WO2018234781A1 - Support de carte d'identité et système - Google Patents

Support de carte d'identité et système Download PDF

Info

Publication number
WO2018234781A1
WO2018234781A1 PCT/GB2018/051698 GB2018051698W WO2018234781A1 WO 2018234781 A1 WO2018234781 A1 WO 2018234781A1 GB 2018051698 W GB2018051698 W GB 2018051698W WO 2018234781 A1 WO2018234781 A1 WO 2018234781A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identity card
card holder
identity
server
Prior art date
Application number
PCT/GB2018/051698
Other languages
English (en)
Inventor
Craig Swallow
Nick Davies
Original Assignee
Soloprotect Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Soloprotect Limited filed Critical Soloprotect Limited
Priority to EP18734925.3A priority Critical patent/EP3642750A1/fr
Publication of WO2018234781A1 publication Critical patent/WO2018234781A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0004Hybrid readers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • This disclosure relates to an identity card holder.
  • the disclosure relates to an identity card holder able to receive computer-readable information from an identity card inserted into the identity card holder, the computer-readable information identifying a person associated with the identity card.
  • the disclosure relates to an identity card holder and background server system that processes the computer-readable information.
  • the disclosure relates to an identity card holder and background server system used by lone workers. Aspects of the invention relate to an identity card holder, a system, and a method.
  • identity card holders have become more sophisticated, and are known to include wireless communications abilities to allow data and voice communications with supporting computer networks and human operators, camera functionality, geolocation services, and are able to allow a user to raise an alarm, or to automatically raise an alarm in certain predefined circumstances.
  • a goal is to provide a way of increasing the use of these more sophisticated identity card holders and systems. Another goal is to provide new uses for these more sophisticated identity card holders and systems.
  • aspects and embodiments of the invention provide an identity card holder, a system, and a method as claimed in the appended claims.
  • the invention provides a solution to or mitigates the problems with the prior identity card holder equipment and lone worker systems.
  • Users are logged into an identity card holder via their identity card through an electronic interface.
  • multiple users can easily and conveniently share identity card holders, and the more sophisticated functionality thereon, from a pool of identity card holders.
  • access to a more sophisticated identity card holder and system is prevented for unauthorised users.
  • Implementers of this invention are able to provide a tailored, accurate, and relevant response to an individual user, at a pre-authorisation stage, a routine usage stage or in an emergency situation because an identity of the user of the identity card holder, and their credentials, are known by the system.
  • the invention also provides the ability to a system to send relevant risks, permissions, and information to an identity card holder by knowing exactly who is using the identity card holder, and optionally where they are located.
  • a more sophisticated audit logging trail can be more easily and reliably established, for lone worker protection, cost management logging, and time attendance logging.
  • FIG. 1 is a schematic overview of an identity card system in accordance with embodiment of the invention.
  • FIG 2 is a schematic overview of an identity card holder of the system of Figure 1 ;
  • Figure 3 is a rear perspective view of an identity card holder in accordance with an embodiment of the invention;
  • Figure 4 is a schematic overview of a server of the system of Figure 1 ;
  • Figure 5 is a flow chart describing a method of operation of the system of Figure 1 ;
  • Figure 6 is a continuation of the flow chart of Figure 5;
  • Figure 7 is a continuation of the flow chart of Figure 5.
  • FIG. 1 is a schematic overview of an identity card system in accordance with an embodiment of the invention.
  • the identity card system comprises an identity card 10, an identity card holder 100 and a server 400.
  • the identity card 10 is proximal the identity card holder 100, and the server 400 is remote from the identity card holder 100.
  • the identity card holder 100 is in the field, where the field means a working environment of a user or lone worker.
  • the identity card 10 comprises information about a user associated with the identity card, such as a photograph and printed credentials, which may include job title, qualifications, date of birth, security access clearance level, and so on as is known to persons in this area.
  • the identity card 10 also has radio frequency identification (RFID) functionality, and in this example the identity card 10 stores an identity code associated with the user, and is configured to send the identity code using RFID communications techniques when interrogated. While in this example embodiment RFID technology is used, other methods of communicating information from an identity card to the identity card holder are envisaged, including optical communication technology, as well as other wireless electromagnetic technologies.
  • RFID radio frequency identification
  • FIG. 2 is a schematic overview of the identity card holder 100.
  • the identity card holder 100 comprises a processor 1 10 a memory 120 a physical interface 130 configured to hold an identity card 10, a first electronic interface 140 capable of performing long-range communications with the server 400, and a second electronic interface 150 configured to receive information from the identity card 10 proximal to the identity card holder 100.
  • the physical interface 130 uses protruding tabs to hold the identity card 10 in place on the identity card holder 100.
  • a slot and window arrangement may also be used, or any other arrangement for holding an identity card 10 in place for display.
  • the identity card holder may, in addition or exclusively, use electronic means for communicating the identity of a wearer or holder of the identity card holder 100 to a third party electronic device, in which case the physical interface 130 may not be needed as long as the identity card 10 is in range of the second electronic interface 150 so that corresponding information may be relayed.
  • the first electronic interface 140 is a mobile cellular interface and includes appropriate antenna technology as would be known to a skilled person in the field of mobile cellular telecommunications (such as technology operating in line with and conforming to 3G or 4G telecommunications standards, as appropriate). Additionally or alternatively, the first electronic interface 140 uses wireless networking technology, such as wireless local area network technology, for example technology operating in line with and conforming to WiFi standards (e.g. IEEE 802.1 1).
  • wireless networking technology such as wireless local area network technology, for example technology operating in line with and conforming to WiFi standards (e.g. IEEE 802.1 1).
  • the second electronic interface 150 uses radio frequency identification (RFID) technology to interrogate and receive information from the identity card 10.
  • RFID radio frequency identification
  • the second electronic interface 150 utilises near field communications (NFC) circuitry to interrogate identity cards in proximity to the identity card holder 100, i.e. within range of the NFC circuitry.
  • NFC near field communications
  • Proximal may also be defined as one of the following: within 1000 mm of, within 500 mm of, within 400 mm of, and physically held by the identity card holder 100.
  • the memory 120 stores a database of identity codes of users who are registered to use the identity card holder 100
  • the processor 110 is configured to search the database of users and check whether the identity code received through the second interface 150 matches a stored identity code of a user who is registered to use the identity card holder 100.
  • the processor 1 10 is configured to instruct the first electronic interface 140 to send a confirmation message to the server 400 to confirm the identity of the user linked to the identity card holder 100 using the identity code or another associated piece of information.
  • the identity card holder 100 is configured to receive queued information relevant to the user from the server 400 via the first electronic interface 140, and to output that information to the user.
  • Figure 3 is a rear perspective view of the identity card holder 100.
  • the identity card holder 100 further comprises an output device 160, wherein the processor 110 is configured to cause the queued information, received from the server 400, and relevant to the now verified user, to be output to the user via the output device 160.
  • the output device 160 is a touch-screen display, but may be a display with no touch sensing facility or an audio output, or any other known output technology or technologies in combination.
  • the identity card holder 100 further comprises an emergency input device 165, such as a button, activation of which causes processor 1 10 to send an emergency alert to server 400 via the first electronic interface 140.
  • an emergency input device 165 such as a button, activation of which causes processor 1 10 to send an emergency alert to server 400 via the first electronic interface 140.
  • the physical interface is arranged to display the identity card 10 so that other members of the public can see the credentials of the user, and verify the identity of the user with a photograph on the identity card, when available.
  • the identity card holder 100 also has a second physical interface 170 for attachment of the identity card holder 100 to a person, either directly or via a lanyard, lapel coupling or belt coupling, as is known in this field. This allows the identity card holder 100 and identity card 10 to be prominently displayed on the user or wearer.
  • the identity card holder 100 further comprises a geolocation module 180, such as one that is able to use Global Navigation Satellite System (GNSS) technology, such as a global positioning system (GPS) module or the like, and that can calculate the location of the identity card holder 100. Other methods of calculating geolocation may be used such as scanning codes.
  • GNSS Global Navigation Satellite System
  • GPS global positioning system
  • This location information is arranged to be output by the first electronic interface 140 to server 400, or is used locally on the identity card holder 100 to filter information, such as risk information pertinent to the user associated with the identity card 10 received from the server 400 via the first electronic interface 140, or both.
