CA2397882A1 - Authorization control device - Google Patents

Authorization control device Download PDF

Info

Publication number
CA2397882A1
CA2397882A1 CA002397882A CA2397882A CA2397882A1 CA 2397882 A1 CA2397882 A1 CA 2397882A1 CA 002397882 A CA002397882 A CA 002397882A CA 2397882 A CA2397882 A CA 2397882A CA 2397882 A1 CA2397882 A1 CA 2397882A1
Authority
CA
Canada
Prior art keywords
skin
data carrier
biometric
reader
features
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002397882A
Other languages
French (fr)
Inventor
Rudolf Stockhammer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Skidata AG
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2397882A1 publication Critical patent/CA2397882A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/10Movable barriers with registering means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Abstract

In order to control the authorization of a person using a service involving a data carrier (1) which communicates in a contactless manner with a read out device (4), said data carrier takes the form of an object which is worn on the skin, a wrist watch for example. Said object which is worn on the skin, e.g. a wrist watch, is provided with a sensor (3) which is used for the detection of biometric skin identification features and is arranged on the lower side thereof. The skin identification features of the authorized person are stored in a memory unit. If the stored biometric identification features tally with the features thus detected, the read out device (4) emits a release signal.

Description

i Authori~atioa coatrol device This invention relates to a device for controlling a per-son's authorization upon utilization of a service with a data carrier that communicates with a reader, according to the preamble of claim 1.
In order to prevent abusive use, data carriers, in par-ticular smart cards, are nowadays combined with a PIN number.
Since the user must remember different numbers for different smart cards, there is a danger of him confusing or forgetting them. This increases the error rate in smart card use, which e.g. results in even longer waiting lines than are already caused by PIN entry at peak times.
DE 19648767 A1 discloses a device according to the pream-ble of claim 1 wherein the data carrier is formed by a smart card in which the authorized person's fingerprint is stored and which is provided with a sensor that detects the user's fingerprint. If the comparison yields a match when the smart card is inserted into the reader, the actual smart-card func-tion, for example access, is released.
It is also known for example from WO 88/04153 and EP
0691822 Bl to identify persons by the patterns of their sub-cutaneous blood vessels. The relevant person's hand is posi-tioned by the grasping of a handle or the like and the infra-red emission spectrum of the back of the hand then measured.
Compared to smart cards and similar data carriers that must be inserted into a reader, contactless-type data carri-ers, which cooperate with the reader in the radio wave range over a relatively large data transfer distance, have the ad-vantage of being able to be fastened to clothing in the form of a card or integrated into a wristwatch for example, i.e.
used "handfree."

~ , , ~ , . _ 2 _ Accordingly, contactless-type data carriers are prefera-bly used for example with access control devices of ski lifts and cable cars, which generally have a person singling de-vice, such as a turnstile, which is operated by the reader, i.e. unblocked for a person, when the reader receives corre-sponding data from the data carrier. Since a PIN code and a fingerprint sensor are out of the question for skiers, if only because of the gloves skiers wear, the nontransferable data carrier is nowadays usually combined with a photo fas-tened to the skier's clothing in order to prevent transfer to other persons. However, such a photo involves considerable effort.
The problem of the invention is therefore to provide a contactless-type data carrier with nontransferable, personal authorization to utilize a service, for example for the pas-senger conveyors of a skiing area, which prevents abusive transfer to other persons.
This is obtained according to the invention by forming the contactless-type data carrier by an object worn on the skin and provided with a sensor detecting biometric identifi-cation feature of the skin.
The object worn on the skin may be a garment, for example a glove or headband. However, especially preferred objects are ones worn independently of the ambient temperature, for example a bracelet, wristwatch or ring.
The biometric skin identification features detected by the sensor may be of different kinds. For example the skin furrow relief can be detected, its measurement being de-scribed e.g. in DE 2719341 C3 or DE 3433194 A1.
However, an infrared sensor is preferably used, being disposed under the object so as to rest on the skin and re-liably detect the subcutaneous pattern of arteries, veins, capillaries and other blood vessels thereunder.

