WO2013101056A1 - Biometric cloud communication and data movement - Google Patents

Biometric cloud communication and data movement Download PDF

Info

Publication number
WO2013101056A1
WO2013101056A1 PCT/US2011/067833 US2011067833W WO2013101056A1 WO 2013101056 A1 WO2013101056 A1 WO 2013101056A1 US 2011067833 W US2011067833 W US 2011067833W WO 2013101056 A1 WO2013101056 A1 WO 2013101056A1
Authority
WO
WIPO (PCT)
Prior art keywords
bio
identifier
packet
data
user
Prior art date
Application number
PCT/US2011/067833
Other languages
French (fr)
Inventor
Derek J. REYNOLDS
Original Assignee
Intel Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corporation filed Critical Intel Corporation
Priority to CN201180076071.4A priority Critical patent/CN104040521B/en
Priority to PCT/US2011/067833 priority patent/WO2013101056A1/en
Priority to EP11878670.6A priority patent/EP2798561B1/en
Priority to KR1020147018118A priority patent/KR101693174B1/en
Priority to BR112014016258A priority patent/BR112014016258A8/en
Priority to EP17186220.4A priority patent/EP3270311A1/en
Priority to US14/002,329 priority patent/US9258299B2/en
Priority to TW101150136A priority patent/TWI516975B/en
Publication of WO2013101056A1 publication Critical patent/WO2013101056A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Definitions

