US20140266624A1 - Wearable Authentication Device - Google Patents

Wearable Authentication Device Download PDF

Info

Publication number
US20140266624A1
US20140266624A1 US14/029,155 US201314029155A US2014266624A1 US 20140266624 A1 US20140266624 A1 US 20140266624A1 US 201314029155 A US201314029155 A US 201314029155A US 2014266624 A1 US2014266624 A1 US 2014266624A1
Authority
US
United States
Prior art keywords
nfc
substrate
coupled
assembly
ring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/029,155
Other languages
English (en)
Inventor
James A Van Bosch
Pavel A. Shostak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google Technology Holdings LLC
Original Assignee
Motorola Mobility LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Mobility LLC filed Critical Motorola Mobility LLC
Priority to US14/029,155 priority Critical patent/US20140266624A1/en
Assigned to MOTOROLA MOBILITY LLC reassignment MOTOROLA MOBILITY LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SHOSTAK, PAVEL A, VAN BOSCH, JAMES A
Priority to PCT/US2014/028170 priority patent/WO2014143965A1/fr
Priority to CN201480021163.6A priority patent/CN105122768B/zh
Priority to EP14726028.5A priority patent/EP2974218B1/fr
Publication of US20140266624A1 publication Critical patent/US20140266624A1/en
Assigned to Google Technology Holdings LLC reassignment Google Technology Holdings LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MOTOROLA MOBILITY LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • G06K19/07773Antenna details
    • G06K19/07775Antenna details the antenna being on-chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/08Methods or arrangements for sensing record carriers, e.g. for reading patterns by means detecting the change of an electrostatic or magnetic field, e.g. by detecting change of capacitance between electrodes
    • G06K7/082Methods or arrangements for sensing record carriers, e.g. for reading patterns by means detecting the change of an electrostatic or magnetic field, e.g. by detecting change of capacitance between electrodes using inductive or magnetic sensors
    • G06K7/087Methods or arrangements for sensing record carriers, e.g. for reading patterns by means detecting the change of an electrostatic or magnetic field, e.g. by detecting change of capacitance between electrodes using inductive or magnetic sensors flux-sensitive, e.g. magnetic, detectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10118Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the sensing being preceded by at least one preliminary step
    • G06K7/10138Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the sensing being preceded by at least one preliminary step the step consisting of determining the type of record carrier, e.g. to determine if the record carrier is an RFID tag of the long or short range type, or to determine the preferred communication protocol of the RFID tag
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10316Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves using at least one antenna particularly designed for interrogating the wireless record carriers
    • G06K7/10336Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves using at least one antenna particularly designed for interrogating the wireless record carriers the antenna being of the near field type, inductive coil
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10544Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation by scanning of the records by radiation in the optical part of the electromagnetic spectrum
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • Various embodiments disclosed herein concern wearable authentication devices, such as those incorporating Near Field Communications (NFC) technology.
  • NFC Near Field Communications
  • NFC Near Field Communications
  • NFC-tagged devices require users to try multiple times to get an NFC reader to read or detect the presence of their NFC device.
  • the problem similar to trying to insert, a key upside down into a conventional door lock, is that many users are presenting their NFC-tagged devices in a backward, sideways, or other incorrect orientation that prevents the devices from being read or recognized, thus requiring these users to repeatedly reorient their devices and re-present them for reading until successful or the users give up.
  • NFC-tagged device is actually worn by the user, for example, as a watch, ring, or necklace, its reorientation may require use of two hands, rather than one, presenting additional inconvenience and potential hazards.
  • NFC-enabled devices particularly wearable ones.
  • FIG. 1 is a plan view of an assembly for a wearable authentication device corresponding to one or more claimed embodiments.
  • FIG. 2 is a cross-sectional view of the FIG. 1 assembly through plane 2 - 2 and thus also corresponding to one or more embodiments.
  • FIG. 3 is a perspective view of wearable authentication device incorporating the FIG. 1 assembly and corresponding to one or more embodiments.
  • FIG. 4 is a cross-sectional end view of a FIG. 3 device taken along plane 4 - 4 and corresponding to one or more embodiments.
  • FIG. 5 is a block diagram of a kit or system which corresponds to one or more embodiments.
  • each of the NFC-compliant antennas which for example take the form of a planar spiral-wound coil, generates a magnetic field generally transverse or more particularly perpendicular, to an outer surface of the ring when excited with an appropriate RF signal, thereby providing the ring with multiple options for establishing an inductive coupling to the electronic device.
  • Substrate 110 has a length L of generally 60-80 millimeters and a width W of 7-10 millimeters.
  • the substrate includes multiple layers which are shown best in the cross-sectional view of FIG. 2 taken along plane 2 - 2 in FIG. 1 .
  • the layers which are formed sequentially one atop the other using known techniques, such as deposition, or alternately as separate layers that are subsequently adhered or laminated, include a metal base layer 112 , a ferrite shield layer 114 , and an insulative layer 116 .
  • Metal base layer 112 is approximately 0.4 millimeters thick, consists of a flexible, manually bendable metal, such as tin. Metal base layer 112 is adhered or laminated or otherwise joined to or deposited on ferrite shield layer 114 , which has a thickness of approximately 0.1-0.2 millimeters. Ferrite shield layer 114 , which in some embodiments comprises an iron-impregnated flexible plastic, such as mylar, provides a magnetic shielding function. Ferrite shield layer 114 supports and is adhered to insulative layer 116 . In the example embodiment, insulative layer 116 is approximately 0.1-0.2 millimeters thick and is formed of a molded mylar or other flexible and durable plastic or polymer. Insulative layer 116 supports antenna conductor 120 .