~.. , . _ Since the hand has a special individual, intensive subcu-taneous blood vessel pattern, the inventive object is pref-erably worn with the sensor in this area. Accordingly, the data carrier used according to the invention is a bracelet, wristwatch, ring or glove, in order to communicate contact-lessly with the reader, on the one hand, and for the sensor at the~same time to detect the biometric skin identification features in the area of the hand, i.e. the biometric skin identification features on the back of the hand (glove), a finger (ring) or the wrist (bracelet or watch). Compared to other objects worn or. the skin, for example a headband, the abovementioned objects worn on the hand have the additional advantage of resulting in a corresponding positioning of the sensor in the hand area whose biometric skin identification data have been stored, since they are more or less always worn at the same place.
The data of the biometric features to be identified can be read and stored in a chip in the wristwatch or other data carrier worn on the skin, which at the same time forms the means for comparing the stored biometric identification fea-ture with those detected. If the comparison yields a match of the biometric data read and stored in the chip with the skin identification features measured by the sensor, a data trans-action with the reader is effected with the transponder for noncontacting data transfer in the object worn on the skin, thereby releasing the access control device.
Further, it is possible to store the biometric data to be identified of the access-authorized persons of the relevant access control device in the reader or in a central process-ing unit with which the reader is connected on- or off-line.
Finally, the biometric data to be identified can be stored both in a chip in the particular data carrier worn on the skin and in the reader or central processing unit if espe-cially high security requirements are to be met.

In order to prevent unauthorized readout and changing of the data, the biometric data can be stored in a cryptologi-cally protected memory area that is not freely accessible.
The reader is formed to radiate electromagnetic waves, in particular in the radio wave range. It has for this purpose coils and capacitors, resonant circuits, optocouplers and the like. The data carrier, which is preferably formed as a transponder, likewise has devices such as coils, capacitors, resonant circuits, optocouplers for nongalvanic energy and/or data transfer, so that energy and/or data are transferred be-tween the data carrier and the reader.
The sensor is preferably set in operation by the trans-ponder only when the data carrier is located at the transac-tion distance from the reader.
The inventive device is employable for example in tourist areas to register authorizations for access to ski lifts, ca-ble cars and other tourist facilities, such as indoor swim~-ming pools, parking garages and values for cashless payment transactions in restaurants, sport stores, etc.
However, the inventive device is of course not limited to tourism. Rather, such a contactless-type data carrier can be used for a great variety of applications, for example the utilization of public transport systems, as an electronic purse and the like, i.e. in particular as a multifunctional data carrier that is employable for as many applications as possible, even as the only personal data carrier with which a person can utilize practically all services that can be con-trolled with a reader.
In the following, the invention will be explained in more detail by way of example with reference to the enclosed draw-ing, whose single figure schematically shows a system for controlling personal authorization.
Accordingly, wristwatch 1 shown in partial cross section has infrared sensor 3 on watch case 2 on the underside facing . , . _ the wrist (not shown) for detecting the pattern of subcutane-ous blood vessels of the relevant person's wrist.
Wristwatch 1 forming the data carrier also has a trans-ponder with chip 6 and antenna coil 7 for the data transac-tion according to arrow T with reader 4 on access control de-vice 5, which is formed as a turnstile.
The relevant person's subcutaneous blood vessel pattern data measured by sensor 3 are supplied to chip 6 and trans-ferred contactlessly with antenna 7 to reader 4 which is con-nected on- or off-line with a central processing unit in which the biometric skin identification data of the access-authorized persons are stored. If the comparison yields a match, access control device 5 is released.

Claims (3)

1. A device for controlling a person's authorization upon utilization of a service with a data carrier that communi-cates contactlessly with a reader (4), and with a sensor (3) for detecting the person's biometric identification features, a memory for the authorized person's biometric identification features and means for comparing the stored biometric identi-fication features with those detected, characterized in that the data carrier is formed as a wristwatch (1), and the sen-sor (3) is disposed on the side of the wristwatch (1) facing the skin and is formed for detecting the subcutaneous blood vessels of the skin located thereunder as biometric identifi-cation features.
2. A device according to claim 1, characterized in that the memory for the biometric identification features is pro-vided in the data carrier (1).
3. A device according to claim 1 or 2, characterized in that the reader (4) is connected with the memory for the bio-metric identification features.
CA002397882A 2000-01-19 2000-11-30 Authorization control device Abandoned CA2397882A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10001929A DE10001929A1 (en) 2000-01-19 2000-01-19 Authorization control facility
DE10001929.3 2000-01-19
PCT/EP2000/012049 WO2001054074A1 (en) 2000-01-19 2000-11-30 Authorization control device