  • the invention relates to the implementing the movement of data between devices connected to a cloud computing environment through the use of bio-metric signatures.
  • Cloud computing has become popular throughout the computing spectrum. It allows for computing to be delivered as a service. Specifically, storage, software applications, and data transfers can be accomplished through remote access of information across a host of devices coupled to a centralized networking backbone, such as the Internet.
  • a centralized networking backbone such as the Internet.
  • One example might be an individual who owns a variety of computing devices and desires to have unfettered access to data among these devices.
  • Cloud computing can facilitate simple data movement among these without requiring direct device-to-device copying and pasting of data.
  • the digital music industry has been enhanced with cloud advances.
  • a person might have a home computer, a work computer, an MP3 player, a set-top console device attached to a television at home, and a smartphone, where each device has the capability to replay MP3 files (or music files of other formats).
  • the cloud may include all of the person's purchased music files and each device connecting to the cloud can download some of the music files on the cloud, temporarily or permanently. But, with the cloud available, each device does not need to copy music files from other devices, rather every device can copy music files from the cloud, where the cloud has the common master set of music files. This arrangement also is helpful for any number of other types of stored data such as video files, document files, picture files, among others. Generally speaking, a set of cloud connected devices is more efficient at storing and transferring these files that non-cloud devices.
  • FIG. 1 describes an embodiment of a method of moving a file between two smartphones using a biometric signature associated with the file.
  • FIG. 2 illustrates an embodiment of menu selections for the manipulation of a file on a smartphone.
  • FIG. 3 illustrates an embodiment of the entire cloud data transfer system utilizing biometric signatures.
  • FIG. 4 illustrates an embodiment of the unique bio-identifier.
  • FIG. 5 illustrates an embodiment of the detailed storage available in a bio-packet resolver server and a bio-packet storage server.
  • FIG. 6 illustrates an embodiment of menu selections for the cloud paste of a file on a smartphone.
  • FIG. 7 illustrates an embodiment of the detailed storage available in a combination bio- packet resolver and storage server.
  • FIG. 8 is a flow diagram of an embodiment of a first portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
  • FIG. 9 is a flow diagram of an embodiment of a second portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
  • FIG. 10 illustrates an embodiment of a system arrangement that is capable of housing elements of the biometric cloud communication data transfer system such as a data transfer origination device, a data transfer destination device, and/or one or more cloud servers.
  • FIG. 11 illustrates an embodiment of a biometric cloud communication system for data transfer that includes unit-level logic for an origination device, a destination device, and one or more cloud network servers.
  • the cloud computing system may not allow an additional device to be authorized through a username and password setup if the cloud service has a draconian registered device limitation (e.g., only devices registered to the original user may be allowed to connect to the cloud service related to the user). Many other limitations become obvious with standard cloud connectivity among devices.
  • FIG. 1 To illustrate an example, FIG. 1
  • FIG. 1 describes an embodiment of a method of moving a file between two smartphones using a biometric signature associated with the file.
  • two smartphones smartphone 110 and smartphone 120, are communicatively coupled to the cloud 100.
  • smartphones are communicatively coupled to the cloud 100.
  • the implemented devices are tablets, laptop computers, desktop computers, server computers, console set-top box computers, embedded computers (e.g., within automobiles), among other forms of computer systems.
  • the term “cloud” has many connotations, according to many embodiments described herein, the term cloud comprises a set of network services that are capable of being utilized remotely over a network.
  • the cloud can be a service provider that checks network transaction requests for signatures of users (i.e., whether a user requesting to have a cloud transaction performed is a known user with previously determined signatures).
  • Another example might be a general transaction protocol naming convention where a transaction from a unique and unknown user is saved into a general internetwork backbone buffer, given a unique transaction ID, and stored for a determinate amount of time to wait for a second cloud transaction ID'ing the first transaction with the transaction ID for completion.
  • Yet another example might be a cloud transaction type being linked to a specific cloud transaction processing server, uploaded to the server with no prior knowledge of the user initiating the transaction, where the cloud transaction processing server then waits a determinate amount of time for a second cloud transaction related to the first cloud transaction stored on the cloud processing server to complete the cloud transaction.
  • the cloud may refer to computing environment services for software applications time-based usage, generally in embodiments described herein the cloud is referring to data transaction cloud services (i.e., data movement, data copying, data mirroring, etc.) for one or more computing devices.
  • data transaction cloud services i.e., data movement, data copying, data mirroring, etc.
  • a user determines that he/she would like to copy a file from smartphone 110 to smartphone 120. After this determination is made, at time 2, the user places his/her finger on the smartphone 110 screen over the file to be transferred to smartphone 120.
  • This file may be represented with an icon, an amount of text, a thumbnail image, or in another way.
  • Smartphone 110 accomplishes two things when the user has placed his/her finger on the file on the screen.
  • both smartphones 110 and 120 include fingerprint scanning capabilities.
  • the phone when the user places his/her finger on the screen of smartphone 110, the phone makes a digital copy of the fingerprint. Since fingerprints are unique to each person, the digital copy will be a unique biometric identification value (bio-identifier) that includes a statistical representation of the unique fingerprint.
  • bio-identifier biometric identification value
  • a user's fingerprint there may be other ways of recording a user's fingerprint, such as having a camera take a picture of the person's fingerprint, a smartphone having a special fingerprint sensor on the back of the phone, a secondary device such as a camera or a fingerprint scanner coupled to the smartphone through a micro-Universal Serial Bus (USB) or other connection socket, among other methods.
  • a secondary device such as a camera or a fingerprint scanner coupled to the smartphone through a micro-Universal Serial Bus (USB) or other connection socket
  • USB micro-Universal Serial Bus
  • CCD charged coupled device
  • smartphone 110 creates a bio-packet that includes a header with the bio-identifier and a data section with the file and transfers the bio-packet into the cloud.
  • the implementation specifics of the hardware utilized in the cloud is discussed further below, but generally the cloud has functionality to at least temporarily store the bio-packet for the user.
  • Smartphone 120 determines that the user wants to accomplish something and prompts the user whether he/she wants to paste a file from the cloud.
  • smartphone 120 makes another digital copy of the user's fingerprint and creates the unique bio-identifier associated with the same fingerprint.
  • Smartphone 120 inquires with the cloud whether there is data stored in the cloud that is associated with the user's unique bio-identifier. The cloud then responds to Smartphone 120 that there is data and transfers the data to smartphone 120.
  • FIG. 2 illustrates an embodiment of menu selections for the cloud copy of a file on a
  • the user will place his/her finger specifically over the graphical representation of the file that the user wants to manipulate. For example, the user may place his/her finger on top of an icon 200 representing an image file.
  • smartphone 110 may determine that the user is attempting to manipulate the file in some way. When this has been determined, smartphone 110 may pull up a first level menu 202 that gives the user a number of options for the manipulation of the file.
  • the prompt may include a number of options such as Copy, Cloud Bio Copy, Delete, Move, etc.
  • the user may select from any of the options present to tell smartphone 110 how to proceed with manipulation of the file. Although other options may be present, in this example, the user decides to select Cloud Bio Copy.
  • a second menu may pop up that determines what type of uniquely identifiable biometric signature will be selected to be associated with the copied file when transferred through the cloud network.
  • biometric signatures that utilize a user's fingerprint(s), a user's voice, as well as a map of a user's retina. Obviously there would need to be mechanisms capable of scanning each of these biometric signatures in order for a given signature to be applicable.
  • the smartphone may prompt the user whether to use that fingerprint or to record a secondary biometric signature to associate with the file in menu 204.
  • a secondary biometric signature is desired because the second device that the data is being copied to (the destination device) may not have the same biometric signature scanning mechanisms that the first device that the data is originating from (the origination device) has available.
  • an additional sub-menu 206 may be utilized to add an additional biometric signature or use an alternate biometric signature (e.g., retina, voice).
  • the origination device may scan multiple biometric signatures that are all attached to the same file being transferred to the cloud.
  • the user may be prompted whether he/she wants to scan a second/third/etc. biometric signature to be added to the header of the bio-packet sent to the cloud.
  • this may allow the user to then transfer the file to a second device that only can scan fingerprints and a third device that only can scan a voice recognition map of the user's voice.
  • FIG. 3 illustrates an embodiment of the entire cloud data transfer system utilizing biometric signatures.
  • the cloud 100 couples several devices to create the complete system.
  • an origination device 300 there is an origination device 300, a destination device 302, a bio-packet resolver server 304, and a bio-packet storage server 306.
  • the bio-packet resolver server 304 and bio-packet storage server are combined into one server.
  • the origination device 300 may be any type of computing device/computer system that is capable of receiving user input.
  • origination device 300 may be a conglomeration of several devices, the combination of which is capable of receiving user input.
  • the user input at least comprises biometric signature scan input information.
  • the origination device 300 also allows many other types of input. For example, if the data to be transferred between devices communicatively coupled to the cloud comprises an image, then in many embodiments, the origination device will additionally have a camera to create the image files by taking a photograph.
  • the file to be transferred is a text-based file and an input device such as a keyboard, coupled to origination device 300, may be present (though not shown in the figure) to create the text file.
  • origination device 300 is a data repository, which receives data from wired and wireless networking and wired cabling interfaces and stores the data locally for use by one or more other devices.
  • a user interacting with origination device 300 requests a data transfer to take place over the cloud 100 network and eventually arriving at destination device 302.
  • the information required from the user to initiate the request does not require any information related to the destination device.
  • the request specifically is a cloud biometrically enhanced copy request (i.e., cloud bio copy).
  • the request is sent out to the cloud 100.
  • a bio-packet resolver server 304 is communicatively coupled to the cloud.
  • the bio-packet resolver server 304 may be a top level address recognition server for the cloud, thus, similar to Internet Protocol methodology, a high level address for a given biometric packet is sent out to the cloud and routed to a centralized bio- packet resolver server 304 or group of interconnected centralized bio-packet resolver servers.
  • a bio-packet is generated by any device attached to the cloud, the packet is sent up to the cloud with a first order address that initially routes any bio-packet-related data packet to the bio-packet resolver server 304 or servers (communication route A in FIG. 3).
  • FIG. 4 illustrates an embodiment of the unique bio-identifier.
  • the unique bio-identifier 400 includes fingerprint data, retina data, voice data, and username and password data.
  • certain bio-identifiers shown may not be implemented, in which case either the basic identifier itself does not include that section, or the basic identifier simply leaves that section blank or null.
  • a unique numerical value signifying a compilation of a given biometric signature is stored in a particular section of the unique bio-identifier 400.
  • a numerical value signifying the audio data captured for a 10-second clip of a person's voice saying a certain passphrase may be what is stored in the voice data (e.g., pauses, pitch, locution, tremors, etc. may all lead to determine the specific person the voice originates from).
  • a certain set of data points is stored that compares a fingerprint map or a retina map to all other known fingerprints and retinas, which creates the unique signature.
  • the term "map" in this sense refers quite literally to a location-based map of certain elements that are generally found in each fingerprint or each retina, their proximity to each other, their relative thicknesses, shapes, curvatures, etc. All of this data may be also compiled into a significant numerical value that, when decoded by a fingerprint recognition or retina recognition software, hardware, or firmware, can uniquely identify a person's retina or fingerprint differently from any other person.
  • the unique bio-identifier when a unique bio-identifier segment is filled with a biometric signature, the portion of the unique bio-identifier storing that information is full of detailed data. On the other hand, if a given form of biometric signature is not available, that portion of the unique bio-identifier may be zeroed out. Additionally, in some embodiments, as a backup plan, the unique bio-identifier might also store a segment that has a username and password to identify the person in case no other form of biometric signature exists on the destination device.
  • the unique bio-identifier 400 also includes a small set of biometric signature valid bits (BioSig VB) values that can quickly allow the bio-packet resolver server 304 to perform a lookup of the valid biometric signatures in the unique bio-identifier.
  • BioSig VB biometric signature valid bits
  • the bio-packet resolver server 304 receives the bio-packet 308 and determines if there is already a file on hand related to the user with the one or more unique biometric signatures in the packet header 310. To do this, the bio-packet resolver server 304 resolves a given unique biometric signature in the unique bio-identifier 400 and performs a lookup in its own table.
  • biometric signatures there may be a bit-mask associated with a given biometric signature, which simply means the other biometric signature values in the unique bio-identifier are zeroed out when compared against an incoming specific biometric signature in the bio-packet 308. If there already is a valid file for the given user bio-identifier 400, then the data 312 in the bio-packet 308 is added to the current data available, which is stored in the bio-packet storage server 306. On the other hand, if a prior unique bio-identifier file does not exist for the particular user requesting the transfer, the received data is stored in a new empty file location in the bio-packet storage server 306.
  • the data from the packet is sent from the bio-packet resolver server 304 to the bio- packet storage server 306 once the bio-packet resolver server 304 either verifies that an entry currently exists for the received unique bio-identifier in header 310 or creates an entry for a new unique bio-identifier received from header 310 (communication route B in FIG. 3).
  • any given bio-identifier produced is tied to a file (e.g., an amount of data) to be transferred, it is not tied to a given device.
  • a secondary user of the device may perform this type of biometric cloud transfer where the secondary user initiates and completes the transfer on an origination device and destination device the user has never before come in contact with.
  • the origination device and destination device may be the same device (e.g., for use in device backup situations).
  • the bio-packet resolver server 304 only maintains data temporarily and as soon as the destination device 302 receives the transferred data, the bio- packet resolver server 304 erases the entry for the user's unique bio-identifier 400 and the bio- packet storage server 306 erases the entry for the data associated with the user's unique bio- identifier.