  • Antenna conductor 120 includes inductive coil elements 121 , 122 , 123 and 124 connected in series between terminal nodes 126 and 127 .
  • Inductive coil elements 121 , 122 , 123 and 124 which are spaced approximately 2-4 millimeters apart, take the form of flat rectangular spirals arranged according to the right-hand rule to produce corresponding magnetic fields transverse, for example substantially perpendicular to the surface of the insulative layer 116 (out of the page of FIG. 1 ) when conducting an electrical current in a counterclockwise direction as indicated via arrow heads 125 .
  • the rectangular coils which are substantially identical in geometry, optimized for resonance at 13.56 megahertz, each have an outermost loop that defines a CL by CW rectangle, with 4 progressively smaller and concentric rectangular turns or convolutions. The smallest or innermost turn defines a 0.5CL by 0.75CW mm rectangle. (Some embodiments use oval, circular, or other spiral geometries.)
  • the example geometry uses uniformly wide 0.25-0.5 millimeter gold, silver, copper, aluminum, or non-metallic conductors with 0.25-0.5 millimeter center-to-center spacing.
  • the coil and insulation layers are formed as a flexible printed circuit, with the coil conductors having thickness in the range of 30-100 microns. In the presence of a changing magnetic field, an antenna signal voltage is induced across terminal nodes 126 and 127 , which are coupled to respective contact pads or regions 131 and 132 of communication IC 130 .
  • Communication IC 130 which in the example embodiment takes the form of a commercially available NFC tag IC, includes, among other things, a transceiver circuit 134 and a memory 135 .
  • Transceiver circuit 134 is configured not only to recognize 13.56 megahertz signals presented by antenna conductor 120 at contact pads 131 and 132 , but also to communicate one or more portions of data stored in memory 135 , for example authentication data, as a modulated 13.56 megahertz RF signal through antenna conductor 120 to an adjacent NFC reader, such as an NFC-equipped device (not shown in this figure).
  • Memory 135 stores authentication data or information 136 .
  • the data which may be encrypted in some embodiments, includes a unique device identifier from the TAG IC of the wearable authentication device.
  • communications IC or NFC tag IC 130 is compatible with one or more NFC Forum Type 1, Type 2, Type 3 Type 4 or Type MIFARE Classic Tag standards and/or one or more of the International Standard Organization (ISO) standards: ISO/IEC14443 or with the Japanese Industrial Standard (JIS) X 6419-4.
  • ISO International Standard Organization
  • JIS Japanese Industrial Standard
  • the memory in the example embodiment, ranges in capacity from 48 bytes to 1 megabyte and the transceiver supports communication speeds from 106 kbits/s to 424 kbits/s.
  • other embodiments support alternative forms of inductive coupling and tag memory storage and communications protocols.
  • FIGS. 3 and 4 show an example wearable authentication device 300 which incorporates the teachings of FIG. 1 and takes an annular or ring-like configuration sized for a human finger or other body part.
  • device 300 takes the form of a watch, a wristband, a chain necklace, a belt and buckle, and/or other type of wearable item.
  • device 300 includes an outer layer or covering 310 , assembly 100 ′ (an annular and extended form of assembly 100 in FIG. 1 ), transverse magnetic field regions 321 - 325 and a gap 330 .
  • Outer layer or covering 310 serves as an encapsulating layer over the annular-configured assembly 100 ′, protecting it from environmental dirt, oil, and moisture.
  • the outer layer also covers the inner surfaces of assembly 100 ′ and gap 330 .
  • outer layer 310 is formed of a non-metallic material, such as mylar plastic, silicone, latex, polyurethane, or other suitable material, to permit the passage of wireless signals between the antenna and the associated device. It is envisioned that the outer material could be metallic in areas where the antenna coils need not emit, and non-metallic in areas around the coils.
  • Assembly 100 ′ in this ring-like configuration, has five coil elements 121 , 122 , 123 , 124 , and 124 ′ distributed equally and circumferentially underneath covering 310 .
  • the coils When the conductors are conducting an electrical current provided by tag IC 130 (not visible in this cross-sectional view), the coils respectively generate, according to the right-hand rule, corresponding local magnetic fields 321 , 322 , 323 , 324 , and 325 through and above covering 310 .
  • Each of these fields is not only transverse to, but also perpendicular to a corresponding surface portion of covering 310 and to a plane defined by its associated coil element.
  • Providing more than one magnetic field with this orientation provides multiple opportunities for effective inductive coupling of the ring to an NFC reader in an associated device, thereby increasing the probability of an effective authentication occurring during a given presentation of the ring or wristband to the associated device.
  • the associated device is a handheld device, such as a smart phone that has an NFC sensor positioned near its back surface, and the authentication device takes the form a ring worn on a finger of a user's hand holding the phone in a conventional manner. In this position, the ring will rest against the back surface of the handheld device and provide sufficiently strong fields that match or nearly match what is desired for peak or optimal inductive coupling to the NFC sensor.
  • FIG. 5 shows an example kit or system 599 , which includes wearable authentication device 300 of FIG. 3 and an electronic device 500 .
  • Electronic device 500 is generally representative of a personal computer, desktop computer, laptop computer, tablet computer, workstation, personal digital assistant, smart phone, mobile telephone, handheld navigation device, global positioning receiver, gaming system, media playback device, remote controller, vehicle steering wheel or structure, door handle or knob, joy stick, or any electronic device or assembly having an NFC or similar wireless communication capability and one or more features or functions for which authentication is required or desired as a prerequisite for user operation or access.
  • device 500 includes a central bus 501 which interconnects a power module 510 , a transceiver module 520 , a user interface module 530 , a camera module 540 , a processor module 550 , a memory module 560 , and NFC circuitry 570 .
  • Power module 510 includes components and circuitry for providing power to various components of the electronic device 500 .
  • module 510 includes a power supply, one or more batteries, battery-charging circuitry, and an AC adapter module and plug (none of which are shown separately in the figure).
  • Transceiver module 520 includes one or more transceivers, transmitters, and/or receiver circuits for enabling communications with external devices, systems, and/or networks via available communications protocols. Some embodiments include circuitry for enabling personal area, local area, wide area, or metropolitan area wireless communications via one or more of the following protocols: CDMA (Code Division Multiple Access), GSM (Global System for Mobile Communications), Bluetooth, WiFi, WiMAX, GPS (Global Positioning System), LTE (Long Term Evolution), and UMTS (Universal Mobile Telecommunications System). Transceiver module 520 may also include one or more antennae 521 , which are configured according to any known or developed structures for radiating and/or receiving electromagnetic energy as desired for one or more of the wireless transceivers, transmitters, and/or receiver circuits.
  • CDMA Code Division Multiple Access
  • GSM Global System for Mobile Communications
  • Bluetooth Wireless Fidelity
  • WiFi Wireless Fidelity
  • WiMAX Wireless Fidelity
  • GPS Global Positioning System
  • LTE Long Term Evolution
  • User interface module 530 includes one or more displays, one or more microphones, keyboards, alpha-numeric keyboard, pointing devices, isolated buttons, soft and/or hard keys, touch screens, jog wheel, and/or any other known input device. Additionally, user interface module includes one or more alert elements such as a loudspeaker, electronic display, and/or vibrator for creating audible, visible, and/or tactile alerts.
  • alert elements such as a loudspeaker, electronic display, and/or vibrator for creating audible, visible, and/or tactile alerts.
  • Camera module 540 includes one or more light or optical sensors, for example in the form of one or more arrays of image sensors.
  • the multiple image sensors are arranged to collect data from opposite directions, such as on the front and rear major surfaces of an apparatus housing.
  • Processor module 550 includes one or more processors, processing circuits, or controllers. In the example embodiment, processor module 550 takes any convenient or desirable form.
  • Memory module 560 takes the example form of one or more electronic, magnetic, or optical data-storage devices that stores code (machine-readable or executable instructions.) Specifically, memory module 560 stores code for operating system module 561 , applications module 562 , and NFC module 563 .
  • operating system module 561 takes the form of a conventional operating system (OS), such as Google Chrome OS, Android OS, Apple OS X, Apple iOS, Microsoft Windows, Microsoft Windows Mobile, or Linux.
  • OS operating system
  • NFC circuitry 570 includes an NFC integrated circuit chip 573 and a NFC compliant antenna 575 .
  • NFC IC chip 573 includes, among other things, an NFC transceiver 574 , which not only senses and decodes induced electrical signals supplied by antenna 575 but also excites antenna 575 with appropriate electrical signals representative of authentication data 572 .
  • authentication data 572 is factory configured or written to match the authentication data stored on authentication device 300 .
  • electronic device 500 can be configured, for example at an initial start up or through a set up menu, to generate and store authentication data (within NFC interface module 563 ) in NFC memory 571 and to direct NFC circuitry 570 to write the generated authentication data to device 300 .
  • device 300 may be preconfigured with authentication data and upon a first reading by NFC circuitry 570 , NFC interface module 563 prompts the user with a question of whether she desires to pair the authentication device with the electronic device, or with one or more applications or portions of applications within applications module 562 or with one or more features or functions of operating system 561 .
  • some embodiments may include one or more generic or specialized processors (or “processing devices”) such as microprocessors, digital signal processors, customized processors and field programmable gate arrays (FPGAs) and unique stored program instructions (including both software and firmware) that control the one or more processors to implement, in conjunction with certain non-processor circuits, some, most, or all of the functions of the method and/or apparatus described herein.
  • processors or “processing devices”
  • processors such as microprocessors, digital signal processors, customized processors and field programmable gate arrays (FPGAs) and unique stored program instructions (including both software and firmware) that control the one or more processors to implement, in conjunction with certain non-processor circuits, some, most, or all of the functions of the method and/or apparatus described herein.
  • FPGAs field programmable gate arrays
  • unique stored program instructions including both software and firmware
  • some embodiments can be implemented as a computer-readable storage medium having computer readable code stored thereon for programming a computer (e.g., including a processor) to perform a method as described and claimed herein.
  • computer-readable storage medium can include a non-transitory machine readable storage device, having stored thereon a computer program that include a plurality of code sections for performing operations, steps or a set of instructions.
  • Examples of such computer-readable storage mediums include, but are not limited to, a hard disk, a CD-ROM, an optical storage device, a magnetic storage device, a ROM (Read Only Memory), a PROM (Programmable Read Only Memory), an EPROM (Erasable Programmable Read Only Memory), an EEPROM (Electrically Erasable Programmable Read Only Memory) and a Flash memory.
  • a hard disk a CD-ROM
  • an optical storage device a magnetic storage device
  • ROM Read Only Memory
  • PROM Programmable Read Only Memory
  • EPROM Erasable Programmable Read Only Memory
  • EEPROM Electrical Erasable Programmable Read Only Memory
  • Flash memory Flash memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Telephone Function (AREA)
  • Near-Field Transmission Systems (AREA)
US14/029,155 2013-03-15 2013-09-17 Wearable Authentication Device Abandoned US20140266624A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US14/029,155 US20140266624A1 (en) 2013-03-15 2013-09-17 Wearable Authentication Device
PCT/US2014/028170 WO2014143965A1 (fr) 2013-03-15 2014-03-14 Ensembles, dispositifs et systèmes pour authentification vêtement
CN201480021163.6A CN105122768B (zh) 2013-03-15 2014-03-14 用于可穿戴认证的配件、设备和系统
EP14726028.5A EP2974218B1 (fr) 2013-03-15 2014-03-14 Appareils et systèmes portables d'authentification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361792647P 2013-03-15 2013-03-15
US14/029,155 US20140266624A1 (en) 2013-03-15 2013-09-17 Wearable Authentication Device

Publications (1)

Publication Number Publication Date
US20140266624A1 true US20140266624A1 (en) 2014-09-18

Family

ID=51523162

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/029,155 Abandoned US20140266624A1 (en) 2013-03-15 2013-09-17 Wearable Authentication Device
US14/208,936 Active 2034-06-19 US9858450B2 (en) 2013-03-15 2014-03-13 Assemblies, devices, and systems for polling NFC tags

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/208,936 Active 2034-06-19 US9858450B2 (en) 2013-03-15 2014-03-13 Assemblies, devices, and systems for polling NFC tags

Country Status (4)

Country Link
US (2) US20140266624A1 (fr)
EP (1) EP2974218B1 (fr)
CN (1) CN105122768B (fr)
WO (1) WO2014143965A1 (fr)

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150011257A1 (en) * 2013-07-08 2015-01-08 Yen-Wei Hsu Smartphone Handle
US20150172917A1 (en) * 2013-12-13 2015-06-18 Nxp B.V. Restricting software to authorized wireless environments
US20160079670A1 (en) * 2014-09-12 2016-03-17 Sony Corporation Wireless electronic devices including flexible magnetic material that extends through openings of a printed circuit board
US20160219424A1 (en) * 2015-01-23 2016-07-28 Xiaomi Inc. Methods, apparatuses and devices for transmitting data
WO2016168907A1 (fr) * 2015-04-24 2016-10-27 Atar Tecnologia Ltda - Me Accessoire à porter avec corps métallique et communication en champ proche et connecteur magnétique pour circuit électronique amovible
US20170063133A1 (en) * 2015-09-01 2017-03-02 Dell Products, Lp Cart for Wirelessly Recharging Mobile Computing Devices
WO2017039044A1 (fr) * 2015-09-04 2017-03-09 엘지전자 주식회사 Terminal mobile de type montre
US9601824B2 (en) 2014-07-01 2017-03-21 Microsoft Technology Licensing, Llc Slot antenna integrated into a resonant cavity of an electronic device case
WO2017051990A1 (fr) * 2015-09-25 2017-03-30 엘지전자 주식회사 Terminal mobile de type montre
US9679128B1 (en) * 2014-09-22 2017-06-13 Amazon Technologies, Inc. De-authentication of wearable devices
US9721085B1 (en) * 2013-12-18 2017-08-01 Maxim Integrated Products, Inc. Method and battery pack device with antenna and diode
WO2017143193A1 (fr) * 2016-02-19 2017-08-24 The Regents Of The University Of Colorado, A Body Corporate Authentification à base de jetons vestimentaires pour des dispositifs tactiles
WO2017188703A1 (fr) 2016-04-26 2017-11-02 Samsung Electronics Co., Ltd. Dispositif électronique pour transmettre une onde électromagnétique dans de multiples directions
US9859728B2 (en) 2015-09-01 2018-01-02 Dell Products, Lp System for securing a wireless power pad
US9876382B2 (en) 2015-09-01 2018-01-23 Dell Products, Lp Peak power caching in a wireless power system
US9887555B2 (en) 2015-09-01 2018-02-06 Dell Products, Lp Articulating receiver for wireless power delivery system
US9905359B2 (en) 2015-09-01 2018-02-27 Dell Products, Lp Wireless power antenna winding including heat pipe and method therefor
US9912187B2 (en) 2015-09-01 2018-03-06 Dell Products, Lp Wireless power transmission antenna with thermally conductive magnetic shield and method therefor
US9954388B2 (en) 2015-09-01 2018-04-24 Dell Products, Lp Cover system for wireless power pad
US9954387B2 (en) 2015-09-01 2018-04-24 Dell Products, Lp Wireless charging pad with interdependent temperature control and method therefor
US9973027B2 (en) 2015-09-01 2018-05-15 Dell Products, Lp Wireless power charging device with rear side magneto isolation marking
US9985341B2 (en) 2015-08-31 2018-05-29 Microsoft Technology Licensing, Llc Device antenna for multiband communication
US20180204104A1 (en) * 2015-07-17 2018-07-19 Sony Corporation Antenna apparatus and module apparatus
US10083443B1 (en) * 2015-06-12 2018-09-25 Square, Inc. Persistent authentication of a wearable device
US10148115B2 (en) 2015-09-01 2018-12-04 Dell Products, Lp Wireless charging pad with natural draft cooling and method therefor
US20190207306A1 (en) * 2016-09-06 2019-07-04 Antenova Limited De-Tuning Resistant Antenna Device
US10361590B2 (en) 2017-03-13 2019-07-23 Dell Products, Lp Wireless power system with device specific power configuration and method therefor
US10476307B2 (en) 2017-03-13 2019-11-12 Dell Products, Lp Wireless power system with foreign object detection and method therefor
US10523037B2 (en) 2017-03-13 2019-12-31 Dell Products, Lp Thermal management at a wireless power system
US20200010048A1 (en) * 2018-07-09 2020-01-09 Hyundai Motor Company Vehicle, ring-type apparatus, and vehicle system
US20200036411A1 (en) * 2016-09-29 2020-01-30 TB Deu Abwicklungs-Aktiengesellschaft Vehicle components, switch to be arranged on a vehicle component, and method for producing a vehicle component
US10855335B1 (en) * 2019-09-26 2020-12-01 Amazon Technologies, Inc. Ring-shaped devices with combined bluetooth and near-field communication antenna assemblies
US10879705B2 (en) 2016-08-26 2020-12-29 Nucurrent, Inc. Wireless connector receiver module with an electrical connector
WO2022016104A1 (fr) * 2020-07-16 2022-01-20 Square, Inc. Systèmes et procédés permettant de réaliser des transactions de paiement
WO2024071929A1 (fr) * 2022-09-30 2024-04-04 삼성전자주식회사 Structure d'antenne et dispositif la comprenant

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102080747B1 (ko) * 2014-03-28 2020-02-24 엘지전자 주식회사 이동 단말기 및 그것의 제어 방법
CN103944615B (zh) * 2014-04-14 2016-09-14 惠州Tcl移动通信有限公司 根据心电图实现近距离解锁的方法及其系统
US9692879B1 (en) 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
CN104243484B (zh) * 2014-09-25 2016-04-13 小米科技有限责任公司 信息交互方法及装置、电子设备
US10051111B2 (en) * 2014-11-20 2018-08-14 At&T Intellectual Property I, L.P. Separating sensitive data from mobile devices for theft prevention
US9525694B2 (en) 2015-01-15 2016-12-20 Bank Of America Corporation Authenticating customers and managing authenticated sessions
US9491170B2 (en) 2015-01-15 2016-11-08 Bank Of America Corporation Authenticating customers and managing authenticated sessions
US20160221816A1 (en) * 2015-02-03 2016-08-04 Stephen F Pollock Vehicle Data and Fuel Management System
CN105635937B (zh) * 2015-04-28 2019-01-15 宇龙计算机通信科技(深圳)有限公司 轮询时间的确定方法、确定装置和控制设备
US9935946B2 (en) * 2015-12-16 2018-04-03 Hand Held Products, Inc. Method and system for tracking an electronic device at an electronic device docking station
US10243961B2 (en) 2016-08-29 2019-03-26 International Business Machines Corporation Enhanced security using wearable device with authentication system
US10574662B2 (en) 2017-06-20 2020-02-25 Bank Of America Corporation System for authentication of a user based on multi-factor passively acquired data
US10360733B2 (en) 2017-06-20 2019-07-23 Bank Of America Corporation System controlled augmented resource facility
CN109302669B (zh) * 2018-09-13 2021-04-13 Oppo(重庆)智能科技有限公司 轮询机制的设置方法、装置、存储介质及电子设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040227682A1 (en) * 2002-02-05 2004-11-18 Anderson Theodore R. Reconfigurable scanner and RFID system using the scanner
US20090040040A1 (en) * 2007-08-09 2009-02-12 Keep M Close Ltd. System and method for monitoring objects and people using a mobile device
US20120206239A1 (en) * 2010-03-24 2012-08-16 Murata Manufacturing Co., Ltd. Rfid system

