WO2002084602A1 - Procede et systeme permettant d'identifier une personne a l'aide de caracteristiques biometriques - Google Patents

Procede et systeme permettant d'identifier une personne a l'aide de caracteristiques biometriques Download PDF

Info

Publication number
WO2002084602A1
WO2002084602A1 PCT/EP2002/004235 EP0204235W WO02084602A1 WO 2002084602 A1 WO2002084602 A1 WO 2002084602A1 EP 0204235 W EP0204235 W EP 0204235W WO 02084602 A1 WO02084602 A1 WO 02084602A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric characteristic
comparing
detecting
memory means
person
Prior art date
Application number
PCT/EP2002/004235
Other languages
English (en)
Inventor
Hendrikus Hermanus Van Der Velden
Original Assignee
Van Der Velden Hendrikus Herma
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Van Der Velden Hendrikus Herma filed Critical Van Der Velden Hendrikus Herma
Publication of WO2002084602A1 publication Critical patent/WO2002084602A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the present invention relates to a method and system for identifying persons on the basis of unique biometric characteristics, and more specifically to such method and system using cards on which the biometric characteristics are stored in electronic form in combination with scanners for detecting the biometric characteristics of a person carrying the card.
  • Personal identification systems are in widespread use, e.g. for controlling access to restricted areas, both physical and virtual, and for allowing people to perform transactions, specifically financial transactions .
  • a classic example of a personal identification system is the use of tags or badges provided with the name and/or a photograph of the bearer. Such systems require the use of personnel for checking the identity of the bearer, and are therefore expensive. Moreover, the involvement of personnel means that such systems are not well suited for applications where users should be able to gain access around the clock. Finally, such systems are obviously ill suited for remote access control .
  • a further object of the invention is to provide a personal identification method and system which do not rely on a central database, i.e. a stand alone method and system, which are thus quicker and more efficient than prior art methods. and systems .
  • Yet another object of the invention is the provision of a method and system in which the personal identification is based on information that cannot be manipulated.
  • the present invention provides a method for identifying a person, comprising the steps of storing data relating to the identity of the person in first memory means, storing data relating to at least one unique biometric characteristic of the person in second memory means, detecting the at least one biometric characteristic on demand, comparing the or each detected biometric characteristic with the or each stored biometric characteristic, and releasing the identity data when the or each detected biometric characteristic matches the or each stored biometric characteristic.
  • biometric characteristics like, e.g. a fingerprint, an image of an iris or a DNA- "fingerprint” , which are unique to each person, the results of the identification cannot be manipulated, thereby providing excellent security.
  • the first and second memory means are portable, and the comparison is made by portable comparing means connected to the second memory means. Moreover, the detection may be performed by portable detecting means connected to the comparing means .
  • the first and second memory means, the comparing means and the detecting means are arranged on a common carrier. In this way the user can carry along his personal identification kit, which may be shaped and dimensioned like a credit card.
  • biometric characteristics e.g. at least one external and at least one internal biometric characteristic
  • biometric characteristics may be a fingerprint and a pattern of subcutaneous blood vessels, a fingerprint and a pressure exerted by the finger, or a fingerprint and a temperature of the finger.
  • a different external biometric characteristic is used for identification, like e.g. the iris, different internal biometric characteristics may be used as well.
  • the at least one biometric characteristic is detected in a static manner, the demands on the system in terms of scanning and processing speeds may be limited, thus allowing the use of relatively simple and low-cost components.
  • the risk of manipulation after scanning may be reduced when the at least one biometric characteristic is detected in a dynamic manner, e.g. when inserting the card into a terminal .
  • the identity data preferably comprise an access code.
  • the invention also provides a system for identifying a person.
  • the inventive system comprises first memory means for storing data relating to the identity of the person, second memory means for storing data relating to at least one unique biometric characteristic of the person, means for detection on demand of the at least one biometric characteristic, means connected to the second memory means and the detection means for comparing the or each detected biometric characteristic with the or each stored biometric characteristic, and means connected to the comparing means for releasing the identity data from the first memory means when the comparing means indicate that the or each detected biometric characteristic matches the or each stored biometric characteristic.