  • the data and/or the unique bio-identifier 400 may be indefinitely saved for future usage as well as for ease of use for cross-compatibility of biometric signatures. Though, this is not necessary as the entire cloud data transfer process works fine without any cloud-based server or the destination device 302 requiring any previous knowledge of the origination device 300.
  • a limited number of cloud downloads per transferring file may be designated. This limited number may be set based on a usage policy/subscription by the cloud server(s) or set based on user preference.
  • the data may either be queued up in a given save order in the bio-packet storage server 306, the newer data may overwrite the older data, or the queue may be deemed full and the cloud bio copy will not work.
  • the data will be queued, therefore, if there is already an amount of saved data received from a bio-packet being stored in the bio-packet storage server 306, a new data entry will be created so two amounts of data will be available at the unique bio-identifier value.
  • FIG. 5 illustrates an embodiment of the detailed storage available in a bio-packet resolver server and a bio-packet storage server.
  • the bio-packet resolver server 304 receives an inbound packet 500 to temporarily store a unique bio-identifier and the associated data.
  • the bio-packet resolver server 304 resolves the unique bio-identifier as the lookup address in a table stored in resolver server storage 502.
  • the stored table comprises a column of unique bio-identifiers and a column of data storage location pointers.
  • different biometric signature elements may be indexed within the unique bio-identifier values to allow for different searches in the table for fingerprint, retina, voice, etc. biometric signatures being stored.
  • the data from the incoming packet 500 is then sent from the bio-packet resolver server 304 to the bio-packet storage server 306 and stored in a database 504 in the storage server 306.
  • the data storage location pointers in the table in resolver server storage 502 point to the locations in the database 504 in the storage server 306 that contain the data associated with each given unique bio-identifier.
  • the database may have a linked list of amounts of data starting with the first amount of data at the location pointed to by the aforementioned data storage location pointer in the table in resolver server storage 502. Then for each additional amount of data, the previous amount of data may include a pointer to the next amount of data, until the last amount of data associated with the single unique bio-identifier is reached. In these embodiments, the last amount of data may have a NULL pointer to the next amount of data associated with the unique bio-identifier signifying that it is the last amount of data in the list. In other embodiments, the database 504 may have another standard way of storing multiple amounts of data for a single given unique bio-identifier.
  • bio-packet storage server 306 storage then these cloud servers simply wait for a paste request for the data from a destination device, such as device 302.
  • the user then performs a request for receiving the data at the destination device (communication route C in FIG. 3).
  • This is shown in FIG. 5 as well with bio-packet resolver server 304 receiving inbound destination request 506.
  • the destination device may utilize one or more ways in which to perform a paste from the cloud, or more specifically, a cloud bio paste, which is initiated by the destination device sending this request for the data to the bio-packet resolver server 304.
  • the cloud bio paste would utilize the same high level address for a given biometric packet that is sent out to the cloud and routed to the centralized bio-packet resolver server 304 or group of interconnected centralized bio-packet resolver servers.
  • the packet is sent up to the cloud with a first order address that initially routes any bio-packet-related request packet to the bio-packet resolver server 304 or servers.
  • FIG. 6 illustrates an embodiment of menu selections for the cloud paste of a file on a smartphone.
  • the user (now located at the destination device/smartphone) initiates a paste.
  • the user may hold his/her finger down on an empty spot on the workspace/desktop of the smartphone where apps/files/etc. may be pasted.
  • the phone may prompt the user with a menu 600 to ask if he/she wants to Cloud Bio Paste, create a New file, or Paste, among other possible options (though in this embodiment these three options are shown for simplicity).
  • the user selects Cloud Bio Paste and a second menu 602 may appear.
  • the destination device in this instance a smartphone
  • the user may select any form of biometric signature that the user had previously set up on the initial bio-packet transfer from the origination device. For example, if the user utilized a fingerprint biometric signature, the user now can select "fingerprint" and the destination device can then scan the user's fingerprint and upload the unique bio-identifier with the biometric fingerprint signature portion of the unique bio-identifier filled out into a request packet. This newly created unique bio-identifier on the destination device is then sent in the request packet to the bio-packet resolver server 304 (i.e. inbound destination request 506 in FIG. 5).
  • the bio-packet resolver server after receiving the paste request from the destination device 302, performs a lookup of the paste request's unique bio-identifier.
  • the bio-packet resolver server 304 may perform a lookup of all biometric signatures, but more efficiently will perform a lookup in the fingerprint portion of the unique bio-identifiers stored in the resolver server storage (502 in FIG. 5). Once found, the bio-packet resolver server 304 has already automatically verified the authenticity of the user requesting the data from the destination device 302 since the lookup is based on finding a matching fingerprint, so to speak. Thus, the user is verified as authentic and is allowed to receive an amount of data requested that is associated with the unique bio-identifier.
  • the bio-packet storage server will perform an extra step of sending a request to specify which data to send to the user at the destination device 302.
  • This element is shown in FIG. 6 as menu 604.
  • the user can then select which data to paste associated with his/her fingerprint and send the paste request specificity result back to the bio- packet resolver server 304 and/or bio-packet storage server 306.
  • the amount of data (e.g., file) is then sent from the bio-packet storage server 306 to the destination device 302 and pasted to the screen, which may be graphically shown as the file icon 200 (in FIG. 2 and FIG. 6) that now shows up on the destination device. This last transfer is shown as communication route D in
  • FIG. 3 and as outbound packet 508 in FIG. 5. And the data movement utilizing biometric cloud communication is complete.
  • FIG. 7 illustrates an embodiment of the detailed storage available in a combination bio- packet resolver and storage server.
  • bio-packet resolver/storage combo server 700 handles all communications with the origination and the destination devices and has a combined database 702 that has both the list of unique bio- identifiers and their associated amounts of data.
  • FIG. 8 is a flow diagram of an embodiment of a first portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
  • the process may be performed by processing logic that in different embodiments may include hardware logic, software logic, firmware logic, or a combination of two or more of the listed types of processing logic. Additionally, in FIG. 8, the location of the processing logic is shown as either in an origination device or in the cloud. If the logic is in the origination device, the process steps performed are to the left of the dotted line that splits the figure in half (i.e.
  • origination device logic If the logic is in the cloud network (such as in the bio-packet resolver server and/or the bio-packet storage server), then the process steps performed are to the right of the dotted line that splits the figure in half (i.e. cloud logic).
  • origination device processing logic receiving a request to transfer data using biometric cloud communication (processing block 800). This request is generally received from a user of the origination device.
  • origination device processing logic determines the data to transfer (processing block 802). This determination may be based on information retrieved from the user, such as the user selecting a file to transfer with an input device that is utilized for the origination device (e.g., a touch screen, a mouse, a keyboard, etc.).
  • an input device e.g., a touch screen, a mouse, a keyboard, etc.
  • origination device processing logic retrieves the biometric signature to use for transfer identification (processing block 804).
  • This processing step includes potentially prompting the user to scan in a biometric signature.
  • origination device processing logic creates a unique bio-identifier based on the retrieved biometric signature (processing block 806).
  • the unique biometric signature may be converted into some form of numerical value.
  • additional origination device processing logic may encrypt this numerical value to not allow a malicious entity to see the numerical value representation of the biometric signature.
  • origination device processing logic sends a data transfer bio-packet, comprising at least of a header containing the created unique bio -identifier and a packet body containing the data to be sent, to the cloud network (processing block 808).
  • cloud processing logic retrieves the data transfer bio-packet sent from the origination device (processing block 810).
  • cloud processing logic resolves the unique bio-identifier present in the header of the received data transfer bio-packet (processing block 812).
  • additional processing logic in the cloud has decryption logic to decrypt the unique bio -identifier from the bio-packet so it is useful.
  • cloud processing logic takes the resolved unique bio-identifier and performs a lookup with it in a saved cloud table of unique bio -identifiers to see if the received unique bio- identifier is present in the table (processing block 814).
  • cloud processing logic determines, based on the lookup, whether the unique bio- identifier is already present in the table (processing block 816).
  • cloud processing logic creates an entry in the table for the resolved unknown unique bio-identifier (processing block 818).
  • cloud processing logic saves the data associated with the newly present unique bio- identifier entry into a database (processing block 820).
  • cloud processing logic saves the data associated with the already present unique bio-identifier entry into the database
  • FIG. 8 includes processing steps that start with a new data transfer request and end with the data associated with the biometric signature being saved into the cloud network.
  • FIG. 9 is a flow diagram of an embodiment of a second portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
  • the process may be performed by processing logic that in different embodiments may include hardware logic, software logic, firmware logic, or a combination of two or more of the listed types of processing logic.
  • the location of the processing logic is shown as either in a destination device or in the cloud. If the logic is in the destination device, the process steps performed are to the left of the dotted line that splits the figure in half (i.e. destination device logic). If the logic is in the cloud network (such as in the bio-packet resolver server and/or the bio-packet storage server), then the process steps performed are to the right of the dotted line that splits the figure in half (i.e. cloud logic).
  • the process begins by destination device processing logic receiving a request to paste data using biometric cloud communication (processing block 900). This request is generally received from a user of the destination device.
  • destination device processing logic retrieves the biometric signature to use for transfer identification (processing block 902).
  • This processing step includes potentially prompting the user to scan in a biometric signature.
  • destination device processing logic creates a unique bio-identifier based on the retrieved biometric signature (processing block 904).
  • the unique biometric signature may be converted into some form of numerical value.
  • additional destination device processing logic may encrypt this numerical value to not allow a malicious entity to see the numerical value representation of the biometric signature.
  • destination device processing logic sends a paste request bio-packet, comprising at least of a header containing the created unique bio -identifier to the cloud network (processing block 906).
  • cloud processing logic retrieves the paste request bio-packet sent from the origination device (processing block 908).
  • cloud processing logic resolves the unique bio-identifier present in the header of the received data transfer bio-packet (processing block 910).
  • additional processing logic in the cloud has decryption logic to decrypt the unique bio -identifier from the bio-packet so it is useful.
  • cloud processing logic takes the resolved unique bio-identifier and performs a lookup with it in a saved cloud table of unique bio -identifiers to see if the received unique bio- identifier is present in the table (processing block 912).
  • cloud processing logic determines, based on the lookup, whether the unique bio- identifier is already present in the table (processing block 914).
  • bio-identifier If the bio-identifier is not present, the process ends since there is no data to retrieve.
  • cloud processing logic determines, whether there are multiple amounts of data associated with the found unique bio-identifier (processing block 916).
  • cloud processing logic sends the amount of data associated with the unique bio-identifier to the destination device (processing block 918).
  • destination device processing logic receives the data (processing block 920) and the data transfer between two devices using biometric cloud communication is complete.
  • destination device processing logic sends a request for the precise data needed to the destination device (processing block 922).
  • this request includes summaries of the different amounts of data that are available to retrieve (e.g., file titles, thumbnail images, etc.).
  • destination device processing logic takes the request and forwards it to the user initiating the paste request (e.g., in a graphical display, such as menu 604 in FIG. 6) and retrieves the precise data requested from the user (processing block 924).
  • destination device processing logic takes the precise data information from the user and sends it to the cloud network (processing block 926).
  • cloud processing logic sends the precise data to the destination device once it has retrieved the precise data information and can specify the data requested (processing block 918).
  • destination device processing logic receives the data (processing block 920) and the data transfer between two devices using biometric cloud communication is complete.
  • FIG. 10 illustrates an embodiment of a system arrangement that is capable of housing elements of the biometric cloud communication data transfer system such as a data transfer origination device, a data transfer destination device, and/or one or more cloud servers.
  • FIG. 10 shows a number of logic units which may or may not be located on the same or different semiconductor dies or the same or different semiconductor package.
  • Logic units in FIG.1 may include a processor (i.e., CPU) that has one or more cores and a cache, a GPU that also has one or more cores and a cache, a memory subsystem, and an I/O subsystem. These units are separated by dotted lines to show the possibility that each of these logic blocks may or may not be located in the same semiconductor die and/or package.
  • FIG. 10 there is a processor package containing all elements in system 1000.
  • SoC system-on- a-chip
  • system 1000 there is a motherboard that may be represented by system 1000.
  • many of the logic units shown in FIG. 10 that are in system 1000 are discrete units that are separately coupled electrically to each other through routing lines on the motherboard.
  • These embodiments may also be in laptops and also desktops, workstations, servers, among other computer systems.
  • At least one processor is present and there are one or more cores
  • each core may internally include one or more instruction/data caches, execution units, prefetch buffers, instruction queues, branch address calculation units, instruction decoders, floating point units, retirement units, etc.
  • the system may include multiple processors, each with its own set of logic units that are displayed in FIG. 10.
  • system 1000 includes at least one lower level cache, such as cache 1004.
  • This may be a general purpose cache that is capable of storing a significant amount of data retrieved from memory locations in volatile memory (VM) 1006 and/or a non- volatile memory
  • cache 104 may be shared among all cores or each core may have its own lower level cache.
  • System 1000 may also include additional power delivery and management logic 1010 which coordinates and operates at least core(s) 1002.
  • the power delivery and management logic may include a power control unit (PCU).
  • PCU may include logic and components needed for regulating the power state of the core(s) 1002 among other tasks by regulating the incoming power (Vcc 1012) to the system 1000.
  • the computer system in FIG. 10 additionally includes a
  • the GPU includes one or more GPU core(s) 1014.
  • Each GPU core may include one or more execution units and one or more instruction and data caches utilized to feed the execution units with information to process.
  • the GPU may contain other graphics logic units that are not shown in FIG. 10, such as one or more vertex processing units, rasterization units, media processing units, and codecs among others.
  • the specific logic within the GPU core(s) 1014 as well as other graphics -related logic units within the GPU are not shown.
  • a memory subsystem 1016 is also present in FIG. 10.
  • Volatile memory controller 1018 which is integrated into the CPU package or discrete from the CPU package in different embodiments, may receive a memory access request from a CPU core 1002 or a GPU core 1014 and route that request to volatile memory 1006.
  • a NVM controller 1020 may receive a memory access request from a processor core 1002 or a GPU core 1024 and route that request to NVM 1008.
  • the volatile memory controller 1018 and non- volatile memory controller 1020 are integrated into one large memory controller. In other embodiments they are separate controllers.
  • an input/output (I/O) subsystem 1022 is present in the system in many embodiments.
  • FIG. 10 to communicate with I/O devices, such as I/O device(s) 1024.
  • I/O adapter(s) 1026 are present to translate a host communication protocol utilized within the processor core(s) 1002 to a protocol compatible with particular I/O devices.
  • Some of the protocols that adapters may be utilized for translation include Peripheral Component Interconnect (PCI)-Express (PCI-E), 3.0; Universal Serial Bus (USB), 3.0; Serial Advanced
  • SATA Technology Attachment
  • SCSI Small Computer System Interface
  • Ultra-640 Ultra-640
  • IEEE 1394 Institute of Electrical and Electronics Engineers 1394 "Firewire;” among others.
  • BIOS flash 1028 device may additionally be present in the system to provide a set of boot instructions when the system powers on or reboots.
  • BIOS flash 1028 device some of the protocols that I/O adapters 1026 may translate include Serial Peripheral Interface (SPI) and Micro wire among others.
  • SPI Serial Peripheral Interface
  • Micro wire among others.
  • a display controller 1030 is communicatively coupled to the GPU core(s) 1014.
  • the display controller 1030 receives information to be displayed upon a display screen 1032 (e.g., a monitor, a television, a projector, etc.).
  • the display controller 1030 specifically receives frame buffers.
  • Each frame buffer consists of an image comprising pixels that is then interpreted by the display controller and the image is fed to the display device for viewing.
  • frame buffers may be fed to the display controller 1030 a certain number of times per second. For example, a 60 Hz refresh rate utilizes 60 images (frame buffers of image information) per second.
  • Different display devices may utilize higher frequency refresh rates and simply re- sample the same frame buffer two or more times prior to utilizing a new frame buffer of information to display.
  • wired and wireless protocol I/O network adapters such as network adapter 1034, that allow system 1000 to be communicatively coupled to one or more wired networks 1036 and one or more wireless networks 1038.
  • An example of a wired network protocol includes Ethernet protocol.
  • wireless protocols that are used in personal area networks are IEEE 802.15 and Bluetooth, 4.0; wireless local area networks, such as IEEE 802.11-based wireless protocols; and cellular protocols.
  • I/O subsystem 1022 also includes a Management Engine (ME) 1040, which is a microprocessor (equivalently, a micro-controller) that allows a system administrator to monitor, maintain, update, upgrade, and repair system 1000.
  • ME Management Engine
  • a system administrator can remotely configure system 1000 through ME 1040 via networks 1036 and/or 1038.
  • system 1000 also includes a Trusted Platform Module (TPM) 1042 to control access to system persistent states, such as secure data, encryption keys, platform configuration information and the like.
  • TPM Trusted Platform Module
  • biometric cloud communication (BCC) logic may be separately utilized as hardware logic 1044, software logic 1046, and/or firmware logic 1048, or in a combination of two or more of the above listed forms of logic.
  • biometric signature input mechanisms 1050 coupled to the system 1000.
  • a biometric signature input mechanism 1050 may be a
  • a retina reading device, a fingerprint scanning device, and a microphone, among other mechanisms are examples of biometric signature input mechanisms.
  • FIG. 11 illustrates an embodiment of a biometric cloud communication system for data transfer that includes unit-level logic for an origination device, a destination device, and one or more cloud network servers. As discussed below, FIG. 11 will relate many examples of biometric cloud communication systems.
  • biometric reader unit 1102 user file selection unit 1110, bio- packet generation unit 1104, and bio-packet transmission unit 1106 may be included in both origination device 1100 and in destination device 1102. Thus, these units are shown as versions A and B separately in each of the devices.
  • Example 1 includes subject matter that may include an apparatus, comprising a first computing device (e.g. an origination device 1100) having a processor coupled to memory (processor package 1000 with processor core(s) 1002 coupled to memory 1006 in FIG. 10), a first biometric reader unit 1102 to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device, the memory to store a plurality of data files, and a bio-packet generation unit 1104 to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user, and a biometric packet transmission unit 1106 to send the generated packet to a remote server 1116.
  • a first computing device e.g. an origination device 1100
  • biometric reader unit 1102 to determine biometric signatures
  • the biometric reader unit communicatively coupled to the computing device
  • the memory to store a plurality of data files
  • example 2 the subject matter of example 1 optionally includes a user file selection unit to respond to a user request to select a first data file from the plurality of data files to include in the generated packet.
  • example 3 the subject matter of example 2 optionally includes the bio-packet generation unit 1104 being further operable to additionally include in the packet the selected first data file.
  • example 4 the subject matter of example 1 optionally includes a user file selection unit 1110 to respond to a request from a data determination unit 1112 at the remote server 1116, the data determination unit 1112 request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server 1116, to the first bio-identifier, the response including an identification of the specific data file.
  • example 5 the subject matter of example 4 optionally includes a file receiving unit 1114 to receive a first data file, the first data file being received in response to a request, sent to the remote server 1116, to receive the first data file.
  • examples 1-5 optionally include one biometric signature comprising one of a fingerprint, a retina map, and a voice map.
  • an apparatus 1116 may include a first computing device having a processor coupled to memory (processor package 1000 with processor core(s) 1002 coupled to memory 1006 in FIG. 10), at least one storage device 1118 to store a table of bio-identifiers and a list of data files (shown at least in 702 in FIG. 7), wherein each data file is associated with one bio- identifier, a bio-packet resolver unit 1108 to receive a first bio-packet from an origination computing device 1100, to resolve a first bio-identifier from the first bio-packet, the first bio- identifier comprising at least a first biometric signature, and to retrieve a first data file from the first bio-packet.
  • a bio-packet resolver unit 1108 to receive a first bio-packet from an origination computing device 1100, to resolve a first bio-identifier from the first bio-packet, the first bio- identifier comprising at least a first biometric signature, and to retrieve a first data
  • example 8 the subject matter of example 7 optionally includes the bio-packet resolver unit 1108 being further able to perform a lookup of the first bio-identifier in the table of stored bio-identifiers, to store the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers, and to store the first data file in the storage device 1118.
  • example 9 the subject matter of example 7 optionally includes a bio-identifier comparison unit 1120 to determine whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio-identifiers are equivalent.
  • the subject matter of example 9 optionally includes the bio-packet resolver unit 1108 being further able to receive a second bio-packet from a destination computing device 1102, to resolve a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature, perform a lookup of the second bio-identifier in the table of stored bio-identifiers, and allow at least one data file to be transferred from the storage device 1118 to the destination computing device 1102 when the bio-identifier comparison unit 1120 determines that the second bio-identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio-identifiers.
  • example 11 the subject matter of example 10 optionally includes a data determination unit 1112 that is able to, when more than one data file stored in the storage device 1118 is associated with the resolved second bio-identifier, send a request to the destination computing device 1102 for a specific data file of the more than one data files associated with the second bio-identifier.
  • any of example 7-11 optionally include the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
  • a method may include, responsive to a user selection at a first device to transfer data via a cloud network, determining a first bio-identifier for the user by obtaining at least one biometric signature from the user at the first device, wherein the at least one biometric signature from the user at the first device is associated with the first bio-identifier, generating a first packet, the packet at least including the first bio-identifier, and transferring the first packet from the first device to a remote server coupled to the cloud network.
  • example 14 the subject matter of example 13 optionally includes responsive to a user file selection at the first device, determining a first data file from a plurality of data files stored in the first device to be included in the generated packet transferred to the remote server.
  • example 15 the subject matter of example 14 optionally includes in the generated packet the determined first data file.
  • example 16 the subject matter of example 13 optionally includes responding to a request from a data determination unit at a remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an identification of the specific data file.
  • example 17 the subject matter of example 16 optionally includes receiving a first data file, the first data file being received in response to a request, sent to the remote server, to receive the first data file.
  • any of examples 13-17 optionally includes the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
  • a method or a computer accessible medium storing a method may include the method storing a table of bio-identifiers and a list of data files, wherein each data file is associated with one unique bio-identifier, receiving a first bio-packet from an origination computing device, resolving a first bio-identifier from the first bio-packet, the first bio-identifier comprising at least a first biometric signature, and retrieving a first data file from the first bio- packet.
  • example 20 the subject matter of example 19 optionally includes performing a lookup of the first bio-identifier in the table of stored bio -identifiers, storing the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers, and storing the first data file in the storage device.
  • example 21 the subject matter of example 19 optionally includes determining whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio-identifiers are equivalent.
  • example 22 the subject matter of example 21 optionally includes receiving a second bio-packet from a destination computing device, resolving a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature, performing a lookup of the second bio-identifier in the table of stored bio-identifiers, and allowing at least one data file to be transferred from the storage device to the destination computing device when the bio-identifier comparison unit determines that the second bio- identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio- identifiers.
  • example 23 the subject matter of example 22 optionally includes, when more than one data file stored in the storage device is associated with the resolved second bio-identifier, sending a request to the destination computing device for a specific data file of the more than one data files associated with the second bio-identifier.
  • any of examples 19-23 optionally includes at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
  • the subject matter may be a system that includes a cloud network (100 in FIG. 1), a first computing device 1100, communicatively coupled to the cloud network, to receive a first request from a user to transfer an amount of data from the first computing device to a second computing device 1102 over the cloud network, determine a first unique bio- identifier for the user by obtaining at least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier, and transfer the amount of data from the first device to at least a first server 1116 communicatively coupled to the cloud network.
  • the first server can receive the transferred amount of data, and at least temporarily store the received amount of data.
  • the second computing device to receive a second request to receive the amount of data from the cloud network, determine a second unique bio-identifier for the user by obtaining the least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier, and sending the second unique bio-identifier to the first server.
  • the first server also can determine that the second request originates from the user by verifying the first unique bio-identifier is substantially equal to the second unique bio-identifier, and transfer the stored amount of data to the second device when the user has been determined to have originated the second request.
  • example 26 the subject matter of example 25 optionally includes the first server being further able to store a plurality of biometric signatures, the at least one biometric signature being one of the plurality of biometric signatures, wherein the unique bio-identifier is associated with the plurality of biometric signatures, and wherein the at least one biometric signature obtained from the first device and the at least one biometric signature obtained from the second device are different biometric signatures that are both associated with the unique bio-identifier.
  • example 27 the subject matter of example 25 optionally includes the first computing device being able to transfer the amount of data within a bio-packet, the bio-packet comprising at least a data portion of the packet that includes the amount of data and a header portion of the packet that includes the unique bio-identifier for the user.
  • example 28 the subject matter of example 25 optionally includes the first server being to store one or more additional amounts of data associated with the first unique bio-identifier.
  • example 29 the subject matter of example 28 optionally includes the unique bio- identifier received from the first device being associated with a plurality of amounts of data, and the second request received from the second device specifies which of the amounts of data in the plurality is being requested to be transferred to the second device.
  • example 30 the subject matter of example 25 optionally includes the first server being able to erase the amount of data associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
  • example 31 the subject matter of example 25 optionally includes the first server being able to save the unique bio-identifier associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
  • any of examples 25-31 optionally includes the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
  • references in the specification to "one embodiment,” “an embodiment,” “an example embodiment,” etc., indicate that the embodiment described may include a particular feature, structure, or characteristic, but every embodiment may not necessarily include the particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or characteristic is described in connection with an embodiment, it is submitted that it is within the knowledge of one skilled in the art to effect such feature, structure, or characteristic in connection with other embodiments whether or not explicitly described.
  • Coupled is used to indicate that two or more elements, which may or may not be in direct physical or electrical contact with each other, co-operate or interact with each other.
  • Connected is used to indicate the establishment of communication between two or more elements that are coupled with each other.
  • Embodiments of the invention may also be provided as a computer program product which may include a non-transitory machine-readable medium having stored thereon instructions which may be used to program a computer (or other electronic device) to perform a process.
  • the non- transitory machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD-ROMs, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, magnet or optical cards, propagation media or other type of media/machine-readable medium suitable for storing electronic instructions.
  • Embodiments of the invention may also be downloaded as a computer program product, wherein the program may be transferred from a remote computer (e.g., a server) to a requesting computer (e.g., a client) by way of data signals embodied in a carrier wave or other propagation medium via a communication link (e.g., a modem or network connection).
  • a remote computer e.g., a server
  • a requesting computer e.g., a client
  • a communication link e.g., a modem or network connection

Abstract

An apparatus, method, system, and computer accessible medium are disclosed. In one embodiment the apparatus includes a first computing device having a processor coupled to memory. The apparatus also includes a first biometric reader unit to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device. The memory stores a plurality of data files. The apparatus also includes a bio-packet generation unit to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user. Finally, the apparatus includes a bio-packet transmission unit to send the generated packet to a remote server.

Description

BIOMETRIC CLOUD COMMUNICATION AND DATA MOVEMENT
DESCRIPTION OF THE RELATED ART
The invention relates to the implementing the movement of data between devices connected to a cloud computing environment through the use of bio-metric signatures.
DESCRIPTION OF THE RELATED ART
Cloud computing has become popular throughout the computing spectrum. It allows for computing to be delivered as a service. Specifically, storage, software applications, and data transfers can be accomplished through remote access of information across a host of devices coupled to a centralized networking backbone, such as the Internet. One example might be an individual who owns a variety of computing devices and desires to have unfettered access to data among these devices. Cloud computing can facilitate simple data movement among these without requiring direct device-to-device copying and pasting of data. In recent years the digital music industry has been enhanced with cloud advances. A person might have a home computer, a work computer, an MP3 player, a set-top console device attached to a television at home, and a smartphone, where each device has the capability to replay MP3 files (or music files of other formats). If each of the listed devices has access to a cloud computing storage arrangement, then the cloud may include all of the person's purchased music files and each device connecting to the cloud can download some of the music files on the cloud, temporarily or permanently. But, with the cloud available, each device does not need to copy music files from other devices, rather every device can copy music files from the cloud, where the cloud has the common master set of music files. This arrangement also is helpful for any number of other types of stored data such as video files, document files, picture files, among others. Generally speaking, a set of cloud connected devices is more efficient at storing and transferring these files that non-cloud devices.
BRIEF DESCRIPTION OF THE DRAWINGS
The following description and accompanying drawings are used to illustrate
embodiments of the invention. In the drawings:
FIG. 1 describes an embodiment of a method of moving a file between two smartphones using a biometric signature associated with the file.
FIG. 2 illustrates an embodiment of menu selections for the manipulation of a file on a smartphone.
FIG. 3 illustrates an embodiment of the entire cloud data transfer system utilizing biometric signatures. FIG. 4 illustrates an embodiment of the unique bio-identifier.
FIG. 5 illustrates an embodiment of the detailed storage available in a bio-packet resolver server and a bio-packet storage server.
FIG. 6 illustrates an embodiment of menu selections for the cloud paste of a file on a smartphone.
FIG. 7 illustrates an embodiment of the detailed storage available in a combination bio- packet resolver and storage server.
FIG. 8 is a flow diagram of an embodiment of a first portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
FIG. 9 is a flow diagram of an embodiment of a second portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication.
FIG. 10 illustrates an embodiment of a system arrangement that is capable of housing elements of the biometric cloud communication data transfer system such as a data transfer origination device, a data transfer destination device, and/or one or more cloud servers.
FIG. 11 illustrates an embodiment of a biometric cloud communication system for data transfer that includes unit-level logic for an origination device, a destination device, and one or more cloud network servers.
DETAILED DESCRIPTION
Security has become a large cloud computing issue. This is at least partially because of the ease of file access among a user's computing devices connected to the cloud. Many times a user identifies themselves as logging into their cloud account with a username and password and once access is granted, free use of any file stored in the cloud is available. For example, if a user introduces a new device to their list of cloud-connected devices, the cloud security would generally ask for the username and password to gain access. This might allow a cloud copy to another person's device, as long as the initial username and password were input. There are problems related to this type of scenario, such as when a user logs in to the cloud on a new device, the device may remember the username and password, even if the user does not want this to happen. The cloud computing system may not allow an additional device to be authorized through a username and password setup if the cloud service has a draconian registered device limitation (e.g., only devices registered to the original user may be allowed to connect to the cloud service related to the user). Many other limitations become obvious with standard cloud connectivity among devices.
To remedy many of these situations, embodiments of a method, device, and system are disclosed that implement cloud communication and data movement among a myriad of devices through bio-metric signature techniques are disclosed. To illustrate an example, FIG. 1
describes an embodiment of a method of moving a file between two smartphones using a biometric signature associated with the file. In FIG. 1, two smartphones, smartphone 110 and smartphone 120, are communicatively coupled to the cloud 100. Throughout the description there are references to smartphones as example devices where data is moved to and from. These are purely examples. In many other embodiments, the implemented devices are tablets, laptop computers, desktop computers, server computers, console set-top box computers, embedded computers (e.g., within automobiles), among other forms of computer systems.
Although the term "cloud" has many connotations, according to many embodiments described herein, the term cloud comprises a set of network services that are capable of being utilized remotely over a network. For example, the cloud can be a service provider that checks network transaction requests for signatures of users (i.e., whether a user requesting to have a cloud transaction performed is a known user with previously determined signatures). Another example might be a general transaction protocol naming convention where a transaction from a unique and unknown user is saved into a general internetwork backbone buffer, given a unique transaction ID, and stored for a determinate amount of time to wait for a second cloud transaction ID'ing the first transaction with the transaction ID for completion. Yet another example might be a cloud transaction type being linked to a specific cloud transaction processing server, uploaded to the server with no prior knowledge of the user initiating the transaction, where the cloud transaction processing server then waits a determinate amount of time for a second cloud transaction related to the first cloud transaction stored on the cloud processing server to complete the cloud transaction.
Additionally, in many embodiments, although the cloud may refer to computing environment services for software applications time-based usage, generally in embodiments described herein the cloud is referring to data transaction cloud services (i.e., data movement, data copying, data mirroring, etc.) for one or more computing devices.
Returning to the illustrative example in FIG. 1, at a time 1 a user determines that he/she would like to copy a file from smartphone 110 to smartphone 120. After this determination is made, at time 2, the user places his/her finger on the smartphone 110 screen over the file to be transferred to smartphone 120. This file may be represented with an icon, an amount of text, a thumbnail image, or in another way. Smartphone 110 accomplishes two things when the user has placed his/her finger on the file on the screen.
In this embodiment, both smartphones 110 and 120 include fingerprint scanning capabilities. Thus, when the user places his/her finger on the screen of smartphone 110, the phone makes a digital copy of the fingerprint. Since fingerprints are unique to each person, the digital copy will be a unique biometric identification value (bio-identifier) that includes a statistical representation of the unique fingerprint. The user's fingerprint is unique to the user and incapable of being reproduced with anything other than the user's same fingerprint.
In other embodiments, there may be other ways of recording a user's fingerprint, such as having a camera take a picture of the person's fingerprint, a smartphone having a special fingerprint sensor on the back of the phone, a secondary device such as a camera or a fingerprint scanner coupled to the smartphone through a micro-Universal Serial Bus (USB) or other connection socket, among other methods. With a standard capacitive touchscreen, there may be an added charged coupled device (CCD) sensor behind at least a portion of the capacitive screen. In these embodiments, not only can the screen track touch based on capacitance, but can also create images of objects placed on the surface, such as the fingerprint from a finger.
Still at time 2, when the bio-identifier has been created and the data (i.e. file) to be transferred has been determined, smartphone 110 creates a bio-packet that includes a header with the bio-identifier and a data section with the file and transfers the bio-packet into the cloud. The implementation specifics of the hardware utilized in the cloud is discussed further below, but generally the cloud has functionality to at least temporarily store the bio-packet for the user.
Then, at time 3, the user is now located at the second smartphone, smartphone 120, and places his/her finger on the smartphone 120 touch screen. Smartphone 120 determines that the user wants to accomplish something and prompts the user whether he/she wants to paste a file from the cloud. When the user acknowledges that cloud pasting is desired, smartphone 120 then makes another digital copy of the user's fingerprint and creates the unique bio-identifier associated with the same fingerprint. Smartphone 120 then inquires with the cloud whether there is data stored in the cloud that is associated with the user's unique bio-identifier. The cloud then responds to Smartphone 120 that there is data and transfers the data to smartphone 120.
Finally at time 4, after the data transfer to smartphone 120, the file is now located on both smartphone 110 and B. The transfer was accomplished solely through the cloud 100 and the user was able to complete this transfer solely through the use of his/her biometric signature that was capable being utilized to identify the data while it was being temporarily stored in the cloud and also capable of verifying the user's identity on the second device. Thus, a basic version of a biometrically secure data cloud transfer is shown.
Turning now to more detailed implementations of how the cloud transfer is accomplished, FIG. 2 illustrates an embodiment of menu selections for the cloud copy of a file on a
smartphone. In many embodiments, the user will place his/her finger specifically over the graphical representation of the file that the user wants to manipulate. For example, the user may place his/her finger on top of an icon 200 representing an image file. When the user leaves his/her finger in the same location on the screen for a period of time, smartphone 110 may determine that the user is attempting to manipulate the file in some way. When this has been determined, smartphone 110 may pull up a first level menu 202 that gives the user a number of options for the manipulation of the file. The prompt may include a number of options such as Copy, Cloud Bio Copy, Delete, Move, etc. Thus, the user may select from any of the options present to tell smartphone 110 how to proceed with manipulation of the file. Although other options may be present, in this example, the user decides to select Cloud Bio Copy.
By selecting Cloud Bio Copy, a second menu may pop up that determines what type of uniquely identifiable biometric signature will be selected to be associated with the copied file when transferred through the cloud network. In many embodiments, there are at least biometric signatures that utilize a user's fingerprint(s), a user's voice, as well as a map of a user's retina. Obviously there would need to be mechanisms capable of scanning each of these biometric signatures in order for a given signature to be applicable.
In FIG. 2, because in dealing with smartphones it is plausible that a user's fingerprint was already scanned when first initiating the Cloud Bio Copy, the smartphone may prompt the user whether to use that fingerprint or to record a secondary biometric signature to associate with the file in menu 204. In many embodiments, a secondary biometric signature is desired because the second device that the data is being copied to (the destination device) may not have the same biometric signature scanning mechanisms that the first device that the data is originating from (the origination device) has available. Thus, if a user is copying a file from a smartphone to a desktop computer and the smartphone has fingerprint and voice scanning mechanisms, but the desktop only has a voice scanning mechanism, then the unique bio-identifier in the cloud would need to have a voice map biometric signature in order to be able to match the voice map recorded on the desktop computer. Therefore, an additional sub-menu 206 may be utilized to add an additional biometric signature or use an alternate biometric signature (e.g., retina, voice).
In many embodiments, the origination device, to allow more flexibility or to greatly increase security, may scan multiple biometric signatures that are all attached to the same file being transferred to the cloud. Thus, after an initial scan of a first biometric signature to be utilized, the user may be prompted whether he/she wants to scan a second/third/etc. biometric signature to be added to the header of the bio-packet sent to the cloud. According to some embodiments, this may allow the user to then transfer the file to a second device that only can scan fingerprints and a third device that only can scan a voice recognition map of the user's voice. In other embodiments, the user wants added protection and with both voice and fingerprint biometric signatures may require that a second device receiving the file will be required to verify both biometric signatures prior to receiving the file. FIG. 3 illustrates an embodiment of the entire cloud data transfer system utilizing biometric signatures. The cloud 100 couples several devices to create the complete system.
According to many embodiments, there is an origination device 300, a destination device 302, a bio-packet resolver server 304, and a bio-packet storage server 306. In other embodiments that will be discussed later in this document, the bio-packet resolver server 304 and bio-packet storage server are combined into one server.
The origination device 300 may be any type of computing device/computer system that is capable of receiving user input. In some embodiments, origination device 300 may be a conglomeration of several devices, the combination of which is capable of receiving user input. The user input at least comprises biometric signature scan input information. Though, in many embodiments, the origination device 300 also allows many other types of input. For example, if the data to be transferred between devices communicatively coupled to the cloud comprises an image, then in many embodiments, the origination device will additionally have a camera to create the image files by taking a photograph. In other embodiments, the file to be transferred is a text-based file and an input device such as a keyboard, coupled to origination device 300, may be present (though not shown in the figure) to create the text file. In yet other embodiments, origination device 300 is a data repository, which receives data from wired and wireless networking and wired cabling interfaces and stores the data locally for use by one or more other devices.
In any event, a user interacting with origination device 300 requests a data transfer to take place over the cloud 100 network and eventually arriving at destination device 302. According to many embodiments, the information required from the user to initiate the request does not require any information related to the destination device. The request specifically is a cloud biometrically enhanced copy request (i.e., cloud bio copy). The request is sent out to the cloud 100. In many embodiments, a bio-packet resolver server 304 is communicatively coupled to the cloud. In many embodiments, the bio-packet resolver server 304 may be a top level address recognition server for the cloud, thus, similar to Internet Protocol methodology, a high level address for a given biometric packet is sent out to the cloud and routed to a centralized bio- packet resolver server 304 or group of interconnected centralized bio-packet resolver servers. In other words, when a bio-packet is generated by any device attached to the cloud, the packet is sent up to the cloud with a first order address that initially routes any bio-packet-related data packet to the bio-packet resolver server 304 or servers (communication route A in FIG. 3).
Once the bio-packet resolver server 304 receives the bio-packet (shown in greater detail in call-out 308 as bio-packet header 310 and bio-packet data 312), the resolver server performs a lookup using the unique bio-identifier in the header 310. FIG. 4 illustrates an embodiment of the unique bio-identifier. In the embodiment shown in FIG. 4, the unique bio-identifier 400 includes fingerprint data, retina data, voice data, and username and password data. In many other embodiments, there are additional biometric signatures, comprising sections of data in the unique bio-identifier 400. Also, certain bio-identifiers shown may not be implemented, in which case either the basic identifier itself does not include that section, or the basic identifier simply leaves that section blank or null.
In many embodiments, a unique numerical value signifying a compilation of a given biometric signature is stored in a particular section of the unique bio-identifier 400. For example, a numerical value signifying the audio data captured for a 10-second clip of a person's voice saying a certain passphrase may be what is stored in the voice data (e.g., pauses, pitch, locution, tremors, etc. may all lead to determine the specific person the voice originates from).
For fingerprint and retina data, a certain set of data points is stored that compares a fingerprint map or a retina map to all other known fingerprints and retinas, which creates the unique signature. The term "map" in this sense refers quite literally to a location-based map of certain elements that are generally found in each fingerprint or each retina, their proximity to each other, their relative thicknesses, shapes, curvatures, etc. All of this data may be also compiled into a significant numerical value that, when decoded by a fingerprint recognition or retina recognition software, hardware, or firmware, can uniquely identify a person's retina or fingerprint differently from any other person.
Thus, in many embodiments, when a unique bio-identifier segment is filled with a biometric signature, the portion of the unique bio-identifier storing that information is full of detailed data. On the other hand, if a given form of biometric signature is not available, that portion of the unique bio-identifier may be zeroed out. Additionally, in some embodiments, as a backup plan, the unique bio-identifier might also store a segment that has a username and password to identify the person in case no other form of biometric signature exists on the destination device.
In other embodiments, the unique bio-identifier 400 also includes a small set of biometric signature valid bits (BioSig VB) values that can quickly allow the bio-packet resolver server 304 to perform a lookup of the valid biometric signatures in the unique bio-identifier. For example, in the case of a unique bio-identifier 400 that stores simply the three discussed forms of biometric signatures (fingerprint, retina, and voice), there may be a 1-bit value for each of those biometric signatures that are valid for the given unique bio-identifier 400. E.g., Bit 0 = fingerprint, Bit 1 = retina, Bit 2 = voice; so a value of 101 in the valid Biosig bit fields would mean that for this given stored unique bio-identifier 400, there are valid fingerprint and voice biometric signatures but no valid retina biometric signature. Returning to FIG. 3, the bio-packet resolver server 304 receives the bio-packet 308 and determines if there is already a file on hand related to the user with the one or more unique biometric signatures in the packet header 310. To do this, the bio-packet resolver server 304 resolves a given unique biometric signature in the unique bio-identifier 400 and performs a lookup in its own table. To use one or more biometric signatures for comparison, there may be a bit-mask associated with a given biometric signature, which simply means the other biometric signature values in the unique bio-identifier are zeroed out when compared against an incoming specific biometric signature in the bio-packet 308. If there already is a valid file for the given user bio-identifier 400, then the data 312 in the bio-packet 308 is added to the current data available, which is stored in the bio-packet storage server 306. On the other hand, if a prior unique bio-identifier file does not exist for the particular user requesting the transfer, the received data is stored in a new empty file location in the bio-packet storage server 306. In many embodiments, the data from the packet is sent from the bio-packet resolver server 304 to the bio- packet storage server 306 once the bio-packet resolver server 304 either verifies that an entry currently exists for the received unique bio-identifier in header 310 or creates an entry for a new unique bio-identifier received from header 310 (communication route B in FIG. 3).
It is important to note that any given bio-identifier produced is tied to a file (e.g., an amount of data) to be transferred, it is not tied to a given device. Thus, in one example, a secondary user of the device may perform this type of biometric cloud transfer where the secondary user initiates and completes the transfer on an origination device and destination device the user has never before come in contact with.
Additionally, in some embodiments, the origination device and destination device may be the same device (e.g., for use in device backup situations).
According to some embodiments, the bio-packet resolver server 304 only maintains data temporarily and as soon as the destination device 302 receives the transferred data, the bio- packet resolver server 304 erases the entry for the user's unique bio-identifier 400 and the bio- packet storage server 306 erases the entry for the data associated with the user's unique bio- identifier. In other embodiments, the data and/or the unique bio-identifier 400 may be indefinitely saved for future usage as well as for ease of use for cross-compatibility of biometric signatures. Though, this is not necessary as the entire cloud data transfer process works fine without any cloud-based server or the destination device 302 requiring any previous knowledge of the origination device 300. In some embodiments, a limited number of cloud downloads per transferring file may be designated. This limited number may be set based on a usage policy/subscription by the cloud server(s) or set based on user preference.
In many embodiments, if the user decides to transfer two or more separate files (i.e., amounts of data) from one or more origination devices prior to pasting any amount of data to one or more destination devices, such as destination device 302, then the data may either be queued up in a given save order in the bio-packet storage server 306, the newer data may overwrite the older data, or the queue may be deemed full and the cloud bio copy will not work. For ease of use, generally the data will be queued, therefore, if there is already an amount of saved data received from a bio-packet being stored in the bio-packet storage server 306, a new data entry will be created so two amounts of data will be available at the unique bio-identifier value.
FIG. 5 illustrates an embodiment of the detailed storage available in a bio-packet resolver server and a bio-packet storage server.
As discussed above, the bio-packet resolver server 304 receives an inbound packet 500 to temporarily store a unique bio-identifier and the associated data. First, the bio-packet resolver server 304 resolves the unique bio-identifier as the lookup address in a table stored in resolver server storage 502. The stored table comprises a column of unique bio-identifiers and a column of data storage location pointers. In many embodiments, different biometric signature elements may be indexed within the unique bio-identifier values to allow for different searches in the table for fingerprint, retina, voice, etc. biometric signatures being stored. The data from the incoming packet 500 is then sent from the bio-packet resolver server 304 to the bio-packet storage server 306 and stored in a database 504 in the storage server 306. The data storage location pointers in the table in resolver server storage 502 point to the locations in the database 504 in the storage server 306 that contain the data associated with each given unique bio-identifier.
If there are two or more amounts of data for a single unique bio-identifier, the database may have a linked list of amounts of data starting with the first amount of data at the location pointed to by the aforementioned data storage location pointer in the table in resolver server storage 502. Then for each additional amount of data, the previous amount of data may include a pointer to the next amount of data, until the last amount of data associated with the single unique bio-identifier is reached. In these embodiments, the last amount of data may have a NULL pointer to the next amount of data associated with the unique bio-identifier signifying that it is the last amount of data in the list. In other embodiments, the database 504 may have another standard way of storing multiple amounts of data for a single given unique bio-identifier.
Returning to FIG. 3, once the unique bio-identifier is stored in bio-packet resolver server
304 and the data is stored in bio-packet storage server 306 storage, then these cloud servers simply wait for a paste request for the data from a destination device, such as device 302.
Therefore, after a period of time, in many embodiments, the user then performs a request for receiving the data at the destination device (communication route C in FIG. 3). This is shown in FIG. 5 as well with bio-packet resolver server 304 receiving inbound destination request 506. The destination device may utilize one or more ways in which to perform a paste from the cloud, or more specifically, a cloud bio paste, which is initiated by the destination device sending this request for the data to the bio-packet resolver server 304. In many embodiments, the cloud bio paste would utilize the same high level address for a given biometric packet that is sent out to the cloud and routed to the centralized bio-packet resolver server 304 or group of interconnected centralized bio-packet resolver servers. In other words, when a paste request bio-packet is generated by any device attached to the cloud, the packet is sent up to the cloud with a first order address that initially routes any bio-packet-related request packet to the bio-packet resolver server 304 or servers.
FIG. 6 illustrates an embodiment of menu selections for the cloud paste of a file on a smartphone. In FIG. 6, the user (now located at the destination device/smartphone) initiates a paste. For a smartphone in particular, in many embodiments, the user may hold his/her finger down on an empty spot on the workspace/desktop of the smartphone where apps/files/etc. may be pasted. When the user's finger has been in contact with the surface of the touch screen for a period of time, the phone may prompt the user with a menu 600 to ask if he/she wants to Cloud Bio Paste, create a New file, or Paste, among other possible options (though in this embodiment these three options are shown for simplicity). The user then selects Cloud Bio Paste and a second menu 602 may appear. Because the user selected to Cloud Bio Paste, the destination device (in this instance a smartphone) requests to determine what biometric signature method would the user like to utilize to verify the user's identity. The user may select any form of biometric signature that the user had previously set up on the initial bio-packet transfer from the origination device. For example, if the user utilized a fingerprint biometric signature, the user now can select "fingerprint" and the destination device can then scan the user's fingerprint and upload the unique bio-identifier with the biometric fingerprint signature portion of the unique bio-identifier filled out into a request packet. This newly created unique bio-identifier on the destination device is then sent in the request packet to the bio-packet resolver server 304 (i.e. inbound destination request 506 in FIG. 5).
Returning now to FIG. 3, the bio-packet resolver server, after receiving the paste request from the destination device 302, performs a lookup of the paste request's unique bio-identifier. The bio-packet resolver server 304 may perform a lookup of all biometric signatures, but more efficiently will perform a lookup in the fingerprint portion of the unique bio-identifiers stored in the resolver server storage (502 in FIG. 5). Once found, the bio-packet resolver server 304 has already automatically verified the authenticity of the user requesting the data from the destination device 302 since the lookup is based on finding a matching fingerprint, so to speak. Thus, the user is verified as authentic and is allowed to receive an amount of data requested that is associated with the unique bio-identifier.
As discussed above, in the case where there are multiple amounts of data stored and associated with a single unique bio-identifier, the bio-packet storage server will perform an extra step of sending a request to specify which data to send to the user at the destination device 302. This element is shown in FIG. 6 as menu 604. Thus, the user can then select which data to paste associated with his/her fingerprint and send the paste request specificity result back to the bio- packet resolver server 304 and/or bio-packet storage server 306. The amount of data (e.g., file) is then sent from the bio-packet storage server 306 to the destination device 302 and pasted to the screen, which may be graphically shown as the file icon 200 (in FIG. 2 and FIG. 6) that now shows up on the destination device. This last transfer is shown as communication route D in
FIG. 3 and as outbound packet 508 in FIG. 5. And the data movement utilizing biometric cloud communication is complete.
FIG. 7 illustrates an embodiment of the detailed storage available in a combination bio- packet resolver and storage server.
Another way in which to implement the cloud servers utilized to perform the described biometric cloud communications is to combine the bio-packet resolver server and the bio-packet storage servers, shown separately in FIG. 5, as a single server in FIG. 7. This server works similarly to the server described in FIG. 5 and simply reduces the server overhead. Therefore a bio-packet resolver/storage combo server 700 handles all communications with the origination and the destination devices and has a combined database 702 that has both the list of unique bio- identifiers and their associated amounts of data.
FIG. 8 is a flow diagram of an embodiment of a first portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication. The process may be performed by processing logic that in different embodiments may include hardware logic, software logic, firmware logic, or a combination of two or more of the listed types of processing logic. Additionally, in FIG. 8, the location of the processing logic is shown as either in an origination device or in the cloud. If the logic is in the origination device, the process steps performed are to the left of the dotted line that splits the figure in half (i.e.
origination device logic). If the logic is in the cloud network (such as in the bio-packet resolver server and/or the bio-packet storage server), then the process steps performed are to the right of the dotted line that splits the figure in half (i.e. cloud logic).
Turning now to FIG. 8, the process begins by origination device processing logic receiving a request to transfer data using biometric cloud communication (processing block 800). This request is generally received from a user of the origination device.
Next, origination device processing logic determines the data to transfer (processing block 802). This determination may be based on information retrieved from the user, such as the user selecting a file to transfer with an input device that is utilized for the origination device (e.g., a touch screen, a mouse, a keyboard, etc.).
Then, origination device processing logic retrieves the biometric signature to use for transfer identification (processing block 804). This processing step includes potentially prompting the user to scan in a biometric signature.
Next, origination device processing logic creates a unique bio-identifier based on the retrieved biometric signature (processing block 806). As discussed above, the unique biometric signature may be converted into some form of numerical value. In some embodiments, additional origination device processing logic may encrypt this numerical value to not allow a malicious entity to see the numerical value representation of the biometric signature.
Then, origination device processing logic sends a data transfer bio-packet, comprising at least of a header containing the created unique bio -identifier and a packet body containing the data to be sent, to the cloud network (processing block 808).
Next, cloud processing logic retrieves the data transfer bio-packet sent from the origination device (processing block 810).
Then, cloud processing logic resolves the unique bio-identifier present in the header of the received data transfer bio-packet (processing block 812). In the embodiments that include the origination device having encryption logic to encrypt at least the unique bio-identifier, additional processing logic in the cloud has decryption logic to decrypt the unique bio -identifier from the bio-packet so it is useful.
Next, cloud processing logic takes the resolved unique bio-identifier and performs a lookup with it in a saved cloud table of unique bio -identifiers to see if the received unique bio- identifier is present in the table (processing block 814).
Then, cloud processing logic determines, based on the lookup, whether the unique bio- identifier is already present in the table (processing block 816).
If the unique bio-identifier is not present, then cloud processing logic creates an entry in the table for the resolved unknown unique bio-identifier (processing block 818).
Then, cloud processing logic saves the data associated with the newly present unique bio- identifier entry into a database (processing block 820).
Returning to block 816, if the bio-identifier is present, then cloud processing logic saves the data associated with the already present unique bio-identifier entry into the database
(processing block 820).
Thus, FIG. 8 includes processing steps that start with a new data transfer request and end with the data associated with the biometric signature being saved into the cloud network. Turning now to FIG. 9, this figure is a flow diagram of an embodiment of a second portion of a process to transfer data from a first device to a second device through the use of biometric cloud communication. The process may be performed by processing logic that in different embodiments may include hardware logic, software logic, firmware logic, or a combination of two or more of the listed types of processing logic. Additionally, in FIG. 9, the location of the processing logic is shown as either in a destination device or in the cloud. If the logic is in the destination device, the process steps performed are to the left of the dotted line that splits the figure in half (i.e. destination device logic). If the logic is in the cloud network (such as in the bio-packet resolver server and/or the bio-packet storage server), then the process steps performed are to the right of the dotted line that splits the figure in half (i.e. cloud logic).
In FIG. 9, the process begins by destination device processing logic receiving a request to paste data using biometric cloud communication (processing block 900). This request is generally received from a user of the destination device.
Then, destination device processing logic retrieves the biometric signature to use for transfer identification (processing block 902). This processing step includes potentially prompting the user to scan in a biometric signature.
Next, destination device processing logic creates a unique bio-identifier based on the retrieved biometric signature (processing block 904). As discussed above, the unique biometric signature may be converted into some form of numerical value. In some embodiments, additional destination device processing logic may encrypt this numerical value to not allow a malicious entity to see the numerical value representation of the biometric signature.
Then, destination device processing logic sends a paste request bio-packet, comprising at least of a header containing the created unique bio -identifier to the cloud network (processing block 906).
Next, cloud processing logic retrieves the paste request bio-packet sent from the origination device (processing block 908).
Then, cloud processing logic resolves the unique bio-identifier present in the header of the received data transfer bio-packet (processing block 910). In the embodiments that include the destination device having encryption logic to encrypt at least the unique bio-identifier, additional processing logic in the cloud has decryption logic to decrypt the unique bio -identifier from the bio-packet so it is useful.
Next, cloud processing logic takes the resolved unique bio-identifier and performs a lookup with it in a saved cloud table of unique bio -identifiers to see if the received unique bio- identifier is present in the table (processing block 912).
Then, cloud processing logic determines, based on the lookup, whether the unique bio- identifier is already present in the table (processing block 914).
If the bio-identifier is not present, the process ends since there is no data to retrieve.
Otherwise, if the bio-identifier is present then cloud processing logic determines, whether there are multiple amounts of data associated with the found unique bio-identifier (processing block 916).
If there is only one amount of data (i.e., one file), then there are not multiple amounts of associated data and cloud processing logic sends the amount of data associated with the unique bio-identifier to the destination device (processing block 918).
Then, destination device processing logic receives the data (processing block 920) and the data transfer between two devices using biometric cloud communication is complete.
Returning to block 916, if there are multiple amounts of data present that are related to a single unique bio-identifier, then destination device processing logic sends a request for the precise data needed to the destination device (processing block 922). In many embodiments, this request includes summaries of the different amounts of data that are available to retrieve (e.g., file titles, thumbnail images, etc.).
Then, destination device processing logic takes the request and forwards it to the user initiating the paste request (e.g., in a graphical display, such as menu 604 in FIG. 6) and retrieves the precise data requested from the user (processing block 924).
Next, destination device processing logic takes the precise data information from the user and sends it to the cloud network (processing block 926).
Then, cloud processing logic sends the precise data to the destination device once it has retrieved the precise data information and can specify the data requested (processing block 918).
Finally, destination device processing logic receives the data (processing block 920) and the data transfer between two devices using biometric cloud communication is complete.
FIG. 10 illustrates an embodiment of a system arrangement that is capable of housing elements of the biometric cloud communication data transfer system such as a data transfer origination device, a data transfer destination device, and/or one or more cloud servers.
FIG. 10 shows a number of logic units which may or may not be located on the same or different semiconductor dies or the same or different semiconductor package. Logic units in FIG.1 may include a processor (i.e., CPU) that has one or more cores and a cache, a GPU that also has one or more cores and a cache, a memory subsystem, and an I/O subsystem. These units are separated by dotted lines to show the possibility that each of these logic blocks may or may not be located in the same semiconductor die and/or package.
Turning now to the detailed elements of FIG. 10, in some embodiments there is a processor package containing all elements in system 1000. This generally may be referred to a system-on- a-chip (SoC) usage model and can be found in many smartphones, tablets, set-top boxes, embedded processors, laptops, and elsewhere. In other embodiments, there is a motherboard that may be represented by system 1000. In the motherboard embodiments, many of the logic units shown in FIG. 10 that are in system 1000 are discrete units that are separately coupled electrically to each other through routing lines on the motherboard. These embodiments may also be in laptops and also desktops, workstations, servers, among other computer systems.
In both embodiments, at least one processor is present and there are one or more cores
1002 in the processor(s). Although not shown, each core may internally include one or more instruction/data caches, execution units, prefetch buffers, instruction queues, branch address calculation units, instruction decoders, floating point units, retirement units, etc. In other embodiments that are not shown, the system may include multiple processors, each with its own set of logic units that are displayed in FIG. 10.
Additionally, the system 1000 includes at least one lower level cache, such as cache 1004.
This may be a general purpose cache that is capable of storing a significant amount of data retrieved from memory locations in volatile memory (VM) 1006 and/or a non- volatile memory
(NVM) 1008. In different embodiments, cache 104 may be shared among all cores or each core may have its own lower level cache.
System 1000 may also include additional power delivery and management logic 1010 which coordinates and operates at least core(s) 1002. The power delivery and management logic, for example, may include a power control unit (PCU). The PCU may include logic and components needed for regulating the power state of the core(s) 1002 among other tasks by regulating the incoming power (Vcc 1012) to the system 1000.
According to several embodiments, the computer system in FIG. 10 additionally includes a
GPU. The GPU includes one or more GPU core(s) 1014. Each GPU core may include one or more execution units and one or more instruction and data caches utilized to feed the execution units with information to process. Additionally the GPU may contain other graphics logic units that are not shown in FIG. 10, such as one or more vertex processing units, rasterization units, media processing units, and codecs among others. For sake of simplicity, the specific logic within the GPU core(s) 1014 as well as other graphics -related logic units within the GPU are not shown.
There may be one or more lower level caches accessible by the GPU as well, such as shared cache 1004. This cache may be utilized as a general purpose cache for the GPU or a cache specific to one or more particular types of graphics data (e.g., vertex data). Other lower level caches are not shown, though in some embodiments multiple caches like cache 1004 exist within the GPU. A memory subsystem 1016 is also present in FIG. 10. There may be a volatile memory controller 1018, which may be utilized to provide access to volatile memory 1006. Volatile memory controller 1018, which is integrated into the CPU package or discrete from the CPU package in different embodiments, may receive a memory access request from a CPU core 1002 or a GPU core 1014 and route that request to volatile memory 1006. Likewise, a NVM controller 1020 may receive a memory access request from a processor core 1002 or a GPU core 1024 and route that request to NVM 1008. In some embodiments, the volatile memory controller 1018 and non- volatile memory controller 1020 are integrated into one large memory controller. In other embodiments they are separate controllers.
In many embodiments, an input/output (I/O) subsystem 1022 is present in the system in
FIG. 10 to communicate with I/O devices, such as I/O device(s) 1024. Within the I/O subsystem 1022, one or more I/O adapter(s) 1026 are present to translate a host communication protocol utilized within the processor core(s) 1002 to a protocol compatible with particular I/O devices. Some of the protocols that adapters may be utilized for translation include Peripheral Component Interconnect (PCI)-Express (PCI-E), 3.0; Universal Serial Bus (USB), 3.0; Serial Advanced
Technology Attachment (SATA), 3.0; Small Computer System Interface (SCSI), Ultra-640; and Institute of Electrical and Electronics Engineers (IEEE) 1394 "Firewire;" among others.
A Basic Input/Output System (BIOS) flash 1028 device may additionally be present in the system to provide a set of boot instructions when the system powers on or reboots. For BIOS flash 1028 device, some of the protocols that I/O adapters 1026 may translate include Serial Peripheral Interface (SPI) and Micro wire among others.
According to many embodiments, a display controller 1030 is communicatively coupled to the GPU core(s) 1014. The display controller 1030 receives information to be displayed upon a display screen 1032 (e.g., a monitor, a television, a projector, etc.). In many embodiments, the display controller 1030 specifically receives frame buffers. Each frame buffer consists of an image comprising pixels that is then interpreted by the display controller and the image is fed to the display device for viewing. Depending on the refresh frequency of the display screen 1032, frame buffers may be fed to the display controller 1030 a certain number of times per second. For example, a 60 Hz refresh rate utilizes 60 images (frame buffers of image information) per second. Different display devices may utilize higher frequency refresh rates and simply re- sample the same frame buffer two or more times prior to utilizing a new frame buffer of information to display.
Additionally, there may be one or more wired and wireless protocol I/O network adapters, such as network adapter 1034, that allow system 1000 to be communicatively coupled to one or more wired networks 1036 and one or more wireless networks 1038. An example of a wired network protocol includes Ethernet protocol. Examples of wireless protocols that are used in personal area networks are IEEE 802.15 and Bluetooth, 4.0; wireless local area networks, such as IEEE 802.11-based wireless protocols; and cellular protocols.
In some embodiments, I/O subsystem 1022 also includes a Management Engine (ME) 1040, which is a microprocessor (equivalently, a micro-controller) that allows a system administrator to monitor, maintain, update, upgrade, and repair system 1000. In one
embodiment, a system administrator can remotely configure system 1000 through ME 1040 via networks 1036 and/or 1038.
In some embodiments, system 1000 also includes a Trusted Platform Module (TPM) 1042 to control access to system persistent states, such as secure data, encryption keys, platform configuration information and the like.
As discussed above, biometric cloud communication (BCC) logic, discussed throughout this document, may be separately utilized as hardware logic 1044, software logic 1046, and/or firmware logic 1048, or in a combination of two or more of the above listed forms of logic.
Additionally, there may be one or more biometric signature input mechanisms 1050 coupled to the system 1000. A biometric signature input mechanism 1050 may be a
component/device that is capable of scanning a biometric signature into the system. A retina reading device, a fingerprint scanning device, and a microphone, among other mechanisms are examples of biometric signature input mechanisms.
FIG. 11 illustrates an embodiment of a biometric cloud communication system for data transfer that includes unit-level logic for an origination device, a destination device, and one or more cloud network servers. As discussed below, FIG. 11 will relate many examples of biometric cloud communication systems.
These examples show that biometric reader unit 1102, user file selection unit 1110, bio- packet generation unit 1104, and bio-packet transmission unit 1106 may be included in both origination device 1100 and in destination device 1102. Thus, these units are shown as versions A and B separately in each of the devices.
Turning now to the examples, Example 1 includes subject matter that may include an apparatus, comprising a first computing device (e.g. an origination device 1100) having a processor coupled to memory (processor package 1000 with processor core(s) 1002 coupled to memory 1006 in FIG. 10), a first biometric reader unit 1102 to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device, the memory to store a plurality of data files, and a bio-packet generation unit 1104 to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user, and a biometric packet transmission unit 1106 to send the generated packet to a remote server 1116.
In example 2 the subject matter of example 1 optionally includes a user file selection unit to respond to a user request to select a first data file from the plurality of data files to include in the generated packet.
In example 3 the subject matter of example 2 optionally includes the bio-packet generation unit 1104 being further operable to additionally include in the packet the selected first data file.
In example 4 the subject matter of example 1 optionally includes a user file selection unit 1110 to respond to a request from a data determination unit 1112 at the remote server 1116, the data determination unit 1112 request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server 1116, to the first bio-identifier, the response including an identification of the specific data file.
In example 5 the subject matter of example 4 optionally includes a file receiving unit 1114 to receive a first data file, the first data file being received in response to a request, sent to the remote server 1116, to receive the first data file.
In example 6 the subject matter of examples 1-5 optionally include one biometric signature comprising one of a fingerprint, a retina map, and a voice map.
In example 7 an apparatus 1116 may include a first computing device having a processor coupled to memory (processor package 1000 with processor core(s) 1002 coupled to memory 1006 in FIG. 10), at least one storage device 1118 to store a table of bio-identifiers and a list of data files (shown at least in 702 in FIG. 7), wherein each data file is associated with one bio- identifier, a bio-packet resolver unit 1108 to receive a first bio-packet from an origination computing device 1100, to resolve a first bio-identifier from the first bio-packet, the first bio- identifier comprising at least a first biometric signature, and to retrieve a first data file from the first bio-packet.
In example 8 the subject matter of example 7 optionally includes the bio-packet resolver unit 1108 being further able to perform a lookup of the first bio-identifier in the table of stored bio-identifiers, to store the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers, and to store the first data file in the storage device 1118.
In example 9 the subject matter of example 7 optionally includes a bio-identifier comparison unit 1120 to determine whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio-identifiers are equivalent.
In example 10 the subject matter of example 9 optionally includes the bio-packet resolver unit 1108 being further able to receive a second bio-packet from a destination computing device 1102, to resolve a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature, perform a lookup of the second bio-identifier in the table of stored bio-identifiers, and allow at least one data file to be transferred from the storage device 1118 to the destination computing device 1102 when the bio-identifier comparison unit 1120 determines that the second bio-identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio-identifiers.
In example 11 the subject matter of example 10 optionally includes a data determination unit 1112 that is able to, when more than one data file stored in the storage device 1118 is associated with the resolved second bio-identifier, send a request to the destination computing device 1102 for a specific data file of the more than one data files associated with the second bio-identifier.
In example 12 the subject matter of any of example 7-11 optionally include the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
In example 13 a method may include, responsive to a user selection at a first device to transfer data via a cloud network, determining a first bio-identifier for the user by obtaining at least one biometric signature from the user at the first device, wherein the at least one biometric signature from the user at the first device is associated with the first bio-identifier, generating a first packet, the packet at least including the first bio-identifier, and transferring the first packet from the first device to a remote server coupled to the cloud network.
In example 14 the subject matter of example 13 optionally includes responsive to a user file selection at the first device, determining a first data file from a plurality of data files stored in the first device to be included in the generated packet transferred to the remote server.
In example 15 the subject matter of example 14 optionally includes in the generated packet the determined first data file.
In example 16 the subject matter of example 13 optionally includes responding to a request from a data determination unit at a remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an identification of the specific data file.
In example 17 the subject matter of example 16 optionally includes receiving a first data file, the first data file being received in response to a request, sent to the remote server, to receive the first data file.
In example 18 the subject matter of any of examples 13-17 optionally includes the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
In example 19 a method or a computer accessible medium storing a method may include the method storing a table of bio-identifiers and a list of data files, wherein each data file is associated with one unique bio-identifier, receiving a first bio-packet from an origination computing device, resolving a first bio-identifier from the first bio-packet, the first bio-identifier comprising at least a first biometric signature, and retrieving a first data file from the first bio- packet.
In example 20 the subject matter of example 19 optionally includes performing a lookup of the first bio-identifier in the table of stored bio -identifiers, storing the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers, and storing the first data file in the storage device.
In example 21 the subject matter of example 19 optionally includes determining whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio-identifiers are equivalent.
In example 22 the subject matter of example 21 optionally includes receiving a second bio-packet from a destination computing device, resolving a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature, performing a lookup of the second bio-identifier in the table of stored bio-identifiers, and allowing at least one data file to be transferred from the storage device to the destination computing device when the bio-identifier comparison unit determines that the second bio- identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio- identifiers.
In example 23 the subject matter of example 22 optionally includes, when more than one data file stored in the storage device is associated with the resolved second bio-identifier, sending a request to the destination computing device for a specific data file of the more than one data files associated with the second bio-identifier.
In example 24 the subject matter of any of examples 19-23 optionally includes at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
In example 25 the subject matter may be a system that includes a cloud network (100 in FIG. 1), a first computing device 1100, communicatively coupled to the cloud network, to receive a first request from a user to transfer an amount of data from the first computing device to a second computing device 1102 over the cloud network, determine a first unique bio- identifier for the user by obtaining at least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier, and transfer the amount of data from the first device to at least a first server 1116 communicatively coupled to the cloud network. The first server can receive the transferred amount of data, and at least temporarily store the received amount of data. The second computing device to receive a second request to receive the amount of data from the cloud network, determine a second unique bio-identifier for the user by obtaining the least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier, and sending the second unique bio-identifier to the first server. The first server also can determine that the second request originates from the user by verifying the first unique bio-identifier is substantially equal to the second unique bio-identifier, and transfer the stored amount of data to the second device when the user has been determined to have originated the second request.
In example 26 the subject matter of example 25 optionally includes the first server being further able to store a plurality of biometric signatures, the at least one biometric signature being one of the plurality of biometric signatures, wherein the unique bio-identifier is associated with the plurality of biometric signatures, and wherein the at least one biometric signature obtained from the first device and the at least one biometric signature obtained from the second device are different biometric signatures that are both associated with the unique bio-identifier.
In example 27 the subject matter of example 25 optionally includes the first computing device being able to transfer the amount of data within a bio-packet, the bio-packet comprising at least a data portion of the packet that includes the amount of data and a header portion of the packet that includes the unique bio-identifier for the user.
In example 28 the subject matter of example 25 optionally includes the first server being to store one or more additional amounts of data associated with the first unique bio-identifier.
In example 29 the subject matter of example 28 optionally includes the unique bio- identifier received from the first device being associated with a plurality of amounts of data, and the second request received from the second device specifies which of the amounts of data in the plurality is being requested to be transferred to the second device.
In example 30 the subject matter of example 25 optionally includes the first server being able to erase the amount of data associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
In example 31 the subject matter of example 25 optionally includes the first server being able to save the unique bio-identifier associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
In example 32 the subject matter of any of examples 25-31 optionally includes the at least one biometric signature being one of a fingerprint, a retina map, and a voice map.
In the description, numerous specific details such as logic implementations, means to specify operands, resource partitioning/sharing/duplication implementations, types and interrelationships of system components, and logic partitioning/integration choices are set forth in order to provide a more thorough understanding of the present invention. It will be appreciated, however, by one skilled in the art that the invention may be practiced without such specific details. In other instances, control structures, gate level circuits and full software instruction sequences have not been shown in detail in order not to obscure the invention. Those of ordinary skill in the art, with the included descriptions, will be able to implement appropriate functionality without undue experimentation.
References in the specification to "one embodiment," "an embodiment," "an example embodiment," etc., indicate that the embodiment described may include a particular feature, structure, or characteristic, but every embodiment may not necessarily include the particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or characteristic is described in connection with an embodiment, it is submitted that it is within the knowledge of one skilled in the art to effect such feature, structure, or characteristic in connection with other embodiments whether or not explicitly described.
In the description and claims, the terms "coupled" and "connected," along with their derivatives, may be used. It should be understood that these terms are not intended as synonyms for each other. "Coupled" is used to indicate that two or more elements, which may or may not be in direct physical or electrical contact with each other, co-operate or interact with each other. "Connected" is used to indicate the establishment of communication between two or more elements that are coupled with each other.
Embodiments of the invention may also be provided as a computer program product which may include a non-transitory machine-readable medium having stored thereon instructions which may be used to program a computer (or other electronic device) to perform a process. The non- transitory machine-readable medium may include, but is not limited to, floppy diskettes, optical disks, CD-ROMs, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, magnet or optical cards, propagation media or other type of media/machine-readable medium suitable for storing electronic instructions. Embodiments of the invention may also be downloaded as a computer program product, wherein the program may be transferred from a remote computer (e.g., a server) to a requesting computer (e.g., a client) by way of data signals embodied in a carrier wave or other propagation medium via a communication link (e.g., a modem or network connection).
While the invention has been described in terms of several embodiments, those skilled in the art will recognize that the invention is not limited to the embodiments described, can be practiced with modification and alteration within the spirit and scope of the appended claims. The description is thus to be regarded as illustrative instead of limiting.

Claims

CLAIMS We claim:
1. An apparatus, comprising:
a first computing device having a processor coupled to memory;
a first biometric reader unit to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device;
the memory to store a plurality of data files;
a bio-packet generation unit to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user; and
a bio-packet transmission unit to send the generated packet to a remote server.
2. The apparatus of claim 1, further comprising:
a user file selection unit to respond to a user request to select a first data file from the plurality of data files to include in the generated packet.
3. The apparatus of claim 2, wherein the bio-packet generation unit is further operable to additionally include in the packet the selected first data file.
4. The apparatus of claim 1, further comprising:
a user file selection unit to respond to a request from a data determination unit at the remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an identification of the specific data file.
5. The apparatus of claim 4, further comprising:
a file receiving unit to receive a first data file, the first data file being received in response to a request, sent to the remote server, to receive the first data file.
6. The apparatus of any of claims 1-5, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
7. An apparatus, comprising: a first computing device having a processor coupled to memory;
at least one storage device to store a table of bio-identifiers and a list of data files, wherein each data file is associated with one unique bio-identifier;
a bio-packet resolver unit to
receive a first bio-packet from an origination computing device;
resolve a first bio-identifier from the first bio-packet, the first bio-identifier comprising at least a first biometric signature; and
retrieve a first data file from the first bio-packet.
8. The apparatus of claim 7, wherein the bio-packet resolver unit is further operable to:
perform a lookup of the first bio-identifier in the table of stored bio-identifiers;
store the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers; and
store the first data file in the storage device.
9. The apparatus of claim 7, further comprising:
a bio-identifier comparison unit to determine whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio-identifiers are equivalent.
10. The apparatus of claim 9, wherein the bio-packet resolver unit is further operable to:
receive a second bio-packet from a destination computing device;
resolve a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature;
perform a lookup of the second bio-identifier in the table of stored bio -identifiers; and allow at least one data file to be transferred from the storage device to the destination computing device when the bio-identifier comparison unit determines that the second bio- identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio- identifiers.
11. The apparatus of claim 10, further comprising:
a data determination unit to, when more than one data file stored in the storage device is associated with the resolved second bio-identifier, send a request to the destination computing device for a specific data file of the more than one data files associated with the second bio- identifier.
12. The apparatus of any of claims 7-11, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
13. A method, comprising:
responsive to a user selection at a first device to transfer data via a cloud network, determining a first bio-identifier for the user by obtaining at least one biometric signature from the user at the first device, wherein the at least one biometric signature from the user at the first device is associated with the first bio-identifier;
generating a first packet, the packet at least including the first bio-identifier; and transferring the first packet from the first device to a remote server coupled to the cloud network.
14. The method of claim 13, further comprising:
responsive to a user file selection at the first device, determining a first data file from a plurality of data files stored in the first device to be included in the generated packet transferred to the remote server.
15. The method of claim 14, further comprising:
including in the generated packet the determined first data file.
16. The method of claim 13, further comprising:
responding to a request from a data determination unit at a remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an identification of the specific data file.
17. The method of claim 16, further comprising:
receiving a first data file, the first data file being received in response to a request, sent to the remote server, to receive the first data file.
18. The method of any of claims 13-17, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
19. A method, comprising:
storing a table of bio-identifiers and a list of data files, wherein each data file is associated with one unique bio-identifier;
receiving a first bio-packet from an origination computing device;
resolving a first bio-identifier from the first bio-packet, the first bio-identifier comprising at least a first biometric signature; and
retrieving a first data file from the first bio-packet.
20. The method of claim 19, further comprising:
performing a lookup of the first bio-identifier in the table of stored bio-identifiers;
storing the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers; and
storing the first data file in the storage device.
21. The method of claim 19, further comprising:
determining whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio- identifiers are equivalent.
22. The method of claim 21, further comprising:
receiving a second bio-packet from a destination computing device;
resolving a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature;
performing a lookup of the second bio-identifier in the table of stored bio-identifiers; and allowing at least one data file to be transferred from the storage device to the destination computing device when the bio-identifier comparison unit determines that the second bio- identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio- identifiers.
23. The method of claim 22, further comprising:
when more than one data file stored in the storage device is associated with the resolved second bio-identifier, sending a request to the destination computing device for a specific data file of the more than one data files associated with the second bio-identifier.
24. The method of any of claims 19-23, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
25. At least one computer accessible medium to store instructions, the instructions, when executed on a computer, cause the computer to perform a method, comprising:
responsive to a user selection at a first device to transfer data via a cloud network, determining a first bio-identifier for the user by obtaining at least one biometric signature from the user at the first device, wherein the at least one biometric signature from the user at the first device is associated with the first bio-identifier;
generating a first packet, the packet at least including the first bio-identifier; and transferring the first packet from the first device to a remote server coupled to the cloud network.
26. The at least one computer accessible medium of claim 25, wherein the performed method further comprises:
responsive to a user file selection at the first device, determining a first data file from a plurality of data files stored in the first device to be included in the generated packet transferred to the remote server.
27. The at least one computer accessible medium of claim 26, wherein the performed method further comprises:
including in the generated packet the determined first data file.
28. The at least one computer accessible medium of claim 25, wherein the performed method further comprises:
responding to a request from a data determination unit at a remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an identification of the specific data file.
29. The at least one computer accessible medium of claim 28, wherein the performed method further comprises:
receiving a first data file, the first data file being received in response to a request, sent to the remote server, to receive the first data file.
30. The at least one computer accessible medium of any of claims 25-29, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
31. At least one computer accessible medium to store instructions, the instructions, when executed on a computer, cause the computer to perform a method, comprising:
storing a table of bio-identifiers and a list of data files, wherein each data file is associated with one unique bio-identifier;
receiving a first bio-packet from an origination computing device;
resolving a first bio-identifier from the first bio-packet, the first bio-identifier comprising at least a first biometric signature; and
retrieving a first data file from the first bio-packet.
32. The at least one computer accessible medium of claim 31, wherein the performed method further comprises:
performing a lookup of the first bio-identifier in the table of stored bio-identifiers;
storing the first bio-identifier in the table of stored bio-identifiers when the lookup does not find the first bio-identifier already in the table of stored bio-identifiers; and
storing the first data file in the storage device.
33. The at least one computer accessible medium of claim 31, wherein the performed method further comprises:
determining whether two given bio-identifiers are at least partially equivalent, wherein being at least partially equivalent comprises having one biometric signature in the two given bio- identifiers are equivalent.
34. The at least one computer accessible medium of claim 33, wherein the performed method further comprises:
receiving a second bio-packet from a destination computing device;
resolving a second bio-identifier from the second bio-packet, the second bio-identifier comprising at least a second biometric signature;
performing a lookup of the second bio-identifier in the table of stored bio-identifiers; and allowing at least one data file to be transferred from the storage device to the destination computing device when the bio-identifier comparison unit determines that the second bio- identifier is at least partially equivalent to one of the bio-identifiers in the table of stored bio- identifiers.
35. The at least one computer accessible medium of claim 34, wherein the performed method further comprises:
when more than one data file stored in the storage device is associated with the resolved second bio-identifier, sending a request to the destination computing device for a specific data file of the more than one data files associated with the second bio-identifier.
36. The at least one computer accessible medium of any of claims 31-35, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
37. A system, comprising:
a cloud network;
a first computing device, communicatively coupled to the cloud network, to
receive a first request from a user to transfer an amount of data from the first computing device to a second computing device over the cloud network;
determine a first unique bio-identifier for the user by obtaining at least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier; and
transfer the amount of data from the first device to at least a first server communicatively coupled to the cloud network;
the first server to
receive the transferred amount of data; and
at least temporarily store the received amount of data
the second computing device to
receive a second request to receive the amount of data from the cloud network; determine a second unique bio-identifier for the user by obtaining the least one biometric signature from the user, wherein the at least one biometric signature from the user is associated with the unique bio-identifier; and
sending the second unique bio-identifier to the first server; and
wherein the first server is further operable to
determine that the second request originates from the user by verifying the first unique bio-identifier is substantially equal to the second unique bio-identifier; and
transfer the stored amount of data to the second device when the user has been determined to have originated the second request.
38. The system of claim 37, wherein the first server is further operable to:
store a plurality of biometric signatures, the at least one biometric signature being one of the plurality of biometric signatures, wherein the unique bio-identifier is associated with the plurality of biometric signatures, and wherein the at least one biometric signature obtained from the first device and the at least one biometric signature obtained from the second device are different biometric signatures that are both associated with the unique bio-identifier.
39. The system of claim 37, wherein the first computing device is further operable to: transfer the amount of data within a bio-packet, the bio-packet comprising at least a data portion of the packet that includes the amount of data and a header portion of the packet that includes the unique bio-identifier for the user.
40. The system of claim 37, wherein the first server is further operable to:
store one or more additional amounts of data associated with the first unique bio-identifier.
41. The system of claim 40, wherein the unique bio-identifier received from the first device is associated with a plurality of amounts of data, and wherein the second request received from the second device specifies which of the amounts of data in the plurality is being requested to be transferred to the second device.
42. The system of claim 37, wherein the first server is further operable to:
erase the amount of data associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
43. The system of claim 37, wherein the first server is further operable to:
save the unique bio-identifier associated with the bio-packet received from the first device after the amount of data has been subsequently transferred to the second device.
44. The system of any of claims 37-43, wherein the at least one biometric signature comprises one of a fingerprint, a retina map, and a voice map.
PCT/US2011/067833 2011-12-29 2011-12-29 Biometric cloud communication and data movement WO2013101056A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CN201180076071.4A CN104040521B (en) 2011-12-29 2011-12-29 Biological characteristic cloud communication and data move
PCT/US2011/067833 WO2013101056A1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement
EP11878670.6A EP2798561B1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement
KR1020147018118A KR101693174B1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement
BR112014016258A BR112014016258A8 (en) 2011-12-29 2011-12-29 biometric cloud communication and data movement
EP17186220.4A EP3270311A1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement
US14/002,329 US9258299B2 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement
TW101150136A TWI516975B (en) 2011-12-29 2012-12-26 Appratus,method and computer accessible medium for biometric cloud communication and data movement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/067833 WO2013101056A1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement

Publications (1)

Publication Number Publication Date
WO2013101056A1 true WO2013101056A1 (en) 2013-07-04

Family

ID=48698293

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2011/067833 WO2013101056A1 (en) 2011-12-29 2011-12-29 Biometric cloud communication and data movement

Country Status (7)

Country Link
US (1) US9258299B2 (en)
EP (2) EP2798561B1 (en)
KR (1) KR101693174B1 (en)
CN (1) CN104040521B (en)
BR (1) BR112014016258A8 (en)
TW (1) TWI516975B (en)
WO (1) WO2013101056A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9258299B2 (en) 2011-12-29 2016-02-09 Intel Corporation Biometric cloud communication and data movement

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US9465818B2 (en) 2013-07-10 2016-10-11 Apple Inc. Finger biometric sensor data synchronization via a cloud computing device and related methods
US9465974B2 (en) * 2013-07-10 2016-10-11 Apple Inc. Electronic device providing downloading of enrollment finger biometric data via short-range wireless communication
US20150016697A1 (en) * 2013-07-10 2015-01-15 Apple Inc. Finger biometric sensor data synchronization via a cloud computing device and related methods
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) * 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9553916B2 (en) * 2014-03-13 2017-01-24 Ca, Inc. Copy and paste between devices
KR102315921B1 (en) * 2014-03-21 2021-10-22 삼성전자주식회사 System and method for executing file by using biometric information
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
TWI547882B (en) * 2014-07-09 2016-09-01 栗永徽 Biometric recognition system, recognition method, storage medium and biometric recognition processing chip
US20160021105A1 (en) * 2014-07-15 2016-01-21 Sensory, Incorporated Secure Voice Query Processing
WO2016018028A1 (en) 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
KR20160016522A (en) * 2014-07-31 2016-02-15 삼성전자주식회사 Device and method for encrypting/decrypting content
CN104573446A (en) * 2015-02-02 2015-04-29 联想(北京)有限公司 Information processing method and device
CN105550205A (en) * 2015-11-30 2016-05-04 东莞酷派软件技术有限公司 Contact information processing method and device
CN105357002A (en) * 2015-12-29 2016-02-24 武汉大学 Sensitive information security outsourcing method based on cloud storage biological characteristic authentication
CN107292176B (en) * 2016-04-05 2021-01-15 联想企业解决方案(新加坡)有限公司 Method and system for accessing a trusted platform module of a computing device
US20180174227A1 (en) * 2016-12-18 2018-06-21 Synergex Group System and method for placing a purchase order via sign to buy
KR102462603B1 (en) * 2017-01-03 2022-11-03 삼성전자주식회사 Method for managing contents and electronic device thereof
CN107122135A (en) * 2017-04-25 2017-09-01 北京小米移动软件有限公司 Data processing method and device
EP3598315B1 (en) * 2018-07-19 2022-12-28 STMicroelectronics (Grenoble 2) SAS Direct memory access
CN109086588B (en) * 2018-08-01 2020-08-07 飞天诚信科技股份有限公司 Authentication method and authentication equipment
WO2020117224A1 (en) * 2018-12-05 2020-06-11 Hewlett-Packard Development Company, L.P. Contextual biometric logging systems
CH716218B1 (en) 2019-05-24 2024-02-15 Digitum Ag System and procedure for authorizing transactions.

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073803A1 (en) 2002-10-09 2004-04-15 Sony Ericsson Mobile Communications Ab Digital rights management apparatus , methods and multimedia products using biometric data
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US7519558B2 (en) 1997-08-27 2009-04-14 Ballard Claudio R Biometrically enabled private secure information repository
US20100299313A1 (en) * 2009-05-19 2010-11-25 Security First Corp. Systems and methods for securing data in the cloud

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040177097A1 (en) * 2000-12-01 2004-09-09 Philips Electronics North America Corporation Web-based, biometric authentication system and method
JP4128570B2 (en) * 2003-01-28 2008-07-30 富士通株式会社 Biometric information verification device
US8756532B2 (en) * 2010-01-21 2014-06-17 Cisco Technology, Inc. Using a gesture to transfer an object across multiple multi-touch devices
TWI424321B (en) * 2010-05-14 2014-01-21 Chunghwa Telecom Co Ltd Cloud storage system and method
BR112014016258A8 (en) 2011-12-29 2017-07-04 Intel Corp biometric cloud communication and data movement

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7519558B2 (en) 1997-08-27 2009-04-14 Ballard Claudio R Biometrically enabled private secure information repository
US20040073803A1 (en) 2002-10-09 2004-04-15 Sony Ericsson Mobile Communications Ab Digital rights management apparatus , methods and multimedia products using biometric data
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US20100299313A1 (en) * 2009-05-19 2010-11-25 Security First Corp. Systems and methods for securing data in the cloud

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9258299B2 (en) 2011-12-29 2016-02-09 Intel Corporation Biometric cloud communication and data movement

Also Published As

Publication number Publication date
EP2798561A4 (en) 2015-09-09
TW201346616A (en) 2013-11-16
EP3270311A1 (en) 2018-01-17
EP2798561B1 (en) 2017-08-16
EP2798561A1 (en) 2014-11-05
CN104040521B (en) 2016-08-24
US9258299B2 (en) 2016-02-09
US20130333015A1 (en) 2013-12-12
CN104040521A (en) 2014-09-10
KR20140097539A (en) 2014-08-06
TWI516975B (en) 2016-01-11
BR112014016258A2 (en) 2017-06-13
BR112014016258A8 (en) 2017-07-04
KR101693174B1 (en) 2017-01-17

Similar Documents

Publication Publication Date Title
EP2798561B1 (en) Biometric cloud communication and data movement
US10880287B2 (en) Out of box experience application API integration
US9294550B2 (en) Efficient data transfer for cloud storage by centralized management of access tokens
US8505084B2 (en) Data access programming model for occasionally connected applications
US9652465B2 (en) Aggregate service with enhanced cloud device management
US9430211B2 (en) System and method for sharing information in a private ecosystem
US9111081B2 (en) Remote direct memory access authentication of a device
WO2019072214A1 (en) Method and device for sharing wifi hotspot and storage medium
US8984612B1 (en) Method of identifying an electronic device by browser versions and cookie scheduling
US20160294835A1 (en) Initiating a Secure Action Via Physical Manipulation
US20160127383A1 (en) Aggregate service with file sharing
CN103444152A (en) Transforming HTTP requests into Web services trust messages for security processing
US20130297718A1 (en) Server device, client device, data sharing system and method for sharing data between client device and server device thereof
CN111931200A (en) Data serialization method, mobile terminal and readable storage medium
CN113038192B (en) Video processing method and device, electronic equipment and storage medium
US9332059B2 (en) Method of file sharing
CN106663158A (en) Managing user data for software services
CN108259456B (en) Method, device, equipment and computer storage medium for realizing user login-free
JPWO2013042412A1 (en) COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PROGRAM
US10027661B2 (en) Biometric virtual machine image administration
US20160127338A1 (en) Aggregate service with enhanced remote device management
US9621536B2 (en) Anticipatory single sign-on (SSO) for proxied web applications
TWM583978U (en) System of using physical carrier to store digital certificate for performing online transaction
KR20150088657A (en) System for servicing cloud streaming, method of servicing cloud streaming and server for the same
TWI767113B (en) System for using certificate stored in carrier to conduct online transactions and method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11878670

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 14002329

Country of ref document: US

REEP Request for entry into the european phase

Ref document number: 2011878670

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2011878670

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20147018118

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014016258

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112014016258

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140630