WO2018065968A1 - Media authentication system and method - Google Patents

Media authentication system and method Download PDF

Info

Publication number
WO2018065968A1
WO2018065968A1 PCT/IB2017/056215 IB2017056215W WO2018065968A1 WO 2018065968 A1 WO2018065968 A1 WO 2018065968A1 IB 2017056215 W IB2017056215 W IB 2017056215W WO 2018065968 A1 WO2018065968 A1 WO 2018065968A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
media
unique identification
identification data
data
Prior art date
Application number
PCT/IB2017/056215
Other languages
French (fr)
Inventor
Andreas Kyriacou
Original Assignee
Andreas Kyriacou
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Andreas Kyriacou filed Critical Andreas Kyriacou
Publication of WO2018065968A1 publication Critical patent/WO2018065968A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • G06F16/435Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Abstract

This invention relates to a media authentication system 10 and method 100. The system 10 comprises a user identification element 12 which includes unique identification data 13 of a user 14. A first media receiving device 14.1 includes a sensor 16 for sensing the unique identification data 13 and a transmitting element 18 for transmitting the unique identification data 13 to the backend 22. A database 24 is further provided at the backend 22 including a profile 26 of the user 14. A library 28 of media items 30.1 to 30. n is associated with the profile 26 of the user 14. The media receiving element 14.1 receives data relating to the media items 30.1 to 30. n after the sensed unique identification data 13 has been verified against the stored unique identification data 13 at the backend 22 in order to authenticate the user 14.