Publications (1)

Publication Number Publication Date
CA2397882A1 true CA2397882A1 (en) 2001-07-26

Family

ID=7627887

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002397882A Abandoned CA2397882A1 (en) 2000-01-19 2000-11-30 Authorization control device

Country Status (8)

Country Link
US (1) US6799726B2 (en)
EP (1) EP1249007B1 (en)
JP (1) JP2003526851A (en)
AT (1) ATE249660T1 (en)
CA (1) CA2397882A1 (en)
DE (2) DE10001929A1 (en)
NO (1) NO20023268L (en)
WO (1) WO2001054074A1 (en)

Families Citing this family (117)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7505941B2 (en) * 1999-08-31 2009-03-17 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions using biometrics
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7837116B2 (en) 1999-09-07 2010-11-23 American Express Travel Related Services Company, Inc. Transaction card
US8543423B2 (en) 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
AU2001243473A1 (en) 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US6747561B1 (en) * 2000-06-20 2004-06-08 Med-Datanet, Llc Bodily worn device for digital storage and retrieval of medical records and personal identification
DE10111805A1 (en) * 2001-03-12 2002-09-26 Infineon Technologies Ag authentication medium
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US20050033687A1 (en) * 2001-07-10 2005-02-10 American Express Travel Related Services Company, Inc. Method and system for auditory emissions recognition biometrics on a fob
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7996324B2 (en) 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US7735725B1 (en) * 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7827106B2 (en) 2001-07-10 2010-11-02 American Express Travel Related Services Company, Inc. System and method for manufacturing a punch-out RFID transaction device
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US7746215B1 (en) * 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US8538863B1 (en) 2001-07-10 2013-09-17 American Express Travel Related Services Company, Inc. System and method for facilitating a transaction using a revolving use account associated with a primary account
US8960535B2 (en) 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US7503480B2 (en) 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
TWI223205B (en) * 2001-08-02 2004-11-01 Wei-Gung Wang Biosecure method and device
JP4602606B2 (en) 2001-08-15 2010-12-22 ソニー株式会社 Authentication processing system, authentication processing method, authentication device, and computer program
US7533809B1 (en) * 2001-09-21 2009-05-19 Yt Acquisition Corporation System and method for operating a parking facility
US9189788B1 (en) 2001-09-21 2015-11-17 Open Invention Network, Llc System and method for verifying identity
US7204425B2 (en) 2002-03-18 2007-04-17 Precision Dynamics Corporation Enhanced identification appliance
US20050226310A1 (en) * 2002-03-20 2005-10-13 Sanyo Electric Co., Ltd. Adhesive clinical thermometer pad and temperature measuring pad
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
USH2120H1 (en) * 2002-10-10 2005-07-05 The United States Of America As Represented By The Secretary Of The Air Force Biometric personal identification credential system (PICS)
CN1717694A (en) * 2002-11-28 2006-01-04 皇家飞利浦电子股份有限公司 Bio-linking a user and authorization means
US7751594B2 (en) 2003-04-04 2010-07-06 Lumidigm, Inc. White-light spectral biometric sensors
US7668350B2 (en) 2003-04-04 2010-02-23 Lumidigm, Inc. Comparative texture analysis of tissue for biometric spoof detection
DE602004030549D1 (en) 2003-04-04 2011-01-27 Lumidigm Inc MULTISPEKTRALBIOMETRIESENSOR
US7545963B2 (en) * 2003-04-04 2009-06-09 Lumidigm, Inc. Texture-biometrics sensor
US7460696B2 (en) 2004-06-01 2008-12-02 Lumidigm, Inc. Multispectral imaging biometrics
CN2629134Y (en) * 2003-05-30 2004-07-28 珠海精准表业有限公司 Apparatus with non-contact type IC and function
US7263213B2 (en) * 2003-12-11 2007-08-28 Lumidigm, Inc. Methods and systems for estimation of personal characteristics from biometric measurements
US7378939B2 (en) * 2004-03-30 2008-05-27 Sengupta Uttam K Method and apparatus for providing proximity based authentication, security, and notification in a wireless system
US8229185B2 (en) 2004-06-01 2012-07-24 Lumidigm, Inc. Hygienic biometric sensors
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
TWI280770B (en) * 2004-07-09 2007-05-01 Inventec Appliances Corp System against illegal use of mobile phone
US8787630B2 (en) 2004-08-11 2014-07-22 Lumidigm, Inc. Multispectral barcode imaging
KR101180612B1 (en) * 2004-11-08 2012-09-06 소니 주식회사 Information processing system and information processing device
US8049594B1 (en) 2004-11-30 2011-11-01 Xatra Fund Mx, Llc Enhanced RFID instrument security
EP1684238A1 (en) * 2005-01-21 2006-07-26 Swisscom Mobile AG Identification method and system and device therefor
WO2006118555A1 (en) * 2005-03-31 2006-11-09 Brian Scott Miller Biometric control of equipment
US20060236121A1 (en) * 2005-04-14 2006-10-19 Ibm Corporation Method and apparatus for highly secure communication
US7801338B2 (en) * 2005-04-27 2010-09-21 Lumidigm, Inc. Multispectral biometric sensors
US20070290791A1 (en) * 2006-06-09 2007-12-20 Intelleflex Corporation Rfid-based security systems and methods
US8175346B2 (en) 2006-07-19 2012-05-08 Lumidigm, Inc. Whole-hand multispectral biometric imaging