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5673037A (en) * 1994-09-09 1997-09-30 International Business Machines Corporation System and method for radio frequency tag group select
JP2003289914A (ja) * 2002-09-20 2003-10-14 Hiroshi Kamimura 携帯電話機に腕巻き式のバンドを組み合わせることによる携帯電話機の携帯方法の改良
US7375616B2 (en) * 2004-09-08 2008-05-20 Nokia Corporation Electronic near field communication enabled multifunctional device and method of its operation
US20070026825A1 (en) 2005-02-24 2007-02-01 Innovision Research & Technology Plc NFC device and apparatus
US20090192912A1 (en) * 2008-01-30 2009-07-30 Kent Griffin Charge-for-service near field communication transactions
WO2009106672A1 (fr) 2008-02-29 2009-09-03 Nokia Corporation Interrogation d'unités de communication rfid
US8106749B2 (en) 2008-07-14 2012-01-31 Sony Ericsson Mobile Communications Ab Touchless control of a control device
US9342716B2 (en) * 2010-02-04 2016-05-17 Carefusion 303, Inc. Software-defined multi-mode RFID read devices
US20120045989A1 (en) * 2010-08-18 2012-02-23 Nokia Corporation Device discovery in near-field communication
JP5641323B2 (ja) 2010-11-29 2014-12-17 ソニー株式会社 通信装置、通信方法、およびプログラム
US20120143703A1 (en) * 2010-12-03 2012-06-07 Google Inc. Multiple contactless device interactions and communication protocols per tap
KR101121441B1 (ko) * 2011-06-16 2012-03-16 에이큐 주식회사 엔에프시 통신방식의 이동통신단말기 및 그 제어방법
US8824961B2 (en) 2011-06-28 2014-09-02 Broadcom Corporation Method and apparatus for reducing NFC multi-protocol polling duration and power consumption
US20130084798A1 (en) * 2011-09-29 2013-04-04 Broadcom Corporation Single nfc device identity selection on a multiple-identity supported device
US8867990B2 (en) * 2012-02-29 2014-10-21 Broadcom Corporation Detecting a presence of near field communications (NFC) devices
US8909150B2 (en) * 2012-03-14 2014-12-09 Nokia Corporation Method, apparatus, and computer program product for short-range wireless communication
US9063737B2 (en) * 2012-07-02 2015-06-23 Square, Inc. Wireless card reader with one or more card interfaces
US9912567B2 (en) * 2015-09-23 2018-03-06 Mediatek Inc. Method of handling NFC device with non-fixed low power polling number and NFC device using the same

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040227682A1 (en) * 2002-02-05 2004-11-18 Anderson Theodore R. Reconfigurable scanner and RFID system using the scanner
US20090040040A1 (en) * 2007-08-09 2009-02-12 Keep M Close Ltd. System and method for monitoring objects and people using a mobile device
US20120206239A1 (en) * 2010-03-24 2012-08-16 Murata Manufacturing Co., Ltd. Rfid system

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150011257A1 (en) * 2013-07-08 2015-01-08 Yen-Wei Hsu Smartphone Handle
US20150172917A1 (en) * 2013-12-13 2015-06-18 Nxp B.V. Restricting software to authorized wireless environments
US9693224B2 (en) * 2013-12-13 2017-06-27 Nxp B.V. Restricting software to authorized wireless environments
US9721085B1 (en) * 2013-12-18 2017-08-01 Maxim Integrated Products, Inc. Method and battery pack device with antenna and diode
US9601824B2 (en) 2014-07-01 2017-03-21 Microsoft Technology Licensing, Llc Slot antenna integrated into a resonant cavity of an electronic device case
US10693218B2 (en) 2014-07-01 2020-06-23 Microsoft Technology Licensing, Llc Structural tank integrated into an electronic device case
US20160079670A1 (en) * 2014-09-12 2016-03-17 Sony Corporation Wireless electronic devices including flexible magnetic material that extends through openings of a printed circuit board
US9679128B1 (en) * 2014-09-22 2017-06-13 Amazon Technologies, Inc. De-authentication of wearable devices
US20160219424A1 (en) * 2015-01-23 2016-07-28 Xiaomi Inc. Methods, apparatuses and devices for transmitting data
WO2016168907A1 (fr) * 2015-04-24 2016-10-27 Atar Tecnologia Ltda - Me Accessoire à porter avec corps métallique et communication en champ proche et connecteur magnétique pour circuit électronique amovible
US10083443B1 (en) * 2015-06-12 2018-09-25 Square, Inc. Persistent authentication of a wearable device
US10504017B2 (en) * 2015-07-17 2019-12-10 Sony Corporation Antenna apparatus and module apparatus
US20180204104A1 (en) * 2015-07-17 2018-07-19 Sony Corporation Antenna apparatus and module apparatus
US9985341B2 (en) 2015-08-31 2018-05-29 Microsoft Technology Licensing, Llc Device antenna for multiband communication
US9887555B2 (en) 2015-09-01 2018-02-06 Dell Products, Lp Articulating receiver for wireless power delivery system
US10148115B2 (en) 2015-09-01 2018-12-04 Dell Products, Lp Wireless charging pad with natural draft cooling and method therefor
US9859728B2 (en) 2015-09-01 2018-01-02 Dell Products, Lp System for securing a wireless power pad
US9905359B2 (en) 2015-09-01 2018-02-27 Dell Products, Lp Wireless power antenna winding including heat pipe and method therefor
US9912187B2 (en) 2015-09-01 2018-03-06 Dell Products, Lp Wireless power transmission antenna with thermally conductive magnetic shield and method therefor
US9954388B2 (en) 2015-09-01 2018-04-24 Dell Products, Lp Cover system for wireless power pad
US9954387B2 (en) 2015-09-01 2018-04-24 Dell Products, Lp Wireless charging pad with interdependent temperature control and method therefor
US10658862B2 (en) 2015-09-01 2020-05-19 Dell Products, L.P. Peak power caching in a wireless power system
US9973027B2 (en) 2015-09-01 2018-05-15 Dell Products, Lp Wireless power charging device with rear side magneto isolation marking
US20170063133A1 (en) * 2015-09-01 2017-03-02 Dell Products, Lp Cart for Wirelessly Recharging Mobile Computing Devices
US9876382B2 (en) 2015-09-01 2018-01-23 Dell Products, Lp Peak power caching in a wireless power system
US10110042B2 (en) * 2015-09-01 2018-10-23 Dell Products, Lp Cart for wirelessly recharging mobile computing devices
WO2017039044A1 (fr) * 2015-09-04 2017-03-09 엘지전자 주식회사 Terminal mobile de type montre
KR102471235B1 (ko) * 2015-09-04 2022-11-28 엘지전자 주식회사 와치 타입의 이동 단말기
KR20180048805A (ko) * 2015-09-04 2018-05-10 엘지전자 주식회사 와치 타입의 이동 단말기
US10374662B2 (en) * 2015-09-04 2019-08-06 Lg Electronics Inc. Watch-type mobile terminal
WO2017051990A1 (fr) * 2015-09-25 2017-03-30 엘지전자 주식회사 Terminal mobile de type montre
US10535916B2 (en) 2015-09-25 2020-01-14 Lg Electronics Inc. Watch-type mobile terminal
WO2017143193A1 (fr) * 2016-02-19 2017-08-24 The Regents Of The University Of Colorado, A Body Corporate Authentification à base de jetons vestimentaires pour des dispositifs tactiles
CN109075424A (zh) * 2016-04-26 2018-12-21 三星电子株式会社 用于沿多个方向发送电磁波的电子装置
EP3430678A4 (fr) * 2016-04-26 2019-02-27 Samsung Electronics Co., Ltd. Dispositif électronique pour transmettre une onde électromagnétique dans de multiples directions
WO2017188703A1 (fr) 2016-04-26 2017-11-02 Samsung Electronics Co., Ltd. Dispositif électronique pour transmettre une onde électromagnétique dans de multiples directions
US10938220B2 (en) 2016-08-26 2021-03-02 Nucurrent, Inc. Wireless connector system
US10916950B2 (en) 2016-08-26 2021-02-09 Nucurrent, Inc. Method of making a wireless connector receiver module
US11011915B2 (en) 2016-08-26 2021-05-18 Nucurrent, Inc. Method of making a wireless connector transmitter module
US10931118B2 (en) 2016-08-26 2021-02-23 Nucurrent, Inc. Wireless connector transmitter module with an electrical connector
US10903660B2 (en) 2016-08-26 2021-01-26 Nucurrent, Inc. Wireless connector system circuit
US10897140B2 (en) * 2016-08-26 2021-01-19 Nucurrent, Inc. Method of operating a wireless connector system
US10879705B2 (en) 2016-08-26 2020-12-29 Nucurrent, Inc. Wireless connector receiver module with an electrical connector
US10879704B2 (en) 2016-08-26 2020-12-29 Nucurrent, Inc. Wireless connector receiver module
US10886751B2 (en) 2016-08-26 2021-01-05 Nucurrent, Inc. Wireless connector transmitter module
US20190207306A1 (en) * 2016-09-06 2019-07-04 Antenova Limited De-Tuning Resistant Antenna Device
US20200036411A1 (en) * 2016-09-29 2020-01-30 TB Deu Abwicklungs-Aktiengesellschaft Vehicle components, switch to be arranged on a vehicle component, and method for producing a vehicle component
US10361590B2 (en) 2017-03-13 2019-07-23 Dell Products, Lp Wireless power system with device specific power configuration and method therefor
US10476307B2 (en) 2017-03-13 2019-11-12 Dell Products, Lp Wireless power system with foreign object detection and method therefor
US10523037B2 (en) 2017-03-13 2019-12-31 Dell Products, Lp Thermal management at a wireless power system
US20200010048A1 (en) * 2018-07-09 2020-01-09 Hyundai Motor Company Vehicle, ring-type apparatus, and vehicle system
US10855335B1 (en) * 2019-09-26 2020-12-01 Amazon Technologies, Inc. Ring-shaped devices with combined bluetooth and near-field communication antenna assemblies
WO2022016104A1 (fr) * 2020-07-16 2022-01-20 Square, Inc. Systèmes et procédés permettant de réaliser des transactions de paiement
US11715085B2 (en) 2020-07-16 2023-08-01 Block, Inc. Systems and methods for performing payment transactions
US11763285B2 (en) 2020-07-16 2023-09-19 Block, Inc. Wearable payment device with tunable antenna
US11783312B2 (en) 2020-07-16 2023-10-10 Block, Inc. Systems and methods for performing payment transactions
WO2024071929A1 (fr) * 2022-09-30 2024-04-04 삼성전자주식회사 Structure d'antenne et dispositif la comprenant

