GB2545669B - Smartcard with biometric security and method of authentication - Google Patents

Smartcard with biometric security and method of authentication Download PDF

Info

Publication number
GB2545669B
GB2545669B GB1522526.1A GB201522526A GB2545669B GB 2545669 B GB2545669 B GB 2545669B GB 201522526 A GB201522526 A GB 201522526A GB 2545669 B GB2545669 B GB 2545669B
Authority
GB
United Kingdom
Prior art keywords
smartcard
authentication
biometric security
biometric
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1522526.1A
Other versions
GB2545669A (en
GB201522526D0 (en
Inventor
Condon Adrian
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
B Secur Ltd
Original Assignee
B Secur Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by B Secur Ltd filed Critical B Secur Ltd
Priority to GB1522526.1A priority Critical patent/GB2545669B/en
Publication of GB201522526D0 publication Critical patent/GB201522526D0/en
Priority to PCT/GB2016/000044 priority patent/WO2016135437A2/en
Publication of GB2545669A publication Critical patent/GB2545669A/en
Application granted granted Critical
Publication of GB2545669B publication Critical patent/GB2545669B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0004Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by the type of physiological signal transmitted
    • A61B5/0006ECG or EEG signals
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/24Detecting, measuring or recording bioelectric or biomagnetic signals of the body or parts thereof
    • A61B5/316Modalities, i.e. specific diagnostic methods
    • A61B5/318Heart-related electrical modalities, e.g. electrocardiography [ECG]
    • A61B5/346Analysis of electrocardiograms
    • A61B5/349Detecting specific parameters of the electrocardiograph cycle
    • A61B5/35Detecting specific parameters of the electrocardiograph cycle by template matching
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6887Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient mounted on external non-worn devices, e.g. non-medical devices
    • A61B5/6898Portable consumer electronic devices, e.g. music players, telephones, tablet computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0723Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips the record carrier comprising an arrangement for non-contact communication, e.g. wireless communication circuits on transponder cards, non-contact smart cards or RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
GB1522526.1A 2015-02-27 2015-12-21 Smartcard with biometric security and method of authentication Active GB2545669B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1522526.1A GB2545669B (en) 2015-12-21 2015-12-21 Smartcard with biometric security and method of authentication
PCT/GB2016/000044 WO2016135437A2 (en) 2015-02-27 2016-02-29 Biometric authentication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1522526.1A GB2545669B (en) 2015-12-21 2015-12-21 Smartcard with biometric security and method of authentication

Publications (3)

Publication Number Publication Date
GB201522526D0 GB201522526D0 (en) 2016-02-03
GB2545669A GB2545669A (en) 2017-06-28
GB2545669B true GB2545669B (en) 2021-04-07

Family

ID=55311345

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1522526.1A Active GB2545669B (en) 2015-02-27 2015-12-21 Smartcard with biometric security and method of authentication

Country Status (1)

Country Link
GB (1) GB2545669B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050240778A1 (en) * 2004-04-26 2005-10-27 E-Smart Technologies, Inc., A Nevada Corporation Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
JP2012150696A (en) * 2011-01-20 2012-08-09 Toppan Printing Co Ltd Biometrics card
WO2013155196A2 (en) * 2012-04-11 2013-10-17 Impak Health, Llc Ecard ecg monitor
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
US20150028996A1 (en) * 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
WO2016024476A1 (en) * 2014-08-15 2016-02-18 株式会社村田製作所 Bio-information sensor

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050240778A1 (en) * 2004-04-26 2005-10-27 E-Smart Technologies, Inc., A Nevada Corporation Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
JP2012150696A (en) * 2011-01-20 2012-08-09 Toppan Printing Co Ltd Biometrics card
WO2013155196A2 (en) * 2012-04-11 2013-10-17 Impak Health, Llc Ecard ecg monitor
US20150028996A1 (en) * 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
WO2016024476A1 (en) * 2014-08-15 2016-02-18 株式会社村田製作所 Bio-information sensor

Also Published As

Publication number Publication date
GB2545669A (en) 2017-06-28
GB201522526D0 (en) 2016-02-03

Similar Documents

Publication Publication Date Title
HK1250540A1 (en) Wireless biometric authentication system and method
HK1258980A1 (en) Method and system for user authentication with improved security
ZA201807860B (en) Identity authentication method and apparatus
HK1244098A1 (en) Systems and methods for personal identification and verification
SG11201807605UA (en) Identity authentication method and system
PL3352412T3 (en) Identity authentication method and device
SG10202101487PA (en) Identity authentication method and apparatus
HK1205329A1 (en) Method and device for authentication and smart lock
EP3214798A4 (en) Identity authentication method and device
HK1221831A1 (en) Method and device for identity authentication
EP2987109A4 (en) Conditional and situational biometric authentication and enrollment
HK1207432A1 (en) A kind of identity authentication based on video identification method and its system
SG11201610868SA (en) User authentication method and system using variable keypad and biometric identification
ZA201701170B (en) Authentication code entry system and method
EP3232634A4 (en) Identity authentication method and device
GB2549371B (en) Access authentication method and system
ZA201802854B (en) Authentication methods and sysyems
PL3468134T3 (en) Method and device for identity authentication
SG10201700053UA (en) User authentication method with enhanced security
IL251348A0 (en) Fingerprint authentication system, fingerprint authentication program and fingerprint authentication method
SG11201700626PA (en) Method and device for identity authentication
GB201518215D0 (en) Secure biometric authentication
IL258926B (en) Interception-proof authentication and encryption system and method
SG11201701770XA (en) User authentication method for enhancing integrity and security
SG11202006098YA (en) Personal authentication method and personal authentication device