US7995808B2 (en) 2006-07-19 2011-08-09 Lumidigm, Inc. Contactless multispectral biometric capture
US8355545B2 (en) 2007-04-10 2013-01-15 Lumidigm, Inc. Biometric detection using spatial, temporal, and/or spectral techniques
US7804984B2 (en) * 2006-07-31 2010-09-28 Lumidigm, Inc. Spatial-spectral fingerprint spoof detection
US7801339B2 (en) * 2006-07-31 2010-09-21 Lumidigm, Inc. Biometrics with spatiospectral spoof detection
US8674804B2 (en) 2007-03-01 2014-03-18 Deadman Technologies, Llc Control of equipment using remote display
US7946483B2 (en) * 2007-03-01 2011-05-24 Deadman Technologies, Llc Biometric control of equipment
US8362873B2 (en) * 2007-03-01 2013-01-29 Deadman Technologies, Llc Control of equipment using remote display
US8285010B2 (en) 2007-03-21 2012-10-09 Lumidigm, Inc. Biometrics based on locally consistent features
EP1995696B1 (en) * 2007-05-22 2011-07-20 SkiData AG Method for access control to a sports facility
AT506236B1 (en) * 2008-01-09 2011-01-15 Nanoident Technologies Ag BIOMETRIC SAFETY DEVICE
GB2457335A (en) * 2008-01-21 2009-08-19 H W Comm Ltd A wearable device indicating if a current wearer is the habitual wearer of the device.
US20090216675A1 (en) * 2008-02-21 2009-08-27 The Coca-Cola Company Commission Centric Network Operation Systems and Methods
US20090216665A1 (en) * 2008-02-21 2009-08-27 The Coca-Cola Company Systems and Methods for Providing Vending Network Data Management
US9460440B2 (en) * 2008-02-21 2016-10-04 The Coca-Cola Company Systems and methods for providing electronic transaction auditing and accountability
US8645273B2 (en) * 2008-02-21 2014-02-04 The Coca-Cola Company Systems and methods for providing a vending network
US8121917B2 (en) * 2008-03-03 2012-02-21 The Coca-Cola Company Systems for implementing a loyalty program
US8015088B2 (en) 2008-03-03 2011-09-06 The Coca-Cola Company Methods for implementing a loyalty program
US20090222300A1 (en) * 2008-03-03 2009-09-03 The Coca-Cola Company Systems and Methods of Marketing to Defined Consumer Groups
US20090222339A1 (en) * 2008-03-03 2009-09-03 The Coca-Cola Company Systems and Methods for Providing a Personal Terminal for a Loyalty Program
US8674805B2 (en) * 2009-07-02 2014-03-18 Mountain Pass Systems, Llc Access control system and method using radio-frequency identification and imaging
WO2011028620A1 (en) 2009-08-26 2011-03-10 Lumidigm, Inc. Multiplexed biometric imaging and dual-imager biometric sensor
US8570149B2 (en) 2010-03-16 2013-10-29 Lumidigm, Inc. Biometric imaging using an optical adaptive interface
WO2012151680A1 (en) 2011-05-10 2012-11-15 Agrafioti Foteini System and method for enabling continuous or instantaneous identity recognition based on physiological biometric signals
US11237719B2 (en) * 2012-11-20 2022-02-01 Samsung Electronics Company, Ltd. Controlling remote electronic device with wearable electronic device
CA2917708C (en) 2013-07-25 2021-12-28 Nymi Inc. Preauthorized wearable biometric device, system and method for use thereof
KR20150106229A (en) * 2014-03-11 2015-09-21 삼성전자주식회사 Apparatus and method for authenticating a user
US9197414B1 (en) 2014-08-18 2015-11-24 Nymi Inc. Cryptographic protocol for portable devices
US9032501B1 (en) 2014-08-18 2015-05-12 Bionym Inc. Cryptographic protocol for portable devices
US10546439B2 (en) 2014-10-29 2020-01-28 Paypal, Inc. Wearable device with user authentication interface
US20160191511A1 (en) 2014-12-24 2016-06-30 Paypal Inc. Wearable device authentication
US9607189B2 (en) 2015-01-14 2017-03-28 Tactilis Sdn Bhd Smart card system comprising a card and a carrier
US10395227B2 (en) 2015-01-14 2019-08-27 Tactilis Pte. Limited System and method for reconciling electronic transaction records for enhanced security
US10037528B2 (en) 2015-01-14 2018-07-31 Tactilis Sdn Bhd Biometric device utilizing finger sequence for authentication
EP3066977A1 (en) 2015-03-13 2016-09-14 Biowatch SA A biometric sensor in a wristwatch or wristband for detection of wrist blood vessels
US10055661B2 (en) * 2015-03-24 2018-08-21 Intel Corporation Skin texture-based authentication
EP3073414B1 (en) 2015-03-27 2019-07-24 Biowatch SA A biometric sensor for detection of wrist blood vessels in a wrist strap
FR3036213B1 (en) * 2015-05-13 2019-11-08 Icare Technologies RING IDENTIFICATION DEVICE PROVIDED WITH A RADIOFREQUETIAL TRANSPONDER
KR101796352B1 (en) * 2015-06-30 2017-12-01 김훈 Personal Identification System Using the Vein Pattern Identification Apparatus
EP3118762B1 (en) * 2015-07-15 2020-03-11 Biowatch SA Method, device and computer program for authenticating a user
CN105184136A (en) * 2015-09-08 2015-12-23 京东方科技集团股份有限公司 Identity recognition method, device and system
US9530141B2 (en) 2016-06-22 2016-12-27 Nicolas Garcia Zoning, license, and position matching to provide service
RU2675289C2 (en) * 2016-06-29 2018-12-18 Акционерное общество "Пэй Ринг" Smart swipe card
WO2018004398A1 (en) * 2016-06-29 2018-01-04 Акционерное общество "Пэй Ринг" Contactless smart card
RU167898U1 (en) * 2016-06-29 2017-01-11 Акционерное общество "Пэй Ринг" CONTACTLESS SMART CARD
RU2639577C1 (en) * 2016-10-13 2017-12-21 Акционерное общество "Пэй Ринг" Non-contact smart-card
WO2018138067A1 (en) 2017-01-24 2018-08-02 Smart Secure Id In Sweden Ab Wearable biometric data acquisition device
US11512926B2 (en) * 2021-02-18 2022-11-29 Locking Control Ltd. Wrist band device for releasing holster lock

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE2719341C3 (en) * 1977-04-30 1984-04-19 Beiersdorf Ag, 2000 Hamburg Method for the metrological determination of the roughness of the surface of the human skin
JPS6065378A (en) * 1983-09-19 1985-04-15 Kishiyouhin Kagaku Kaihou Kenkyusho:Kk Method and device for measurement of skin hill area
GB2156127B (en) * 1984-03-20 1987-05-07 Joseph Rice Method of and apparatus for the identification of individuals
GB8525161D0 (en) * 1985-10-11 1985-11-13 Blackwell V C Personalised identification device
GB8628709D0 (en) * 1986-12-02 1987-01-07 Kodak Ltd Information concerned with body of individual
US5266783A (en) * 1991-05-13 1993-11-30 First Tracks Identification system requiring momentary contact by limb-worn ID unit with reader detector array
GB9306897D0 (en) * 1993-04-01 1993-05-26 British Tech Group Biometric identification of individuals
DE19607157A1 (en) * 1995-07-27 1997-02-06 Holger Carlitz Person marking device with battery-operated transmitter - monitors vital body functions and activates transmitting device for transmission of signal representing state of body function
AT405218B (en) * 1995-12-21 1999-06-25 Siemens Ag Oesterreich IDENTIFICATION SYSTEM WITH ELECTRONIC CHIP CARD
WO1997031317A1 (en) * 1996-02-23 1997-08-28 Hitachi, Ltd. Method for controlling access to information system
CN1133959C (en) * 1996-03-11 2004-01-07 卡巴闭锁系统公开股份有限公司 Identification medium with passive electronic data carrier
WO1998012670A1 (en) * 1996-09-18 1998-03-26 Dew Engineering And Development Limited Biometric identification system for providing secure access
JP3567651B2 (en) * 1996-11-06 2004-09-22 株式会社日立製作所 Biological identification device
JP3475427B2 (en) * 1998-02-16 2003-12-08 セイコーエプソン株式会社 Biological information measurement device
DE19822206A1 (en) 1998-05-18 1999-11-25 Fingerpin Ag Zuerich Device for recognition of living being or object
US6507662B1 (en) * 1998-09-11 2003-01-14 Quid Technologies Llc Method and system for biometric recognition based on electric and/or magnetic properties
SE526732C2 (en) * 1999-09-17 2005-11-01 Loqware Sweden Ab Security arrangement for ensuring access to device such as portable computer, has key unit with input and communication units to identify user before key unit accepts locking-unlocking
JP4602606B2 (en) * 2001-08-15 2010-12-22 ソニー株式会社 Authentication processing system, authentication processing method, authentication device, and computer program
JP2003085540A (en) * 2001-09-11 2003-03-20 Sony Corp User interface, authenticating device, device, and portable information terminal
DE10148676A1 (en) * 2001-10-02 2003-04-24 Gaston Glock System for activating a firearm with an identification device
US7474592B2 (en) * 2001-12-05 2009-01-06 Hewlett-Packard Development Company, L.P. Secure operation of a versatile device based on whether an authenticated user continues to wear the versatile device after initiating its use
US20030174049A1 (en) * 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
US7061381B2 (en) * 2002-04-05 2006-06-13 Beezerbug Incorporated Ultrasonic transmitter and receiver systems and products using the same

