WO2017068434A1 - Authentication across multiple platforms - Google Patents

Authentication across multiple platforms Download PDF

Info

Publication number
WO2017068434A1
WO2017068434A1 PCT/IB2016/052871 IB2016052871W WO2017068434A1 WO 2017068434 A1 WO2017068434 A1 WO 2017068434A1 IB 2016052871 W IB2016052871 W IB 2016052871W WO 2017068434 A1 WO2017068434 A1 WO 2017068434A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital
authenticate
microcontroller
individual
digital systems
Prior art date
Application number
PCT/IB2016/052871
Other languages
French (fr)
Inventor
Bob A. SCHUSTER
David M. DELAUNE
Original Assignee
Schuster Bob A
Delaune David M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Schuster Bob A, Delaune David M filed Critical Schuster Bob A
Publication of WO2017068434A1 publication Critical patent/WO2017068434A1/en
Priority to US15/960,299 priority Critical patent/US20180247042A1/en
Priority to US17/016,157 priority patent/US11416596B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Definitions

  • the present invention relates generally to a biometric scanner based user authentication platform. More specifically the present invention is a system and method which enables an individual to use a single biometric data key in place of a plurality of passwords.
  • the present invention addresses the issue of memorizing multiple passwords by providing a biometric authentication platform which generates, or inserts, valid passwords into various digital systems. This is accomplished by creating a digital user profile for a system user; the digital user profile containing the username and password data required to access a plurality of secured digital systems. Once the digital user profile is created, a scanning software correlates biometric data obtained from an anatomical feature of the system user with the username and password data required to access the plurality of secured digital systems. Using the platform provided by the present invention enables the system user to forego the arduous process of creating and memorizing passwords.
  • FIG. 1 is a perspective view of the scanning device, wherein the biometric scanner and the external device interconnect are in the extended position.
  • FIG. 2 is a perspective view of the scanning device, wherein the biometric scanner and the external device interconnect are in the retracted position.
  • FIG. 3 is a left-side sectional view of the scanning device showing the components positioned within the housing.
  • FIG. 4 is a diagram depicting the electronic connections through the control circuit.
  • FIG. 5 is a diagram thereof, wherein the transceiver and power supply are electronically connected to the control circuit.
  • FIG. 6 is a flowchart depicting the steps for authenticating a system user across multiple digital systems.
  • FIG. 7 is a flowchart thereof, further depicting steps for creating and encrypting the digital user profile.
  • FIG. 8 is a flowchart thereof, further depicting steps for encrypting and storing the system password for each of the plurality of secured digital systems.
  • FIG. 9 is a flowchart thereof, further depicting steps for performing the primary biometric scanning operation.
  • FIG. 10 is a flowchart thereof, further depicting steps for mapping the primary multipoint digital image within the onboard memory bank.
  • FIG. 11 is a flowchart thereof, further depicting steps for selecting the specific secured digital system from the plurality of secured digital systems, and retrieving the system password for the specific secured digital system.
  • the present invention is a system and method for authenticating a system user across multiple digital systems using a single biometric key. It is an aim of the present invention to provide a handheld device and an associated software platform which work in concert to function as a physical key enabling user authentication on digital systems.
  • the present invention includes a scanning device 1 that is designed to use biometric information to authenticate the system user in lieu of traditional passwords. Additionally, the present invention utilizes a scanning software in conjunction with the scanning device 1, wherein the scanning software is operated on the scanning device 1.
  • the scanning device 1 acquires and stores biometric data, while the scanning software analyzes the biometric data.
  • the biometric data acquired by the scanning device 1 is used to access a plurality of secured digital systems in place of using traditional passwords.
  • the scanning software performs the translation and handshaking operations required to use the biometric data of the system user as an access code for the plurality of secured digital systems.
  • the present invention provides a secured authentication platform which maintains a locally encrypted record of user data.
  • the scanning device 1 comprises a biometric scanner 2, a microcontroller 3, and an onboard memory bank 4 [100].
  • the scanning software runs on the microcontroller 3 to perform all required password selection, encryption, and generation operations.
  • the system user creates a digital user profile with the scanning software.
  • the digital user profile contains a list of each of the plurality of secured digital systems with which the system user is affiliated. Additionally, the digital user profile contains a system password for each of the plurality of secured digital systems in order to access each of the plurality of secured digital systems.
  • the microcontroller 3 creates the digital user profile using the scanning software [107], wherein the digital user profile is then stored by the onboard memory bank 4 [101].
  • the digital user profile is utilized to associate the system password for each of the plurality of secured digital systems to only one individual, the system user.
  • the system user selects the plurality of secured digital systems to be used with the present invention, wherein the microcontroller 3 then receives the system password for each of the plurality of secured digital systems [109].
  • the system password for each of the plurality of secured digital systems can be entered manually by the system user or retrieved automatically by the microcontroller 3 when associating the plurality of secured digital systems with the digital user profile.
  • the information is then passed along by the microcontroller 3 to the onboard memory bank 4, wherein the onboard memory bank 4 stores the list of the plurality of secured digital systems and the system password for each of the plurality of secured digital systems [111].
  • the system user places a finger onto the scanning device 1; more specifically, onto the biometric scanner 2.
  • the biometric scanner 2 then performs a primary biometric scanning operation in order to obtain a primary multipoint digital image of an anatomical feature of the system user
  • the primary biometric scanning operation is a fingerprint scan, wherein the anatomical feature is a fingerprint.
  • the biometric scanner 2 scans the anatomical feature of the system user in order to obtain the necessary biometric data [112].
  • the microcontroller 3 then utilizes the biometric data to generate the primary multipoint digital image of the anatomical feature, wherein the primary multipoint digital image includes unique attributes of the anatomical feature [113].
  • the primary multipoint digital image and the digital user profile are then encrypted by the microcontroller 3 [114] [108] and stored on the onboard memory bank 4.
  • the microcontroller 3 maps the primary multipoint digital image to the digital user profile within the onboard memory bank 4 [103], as depicted in FIG. 6.
  • the scanning software correlates the primary multipoint digital image to the system password of each of the plurality of secured digital systems registered within the digital user profile.
  • the primary multipoint digital image stored in association with the digital user profile on the onboard memory bank 4 [115], the primary multipoint digital image is used as a unique password for accessing the digital user profile.
  • the system user is then able to access the plurality of secured digital systems using the biometric data obtained from the anatomical feature, in place of entering the system password for each of the plurality of secured digital systems.