Also Published As

Publication number Publication date
WO2014143965A1 (fr) 2014-09-18
EP2974218B1 (fr) 2017-02-15
US9858450B2 (en) 2018-01-02
CN105122768A (zh) 2015-12-02
US20140263648A1 (en) 2014-09-18
EP2974218A1 (fr) 2016-01-20
CN105122768B (zh) 2018-06-22

Similar Documents

Publication Publication Date Title
US20140266624A1 (en) Wearable Authentication Device
CN105809435B (zh) 电子设备以及使用电子设备的交易方法
CN105809428B (zh) 电子设备以及使用电子设备的交易方法
KR101584555B1 (ko) 이동 단말기 및 코일 안테나 모듈
US9898120B2 (en) Watch type mobile terminal and control method for the mobile terminal
CN102169536B (zh) 便携式终端装置及显示面向用户的信息的显示方法
US20180241856A1 (en) Mobile terminal having card unit and method for controlling same
EP3065099A2 (fr) Terminal mobile et son procédé de commande
US10284763B2 (en) Electronic device having a band and control method therefor
EP3400565B1 (fr) Terminal mobile et son procédé de commande
KR101761537B1 (ko) 전자 장치 및 그를 이용한 결제 방법
KR20180048805A (ko) 와치 타입의 이동 단말기
US10803447B2 (en) Mobile terminal and method for controlling the same
US20180263501A1 (en) Electronic device and control method therefor
US20130082933A1 (en) Mobile computer with keypad-embedded rfid antenna
US9557912B2 (en) Display device and controlling method thereof
CN106684563B (zh) 天线模块及具备此的移动终端
KR102311534B1 (ko) 웨어러블 전자 기기에 내장되는 근거리 무선 통신 칩 및 웨어러블 전자 기기
US20170330167A1 (en) Mobile terminal and control method thereof
US10488825B2 (en) Mobile terminal module and watch type mobile terminal
EP3637740A1 (fr) Terminal mobile
JP2019164741A (ja) ウェアラブルデバイス、腕時計及び近距離通信の切り替え方法
KR101873406B1 (ko) 이동 단말기
KR102323014B1 (ko) 안테나 모듈 및 이를 포함하는 휴대 단말
JP2014016775A (ja) 通信アダプタ

Legal Events

Date Code Title Description
AS Assignment

Owner name: MOTOROLA MOBILITY LLC, ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VAN BOSCH, JAMES A;SHOSTAK, PAVEL A;REEL/FRAME:031224/0129

Effective date: 20130910

AS Assignment

Owner name: GOOGLE TECHNOLOGY HOLDINGS LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MOTOROLA MOBILITY LLC;REEL/FRAME:034227/0095

Effective date: 20141028

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION