WO2009087547A2 - Système d'identification électronique - Google Patents

Système d'identification électronique Download PDF

Info

Publication number
WO2009087547A2
WO2009087547A2 PCT/IB2008/055679 IB2008055679W WO2009087547A2 WO 2009087547 A2 WO2009087547 A2 WO 2009087547A2 IB 2008055679 W IB2008055679 W IB 2008055679W WO 2009087547 A2 WO2009087547 A2 WO 2009087547A2
Authority
WO
WIPO (PCT)
Prior art keywords
display
identification information
request
processor
render
Prior art date
Application number
PCT/IB2008/055679
Other languages
English (en)
Other versions
WO2009087547A3 (fr
Inventor
Devasenapathi Periagraharam Seetharamakrishnan
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Publication of WO2009087547A2 publication Critical patent/WO2009087547A2/fr
Publication of WO2009087547A3 publication Critical patent/WO2009087547A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/0719Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising an arrangement for application selection, e.g. an acceleration sensor or a set of radio buttons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the present system relates to at least one of a method, user interface and apparatus for providing identification information that is suitable for a given application while maintaining identification information that is not suitable private.
  • BACKGROUND OF THE PRESENT SYSTEM In today's world, people are constantly faced with a need to provide proof of an identity. Drivers are provided with a driver's license to prove to an authority that the driver has met requirements for driving. Students are provided with a student identification card (ID) to prove that the student is a student at a given school and a resident of a given school district. Members of an association or club are provided with an ID to gain entrance to club facilities and to prove that the member is a member in good standing (e.g., has paid annual dues, etc.) .
  • ID student identification card
  • a driver's license is required for legal driving privilege but will also serve the purpose of verifying a holder's age.
  • a driver's license may provide more information than one may desire be provided, such as the license holder's home residence. This additional information that is not required to verify the holder's age, may be utilized by a nefarious shop owner to identify desirable locations for future criminal activities. Accordingly, a party is forced to carry multiple pieces of identification and even in this case, often provides more information than is necessary for a given situation. Additionally, while the party providing the information may not desire additional information be provided, the party interrogating the ID feels the same way, often having to wade through much more information than necessary resulting in a waste of time and an increase in frustration. Electronically readable strips, such as magnetic strips, on ID's solves some of these problems in that an electronic reading device may be provided to an authority to examine an ID.
  • the electronic reading device may be programmed to only extract required information from the ID simplifying the interrogation of the ID, however, a nefarious agent may still extract and utilize all the information available. Further, the introduction of an electronic device to read and present the identification information is neither convenient nor intuitive.
  • Radio frequency identification devices are provided to simplify the interrogation process. While the RFID may be easily interrogated without requiring physical contact with the device, yet this does little to solve the problem of providing more information than is necessary for a given application. Further, the RFID makes it easier for the nefarious agent to query the RFID oftentimes without the RFID holder's knowledge or consent .
  • None of these prior systems provides a simple method, interface and device to provide required identification information while ensuring that only required information is presented.
  • the present system includes a system, method, device and interface providing identification information in a simple intuitive manner that is tailored to meet a given application and need while eliminating a presentation of additional information that is not required for the given application.
  • a system in accordance with the present system performs an identification process.
  • the system includes an identification (ID) device contained in a portable form factor.
  • the identification device includes a display, such as electronic paper, that doesn't require any energy to hold an image, a memory and a processor operably coupled to the display and the memory.
  • the system may also include an interrogation device that in operation is operably coupled to the ID device.
  • the processor of the ID device receives a request for identification information from the interrogation device, verifies that the request is from a suitable interrogation device by comparing the request to information stored in the memory, and renders on the display the identification information if the request is verified to be from a suitable interrogation device.
  • the processor may render on the display an indication that the interrogation device is not a suitable interrogation device if the request is not verified to be from a suitable interrogation device.
  • the processor may render on the display an iconic representation of identification information if the request is verified to be from a suitable interrogation device.
  • the processor may render on the display a default display of identification information even if no request for identification information is received.
  • the processor may render on the display a request for authentication information periodically and may ignore the request for identification information if the authentication information is not received in response to the request for authentication information.
  • the request for authentication information may include a request for biometric information.
  • the processor may render on the display a request to send the device to an identified party if the authentication information is not received in response to the request for authentication information .
  • the processor may perform a challenge and authentication process in response to the request for identification information.
  • the interrogation device may send to the ID device encrypted data that is decrypted by the ID device as a part of the challenge and authentication process.
  • the request for identification information may include criterion and the processor may render on the display the identification information based on the received criterion.
  • the processor may render on the display an iconic representation of identification information based on the received criterion if the request is verified to be from a suitable interrogation device.
  • the processor may receive identification information from a suitable input device and store the received identification information in the memory if the identification information is from a suitable input device.
  • the identification information may be an update to identification information previously stored in the memory.
  • the processor may perform a challenge and authentication process in response to receiving the identification information.
  • the display of the ID device may be an electronic paper (e- paper) display.
  • the identification information may include two or more discrete identification portions and the display may display the two or more discrete identification portions in separate display portions.
  • the separate display portions may include different display technologies. One of the different display technologies may be an electronic paper (e-paper) display technology.
  • the identification information may be one of two or more discrete identification information stored in the memory and the request for identification information may be utilized by the processor to identify which of the two or more identification information to render.
  • FIG. 1 shows system in accordance with an embodiment of the present system
  • FIG. 2 shows an identification device in accordance with an embodiment of the present system
  • FIG. 3 shows an operation flow diagram in accordance with an embodiment of the present system.
  • an operative coupling may include one or more of a wired connection and/or a wireless connection between two or more devices that enables a one and/or two-way communication path between the devices and/or portions thereof.
  • an operative coupling may include a wired and/or wireless coupling to enable communication between the present identification device and one or more interrogation devices.
  • Another operative coupling in accordance with the present system may include a coupling between the present identification device and a user input/output device, such as a device operable to acquire biometric data from a user.
  • a user input/output device such as a device operable to acquire biometric data from a user.
  • Other operative couplings would readily occur to a person of ordinary skill in the art and are intended to be encompassed by the present system and claims that follow.
  • a device, user interface and system including an identification (ID) device and an interrogating device.
  • a user is provided a user interface (UI), such as a graphical user interface (GUI) to enable operation of one or more of the ID device and the interrogation device.
  • UI user interface
  • the UI may be provided by an application running on a processor, such as part of one or more of the ID device and interrogation device.
  • the visual environment may be displayed by the processor on the display device and a user may be provided with an input device or system (e.g., touch display screen) to influence events or images depicted on one or more display areas of the ID and interrogation devices.
  • UI 's present images which describe various visual metaphors of an operating system, an application, etc. implemented on the processor/computer.
  • a user In operation, a user typically moves a user-controlled object, such as a cursor or pointer, across a display screen and onto other displayed objects or screen regions, and then inputs a command to execute a given selection or operation.
  • Other applications or visual environments also may provide user-controlled objects such as a cursor for selection and manipulation of depicted objects in a multi -dimensional (e.g., two-dimensional) space.
  • the UI may enable direct selection of objects and operations, using, for example, a touch-sensitive display device.
  • a common interface device for a UI such as a GUI
  • a mouse may be moved by a user in a planar workspace to move a visual object, such as a cursor, depicted on a two-dimensional display surface in a direct mapping between the position of the user manipulation and the depicted position of the cursor. This is typically known as position control, where the motion of the depicted object directly correlates to motion of the user manipulation.
  • the UI may provide different views that are directed to different portions of the manipulation process.
  • the UI may present a typical GUI including a windowing environment and as such, may include menu items, pull -down menu items, etc. that are typical of those provided in a windowing environment, such as may be represented within a Mac OS XTM Operating System graphical UI as provided by Apple Computer, Inc.
  • the objects and sections of the UI may be navigated utilizing a user input device, such as a mouse and/or other suitable user input device.
  • the user input may be utilized for making selections within the UI such as by selection of menu items, radio buttons and other common interaction paradigms as understood by a person of ordinary skill in the art.
  • Similar interfaces may be provided by a device having a touch sensitive screen that is operated on by an input device such as a finger of a user or other input device such as a stylus.
  • a cursor may or may not be provided since a location of selection is directly determined by the location of interaction with the touch sensitive screen.
  • the UI utilized for supporting touch sensitive inputs may be somewhat different than a UI that is utilized for supporting, for example, a computer mouse input, however, for purposes of the present system, the operation is similar in that each enables interaction within a provided UI. Accordingly, for purposes of simplifying the foregoing description, the interaction discussed herein is intended to apply to either of these systems or others that may be suitably applied.
  • FIG. 1 shows a system 100 including a device 140 and an interrogation device 170 in accordance with an embodiment of the present system.
  • the device 140 operates as an identification (ID) device 140.
  • the ID device 140 has a processor 110 operationally coupled to a memory such as a non-volatile memory 120 and a RAM 125, a display 130, and a communication interface, illustratively shown as a wireless input/output (I/O) device 150.
  • the processor 110 may have built- in RAM and/or use the RAM 125 as may be readily appreciated.
  • the memory 120 may be any type of device for storing programming application data, such as to support a display and user interface (e.g., GUI), as well as other data, such as identification information, pictorial information (e.g., pictures, icons, etc.), security information (e.g., security keys, passwords, biometric information), etc., that may be associated with identification information and particular interrogation devices, such as the interrogation device 170, etc.
  • the programming application data and other data are received by the processor 110 for configuring the processor 110 to perform operation acts in accordance with the present system.
  • the operation acts may include controlling the display 130 to render elements in a form of identification information, a UI and/or controlling the display 130 to render other information in accordance with the present system.
  • the display 130 may operate as a touch sensitive display for communicating with the processor 110 (e.g., providing password information, biometric information, etc.) via any type of link, such as a wired or wireless link.
  • the processor 110 e.g., providing password information, biometric information, etc.
  • any type of link such as a wired or wireless link.
  • a user may interact with the processor 110 including interaction within a paradigm of a UI, such as to support an interrogation process, data updating process, etc., as detailed further herein.
  • the ID device 140 may all or partly be a portion of a computer system embedded in an identity card, such as a credit card sized device, such as a credit card sized device 200 shown in FIG. 2 in accordance with an embodiment of the present system.
  • the interrogation device 170 includes a processor 172 operationally coupled to a memory 176 and an input/output (I/O) device 174.
  • the memory 176 may also store complementary security information to security information stored in the memory 120 of the ID device 140.
  • authentication and authorization systems typically have two or more pieces of information that are utilized between devices (e.g., forwarded or exchanged between devices, such as wirelessly via the I/O 150 and the I/O 174) typically termed in the security arts, challenge and authentication.
  • the security information may be stored in an encrypted format in one or both of the memories 120, 176 requiring decryption during the challenge and authentication process. While details of this challenge and authentication process are beyond the scope of the present system, any process known or developed for proving to the ID device 140 that the interrogation device 170 is an authorized interrogation device may be readily applied in accordance with the present system.
  • information such as an encrypted complex number may be provided by one device (e.g., the interrogation device 170) to the other device (e.g., the ID device 140), such as wirelessly via the I/O device 174 of the interrogation device 170 to the ID device 140 via the I/O device 150.
  • the ID device 140 may decrypt the complex number and confirm/authenticate that the interrogation device 170 is an authorized device for operation in accordance with the present system. In accordance with further operation, the ID device 140 may also determine what type of identification information is suitable for the particular interrogation device 170 and configure the display 130 to render only that identification information and not other identification information that is available but not suitable. Other operation, such as confirmation of an approved I/O device for updating information stored in the memory 120 and/or maintaining operation will be further described herein such as with reference to FIG. 3.
  • the methods of the present system are particularly suited to be carried out by a computer software program, such program containing modules corresponding to one or more of the individual steps or acts described and/or envisioned by the present system.
  • a computer software program such program containing modules corresponding to one or more of the individual steps or acts described and/or envisioned by the present system.
  • Such program, authentication information, identification information, etc. may of course be embodied in a computer- readable medium, such as an integrated chip, a peripheral device or memory, such as one or more of the memories 120, 176 and/or other memory respectively coupled to one of the processors 110, 172.
  • the memories 120, 176 may be any recordable medium (e.g., ROM, removable memory, CD-ROM, hard drive, DVD, floppy disk, integrated circuit, and/or memory card) or, in a case of the interrogation device 170, may be a transmission medium (e.g., a network comprising fiber-optics, the world-wide web, cables, a wireless channel using time-division multiple access, code- division multiple access, Zigbee, WiFi, or other radio- frequency or wireless communication channel) . Any medium known or developed that may store and/or transmit information suitable for use with one or more of the devices 140, 170 may be used as one or more of the memories 120, 176.
  • a transmission medium e.g., a network comprising fiber-optics, the world-wide web, cables, a wireless channel using time-division multiple access, code- division multiple access, Zigbee, WiFi, or other radio- frequency or wireless communication channel
  • the memories 120, 170 may configure respective processors 110, 172 to depict a UI and identification information, such as the memory 120 configuring the processor 110 to render identification information on the display 130.
  • the memories 120, 176 may configure the respective processors 110, 172 to implement the methods, operational acts, and functions disclosed herein.
  • the processors 110, 172, where additional processors may be provided, may be distributed or may be singular.
  • portions of the ID device 140 and the interrogation device 170 may be embedded in a web-based application that is totally or partially provided by a remote processor.
  • the memories 120, 176 should be construed broadly enough to encompass any information able to be read from or written to an address in an addressable space accessible by the respective processors 110, 172.
  • information on a network is still within the respective memories 120, 176, for instance, because the respective processors 110, 172 may retrieve the information from the network for operation in accordance with the present system.
  • the processor 110 and the memory 120 may be locally located since in accordance with the present system, the device 140 may be self-contained and not require connection to further devices to provide authentication of suitable devices and display of relevant identification information .
  • the processor 110 may be configured to receive authentication information, such as from the interrogation device 170 via the I/O device 150 and/or performing operations in response to input signals, biometric information, etc., such as from a user input device (e.g., touch input as a portion of the display 130) .
  • the processors 110, 172 may be further configured to execute instructions stored in respective memories 120, 176.
  • One or more of the processors 110, 172 may be application-specific and/or general-use integrated circuit (s) .
  • one or more of the processors 110, 172 may be dedicated processors for performing in accordance with the present system and/or may be general -purpose processors wherein only one of many functions operates for performing in accordance with the present system.
  • the processors 110, 172 may operate utilizing a program portion, multiple program segments, and/or may be a hardware device utilizing a dedicated or multi-purpose integrated circuit. Further, in a distributed system, portions of an operation may be performed on one device with data, authentication information, etc., generated there from being transferred to one or more further devices and/or portions thereof.
  • One or more of the processors 110, 172 may run an operating system (OS) such as a Mac OS XTM or Linux-based operating system or a special purpose OS programmed for operation in accordance with the present system. In this way, operating instructions for the processors 110, 172 may be coded in a corresponding operating system language.
  • OS operating system
  • One or more of the devices 140, 170 may include additional components, such as recharging circuitry and batteries, utilized for powering the one or more devices 140, 170 in an embodiment wherein the one or more devices 140, 170 are portable devices as may be readily appreciated.
  • the display 130 of the ID device 140 may contain different display portions, such as display portions 132, 134, 136. While each of the display portions may display any suitable information in accordance with the present system, display portion 132 is illustratively shown displaying a picture of a holder of the ID device 140 such that the ID device 140 may serve as a photo identification device, such as a driver's license, homeland security identification, etc. Display portion 134 is shown illustratively displaying an iconic representation, shown as a check-mark. In accordance with the present system, iconic representations may be provided by the ID device 140 to simplify an interrogation process.
  • an iconic representation may be displayed by the ID device 140 to indicate whether or not the holder of the ID device 140 meets required criterion to gain entrance to the controlled area.
  • a reviewer of the ID device 140 is provided a simplified depiction that indicates whether the ID holder meets the criterion. For example, an iconic representation of a check-mark may be utilized to indicate that the holder of the ID device 140 meets required criterion, an X- mark may be utilized to indicate that the criterion is not met.
  • colors may also be utilized such as green icon (e.g., check-mark) to indicate that criterion is met and red icon (e.g., X-mark) to indicate that criterion is not met.
  • Other iconic representations may readily occur to a person of ordinary skill in the art to indicate other conditions in response to an interrogation, such as a depiction of other identity information that may be required to satisfy an interrogation process, such as a request for additional information (e.g., request for entrance of a password into an interrogation device, such as interrogation device 170 via the I/O 174 or via the I/O 150) .
  • simple words may be provided to indicate these conditions, such as "OK", "entrance denied", etc.
  • criterion may be required to be met by different interrogation devices and/or security challenges. For example, to gain entrance to a movie theater showing an "R-rated" movie, an age of the ID device holder need only be 17 years old and the criterion to meet this requirement and the display depicted on the display device 130 would be depicted in accordance with this criterion. In a case wherein an alcohol purchase results in an interrogation of the ID device 140, the age criterion may well be a minimum age of 18, 19 or 21 depending on local jurisdictional requirements. This criterion may be transmitted from the interrogation device 170 to the ID device 140 during the interrogation process so that the ID device 140, and particularly the processor 110 and display device 130 may respond appropriately to the particular criterion.
  • the ID device 140 and particularly, the display 130 may have a default display status wherein, default information is provided even when no interrogation process is initiated.
  • the display 130 may, when no interrogation process is provided, display default information, such as a photo, birth date, driver's license number, credit card number, or some portion of these, etc.
  • the ID device 140 may serve a purpose of providing the above information or other information even when no interrogation device is available.
  • the ID device may by default display identification information.
  • the I/O device 150 may be utilized to instruct the display 130 via the processor 110 to display desired identification information.
  • the touch sensitive input may be utilized together with a suitable UI to instruct the display 130 to display desired identification information.
  • the display 130 when the display 130 is a touch sensitive input device, the display 130 may be operated by a device holder through use of a suitable UI to instruct the ID device 140 to display appropriate identification information, such as a birth date.
  • the display area 136 is illustratively shown grayed out to indicate that further information that is available, is not provided since it may not be required for a given interrogation process.
  • additional display areas may be simply left blank when this additional display area is not required for a given interrogation.
  • more or less display portions may be provided and an orientation and/or location of given information may vary based on different interrogation processes.
  • the display 130 may be an electronic paper (e-paper) display as is known in the art.
  • e-paper electronic paper
  • U.S. Patent Publication No. 2006/0282903 entitled “User Accessibility to Electronic Paper", filed June 8, 2005, incorporated herein as if set out in its entirety, describes an e-paper device that may operate as an electronic label (e- label) , such as a prescription drug label for a product container.
  • the e-label has different display regions one or more of which may be written to and/or read from based on a security methodology, such as an authentication process. In this way, even a holder of the e-label may be prevented from adding and/or altering information stored and/or depicted on the e-label.
  • the ID device 140 may be only altered by an interrogation device 170 and/or by a suitable input device, such as via the I/O device 150, that can supply security credentials that enable the addition and/or alteration.
  • a suitable input device such as via the I/O device 150
  • a trusted authority such as a government sanctioned agency (e.g., department of homeland security, motor vehicle, etc.) is able to add and/or alter identifying information.
  • the holder of the ID device 140 may be stopped from changing the identifying information to suit a given intended deception, such as changing a date of birth to deceive an interrogator as to the age of the ID device holder.
  • Details of a secure update and/or addition of information to the device may be applied as disclosed in U.S. Patent Publication No. 2006/0282903.
  • Other secure access to the ID device may also be applied in accordance with other embodiments of the present system.
  • the display 130 By providing the display 130 as an e-paper display, power requirements of the display 130 may be greatly reduced in that e- paper displays require little power to change display output, and require little or no power to maintain a currently displayed image.
  • the ID device 140 may be provided, for example, with the above described default display, without requiring a power source aiding in the portability of the ID device 140.
  • interrogation of the ID device 140 may also consume considerably less power than in a case wherein the display 130 is an active display, such as a Liquid Crystal Display (LCD) display.
  • LCD Liquid Crystal Display
  • the display 130 may be an other type of display, such as organic LED (OLED) , LED, liquid crystal display (LCD) and/or any other display technology known or developed that may be suitably applied.
  • OLED organic LED
  • LCD liquid crystal display
  • different portions of the display 130 may be provided by different display technologies.
  • the display portion 132 may be provided by an LCD display to facilitate presentation of a color picture of the ID device holder, while display portions 134, 136 are provided by an e-paper display to reduce power consumption of the display portions 134, 136.
  • one or more of the display portions 132, 134, 136 may be disabled at times when those display portions are not required for a default display and/or a given interrogation process such that power may be conserved by not enabling those display portions when not needed.
  • other combinations of display portions and display technologies may be applied in accordance with the present system as desired to suit given applications.
  • the ID device 140 may be suitably utilized to store more than one type of identification information. For example, in prior systems, if a party has applied and been approved for a credit card from a credit card authority, in the prior systems, a credit card is issued and is utilized for charges that the card holder intends to be charged to the credit card.
  • the ID device 140 may be utilized to store one or more such identification information, including for example, credit information provided by a credit card authority, such that the need to carry multiple identification cards is greatly reduced.
  • the ID device 140 may store a card holder's driver's license information, one or more credit card identification information, employment identification information, etc., such that a user of the ID device 140 really need only, if desired, carry the ID device 140 to meet each of the needs of numerous prior identification cards.
  • an ID card in accordance with the present system may readily be loaded with identification information, such as may be required by a homeland security agency to meet a need for a national identity card as is currently being proposed by numerous nations and national entities .
  • FIG. 2 shows an identification (ID) device 200 in a form factor (e.g., having a similar size and/or shape) of a typical prior credit card or identification card.
  • ID device 200 may be shaped similar to a prior credit card, however, may be somewhat thicker though need not be, to accommodate portions of the ID device 200.
  • the ID device 200 may be somewhat larger than a credit card size and/or shape, although typically will be smaller than a handheld PDA.
  • the ID device 200 depicted in FIG. 2 is self-contained and as such, includes a processor, memory, I/O, power, etc., similar as shown in FIG. 1, although not shown in FIG. 2.
  • the ID device 200 is shown having a display 230 including display portions similar as shown in FIG.
  • FIG. 3 shows a process flow diagram 300 in accordance with an embodiment of the present system. As shown, the process begins during act 310 which may be the initiation of an interrogation process or a process to add and/or update information to the ID device in accordance with an embodiment of the present system. During act 320, the ID device receives input information, such as security information identifying an interrogation device, an authorized input/output device, and/or any other suitably configured device as may be readily appreciated.
  • input information such as security information identifying an interrogation device, an authorized input/output device, and/or any other suitably configured device as may be readily appreciated.
  • the interrogation device or other suitable device will operably couple to the ID device at this time, such as through a wired or wireless link via the I/O device 150.
  • the ID device may still serve a function of providing identifying information, such as through a default display output, or by suitable manipulation of the ID device (e.g., through a touch sensitive input display device) as described herein. Other information may also be transferred at this time such as security criterion, etc.
  • the ID device checks the security information provided (e.g., decrypt, comparison to stored security information, authentication, etc.) by the interrogation device and/or other suitable device during an authentication process.
  • the process ends during act 370.
  • the processor of the ID device may cause the display of the ID device to display a suitable message, such as "authentication process failed" or any other message that may assist either of a holder of the ID device or the interrogation device to alleviate, for example, an inadvertent error in the authentication process.
  • a suitable message such as "authentication process failed" or any other message that may assist either of a holder of the ID device or the interrogation device to alleviate, for example, an inadvertent error in the authentication process.
  • the display may indicate this in a suitable text and/or iconic (e.g., picture of a key with an X-mark through the key) message.
  • a suitably provided UI may prompt the device holder to enter a password through use of the UI and touch sensitive input.
  • a biometric input retina scan, fingerprint reading, etc.
  • the display may perform a measurement of a finger suitably applied to the display surface to determine a fingerprint of a user so applying the finger.
  • the display may further include scanning lighting output/input as applied in biometric scanning arts to acquire the biometric data.
  • a biometric reader may be attached or form a portion of the interrogation device and/or other suitable device.
  • a suitable biometric reader may be coupled to the ID device via the I/O device (e.g., I/O device 150 shown in FIG. 1) or via the interrogation device and its corresponding I/O device (e.g., the I/O device 174 shown in FIG. 1) .
  • the I/O device of the ID device and/or the interrogation device may support more than one input/output operation and/or device in accordance with the present system to support the authentication process as well as to support an addition and/or alteration of identification information stored in the ID device.
  • the ID device determines during act 340 whether an interrogation process or update process is desired. In a case wherein it is determined that an interrogation process is desired, the ID device may now, through operation of the processor and the display of the ID device, display information relevant to the given interrogation device during act 350. For example, in a case wherein the interrogation device is of a type possessed by a homeland security official, the ID device may display a picture, residence address, citizenship, nationality, etc.
  • the ID device may display a picture, birth date, and iconic representation (e.g., check-mark) indicating that the ID device holder has met some security criterion, such as is old enough to purchase alcohol.
  • some security criterion such as is old enough to purchase alcohol.
  • other types of identification information may also be suitably displayed by the display of the ID device. After the desired information is displayed, the process may end some time thereafter during act 370 in which case, the display of the ID device may turn off or may return to a default display output.
  • identification information stored in the ID device may be added and/or updated during act 360 when such a process is identified during act 340.
  • the I/O device of the ID device may be coupled to a network, such as the Internet, wherein identification information may be added and/or updated to the ID device by a trusted authority, such as a government or business entity.
  • a suitable device may also be located in close proximity to the ID device to serve a similar purpose of adding and/or updating identification information to the ID device .
  • the ID device may require updates (authentication information) from the ID device holder prior to use or periodically (e.g., daily, weekly, monthly, etc.) to ensure that the ID device is still in the possession of a proper user (e.g., to ensure that the ID device has not been lost or stolen) .
  • the proper authentication information e.g., password, biometric information, etc.
  • the ID device may stop operating altogether, or may display a message to return the device to the proper device holder.
  • the display of the ID device may display a return address (e.g., of the device holder or some agency) together with a request to deposit the ID device into a mail system for return to the proper device holder.
  • a return address e.g., of the device holder or some agency
  • the process may end during act 370 wherein some time thereafter, the display of the ID device may turn off or return to a default state.
  • the present device and system solves numerous problems in prior systems, and as such, provides a simple solution in a very portable and user friendly form.
  • any one of the above embodiments, processes, and/or UIs may be combined with one or more other embodiments, processes and/or UIs or be separated and/or performed amongst separate devices or device portions in accordance with the present system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

L'invention porte sur un système qui effectue une procédure d'identification incluant un dispositif d'identification (ID) contenu dans un facteur de forme portable. Le dispositif d'identification inclut un dispositif d'affichage, une mémoire et un processeur couplé au dispositif d'affichage et à la mémoire. Le système peut également inclure un dispositif d'interrogation qui, en fonctionnement, est couplé au dispositif d'identification. Le processeur reçoit une requête pour des informations d'identification, vérifie que la requête provient d'un dispositif approprié, et rend sur le dispositif d'affichage les informations d'identification si la requête est vérifiée comme provenant d'un dispositif approprié. Le processeur peut rendre sur le dispositif d'affichage une indication du fait que le dispositif n'est pas un dispositif approprié. Le processeur peut rendre sur le dispositif d'affichage une représentation iconique d'informations d'identification en réponse à la requête. Le processeur peut rendre sur le dispositif d'affichage un affichage par défaut d'informations d'identification, même si aucune requête pour des informations d'identification n'est reçue.
PCT/IB2008/055679 2007-12-31 2008-12-17 Système d'identification électronique WO2009087547A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US1799707P 2007-12-31 2007-12-31
US61/017,997 2007-12-31

Publications (2)

Publication Number Publication Date
WO2009087547A2 true WO2009087547A2 (fr) 2009-07-16
WO2009087547A3 WO2009087547A3 (fr) 2009-11-19

Family

ID=40853518

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/055679 WO2009087547A2 (fr) 2007-12-31 2008-12-17 Système d'identification électronique

Country Status (1)

Country Link
WO (1) WO2009087547A2 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8955746B2 (en) 2012-09-27 2015-02-17 Intel Corporation Providing a locking technique for electronic displays

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997034252A1 (fr) * 1996-03-13 1997-09-18 Seagate Technology, Inc. Nip individuel
JPH10340231A (ja) * 1997-06-05 1998-12-22 Kokusai Electric Co Ltd Icカード
FR2825497A1 (fr) * 2001-06-01 2002-12-06 Gemplus Card Int Procede d'identification du proprietaire d'une carte a memoire electronique
EP1457915A1 (fr) * 2003-03-14 2004-09-15 Sony Ericsson Mobile Communications Japan, Inc. Dispositif, procédé et programme pour le traitement des données et pour l'empêchement des accès illicites par l'interface non-contact
US20050211767A1 (en) * 2004-03-29 2005-09-29 Fuji Photo Film Co., Ltd. Multiplex information card, image data inputting equipment and method, and information card issuing system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997034252A1 (fr) * 1996-03-13 1997-09-18 Seagate Technology, Inc. Nip individuel
JPH10340231A (ja) * 1997-06-05 1998-12-22 Kokusai Electric Co Ltd Icカード
FR2825497A1 (fr) * 2001-06-01 2002-12-06 Gemplus Card Int Procede d'identification du proprietaire d'une carte a memoire electronique
EP1457915A1 (fr) * 2003-03-14 2004-09-15 Sony Ericsson Mobile Communications Japan, Inc. Dispositif, procédé et programme pour le traitement des données et pour l'empêchement des accès illicites par l'interface non-contact
US20050211767A1 (en) * 2004-03-29 2005-09-29 Fuji Photo Film Co., Ltd. Multiplex information card, image data inputting equipment and method, and information card issuing system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8955746B2 (en) 2012-09-27 2015-02-17 Intel Corporation Providing a locking technique for electronic displays

Also Published As

Publication number Publication date
WO2009087547A3 (fr) 2009-11-19

Similar Documents

Publication Publication Date Title
US9904800B2 (en) Portable e-wallet and universal card
US20230036633A1 (en) Systems and methods for a mobile electronic wallet
US9286461B2 (en) Multiface document
BR112021000301A2 (pt) Cartão inteligente, sistema para o acesso seguro de informação, e, método de acesso de informação
US20150161600A1 (en) Transactor for use in connection with transactions involving secure and non-secure information
US20140189813A1 (en) Methods and apparatus for transacting with multiple domains based on a credential
US9881434B2 (en) Intelligent portable object comprising graphical personalization data
US11836242B2 (en) Controlled identity credential release
US8342414B2 (en) Multiface document
CN101884188A (zh) 身份鉴别和受保护访问系统、组件和方法
EP3353736A1 (fr) Justificatifs d'identité virtuels et autorisations
US20130339747A1 (en) Secure Identification Card (SID-C) System
CN113614766A (zh) 数字身份管理设备
JP4738105B2 (ja) 情報処理装置およびその制御方法
WO2012151486A2 (fr) Système et procédé d'utilisation de dispositifs mobiles pour personnaliser et émettre des documents d'identification personnalisés
JPWO2019155568A1 (ja) 個人データアプリケーションおよび個人データアプリケーション制御方法
WO2009087547A2 (fr) Système d'identification électronique
JP6944488B2 (ja) スケーラブル無線トランザクションシステム
AU2013204335B2 (en) Multiface document
EP3614324A1 (fr) Transaction sans fil par l'intermédiaire d'une connexion sans fil persistante
KR102100072B1 (ko) 인증 서비스 제공 방법, 장치 및 시스템
KR101812639B1 (ko) 문서 관리 방법 및 문서 관리 시스템
KR20210077152A (ko) 신분증 시스템 및 방법
JPWO2007132513A1 (ja) 情報表示システム及び情報表示方法
WO2019088909A1 (fr) Identification mobile à l'aide de dispositifs de clients légers

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08869326

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 08869326

Country of ref document: EP

Kind code of ref document: A2