  • the microcontroller 3 may encrypt the system password of each of the plurality of secured digital systems in order to add an extra layer of security [110].
  • the microcontroller 3 Upon receiving the system password for each of the plurality of secured digital systems, the microcontroller 3 would first encrypt the system password and then map the system password within the digital user profile. Once the system password for each of the plurality of secured digital systems has been encrypted and added to the digital user profile, the microcontroller 3 encrypts the digital user profile, providing a second layer of encryption.
  • only the system password for each of the plurality of secured digital systems could be encrypted instead of encrypting the entirety of the digital user profile, wherein the primary multipoint digital image would be mapped directly to the system password for each of the plurality of secured digital systems.
  • the system user When the system user desires to access a specific secured digital system from the plurality of secured digital systems, the system user first connects the scanning device 1 to an external computing device.
  • the term 'external computing device' is used herein to refer to any electronic system capable of accessing - or requesting access to - secured digital environments. Examples of external computing devices include, but are not limited to, computers, smartphones, tablets, security systems, and the like.
  • the microcontroller 3 once connected to the external computing device, the microcontroller 3 receives a system selection for the specific secured digital system [116]. The microcontroller 3 then performs a handshaking operation with the specific secured digital system in order to establish communications between the scanning device 1 and the specific secured digital system [117].
  • a subsequent biometric scanning operation can be carried out to authenticate the system user.
  • the subsequent biometric scanning operation is performed by the biometric scanner 2 in order to obtain a subsequent multipoint digital image [104].
  • the subsequent biometric scanning operation is identical to the primary biometric scanning operation in that the subsequent biometric scanning operation attempts to capture the same type of biometric data that is captured during the primary biometric scanning operation. For example, if the primary biometric scanning operation is a fingerprint scan, then the subsequent biometric scanning operation is also a fingerprint scan.
  • the biometric scanner 2 first scans the anatomical feature of the system user in order to obtain the necessary biometric data.
  • the microcontroller 3 then utilizes the biometric data to generate the subsequent multipoint digital image of the anatomical feature, wherein the subsequent multipoint digital image includes unique attributes of the anatomical feature.
  • the microcontroller 3 compares the subsequent multipoint digital image to the primary multipoint digital image in order to authenticate the system user [105]. If the subsequent multipoint digital image matches the primary multipoint digital image, then access is granted to the digital user profile. Conversely, if the subsequent multipoint digital image does not match the primary multipoint digital image, then access to the digital user profile is denied.
  • the microcontroller 3 searches through the list of the plurality of secured digital systems for the specific secured digital system. In reference to FIG. 11, the microcontroller 3 then retrieves the system password for the specific secured digital system from the onboard memory bank 4
  • the microcontroller 3 sends the system password for the specific secured digital system to the specific secured digital system [106], as depicted in FIG. 6, wherein the system user is authenticated on the specific secured digital system.
  • the scanning software authenticates the system user identity via the anatomical feature, retrieves the system password for the specific secured digital system, and then inserts the system password into the specific secured digital system.
  • the present invention is able to function as a single key which is capable of accessing each of the plurality of secured digital systems registered within the digital user profile.
  • the primary biometric scanning operation performed by the biometric scanner 2 acquires fingerprint data.
  • the system user places a finger on the biometric scanner 2, wherein the biometric scanner 2 scans the finger and the microcontroller 3 generates the primary multipoint digital image of the finger.
  • the system user places the finger on the biometric scanner 2, wherein the subsequent multipoint digital image is generated to authenticate the system user.
  • various other types of biometric data may be acquired.
  • the primary biometric scanning operation may be a retinal scan, vocal scan to obtain vocal fingerprints, or a vein map.
  • the scanning device 1 is a physical scanner capable of storing user data, connecting to external computing devices, and executing password insertion operations.
  • the scanning device 1 comprises a housing 5, a control circuit 6, and an external device interconnect 7, in addition to the biometric scanner 2, the microcontroller 3, and the onboard memory bank 4. It is an aim of the scanning device 1 to provide an apparatus capable of acquiring multiple points of data to form a detailed digital representation of the unique
  • the scanning device 1 is manufactured to be a self-contained and secured biometric key system. That is, the scanning device 1 is a physical input device which enables the system user to access various digitally secured systems.
  • the housing 5 is an economically designed rigid enclosure containing the electronic components of the scanning device 1.
  • the housing 5 comprises an internal compartment 50, a slot panel 54, an interconnect channel 55, and an adjustable scanner mount 56. It is an aim of the housing 5 to provide a tamperproof structure which secures the microcontroller 3 and the onboard memory bank 4 in a tamperproof environment. That is, the housing 5 is constructed from materials which prevent unauthorized access to the internal components stored therein.
  • the internal compartment 50 is an enclosure within the housing 5 where the biometric scanner 2 and the external device interconnect 7 are maintained in positions which enable the system user to perform scanning operations.
  • the internal compartment 50 comprises an adjustment slot 51, an adjustment rail 52, and an adjustment locking mechanism 53. It is an aim of the internal compartment 50 to provide a structure that enables the system user to transition the biometric scanner 2 and the external device interconnect 7 between a retracted position and an extended position, as shown in FIG. 2 and FIG. 1 respectively.
  • the adjustment slot 51 is a slotted hole traversing one face of the housing 5.
  • the biometric scanner 2 protrudes through the adjustment slot 51 while in the extended position, and enables the system user to perform scanning operations.
  • the adjustment rail 52 is a track within the internal compartment 50 along which the biometric scanner 2 and the external device interconnect 7 travel while transitioning between the extended position and the retracted position.
  • the adjustment locking mechanism 53 retains the biometric scanner 2 in the extended position while engaged. That is, when the system user slides the biometric scanner 2 into the extended position, the adjustment locking mechanism 53 becomes engaged, and prevents the biometric scanner 2 from being moved into the retracted position until disengaged.
  • the adjustment locking mechanism 53 is a ridge of material protruding from the adjustment rail 52. As the system user slides the biometric sensor into the extended position, the adjustable scanner mount 56 passes over the ridge. Once the adjustable scanner mount 56 passes over the adjustment locking mechanism 53, the adjustable scanner mount 56 becomes wedged. In this position, the external device interconnect 7 is protruding from the interconnect channel 55 and able to establish a physical connection with an external computing device.
  • the system user To disengage the adjustment locking mechanism 53 in the first embodiment, the system user must apply force in one direction to dislodge the adjustable scanner mount 56.