  • Figure 4 is a schematic overview of the server 400.
  • the server 400 comprises a processor 410, a memory 220, and a first electronic interface 440 capable of establishing long-range communications with the identity card holder 100 remote from the server 400.
  • the server 400 may be a server system 400 that is distributed over several or many different individual servers 400, but is labelled as a server 400 throughout for simplicity.
  • the server 400 is configured to communicate simultaneously with many identity card holders 100, each of which is associated with a different user. References to the identity card holder 100 and the description related thereto are equally applicable to all identity card holders 100 in the system.
  • the server 400 is configured to receive user information through the first electronic interface 440 from the identity card holder 100, the user information either confirming the identity of a registered user now linked to the identity card holder 100, or the identity code of the identity card 10.
  • the server 400 is configured to send, when the user information confirms the identity of a registered user, any queued information intended for that user to the first electronic interface 440 for onward transmission to the identity card holder 100.
  • the server 400 is configured to register, when the user information confirms the identity of a registered user, the registered user on an alarm platform and to load the user's profile details on the alarm platform.
  • the server 400 is configured to register, when the user information confirms the identity of a registered user, the registered user on an alert platform that is configured to issue risks relating to the registered user.
  • the alert platform issues risks using a geolocation engine and a received location of the identity card holder 100, for example a received location generated by geolocation module 180 on the identity card holder 100.
  • the server 400 is configured to send, when the user information confirms the identity of a registered user, information relating to a pairing of the corresponding identity card 10 and the corresponding identity card holder 100 to a workforce management system for recording time and attendance of the corresponding registered user.
  • the server 400 is configured to check, when the user information confirms the identity of a registered user, access permissions for the registered user and then send information to the corresponding identity card device 100 to enable or disable or limit features on the identity card device 100 accordingly.
  • Such features may include access to documents via the identity card holder 100 or via other co-located user equipment such as a smartphone, tablet or laptop computer which each rely on functions of the identity card to access such documents.
  • Such features may also or alternatively include alarm functionality, or camera functionality or both.
  • the server 400 is also configured to forward user information, for example the identity code or other identifying information of the user, to third party systems via an API or other communication mechanism. This may allow third party systems to update access control systems on certain buildings, plant, etc based on the identity card holder 100 being used by a particular user and the identity code or unique identifier of the identity card holder itself, or based on user credentials such as qualifications or employee number, or both.
  • user information for example the identity code or other identifying information of the user
  • third party systems may allow third party systems to update access control systems on certain buildings, plant, etc based on the identity card holder 100 being used by a particular user and the identity code or unique identifier of the identity card holder itself, or based on user credentials such as qualifications or employee number, or both.
  • the server 400 is configured to log the use of an identity card 10 with an identity card holder 100 for audit purposes in an audit log. Such use may include logging the identity code or other identifier identifying the user associated with the identity card 10, such as a user name or other identifying detail or details, such as employee or contractor number, together with a time that the identity card 10 is used with the identity card holder 100.
  • the audit log may record one or more of the date and time of use, period of use, frequency of use in a given time period. Credentials of the user at the time of use may also be recorded in the audit log. Location information may also be logged.
  • the server 400 is configured to send, when the user information is an identity code, an acceptance message to the identity card holder 100 to allow pairing of the identity card holder 100 with the identity card 10, or a rejection message to the identity card holder 100 to prevent pairing of the identity card holder 100 with the identity card 10.
  • Figure 5 is a flow chart describing a method of operation of the system of Figure 1.
  • the NFC circuitry 150 on the identity card holder 100 periodically scans for the presence of an RFID card.
  • step S520 a decision is made as to whether a card is detected or not, and if not detected, the method proceeds to step S520N where the identity card holder 100 logs out any user and sends a signal to the server 400 to confirm that the particular user has been logged out and therefore unlinked with the identity card holder 100. The server 400 then logs this event in an audit log as discussed above. If a card is detected at step S520, the method proceeds to step S520Y and the identity code stored on the identity card 10 is read by the NFC circuitry 150.
  • the method searches the database of users registered to use the identity card holder 100 stored on the identity card holder 100 (which stores a list of "pooled users" and corresponding identity codes) and checks whether the identity code received through the second interface 150 matches a stored identity code of a user who is registered to use the identity card holder 100.
  • a decision is made as to whether a matching user is found in the list of pooled users. If a matching user is not found, the method proceeds to step S540N and the identity code is sent to the server 400 for verification.
  • the verification process is outlined in Figure 6 discussed below, and instructions may be received from server 400 at step S550 that the identity code of the user should be added to the database of paired users, or rejected.
  • step S540Y the user corresponding to the identity code read from the identity card 10 is logged into the identity card holder 100, and a confirmation message is sent to the server 400 to confirm the identity of the user linked to the identity card holder 100. Further details of what happens after the confirmation message is sent is outlined in Figure 7 and discussed below.
  • Figure 6 is a continuation of the flow chart of Figure 5 after step S540N.
  • step S610 a check is performed to see whether the identity code is stored on the server 400 corresponding to a matching registered user. If a matching registered user is found on the server 400, the method proceeds to step S610Y, and new user information is sent to the identity card holder 100 to allow pairing of the identity card 10 and corresponding user with the identity card holder 100 in question. The method then returns to step S550 shown in Figure 5.
  • step S620 a check is made to determine whether the identity code corresponds to a blacklisted user, that is, a user that is specifically prohibited from using the system or the identity card holder 100, or both. If the identity code corresponds to a stored blacklisted user, then at step S620Y a reject message is sent to the identity card holder 100 and pairing of the identity card and the identity card holder 100 is rejected. The functions of the identity card holder 100 are not usable until an identity card 10 corresponding to a registered user is successfully paired with the identity card holder 100.
  • a dialogue is initiated by the server 200 or other system with a system administrator to authorise the identity code and corresponding user for use in the system, and for pairing with the identity card holder 100 as a pooled user.
  • the administrator may at step S630 add the user and identity code to the blacklist and move to step S620Y, or at step S640 authorise the identity code, and optionally link the identity code to a user profile containing personal data and risk management information for that user, such as escalation lists of emergency contacts, or types of work undertaken.
  • Figure 7 is a continuation of the flow chart of Figure 5 after step S540Y.
  • step S710 a check is performed to see whether any pending actions corresponding to a matching user are stored on the server 400. If pending actions are found on the server 400, the method proceeds to step S710Y, and those pending actions which have been queued are released to the matching user, optionally via the identity card holder 100 or via another user device which uses the identity card holder 100 to access information. Such pending actions may include new instructions on what jobs are to be carried out, or updates as to risks or access rights to documents or buildings.
  • the method at step S720 may optionally register the matching user on an alarm platform, which may be part of or separate to the server 400. As part of such registration, profile details are loaded so that any back up persons or algorithms monitoring the registered user via the identity card holder 100 and associated systems is able to know to whom they are dealing, and also know the qualification level, job title, and other pertinent information, to improve response accuracy of the alarm platform.
  • the method registers the registered user for receiving risks pertinent to that registered user, which may relate to forthcoming risks based on a schedule for that user, and which may also take into account a location of the corresponding identity card holder 100. Risks are then sent to the user via the identity card holder 100 or other electronic device of the user.
  • the method sends the user login information to a workforce management system for recording time and attendance of the corresponding registered user. This step may be performed regardless of whether or not the user is registered on an alarm platform.
  • the method checks the access permissions for the registered user and then sends information to the corresponding identity card device 100 to enable or disable or limit features on the identity card device 100 accordingly.
  • Such features may include access to documents via the identity card holder 100 or via other co-located user equipment such as a smartphone, tablet or laptop computer which each rely on functions of the identity card to access such documents, or camera functionality, or other device functionality. This step may be performed regardless of whether or not the user is registered on an alarm platform.
  • the method forwards user information, for example the identity code or other identifying information of the user, to third party systems via an API.
  • user information for example the identity code or other identifying information of the user
  • third party systems may allow third party systems to update access control systems on certain buildings, plant, etc based on the identity card holder 100 being used by a particular user.
  • the method also logs the use of an identity card 10 with an identity card holder 100 for audit purposes in an audit log.
  • Such use may include logging the identity code or other identifier identifying the user associated with the identity card 10, such as a user name or other identifying detail or details, such as employee or contractor number, together with a time that the identity card 10 is used with the identity card holder 100.
  • the audit log may record one or more of the date and time of use, period of use, frequency of use in a given time period. Credentials of the user at the time of use may also be recorded in the audit log. Location information may also be recorded in the audit log.
  • step S550 in Figure 5
  • step S510 for periodic scanning for the presence of an identity card 10 in proximity to the identity card holder 100.
  • RFID radio frequency identification
  • RF radio frequency
  • the identity card 10 stores an identity code which is cross-referencable to credentials of a person, such as their name, address, employee number, qualifications, job title, company name, date of birth, etc.
  • the identity code is unique within the system employed so that no two persons share the same identity code.
  • NFC Near Field Communication
  • Ecma- 340 ISO/IEC 18092
  • This disclosure provides a solution to or mitigates the problems with prior identity card holder equipment and lone worker systems. Users are logged into an identity card holder via their identity card through an electronic interface. In this way, multiple users can easily and conveniently share identity card holders, and the more sophisticated functionality thereon, from a pool of identity card holders. Also, access to a more sophisticated identity card holder and system is prevented for unauthorised users.
  • Implementers of this invention are able to provide a tailored, accurate, and relevant response to an individual user, at a pre- authorisation stage, a routine usage stage or in an emergency situation because an identity of the user of the identity card holder, and their credentials, are known by the system.
  • the invention also provides the ability to a system to send relevant risks, permissions, and information to an identity card holder by knowing exactly who is using the identity card holder, and optionally where they are located.
  • a more sophisticated audit logging trail can be more easily and reliably established, for lone worker protection, cost management logging, and time attendance logging.
  • an identity card holder comprising: a processor (1 10); a memory (120); a physical interface (130) configured to hold an identity card (10); a first electronic interface (140) capable of performing long-range communications with a server (400) remote from the identity card holder (100); and a second electronic interface (150) configured to receive information from an identity card (10) proximal to the identity card holder (100).
  • the second electronic interface (150) uses radio frequency identification, RFID, or near field communications, NFC, to receive information from an identity card (10) proximal to the identity card holder (100).
  • RFID radio frequency identification
  • NFC near field communications
  • the second electronic interface (150) is configured so as to define proximal as one of the following: within 1000 mm, within 500 mm, within 400 mm, and physically held by the identity card holder (100).
  • the information comprises an identity code of a user associated with the corresponding identity card.
  • the memory (120) stores a database of identity codes of users who are registered to use the identity card holder (100), and the processor (1 10) is configured to search the database of users and check whether the identity code received through the second interface (150) matches a stored identity code of a user who is registered to use the identity card holder (100).
  • the processor is configured to instruct the first electronic interface (140) to send a confirmation message to a remote server system to confirm the identity of the user linked to the identity card holder (100).
  • the processor (1 10) is configured to cause queued information relevant to the user to be output to the user via the output device (160).
  • the identity card holder (100) is configured to receive the queued information relevant to the user via the first electronic interface (140).
  • the output device is one of: a display, a touch-screen display.
  • the physical interface is arranged to display an identity card (10).
  • a geolocation module 180 that can calculate the location of the identity card holder (100).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Stored Programmes (AREA)

Abstract

L'invention concerne un serveur (400), le serveur (400) comprenant : un processeur (410) ; une mémoire (420) ; et une première interface électronique (440) capable d'établir des communications à longue portée avec un support de carte d'identité (100) distant du système de serveur (400) ; où le serveur (400) est configuré pour : recevoir des informations d'utilisateur par l'intermédiaire de la première interface électronique (240) provenant d'un support de carte d'identité distant (100), les informations d'utilisateur confirmant soit l'identité d'un utilisateur enregistré associé maintenant au support de carte d'identité (100), soit un code d'identité d'une carte d'identité (10).
PCT/GB2018/051698 2017-06-20 2018-06-19 Support de carte d'identité et système WO2018234781A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP18734925.3A EP3642750A1 (fr) 2017-06-20 2018-06-19 Support de carte d'identité et système

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1709815.3 2017-06-20
GB1709815.3A GB2563608B (en) 2017-06-20 2017-06-20 An identity card holder and system

Publications (1)

Publication Number Publication Date
WO2018234781A1 true WO2018234781A1 (fr) 2018-12-27

Family

ID=59462580

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2018/051698 WO2018234781A1 (fr) 2017-06-20 2018-06-19 Support de carte d'identité et système

Country Status (3)

Country Link
EP (1) EP3642750A1 (fr)
GB (1) GB2563608B (fr)
WO (1) WO2018234781A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130119130A1 (en) * 2011-11-14 2013-05-16 Vasco Data Security, Inc. Smart card reader with a secure logging feature
GB2529214A (en) * 2014-08-14 2016-02-17 Soloprotect Ltd An identity card holder and system
US20160132701A1 (en) * 2014-04-18 2016-05-12 Adrian Gluck Multi-purpose credit card reader apparatus

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8261319B2 (en) * 1995-10-24 2012-09-04 Corestreet, Ltd. Logging access attempts to an area
US20010045451A1 (en) * 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
US20070093234A1 (en) * 2004-08-20 2007-04-26 Willis John A Identify theft protection and notification system
JP4894350B2 (ja) * 2006-05-18 2012-03-14 オムロン株式会社 アクティブ型無線タグ、セキュリティ管理システム、セキュリティ管理方法
KR20080094228A (ko) * 2007-04-19 2008-10-23 주식회사 제이디씨텍 스마트카드를 이용한 출입통제시스템 및 그 방법
GB2469025A (en) * 2009-03-30 2010-10-06 X122 Company Verification of a payment card transaction
JP6554275B2 (ja) * 2014-10-03 2019-07-31 エヌ・ティ・ティ・コミュニケーションズ株式会社 カードホルダ、制御方法及びコンピュータプログラム

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130119130A1 (en) * 2011-11-14 2013-05-16 Vasco Data Security, Inc. Smart card reader with a secure logging feature
US20160132701A1 (en) * 2014-04-18 2016-05-12 Adrian Gluck Multi-purpose credit card reader apparatus
GB2529214A (en) * 2014-08-14 2016-02-17 Soloprotect Ltd An identity card holder and system

Also Published As

Publication number Publication date
GB2563608A (en) 2018-12-26
GB201709815D0 (en) 2017-08-02
EP3642750A1 (fr) 2020-04-29
GB2563608A8 (en) 2019-01-16
GB2563608B (en) 2020-08-05

Similar Documents

Publication Publication Date Title
US10607731B2 (en) Method and system for authenticating and monitoring home health interactions
US9697511B2 (en) Method for securing transactions, transaction device, bank server, mobile terminal, and corresponding computer programs
US20160171451A1 (en) System and method for tracking employee attendance and managing employee access to company assets
US20120246076A1 (en) Credit card fraud prevention system
US11055696B2 (en) Portable terminal, terminal function management system, terminal function management method, terminal function management program, and computer-readable recording medium upon which said program has been recorded
KR20190040021A (ko) 사건 지휘 시스템에서의 제1 대응자에 대한 스마트 커미셔닝
GB2511887A (en) Transportation boarding system and method therefor
US11935332B2 (en) Server and method for display of reception screen
EP2811426A1 (fr) Système de notification d'identification de fréquence radio
KR101554867B1 (ko) 근거리 무선 통신을 이용한 방문 관리 시스템
US9524621B2 (en) Information processing method, mobile device, and information processing program
JP2016126564A (ja) 電子チケットの誤使用を防止する方法及びシステム
JP2015071492A (ja) 物品所在管理システム、及び物品所在管理システムに適用されるサーバ側管理システム及び端末側管理システム
WO2018234781A1 (fr) Support de carte d'identité et système
GB2580770A (en) A server in communication with an identity card holder and system
GB2580769A (en) A server in communication with an identity card holder and system
GB2580771A (en) A method of operating an identity card system
JP7151944B1 (ja) 認証端末、システム、認証端末の制御方法及びプログラム
US20150334514A1 (en) Information providing system, information terminal and information providing server
US10055558B2 (en) Telecommunication method for authenticating a user
EP2196968A1 (fr) Détection d'objets satellites personnels dans le voisinage de l'utilisateur
KR20150077701A (ko) 근거리 통신을 이용하여 택배 기사를 확인하는 방법 및 이를 위한 통신 단말
EP2398002A1 (fr) Procédé et dispositif de protection correspondant pour protéger au moins un objet
WO2021196172A1 (fr) Procédé de notification d'un premier terminal mobile d'un événement associé à un second terminal mobile
Kosozhikhin et al. Building an extensible framework for automatic employee time logging using physical markers

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18734925

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018734925

Country of ref document: EP

Effective date: 20200120