Description

MEDIA AUTHENTICATION SYSTEM AND METHOD
FIELD OF THE INVENTION This invention relates to a media authentication system and method. More particularly, but not exclusively, this invention relates to a media authentication system and method for authenticating a user associated with a media streaming profile hosted on a server of a media streaming service provider. BACKGROUND TO THE INVENTION
Media streaming services are well known and widely used in the modern-day society. Typically, a user is able to create a profile, over time populate his or her profile with a library of media items including especially video and audio material, and stream the media items to a suitable device.
A common problem associated with these types of profiles is that they are typically managed by a username and associated password. In order for the user to gain access to his or her profile, it is required for the user to be authenticated by entering the relevant username and password onto a computer or mobile device with Internet connectivity. For many users this is a cumbersome process. For example, when the user wishes to stream media to a plurality of different media streaming devices over the course of a day, the user will be required to log into and out of each streaming device, every time having to re-enter the relevant username and password. OBJECT OF THE INVENTION
It is accordingly an object of the present invention to provide a media authentication system and method that respectively seeks to, at least partially, alleviate the abovementioned problem, and/or to provide a useful alternative to known media authentication systems and methods.
SUMMARY OF THE INVENTION In this specification, unless the context clearly indicates otherwise, the term "media" shall be construed to include audio, music, animation, video, and multimedia material which may be a combination of any of the aforementioned, including but not limited to audio, visual and interactivity content forms. According to a first aspect of the invention, there is provided a media authentication system comprising:
- a sensor for sensing unique identification data of a user;
- a transmitting element, in data communication with a backend, for transmitting the sensed unique identification data to the backend in order to authenticate the user;
- a database at the backend including a profile of the user, the profile being associated with stored unique identification data of the user and a library of media items; and
- a media receiving element, in data communication with the backend, for receiving data relating to the media items from the backend after the sensed unique identification data has been verified against the stored unique identification data at the backend in order to authenticate the user.
There is provided for the transmitting element to not transmit any one or both of data relating to a username and password associated with the user.
According to an example embodiment of the invention, the data relating to the media items may be automatically streamed to the receiving element after the user has been authenticated. Alternatively, the data relating to media items may be automatically transmitted to the receiving element as a block of data after the user has been authenticated.
There is provided for the media receiving element to include at least one or both of the sensor and transmitting element, wherein the first and second communications path comprise the same communications path. Alternatively, the system may further include a user authentication element including at least one or both of the sensor and transmitting element.
The media receiving element may further include a controller and a processor that is operable to execute an operating system.
According to an example embodiment of the invention, the system may include a user identification element including the unique identification data of the user. According to an example embodiment of the invention, the user identification element may include a radio-frequency identification (RFID) element and the sensor may include an RFID reader for reading the unique identification data of the user on the RFID element.
According to a further example embodiment of the invention, the user identification element may include a magnetic element and the sensor may include a magnetic reader for reading the unique identification data of the user on the magnetic element. According to a still further example embodiment of the invention, the user identification element may include a smart card element and the sensor may include a smart card reader for reading the unique identification data of the user on the smart card element. According to a further example embodiment of the invention, the user identification element may include an optical code element and the sensor may include an optical code reader for reading the unique identification data of the user in the optical code element. According to a yet further example embodiment of the invention, the user identification element may include a biometric feature of the user and the sensor may include a biometric reader for reading the unique identification data of the user, being in the form of unique biometric characteristic of the user. The user identification element and the sensor may be near-field communication (NFC) enabled and the unique identification data may be received from the user identification element by the sensor via NFC. Bluetooth technology may also be utilized for communication between the user identification element and the sensor. The user identification element may alternatively include any device utilising an automatic identification and data capture (AIDC) method or system.
The communications path may be provided by any suitable means, including an Asymmetric digital subscriber line (ADSL), Fibre to the x (FTTX) or Global System for Mobile Communications (GSM) and/or GPRS and/or 2G/3G/4G/5G, EDGE, LTE and related or subsequent technologies, preferably utilizing a communications protocol such as Internet Protocol (IP).
The communications path may be any one or both of wireless and wired.
According to a second aspect of the invention, there is provided a media authentication method including the steps of:
- receiving unique identification data of a user that was sensed by a sensor;
- at a backend, verifying the sensed unique identification data against pre- stored unique identification data that is associated with a profile of the user in order to authenticate the user, the profile further being associated with a library of media items; and
- transmitting data relating to the media items to a media receiving element. There is provided for the unique identification data to not include any one of data relating to a username and/or password associated with the user.
The method may include the further step of sensing the user identification data from a user identification element.
There is provided for the user identification element to include any one of the following:
- an RFID element;
- magnetic element;
- smart card element;
- optical code element; and
- biometric feature of the user. These and other features of the invention are described in more detail below.
BRIEF DESCRIPTION OF THE ACCOMPANYING DIAGRAMS
The invention will now be further described by way of non-limiting examples, with reference to the accompanying figures wherein: figure 1 is a schematic block diagram of electronic components of a media authentication system according to a first embodiment of the invention; figure 2 is a flow diagram illustrating a media authentication method according to the invention; and is a schematic block diagram of electronic components of a media authentication system according to a second embodiment of the invention.
DETAILED DESCRIPTION OF THE INVENTION With reference to the figures, in which like features are indicated by like numerals, a media authentication system in accordance with a first embodiment of the invention is generally indicated by reference numeral 10A in figure 1 , a media authentication method in accordance with the invention is generally indicated by reference numeral 100 in figure 2, and a media authentication system in accordance with a second embodiment of the invention is generally indicated by reference numeral 10B in figure 3.
The system 10A comprises a user identification element 12 which includes unique identification data 13 of a user 14. Also provided is at least a first media receiving element or device 14.1 of a plurality of media receiving elements or devices 14.1 to 14.n. The first media receiving device 14.1 includes a sensor 16 for sensing the unique identification data 13 and a transmitting element 18, in this embodiment being in the form of a transceiver 18, that is in data communication with a backend 22 via a first communications path 20 for transmitting the unique identification data 13 to the backend 22 in order to authenticate the user 14. A database 24 is further provided at the backend 22 including a profile 26 of the user 14, the profile 26 being associated with stored unique identification data that corresponds with the unique identification data 13 of the user 14. The profile 26 could be recorded and managed on the database 24 by way of, for example, blockchain technology. A library 28 of media items 30.1 to 30. n is further associated with the profile 26 of the user 14. The media receiving element 14.1 receives data relating to the media items 30.1 to 30. n via the first communications path 20 after the sensed unique identification data 13 is verified against the stored unique identification data 13 at the backend 22 in order to authenticate the user 14. According to this example embodiment, the system 10 further includes at least a first output element or device 32.1 for any one or more of playing, streaming and displaying the data relating to the media items 30.1 to 30. n after the user 14 is authenticated when the unique identification data 13 is verified at the backend 22.
The transmitting element 18 does to not transmit data relating to any one or both of a username and password associated with the user 14.
The unique identification data 13 of the user 14 is, in use, stored on a memory arrangement 1 1 associated with the user identification element 12 and on the database 24 at the backend 22. The user profile 26 is created by the user 14 and the media library 28 is associated with the user profile 26, as is well known in the art.
The identification element 12 is preferably in the form of an Automatic identification and data capture enabled (AIDC) device such as a Radio-frequency identification (RFID) element and the sensor 16 is in the form of an RFID reader for reading the unique identification data 13 of the user 14 on the RFID element. The profile 26 of the user 14 is hosted on a media streaming service provider that is accessible over a communications network, such as the Internet.
When the user 14 wishes to access his user profile 26, user identification element 12 is utilized and sensor 16 senses/reads the unique identification data 13 (user ID) of the user 14 from the user identification element 12. The OS 38 communicates the sensed user ID 13, via the transmitting element 18 and first communications path 20, to the backend 22 where the user 14 is authenticated and logged into the media streaming service provider's system in order to gain access to the media library 28.
During the above process, a first association is created between the identification element 12, first receiving device 14.1 , and user profile 26. Data relating to any one or more of the media items 30.1 to 30. n in the library 28 is then transmitted/streamed to the first receiving device 14.1 via the first communications path 20 and subsequently relayed to the output device 32. Alternatively, data relating to any one or more of the media items 30.1 to 30. n could be transmitted to the first receiving device 14.1 , after which further action could be taken by the user 14 before further data relating to any one or more of the media items 30.1 to 30. n will be streamed to the receiving device 14.1 .
The first receiving device 14.1 also includes a controller 34 and a processor 38 which is operable to execute an operating system (OS) 38 and an application incorporated in the OS for playing media. The first receiving device 14.1 preferably comprises a standalone device which is connected to or integrated with a speaker device and is in communication with the communications path 20, preferably via Internet Protocol (IP). The first receiving device 14.1 may for example be retro-fitted to an existing vehicle or retro-fitted to another apparatus as will be discussed below. Alternatively, the first receiving device 14.1 may be in the form of a mobile device such as a mobile phone which is in wireless communication with the communications path 20 via IP.
The user 14 may control both the library 28 and the media outputted to the receiving device 14.1 via an extra device (not shown). The user may furthermore access and/or control the library 28 via another device with connectivity to the backend 22 while the media is being streamed to the media receiving device 14.1 , without interrupting the streaming process. The streamed media can hence be externally modified by the user 14 while the user 14 is still authenticated via the media receiving device 14.1 and in the process of streaming media to the media receiving device 14.1 .
The user 14 is logged out of the streaming service when further input (not shown) is received or generated by the first receiving device 14.1 . Said further input may comprise input from a clock (not shown) when a predetermined time period has elapsed, alternatively the input may comprise input from the user 14 such as manual input to stop streaming media items 30.1 to 30. n. Once logged out, the relevant media item 30 that is currently played by output device 32 is stopped or paused at a current position. The current position is stored onto database 24 and is associated with user profile 26. In another embodiment of the invention, the system 10 could be configured that once the user 14 utilizes the identification element 12 to authenticate and gain access to a second media receiving element or device 14.2 (not shown), the user 14 is automatically logged out of the streaming service and re-logged into the streaming service via the second receiving device 14.2. Stated differently, the first association between identification element 12, first receiving device 14.1 and user profile 26 is terminated and a second association is established between identification element 12, second receiving device 14.2 and user profile 26 whereby the user 14 is again authenticated onto the streaming service.
When the user 14 wishes to stream media items onto the second receiving device 14.2, the same process as described above with reference to first receiving device 14.1 is utilized to again log into the streaming service. The system 10 is configured such that the relevant media item continues to play/stream onto the output device 32 from the current position where it was last stopped when the user is authenticated via the second receiving device 14.2.
In a further embodiment of the invention, the identification element 12 and the first receiving device 14.1 are Near-field communication (NFC) enabled devices and the unique identification data 13 is received from the identification element 12 on the first receiving device 14.1 via NFC.
The communications path 20 is provided by any suitable means, including an Asymmetric digital subscriber line (ADSL), Fibre to the x (FTTX) or Global System for Mobile Communications (GSM) and/or GPRS and/or 2G/3G/4G, EDGE, LTE and related or subsequent technologies, preferably utilizing Internet Protocol (IP). The communications path is preferably a wireless communications path, but may also be wired. The communications network could include the Internet.
In other embodiments, the identification element 12 could include unique biometric data of the user 14 in the form of a biometric feature of characteristic of the user 14 such as part of the users body, including its finger, palm, face, eye, voice, and the like, and the sensor 16 may comprise a biometric reader for reading the unique biometric data of the user 14. The biometric sensor is a transducer that converts a biometric treat (fingerprint, palm, voice, face, eye, etc.) of the user 14 into an electrical signal.
An intermediate device (not shown) may also be provided between the identification element 12 and the first receiving device 14.1 (or between identification element 12 and further receiving devices 14.2 to 14.n as the case may be). The intermediate device may include a portable identification unit that communicates with the identification element 12 and with the first receiving device 14.1 . The intermediate device can hence roam and be utilized with various other authentication devices (not shown) and with the other receiving devices 14.2 to 14.n.
Further alternatively, the identification element 12 may include a magnetic element and the sensor 16 may include a magnetic reader for reading the unique identification data 13 of the user 14 on the magnetic element. Also, the identification element 12 may include a smart card element and the sensor 16 may include a smart card reader for reading the unique identification data 13 of the user 14 on the smart card element. Further, the identification element 12 may include an optical code element and the sensor 16 may include an optical code reader for reading the unique identification data 13 of the user 14 in the optical code element.
In figure 2 is shown a flow diagram illustrating a media authentication method 100. At 40, the first receiving device 14.1 reads user ID 13 with sensor/reader 16. At 42, user ID 13 is transmitted, via communications path 20, to backend 22 where it is received at 44. At 46, user profile 26 is located in database 24 (shown in figure 1 ). User 14 is then authenticated at 48 by verifying the unique identification data 13 at the backend 22 and logged into the streaming service at 50. At 52, the current position in the media library 28 is identified and at 54, the data relating to the relevant media item of media items 30.1 to 30. n is transmitted/streamed via communications path 20 to first receiving device 14.1 (or receiving device(s) 14.2 to 14.n as the case may be). At 56, first receiving device 14.1 receives the stream of media from backend 22 and, at 58, plays the stream to the output device 32.
The system 10B, depicted in figure 3, is similar to the system 10A described herein above save for further including at least a first user authentication element 60.1 that fulfils the same function as the receiving element 14.1 described above in relation to authenticating the user 14. The element 60.1 includes the sensor 16 and transmitting element 18 and is in data communication with the backend 22 via the first communications path 20. Upon successful authentication of the user 14, as defined hereinabove, data relating to the media items 30.1 to 30. n is streamed/transmitted to the receiving device 14.1 , in a similar manner as described above, however now via a second communications path 62 that the receiving device 14.1 is in data communication with the backend 22 over a communications network.
The systems 10A and 10B and method 100 described herein will be useful in that it will alleviate a user from having to enter his or her username and password a profile needs to be accesses over the Internet from one or more communication devices.
It will be appreciated by those skilled in the art that the invention is not limited to the precise details as described herein and that many variations are possible without departing from the scope and spirit of the invention. For example, various other receiving devices 14.3 to 14.n can be utilized. Receiving device 14.3 may, for example, include a device implemented in a vehicle such as a taxi (not shown). The second association could, for example, be terminated when a predetermined parameter is met such as when the taxi journey of user 14 ends. Also, receiving device 14.3 may for example comprise a streaming device integrated into an exercise machine (not shown) at a location such as a gym. Many other receiving devices 14.4 to 14.n are possible without departing from the spirit and scope herein, including earphones. The output device 32 comprises any device capable of streaming media such as but not limited to a speaker and/or a display device. The output device 32 typically forms part of the receiving device 14.1 , such as when the first receiving device 14.1 is in the form of a mobile phone. Alternatively, the output device 32 is separate from the first receiving device 14.1 but in data communications with the first receiving device 14.1 . A plurality of users (not shown) may also form part of the system 10, each having a respective profile and media library at the backend 22. A further embodiment is envisaged wherein the user identification element 12 is incorporated into a device such as a mobile phone, whereby the mobile phone, now functioning as an AIDC device, is utilised to authenticate the user 14 as described hereinabove by, for example, bringing the mobile device into close proximity of the sensor 16, hence enabling an NFC link between the mobile device and the sensor 16. Once the user 14 has been authenticated, data relating to the relevant media item, say 30.1 , is then transmitted/streamed to the media receiving device 14.1 and played via output device 32.
The description is presented in the cause of providing what is believed to be the most useful and readily understood description of the principles and conceptual aspects of the invention. In this regard, no attempt is made to show details of the invention in more detail than is necessary for a fundamental understanding of the invention.

Claims

1 . A media authentication system comprising:
a sensor for sensing unique identification data of a user;
a transmitting element, in data communication with a backend, for transmitting the sensed unique identification data to the backend in order to authenticate the user;
a database at the backend including a profile of the user, the profile being associated with stored unique identification data of the user and a library of media items; and
a media receiving element, in data communication with the backend, for receiving data relating to the media items from the backend after the sensed unique identification data has been verified against the stored unique identification data at the backend in order to authenticate the user.
2. The media authentication system according to claim 1 , wherein the transmitting element does not transmit any one or both of data relating to a username and password associated with the user.
3. The media authentication system according to claim 1 or 2, wherein the data relating to the media items is automatically streamed to the media receiving element after the user has been authenticated.
The media authentication system according to claim 1 or 2, wherein the data relating to media items is automatically transmitted to the media receiving element as a block of data after the user has been authenticated.
The media authentication system according to any one of the preceding claims, wherein the media receiving element includes at least one or both of the sensor and transmitting element.
The media authentication system according to any one of claims 1 to 4, including a user authentication element including at least one or both of the sensor and transmitting element.
The media authentication system according to any one of the preceding claims, including a user identification element including the unique identification data of the user.
The media authentication system according to claim 7, wherein the user identification element includes a radio-frequency identification (RFID) element and the sensor includes an RFID reader for reading the unique identification data of the user on the RFID element.
The media authentication system according to claim 7, wherein the user identification element includes a magnetic element and the sensor includes a magnetic reader for reading the unique identification data of the user on the magnetic element.
10. The media authentication system according to claim 7, wherein the user identification element includes a smart card element and the sensor includes a smart card reader for reading the unique identification data of the user on the smart card element.
1 1 . The media authentication system according to claim 7, wherein the user identification element includes an optical code element and the sensor includes an optical code reader for reading the unique identification data of the user in the optical code element.
12. The media authentication system according to claim 7, wherein the user identification element includes a biometric feature of the user and the sensor includes a biometric reader for reading the unique identification data of the user, being in the form of unique biometric characteristic of the user.
13. A media authentication method including the steps of:
receiving unique identification data of a user that was sensed by a sensor; at a backend, verifying the sensed unique identification data against pre- stored unique identification data that is associated with a profile of the user in order to authenticate the user, the profile further being associated with a library of media items; and
transmitting data relating to the media items to a media receiving element.
14. The media authentication method according to claim 13, wherein the unique identification data does not include any one of data relating to a username and/or password associated with the user.
15. The media authentication method according to claim 13 or 14, including sensing the user identification data from a user identification element.
PCT/IB2017/056215 2016-10-07 2017-10-09 Media authentication system and method WO2018065968A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ZA201606878 2016-10-07
ZA2016/06878 2016-10-07

Publications (1)

Publication Number Publication Date
WO2018065968A1 true WO2018065968A1 (en) 2018-04-12

Family

ID=61830855

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2017/056215 WO2018065968A1 (en) 2016-10-07 2017-10-09 Media authentication system and method

Country Status (1)

Country Link
WO (1) WO2018065968A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080155057A1 (en) * 2003-10-01 2008-06-26 Musicgremlin, Inc. System sharing user content on a content-receiving device
US20110197237A1 (en) * 2008-10-10 2011-08-11 Turner Steven E Controlled Delivery of Content Data Streams to Remote Users
US20130290427A1 (en) * 2013-03-04 2013-10-31 Hello Inc. Wearable device with unique user ID and telemetry system in communication with one or more social networks
US20150035643A1 (en) * 2013-08-02 2015-02-05 Jpmorgan Chase Bank, N.A. Biometrics identification module and personal wearable electronics network based authentication and transaction processing
US20160182950A1 (en) * 2014-12-17 2016-06-23 Lenovo (Singapore) Pte. Ltd. Identification of a user for personalized media content presentation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080155057A1 (en) * 2003-10-01 2008-06-26 Musicgremlin, Inc. System sharing user content on a content-receiving device
US20110197237A1 (en) * 2008-10-10 2011-08-11 Turner Steven E Controlled Delivery of Content Data Streams to Remote Users
US20130290427A1 (en) * 2013-03-04 2013-10-31 Hello Inc. Wearable device with unique user ID and telemetry system in communication with one or more social networks
US20150035643A1 (en) * 2013-08-02 2015-02-05 Jpmorgan Chase Bank, N.A. Biometrics identification module and personal wearable electronics network based authentication and transaction processing
US20160182950A1 (en) * 2014-12-17 2016-06-23 Lenovo (Singapore) Pte. Ltd. Identification of a user for personalized media content presentation

Similar Documents

Publication Publication Date Title
US20220075856A1 (en) Identifying and authenticating users based on passive factors determined from sensor data
CN104270404B (en) A kind of login method and device based on terminal iidentification
CN104205721B (en) The adaptive authentication method of context aware and device
CN106487762B (en) user identity recognition method, identity recognition application client and server
JP2019003659A (en) Authentication device, authentication system, terminal device, authentication method, and computer program
CN105072178B (en) Cell-phone number binding information acquisition methods and device
KR20150128659A (en) Identification delegation for devices
CN108055238B (en) Account verification method and system
TW202011273A (en) Electronic Ticket Admission Verification Anti-Counterfeiting System and Method Thereof
CN104484593B (en) terminal verification method and device
WO2012155620A1 (en) Method and mobile communication terminal for protecting near field communication security
KR20150121892A (en) Payment method, apparatus and sytem for recognizing information of line body service in the system
EP4009205A1 (en) System and method for achieving interoperability through the use of interconnected voice verification system
US10936705B2 (en) Authentication method, electronic device, and computer-readable program medium
US20170214981A1 (en) Function upgrade device, display apparatus and method for controlling display apparatus thereof
KR101633965B1 (en) User security authentication system in internet and method thereof
US20120330663A1 (en) Identity authentication system and method
US20130159179A1 (en) Mobile device for processing application of client device and method for processing application of client device using the same
KR102649375B1 (en) Methods, systems and media for authenticating users using biometric signatures
KR20080036446A (en) Method and system for providing user authorization service using bio information and mobile communication terminal for transmitting authorization information using bio information
US9769656B2 (en) Electronic device and communication method
WO2016124008A1 (en) Voice control method, apparatus and system
US20180182393A1 (en) Security enhanced speech recognition method and device
US20160189258A1 (en) Apparatus and method for performing secure transactions with a digital device
CN110120933A (en) Air control, man-machine identification and data processing method, equipment and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17857963

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17857963

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18/11/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17857963

Country of ref document: EP

Kind code of ref document: A1