  • the system includes means for displaying the released identity data, which may include an image of the user.
  • the card on which the various data are stored may be used as an identity card, like, e.g. a passport, which may be checked by security personnel.
  • the system is preferably arranged for allowing access to certain areas and/or granting permission for performing certain acts in response to the released access code.
  • the detecting means comprise an array of electronic detecting elements, allowing an electronic "image" of the biometric characteristic (s) to be made.
  • Each detecting element may supply an electrical signal
  • the memory means and comparing means are preferably arranged for storing and comparing only part of the supplied electrical signals, whereby a comparatively high processing speed may be maintained using relatively simple components.
  • the system may include means arranged between the electronic detecting elements and the memory means for digitizing the supplied electrical signals.
  • the invention provides a carrier, specifically a card, for use in a system as defined above.
  • Fig. 1 is a schematic perspective view of computer network including a plurality of remote terminals connected to a central host computer, with which the personal identification system of the present invention can be used,
  • Fig. 2 is a schematic block diagram of various essential components of the system of the present invention.
  • Fig. 3 is a flow sheet showing the various steps of the method of the invention.
  • Fig. 4 is a schematic block diagram of a biometric scanner for use in the system of the invention.
  • Fig. 5 represents a pattern that is derived from data generated by the biometric scanner
  • Figs. 6 and 7 are pictorial views of alternative embodiments of cards for use in the system of the invention, including scanners for static and dynamic detection, respectively,
  • Fig. 8 is a schematic perspective view showing a fingerprint being dynamically detected during insertion of the card of fig. 7 into a slot
  • Fig. 9 is a schematic representation of a wireless embodiment of the personal identification system.
  • Fig. 1 shows a computer network 1 including one or more central host computers 2 and a plurality of terminals 3, from where the computer network 1 and the central host computers 2 may be accessed through modems 4.
  • the network 1 may for instance be used by clients of a bank or credit card company for performing electronic financial transactions, e.g. making payments from an account held at the bank, retrieving cash from an ATM, etc.
  • Access to the network 1 is controlled by a personal identification system 5, which verifies the identity of users and their authority to perform certain transactions.
  • the personal identification system 5 of the present invention is based on matching one or more biometric characteristics of a user presenting himself at a terminal 3 to biometric characteristics stored in a memory and associated with data relating to the identity of the "owner" of these biometric characteristics .
  • the biometric characteristic may be a fingerprint, the shape and colour of the iris of an eye, a DNA- "fingerprint” , etc. Because such biometric characteristics are unique to each and every person, they allow a one hundred percent reliable identification to be performed.
  • Fig. 2 shows the essential elements of the personal identification system 5 of the invention.
  • the system 5 includes first memory means 6 for storing data relating to the identity of the user and second memory means 7 for storing data relating to at least one unique biometric characteristic of the user.
  • the system 5 also includes means 8 for detecting the biometric characteristic (s) and comparing means 9 connected to the second memory means 7 and the detecting means 8. These comparing means 9 are arranged for comparing the detected biometric characteristic (s) with the stored biometric characteristic (s) and for providing a release signal when the detected biometric characteristic (s) match(es) the stored biometric characteristic (s) .
  • the system 5 is provided with release means 10 connected to the comparing means 9 and acting on the first memory means 6 for releasing the identity data from the first memory means 6 when supplied with the release signal from the comparing means 9.
  • the comparison between the stored and detected biometric characteristic (s) may take place at the remote terminals 3.
  • this comparison is performed on a carrier 11, which may be shaped and dimensioned like a credit card, and which the user may carry with him.
  • the first 6 and second 8 memories, containing the identity data and biometric data, respectively, and the comparing means 9 are all arranged on the card-shaped carrier 11. These components may all form part of a single integrated circuit realized in CMOS technology for reduced power consumption.
  • the detection of the user's biometric characteristic (s) may be performed by a scanner 12 connected to or forming part of the terminal 3.
  • the personal identification system When a user is first registered in the personal identification system, his relevant biometric characteristic (s) is/are determined once, e.g. by scanning. This may be performed either by the detecting means 8, or by a separate scanner. The results of this determination are stored in the second memory 7. At the same time, data relating to the identity of the user are registered and stored in the first memory 6.
  • the identity data may include personal data of the user, like his name, date of birth, marital status, etc.; related data, like the user's home address, place of work, etc.; financial data relating to bank accounts, credit card numbers, insurance policies, etc., or even medical files.
  • the identity data may also include one or more images of the user, so that the card may be used as an ID-card that can be checked by security personnel.
  • the identity data may comprise only an access code, possibly determining a level of authority, without any actual data personally identifying the user. In this way the system may be used as an access control system only.
  • the relevant biometric characteristic (s) is/are detected again by the detecting means 8 (step 1 in fig. 3) .
  • the stored biometric characteristic (s) is/are read from the second memory 7 (step 2) .
  • the detected biometric characteristic (s) is/are compared with the characteristic (s) read from the second memory 7 (step 3) .
  • the identity data that are stored in the first memory 6 are released (step 4a) .
  • an error signal is generated, and the identity data are not released (step 4b) .
  • This error signal may be used to display an error message, or to illuminate a red LED 13 on the card 11, as in the preferred embodiment illustrated in figs. 6 and 7.
  • a successful match results in a green LED 14 being illuminated (step 4c) .
  • the data generated during the detecting step may be compressed or reduced before being sent to the comparing means 9.
  • a conventional data compression algorithm may be used, which may be implemented in a data compression circuit arranged between the detecting means 8 and the comparing means 9.
  • the amount of data is reduced by detecting a pattern in the data, and initially storing only this pattern or "template" for comparison with a pattern detected from the data of a subsequent scan.
  • the pattern may be defined by a relatively small number of easily recognizable points and their mutual relationship, expressed in terms of distance and direction.
  • the detecting means 8 comprise an array 15 of electronic detecting elements or sensors.
  • the sensor array 15 may for instance include 300 rows 17 and 256 columns 18 of metal electrodes, each of which may act as one plate of a capacitor.
  • the sensor array 15 may be contacted by a finger of the user, which then acts as second plate of each capacitor.
  • the sensor array 15 is covered by a passivation layer forming the dielectric between these two capacitor plates. Ridges and valleys on the finger, which define the fingerprint, lead to varying capacitor values across the array, and thus to variations in discharge voltage which may be read to form an image of the fingerprint.
  • each column 18 of the sensor array 15 Associated with each column 18 of the sensor array 15 are two sample-and-hold circuits 16a, 16b.
  • the fingerprint image is captured one row 17 at a time.
  • This row capture occurs in two phases. In a first phase the sensor plates of the selected row 17 are pre-charged to a certain voltage, and these pre-charged plate voltages are stored in the first set of sample-and-hold circuits 16a. In the second phase, the row 17 is discharged with a current source, with the rate of discharge of each cell being proportional to the discharge current. After a set period of time the second set of sample- and-hold circuits 16b store the final plate voltages.
  • the difference between the voltages stored in the two circuits 16a, 16b is a measure of the capacitance of each cell in the array 15, and therefore of the presence of a ridge or valley of the fingerprint.
  • the stored values may be digitized by an A/D converter 19 for further processing by a processor 20, while the next row 17 may be captured.
  • the processor 20 is programmed for analysing and optimizing the captured image by controlling a variety of parameters. During this analysis, the processor will disregard apparent anomalies which may be due to unusual skin conditions, like scratches, or simply to dirt.
  • the invention proposes to identify a limited number of easily recognizable points 24 (fig. 5) when the fingerprint is first scanned, and to store only these points 24 and their mutual relationships. These mutual relationships are expressed in terms of distances and directions, either in orthogonal (x, y) or in polar (r, ⁇ ) coordinates.
  • the fingerprint image defined by the 75,000 pixels may be stored and processed in a very efficient manner, without a significant loss of information.
  • the senor 15 described above is suitable for detecting a two-dimensional image of a fingerprint, i.e. an external biometric characteristic, it may be desirable for additional security to also detect an internal biometric characteristic, which is even more difficult to manipulate. For instance, when reading the image of the fingerprint, an image of blood vessels running below the skin of the finger could be detected at the same time, thus leading to a "three dimensional" image being detected.
  • the image of the blood vessels could be formed by detecting the temperature of the fingertip at various locations.
  • the temperature per se is an indication if a live finger is placed on the sensor 15, as the temperature of human beings normally ranges from about 35 to 40 °C (approx. 95 to 105 °F) .
  • By measuring the temperature at different locations an indication of the course of the blood vessels may be obtained, as the temperature in the blood stream will differ from that of finger tissue.
  • the temperature and its distribution can be measured by a plurality of thermal sensors 23, e.g. spaced along the edges of the fingerprint sensor 15. In a simpler embodiment, only a single thermal sensor is used to detect if the finger belongs to a living human being.
  • the pressure exerted by the finger and its distribution over the surface area of the sensor could be detected as internal biometric characteristic. Like the temperature, this pressure is an indication of a live finger as well, as it is determined to a large extent by blood pressure in the vessels . When circulation stops, this pressure will fall and the fingerprint will be slightly altered.
  • a plurality of pressure sensors (not shown) could be arranged under the fingerprint sensor 15. In the above embodiment a static detection of a fingerprint was performed. However, this static detection takes some time, in the order of 2 to 4 seconds with the sensor envisaged at present .
  • an alternative embodiment of the personal identification system of the invention is provided with a so- called "swipe" sensor 21.
  • This swipe sensor 21 detects only a relatively thin slice of a fingerprint when the finger F is swiped across its surface. As the swipe sensor 21 is smaller and has less detecting elements than the static sensor array 15, it requires less computing power for comparing the results of the detection with the biometric data stored in the memory. Moreover, the swipe sensor 21 allows the fingerprint detection to be performed while the card 11' carrying the sensor 21 is being inserted into a reader, e.g. an ATM (fig. 8) . This avoids any possibility of manipulating the card 11' after the fingerprint has been detected, thus leading to even better security.
  • a reader e.g. an ATM (fig. 8)
  • Detection of a strip of a fingerprint in the swipe sensor 21 is performed substantially in the same way as in the stationary fingerprint sensor 15. However, since the fingerprint is moved across the sensor, the number of rows of detecting elements that is required for forming an image thereof is substantially smaller. In theory, a single row of detecting elements could be sufficient, but in practice a plurality of rows is used nevertheless, in order to provide redundancy and an enhanced fingerprint image.
  • the IC containing the memories 6, 7, the comparing means 9 and the release means 10 includes contacts that are accessible at the surface of the card 11, so that the released identity data may be read when the card 11 is inserted into a reader. These contacts may also be used to supply power to the IC when the card 11 is being read.
  • the card 11 may be provided with its own power supply, e.g. a small battery. This battery may be charged by means of a solar collector (not shown) . The solar collector might also be the sole power source.
  • the identity data may be read without physical contact between the card 11" and the reader being required (fig. 9) .
  • the reader is an RF reader 22 in which the so-called MIFARE interface technology is implemented.
  • This interface technology is also implemented in the release means 10 of the card 11", which in this embodiment also includes an antenna.
  • the biometric characteristics of several users could be stored in the memory, thus allowing all these users access to a system. Different levels of authority could then be associated with the biometric data of the various users .
  • the system could also be used to display the released identity data, so that the card could function as a passport or drivers licence, allowing officials to check the identity of the user.
  • the identity data stored in the memory could also include the user's preferences in certain areas, allowing the card to be used as personal filter card in a system as defined in applicant's earlier patent NL 1008584.
  • the sensor could also be an optical sensor, e.g. for performing an iris scan. The scope of the invention is therefore defined solely by the appended claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un procédé permettant d'identifier une personne utilisé, par exemple, pour contrôler leur accès à des espaces physiques ou virtuels. Ledit procédé consiste à stocker des données relatives à l'identité de la personne dans des premiers moyens de mémoire, à stocker des données relatives à au moins une caractéristique biométrique de ladite personne dans de seconds moyens de mémoire, à détecter la caractéristique biométrique à la demande, à comparer la caractéristique détectée à une caractéristique biométrique stockée, et à libérer des données d'identité lorsque la caractéristique détectée correspond à caractéristique stockée. L'utilisation de caractéristiques biométriques telles que, par exemple, une empreinte, une image de l'iris ou une empreinte d'ADN unique pour chaque personne, empêche la manipulation des résultats de l'identification, ce qui fournit une excellente sécurité. L'invention concerne également un système permettant de mettre en oeuvre ce procédé. Dans un mode de réalisation préféré de ce système, les moyens de mémoire sont agencés sur une carte avec les moyens de comparaison et éventuellement les moyens de détection, ce qui produit un système d'identification personnel autonome, extrêmement compact et très sûr.
PCT/EP2002/004235 2001-04-17 2002-04-17 Procede et systeme permettant d'identifier une personne a l'aide de caracteristiques biometriques WO2002084602A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL1017856 2001-04-17
NL1017856A NL1017856C2 (nl) 2001-04-17 2001-04-17 S4U (Safety for you).

Publications (1)

Publication Number Publication Date
WO2002084602A1 true WO2002084602A1 (fr) 2002-10-24

Family

ID=19773247

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2002/004235 WO2002084602A1 (fr) 2001-04-17 2002-04-17 Procede et systeme permettant d'identifier une personne a l'aide de caracteristiques biometriques

Country Status (2)

Country Link
NL (1) NL1017856C2 (fr)
WO (1) WO2002084602A1 (fr)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2397419A (en) * 2002-12-13 2004-07-21 Senselect Ltd An identification method
GB2401822A (en) * 2003-05-17 2004-11-24 James Henderson Mitchell Computer system with data carrier having biometric user identification
EP1575004A1 (fr) * 2004-03-08 2005-09-14 Scandinavian Ecotechnologies A/S Carte de crédit biométrique
WO2005058004A3 (fr) * 2003-12-17 2006-07-20 Motorola Inc Carte a puce a empreintes digitales
US7171680B2 (en) 2002-07-29 2007-01-30 Idesia Ltd. Method and apparatus for electro-biometric identity recognition
US7715593B1 (en) 2003-06-16 2010-05-11 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US20140219521A1 (en) * 2013-02-06 2014-08-07 Sonavation, Inc. Biometric sensing device for three dimensional imaging of subcutaneous structures embedded within finger tissue
EP3035230A1 (fr) 2014-12-19 2016-06-22 Cardlab ApS Procédé et ensemble permettant de générer un champ magnétique
US10095968B2 (en) 2014-12-19 2018-10-09 Cardlabs Aps Method and an assembly for generating a magnetic field and a method of manufacturing an assembly
US10460386B2 (en) * 2004-10-14 2019-10-29 Cfph, Llc System and method for facilitating a wireless financial transaction
US10558901B2 (en) 2015-04-17 2020-02-11 Cardlab Aps Device for outputting a magnetic field and a method of outputting a magnetic field

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111522984B (zh) * 2020-04-26 2024-03-22 北京明略软件系统有限公司 一种信息匹配方法、装置、电子设备及存储介质

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2181582A (en) * 1985-10-11 1987-04-23 Victor Campbell Blackwell Personal identification device
JPH03269694A (ja) * 1990-03-19 1991-12-02 Mitsubishi Electric Corp Idカード及びid判別装置
DE19618144C1 (de) * 1996-01-05 1997-04-10 Ziegler Hans Berndt Dr Karte mit Fingerabdruck
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
DE19648767A1 (de) * 1995-12-21 1997-06-26 Siemens Ag Oesterreich Identifikationssystem mit elektronischer Chipkarte
WO1998001820A1 (fr) * 1996-07-05 1998-01-15 Dynamic Data Systems Pty. Ltd. Support d'identification et systeme et procede pour accorder l'acces a des utilisateurs autorises
EP0833281A1 (fr) * 1996-08-28 1998-04-01 Sagem Sa Equipement de contrÔle d'accès et badge d'accès pour cet équipement
WO1999043258A1 (fr) * 1998-02-26 1999-09-02 Idex As Detecteur d'empreintes
EP0994439A2 (fr) * 1998-10-13 2000-04-19 Sony Corporation Carte à puce
EP1045346A2 (fr) * 1999-03-18 2000-10-18 Omron Corporation Dispositif d'identification personnelle et methode pour celui-ci

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
AU7169596A (en) * 1996-09-27 1998-04-17 Westinghouse Electric Corporation Apparatus and method for personal identification

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2181582A (en) * 1985-10-11 1987-04-23 Victor Campbell Blackwell Personal identification device
JPH03269694A (ja) * 1990-03-19 1991-12-02 Mitsubishi Electric Corp Idカード及びid判別装置
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
DE19648767A1 (de) * 1995-12-21 1997-06-26 Siemens Ag Oesterreich Identifikationssystem mit elektronischer Chipkarte
DE19618144C1 (de) * 1996-01-05 1997-04-10 Ziegler Hans Berndt Dr Karte mit Fingerabdruck
WO1998001820A1 (fr) * 1996-07-05 1998-01-15 Dynamic Data Systems Pty. Ltd. Support d'identification et systeme et procede pour accorder l'acces a des utilisateurs autorises
EP0833281A1 (fr) * 1996-08-28 1998-04-01 Sagem Sa Equipement de contrÔle d'accès et badge d'accès pour cet équipement
WO1999043258A1 (fr) * 1998-02-26 1999-09-02 Idex As Detecteur d'empreintes
EP0994439A2 (fr) * 1998-10-13 2000-04-19 Sony Corporation Carte à puce
EP1045346A2 (fr) * 1999-03-18 2000-10-18 Omron Corporation Dispositif d'identification personnelle et methode pour celui-ci

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PATENT ABSTRACTS OF JAPAN vol. 016, no. 085 (P - 1319) 28 February 1992 (1992-02-28) *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7171680B2 (en) 2002-07-29 2007-01-30 Idesia Ltd. Method and apparatus for electro-biometric identity recognition
US7689833B2 (en) 2002-07-29 2010-03-30 Idesia Ltd. Method and apparatus for electro-biometric identity recognition
GB2397419B (en) * 2002-12-13 2005-05-11 Senselect Ltd Identification system
GB2397419A (en) * 2002-12-13 2004-07-21 Senselect Ltd An identification method
GB2401822A (en) * 2003-05-17 2004-11-24 James Henderson Mitchell Computer system with data carrier having biometric user identification
US7715593B1 (en) 2003-06-16 2010-05-11 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
US8144941B2 (en) 2003-06-16 2012-03-27 Uru Technology Incorporated Method and system for creating and operating biometrically enabled multi-purpose credential management devices
WO2005058004A3 (fr) * 2003-12-17 2006-07-20 Motorola Inc Carte a puce a empreintes digitales
KR100827218B1 (ko) * 2003-12-17 2008-05-07 모토로라 인코포레이티드 지문 기반 스마트카드
EP1575004A1 (fr) * 2004-03-08 2005-09-14 Scandinavian Ecotechnologies A/S Carte de crédit biométrique
US10460386B2 (en) * 2004-10-14 2019-10-29 Cfph, Llc System and method for facilitating a wireless financial transaction
US11055780B2 (en) 2004-10-14 2021-07-06 Cfph, Llc System and method for facilitating a wireless financial transaction
US20140219521A1 (en) * 2013-02-06 2014-08-07 Sonavation, Inc. Biometric sensing device for three dimensional imaging of subcutaneous structures embedded within finger tissue
US9607206B2 (en) * 2013-02-06 2017-03-28 Sonavation, Inc. Biometric sensing device for three dimensional imaging of subcutaneous structures embedded within finger tissue
CN105264542A (zh) * 2013-02-06 2016-01-20 索纳维森股份有限公司 用于对嵌入手指组织内的皮下结构进行三维成像的生物特征感测设备
US10528785B2 (en) 2013-02-06 2020-01-07 Sonavation, Inc. Method and system for beam control in biometric sensing
US10621404B2 (en) 2013-02-06 2020-04-14 Sonavation, Inc. Biometric sensing device for three dimensional imaging of subcutaneous structures embedded within finger tissue
WO2014124167A1 (fr) * 2013-02-06 2014-08-14 Sonavation, Inc. Dispositif de détection biométrique pour l'imagerie tridimensionnelle de structures sous-cutanées intégrées dans un tissu de doigt
EP3035230A1 (fr) 2014-12-19 2016-06-22 Cardlab ApS Procédé et ensemble permettant de générer un champ magnétique
US10095968B2 (en) 2014-12-19 2018-10-09 Cardlabs Aps Method and an assembly for generating a magnetic field and a method of manufacturing an assembly
US10614351B2 (en) 2014-12-19 2020-04-07 Cardlab Aps Method and an assembly for generating a magnetic field and a method of manufacturing an assembly
US10558901B2 (en) 2015-04-17 2020-02-11 Cardlab Aps Device for outputting a magnetic field and a method of outputting a magnetic field

Also Published As

Publication number Publication date
NL1017856C2 (nl) 2002-10-18

Similar Documents

Publication Publication Date Title
EP1423821B1 (fr) Procede et dispositif de verification d'identite d'individus a base de constantes d'empreintes digitales fonctionnant en systeme de coordonnees
US7333637B2 (en) Biometric identity check
CA2184540C (fr) Methode et systeme d'identification biometrique
RU2305867C2 (ru) Игровое устройство с биометрической системой
US6539101B1 (en) Method for identity verification
US6325285B1 (en) Smart card with integrated fingerprint reader
US6307956B1 (en) Writing implement for identity verification system
US7609862B2 (en) Method for identity verification
US6301375B1 (en) Apparatus and method for identifying individuals through their subcutaneous vein patterns and integrated system using said apparatus and method
US7961917B2 (en) Method for identity verification
US20090066478A1 (en) Biometrically secured identification authentication and card reader device
US20030066882A1 (en) Identification system
US20080122577A1 (en) System and Method for Selectively Activating Biometric Sensors
US7035441B2 (en) Check for fingerprints
EP1210695B1 (fr) Verification de droit d'acces
JP2006331239A (ja) 個人認証装置および個人認証システム
WO2002084602A1 (fr) Procede et systeme permettant d'identifier une personne a l'aide de caracteristiques biometriques
Hollingum Automated fingerprint analysis offers fast verification
EP1150608B1 (fr) Systeme et procede d'identification d'empreintes digitales
US20040175023A1 (en) Method and apparatus for checking a person's identity, where a system of coordinates, constant to the fingerprint, is the reference
Kroeker Graphics and security: Exploring visual biometrics
JPS62212781A (ja) 個人認証方式
JP3801454B2 (ja) 擬似指紋判別装置および指紋照合装置
EP1295242B2 (fr) Verification d'empreintes digitales
JP2004021615A (ja) 画像照合システム、画像照合装置、情報処理装置、画像照合方法及びその方法を記述したプログラム

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: COMMUNICATION UNDER RULE 69 EPC (EPO FORM 1205A DATED 06.02.2004)

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP