear. Such cards are relatively easy to counterfeit.</p>
<p>Smart ID cards are known which store biometric information about the holder such as an encrypted data file recording finger print, eye scan or other biometric property information of the holder. The stored information corresponds to information stored in an official database, e.g. operated by a government department or agency which issued the card. Such smart cards are more difficult to counterfeit than conventional ones, but require a specialised, complex system which automates reading of the stored information on the card and checking and verifying of the information by comparing the information with information stored in the official database.</p>
<p>SUMMARY OF THE INVENTION</p>
<p>According to the present invention in a first aspect there is provided an electronic smart card as defined in claim 1 of the accompanying claims.</p>
<p>According to the present invention in a second aspect there is provided a method as defined in claim 19 of the accompanying claims.</p>
<p>Further features of the invention are as defined in the accompanying dependent claims and in the embodiments of the invention to be described.</p>
<p>Embodiments of the present invention will now be described by way of example with reference to the accompanying drawings, in which:</p>
<p>BRIEF DESCRIPTION OF THE DRAWINGS</p>
<p>FIG. 1 is a front view of a personal card embodying the present invention.</p>
<p>FIG. 2 is a cross-sectional side view seen on a plane defined by the line 2-2 in FIG. 1.</p>
<p>FIG. 3 is a rear view of the card of FIGS. 1 and 2.</p>
<p>FIG. 4 is a rear view of the card of FIGS. 1 and 2 in an alternative embodiment of the invention.</p>
<p>FIG. 5 is a block schematic diagram showing more detail of an electronic processor module included in the card as shown in FIG. 2.</p>
<p>FIG. 6 is a diagram illustrating information displayed on a display module of the card of FIGS. 1 to 4.</p>
<p>FIG. 7 is a flow chart of an illustrative method of operation use of the card of FIGS. 1 to 4.</p>
<p>FIG. 8 is a block schematic diagram of an arrangement for externally controlling information displayed on a display module of the card of FIGS. 1 to 4.</p>
<p>DESCRIPTION OF EODIMENTS OF THE INVENTION</p>
<p>According to embodiments of the invention in a first aspect there is provided an electronic smart card operable to verify or find an identity of a user, the smart card including an electronic processor operable (I) to compare data representing a read biometric property of a user with stored data representing a previously recorded biometric property to determine if there is a match between the read biometric property and the previously recorded biometric property; and, if there is a match, (ii) to issue a signal; and, incorporated in the smart card, a display for displaying information in response to issue of the signal. The smart card may also include a sensor incorporated in the smart card for reading a biometric property of the user.</p>
<p>The read biometric property may be an image or print' of a finger or thumb, herein collectively referred to as finger' . Alternatively, the property may be an image of another living part of the user's body, e.g. of a palm, iris or vein of the user.</p>
<p>The electronic smart card may be operable in response to the issue of the signal to extract from a stored record in a memory associated with the processor data which identifies the user having the read biometric property and to display corresponding information.</p>
<p>Alternatively or in addition, the smart card may be operable to issue information which comprises a certificate of authenticity to verify that the person possessing the smart card is the correct person.</p>
<p>The electronic smart card in some embodiments of the invention may be a personal card having the function of an identity card, a passport, a medical card, a driving licence, a card giving access to work premises, a credit or debit card, or a card which has at least two of these functions.</p>
<p>An illustrative embodiment of the invention in which the electronic smart card is a personal card which is a smart passport or identity card will now be described with reference to FIGS. 1 to 3. FIG. 1 is a front view, FIG. 2 is a cross-sectional view taken on a plane indicated by the line 2-2 in FIG. 1, and FIG. 3 is a rear view of the personal card which is indicated by reference numeral 100. The thickness of the card 100 and its components as shown in FIG. 2 is exaggerated for illustration purposes. The card 100 is normally held by a person (herein referred to as a user') to verify the user's identity when required although it may also be used to find the user's identity if the card has been found but the holder is not known or possibly to match a biometric property, e.g. finger print, found at a scene with that stored on a card of personnel in the vicinity, or who have been in the vicinity, of the scene.</p>
<p>As shown in FIG. 1, the card 100 includes a first area 101 and a second area 103. The first area 101 is adapted to receive on its surface a finger of a user so that a finger print is provided on a surface of the first area 101. The second area 103 is adapted to display personal information about the user when the finger print provided on the first area 101 is found to match a previously recorded finger print of the user in a manner to be described. The personal information displayed in the second area may for example include a previously recorded photographic picture or a facial image of the user and other previously recorded information identifying the user such as written information in one or more of the following categories: name, nationality, citizenship, national identity number or passport number, place of birth, date of birth, sex, name of the governmental or other authority which created, issued or verified the identity record, a date of creation, issue, verification or updating of the identity record, a date of expiry of the identity record, an occupation, employing organisation, or a position in an organisation of the user.</p>
<p>As shown in FIG. 2, the card 100 includes an outer protective cover 105. The cover 105 may be made of a thin, flexible, strong, polymeric material which is optically transparent at least on the front surface of the card 100 where the first area 101 and the second area 103 are formed. A cavity 107 is provided inside the cover 105. A sensor module 109 is fitted inside the cavity 107 directly behind and adjacent to the first area 101. An electronic display module 111 is fitted inside the cavity 107 directly behind and adjacent to the second area 103. An electronic processor module 113 is fitted inside the cavity 107 in a space behind the sensor module 109 and the display module ill. A battery is also fitted inside the cavity 107 in a space behind the sensor module 109. Metallic contacts 117 serve as electrical connection leads between the battery 115 and the electronic processor module 113. The module 113 may thereby be powered by the battery 115. A connector 119 serves to provide electrical connections between the electronic processor module 113 and the sensor module 109, and a connector 121 serves to provide electrical connections between the electronic processor module 113 and the display module 111. The sensor module 109 and the display module 111 may thereby be powered by the battery 115 via the electronic processor module 113.</p>
<p>The connector 119 also allows electronic signals to be delivered between the sensor module 109 and the electronic processor module 113. The connector 121 also allows electronic signals to be delivered between the electronic processor module 113 and the display module 111.</p>
<p>The area 101 is designated for the user to place or swipe a finger on the card 100. The sensor module 109 may include a sensor operable to produce an electronic finger print of the user when the user's finger has been placed or swiped on the designated area 101. Such electronic finger print sensors are known per se, and a known finger print sensor may be incorporated in the sensor module 109 of the card 100 embodying the invention. Such a sensor electronically records an image of the user's finger, including a unique pattern of skin creases present on the user's finger, and a digitiser which produces data in digital form defining the image taken. Examples of known sensors which are suitable for use are sensors which produce the required image by a capacitive, thermal or piezoelectric imaging effect.</p>
<p>The electronic processor module 113 may comprise a microprocessor, e.g. in the form of one or more microprocessor chips, and may incorporate a non-volatile memory. Such processors are known per se and a known form of processor may be incorporated in the electronic electronic processor module 113 of the card 100 embodying the invention. The non-volatile memory of the processor may be operable to store a record relating to the user's identity in the form of encrypted data. It may also be operable to store an associated file of written information relating to the identity of the user of the smart card in one or more of the categories specified earlier. A functional illustration of the electronic processor module 113 and its operation is described later with reference to FIG.5.</p>
<p>The display module ill may comprise an electro-optical display operable by a signal from the electronic processor module 113 to display any information or data which the electronic processor module 113 has extracted from its memory. The display may be a display of a known kind on which an image to be displayed, e.g. in the form of graphical or alphanumeric written information, may be electronically written, erased and re-written. The display may comprise a known form of display wherein pixels are operable by a matrix addressing arrangement.</p>
<p>The display may for example comprise a liquid crystal display, an electrochromic display or an electronic paper display. An electronic paper display is a display of a known kind which may employ an electrophoretic effect. For example, an electronic paper display may employ organic microcapsules filled with white particles and suspended in an oil embedded in a transparent plastic substrate, e.g. comprising a flexible plastic sheet having a hollow interior. Displayed information in such an example is provided by a signal which electrically arranges the white particles so that selected pixels appear white and unselected pixels do not, e.g. by arranging that white particles in selected pixels are at a front side of microcapsules in which they are included, and such particles are at rear side of the microcapsules in unselected pixels. The microcapsules may also include dark particles which are arranged to be at the front side in unselected pixels to provide a good contrast with selected pixels.</p>
<p>In one embodiment of the invention, components of the card 100 may be powered by the battery 115 included in the card 100. If the battery 115 is not rechargeable, the card 100 may include a removable cover 122 indicated as an optional component in FIG. 3 by a dashed line, formed in the rear surface of the case 105, to allow the battery 115 to be replaced from time to time.</p>
<p>As shown in FIG. 3, the card 100 may include in another embodiment of the invention metallic contacts (one of which is shown in FIG. 2) which allow external electrical connections to be made to the card 100, particularly the electronic processing module 113.</p>
<p>The card 100 in this embodiment may be electrically energised via the contacts 120 from an external energy source (not shown) instead of by the battery 115.</p>
<p>Alternatively, the battery 115 may be a rechargeable battery and may be recharged from an external energy source (not shown) Alternatively, in another embodiment of the invention illustrated in FIG. 4, the card 100 being indicated as in a form 200, may be a contactlegs card, e.g. constructed and operating in accordance with the standard for contactiess smart cards defined in ISO 14443. Such a card receives electrical energy as well as data communications from an external device known as a reader. The card 100 in the form 200 includes an interface unit 401 connected by a connector 403 to the electronic processing module 113 as shown in FIG. 4.</p>
<p>(The electronic processing module 113 and the connector 403 are indicated by dashed lines in FIG. 4 because they are inside the card 100) . The interface unit 401 allows RF communication between the card 100 in the form 200 and a reader (not shown) and allows energisation of the components of the card 100. For energisation, the interface unit 401 receives RF energy from a reader (not shown) and applies known rectification, filtering and regulating procedures to deliver a DC Supply inside the card 100 to the electronic processor module 113 (and the sensor module 109 and the display module 111 via the electronic processor module 113) In operation of the card 100 shown in FIGS. 1 and 2, a user places or swipes a tip of a finger on the front surface of the card 100 in the first area 101. The sensor module 109, electrically reads and records an image of the user's finger and produces data in digital form representing the image taken. The sensor module 109 produces as an output a data signal representing the read finger print image. The data signal is delivered via the connector 119 to the electronic processor module 113.</p>
<p>FIG. 5 shows in schematic form functional units of the electronic processor module 113. The functional units include a processor 123, a memory 125 operably connected to the processor 123 to store data and programs used in operation by the processor 123 and a timer 127 operably connected to the processor 123 to time operations of the processor 123.</p>
<p>The image data received in the data signal from the sensor module 109 delivered via the connector 119 is compared by the processor 123 with pre-recorded image data which has been stored in a data file in the memory and which has been retrieved by the processor 123 from the memory 125. The processor 123 determines whether the image represented by the received image data matches that represented by the pre-recorded image data.</p>
<p>The processor 123 may run a known pre-recorded finger print recognition program to determine a level of matching between the received image data and the pre-recorded image data. Where the level of matching is determined to be not less than a threshold level of matching, the processor 123 determines that the finger Ii print image which has been read by the sensor module 109 is the same as that previously recorded in the memory and issues a verification signal accordingly. The verification signal is delivered to the memory 125 to cause the memory 125 to release data stored in a personal information file associated with the file containing the pre-recorded image data. The released data is passed by the processor 123 via the connector 121 to the display module 111 for display as personal information relating to the user by the display module 111.</p>
<p>If no match is found by the processor 123 between the received image data and the pre-recorded image data, no verification signal is issued and no personal information becomes displayed. The display module 111 may optionally display a message, or the card 100 may issue an alert signal in another form, e.g. an audible form, to indicate that the read finger print does not match that previously recorded. A displayed message shown on the display 111 may also indicate that further identification processing is needed.</p>
<p>The processor 123 may allow only a finite number of attempts to find a match between the received image data and the pre-recorded image data. If no match is found after such a finite number of attempts, e.g. three attempts, the card 101 may be locked by the processor 123, thereby allowing no further matching attempts to be made.</p>
<p>The data released when a verification signal is issued includes data representing personal information relating to the correct user of the card, i.e. the user of the card 100 whose identity has been verified by the finger print matching. The personal information represented by the released data may include a photographic picture or facial image of the person together with associated written information relating to the identity of the person. The associated written information may be information in any of the categories described earlier. Thus, the released data is delivered to the display module 111 and the information represented by the data is displayed in a known manner by the display module 111 and observed when displayed at the second region 103 of the card 100.</p>
<p>This is illustrated in FIG. 6 in which in a first area 601 of the display module 111 as seen in the second area 103 of the card 100 a photographic picture or facial image 603 of the user of the card 100 is displayed, and in a second area 605 of the card 100 written information 607 relating to the user of the card is displayed. Optionally, an image of a biometric property which has been matched in the card 100, e.g. an image of a finger print, may be displayed, e.g. in the area 601 in addition to or instead of the displayed picture or image of the user.</p>
<p>Some or all of the personal information displayed by the display module 111 may be displayed for a finite period of time which may be a pre-determined period, after which the information may be cleared, i.e. not displayed further. The finite period of time may be selectable according to a particular application in which the card 100 is to be used. The period may be selected by an official authority responsible for issue and control of the card 100, optionally by agreement with the user. The selected period of time may be substantially equal to the period of time for which a finger of the user whose identity has been verified is retained on the first area 101 of the card 100 or may be a fixed period of time following first placing of the finger on the region 101 or a fixed period of time following removal of the finger. For example, the fixed period of time following first placing of the finger or following removal of the finger as appropriate may be between 10 seconds and 30 seconds. The period of time for which the photographic picture 603 and the associated written information 607 is being displayed may be measured by the processor 123 by reference to the timer 127. When the processor 123 determines that the finite period of time for which the personal information should be displayed has expired the processor 123 issues a control signal to the display module 111 via the connector 121. In response to receiving this control signal, the display module 111 clears display of personal information. The clearance applied may be a complete one or a partial one in which only sensitive information is removed from display.</p>
<p>Thus, by displaying the personal information about the holder of the card 100 only temporarily when the holder's finger print has been read by the card 100, the card 100 provides information uniquely about the holder.</p>
<p>If the card 100 is acquired improperly by a person other than the genuine user, it is of no use to that other person since the card 100 will only show stored information about the user by activation by the finger print of the genuine user. This is in contrast to known cards in which the personal information relating to the user is always visible and could, if the card is improperly acquired by another person, lead to an identity theft, e.g. by substitution of a genuine picture of the correct user of the card by a picture of another person.</p>
<p>The memory 125 of the electronic processor module 113 may be a non-volatile memory especially a non-volatile random access memory (NVRAN) . The memory 125 may be operable to store a file relating to finger print data of the holder, and an associated data file of personal information relating to the holder, in encrypted form in a known manner.</p>
<p>The memory 125 may be tamper-evident, whether or not the data stored in the memory 125 is in encrypted form. This means that if a person (e.g. who is not the authorised holder of the card 100) attempts to tamper with the card 100 to discover or modify data stored in the memory 125 an indication is provided, e.g. by a message displayed by the display module 111, to indicate this tampering. Tamper evident techniques are known per se and the card 100 embodying the invention may use such a known technique. For example, tamper-evident microprocessor chips are commercially available and such a chip may be used in association with or as part of the electronic processor module 113. When tampering with the memory 125 is detected, a tamper evident microprocessor in the electronic processing module 113 which detects the tampering may issue a control signal which causes the user personal information stored in the memory 125 to be erased in a known manner. The control signal may cause all information stored in the memory 125 to be erased. Alternatively, only information stored in the memory 125 which is sensitive and important to protect may be erased. Other information stored in the memory which is not sensitive may be maintained without erasure.</p>
<p>FIG. 7 is a flow chart summarising a method 700 of use of the card 100 described earlier with reference to FIGS. 1 to 4.</p>
<p>A first step 701 of the method 700 comprises reading a biometric property, e.g. finger print of a user, e.g. by use of the sensor module 109. Next, a step 703 comprises retrieving from a memory, e.g. the memory 125 by the processor 123, of stored data representing a previously recorded biometric property, e.g. the user's finger print. Next, a step 705 comprises comparing data representing the read biometric property with the data retrieved from the memory, e.g. the memory 125 by the processor 123. Next, a step 707 comprises issuing, e.g. by the processor 123, a signal to indicate that a match has been found by the comparison in step 705. Next, in response to the signal issued in step 707, a step 709 comprises retrieving, e.g. by the processor 123, personal information from a memory, e.g. the memory 125.</p>
<p>The personal information relates to the user whose identity has been verified or found by the comparison in step 705 and the issuing of the signal in step 707. In a step 711 the personal information retrieved in step 709 is displayed, e.g. by the display module 111. Finally, a step 713 comprises some or all of the information displayed in step 711 being cleared, e.g. by expiry of a period following starting or ending of the reading in step 701.</p>
<p>As illustrated in FIG. 8, an operational connection 801 to the electronic processing module 113 of the card may be made from an external control device 803. The connection 801 may be a wired or wireless connection.</p>
<p>For example, where the connection 801 is wired it may be made via the contacts 120 in the embodiment shown in FIG. 3. Alternatively, where the connection 801 is wireless it may be made via the interface 401 in the embodiment shown in FIG. 4. The control device 803 may for example be a personal computer. There are various ways in which the control device 803 may be used in connection with the card 100, depending on who is operating the control device 803, as follows.</p>
<p>The external control device 803 may be operated by an official of an authority responsible for issuing the card 100. In this case, the official may arrange for the person who is to be identified by and hold the card 100 as user to provide an initial finger print for permanent recording in the memory 125. This may be done using the sensor module 109 of the card 100 or by a separate external sensor 805, e.g. connected to the control device 803. In the latter case, the data representing the finger print read by the external sensor 805 may be recorded in the external control device 803. The official may also record personal information about the person. Written data may be entered into the control device 803 by the official using a keyboard (not shown) forming part of the control device 803. Data representing a photographic picture of the person may be also entered into the control device 603 from a camera 807. The official may then transfer data (relating to the person to be identified by the card 100) stored by the control device 803 to the electronic processing module 113 of the card 100 via the connection 801 for permanent storage in the memory 125 of the card 100. The data may also be transferred from the control device 803 to a database (not shown), e.g. a national identity database, controlled by the card issuing authority for storage in the database. This transfer may be carried out by a wired or wireless link.</p>
<p>The control device 803 may alternatively be operated by an official of an authority which is inspecting and checking the identity of the holder of the card 100 by reference to data previously recorded in the memory 125 of the card 100. The operator may for example be an official who is controlling entry to a country at a frontier post. In this case the operator using the external control device 803 may be able to change or modify a format of personal information retrieved from the memory 125 by the processor 123 and displayed by the display module 111 following issue of a verification signal by the processor 123. The official may for example be able to make such display changes or modifications without being able to change or modify the basic information stored and retrieved.</p>
<p>For example, the inspecting official may be able to select display of written information included in the displayed personal information in a language which suits the operator, which may be different from that of the country in which the card 100 was issued. The data defining the written information may be stored in the memory 125 in an internationally agreed form, e.g. in an</p>
<p>agreed set of data fields, so that the data field</p>
<p>descriptions may be converted automatically into the operator's language, by a language conversion instruction from the operator.</p>
<p>In another embodiment of the invention, the amount of personal information which is stored in the memory 125 of the card 100 about the holder of the card may be greater than the information which appears as information displayed by the display module 111. In other words, the displayed information may be only part of the stored information. The inspecting official may be able to send a control signal from the control device 803 to select or change the particular part of the information displayed. The operator may be able to scroll through the displayed information to select a particular part of the information of interest.</p>
<p>In another embodiment, the inspecting official using the control device 803 may be able to select from the memory 125 via the processor 123 for display by the display module 111 one of various pictures of the person identified by the card 100. The various pictures may include: (i) different front and profile views of the person; (ii) different facial images of the person taken from different points; (iii) a threedimensional facial video stream of the person; (iv) different pictures of the person taken with and without spectacles; (v) different pictures taken at different ages of the person, in which pictures the person might have different hair styles and/or different hair colouring.</p>
<p>In another embodiment, the inspecting official using the control device 803 may change a view of information displayed so that a static secret sign can be shown embedded in the changed view. The static sign may for example be a slight change in the colours of a displayed picture, coloured points in certain parts of a displayed picture, a hidden watermark in a displayed picture, hidden data, e.g. using steganography by which details of a previous view are used to analyze a current one, e.g. by using a key hidden in a previous view to decrypt a current one. The static secret sign may be displayed and then cleared between successive changed views. The sign may be apparent only to a specially trained person or by application of a computerized checking procedure employed as a computer program in the control device 803, and its observation may be used to accept or decline the authenticity of the card 100.</p>
<p>In another embodiment, dynamic analysis of the information displayed by the display module 111, particularly picture information, can applied by the inspecting official using the control device 803 based on analysis of a video stream. Changed views in a pre-determined order and/or using pre-determined hidden transformations may be implemented and searched for in such an analysis. The dynamic changes which are to be found in such an analysis may only be apparent to a specially trained person or by application of a computerized checking procedure employed in the checking procedure and its observation may be used to accept or decline the authenticity of the card 100.</p>
<p>Thus, use of the control device 803 can allow the inspecting official to increase the amount of information displayed in a limited display area of the display module 111 by having control over the particular information displayed. Minimising the amount of information displayed at any one time can also enhance security of the card 100. The official can also use the control device 803 to apply a checking procedure to look for static or dynamic features in the displayed information which indicate authenticity of the information.</p>
<p>In another embodiment of the invention, a personal card may operate in the same manner as the card 100 but may appear to be a conventional card with personal information such a picture and/or written information permanently displayed on the card. In this case, the user of the card is again authenticated as the correct user of the card by reading an image of the holder's finger print by a sensor similar to the sensor module 109 and by comparing data describing the image produced with data describing a pre-recorded image as described earlier. A match is again found between the read image and the previously recorded image and a verification signal is again produced in response by a processor similar to that produced by the processor 123. However, in this case a display module operated in response to the issue of the verification signal displays only information such as a watermark symbol or other authentication information indicating that the holder's finger print matches the stored finger print.</p>
<p>In another embodiment of the invention, where two parties A and B need to verify each other's identity they may exchange personal cards, e.g. similar to the card 100, to provide the required verification. The following verification procedure may be used. Both parties A and B activate their cards with their fingers by taking a finger print reading in the manner described earlier. The cards are then brought close together. The cards communicate with each other using one of the standard RF communication protocols for short contactless smart cards, and each sends the other an encrypted piece of information such as a random number while simultaneously displaying the same information, e.g. the same number or a symmetrical function (e.g. a hash function) of the same number, in clear form on its display module. The cards receive the respective encrypted numbers, decrypt them by their electronic processor modules and display the decrypted clear text.</p>
<p>Both cards should show on their displays two sets of information, e.g. a pair of numbers, and in each case the information of the two sets, e.g. the numbers of a displayed pair, should be the same. This procedure is both transparent and symmetrical.</p>
<p>In the foregoing specification, specific</p>
<p>embodiments of the present invention have been described. However, one of ordinary skill in the art appreciates that various modifications and changes can be made without departing from the scope of the present invention as set forth in the claims below. Accordingly, the specification and figures are to be regarded in an illustrative rather than a restrictive sense, and all such modifications are intended to be included within the scope of present invention. The benefits, advantages, solutions to problems, and any element(s) that may cause any benefit, advantage, or solution to occur or become more pronounced are not to be construed as a critical, required, or essential features or elements of any or all the claims. The invention is defined solely by the appended claims including any amendments made during the pendency of this application and all equivalents of those claims as issued.</p>
<p>Moreover in this document, relational terms such as first and second, top and bottom, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. The terms "comprises," "comprising," "has", "having, " "includes", "including," "contains", "containing" or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises, has, includes, contains a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. An element proceeded by "comprises...a", "has...a", "includes...a", "contains...a" does not, without more constraints, preclude the existence of additional identical elements in the process, method, article, or apparatus that comprises, has, includes, contains the element. The terms "a" and "an" are defined as one or more unless explicitly stated otherwise herein. The terms "substantially", "essentially", "approximately", "about" or any other version thereof, are defined as being close to as understood by one of ordinary skill in the art, and in one non-limiting embodiment the term is defined to be within 10%, in another embodiment within 5%, in another embodiment within 1% and in another embodiment within 0.5%. The term "coupled" as used herein is defined as connected, although not necessarily directly and not necessarily mechanically. A device or structure that is "configured" in a certain way is configured in at least that way, but may also be configured in ways that are not listed.</p>

Claims (1)

  1. <p>CLAIMS</p>
    <p>1. An electronic smart card operable to verify or find an identity of a user, the smart card including an electronic processor operable (i) to compare data representing a read biometric property of a user with stored data representing a previously recorded biometric property to determine if there is a match between the read biometric property and the previously recorded biometric property; and, if there is a match, (ii) to issue a signal; and, incorporated in the smart card, a display for displaying information in response to issue of the signal.</p>
    <p>2. A smart card according to claim 1 including, incorporated in the smart card, a sensor for reading a biometric property of the user, wherein the data representing a read biometric property of the user is data produced by the sensor of the smart card.</p>
    <p>3. A smart card according to claim 1 or claim 2 wherein the read biometric property comprises a finger print, thumb print, or an image of a palm, iris or vein of a user.</p>
    <p>4. A smart card according to any one of the preceding claims wherein the smart card includes, incorporated in the smart card and operably connected to the electronic processor, a non-volatile memory for storing a data representing a previously recorded biometric property.</p>
    <p>5. A smart card according to claim 4 wherein the memory is operable to store data in an encrypted form.</p>
    <p>6. A smart card according to claim 4 or claim 5 wherein the memory is a tamper evident memory.</p>
    <p>7. A smart card according to any one of the preceding claims wherein the display comprises a liquid crystal display, an electrochromic display or an electronic paper display.</p>
    <p>8. A smart card according to any one of the preceding claims including a battery to provide electrical energy to components of the smart card.</p>
    <p>9. A smart card according to any one of the preceding claims including contacts to allow wired electrical connections to be made to an external device.</p>
    <p>10. A smart card according to any one of the preceding claims including an interface to provide contactless operation of the smart card.</p>
    <p>11. A smart card according to any one of the preceding claims which is operable to clear the information displayed by the display when reading of the user's biometric property has been completed, or after a fixed period of time following the beginning or ending of reading of the biometric property.</p>
    <p>12. A smart card according to any one of the preceding claims wherein the smart card comprises a personal card having the function of an identity card, a passport, a medical card, a driving licence, a card giving access to work premises, a credit or debit card, or a card which has at least two of these functions.</p>
    <p>13. A smart card according to claim 12 wherein the electronic processor is operable upon issuing the signal, to retrieve from a memory of the smart card data representing personal information identifying the user and wherein the display is operable to display the personal information.</p>
    <p>14. A smart card according to claim 13 wherein the personal information includes a picture or facial image of the identified user and written information about the user.</p>
    <p>15. A smart card according to claim 14 wherein the written information comprises information relating to an identity record of the user and is information in at least one of the following categories: name, nationality, citizenship, national identity number or passport number, place of birth, date of birth, sex, name of the governmental or other authority which created, issued or verified the identity record, a date of creation, issue, verification or updating of the identity record, a date of expiry of the identity record, occupation, employing organisation, position in organisation.</p>
    <p>16. A smart card according to any one of the preceding claims wherein the information displayed in response to issue of the signal comprises a watermark or certificate of authenticity.</p>
    <p>17. A smart card according to any one of the preceding claims which permanently displays information relating to the user and the information displayed in response to issue of the signal comprises information additional to that permanently displayed.</p>
    <p>18. A smart card according to any one of the preceding claims 12 to 17 wherein the electronic processor is operable, when operably connected to an external control device and in response to a control signal from an external control device, to change or scroll through information displayed by the display or to change a display format or language of the displayed information or to cause a static or dynamic feature to be included in the display of the information to indicate authenticity of the information.</p>
    <p>19. A method of verifying or finding an identity of a user of the smart card according to any one of the preceding claims which includes verifying or finding an identity of a user, the method including reading a biometric property of a user, retrieving from a memory of the smart card stored data representing a previously recorded biometric property, comparing in an electronic processor of the smart card data representing the read biometric property with data retrieved from the memory to determine if there is a match between the read biometric property and the previously recorded biometric property; and, if there is a match, the electronic processor issuing a signal; and, the display of the smart card displaying information in response to issue of the signal.</p>
    <p>20. A method according to claim 19 which further includes in response to issue of the signal retrieving personal information of a user from the memory and displaying the retrieved information by the display of the smart card.</p>
    <p>21. A method according to claim 19 or claim 20 wherein the reading of a biometric property of a user is by a sensor included in the smart card.</p>
    <p>22. A smart card according to any one of the preceding claims 1 to 19 and substantially as herein described with reference to any one or more of the accompanying drawings.</p>
    <p>23. A smart card according to claim 20 or claim 21 and substantially as herein described with reference to any one or more of the accompanying drawings.</p>
GB0606259A 2006-03-29 2006-03-29 Electronic smart card and a method of use of the smart card Expired - Fee Related GB2437557B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0606259A GB2437557B (en) 2006-03-29 2006-03-29 Electronic smart card and a method of use of the smart card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0606259A GB2437557B (en) 2006-03-29 2006-03-29 Electronic smart card and a method of use of the smart card

Publications (3)

Publication Number Publication Date
GB0606259D0 GB0606259D0 (en) 2006-05-10
GB2437557A true GB2437557A (en) 2007-10-31
GB2437557B GB2437557B (en) 2008-08-20

Family

ID=36424785

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0606259A Expired - Fee Related GB2437557B (en) 2006-03-29 2006-03-29 Electronic smart card and a method of use of the smart card

Country Status (1)

Country Link
GB (1) GB2437557B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2466026A (en) * 2008-12-08 2010-06-09 Hisham Mohamed Hassan Mehanna Identification system with reprogrammable display
US20100164682A1 (en) * 2008-12-26 2010-07-01 Yoshihito Ishibashi Ic card, data control method and program
WO2011082819A1 (en) * 2010-01-11 2011-07-14 Telekom Deutschland Gmbh System, smartcard and method for access authorization
EP2875495B1 (en) 2012-07-18 2016-06-15 Gemalto SA Method for authenticating a user of a contactless chip card
WO2016099411A1 (en) * 2014-12-17 2016-06-23 Kinaci Sevim Electronic certification card and query system
US9846875B2 (en) 2009-07-02 2017-12-19 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US10074005B2 (en) 2016-06-10 2018-09-11 Hewlett Packard Enterprise Development Lp Vascular pattern detection systems
US10826900B1 (en) * 2014-12-31 2020-11-03 Morphotrust Usa, Llc Machine-readable verification of digital identifications

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7349557B2 (en) 1998-06-19 2008-03-25 Solidus Networks, Inc. Electronic transaction verification system
CN109712527B (en) * 2019-03-06 2022-11-15 广州国显科技有限公司 Display device for identifying fingerprints under screen

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
WO2003043252A2 (en) * 2001-10-15 2003-05-22 Eyal Hofi Device, method and system for authorizing transactions
US20050029343A1 (en) * 2001-09-20 2005-02-10 Peter-Joachim Neymann Patient card
WO2005109887A1 (en) * 2004-04-23 2005-11-17 Smart Metric, Inc. Smartcard with visual display
JP2005338995A (en) * 2004-05-25 2005-12-08 Olympus Corp Information medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US20050029343A1 (en) * 2001-09-20 2005-02-10 Peter-Joachim Neymann Patient card
WO2003043252A2 (en) * 2001-10-15 2003-05-22 Eyal Hofi Device, method and system for authorizing transactions
WO2005109887A1 (en) * 2004-04-23 2005-11-17 Smart Metric, Inc. Smartcard with visual display
JP2005338995A (en) * 2004-05-25 2005-12-08 Olympus Corp Information medium

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2466026A (en) * 2008-12-08 2010-06-09 Hisham Mohamed Hassan Mehanna Identification system with reprogrammable display
US20100164682A1 (en) * 2008-12-26 2010-07-01 Yoshihito Ishibashi Ic card, data control method and program
US9846875B2 (en) 2009-07-02 2017-12-19 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US10304054B2 (en) 2009-07-02 2019-05-28 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US10664834B2 (en) 2009-07-02 2020-05-26 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
US11138594B2 (en) 2009-07-02 2021-10-05 Biometric Payment Solutions, Llc Electronic transaction verification system with biometric authentication
US11783320B2 (en) 2009-07-02 2023-10-10 Biometric Payment Solutions, Llc Electronic transaction verification system with biometric authentication
WO2011082819A1 (en) * 2010-01-11 2011-07-14 Telekom Deutschland Gmbh System, smartcard and method for access authorization
EP2875495B1 (en) 2012-07-18 2016-06-15 Gemalto SA Method for authenticating a user of a contactless chip card
WO2016099411A1 (en) * 2014-12-17 2016-06-23 Kinaci Sevim Electronic certification card and query system
US10826900B1 (en) * 2014-12-31 2020-11-03 Morphotrust Usa, Llc Machine-readable verification of digital identifications
US10074005B2 (en) 2016-06-10 2018-09-11 Hewlett Packard Enterprise Development Lp Vascular pattern detection systems

Also Published As

Publication number Publication date
GB0606259D0 (en) 2006-05-10
GB2437557B (en) 2008-08-20

Similar Documents

Publication Publication Date Title
GB2437557A (en) Electronic smart card with biometric sensor and data display
US7677459B2 (en) Dual-sided smart card reader
US20020021001A1 (en) Biometric authentication card, system and method
US20090199004A1 (en) System and method for self-authenticating token
CN102395978A (en) Electronic multipurpose card
CN104636765A (en) Self-service card dispenser for authenticating identity based on third-generation identity card fingerprint and photo information
CA2781425C (en) Identification card
GB2564655A (en) Biometric bank card
US20070016940A1 (en) Identification and password management device
KR101792002B1 (en) Algorithm and system and method of certification card checking fingerprint for nfc
KR20060009311A (en) Smart card that stores invisible signatures
US20090278660A1 (en) Credit card protection system
JP6711994B1 (en) ID card and manufacturing method thereof, ID card issuing device and system, and face authentication device and system
US20160018656A1 (en) Device and method for authentication of a document
KR20170108293A (en) Entry and exit record management system and method thereof
US20230136234A1 (en) Id card and method for manufacturing same, id card issuing device and system, and face authentication device and system
JPH11198573A (en) Face photograph verification system
KR101822901B1 (en) System and method of certification card checking fingerprint and sensing a henatocele of finger
KR102054674B1 (en) System of certification card checking fingerprint
KR102036550B1 (en) Algorithm and system and method of certification card checking fingerprint for nfc and picture
KR20170108291A (en) Entry and exit record management system and method thereof
KR101813888B1 (en) System of certification card checking fingerprint and sensing a henatocele of finger
NL9200876A (en) Identification system with chip card
KR20180130031A (en) Card checking fingerprint and sensing a henatocele of finger
KR100436454B1 (en) Machine for automatically issuing card and passport for financial deal and identification of user using biometrics technology

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20120329