Also Published As

Publication number Publication date
US20020190125A1 (en) 2002-12-19
EP1249007B1 (en) 2003-09-10
US6799726B2 (en) 2004-10-05
NO20023268D0 (en) 2002-07-05
EP1249007A1 (en) 2002-10-16
NO20023268L (en) 2002-08-02
ATE249660T1 (en) 2003-09-15
DE50003678D1 (en) 2003-10-16
WO2001054074A1 (en) 2001-07-26
DE10001929A1 (en) 2001-08-09
JP2003526851A (en) 2003-09-09

Similar Documents

Publication Publication Date Title
CA2397882A1 (en) Authorization control device
EP0924655B2 (en) Controlled access to doors and machines using fingerprint matching
EP0310603B1 (en) Method and apparatus for verifying identity
Watanabe et al. Palm vein authentication technology and its applications
US8636590B2 (en) Contactless card reading in a gaming machine
US7333637B2 (en) Biometric identity check
US6360953B1 (en) Secure print sensing smart card with on-the-fly-operation
JP2002509258A (en) Radio frequency identification method and device
US20020138767A1 (en) Security access method and apparatus
US20020070863A1 (en) Tagging system and method
EP0978800A3 (en) Portable electronic banking apparatus
JP2011527036A (en) Apparatus and method for collecting empty beverage containers
CA2321799A1 (en) Elevator system
EP0774737A2 (en) An authorization device
GB2248266A (en) Electronic key lock.
US7404517B2 (en) Access control system
WO2000049944A1 (en) System and method for checking fingerprints
US6742714B2 (en) Proximity card with incorporated PIN code protection
WO2002084602A1 (en) Method and system for identifying a person by using biometric characteristics
US20100038423A1 (en) Rfid terminal having a personal authentification device
US5654685A (en) Timekeeping arrangement for sporting competitions
US20080290989A1 (en) Method of controlling access to a sports facility
KR20020061375A (en) Security management system by palm-vein pattern identification
JP2000000108A (en) Ornament
JPS5690367A (en) Individual identification system

Legal Events

Date Code Title Description
FZDE Discontinued