  • the adjustment locking mechanism 53 is a button slider, which retains the biometric scanner 2 in the extended position when engaged. To disengage the adjustment locking mechanism 53 in the second embodiment, the system user moves the button slider into to the unlocked position.
  • the slot panel 54 is a protective covering which slides into place, sealing the adjustment slot 51 as the biometric scanner 2 is moved into the retracted position.
  • the slot panel 54 prevents unauthorized users from accessing the biometric scanner 2 while in the retracted position.
  • the slot panel 54 is retracted from the adjustment slot 51 as the biometric scanner 2 is transitioned into the extended position.
  • the interconnect channel 55 is a hole extending from the internal compartment 50 out of the exterior of the housing 5. That is, the interconnect channel 55 forms the pathway through which the external device interconnect 7 travels while being transitioned between the retracted position and the extended position. In the retracted position, the external device interconnect 7 is stored within the interconnect channel 55.
  • the external device interconnect 7 passes through the interconnect channel 55 and protrudes from the housing 5 while in the extended position.
  • the adjustable scanner mount 56 is slidably connected to the adjustment rail 52.
  • the microcontroller 3 is adjacently connected to the adjustable scanner mount 56, while the biometric scanner 2 is mounted onto the microcontroller 3, wherein the microcontroller 3 is positioned in between the adjustable scanner mount 56 and the biometric scanner 2.
  • the adjustable scanner mount 56 forms the intermediary connector between the housing 5 and both the microcontroller 3 and the biometric scanner 2.
  • the external device interconnect 7 is connected to the microcontroller 3, such that the position of the external device interconnect 7 is directly correlated to the linear displacement of the adjustable scanner mount 56.
  • the biometric scanner 2 is a device used to create digital representations of unique body characteristics of the system user.
  • the biometric scanner 2 is slidably attached to the housing 5 via the connection formed between the adjustable scanner mount 56 and the adjustment rail 52. It is an aim of the biometric scanner 2 to provide a sensory unit which is manipulated by the system user to move from a hidden position (i.e. the retracted position) into an exposed position (i.e. the extended position).
  • a hidden position i.e. the retracted position
  • an exposed position i.e. the extended position
  • the system user In reference to FIG. 1, in the extended position the system user is able to access the scanning element of the biometric scanner 2. In the extended position the system users is able to place fingers to be scanned onto the biometric scanner 2.
  • the external device interconnect 7 is a universally accepted electrical connector which forms a physical connection between the scanning device 1 and an external computing device.
  • Embodiments of the scanning device 1 are designed using industry standard data transfer protocols such as universal serial bus protocol, high-definition multimedia interface protocol, Ethernet protocol, and the like.
  • the microcontroller 3 functions as the central processing unit which coordinates communication between the scanning device 1 and the external computing devices, correlates acquired biometric data to the system password of each of the plurality of secured digital systems, and encrypts all data stored on the onboard memory bank 4.
  • the microcontroller 3 is maintained in electrical communication with the biometric scanner 2, the external device interconnect 7, and the onboard memory bank 4 via the control circuit 6, as depicted in FIG. 4. Data and electrical power is transferred between these devices via the control circuit 6.
  • the onboard memory bank 4 is used as storage for any scanned biometric data and the system password of each of the plurality of secured digital systems.
  • the scanning device 1 further comprises a transceiver 8 and a power supply 9; the transceiver 8 being electronically connected to the microcontroller 3 via the control circuit 6.
  • the scanning device 1 is able to wirelessly connect to, and communicate with, external computing devices using communication wireless protocols such as WI-FI, near field communication, Bluetooth, and the like.
  • the power supply 9 is electrically connected to the biometric scanner 2, the microcontroller 3, the onboard memory bank 4, and the transceiver 8, wherein the power supply 9 provides current to the other electrical components of the scanning device 1.
  • the scanning device 1 is integrated into a credit card.
  • the anatomical feature e.g. a finger
  • the system user When the credit card is inserted into a merchant terminal, the system user places the finger on the biometric scanner 2, wherein the finger completes an electrical circuit formed by the credit card and the merchant terminal. With the finger completing the circuit between the credit card and the merchant terminal, current is passed through the credit card in order to power the scanning device 1.
  • the credit card comprises a first terminal, a second terminal, and a digital circuitry.
  • the first terminal and the second terminal are positioned opposite the biometric scanner 2, along the credit card, wherein the first terminal and the second terminal provide electrical contacts that engage the merchant terminal.
  • the digital circuitry is integrated throughout the credit card and electrically connects the first terminal and the second terminal to the biometric scanner 2.
  • the scanning software is a program tasked with acquiring biometric data and communicating the biometric data between the scanning device 1 and the external computing devices.
  • the scanning software comprises a profile engine, a scanning engine, an application programming interface (API) engine, a password engine, and an encryption engine. It is an aim of the scanning software to provide a program which works in concert with the scanning device 1 to create a system that uses a single device to access multiple digital systems.
  • the term engine is used herein to refer to collections of programs which are grouped based upon function.
  • the profile engine is tasked with storing personal user data of the system user, the list of the plurality of secured digital systems, and the system password associated with each of the plurality of secured digital systems.
  • the API engine is tasked with performing all of the handshaking operations required to communicate with the external digital system and send the system password for the specific secured digital system to the specific secured digital system. That is, the API engine communicates with the specific secured digital system, and is used to insert the appropriate password into the specific secured digital system.
  • the scanning engine controls the operation of the biometric scanner 2.
  • the scanning engine is tasked with forming the primary multipoint digital image of the anatomical feature of the system user.
  • the primary multipoint digital image uses multiple points of data which correspond to the unique physical features of the anatomical feature.
  • the primary multipoint digital image generated by the scanning engine contains at least twenty- four unique data points of a fingerprint.
  • the password engine is used to create unique passwords for the plurality of secured digital systems which do not currently exist within, and need be added to, the digital user profile.
  • the profile engine enables the system user to create unique passwords for any secured digital system by connecting the scanning device 1 to an external computing device and performing a scanning operation. More specifically, the primary multipoint digital image is used as each of the unique passwords.
  • the encryption engine secures any data created by the scanning software. More particularly, the encryption engine encrypts the system password for each of the plurality of secured digital systems, the personal user data, and biometric data used by the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

A system and method for authenticating a system user across multiple digital systems using a single biometric key employs a scanning device to preclude the use of passwords and login identifiers when signing into secured digital environments. The scanning device performs a primary biometric scanning operation to obtain a primary multipoint digital image for an anatomical feature of the system user. The primary multipoint digital image is then associated with a system password and username for each of a plurality of secured digital systems. By connecting the scanning device to an external computing device and performing a subsequent biometric scanning operation, the scanning device is able to authenticate the system user and retrieve the system password and username for a specific secured digital system from the plurality of secured digital systems.

Description

AUTHENTICATION ACROSS MULTIPLE PLATFORMS
The current application claims priority to the U.S. Provisional Patent application serial number 62/244,571 filed on October 21, 2015.
FIELD OF THE INVENTION
The present invention relates generally to a biometric scanner based user authentication platform. More specifically the present invention is a system and method which enables an individual to use a single biometric data key in place of a plurality of passwords.
BACKGROUND OF THE INVENTION
Creating secured digital environments is essential in the modern age. One needs to only turn on the news to hear of data breach scandal after data breach scandal.
Everyone, from the average citizen to Fortune 500 companies, has become a target for malevolent individuals seeking to access secure information. To combat the ever increasing frequency of brazen virtual attacks, users are forced to implement
authentication protocols of greater and greater complexity. To compound the problem of the increasingly complex data security protocols, users must memorize multiple passwords for multiple digital services.
The problem of passwords can be likened to a curse of dimensionality. That is, as users are required to create multiple passwords to access an ever increasing number of digital systems, the difficulty in maintaining these passwords increases for the user. A common response to this problem is to use a single password for multiple services. This practice, however, is quite flawed and decreases the overall security of a user's personal information. If a malicious individual is able to acquire this password, he will be able to access many of the user's accounts. Therefore, users seem to be in a double bind situation. Biometric authentication has been proposed as a possible means of mitigating this issue. Because biometric data is intrinsically unique, it negates the need to memorize passwords for user authentication. One noticeable failing is the depth of penetration of digital services which accept biometric user authentication. Because of this, the effectiveness of robust biometric authentication systems is significantly reduced. At times users must memorize some passwords, in other instances they are able to biometrically authenticate.
Therefore, it is an object of the present invention to provide a biometric scanner that can be used for authentication across multiple platforms. The present invention addresses the issue of memorizing multiple passwords by providing a biometric authentication platform which generates, or inserts, valid passwords into various digital systems. This is accomplished by creating a digital user profile for a system user; the digital user profile containing the username and password data required to access a plurality of secured digital systems. Once the digital user profile is created, a scanning software correlates biometric data obtained from an anatomical feature of the system user with the username and password data required to access the plurality of secured digital systems. Using the platform provided by the present invention enables the system user to forego the arduous process of creating and memorizing passwords.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a perspective view of the scanning device, wherein the biometric scanner and the external device interconnect are in the extended position.
FIG. 2 is a perspective view of the scanning device, wherein the biometric scanner and the external device interconnect are in the retracted position.
FIG. 3 is a left-side sectional view of the scanning device showing the components positioned within the housing. FIG. 4 is a diagram depicting the electronic connections through the control circuit. FIG. 5 is a diagram thereof, wherein the transceiver and power supply are electronically connected to the control circuit.
FIG. 6 is a flowchart depicting the steps for authenticating a system user across multiple digital systems.
FIG. 7 is a flowchart thereof, further depicting steps for creating and encrypting the digital user profile.
FIG. 8 is a flowchart thereof, further depicting steps for encrypting and storing the system password for each of the plurality of secured digital systems.
FIG. 9 is a flowchart thereof, further depicting steps for performing the primary biometric scanning operation.
FIG. 10 is a flowchart thereof, further depicting steps for mapping the primary multipoint digital image within the onboard memory bank.
FIG. 11 is a flowchart thereof, further depicting steps for selecting the specific secured digital system from the plurality of secured digital systems, and retrieving the system password for the specific secured digital system.
DETAIL DESCRIPTIONS OF THE INVENTION
All illustrations of the drawings are for the purpose of describing selected versions of the present invention and are not intended to limit the scope of the present invention.
The present invention is a system and method for authenticating a system user across multiple digital systems using a single biometric key. It is an aim of the present invention to provide a handheld device and an associated software platform which work in concert to function as a physical key enabling user authentication on digital systems. In reference to FIG. 1, the present invention includes a scanning device 1 that is designed to use biometric information to authenticate the system user in lieu of traditional passwords. Additionally, the present invention utilizes a scanning software in conjunction with the scanning device 1, wherein the scanning software is operated on the scanning device 1. The scanning device 1 acquires and stores biometric data, while the scanning software analyzes the biometric data. The biometric data acquired by the scanning device 1 is used to access a plurality of secured digital systems in place of using traditional passwords. In the preferred embodiment of the present invention, the scanning software performs the translation and handshaking operations required to use the biometric data of the system user as an access code for the plurality of secured digital systems.
In the preferred method of use, the present invention provides a secured authentication platform which maintains a locally encrypted record of user data. To accomplish this task, the scanning device 1 comprises a biometric scanner 2, a microcontroller 3, and an onboard memory bank 4 [100]. The scanning software runs on the microcontroller 3 to perform all required password selection, encryption, and generation operations. To begin using the scanning device 1 as a password manager for the plurality of secured digital systems, the system user creates a digital user profile with the scanning software. The digital user profile contains a list of each of the plurality of secured digital systems with which the system user is affiliated. Additionally, the digital user profile contains a system password for each of the plurality of secured digital systems in order to access each of the plurality of secured digital systems.
In reference to FIG. 1 and FIG. 6, in the preferred embodiment of the present invention, the microcontroller 3 creates the digital user profile using the scanning software [107], wherein the digital user profile is then stored by the onboard memory bank 4 [101]. The digital user profile is utilized to associate the system password for each of the plurality of secured digital systems to only one individual, the system user. In reference to FIG. 8, the system user selects the plurality of secured digital systems to be used with the present invention, wherein the microcontroller 3 then receives the system password for each of the plurality of secured digital systems [109]. The system password for each of the plurality of secured digital systems can be entered manually by the system user or retrieved automatically by the microcontroller 3 when associating the plurality of secured digital systems with the digital user profile. The information is then passed along by the microcontroller 3 to the onboard memory bank 4, wherein the onboard memory bank 4 stores the list of the plurality of secured digital systems and the system password for each of the plurality of secured digital systems [111]. After the digital user profile is created, the system user places a finger onto the scanning device 1; more specifically, onto the biometric scanner 2. In reference to FIG. 6, the biometric scanner 2 then performs a primary biometric scanning operation in order to obtain a primary multipoint digital image of an anatomical feature of the system user
[102]. In the preferred embodiment of the present invention, the primary biometric scanning operation is a fingerprint scan, wherein the anatomical feature is a fingerprint. In reference to FIG. 9, first the biometric scanner 2 scans the anatomical feature of the system user in order to obtain the necessary biometric data [112]. The microcontroller 3 then utilizes the biometric data to generate the primary multipoint digital image of the anatomical feature, wherein the primary multipoint digital image includes unique attributes of the anatomical feature [113].
In reference to FIG. 10 and FIG. 7, the primary multipoint digital image and the digital user profile are then encrypted by the microcontroller 3 [114] [108] and stored on the onboard memory bank 4. When storing the primary multipoint digital image, the microcontroller 3 maps the primary multipoint digital image to the digital user profile within the onboard memory bank 4 [103], as depicted in FIG. 6. In mapping the primary multipoint digital image to the digital user profile, the scanning software correlates the primary multipoint digital image to the system password of each of the plurality of secured digital systems registered within the digital user profile. With the primary multipoint digital image stored in association with the digital user profile on the onboard memory bank 4 [115], the primary multipoint digital image is used as a unique password for accessing the digital user profile. The system user is then able to access the plurality of secured digital systems using the biometric data obtained from the anatomical feature, in place of entering the system password for each of the plurality of secured digital systems.
In reference to FIG. 8, it is also possible for the microcontroller 3 to encrypt the system password of each of the plurality of secured digital systems in order to add an extra layer of security [110]. Upon receiving the system password for each of the plurality of secured digital systems, the microcontroller 3 would first encrypt the system password and then map the system password within the digital user profile. Once the system password for each of the plurality of secured digital systems has been encrypted and added to the digital user profile, the microcontroller 3 encrypts the digital user profile, providing a second layer of encryption. Alternatively, only the system password for each of the plurality of secured digital systems could be encrypted instead of encrypting the entirety of the digital user profile, wherein the primary multipoint digital image would be mapped directly to the system password for each of the plurality of secured digital systems.
When the system user desires to access a specific secured digital system from the plurality of secured digital systems, the system user first connects the scanning device 1 to an external computing device. The term 'external computing device' is used herein to refer to any electronic system capable of accessing - or requesting access to - secured digital environments. Examples of external computing devices include, but are not limited to, computers, smartphones, tablets, security systems, and the like. In reference to FIG. 11, once connected to the external computing device, the microcontroller 3 receives a system selection for the specific secured digital system [116]. The microcontroller 3 then performs a handshaking operation with the specific secured digital system in order to establish communications between the scanning device 1 and the specific secured digital system [117].
After the scanning device 1 is connected to the external computing device and the handshaking operation is performed with the specific secured digital system, a subsequent biometric scanning operation can be carried out to authenticate the system user. In reference to FIG. 6, the subsequent biometric scanning operation is performed by the biometric scanner 2 in order to obtain a subsequent multipoint digital image [104]. The subsequent biometric scanning operation is identical to the primary biometric scanning operation in that the subsequent biometric scanning operation attempts to capture the same type of biometric data that is captured during the primary biometric scanning operation. For example, if the primary biometric scanning operation is a fingerprint scan, then the subsequent biometric scanning operation is also a fingerprint scan.
To perform the subsequent biometric scanning operation, the biometric scanner 2 first scans the anatomical feature of the system user in order to obtain the necessary biometric data. The microcontroller 3 then utilizes the biometric data to generate the subsequent multipoint digital image of the anatomical feature, wherein the subsequent multipoint digital image includes unique attributes of the anatomical feature. In reference to FIG. 6, the microcontroller 3 then compares the subsequent multipoint digital image to the primary multipoint digital image in order to authenticate the system user [105]. If the subsequent multipoint digital image matches the primary multipoint digital image, then access is granted to the digital user profile. Conversely, if the subsequent multipoint digital image does not match the primary multipoint digital image, then access to the digital user profile is denied.
When the system user is successfully authenticated by matching the subsequent multipoint digital image to the primary multipoint digital image, the microcontroller 3 searches through the list of the plurality of secured digital systems for the specific secured digital system. In reference to FIG. 11, the microcontroller 3 then retrieves the system password for the specific secured digital system from the onboard memory bank 4
[118]. Finally, the microcontroller 3 sends the system password for the specific secured digital system to the specific secured digital system [106], as depicted in FIG. 6, wherein the system user is authenticated on the specific secured digital system. In summary, the scanning software authenticates the system user identity via the anatomical feature, retrieves the system password for the specific secured digital system, and then inserts the system password into the specific secured digital system. In this way, the present invention is able to function as a single key which is capable of accessing each of the plurality of secured digital systems registered within the digital user profile.
In the preferred embodiment of the present invention, the primary biometric scanning operation performed by the biometric scanner 2 acquires fingerprint data. The system user places a finger on the biometric scanner 2, wherein the biometric scanner 2 scans the finger and the microcontroller 3 generates the primary multipoint digital image of the finger. To access the plurality of secured digital systems each subsequent time, the system user places the finger on the biometric scanner 2, wherein the subsequent multipoint digital image is generated to authenticate the system user. In other embodiments of the present invention, various other types of biometric data may be acquired. For example, the primary biometric scanning operation may be a retinal scan, vocal scan to obtain vocal fingerprints, or a vein map. In the preferred embodiment of the present invention, the scanning device 1 is a physical scanner capable of storing user data, connecting to external computing devices, and executing password insertion operations. In reference to FIG. 1-3, the scanning device 1 comprises a housing 5, a control circuit 6, and an external device interconnect 7, in addition to the biometric scanner 2, the microcontroller 3, and the onboard memory bank 4. It is an aim of the scanning device 1 to provide an apparatus capable of acquiring multiple points of data to form a detailed digital representation of the unique
characteristics intrinsic to the anatomy of the system user. The scanning device 1 is manufactured to be a self-contained and secured biometric key system. That is, the scanning device 1 is a physical input device which enables the system user to access various digitally secured systems.
In the preferred embodiment of the present invention, the housing 5 is an economically designed rigid enclosure containing the electronic components of the scanning device 1. In reference to FIG. 3, the housing 5 comprises an internal compartment 50, a slot panel 54, an interconnect channel 55, and an adjustable scanner mount 56. It is an aim of the housing 5 to provide a tamperproof structure which secures the microcontroller 3 and the onboard memory bank 4 in a tamperproof environment. That is, the housing 5 is constructed from materials which prevent unauthorized access to the internal components stored therein.
In the preferred embodiment of the present invention, the internal compartment 50 is an enclosure within the housing 5 where the biometric scanner 2 and the external device interconnect 7 are maintained in positions which enable the system user to perform scanning operations. In reference to FIG. 3, the internal compartment 50 comprises an adjustment slot 51, an adjustment rail 52, and an adjustment locking mechanism 53. It is an aim of the internal compartment 50 to provide a structure that enables the system user to transition the biometric scanner 2 and the external device interconnect 7 between a retracted position and an extended position, as shown in FIG. 2 and FIG. 1 respectively. The adjustment slot 51 is a slotted hole traversing one face of the housing 5. The biometric scanner 2 protrudes through the adjustment slot 51 while in the extended position, and enables the system user to perform scanning operations. In the preferred embodiment of the present invention the adjustment rail 52 is a track within the internal compartment 50 along which the biometric scanner 2 and the external device interconnect 7 travel while transitioning between the extended position and the retracted position.
In the preferred embodiment of the present invention, the adjustment locking mechanism 53 retains the biometric scanner 2 in the extended position while engaged. That is, when the system user slides the biometric scanner 2 into the extended position, the adjustment locking mechanism 53 becomes engaged, and prevents the biometric scanner 2 from being moved into the retracted position until disengaged. In a first embodiment, the adjustment locking mechanism 53 is a ridge of material protruding from the adjustment rail 52. As the system user slides the biometric sensor into the extended position, the adjustable scanner mount 56 passes over the ridge. Once the adjustable scanner mount 56 passes over the adjustment locking mechanism 53, the adjustable scanner mount 56 becomes wedged. In this position, the external device interconnect 7 is protruding from the interconnect channel 55 and able to establish a physical connection with an external computing device. To disengage the adjustment locking mechanism 53 in the first embodiment, the system user must apply force in one direction to dislodge the adjustable scanner mount 56. In a second embodiment the adjustment locking mechanism 53 is a button slider, which retains the biometric scanner 2 in the extended position when engaged. To disengage the adjustment locking mechanism 53 in the second embodiment, the system user moves the button slider into to the unlocked position.
In reference to FIG. 2, in the preferred embodiment of the present invention, the slot panel 54 is a protective covering which slides into place, sealing the adjustment slot 51 as the biometric scanner 2 is moved into the retracted position. The slot panel 54 prevents unauthorized users from accessing the biometric scanner 2 while in the retracted position. The slot panel 54 is retracted from the adjustment slot 51 as the biometric scanner 2 is transitioned into the extended position. The interconnect channel 55 is a hole extending from the internal compartment 50 out of the exterior of the housing 5. That is, the interconnect channel 55 forms the pathway through which the external device interconnect 7 travels while being transitioned between the retracted position and the extended position. In the retracted position, the external device interconnect 7 is stored within the interconnect channel 55. The external device interconnect 7 passes through the interconnect channel 55 and protrudes from the housing 5 while in the extended position.
In the preferred embodiment of the present invention, the adjustable scanner mount 56 is slidably connected to the adjustment rail 52. The microcontroller 3 is adjacently connected to the adjustable scanner mount 56, while the biometric scanner 2 is mounted onto the microcontroller 3, wherein the microcontroller 3 is positioned in between the adjustable scanner mount 56 and the biometric scanner 2. As such, the adjustable scanner mount 56 forms the intermediary connector between the housing 5 and both the microcontroller 3 and the biometric scanner 2. Furthermore, the external device interconnect 7 is connected to the microcontroller 3, such that the position of the external device interconnect 7 is directly correlated to the linear displacement of the adjustable scanner mount 56.
In the preferred embodiment of the present invention the biometric scanner 2 is a device used to create digital representations of unique body characteristics of the system user. The biometric scanner 2 is slidably attached to the housing 5 via the connection formed between the adjustable scanner mount 56 and the adjustment rail 52. It is an aim of the biometric scanner 2 to provide a sensory unit which is manipulated by the system user to move from a hidden position (i.e. the retracted position) into an exposed position (i.e. the extended position). In reference to FIG. 1, in the extended position the system user is able to access the scanning element of the biometric scanner 2. In the extended position the system users is able to place fingers to be scanned onto the biometric scanner 2. The external device interconnect 7 is a universally accepted electrical connector which forms a physical connection between the scanning device 1 and an external computing device. Embodiments of the scanning device 1 are designed using industry standard data transfer protocols such as universal serial bus protocol, high-definition multimedia interface protocol, Ethernet protocol, and the like.
In the preferred embodiment of the present invention, the microcontroller 3 functions as the central processing unit which coordinates communication between the scanning device 1 and the external computing devices, correlates acquired biometric data to the system password of each of the plurality of secured digital systems, and encrypts all data stored on the onboard memory bank 4. The microcontroller 3 is maintained in electrical communication with the biometric scanner 2, the external device interconnect 7, and the onboard memory bank 4 via the control circuit 6, as depicted in FIG. 4. Data and electrical power is transferred between these devices via the control circuit 6. The onboard memory bank 4 is used as storage for any scanned biometric data and the system password of each of the plurality of secured digital systems.
In reference to FIG. 5, in one embodiment, the scanning device 1 further comprises a transceiver 8 and a power supply 9; the transceiver 8 being electronically connected to the microcontroller 3 via the control circuit 6. Using the transceiver 8, the scanning device 1 is able to wirelessly connect to, and communicate with, external computing devices using communication wireless protocols such as WI-FI, near field communication, Bluetooth, and the like. The power supply 9 is electrically connected to the biometric scanner 2, the microcontroller 3, the onboard memory bank 4, and the transceiver 8, wherein the power supply 9 provides current to the other electrical components of the scanning device 1.
In an alternative embodiment of the present invention, the scanning device 1 is integrated into a credit card. In this embodiment, the anatomical feature (e.g. a finger) of the system user functions as an electrical contact switch in conjunction with the biometric scanner 2. When the credit card is inserted into a merchant terminal, the system user places the finger on the biometric scanner 2, wherein the finger completes an electrical circuit formed by the credit card and the merchant terminal. With the finger completing the circuit between the credit card and the merchant terminal, current is passed through the credit card in order to power the scanning device 1.
The credit card comprises a first terminal, a second terminal, and a digital circuitry. The first terminal and the second terminal are positioned opposite the biometric scanner 2, along the credit card, wherein the first terminal and the second terminal provide electrical contacts that engage the merchant terminal. Meanwhile, the digital circuitry is integrated throughout the credit card and electrically connects the first terminal and the second terminal to the biometric scanner 2. When the credit card is inserted into the merchant terminal and the system user places the finger on the biometric scanner 2, current is drawn from the merchant terminal to power the scanning device 1. Once current is supplied to the scanning device 1, the biometric scanner 2 reads twenty- four points of biometric information to generate the subsequent multipoint digital image and validate the identity of the system user using the primary multipoint digital image. The present invention then allows and authorizes the transaction to go through.
In the preferred embodiment of the present invention, the scanning software is a program tasked with acquiring biometric data and communicating the biometric data between the scanning device 1 and the external computing devices. The scanning software comprises a profile engine, a scanning engine, an application programming interface (API) engine, a password engine, and an encryption engine. It is an aim of the scanning software to provide a program which works in concert with the scanning device 1 to create a system that uses a single device to access multiple digital systems. The term engine is used herein to refer to collections of programs which are grouped based upon function.
The profile engine is tasked with storing personal user data of the system user, the list of the plurality of secured digital systems, and the system password associated with each of the plurality of secured digital systems. Meanwhile, the API engine is tasked with performing all of the handshaking operations required to communicate with the external digital system and send the system password for the specific secured digital system to the specific secured digital system. That is, the API engine communicates with the specific secured digital system, and is used to insert the appropriate password into the specific secured digital system.
In the preferred embodiment of the present invention, the scanning engine controls the operation of the biometric scanner 2. The scanning engine is tasked with forming the primary multipoint digital image of the anatomical feature of the system user. The primary multipoint digital image uses multiple points of data which correspond to the unique physical features of the anatomical feature. In the preferred embodiment of the present invention, the primary multipoint digital image generated by the scanning engine contains at least twenty- four unique data points of a fingerprint.
In the preferred embodiment of the present invention, the password engine is used to create unique passwords for the plurality of secured digital systems which do not currently exist within, and need be added to, the digital user profile. The profile engine enables the system user to create unique passwords for any secured digital system by connecting the scanning device 1 to an external computing device and performing a scanning operation. More specifically, the primary multipoint digital image is used as each of the unique passwords. In the preferred embodiment of the present invention, the encryption engine secures any data created by the scanning software. More particularly, the encryption engine encrypts the system password for each of the plurality of secured digital systems, the personal user data, and biometric data used by the present invention.
Although the invention has been explained in relation to its preferred
embodiment, it is to be understood that many other possible modifications and variations can be made without departing from the spirit and scope of the invention.

Claims

claimed is:
A method for utilizing biometric data to authenticate an individual across multiple digital systems comprises the steps of:
providing a scanning device, wherein the scanning device comprises a biometric scanner, a microcontroller, and an onboard memory bank;
storing, by the onboard memory bank, a digital user profile for a system user;
performing a primary biometric scanning operation in order to obtain a primary multipoint digital image of an anatomical feature of the system user; mapping, by the microcontroller, the primary multipoint digital image to the digital user profile within the onboard memory bank;
performing a subsequent biometric scanning operation in order to obtain a subsequent multipoint digital image;
comparing, by the microcontroller, the subsequent multipoint digital image to the primary multipoint digital image in order to authenticate the system user; and
sending, by the microcontroller, a system password to a specific secured digital system, if the subsequent multipoint digital image matches the primary multipoint digital image.
The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1 further comprises the step of:
creating, by the microcontroller, the digital user profile using a scanning software, wherein the digital user profile includes a list of a plurality of secured digital systems and a system password for each of the plurality of secured digital systems.
The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1 further comprises the step of: encrypting, by the microcontroller, the digital user profile.
4. The method for utilizing biometric data to authenticate an individual across
multiple digital systems, the method as claimed in claim 1 further comprises the steps of:
receiving, by the microcontroller, a system password for each of a plurality of secured digital systems; and
storing, by the onboard memory bank, the system password for each of the plurality of secured digital systems within the digital user profile.
5. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 4 further comprises the step of:
encrypting, by the microcontroller, the system password for each of the plurality of secured digital systems.
6. The method for utilizing biometric data to authenticate an individual across
multiple digital systems, the method as claimed in claim 1 further comprises the steps of:
scanning, by the biometric scanner, the anatomical feature of the system user; and
generating, by the microcontroller, the primary multipoint digital image of the anatomical feature, wherein the primary multipoint digital image includes unique attributes of the anatomical feature.
7. The method for utilizing biometric data to authenticate an individual across
multiple digital systems, the method as claimed in claim 1 further comprises the steps of:
encrypting, by the microcontroller, the primary multipoint digital image; and storing, by the onboard memory bank, the primary multipoint digital image in association with the digital user profile.
8. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1 further comprises the steps of:
receiving, by the microcontroller, a system selection for the specific secured digital system, wherein the specific secured digital system is selected from a plurality of secured digital systems; and
retrieving, by the microcontroller, the system password for the specific secured digital system from the onboard memory bank.
9. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1 further comprises the step of:
performing, by the microcontroller, a handshaking operation with the specific secured digital system.
10. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the primary biometric scanning operation is a fingerprint scan.
11. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the primary biometric scanning operation is a retinal scan.
12. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the primary biometric scanning operation is a vein map scan.
13. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the primary biometric scanning operation is a vocal scan.
14. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the biometric scanner is operable between an extended position and a retracted position.
15. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the anatomical feature acts as a contact switch in conjunction with the biometric scanner.
16. The method for utilizing biometric data to authenticate an individual across multiple digital systems, the method as claimed in claim 1, wherein the microcontroller and the onboard memory bank are enclosed in a housing being tamperproof.
PCT/IB2016/052871 2015-10-21 2016-05-17 Authentication across multiple platforms WO2017068434A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/960,299 US20180247042A1 (en) 2015-10-21 2018-04-23 System and Method for Authentication Across Multiple Platforms Using Biometric Data
US17/016,157 US11416596B2 (en) 2015-10-21 2020-09-09 System and method for authentication across multiple platforms using biometric data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562244571P 2015-10-21 2015-10-21
US62/244,571 2015-10-21

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2018/052821 Continuation WO2019207338A1 (en) 2015-10-21 2018-04-23 System and method for authentication across multiple platforms using biometric data

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/960,299 Continuation-In-Part US20180247042A1 (en) 2015-10-21 2018-04-23 System and Method for Authentication Across Multiple Platforms Using Biometric Data

Publications (1)

Publication Number Publication Date
WO2017068434A1 true WO2017068434A1 (en) 2017-04-27

Family

ID=58558064

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2016/052871 WO2017068434A1 (en) 2015-10-21 2016-05-17 Authentication across multiple platforms

Country Status (1)

Country Link
WO (1) WO2017068434A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7240203B2 (en) * 2001-07-24 2007-07-03 Cavium Networks, Inc. Method and apparatus for establishing secure sessions
US7793109B2 (en) * 2001-01-10 2010-09-07 Mesa Digital, Llc Random biometric authentication apparatus
US20110047606A1 (en) * 2007-09-17 2011-02-24 Blomquist Scott A Method And System For Storing And Using A Plurality Of Passwords
US20130290136A1 (en) * 2012-03-05 2013-10-31 John F. Sheets Authentication using biometric technology through a consumer device
US8598981B2 (en) * 2011-02-18 2013-12-03 Tore Etholm Idsøe Key fob with protected biometric sensor
US20140006512A1 (en) * 2011-03-22 2014-01-02 Telefonaktiebolaget L M Ericsson (Publ) Methods for Exchanging User Profile, Profile Mediator Device, Agents, Computer Programs and Computer Program Products

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7793109B2 (en) * 2001-01-10 2010-09-07 Mesa Digital, Llc Random biometric authentication apparatus
US7240203B2 (en) * 2001-07-24 2007-07-03 Cavium Networks, Inc. Method and apparatus for establishing secure sessions
US20110047606A1 (en) * 2007-09-17 2011-02-24 Blomquist Scott A Method And System For Storing And Using A Plurality Of Passwords
US8598981B2 (en) * 2011-02-18 2013-12-03 Tore Etholm Idsøe Key fob with protected biometric sensor
US20140006512A1 (en) * 2011-03-22 2014-01-02 Telefonaktiebolaget L M Ericsson (Publ) Methods for Exchanging User Profile, Profile Mediator Device, Agents, Computer Programs and Computer Program Products
US20130290136A1 (en) * 2012-03-05 2013-10-31 John F. Sheets Authentication using biometric technology through a consumer device

Similar Documents

Publication Publication Date Title
US11652816B1 (en) Biometric knowledge extraction for mutual and multi-factor authentication and key exchange
CN112214745B (en) Authenticated external biometric reader and verification device
US9349232B2 (en) Biometric identification device with smartcard capabilities
EP2813961B1 (en) Biometric verification with improved privacy and network performance in client-server networks
KR102132507B1 (en) Resource management based on biometric data
US7409543B1 (en) Method and apparatus for using a third party authentication server
US6268788B1 (en) Apparatus and method for providing an authentication system based on biometrics
EP2648163B1 (en) A personalized biometric identification and non-repudiation system
US20020053035A1 (en) Method and system for strong, convenient authentication of a web user
US20060174331A1 (en) Method for signing a user onto a computer system
KR102514429B1 (en) Update of biometric data template
US20080034219A1 (en) Biometric Authentication for Remote Initiation of Actions and Services
US20150154436A1 (en) Methods and Apparatuses of Identity Skin for Access Control
JPWO2007094165A1 (en) Identification system and program, and identification method
JP7091057B2 (en) Information processing equipment, methods in information processing equipment, and programs
EP3834108B1 (en) Securing sensitive data using distance-preserving transformations
KR20190113775A (en) Trusted key server
US20200134149A1 (en) Login mechanism for operating system
US11416596B2 (en) System and method for authentication across multiple platforms using biometric data
US10574452B2 (en) Two-step central matching
KR20150082909A (en) Single-Sign-On System on the Basis of Biometric Recognition and Method thereof
CN109791583B (en) Method and device for enabling authentication of a user of a client device over a secure communication channel based on biometric data
EP3811254A1 (en) Method and electronic device for authenticating a user
JP2005215870A (en) Single sign-on method and system using rfid
CN109923545B (en) Method and device for enabling authentication of a user of a client device over a secure communication channel based on biometric data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16856994

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16856994

Country of ref document: EP

Kind code of ref document: A1