UA41490C2 - Модуль чіп-картки для біометричних датчиків - Google Patents

Модуль чіп-картки для біометричних датчиків

Info

Publication number
UA41490C2
UA41490C2 UA2000074505A UA00074505A UA41490C2 UA 41490 C2 UA41490 C2 UA 41490C2 UA 2000074505 A UA2000074505 A UA 2000074505A UA 00074505 A UA00074505 A UA 00074505A UA 41490 C2 UA41490 C2 UA 41490C2
Authority
UA
Ukraine
Prior art keywords
chip
biometrical
module
indicators
card
Prior art date
Application number
UA2000074505A
Other languages
English (en)
Russian (ru)
Inventor
Манфред Фріз
Манфред Фриз
Юрген Фішер
Юрген ФИШЕР
Детлеф Удо
Original Assignee
Інфінеон Текнолоджіз Аг
Инфинеон Текнолоджиз Аг
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Інфінеон Текнолоджіз Аг, Инфинеон Текнолоджиз Аг filed Critical Інфінеон Текнолоджіз Аг
Publication of UA41490C2 publication Critical patent/UA41490C2/uk

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0716Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
    • G06K19/0718Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Automation & Control Theory (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)
  • Credit Cards Or The Like (AREA)
  • Investigating Or Analyzing Materials By The Use Of Electric Means (AREA)

Abstract

Модуль чіп-картки для біометричних датчиків містить чутливий чіп поділений на кілька одиничних сегментів. Кожний сегмент розміщено в зоні відповідного сегмента вікна носія. Винахід стосується модуля для біометричних датчиків, що використовується в чіп-картках.
UA2000074505A 1998-01-27 1999-01-20 Модуль чіп-картки для біометричних датчиків UA41490C2 (uk)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19803020A DE19803020C2 (de) 1998-01-27 1998-01-27 Chipkartenmodul für biometrische Sensoren
PCT/DE1999/000139 WO1999038112A1 (de) 1998-01-27 1999-01-20 Chipkartenmodul für biometrische sensoren

Publications (1)

Publication Number Publication Date
UA41490C2 true UA41490C2 (uk) 2001-09-17

Family

ID=7855777

Family Applications (1)

Application Number Title Priority Date Filing Date
UA2000074505A UA41490C2 (uk) 1998-01-27 1999-01-20 Модуль чіп-картки для біометричних датчиків

Country Status (12)

Country Link
US (1) US6848617B1 (uk)
EP (1) EP1050013B1 (uk)
JP (1) JP3824860B2 (uk)
KR (1) KR100381938B1 (uk)
CN (1) CN1127698C (uk)
AT (1) ATE237164T1 (uk)
BR (1) BR9907295A (uk)
DE (2) DE19803020C2 (uk)
ES (1) ES2196776T3 (uk)
RU (1) RU2198427C2 (uk)
UA (1) UA41490C2 (uk)
WO (1) WO1999038112A1 (uk)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE29821644U1 (de) * 1998-12-04 1999-02-18 Stocko Metallwarenfab Henkels Authentifikationssystem für PC-Cards
DE19921231A1 (de) * 1999-05-07 2000-11-09 Giesecke & Devrient Gmbh Fingerabdrucksensor für Chipkarte
DE19959364A1 (de) * 1999-12-09 2001-06-13 Orga Kartensysteme Gmbh Chipkarte
DE10016135A1 (de) * 2000-03-31 2001-10-18 Infineon Technologies Ag Gehäusebaugruppe für ein elektronisches Bauteil
US8103881B2 (en) * 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
US8015592B2 (en) 2002-03-28 2011-09-06 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
DE10111805A1 (de) * 2001-03-12 2002-09-26 Infineon Technologies Ag Authentisierungsmedium
DE10135572A1 (de) * 2001-07-20 2003-02-13 Infineon Technologies Ag Löt- und klebbares Gehäuse für Chipmodul und Chipmodul
DE10139382A1 (de) * 2001-08-10 2003-02-27 Infineon Technologies Ag Chipkarte mit integriertem Fingerabdrucksensor
US7162736B2 (en) * 2001-08-20 2007-01-09 Schlumberger Omnes, Inc. Remote unblocking with a security agent
DE10211556A1 (de) * 2002-03-15 2003-10-02 Infineon Technologies Ag Bauelementanordnung mit einem Halbleitermodul und einer Platine und Halbleitermodul
JP2003288573A (ja) * 2002-03-27 2003-10-10 Seiko Epson Corp Icカード及びその製造方法
WO2003084124A1 (en) * 2002-03-28 2003-10-09 Innovation Connection Corporation Apparatus and method for transactions security using biometric identity validation and contactless smartcard.
US8082575B2 (en) 2002-03-28 2011-12-20 Rampart-Id Systems, Inc. System, method and apparatus for enabling transactions using a user enabled programmable magnetic stripe
DE10238581B4 (de) 2002-08-22 2008-11-27 Qimonda Ag Halbleiterbauelement
JP2006014908A (ja) * 2004-07-01 2006-01-19 Fujitsu Ltd 指紋認識装置
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
WO2007079530A1 (en) 2006-01-12 2007-07-19 Mycrolab Pty Ltd New instrumentation systems and methods
US20070234065A1 (en) * 2006-04-04 2007-10-04 Labcal Technologies Inc. Biometric identification device providing format conversion functionality and method for implementing said functionality
US20070234066A1 (en) * 2006-04-04 2007-10-04 Labcal Technologies, Inc. Biometric identification device providing format conversion functionality and method for implementing said functionality
US7516884B2 (en) * 2006-05-03 2009-04-14 International Business Machines Corporation Method and system for private information exchange in smart card commerce
KR100891330B1 (ko) 2007-02-21 2009-03-31 삼성전자주식회사 반도체 패키지 장치와, 반도체 패키지의 제조방법과,반도체 패키지 장치를 갖는 카드 장치 및 반도체 패키지장치를 갖는 카드 장치의 제조 방법
CA2695439A1 (en) 2007-07-12 2009-01-15 Innovation Investments, Llc Identity authentication and secured access systems, components, and methods
BRPI0913096B1 (pt) * 2008-05-22 2021-12-14 Cardlab Aps Leitor de impressão digital, cartão e método para sua operação
AU2015200615B2 (en) * 2008-05-22 2017-01-12 Cardlab Aps A fingerprint reader and a method of operating it
RU2468547C2 (ru) * 2008-07-18 2012-11-27 Шарп Кабусики Кайся Структура электрической схемы
JP2010103240A (ja) * 2008-10-22 2010-05-06 Fujitsu Ltd 接触センサユニット、電子装置及び接触センサユニットの製造方法
NO20093601A1 (no) 2009-12-29 2011-06-30 Idex Asa Overflatesensor
GB201208680D0 (en) 2012-05-17 2012-06-27 Origold As Method of manufacturing an electronic card
USD758372S1 (en) 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
NL2012891B1 (en) * 2013-06-05 2016-06-21 Apple Inc Biometric sensor chip having distributed sensor and control circuitry.
DE102013011812A1 (de) * 2013-07-16 2015-01-22 Peter-Joachim Neymann Elektronische Chipkarte
US9489502B2 (en) 2014-02-04 2016-11-08 Lenovo (Singapore) Pte. Ltd. Biometric authentication display
US10162954B2 (en) * 2014-02-04 2018-12-25 Lenovo (Singapore) Pte. Ltd. Biometric account card
US9697342B2 (en) 2014-02-04 2017-07-04 Lenovo (Singapore) Pte. Ltd. Biometric authentication stripe
CN105742253B (zh) * 2014-12-10 2018-08-07 旭景科技股份有限公司 安装影像传感器的印刷电路板总成
CN107209846A (zh) 2014-12-19 2017-09-26 卡德赖博私人有限公司 用于生成磁场的方法和组件及制造组件的方法
EP3035230A1 (en) 2014-12-19 2016-06-22 Cardlab ApS A method and an assembly for generating a magnetic field
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
EP3082071A1 (en) 2015-04-17 2016-10-19 Cardlab ApS Device for and method of outputting a magnetic field
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
US9342774B1 (en) * 2015-07-08 2016-05-17 Wu-Hsu Lin Smart card with a fingerprint identifying module
GB2545035A (en) * 2015-12-04 2017-06-07 Zwipe As Low thickness biometric card
US9715602B1 (en) 2016-03-18 2017-07-25 Conduent Business Services, Llc System authenticating ticketholder at re-entry
FR3095536B1 (fr) * 2019-04-25 2021-09-24 Idemia Identity & Security France Module de carte à microcircuit avec capteur d’empreinte digitale et coque de protection
CN110179457B (zh) * 2019-05-31 2021-05-07 电子科技大学 一种柔性可穿戴多生理信号检测装置
KR20210023331A (ko) 2019-08-23 2021-03-04 주식회사 시솔지주 지문 인식 카드

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1087735A (en) * 1978-07-28 1980-10-14 Szymon Szwarcbier Process and apparatus for positive identification of customers
SE425704B (sv) * 1981-03-18 1982-10-25 Loefberg Bo Databerare
JPS60126787A (ja) * 1983-12-13 1985-07-06 Oki Electric Ind Co Ltd カ−ド
JPH01152590A (ja) * 1987-12-09 1989-06-15 Hitachi Ltd Icカード
JPH01267097A (ja) 1988-04-20 1989-10-24 Matsushita Electric Ind Co Ltd Icカードおよびその製造方法
US5208450A (en) * 1988-04-20 1993-05-04 Matsushita Electric Industrial Co., Ltd. IC card and a method for the manufacture of the same
FR2631200B1 (fr) 1988-05-09 1991-02-08 Bull Cp8 Circuit imprime souple, notamment pour carte a microcircuits electroniques, et carte incorporant un tel circuit
DE3924439A1 (de) 1989-07-24 1991-04-18 Edgar Schneider Traegerelement mit wenigstens einem integrierten schaltkreis, insbesondere zum einbau in chip-karten, sowie verfahren zur herstellung dieser traegerelemente
JPH0424889A (ja) * 1990-05-21 1992-01-28 Toshiba Corp 個人認証機能付きicカード
SE9304087D0 (sv) * 1993-12-08 1993-12-08 Kalix Eliktronik Ab Biljett
FR2735284B1 (fr) 1995-06-12 1997-08-29 Solaic Sa Puce pour carte electronique revetue d'une couche de matiere isolante et carte electronique comportant une telle puce
JPH09171547A (ja) * 1995-12-20 1997-06-30 Nec Data Terminal Ltd 指紋読み取り機能付きicカード
AT405218B (de) * 1995-12-21 1999-06-25 Siemens Ag Oesterreich Identifikationssystem mit elektronischer chipkarte
DE19618144C1 (de) * 1996-01-05 1997-04-10 Ziegler Hans Berndt Dr Karte mit Fingerabdruck
JP4024335B2 (ja) * 1996-01-26 2007-12-19 ハリス コーポレイション 集積回路のダイを露出させる開口部を有する集積回路装置とその製造方法
US5956415A (en) 1996-01-26 1999-09-21 Harris Corporation Enhanced security fingerprint sensor package and related methods
WO1997034252A1 (en) 1996-03-13 1997-09-18 Seagate Technology, Inc. Private pin number
US6012636A (en) * 1997-04-22 2000-01-11 Smith; Frank E. Multiple card data system having first and second memory elements including magnetic strip and fingerprints scanning means
US5920640A (en) * 1997-05-16 1999-07-06 Harris Corporation Fingerprint sensor and token reader and associated methods
US6024286A (en) * 1997-10-21 2000-02-15 At&T Corp Smart card providing a plurality of independently accessible accounts
DE19751172C2 (de) * 1997-11-19 2003-08-14 Orga Kartensysteme Gmbh Vorrichtung zur Verarbeitung von Fingerabdruckdaten
US6360953B1 (en) * 1998-07-15 2002-03-26 Magnex Corporation Secure print sensing smart card with on-the-fly-operation
US6079621A (en) * 1998-11-13 2000-06-27 Chrysalis-Its Inc. Secure card for E-commerce and identification
KR20000054614A (ko) * 2000-06-14 2000-09-05 윤길종 지문인식기가 내장되는 스마트 카드 및 카드리더

Also Published As

Publication number Publication date
KR20010034435A (ko) 2001-04-25
CN1127698C (zh) 2003-11-12
DE59904947D1 (de) 2003-05-15
US6848617B1 (en) 2005-02-01
WO1999038112A1 (de) 1999-07-29
CN1289425A (zh) 2001-03-28
EP1050013A1 (de) 2000-11-08
ATE237164T1 (de) 2003-04-15
DE19803020A1 (de) 1999-09-02
RU2198427C2 (ru) 2003-02-10
EP1050013B1 (de) 2003-04-09
ES2196776T3 (es) 2003-12-16
KR100381938B1 (ko) 2003-04-26
DE19803020C2 (de) 1999-12-02
JP2002501261A (ja) 2002-01-15
JP3824860B2 (ja) 2006-09-20
BR9907295A (pt) 2000-10-24

Similar Documents

Publication Publication Date Title
UA41490C2 (uk) Модуль чіп-картки для біометричних датчиків
DE3689543D1 (de) Chipkartensystem.
DE3584556D1 (de) Chipkarte und dazugehoeriges identifikationssystem.
DE3579814D1 (de) Ic-kartensystem.
DE3876009T2 (de) Chipkarten.
DE3682790D1 (de) Ic-kartensystem.
DE3883628T2 (de) Chip-Karte.
DE69824437D1 (de) Personalisieren von chipkarten
DE3650258D1 (de) IC-Karte.
DE3688984D1 (de) IC-Karte.
DE3689094D1 (de) Ic-karte.
DE69823649D1 (de) Multi-anwendungs ic-kartensystem
BR9506922A (pt) Cartão de chip
ATA208495A (de) Identifikationssystem mit elektronischer chipkarte
DE69603160D1 (de) Integrierte schaltung für smart-card
DE3677522D1 (de) Chipkarte.
DE3677686D1 (de) Ic-karte.
DE29704984U1 (de) Adapter für die Kontaktierung von kartenförmigen Trägerelementen
DE3784130T2 (de) Kuehlung von objekten, zum beispiel halbleiteranordnungen.
DE3682239D1 (de) Chipkarte.
DE3876665T2 (de) Chipkartensystem.
DE69805412D1 (de) Kontaktlose chipkarte
DE69936808D1 (de) Chipkarte, Lesegerät und System
DE69801150T2 (de) Kontaktlose chipkarte
DE59006322D1 (de) Chipkartenleser.