WO2019053220A1 - Commande d'authentification d'utilisateur à l'aide d'ultrasons - Google Patents

Commande d'authentification d'utilisateur à l'aide d'ultrasons Download PDF

Info

Publication number
WO2019053220A1
WO2019053220A1 PCT/EP2018/074956 EP2018074956W WO2019053220A1 WO 2019053220 A1 WO2019053220 A1 WO 2019053220A1 EP 2018074956 W EP2018074956 W EP 2018074956W WO 2019053220 A1 WO2019053220 A1 WO 2019053220A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
ultrasound
signal
user
measured signal
Prior art date
Application number
PCT/EP2018/074956
Other languages
English (en)
Inventor
Laila DANIELSEN
Holger Hussmann
Guenael Thomas Strutt
Original Assignee
Elliptic Laboratories As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from NO20171742A external-priority patent/NO20171742A1/en
Application filed by Elliptic Laboratories As filed Critical Elliptic Laboratories As
Priority to JP2020537043A priority Critical patent/JP7229254B2/ja
Priority to EP18769709.9A priority patent/EP3682659A1/fr
Priority to CN201880059646.3A priority patent/CN111095964B/zh
Priority to US16/638,975 priority patent/US20200201968A1/en
Priority to KR1020207010933A priority patent/KR102560517B1/ko
Publication of WO2019053220A1 publication Critical patent/WO2019053220A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/143Sensing or illuminating at different wavelengths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Definitions

  • Present teachings relate to user recognition for an electronic device.
  • a number of authentication technologies exist for authenticating a rightful user of an electronic device including fingerprint sensing, iris scan, password or pin code, voice recognition, and facial recognition, or recognition based on any other unique characteristics of the rightful user.
  • fingerprint sensing iris scan
  • password or pin code iris scan
  • voice recognition voice recognition
  • facial recognition or recognition based on any other unique characteristics of the rightful user.
  • fingerprint scanning system on a mobile device, for example, the user pressing the home button of the mobile device might be used to trigger the authenticating process.
  • the electronic device such as a mobile device must determine when to trigger the authentication process.
  • a trigger may be a lift to wake function, or another process initiated by the user of the mobile device.
  • Another option could be to activate the facial recognition system at regular intervals to detect a user, but this can lead to high power consumption of the device even if the intervals are infrequent.
  • the triggering of the authentication process may be unreliable such that the user experience is affected. The authentication process is unreliable if the triggering system does not initiate the authentication process, even though the process should have been initiated. In such conditions the user may experience undesired delays in unlocking their device.
  • the authentication process may introduce a delay in providing access to the rightful user especially if the processes associated with the authentication need to be loaded and executed after the user engages the button or other mechanism on the device for requesting access.
  • the present teachings can provide a method for initiating an authentication process on an electronic device, the method comprising transmitting an ultrasound signal from an ultrasound transmitter, generating a measured signal by receiving at an ultrasound receiver an echo of the ultrasound signal being reflected by an object, analyzing the echo by processing the measured signal, and initiating the authentication process on the electronic device based on the processing of the measured signal.
  • the method comprises computing a distance value by the processing of the measured signal, said distance value being relative to the distance between the object and the electronic device.
  • the transmitter and receiver may either be different components or alternatively can be the same transducer being used in a transmit mode for transmitting the ultrasound signal and then in a receive mode for receiving the reflected ultrasound signal. If the transmitter and receiver are different components, they may be placed in the same location, or they may be installed at different locations on the electronic device. Furthermore, the electronic device may comprise a plurality of transmitters and/or a plurality of receivers. Multiple transmitter-receiver combinations may be used to extract spatial information related to the object and/or surroundings.
  • the processing of the measured signal can be done by a processing unit such as a computer processor.
  • the electronic device may be any device, mobile or stationary, which is required to authenticate the user. Accordingly, devices such as mobile phones, smartwatches, tablets, voice assistants, smart speakers, notebook computers, desktop computers, and similar devices fall within the ambit of the term electronic device. In addition, devices such as vending machines, automobiles, gates, doors, home appliances, and other kinds of electronic access systems that require electronic authentication also fall within the ambit of the term.
  • a hand of the user may be considered an object.
  • the hand may be considered as a part of the object.
  • the hand and the rest of the user's body may be considered different objects, given the range and/or sensitivity of the field of view of the ultrasound transmitter/receiver combination.
  • the range and/or sensitivity may either be limited according to component specifications, or it may be statically or dynamically set to a certain values according to processing requirements.
  • the range the and/or sensitivity may be adjusted in one or more scenarios such as: adapting to input objects of different sizes, received signal strength or quality of the signal received by one or more receivers, amount of noise in the surroundings or varying signal-to-noise ("SNR”) conditions, etc.
  • SNR signal-to-noise
  • the authentication process is preferably facial recognition system; however, the teachings may also be applied to other kinds of authentication processes, for example, voice recognition.
  • the authentication process is initiated when the computed distance value is shorter than a distance threshold value.
  • the method may also comprise estimating a movement of the object relative to the electronic device by transmitting a stream of ultrasound signals and by computing a trajectory of the object by combining the computed distance values associated with a stream of reflected ultrasound signals from the object.
  • the stream or sequence of transmitted ultrasound signals results in a stream or sequence of ultrasound signals reflected from the object, for each reflected signal in the stream of ultrasound signals received by the receiver, a corresponding measured signal is generated, thereby resulting in a stream of measured signal values.
  • the stream of measured signals can be used to estimate the trajectory of the object.
  • the estimated trajectory may also be used to compute a projected trajectory of the object, the projected trajectory being a probabilistic estimate of the future movement of the object based upon the estimated trajectory.
  • the initiation of the authentication process is done on the basis of the estimated trajectory and/or the projected trajectory of the object.
  • the method may comprise computing of a confidence value.
  • the confidence value can be related to the probability that the user is going to use the electronic device.
  • the confidence value may be generated based upon one or more of the characteristics of the movement.
  • the authentication process may be initiated if the confidence value is larger than a confidence value threshold.
  • the authentication process may be, preloaded or prepared for execution, or even triggered based on, one or more of: the computed distance value being shorter than a distance threshold value, the confidence value being equal to or higher than a predetermined confidence value threshold, the estimated trajectory intersecting a predetermined distance range threshold value from the electronic device.
  • the computed distance value being shorter than a distance threshold value
  • the confidence value being equal to or higher than a predetermined confidence value threshold
  • any of the said confidence value, said predetermined distance range threshold value, and distance threshold value may be static or dynamic values.
  • the predetermined distance range comprises straight line distances from the electronic device and can be understood to represent a field of view ("FoV") of the transmitter/receiver arrangement of the electronic device.
  • the transmitter/receiver arrangement may be termed a proximity sensing arrangement.
  • the FoV hence represents an invisible envelope or space around the electronic device within which a detection of the presence of the object can be used to preload or trigger the authentication process.
  • the FoV may represent a detection range of the proximity sensing arrangement, i.e., the range or free space (in air) within which the proximity sensing arrangement is able to detect an object.
  • the predeternnined distance range can thus be equal to or shorter than the FoV of the proximity sensing arrangement.
  • the FoV or the predetermined distance range can either be a regular or an irregular envelope.
  • regular it is meant that each straight-line distance from the electronic device to the boundary of the FoV or the predetermined distance range has an equal value.
  • a resulting envelope will thus resemble a spherical shape.
  • irregular it is meant that at least some of the straight line distances from the electronic device to the boundary of the FoV or the predetermined distance range have an unequal value.
  • the resulting FoV or the predetermined distance range thus can have any 3-dimensional shape.
  • envelope and shape are here used to help the reader visualize a free space (in air) around the electronic device representing the region within which the proximity sensing arrangement can detect an object.
  • a region or envelope in free space can have different boundaries or limits dependent upon, e.g., the size of the object and the signal- to-noise ratio at a particular time when a detection is being made.
  • the FoV may be limited to be intentionally shorter than the maximum possible limit, for example, to limit the range within which objects should be detected.
  • Such aspects relate to signal processing and are thus not limiting to the generality or scope of the present teachings.
  • the characteristics of the movement include the speed of the object, the direction of the object, and the size of the object.
  • different reflections may be received from different parts of the object.
  • the ultrasound receiver may receive reflections from different parts of the user's body, for example, the user's hand and the user's face.
  • the method may comprise measuring the relative position and/or movement of the different parts of the object for computing the confidence value, or improving a previously computed confidence value. If required, the method can also comprise tracking the relative movements of different parts of the object.
  • the method comprises recognizing a movement gesture executed at least by a part of the object for initiating the authentication process. A predetermined gesture may be used by the user to wake up the device and/or to initiate the authentication process.
  • the threshold value may either be a fixed value, or it may be a dynamic value based upon the use case of the electronic device. Some non-limiting examples of the use cases threshold values are provided later in this disclosure.
  • the method also comprises transmitting data related to the object to another electronic module of the electronic device.
  • the object related data may include one or more of: object position, distance, speed, estimated trajectory, and projected trajectory.
  • Another electronic module may be a hardware or software module, and may include any one or more of, application programming interface ("API"), and sensor fusion module.
  • API application programming interface
  • sensor fusion module For example, data related to either one or any of, distance, speed of movement, position, and gesture type may be transmitted to a facial recognition algorithm.
  • the method comprises receiving data from at least one of the other sensors or modules in the electronic device for improving the robustness of the initiation of the authentication process.
  • the other sensors or modules may include, accelerometer, inertial sensor, IR sensor, or any other sensor or modules related to a sensor fusion module in the electronic device.
  • the method can be used for initiating the authentication process not only based upon a measurement of the reflected signal or echo from an object facing the screen of the electronic device, but also from an object that is located on a side of the electronic device. Accordingly, the method can provide for the initiation of the authentication process if the object approaches one of the sides of the electronic device. Hence, a wider sensitivity space is achieved for initiating the authentication process, which can save precious time for unlocking the electronic device. A smoother and more seamless user experience may thus be achieved. Or more generally, it can be said that the method can provide for the initiation of the authentication process within the FoV of the electronic device.
  • the authentication process may be initiated by the object approaching the electronic device from almost any direction. This may be achieved either by placing, for example the receiver at such a position on the electronic device such that it may receive the received signal being reflected from almost any direction within a wide area around the electronic device, or by providing multiple receivers and or transmitters around the electronic device. It will be appreciated that a wide FoV can be desirable in devices such as voice assistants and smart speakers.
  • a method for maintaining an authenticated state of an object comprises receiving a confirmation signal from an authentication module of an electronic device confirming that the object is a rightful user of the electronic device, initiating a tracking phase for tracking the object by using a stream of
  • the method further comprises preventing the electronic device from going into a locked state if the probability value is higher than a first probability threshold value.
  • the probability value can be related to the distance of the object from the electronic device. Accordingly, if the object or user moves beyond a distance value threshold from the electronic device, the electronic device may enter a locked state requiring a user to authenticate before using the electronic device.
  • the probability value may be lowered based upon the certainty with which the tracking is able to distinguish the rightful user from the plurality of objects.
  • the probability may also be lowered if a conflict is detected in the received echoes.
  • the method comprises configuring the electronic device into the locked state if the probability value is lower than a second probability threshold.
  • the first probability threshold and the second probability threshold may be either different values or a same value. It will be appreciated; having different first and second probability threshold values might be desirable for achieving hysteresis.
  • the present teachings may therefore also enable on-body detection for mobile devices, where the mobile device may not be required to enter a locked state as long as the rightful user has once authenticated themselves and has subsequently not left the vicinity of the mobile device. Such conditions might for example be, if the mobile device is in a pocket of the authenticated user.
  • authenticated user is a user who has been successfully authenticated (undergone the user authentication process) to access the electronic device.
  • rightful means a user who when authenticated would have access to the electronic device.
  • authenticated user and rightful user may be used interchangeably in this disclosure, but their context, as to whether such user has already been authenticated or not, will be apparent from the pertaining discussion.
  • the locked state may be a state in which an unauthenticated user is prevented from performing any function on the electronic device, or it may be a state in which the unauthenticated user is prevented from performing a subset of the functions available on the electronic device.
  • the subset of the functions may include high-privacy notifications and detailed notifications.
  • the locked state may be a state in which an unauthenticated user is allowed to perform low-privacy functions on the electronic device.
  • the low-privacy functions or functions associated with a low privacy state may include any one or more of, adjusting volume, controlling playback of music or video, declining incoming calls, making emergency calls, switching off the electronic device, and such non-critical functions.
  • present teachings can allow for the electronic device to remain in an unsecured or low-privacy state while it is unlocked. This can prevent the requirement of unlocking the electronic device repeatedly even in secure surroundings, and thus provide a smoother user experience by saving time and provider quicker access.
  • the electronic device is switched to a high-privacy state while it is locked. Thus, the rightful user can trust that private information will not be visible to others once the rightful user is no longer in the vicinity of the electronic device.
  • the electronic device if an another user approaches or enters within a predetermined secure range distance from the electronic device while the rightful user is present within a user range distance of the electronic device, the electronic device is switched to a high-privacy state, e.g., the device is locked.
  • the predetermined secure range distance may either be equal to the user range distance value or they may be different distance values.
  • the predetermined secure range distance value may be greater than the user range distance value for a higher privacy setting
  • the predetermined secure range distance value may be equal to the user range distance value for a medium privacy setting
  • the predetermined secure range distance value may be smaller than the user range distance value for a lower privacy setting.
  • the privacy setting may be set high, medium or low, either manually by the rightful user, or it may be automatic based upon whether the another user has been identified as an authenticated another user to whom the rightful user has provided privacy rights for the electronic device. In certain cases, the
  • authenticated another user may have the same rights as the rightful user, in such cases the predetermined secure range distance value is zero or disabled for the another user that has been identified and has been provided the same rights by the rightful user.
  • the authenticated another user in the high privacy setting, may have the same rights as an unauthenticated user.
  • privacy states may be designed according to desired security or privacy profile.
  • authentication at least for the another user, can be done when the another user is outside the predetermined secure range distance from the electronic device. Accordingly, in such cases authentication schemes such as voice recognition may be more suitable either alone or in combination with other kinds of authentication scheme, such as facial recognition.
  • a successful authentication of the another user performed by an another electronic device in the plurality of electronic devices may be used to validate the another user for access and/or controlling privacy settings on the electronic device, as the another user moves from the user range distance or even secure range distance of the another electronic device towards the electronic device.
  • the authenticated another user who has already been authenticated by a first electronic device having a first user range, may move from the first user range into a second user range associated with a second electronic device without requiring to be authenticated by the second electronic device. It will be appreciated that the authenticated another user should be trackable during transitioning from the first user range into the second user range.
  • first user range being at least partially overlapping the second user range.
  • first user range and the second user range represent the free space surrounding the first electronic device and second electronic device respectively, within which space the probability value associated with a sole authenticated user present in that space is higher than the first probability threshold value.
  • transitions between the locked state or high-privacy state and the unlocked state or low-privacy state are achieved using distinct probability thresholds. This may allow for the electronic device to be unlocked while being in a high-privacy state.
  • the privacy state of the electronic device is changed or switched in response to the distance value of the rightful user from the electronic device. Accordingly, if the rightful user moves beyond the distance value threshold from the electronic device, the privacy state on the electronic device is changed. Or it can also be said that the privacy state on the electronic device is changed in response to the probability value, e.g., if the probability value is lower than a second probability threshold value, a subsequent user (the user, or the another user) is thus required to authenticate before using the electronic device. Similarly, the electronic device is adapted to switch its privacy state in response to the another user arriving within a predetermined another user distance from the electronic device, while the rightful user is present within the user range distance.
  • the predetermined another user distance value can be the predetermined secure range distance value, or it can be the user range distance value.
  • the privacy state may be selected from any one of the: high-privacy state, medium privacy state or low privacy state, each being associated with varying amount of user privileges for performing user functions on the electronic device.
  • the privacy states may be any number of states greater than one.
  • the threshold values may either be static or they may be dynamic. Using dynamic values may be preferable based on the use. For example, a threshold value for a given parameter for on-body detection can be different from a threshold value for the same parameter in another mode.
  • the distance threshold for example, may range from a sub-centimeter to several meters. The range of detection is dependent on the component specifications and power consumption, so any distance values should not be considered limiting to the generality of the present teachings.
  • the processing of the echo signals may be based on time of flight (“TOF") measurements between the transmitted ultrasound signal and the
  • the processing of the echo signals may also be based on the amplitude of the measured signal, or phase difference between the transmitted signal and the measured signal, or the frequency difference between the transmitted signal and the measured signal, or a combination thereof.
  • the transmitted ultrasound signal may comprise either a single frequency or a plurality of frequencies. In another embodiment, the transmitted ultrasound signal may comprise chirps.
  • the method steps are preferably implemented using a computing unit such as a computer or a data processor.
  • an electronic device can be provided, the electronic device comprising an ultrasound system adapted to initiate an authentication process on the electronic device, wherein the ultrasound system comprises an ultrasound transmitter configured to transmit an ultrasound signal, an ultrasound receiver configured to receive an echo of the ultrasound signal, the ultrasound receiver also being configured to generate a measured signal relative to the echo, and a processing unit configured to analyze the echo by processing the measured signal, wherein the processing unit is configured to initiate the authentication process on the electronic device based on the processing of the measured signal.
  • the processing unit can be any type of computer processor, such as a DSP, an FPGA, or an ASIC.
  • the processing unit may further comprise a machine learning module.
  • the processing unit may also comprise an artificial intelligent processor.
  • the present teachings can also provide an electronic device comprising an ultrasound system adapted to maintain an authenticated state on the electronic device, wherein the ultrasound system comprises an ultrasound transmitter configured to transmit an ultrasound signal, an ultrasound receiver configured to receive an echo of the ultrasound signal, the ultrasound receiver also being configured to generate a measured signal relative to the echo, and a processing unit configured to analyze the echo by processing the measured signal, wherein the processing unit is configured to retain the electronic device in the authenticated state based on the processing of the measured signal.
  • the ultrasound system comprises an ultrasound transmitter configured to transmit an ultrasound signal, an ultrasound receiver configured to receive an echo of the ultrasound signal, the ultrasound receiver also being configured to generate a measured signal relative to the echo, and a processing unit configured to analyze the echo by processing the measured signal, wherein the processing unit is configured to retain the electronic device in the authenticated state based on the processing of the measured signal.
  • the present teachings can also provide a computer software product for implementing any method steps disclosed herein. Accordingly, the present teachings also relate to a computer readable program code having specific capabilities for executing any method steps herein disclosed. In other words, the present teachings relate also to a non- transitory computer readable medium storing a program causing an electronic device to execute any method steps herein disclosed.
  • FIG. 1 shows a flowchart illustrating a method for initiating an
  • FIG. 2 shows a flowchart illustrating a method for maintaining an
  • FIG. 1 shows a flowchart 100 illustrating a method for initiating an
  • an ultrasound signal is transmitted by an ultrasound transmitter.
  • an echo signal of the ultrasound signal is received by an ultrasound receiver. If an object is present in the field of view of the ultrasound transmitter and receiver, the echo signal will comprise at least one echo reflected by the object.
  • the ultrasound receiver generates a measured signal relative to the received echo signal.
  • the echo signal is analyzed by processing the measured signal. The processing is performed by a computer processor. During processing, the processor extracts parameters related to the object. The parameters include one or more of: distance, position, speed, direction, movement, or type or gesture performed by the object.
  • One or more of said parameters are evaluated against predetermined thresholds or criteria associated with each of the evaluated parameters. This is shown as a plurality of steps 105. Three evaluations, 105a, 105b and 105c are shown in the figure, however the evaluations may be more or fewer than those shown.
  • evaluation steps may be performed concurrently or
  • evaluation steps may even be performed selectively, i.e., some evaluations may be performed according to requirement.
  • the first evaluation 105a could be comparing a distance value, computed by processing the measured signal, with a predetermined distance threshold value.
  • the second evaluation 105b could be comparing a speed value with a predetermined distance threshold value.
  • the third evaluation 105c could be comparing a movement pattern with a predetermined database of recognized gestures. It will be understood that for extracting parameters such as speed and movement, a plurality of ultrasound signals and echoes might be required. As a result, the transmitting of the ultrasound signal and receiving of echo includes both cases, i.e., a single pulse and a burst of pulses.
  • the transmitted ultrasound signal might have different profiles, all of which are relevant to this disclosure.
  • the ultrasound signal may comprise chirps.
  • the processing of the measured signal may include one or any of: time of flight measurements, phase shift measurements, amplitude measurements, or frequency shift measurements.
  • the respective threshold values may be static of they may be dynamic. If the distance value is shorter than the predetermined distance threshold value, then in a following step 106, the authentication process is initiated. If, however, the distance value is larger than the predetermined distance threshold value, the method step102 is repeated, i.e., transmitting a new ultrasound signal using the transmitter.
  • the new ultrasound signal may either be similar to the previously transmitted signal or it may be different, for example, dependent upon the processing of the measured signal. In cases for example, where ambient noise beyond a predetermined limit is detected during processing, the ultrasound signal may be altered to achieve a better signal to noise ratio in subsequent measurements.
  • Whether the method step 106 of initiating the authentication process is executed, or the step 102 of transmitting the ultrasound signal is performed, may be decided either individually of any of the evaluation steps 150a-c or in combination, whichever provides a better confidence that the authentication process should be started.
  • a series or stream of measurements either done within steps 102 - 104 or from steps 102 - 105 may also be used to compute one or more of the following: an estimated trajectory of the object, a projected trajectory of the object, measuring/tracking multiple objects, measuring/tracking relative movements of multiple objects or multiple parts of an object.
  • FIG. 2 shows a flowchart 200 illustrating a method for maintaining an authenticated state of an object.
  • a confirmation signal is received from an authentication module of an electronic device confirming that the object is a rightful user of the electronic device.
  • it can be checked if a locked state has been initiated by any other module, for example by the user themselves by pressing a button, or by another security module. If locked state is not initiated, in step 203, a stream of ultrasound signals is transmitted by an ultrasound transmitter.
  • a stream of echoes of the transmitted ultrasound signal is received by an ultrasound receiver. The echo stream is analyzed by a processor either as a part of the receiver or a separate module.
  • the receiver generates a measured signal relative to the echo stream, so the processor performs one or more analysis on the measured signal generated dependent upon the echo stream received by the ultrasound receiver.
  • a probability value is computed, in step 206, by the processor or processing unit.
  • the one or more analyses are shown as steps 205a - c.
  • the probability value may be generated as a result of either one of the evaluation steps 205a - c, or any of their combinations.
  • Three evaluation steps 205a - c are shown, however, the number of evaluation steps may be greater or less than three.
  • the evaluation steps may be performed concurrently, sequentially, or selectively.
  • the first evaluation step 205a may be computing a distance of the object from the electronic device.
  • the second evaluation step 205b may be detecting other objects in the field of view.
  • the third evaluation step 205c may be movement of an object.
  • the probability value is compared with a first probability threshold value. If the probability value is higher than the first probability threshold value, there is enough confidence that the object is the authenticated user. In such case the steps 202 and following can be repeated for tracking the object and computing a new probability value. If, however, the probability value is lower than the first probability threshold value, the method as an optional step 209 may compare the probability value with a second probability threshold value. If the probability value is higher than the second probability threshold value, it may be assumed that there is still enough confidence that the object is the authenticated user. In such case, steps 202 - 207 can be repeated for tracking the object and computing a new probability value.
  • the probability value is lower than the second probability threshold value, it is deemed that there is not enough certainty or confidence than an object detected is the authenticated user.
  • the electronic device is brought to a locked state such that user authentication must be performed to unlock the electronic device.
  • the method can either conclude, or initiate the method for initiating an authentication process as described previously.
  • a method for initiating an authentication process on an electronic device comprising - transmitting an ultrasound signal from an ultrasound transmitter;
  • the method comprises computing a distance value by the processing of the measured signal, said distance value being relative to the distance between the object and the electronic device.
  • the confidence value being related to the probability that the user is going to use the electronic device.
  • Clause 8 The method according to clause 7, wherein the authentication process is initiated if the confidence value is larger than a confidence value threshold.
  • a method for maintaining an authenticated state of an object comprising
  • Clause 1 1 . The method according to clause 10, wherein the method comprises
  • the privacy state is a high privacy state when the probability value is lower than a second probability threshold value
  • the high privacy state is a state in which at least an unauthenticated user is prevented from performing at least some of the functions on the electronic device.
  • the locked state is a state in which at least an unauthenticated user is prevented from performing at least some of the functions on the electronic device.
  • the locked state is a state in which at least an unauthenticated user is prevented from performing any function on the electronic device.
  • Clause 17 The method according to clauses 1 1 and 12, wherein the first probability threshold value is equal to the second probability threshold value.
  • An electronic device comprising an ultrasound system adapted to initiate an authentication process on the electronic device, wherein the ultrasound system comprises an ultrasound transmitter configured to transmit an ultrasound signal, an ultrasound receiver configured to receive an echo of the ultrasound signal, the ultrasound receiver also being configured to generate a measured signal relative to the echo, and a processing unit configured to analyze the echo by processing the measured signal, wherein the processing unit is configured to initiate the authentication process on the electronic device based on the processing of the measured signal.
  • An electronic device comprising an ultrasound system adapted to maintain an authenticated state on the electronic device, wherein the ultrasound system comprises an ultrasound transmitter configured to transmit an ultrasound signal, an ultrasound receiver configured to receive an echo of the ultrasound signal, the ultrasound receiver also being configured to generate a measured signal relative to the echo, and a processing unit configured to analyze the echo by processing the measured signal, wherein the processing unit is configured to retain the electronic device in the authenticated state based on the processing of the measured signal.
  • a computer software product having specific capabilities for executing the steps of: - transmitting an ultrasound signal from an ultrasound transmitter;
  • a computer software product having specific capabilities for executing the steps of: - receiving a confirmation signal from an authentication module of an

Abstract

L'invention concerne un procédé permettant de déclencher un processus d'authentification sur un dispositif électronique, le procédé comprenant la transmission d'un signal à ultrasons à partir d'un émetteur à ultrasons, la génération d'un signal mesuré par réception au niveau d'un récepteur à ultrasons d'un écho du signal à ultrasons réfléchi par un objet, l'analyse de l'écho par traitement du signal mesuré, et l'initiation du processus d'authentification sur le dispositif électronique sur la base du traitement du signal mesuré. La présente invention concerne un procédé pour maintenir un état authentifié d'un objet. La présente invention concerne également un dispositif électronique comprenant un système à ultrasons pour déclencher un processus d'authentification. La présente invention concerne également un dispositif électronique comprenant un système à ultrasons pour retenir un état authentifié d'un objet. La présente invention concerne également un produit logiciel informatique pour mettre en oeuvre n'importe quelle étape de procédé de l'invention.
PCT/EP2018/074956 2017-09-15 2018-09-14 Commande d'authentification d'utilisateur à l'aide d'ultrasons WO2019053220A1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2020537043A JP7229254B2 (ja) 2017-09-15 2018-09-14 超音波を使用したユーザ認証制御
EP18769709.9A EP3682659A1 (fr) 2017-09-15 2018-09-14 Commande d'authentification d'utilisateur à l'aide d'ultrasons
CN201880059646.3A CN111095964B (zh) 2017-09-15 2018-09-14 在电子设备上发起认证过程的方法、电子设备和可读介质
US16/638,975 US20200201968A1 (en) 2017-09-15 2018-09-14 User authentication control using ultrasound
KR1020207010933A KR102560517B1 (ko) 2017-09-15 2018-09-14 초음파를 이용한 사용자 인증 제어 장치

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762559214P 2017-09-15 2017-09-15
US62/559,214 2017-09-15
NO20171742A NO20171742A1 (en) 2017-09-15 2017-11-02 User Authentication Control
NO20171742 2017-11-02

Publications (1)

Publication Number Publication Date
WO2019053220A1 true WO2019053220A1 (fr) 2019-03-21

Family

ID=63586747

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2018/074956 WO2019053220A1 (fr) 2017-09-15 2018-09-14 Commande d'authentification d'utilisateur à l'aide d'ultrasons

Country Status (1)

Country Link
WO (1) WO2019053220A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20210038397A (ko) * 2019-09-30 2021-04-07 주식회사 원키 프리픽스 및 포스트픽스 구조를 이용한 음파 통신
US20220155437A1 (en) * 2019-04-22 2022-05-19 King Abdullah University Of Science And Technology High-accuracy velocity and range estimation of a moving target using differential zadoff-chu codes
US11809536B2 (en) 2020-03-06 2023-11-07 Kyndryl, Inc. Headphone biometric authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120286929A1 (en) * 2011-05-13 2012-11-15 International Business Machines Corporation Authenticated security system
EP2820536A2 (fr) * 2012-03-01 2015-01-07 Qualcomm Incorporated Détection de geste sur la base d'informations provenant de multiples types de capteurs
WO2015149882A1 (fr) * 2014-04-01 2015-10-08 Sony Corporation Authentification à l'aide d'un ultrason
EP3118763A1 (fr) * 2015-07-17 2017-01-18 Motorola Mobility LLC Système d'authentification biométrique avec capteur de proximité
EP3156978A1 (fr) * 2015-10-14 2017-04-19 Samsung Electronics Polska Sp. z o.o. Système et procédé pour sécuriser une vérification du locuteur

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120286929A1 (en) * 2011-05-13 2012-11-15 International Business Machines Corporation Authenticated security system
EP2820536A2 (fr) * 2012-03-01 2015-01-07 Qualcomm Incorporated Détection de geste sur la base d'informations provenant de multiples types de capteurs
WO2015149882A1 (fr) * 2014-04-01 2015-10-08 Sony Corporation Authentification à l'aide d'un ultrason
EP3118763A1 (fr) * 2015-07-17 2017-01-18 Motorola Mobility LLC Système d'authentification biométrique avec capteur de proximité
EP3156978A1 (fr) * 2015-10-14 2017-04-19 Samsung Electronics Polska Sp. z o.o. Système et procédé pour sécuriser une vérification du locuteur

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220155437A1 (en) * 2019-04-22 2022-05-19 King Abdullah University Of Science And Technology High-accuracy velocity and range estimation of a moving target using differential zadoff-chu codes
US11947003B2 (en) * 2019-04-22 2024-04-02 King Abdullah University Of Science And Technology High-accuracy velocity and range estimation of a moving target using differential Zadoff-Chu codes
KR20210038397A (ko) * 2019-09-30 2021-04-07 주식회사 원키 프리픽스 및 포스트픽스 구조를 이용한 음파 통신
KR102371495B1 (ko) 2019-09-30 2022-03-07 주식회사 원키 프리픽스 및 포스트픽스 구조를 이용한 음파 통신
US11809536B2 (en) 2020-03-06 2023-11-07 Kyndryl, Inc. Headphone biometric authentication

Similar Documents

Publication Publication Date Title
EP3227867B1 (fr) Dispositif de contrôle d'accès conçu pour une authentification conditionnelle d'accès à un espace physique
US9818294B2 (en) System for indicating vehicle presence and method thereof
US10599823B2 (en) Systems and methods for coordinating applications with a user interface
WO2019053220A1 (fr) Commande d'authentification d'utilisateur à l'aide d'ultrasons
CN110415389B (zh) 姿势进入控制系统和预测移动设备相对于用户所在部位的方法
WO2016087541A1 (fr) Utilisation de données de capteurs de façon à authentifier un utilisateur d'un dispositif informatique
US20210110019A1 (en) Wearable device and portable system having higher security
JP6196814B2 (ja) 車載機器制御システム
US20210035398A1 (en) A gesture access control system and method of operation
US20200201968A1 (en) User authentication control using ultrasound
US10783346B2 (en) Enhancing quality of a fingerprint image
US11430277B2 (en) Seamless access control system using wearables
CN110415392B (zh) 基于前期姿势的进入控制系统
US20210117008A1 (en) Knocking gesture access control system
US20210035397A1 (en) Modeling of preprogrammed scenario data of a gesture-based, access control system
CN107463900A (zh) 具有指纹识别功能的终端
US11188735B2 (en) Fake finger detection using ridge features
US20210043017A1 (en) A gesture access control system including a mobile device disposed in a containment carried by a user
US20210166511A1 (en) Gesture access control system utilizing a device gesture performed by a user of a mobile device
EP4345663A1 (fr) Authentification de dispositif utilisateur
JP7286345B2 (ja) 位置検出システム
CN117590367A (zh) 目标检测方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18769709

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020537043

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018769709

Country of ref document: EP

Effective date: 20200415