SG11202012097TA - Device interface output based on biometric input orientation and captured proximate data - Google Patents

Device interface output based on biometric input orientation and captured proximate data

Info

Publication number
SG11202012097TA
SG11202012097TA SG11202012097TA SG11202012097TA SG11202012097TA SG 11202012097T A SG11202012097T A SG 11202012097TA SG 11202012097T A SG11202012097T A SG 11202012097TA SG 11202012097T A SG11202012097T A SG 11202012097TA SG 11202012097T A SG11202012097T A SG 11202012097TA
Authority
SG
Singapore
Prior art keywords
device interface
output based
interface output
biometric input
input orientation
Prior art date
Application number
SG11202012097TA
Inventor
Jigar Gosalia
Original Assignee
Paypal Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Paypal Inc filed Critical Paypal Inc
Publication of SG11202012097TA publication Critical patent/SG11202012097TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • Human Computer Interaction (AREA)
  • Social Psychology (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
SG11202012097TA 2018-06-07 2019-06-06 Device interface output based on biometric input orientation and captured proximate data SG11202012097TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/002,774 US11171951B2 (en) 2018-06-07 2018-06-07 Device interface output based on biometric input orientation and captured proximate data
PCT/US2019/035866 WO2019236903A1 (en) 2018-06-07 2019-06-06 Device interface output based on biometric input orientation and captured proximate data

Publications (1)

Publication Number Publication Date
SG11202012097TA true SG11202012097TA (en) 2021-01-28

Family

ID=68764354

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202012097TA SG11202012097TA (en) 2018-06-07 2019-06-06 Device interface output based on biometric input orientation and captured proximate data

Country Status (5)

Country Link
US (1) US11171951B2 (en)
EP (1) EP3814954A4 (en)
CN (1) CN112400168A (en)
SG (1) SG11202012097TA (en)
WO (1) WO2019236903A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10521796B1 (en) * 2018-11-28 2019-12-31 Capital One Services, Llc Identity gray list
US11341218B2 (en) * 2019-01-25 2022-05-24 V440 Spólka Akcyjna Messaging application and electronic communications device providing messaging interface for messaging application
US11089015B2 (en) * 2019-04-15 2021-08-10 Microsoft Technology Licensing, Llc Secure verification of an individual using wireless broadcasts
US10839060B1 (en) * 2019-08-27 2020-11-17 Capital One Services, Llc Techniques for multi-voice speech recognition commands
US20210248217A1 (en) * 2020-02-08 2021-08-12 Sujay Abhay Phadke User authentication using primary biometric and concealed markers
CN112202793A (en) * 2020-09-30 2021-01-08 中国银行股份有限公司 Method, device, equipment and medium for logging in mobile phone bank through fingerprint
EP4170614A1 (en) * 2021-10-21 2023-04-26 Thales Dis France SAS Method for managing a card
US20230214463A1 (en) * 2021-12-30 2023-07-06 At&T Intellectual Property I, L.P. Creating and Using Device Orientation Fingerprints

Family Cites Families (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4135147A (en) * 1976-09-10 1979-01-16 Rockwell International Corporation Minutiae pattern matcher
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
US5869822A (en) * 1996-10-04 1999-02-09 Meadows, Ii; Dexter L. Automated fingerprint identification system
US7953671B2 (en) * 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7142699B2 (en) 2001-12-14 2006-11-28 Siemens Corporate Research, Inc. Fingerprint matching using ridge feature maps
JP3758042B2 (en) 2002-09-27 2006-03-22 日本電気株式会社 Fingerprint authentication method / program / device
US20150015365A1 (en) * 2013-07-09 2015-01-15 Mesa Digital, LLC. Point of entry authorization utilizing rfid enabled profile and biometric data
CA2529147A1 (en) * 2003-06-21 2005-01-06 Aprilis, Inc. Acquisition of high resolution biometric images
US20060110011A1 (en) * 2004-11-19 2006-05-25 Cohen Mark S Method and apparatus for producing a biometric identification reference template
JP4736744B2 (en) 2005-11-24 2011-07-27 株式会社日立製作所 Processing device, auxiliary information generation device, terminal device, authentication device, and biometric authentication system
US9031857B2 (en) * 2007-04-03 2015-05-12 International Business Machines Corporation Generating customized marketing messages at the customer level based on biometric data
CN107066862B (en) * 2007-09-24 2022-11-25 苹果公司 Embedded verification system in electronic device
EP2206277A4 (en) * 2007-10-22 2013-02-13 Microlatch Pty Ltd A transmitter for transmitting a secure access signal
US20090169070A1 (en) 2007-12-28 2009-07-02 Apple Inc. Control of electronic device by using a person's fingerprints
US9195981B2 (en) 2008-10-23 2015-11-24 Ims Health Incorporated System and method for authorizing transactions via mobile devices
US8280776B2 (en) 2008-11-08 2012-10-02 Fon Wallet Transaction Solutions, Inc. System and method for using a rules module to process financial transaction data
US9055438B2 (en) 2009-01-01 2015-06-09 Qualcomm Incorporated Exchanging data based upon device proximity and credentials
US8483659B2 (en) 2009-02-26 2013-07-09 Qualcomm Incorporated Methods and systems for recovering lost or stolen mobile devices
US8831677B2 (en) * 2010-11-17 2014-09-09 Antony-Euclid C. Villa-Real Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions
US10438176B2 (en) * 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
US10223710B2 (en) * 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
KR101889836B1 (en) 2012-02-24 2018-08-20 삼성전자주식회사 Method and apparatus for cotrolling lock/unlock state of terminal through voice recognition
US8903141B2 (en) * 2012-05-03 2014-12-02 Authentec, Inc. Electronic device including finger sensor having orientation based authentication and related methods
US9135496B2 (en) * 2012-05-18 2015-09-15 Apple Inc. Efficient texture comparison
US8914875B2 (en) 2012-10-26 2014-12-16 Facebook, Inc. Contextual device locking/unlocking
US20140359757A1 (en) * 2013-06-03 2014-12-04 Qualcomm Incorporated User authentication biometrics in mobile devices
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US20150161837A1 (en) 2013-12-08 2015-06-11 John Stephen Smith Methods and systems for providing control of a device using a fingerprint sensor
KR20150111632A (en) 2014-03-26 2015-10-06 삼성전자주식회사 Fingerprint identifying method and electronic device thereof
US10410216B2 (en) * 2014-04-29 2019-09-10 Mastercard International Incorporated Methods and systems for verifying individuals prior to benefits distribution
US10064060B2 (en) * 2014-05-05 2018-08-28 Apple Inc. Fingerprint activation of a panic mode of operation for a mobile device
US10192039B2 (en) * 2014-06-27 2019-01-29 Microsoft Technology Licensing, Llc System for context-based data protection
US20160042220A1 (en) * 2014-08-07 2016-02-11 Beijing Lenovo Software Ltd. Terminal device and information processing method
US9996728B2 (en) 2015-01-23 2018-06-12 Samsung Electronics Co., Ltd. System and method for partial fingerprint enrollment and matching using small size fingerprint sensors
US9424458B1 (en) * 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
CN106716444B (en) * 2015-04-23 2021-03-19 深圳市汇顶科技股份有限公司 Multifunctional fingerprint sensor
US9680840B2 (en) 2015-07-07 2017-06-13 Samsung Electronics Co., Ltd. Password protected device unlock based on motion signature and proximity
US10146981B2 (en) * 2015-09-10 2018-12-04 Qualcomm Incorporated Fingerprint enrollment and matching with orientation sensor input
CN106886740A (en) 2015-12-15 2017-06-23 西安中兴新软件有限责任公司 A kind of method of fingerprint recognition, device and terminal
US9454259B2 (en) * 2016-01-04 2016-09-27 Secugen Corporation Multi-level command sensing apparatus
KR102434866B1 (en) * 2016-01-07 2022-08-22 엘지전자 주식회사 Mobile terminal and method for controlling the same
SE1650750A1 (en) * 2016-05-30 2017-12-01 Fingerprint Cards Ab Fingerprint sensor with force sensor
DK179657B1 (en) * 2016-06-12 2019-03-13 Apple Inc. Devices, methods and graphical user interfaces for providing haptic feedback
US10009933B2 (en) * 2016-09-02 2018-06-26 Brent Foster Morgan Systems and methods for a supplemental display screen
US9720639B1 (en) * 2016-09-02 2017-08-01 Brent Foster Morgan Systems and methods for a supplemental display screen
DK179411B1 (en) * 2016-09-06 2018-06-06 Apple Inc Devices and methods for processing and rendering touch inputs unambiguous using intensity thresholds based on a prior input intensity
DK201670720A1 (en) * 2016-09-06 2018-03-26 Apple Inc Devices, Methods, and Graphical User Interfaces for Generating Tactile Outputs
DK179278B1 (en) * 2016-09-06 2018-03-26 Apple Inc Devices, methods and graphical user interfaces for haptic mixing
DK201670728A1 (en) * 2016-09-06 2018-03-19 Apple Inc Devices, Methods, and Graphical User Interfaces for Providing Feedback During Interaction with an Intensity-Sensitive Button
KR20180066522A (en) * 2016-12-09 2018-06-19 엘지전자 주식회사 Mobile terminal and method for controlling the sagme
CN107223251A (en) * 2017-05-03 2017-09-29 深圳市汇顶科技股份有限公司 Determination method, identity identifying method and the device of vital sign information

Also Published As

Publication number Publication date
CN112400168A (en) 2021-02-23
US11171951B2 (en) 2021-11-09
US20190379657A1 (en) 2019-12-12
WO2019236903A1 (en) 2019-12-12
EP3814954A1 (en) 2021-05-05
EP3814954A4 (en) 2021-08-11

Similar Documents

Publication Publication Date Title
SG11202012097TA (en) Device interface output based on biometric input orientation and captured proximate data
EP3748534A4 (en) Fingerprint recognition apparatus and electronic device
EP3724797A4 (en) Electronic device and fingerprint authentication interface method thereof
EP3623921A4 (en) Under-screen biometric recognition apparatus and electronic device
SG11202010756PA (en) Multiparty secure computing method, device, and electronic device
EP3627385A4 (en) Under-screen optical fingerprint identification device and electronic device
EP3699809A4 (en) Fingerprint identification device and electronic device
EP3786834A4 (en) Fingerprint recognition device and electronic apparatus
SG11202006179QA (en) Blockchain-based data processing method and device
EP3674856A4 (en) Multi-sensor-based on-screen fingerprint collection method and system and electronic device
SG11202101046WA (en) Method and device for data processing based on blockchain
EP3770802A4 (en) Fingerprint recognition device and electronic device
EP3620975A4 (en) Fingerprint identification apparatus and electronic device
EP3872658A4 (en) Face recognition method and electronic device
EP3637316A4 (en) Lcd fingerprint recognition system, under-screen optical fingerprint recognition device, and electronic device
EP3796208A4 (en) Fingerprint recognition apparatus and electronic device
EP3734497A4 (en) Fingerprint identification module and electronic device
GB2574101B (en) Electronic Device with Image Capture Command Source Identification and Corresponding Methods
EP3403371A4 (en) Electronic device for authenticating based on biometric data and operating method thereof
EP3910535A4 (en) Fingerprint input method and related device
EP3416030A4 (en) Fingerprint recognition system and electronic device
EP3678002A4 (en) Multi-sensor-based under-screen fingerprint collection method, system and electronic device
EP3455767A4 (en) Method for recognizing iris based on user intention and electronic device for the same
SG11202010775YA (en) Data processing method and computing device
EP3321849A4 (en) Fingerprint recognition system and electronic device