WO2000065871A1 - Terminal with biometric authentification - Google Patents

Terminal with biometric authentification Download PDF

Info

Publication number
WO2000065871A1
WO2000065871A1 PCT/EP2000/002962 EP0002962W WO0065871A1 WO 2000065871 A1 WO2000065871 A1 WO 2000065871A1 EP 0002962 W EP0002962 W EP 0002962W WO 0065871 A1 WO0065871 A1 WO 0065871A1
Authority
WO
WIPO (PCT)
Prior art keywords
camera
terminal
authentication
biometric
video
Prior art date
Application number
PCT/EP2000/002962
Other languages
German (de)
French (fr)
Inventor
Gerhard Bock
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Publication of WO2000065871A1 publication Critical patent/WO2000065871A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R23/00Transducers other than those covered by groups H04R9/00 - H04R21/00
    • H04R23/02Transducers using more than one principle simultaneously

Definitions

  • the invention relates to a terminal according to the preamble of patent claim 1.
  • Such terminals are, for example, stationary or mobile video telephones, personal computers supplemented with a camera and a telephone card for carrying out a telephone call or a video conference, or general personal computers which are used for control tasks in manufacturing processes.
  • the invention has for its object to simplify the authentication of an operator in different areas of application.
  • the invention or the terminal designed according to the invention can be used in particular in the field of communication technology, information technology or control technology.
  • the already existing camera for example, there are few additional authentication costs due to the application of the invention.
  • the invention is based, for example, on a mobile video telephone which has a camera for carrying out the video communication. It is of minor importance for the invention whether the telephone is designed for a small-cell communication network, for example according to the DECT standard, or for a mobile network, for example according to the GSM standard.
  • the camera is used for authentication.
  • the camera is used to record a biometric pattern.
  • the biometric pattern can be, for example, an operator's face or fingerprint.
  • the requirements for the optics of the camera in particular are different. For example, when using the camera as a "fingertip sensor", the optics of the camera must be designed for the extremely close range.
  • the operator When performing the authentication, the operator places a selected finger on the surface of the camera optics.
  • the image data supplied by the camera are compared in a computer system with reference data, which are stored, for example, on the so-called SIM card (Subscriber Identification Module for a cell phone or video cell phone) or another storage medium. If the authentication result is positive, the operator can use the video cell phone.
  • SIM card Subscriber Identification Module for a cell phone or video cell phone
  • the invention or the terminal according to the invention can also be used to generate the reference data. For example, the pattern data of a face or a fingerprint can be generated and saved by recording with a camera.
  • the invention can also be expanded in a simple manner to include the authentication function in a personal computer which is equipped with a camera for carrying out video telephony.
  • a personal computer which is equipped with a camera for carrying out video telephony.
  • control technology devices that are already equipped with a camera, for example for positioning objects.
  • the comparatively powerful processor required for authentication that is, the comparatively powerful processor required for pattern comparison with biometric patterns, is already present in these devices.
  • the highly complex algorithms of video telephony also require such a processor in the corresponding devices of communication technology.

Abstract

The invention relates to a terminal of a communication system, an information system or a control system, comprising a camera. According to the invention, the camera is configured to expose a biometric pattern and elements are provided for carrying out an authentification using this exposure.

