GB2535999A - Biometric authentication device - Google Patents

Biometric authentication device Download PDF

Info

Publication number
GB2535999A
GB2535999A GB1503415.0A GB201503415A GB2535999A GB 2535999 A GB2535999 A GB 2535999A GB 201503415 A GB201503415 A GB 201503415A GB 2535999 A GB2535999 A GB 2535999A
Authority
GB
United Kingdom
Prior art keywords
accessory
mobile device
signal
biometric
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1503415.0A
Other versions
GB201503415D0 (en
Inventor
Foreman Alan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
B-Secur Ltd
Original Assignee
B-Secur Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by B-Secur Ltd filed Critical B-Secur Ltd
Priority to GB1503415.0A priority Critical patent/GB2535999A/en
Publication of GB201503415D0 publication Critical patent/GB201503415D0/en
Priority to PCT/GB2016/000044 priority patent/WO2016135437A2/en
Publication of GB2535999A publication Critical patent/GB2535999A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/18Telephone sets specially adapted for use in ships, mines, or other places exposed to adverse environment
    • H04M1/185Improving the rigidity of the casing or resistance to shocks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/02Details of telephonic subscriber devices including a Bluetooth interface

Abstract

A biometric authentication and/or identification accessory for a mobile device 401 (e.g. mobile phone) is disclosed. The accessory includes a biometric sensor (306), a wireless transmitter (305) and a controller (302) wherein the controller is adapted to: receive a biometric signal 507 from a user via the biometric sensor; identify the user from the signal and generate a signal in response thereto; and send the signal (602) wirelessly through the transmitter to the mobile device to at least partially unlock a function on the mobile device. The biometric sensor could be a bio-potential waveform (e.g. electrocardiogram) sensor comprising a pair of electrodes (203a,b) mounted on the accessory.

Description

Intellectual Property Office Application No. GII1503415.0 Rum Date:13 August 2015 The following terms are registered trade marks and should be read as such wherever they occur in this document: Apple, iPhone, Samsung, Galaxy, Bluetooth Intellectual Property Office is an operating name of the Patent Office www.gov.uk/ipo
BIOMETRIC AUTHENTICATION DEVICE
Field of the Invention
This invention relates to an authentication and/or identification accessory for a mobile telephone or device and to equipment comprising a mobile telephone or other device and a biometric unlocking accessory for the mobile telephone or other device.
Background
Physiological characteristics that have been used as biometrics include fingerprints, face, hand and finger geometry, iris and retina geometry, vein patterns and DNA make-up. Behavioural characteristics that have been used as biometrics include handwriting, voice and gait properties, and keystroke dynamics.
Measurement of such biometrics has been used to provide information on an individual's identity for some time, in a variety of fields. Biometric measurements, such as fingerprints and DNA, have been used in criminological identification. Biometric measurements, such as hand geometry, iris/retinal geometry and voice properties, have been used in access control systems, for identification of individuals to allow, for example, access to buildings and equipment such as computers.
Fingerprints are used to unlock mobile telephones in various mobile devices such as the Apple iPhone 5s and the Samsung Galaxy 55 models.
However, a number of problems have been encountered with existing biometric measurement techniques, for example, inaccuracy, poor discrimination between individuals, ease of forgery, slowness of result, and high cost. This has resulted in limited adoption of many of these techniques into high security markets. A need exists for an alternative solution for a biometric measurement system and method which addresses at least some of these issues. Bio-potential waveforms, for example in the form of electrocardiograms (ECGs), are generated by the electrical activity of an individual's heart. Such waveforms have been used for some time in the assessment and management of an individual's health. The details of bio-potential waveforms vary from individual to individual, according to, for example, variations in heart morphology, orientation, ion paths, blockages etc. It has been recognised that bio-potential waveforms therefore offer potential as a biometric for providing information concerning the identity of an individual.
Summary of the Invention
In accordance with a first aspect of the invention, a biometric authentication and/or identification accessory for a mobile device is provided comprising; a biometric sensor, a wireless transmitter and a controller. The controller is adapted to receive a biometric signal from a user via the biometric sensor, identify (or authenticate) the user from the signal, generate a signal in response thereto and send the signal wirelessly through the transmitter to the mobile device to at least partially unlock a function on the mobile device.
The signal is preferably encrypted by an encryption module in the accessory before sending to the mobile device. The controller may be pre-programmed with a key that is selected to match a key in the mobile device to be unlocked The biometric sensor is preferably a bio-potential waveform sensor, for example comprising at least a pair of electrodes mounted on the accessory. They may be mounted on opposing sides of the accessory.
The accessory is preferably a cover that partially surrounds or an accessory that otherwise attaches to the mobile device (e.g. by a lanyard or by peel-off adhesive).
In accordance with another aspect of the invention, equipment (or a kit of parts) is provided, (possibly but not necessarily in common packaging) comprising a mobile device and a biometric authentication accessory for the mobile device. The authentication accessory comprises: an electronic circuit adapted to receive a biometric signal from a user and to generate a signal in response thereto and send it wirelessly to the mobile device; and the mobile device comprises: application software that permits a user to authenticate user biometric data from the accessory, and a short-range wireless transmitter for sending an authentication signal to the accessory.
The application software is preferably adapted to permit a user to specify a function in the mobile device that will operate only on unlocking using the code. The function may be the opening of a folder or other area of memory or may be another application or may be at the level of the operating system such that all data and user applications require unlocking using the code.
The controller may be pre-programmed with a key that is selected to match a key in the mobile device to be unlocked In accordance with a third aspect of the invention, a method of authenticating a user and unlocking a mobile device is provided. The method comprises: receiving, at an accessory for the mobile device, a biometric signal from the user; generating a signal in response to receipt of the biometric signal; sending the signal wirelessly to the mobile device; and authenticating the user based on the received generated signal and a corresponding previously stored signal.
Preferred embodiments of these and other aspects will now be describe by way of example only with reference to the drawings.
Description
Figure 1 shows a stereoscopic view of a biometric authentication device in accordance with an embodiment of the invention and a mobile telephone or other mobile device.
Figure 2 shows a reverse stereoscopic view of the device of Fig. 1 and an associated card, paper or packaging that may accompany the device.
Figure 3 is a block diagram illustrating components of the circuit board of the biometric authentication device of Figs land 2.
Figure 4 is a block diagram illustrating components of the mobile device.
Figure 5 is a timing diagram illustrating initialisation steps between the two devices of Fig. 1.
Figure 6 is a timing diagram showing subsequent steps for unlocking an application in the mobile device.
Figure 7 is a block diagram illustrating processes within the mobile device
Detailed Description
Figure 1 shows a stereoscopic view of a biometric authentication device 100 and a mobile device 110 which, in this example, is a mobile phone 110. The biometric authentication device may be a generic accessory for a range of devices and phones, but in the preferred embodiment it is designed to form cover for the phone 110 and preferably be a matching cover.
The cover includes a circuit board 101, an access point 103 for the circuit board, two battery compartments 102a and 102b, an opening 104 for a camera or any other functioning component of the phone and a retaining lip 105.
The circuit board 101 contains the electronic components used in the biometric authentication device 100. The door 103 serves to protect the circuitry of the circuit board 101. Electrodes 203a and 203b are coupled to the circuit board 101.
The cover is designed to partially surround a corresponding mobile phone. It is made of elastomeric material that fits over the phone in an interference fit. It preferably has a lip 105 to prevent the phone slipping out of the cover. In the case of an Apple i-Phone or the like, the lip surrounds the screen of the phone. The opening 104 allows a camera (not shown) of the phone to be used whilst the cover is attached to the phone.
In the illustrated example, the cover surrounds the back of the phone and all four sides, but it may fit to the phone in other ways, for example surrounding only three sides or as a pocket surrounding front, back and three sides, perhaps with a window for the screen and/or buttons of the phone.
Figure 2 shows a reverse stereoscopic view of the biometric authentication device 200 and a separate cover ID 201 that may be supplied with the cover, in the packaging or as a removable label. The cover ID 201 includes an encryption key 202.
The encryption key 202 may be used to encrypt data being sent from the cover to the mobile device as described below.
Figure 3 is a block diagram illustrating components of the circuit board 101 in the biometric authentication device. The biometric authentication device includes a memory unit 301, a controller 302, batteries or other power source 303, an encryption component 304, a wireless transmitter/receiver 305 and a biometric sensor 306.
Figure 4 is a block diagram illustrating components of the mobile telephone 401. The mobile telephone includes a memory unit 402, a processor 403, a power source 404, a Bluetooth or similar wireless transmitter/receiver 406, a cellular network transmitter/receiver 408, an encryption component 405, a decryption component 407 and a touch screen display 409.
Figure 5 is a timeline illustrating initialisation steps between the cover 100 and the mobile telephone 401. Beginning at step 501, application software (an "application") specific to the biometric authentication device is downloaded to the mobile device. Alternatively, it may be pre-loaded in the mobile telephone at the factory. In step 502, the application is launched. (The application may be launched some time after it has been downloaded as represented by dotted line.) In step 503, the cover is switched on. The cover may be switched on by placing fingers or thumbs on the electrodes 203a and 203b as described in European patent EP 1 706 852 B1. Alternatively, the cover may be switched on upon placing a power source 301 into the cover, or by a switch (not shown) located on the cover, or by some other means.
In step 504, the cover and phone are paired to one another. The pairing may be achieved via Bluetooth as in known in the art. The Bluetooth or other pairing signal is sent and received wirelessly via the wireless transmitter/receiver 406 of the phone and the wireless transmitter/receiver of the cover 305.
In step 505, the cover and the phone share encryption information. The application 501 prompts the user to enter a code or key. The key may be an encryption key 202 that is unique to the cover. Alternatively, the cover may provide a key to the phone prompting the application on the phone to request that the user enters a code known only to the user, which permits the phone and cover to undergo authentication in a challenge-response manner.
In step 506, the phone prompts the user for biometric data. The biometric data is preferably an electrocardiogram (ECG) signal as described in EP2115663A1.
EP2115663A1 describes a method of determining the identity of an individual by measuring unique characteristics of a bio-potential waveform generated by the individuals heart. The generated waveform generally contains 5 points, points PQRST, which correspond to the various peaks and troughs of the waveform. Points PQRST are then used to calculate a waveform parameter, the waveform parameter is then compared to a previously acquired wave form parameter. This comparison generates a score which can be used to determine information concerning the identity of the individual Further or alternative methods of identifying an individual by measuring the bio-potential characteristics of the heart can be found in "Integrating Analytic and Appearance Attributes for Human Identification from ECG Signals", Yongjin Wang et al. (2006-09-01). Yongjin Wang et al describes using distance measurements and amplitude difference attributes of an ECG signal for classification.
In step 507, the cover receives the biometric data from the user via the pair of electrodes 203a, 203b on the cover. The user place fingers (or thumbs) of the left and right hands on these electrodes and the controller 302 generates the biometric data. In other examples, the biometric signal may be a fingerprint scanned by a scanner on the cover, a retinal scan from a camera on the cover or some other biometric signal.
In step 508, a biometric signature is generated based on the biometric data. In step 509, the encryption component in the cover encrypts the biometric signature to create an encrypted digital signature, based on the previously shared encryption information. In step 510, the encrypted digital signature is sent to the phone. The encrypted digital signature is sent by Bluetooth or some other means via the wireless transmitter/receiver of the cover 305 and received via the wireless transmitter/receiver 406 of the phone.
In step 511, the decryption component 407 of the phone decrypts the encrypted digital signature. This converts the encrypted digital signature back to the digital signature, which is based on the biometric data. In step 512, the digital signature is stored on the phone.
In optional step 513 the mobile application may cause a prompt to be displayed to prompt another user for biometric data. If another user is needed, the application goes back to step 506 and the subsequent steps are repeated for another user. Should no other user be needed, the application moves to step 514, the application is closed and in step 515, the cover is set to sleep mode. Sleep mode puts the cover into a low power listening mode in which only the receiver circuitry of the cover is supplied with power, and only on an intermittent basis whereby it can be woken up by a Bluetooth signal sent by the mobile device application. Alternatively, the cover may be switched off until woken up by some other means.
Figure 6 is a timing diagram showing steps between the cover and the mobile device for unlocking an application using the biometric authentication device.
In step 601, the application is launched on the phone. In step 602, a Bluetooth activation signal is sent to the cover. In step 603, the cover is switched on. In step 604, the phone prompts the user for biometric data. (In the preferred embodiment, the biometric data is an electrocardiogram (ECG) signal, but in other examples, it may be a scanned fingerprint or some other biometric signal.) In step 605 the cover receives biometric data from the user via the pair of electrodes 203a, 203b on the cover. The user places fingers (or thumbs) on the electrodes and the controller generates the biometric data as before. In step 606 a biometric signature is generated based on the biometric data. In step 607 the encryption component in the cover encrypts the biometric signature to create an encrypted digital signature based on the previously shared encryption information. In step 608, the encrypted digital signature is sent to the phone by Bluetooth or other means via the wireless transmitter/receiver 406 of the cover and is received via the wireless transmitter/receiver of the mobile device 305. In step 609, the decryption component 407 of the phone decrypts the encrypted digital signature. This converts the encrypted digital signature back to the digital signature, which is based on the biometric data. In step 610, the mobile device matches the biometric signature with the stored biometric signature(s).
In another example, step 511 is skipped and the phone instead stores the encrypted version of the digital signature. Consequently, the phone matches the encrypted digital signature, sent by the cover, with a stored encrypted digital signature.
In yet another example, the cover sends the digital signature to the phone before it has been encrypted. The phone then stores the digital signature, in an unencrypted form. The stored digital signature is then used to match with an unencrypted digital signature, sent by the cover.
If there is a positive match, the application is unlocked 611 in a manner described below. If there is a no match the phone returns to step 604 and the subsequent steps may be repeated. A limited number of repetitions may be permitted (e.g. five or ten). There may be increasing delays between each repetition. If, after the limit is reached, there is no match, the application is locked and some alternative method may be required to unlock it.
Figure 7 is a block diagram illustrating operations between the application 701 and the memory of the phone. Once the phone has unlocked the application 701 by matching biometric data, a user may access an encrypted memory space, for example a folder. In an embodiment, user 1 702 may access memory 704 and user 2 703 may access memory 705.
User 1 702 may store data in memory 704; data may be encrypted by encryption component 405 before being stored. User 2 703 may store data in memory 705; data may be encrypted by encryption component 405 before being stored. User 1 702 may access data from memory 704; the stored data may be decrypted by decryption component 407 before being displayed to the user. User 2 703 may access data from memory 705; the stored data may be decrypted by decryption component 407 before being displayed to the user.
The "biometric authentication device" and the "cover" may be used synonymously throughout this description.
The above description has been given by way of example only and a person of ordinary skill in the art may make modifications, and where embodiments are described, various aspects of these can be combined with other aspects, without in each case departing from the scope of the invention.

Claims (20)

  1. Claims 1. A biometric authentication and/or identification accessory for a mobile device comprising; a biometric sensor, a wireless transmitter and a controller, wherein the controller is adapted to receive a biometric signal from a user via the biometric sensor, identify the user from the signal, generate a signal in response thereto and send the signal wirelessly through the transmitter to the mobile device to at least partially unlock a function on the mobile device.
  2. 2. The device of claim 1, wherein the signal is encrypted by an encryption module in the accessory before sending to the mobile device.
  3. 3. The accessory of claim 1 or claim 2, wherein the controller is pre-programmed with a key that is selected to match a key in the mobile device to be unlocked.
  4. 4. The accessory of claim 1, wherein the biometric sensor is a bio-potential waveform sensor.
  5. 5. The accessory of claim 1, 2, 3 or 4, wherein the sensor comprises at least a pair of electrodes mounted on the accessory.
  6. 6. The accessory of claim 5 wherein the electrodes are mounted on opposing sides of the accessory.
  7. 7. The accessory of any one of the preceding claims, wherein the transmitter is a Bluetooth transmitter.
  8. 8. The accessory of any one of the preceding claims, wherein the accessory is a cover that partially surrounds the mobile device.
  9. 9. Equipment comprising a mobile device and a biometric authentication accessory for the mobile device, wherein the authentication accessory comprises: an electronic circuit adapted to receive a biometric signal from a user and to generate a signal in response thereto and send it wirelessly to the mobile device; and wherein the mobile device comprises: application software that permits a user to authenticate user biometric data from the accessory, and a short-range wireless transmitter for sending an authentication signal to the accessory.
  10. 10. The equipment of claim 9, wherein the application software is adapted to permit a user to specify a function in the mobile device that will operate only on unlocking using the 15 code.
  11. 11. The equipment of claim 9 or 10, wherein the function is the opening of a folder or other area of memory.
  12. 12. The equipment of claim 9 or 10, wherein the function is another application.
  13. 13. The equipment of claim 9 or 10, wherein the function is at the level of the operating system such that all data and user applications require unlocking using the code.
  14. 14. The equipment of any one of claims 9 to 13, wherein the controller is pre-programmed with a key that is selected to match a key in the mobile device to be unlocked.
  15. 15. The equipment of any one of claims 9 to 13, wherein the biometric sensor is a bio-potential waveform sensor.
  16. 16. The equipment of claim 14, wherein the sensor comprises at least a pair of electrodes mounted on the cover.
  17. 17. The equipment of claim 16 wherein the electrodes are mounted on opposing sides of the accessory.
  18. 18. The equipment of any one of claims 9 to 17, wherein the transmitter is a Bluetooth transmitter.
  19. 19. The equipment of any one of claims 9 to 18, wherein the accessory is a cover that partially surrounds the mobile device.
  20. 20. A method of authenticating a user and unlocking a mobile device comprising; receiving, at an accessory for the mobile device, a biometric signal from the user; generating a signal in response to receipt of the biometric signal; sending the signal wirelessly to the mobile device; and authenticating the user based on the received generated signal and a corresponding previously stored signal.
GB1503415.0A 2015-02-27 2015-02-27 Biometric authentication device Withdrawn GB2535999A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1503415.0A GB2535999A (en) 2015-02-27 2015-02-27 Biometric authentication device
PCT/GB2016/000044 WO2016135437A2 (en) 2015-02-27 2016-02-29 Biometric authentication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1503415.0A GB2535999A (en) 2015-02-27 2015-02-27 Biometric authentication device

Publications (2)

Publication Number Publication Date
GB201503415D0 GB201503415D0 (en) 2015-04-15
GB2535999A true GB2535999A (en) 2016-09-07

Family

ID=52876298

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1503415.0A Withdrawn GB2535999A (en) 2015-02-27 2015-02-27 Biometric authentication device

Country Status (1)

Country Link
GB (1) GB2535999A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11544360B2 (en) * 2019-07-30 2023-01-03 Ppip, Llc Masking biometric markers by sensor path control

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US20090203355A1 (en) * 2008-02-07 2009-08-13 Garrett Clark Mobile electronic security apparatus and method
US20120102332A1 (en) * 2010-10-26 2012-04-26 Bi2 Technologies, LLC Mobile, wireless hand-held biometric capture, processing and communication system and method for biometric identification
US8866581B1 (en) * 2010-03-09 2014-10-21 Amazon Technologies, Inc. Securing content using a wireless authentication factor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US20070057763A1 (en) * 2005-09-12 2007-03-15 Imation Corp. Wireless handheld device with local biometric authentication
US20090203355A1 (en) * 2008-02-07 2009-08-13 Garrett Clark Mobile electronic security apparatus and method
US8866581B1 (en) * 2010-03-09 2014-10-21 Amazon Technologies, Inc. Securing content using a wireless authentication factor
US20120102332A1 (en) * 2010-10-26 2012-04-26 Bi2 Technologies, LLC Mobile, wireless hand-held biometric capture, processing and communication system and method for biometric identification

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11544360B2 (en) * 2019-07-30 2023-01-03 Ppip, Llc Masking biometric markers by sensor path control

Also Published As

Publication number Publication date
GB201503415D0 (en) 2015-04-15

Similar Documents

Publication Publication Date Title
CA2992333C (en) User access authorization system and method, and physiological user sensor and authentication device therefor
US9472033B2 (en) Preauthorized wearable biometric device, system and method for use thereof
US20180181736A1 (en) System and method for supplying security information
US20040123106A1 (en) Apparatus and methods for motion and proximity enhanced remote identity broadcast with biometric authentication
WO2016135437A2 (en) Biometric authentication device
US20190189254A1 (en) Method, device and system for verifying user health data
EP3160106B1 (en) Techniques for user authentication using a hearable device
US20030001722A1 (en) Personal identification badge that resets on the removal of the badge from the water
US20190087554A1 (en) A mobile device and method providing secure data access, management and storage of mass personal data
US20170346635A1 (en) User authentication device
CN104919778A (en) Providing an encrypted account credential from a first device to a second device
US20090150993A1 (en) Mobile Device with Frequently Operated Biometric Sensors
KR101555451B1 (en) Device for communicating through the body, customisable with an accessory
US11678186B2 (en) Cryptographic process for portable devices, and user presence and/or access authorization system and method employing same
US20220229895A1 (en) Live user authentication device, system and method and fraud or collusion prevention using same
JP2017041199A (en) Authenticity guarantee device, and authenticity guarantee system
GB2535999A (en) Biometric authentication device
KR101826300B1 (en) Wearable device and method using multi-biometrics for authenticating identity
CN104657649B (en) A kind of token device of living things feature recognition start
Maji et al. Securing embedded medical devices using dual-factor authentication
KR102596904B1 (en) Method for Encrypting and Decrypting of Personal Information using ECG Signal
US20040228507A1 (en) Authentication system
Núñez et al. Cybersecurity in implantable medical devices
KR20180061831A (en) Hardware security module and hardware security systme using thereof
Guo et al. Shake, Shake, I Know Who You Are: Authentication Through Smart Wearable Devices

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)