Description

Beschreibungdescription
Endgerät mit biometrischer AuthentifizierungEnd device with biometric authentication
Die Erfindung betrifft ein Endgerät gemäß dem Oberbegriff des Patentanspruchs 1.The invention relates to a terminal according to the preamble of patent claim 1.
Solche Endgeräte sind beispielsweise stationäre oder mobile Video-Telefone, Personal-Computer ergänzt mit einer Kamera und einer Telefonkarte zur Durchführung eines Telefonats oder einer Videokonferenz, oder allgemein Personal-Computer, die für Steuerungsaufgaben bei Herstellungsprozessen eingesetzt werden.Such terminals are, for example, stationary or mobile video telephones, personal computers supplemented with a camera and a telephone card for carrying out a telephone call or a video conference, or general personal computers which are used for control tasks in manufacturing processes.
Bei Video-Mobiltelefonen ist es beispielsweise wichtig, den rechtmäßigen Besitzer zu authentifizieren. Speziell bei der Nutzung von Online-Diensten beziehungsweise beim Zahlungsverkehr kommt dieser Authentifizierung eine noch größere Bedeutung zu. Bei Endgeräten der Informationstechnik oder bei de- ren Verwendung in der Steuertechnik kann es notwendig sein, Bedienpersonen zu authentifizieren, um beispielsweise personenbezogene Einstellungen vornehmen zu können. Der Anwendungsbereich für das Erkennen einer bestimmten Person beziehungsweise die Authentifizierung ist sehr vielfältig.For example, with video cell phones, it is important to authenticate the rightful owner. This authentication is of even greater importance, especially when using online services or payment transactions. In the case of end devices in information technology or when used in control technology, it may be necessary to authenticate operators, for example in order to be able to make personal settings. The area of application for recognizing a certain person or for authentication is very diverse.
Mobiltelefone werden bisher mit der sogenannten PIN (Persönliche Identifizierungs-Nummer geschützt. Daneben wurde der Prototyp eines Mobiltelefons vorgestellt, bei dem die Authentifizierung der Bedienperson mit einem speziellen Fingertip- sensor durchgeführt wird.Mobile phones have so far been protected with the so-called PIN (Personal Identification Number.) In addition, the prototype of a mobile phone was presented, in which the operator is authenticated with a special fingertip sensor.
Der Erfindung liegt die Aufgabe zugrunde, die Authentifizierung einer Bedienperson in unterschiedlichen Anwendungsbereichen zu vereinfachen.The invention has for its object to simplify the authentication of an operator in different areas of application.
Diese Aufgabe wird erfindungsgemäß durch die im Patentanspruch 1 angegebenen Merkmale gelöst. Die Erfindung beziehungsweise das erfindungsgemäß ausgebildete Endgerät kann insbesondere auf dem Gebiet der Kommunikationstechnik, der Informationstechnik oder der Steuerungstech- nik verwendet werden. Durch die Verwendung der beispielsweise schon vorhandenen Kamera entstehen durch die Anwendung der Erfindung wenig Zusatzkosten für die Authentifizierung.This object is achieved by the features specified in claim 1. The invention or the terminal designed according to the invention can be used in particular in the field of communication technology, information technology or control technology. By using the already existing camera, for example, there are few additional authentication costs due to the application of the invention.
Im folgenden wird die Erfindung anhand eines Ausführungsbei- Spieles beschrieben.In the following the invention will be described with reference to an exemplary embodiment.
Die Erfindung geht beispielsweise aus von einem mobilen Video-Telefon, das zur Durchführung der Videokommunikation eine Kamera aufweist. Für die Erfindung ist es von untergeordneter Bedeutung, ob das Telefon für ein kleinzellulares Kommunikationsnetz, beispielsweise nach dem DECT-Standard, oder für ein Mobilnetz, beispielsweise nach dem GSM-Standard ausgebildet ist.The invention is based, for example, on a mobile video telephone which has a camera for carrying out the video communication. It is of minor importance for the invention whether the telephone is designed for a small-cell communication network, for example according to the DECT standard, or for a mobile network, for example according to the GSM standard.
Erfindungsgemäß wird die Kamera zur Authentifizierung herangezogen. Dabei wird die Kamera zur Aufnahme eines biometrischen Musters eingesetzt. Das biometrische Muster kann beispielsweise das Gesicht oder der Fingerabdruck einer Bedienperson sein. Die Anforderungen an insbesondere die Optik der Kamera sind unterschiedlich. So muß bei der Verwendung der Kamera sozusagen als "Fingertipsensor" die Optik der Kamera für den extremen Nahbereich ausgelegt sein.According to the invention, the camera is used for authentication. The camera is used to record a biometric pattern. The biometric pattern can be, for example, an operator's face or fingerprint. The requirements for the optics of the camera in particular are different. For example, when using the camera as a "fingertip sensor", the optics of the camera must be designed for the extremely close range.
Bei der Durchführung der Authentifizierung legt die Bedien- person einen ausgewählten Finger auf die Oberfläche der Kameraoptik. Die von der Kamera gelieferten Bilddaten werden in einem Rechnersystem mit Referenzdaten verglichen, die beispielsweise auf der sogenannten SIM-Karte (Subscriber Identification Module bei einem Mobiltelefon beziehungsweise Video- Mobiltelefon) oder einem sonstigen Speichermedium abgespeichert sind. Bei einem positiven Authentifizierungsergebnis kann die Bedienperson das Videohandy benutzen. Die Erfindung beziehungsweise das erfindungsgemäße Endgerät kann auch zur Erzeugung der Referenzdaten verwendet werden. So können beispielsweise die Musterdaten eines Gesichtes oder eines Fingerabdruckes über die Aufnahme mit einer Kamera erzeugt und abgespeichert werden.When performing the authentication, the operator places a selected finger on the surface of the camera optics. The image data supplied by the camera are compared in a computer system with reference data, which are stored, for example, on the so-called SIM card (Subscriber Identification Module for a cell phone or video cell phone) or another storage medium. If the authentication result is positive, the operator can use the video cell phone. The invention or the terminal according to the invention can also be used to generate the reference data. For example, the pattern data of a face or a fingerprint can be generated and saved by recording with a camera.
Die Erfindung läßt sich auch bei einem Personal-Computer, der zur Durchführung von Video-Telefonie mit einer Kamera ausge- stattet ist, auf einfache Art und Weise um die Funktion der Authentifizierung erweitern. Das gleiche gilt für Geräte der Steuerungstechnik, die beispielsweise für die Positionierung von Gegenständen schon mit einer Kamera ausgestattet sind.The invention can also be expanded in a simple manner to include the authentication function in a personal computer which is equipped with a camera for carrying out video telephony. The same applies to control technology devices that are already equipped with a camera, for example for positioning objects.
Der für die Authentifikation, das heißt der für den Mustervergleich mit biometrischen Mustern notwendige, vergleichsweise leistungsfähige Prozessor ist in diesen Geräten schon vorhanden. Auch die hochkomplexen Algorithmen der Bildtelefo- nie erfordern in den entsprechenden Geräten der Kommunikati- onstechnik einen solchen Prozessor. The comparatively powerful processor required for authentication, that is, the comparatively powerful processor required for pattern comparison with biometric patterns, is already present in these devices. The highly complex algorithms of video telephony also require such a processor in the corresponding devices of communication technology.

Claims

Patentansprüche claims
1. Endgerät der Kommunikationstechnik, der Informationstechnik oder der Steuerungstechnik, mit einer Kamera, dadurch gekennzeichnet, daß die Kamera zur Aufnahme eines biometrischen Musters ausgebildet ist, und1. terminal of communication technology, information technology or control technology, with a camera, characterized in that the camera is designed to record a biometric pattern, and
Mittel zur Durchführung einer Authentifizierung unter Verwen- düng dieser Aufnahme vorgesehen sind.Means for performing authentication using this recording are provided.
2. Endgerät nach Anspruch 1 dadurch gekennzeichnet, daß2. Terminal according to claim 1, characterized in that
Mittel zur Erzeugung eines Referenzmusters aus der Aufnahme sowie deren Speicherung vorgesehen sind.Means for generating a reference pattern from the recording and storing it are provided.
3. Endgerät nach Anspruch 1 oder 2 dadurch gekennzeichnet, daß es durch ein stationäres oder mobiles Video-Telefon reali- siert ist. 3. Terminal according to claim 1 or 2, characterized in that it is realized by a stationary or mobile video telephone.
PCT/EP2000/002962 1999-04-27 2000-04-03 Terminal with biometric authentification WO2000065871A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP99108273.6 1999-04-27
EP99108273 1999-04-27

Publications (1)

Publication Number Publication Date
WO2000065871A1 true WO2000065871A1 (en) 2000-11-02

Family

ID=8238060

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2000/002962 WO2000065871A1 (en) 1999-04-27 2000-04-03 Terminal with biometric authentification

Country Status (1)

Country Link
WO (1) WO2000065871A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1168810A2 (en) * 2000-06-09 2002-01-02 Sagem SA Mobile telephone equipped with a camera
GB2386296A (en) * 2002-03-07 2003-09-10 Inventec Multimedia & Telecom Dect handset and camera for integrated data services
WO2005043364A2 (en) * 2003-10-31 2005-05-12 Siemens Aktiengesellschaft Intuitive and secure control of operational inputs in software components
CN102867351A (en) * 2012-09-29 2013-01-09 上海移远通信技术有限公司 Electronic code lock and anti-theft system and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998050875A2 (en) * 1997-05-09 1998-11-12 Gte Government Systems Corporation Biometric certificates
US5862246A (en) * 1994-06-20 1999-01-19 Personal Information & Entry Access Control, Incorporated Knuckle profile identity verification system
WO1999016024A1 (en) * 1997-09-25 1999-04-01 Raytheon Company Mobile biometric identification system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5862246A (en) * 1994-06-20 1999-01-19 Personal Information & Entry Access Control, Incorporated Knuckle profile identity verification system
WO1998050875A2 (en) * 1997-05-09 1998-11-12 Gte Government Systems Corporation Biometric certificates
WO1999016024A1 (en) * 1997-09-25 1999-04-01 Raytheon Company Mobile biometric identification system

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1168810A2 (en) * 2000-06-09 2002-01-02 Sagem SA Mobile telephone equipped with a camera
EP1168810A3 (en) * 2000-06-09 2002-02-13 Sagem SA Mobile telephone equipped with a camera
GB2386296A (en) * 2002-03-07 2003-09-10 Inventec Multimedia & Telecom Dect handset and camera for integrated data services
GB2386296B (en) * 2002-03-07 2005-08-03 Inventec Multimedia & Telecom Digital enhanced cordless telecommunication handset for integrated data services
WO2005043364A2 (en) * 2003-10-31 2005-05-12 Siemens Aktiengesellschaft Intuitive and secure control of operational inputs in software components
WO2005043364A3 (en) * 2003-10-31 2005-08-11 Siemens Ag Intuitive and secure control of operational inputs in software components
US7437337B2 (en) 2003-10-31 2008-10-14 Siemens Aktiengesellschaft Intuitive and reliable control of operator inputs in software components
CN102867351A (en) * 2012-09-29 2013-01-09 上海移远通信技术有限公司 Electronic code lock and anti-theft system and method

Similar Documents

Publication Publication Date Title
EP1029421B1 (en) Identification card and identification procedure
EP1756966B1 (en) Telecommunication system
EP0159539A1 (en) Chip card system
DE19724901A1 (en) Mobile radio telephone and those with a coupled computer for Internet or network applications and method for operating such a combination of devices
WO2009095048A1 (en) Method for administering the authorization of mobile telephones without a sim card
EP0980635B1 (en) Method and device to authenticate subscribers in a mobile radiotelephone systems
EP1922890B1 (en) Retrospective implementation of sim capabilities in a security module
DE10135527A1 (en) Mobile station for mobile communications system with individual protection code checked before access to requested service or data is allowed
HUP0003175A2 (en) Method and device for customer personalization of gsm chips
DE19837642C1 (en) Control of mobile unit, mobile telephone by fingerprint recognition
EP1249148B1 (en) Method for the user-initiated automatic subscription
DE69730959T2 (en) MOBILE WIRELESS EQUIPMENT WITH CONTROLLED USE
DE19645937B4 (en) Method and system for person-dependent control of a telecommunications terminal
WO2000065871A1 (en) Terminal with biometric authentification
EP0852092B1 (en) Process for ensuring a securing interface between a telephone with a card and the network in a telephone system
EP1860595B1 (en) Chip card with at least two identities
EP1060607A1 (en) Method and device for universal access to telephone networks
DE19929251C2 (en) Method and device for establishing communication between a user device and a network
DE4406590C2 (en) Authentication system for callers
DE19645936A1 (en) Authorised user control method for telecommunications device
EP1081911B1 (en) Method and apparatus for authenticating multiple services
EP1039769B1 (en) A method and apparatus for getting acccess to a digital mobile phone
DE19850308A1 (en) Process for protecting chip cards from misuse in third-party devices
EP1173824A1 (en) Method and device for user authentication
WO2002021871A1 (en) Method and system for unblocking a mobile terminal

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CN JP US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP