WO2016135437A3 - Dispositif d'authentification biométrique - Google Patents
Dispositif d'authentification biométrique Download PDFInfo
- Publication number
- WO2016135437A3 WO2016135437A3 PCT/GB2016/000044 GB2016000044W WO2016135437A3 WO 2016135437 A3 WO2016135437 A3 WO 2016135437A3 GB 2016000044 W GB2016000044 W GB 2016000044W WO 2016135437 A3 WO2016135437 A3 WO 2016135437A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- signal
- biometric
- user
- mobile telephone
- sensor
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- A—HUMAN NECESSITIES
- A61—MEDICAL OR VETERINARY SCIENCE; HYGIENE
- A61B—DIAGNOSIS; SURGERY; IDENTIFICATION
- A61B5/00—Measuring for diagnostic purposes; Identification of persons
- A61B5/117—Identification of persons
-
- A—HUMAN NECESSITIES
- A61—MEDICAL OR VETERINARY SCIENCE; HYGIENE
- A61B—DIAGNOSIS; SURGERY; IDENTIFICATION
- A61B5/00—Measuring for diagnostic purposes; Identification of persons
- A61B5/24—Detecting, measuring or recording bioelectric or biomagnetic signals of the body or parts thereof
- A61B5/316—Modalities, i.e. specific diagnostic methods
- A61B5/318—Heart-related electrical modalities, e.g. electrocardiography [ECG]
- A61B5/346—Analysis of electrocardiograms
- A61B5/349—Detecting specific parameters of the electrocardiograph cycle
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/10—Current supply arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- A—HUMAN NECESSITIES
- A61—MEDICAL OR VETERINARY SCIENCE; HYGIENE
- A61B—DIAGNOSIS; SURGERY; IDENTIFICATION
- A61B2560/00—Constructional details of operational features of apparatus; Accessories for medical measuring apparatus
- A61B2560/02—Operational features
- A61B2560/0204—Operational features of power management
- A61B2560/0214—Operational features of power management of power generation or supply
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/15—Biometric patterns based on physiological signals, e.g. heartbeat, blood flow
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Cardiology (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Animal Behavior & Ethology (AREA)
- Heart & Thoracic Surgery (AREA)
- Surgery (AREA)
- Theoretical Computer Science (AREA)
- Molecular Biology (AREA)
- Medical Informatics (AREA)
- Public Health (AREA)
- Veterinary Medicine (AREA)
- Biophysics (AREA)
- Pathology (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Measurement And Recording Of Electrical Phenomena And Electrical Characteristics Of The Living Body (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Accessoire destiné à un téléphone ou dispositif mobile, et accessoire et équipement de déverrouillage biométrique associés, ainsi que carte à puce intelligente assurant la sécurité biométrique. Selon un aspect, une communication en champ proche est utilisée pour fournir de l'énergie et lire un signal d'électrocardiographe, ECG, utilisateur à partir de capteurs afin d'authentifier un utilisateur. Selon un autre aspect, l'invention concerne d'inscription. Un dispositif d'authentification est couplé (de préférence sans fil) à un dispositif hôte pour recevoir de l'énergie (de préférence sans fil) provenant du dispositif hôte. Au moins un capteur est présenté à une surface de la peau depuis lequel une mesure ECG peut être prise et stockée. D'autres aspects de l'invention concernent un dispositif d'identification et/ou d'authentification biométrique pour un téléphone, ou autre dispositif ou appareil, mobile. Le dispositif comprend un capteur biométrique, un émetteur sans fil et un dispositif de commande. Le dispositif de commande est conçu pour recevoir un signal en provenance d'un utilisateur par l'intermédiaire du capteur biométrique, identifier (ou authentifier) l'utilisateur à partir du signal, produire un signal en réponse à celui-ci et envoyer le signal sans fil par le biais de l'émetteur vers le téléphone, ou autre dispositif ou appareil, mobile pour déverrouiller au moins partiellement une fonction.
Applications Claiming Priority (4)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| GB1503415.0A GB2535999A (en) | 2015-02-27 | 2015-02-27 | Biometric authentication device |
| GB1503415.0 | 2015-02-27 | ||
| GB1522526.1 | 2015-12-21 | ||
| GB1522526.1A GB2545669B (en) | 2015-12-21 | 2015-12-21 | Smartcard with biometric security and method of authentication |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| WO2016135437A2 WO2016135437A2 (fr) | 2016-09-01 |
| WO2016135437A3 true WO2016135437A3 (fr) | 2017-01-19 |
Family
ID=55640766
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/GB2016/000044 Ceased WO2016135437A2 (fr) | 2015-02-27 | 2016-02-29 | Dispositif d'authentification biométrique |
Country Status (1)
| Country | Link |
|---|---|
| WO (1) | WO2016135437A2 (fr) |
Families Citing this family (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11250307B2 (en) | 2017-03-23 | 2022-02-15 | Idex Biometrics Asa | Secure, remote biometric enrollment |
| US10282651B2 (en) | 2017-03-23 | 2019-05-07 | Idex Asa | Sensor array system selectively configurable as a fingerprint sensor or data entry device |
| WO2019116233A1 (fr) | 2017-12-12 | 2019-06-20 | Idex Asa | Source d'alimentation pour enregistrement biométrique avec indicateurs d'état |
| WO2019164851A1 (fr) * | 2018-02-23 | 2019-08-29 | Visa International Service Association | Auto-inscription biométrique efficace |
| GB2584434A (en) * | 2019-05-31 | 2020-12-09 | Advanide Holdings Pte Ltd | Enrolment device for a biometric smart card |
| US20220004658A1 (en) * | 2020-07-01 | 2022-01-06 | Johanna Paola Contreras | Cardiac monitoring system |
| CN114140113A (zh) * | 2020-09-04 | 2022-03-04 | 意法半导体(鲁塞)公司 | 微电路卡定制 |
| FR3113966B1 (fr) * | 2020-09-04 | 2023-07-21 | St Microelectronics Rousset | Personnalisation d’une carte à microcircuit |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20100145202A1 (en) * | 2007-03-08 | 2010-06-10 | Sensor Technology & Devices Limited | Method and apparatus for determining information concerning the identity of an individual |
| CN103944615A (zh) * | 2014-04-14 | 2014-07-23 | 惠州Tcl移动通信有限公司 | 根据心电图实现近距离解锁的方法及其系统 |
| US20140282877A1 (en) * | 2013-03-13 | 2014-09-18 | Lookout, Inc. | System and method for changing security behavior of a device based on proximity to another device |
| US20150028996A1 (en) * | 2013-07-25 | 2015-01-29 | Bionym Inc. | Preauthorized wearable biometric device, system and method for use thereof |
-
2016
- 2016-02-29 WO PCT/GB2016/000044 patent/WO2016135437A2/fr not_active Ceased
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20100145202A1 (en) * | 2007-03-08 | 2010-06-10 | Sensor Technology & Devices Limited | Method and apparatus for determining information concerning the identity of an individual |
| US20140282877A1 (en) * | 2013-03-13 | 2014-09-18 | Lookout, Inc. | System and method for changing security behavior of a device based on proximity to another device |
| US20150028996A1 (en) * | 2013-07-25 | 2015-01-29 | Bionym Inc. | Preauthorized wearable biometric device, system and method for use thereof |
| CN103944615A (zh) * | 2014-04-14 | 2014-07-23 | 惠州Tcl移动通信有限公司 | 根据心电图实现近距离解锁的方法及其系统 |
| US20160044445A1 (en) * | 2014-04-14 | 2016-02-11 | Huizhou Tcl Mobile Communication Co., Ltd. | Method For Achieving Short-Distance Unlocking According To The Electrocardiogram And System Thereof |
Non-Patent Citations (1)
| Title |
|---|
| WANG CHENG-PIN ET AL: "An RFID tag system-on-chip with wireless ECG monitoring for intelligent healthcare systems", THE EFFECT OF APPLIED COMPRESSIVE LOADING ON TISSUE-ENGINEERED CARTILAGE CONSTRUCTS CULTURED WITH TGF-BETA3, IEEE, 3 July 2013 (2013-07-03), pages 5489 - 5492, XP032489383, ISSN: 1557-170X, [retrieved on 20130925], DOI: 10.1109/EMBC.2013.6610792 * |
Also Published As
| Publication number | Publication date |
|---|---|
| WO2016135437A2 (fr) | 2016-09-01 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| WO2016135437A3 (fr) | Dispositif d'authentification biométrique | |
| CN103944615B (zh) | 根据心电图实现近距离解锁的方法及其系统 | |
| EP4447506A3 (fr) | Dispositif authentifié utilisé pour déverrouiller un autre dispositif | |
| EP3130281A3 (fr) | Dispositifs biomédicaux de communication sur la base d'informations biométriques | |
| CN104346297A (zh) | 操作移动装置的方法及其电子装置和计算机可读介质 | |
| MX2009003922A (es) | Sistema de sensores fisiologicos con un sistema interrogador de identificacion por radiofrecuencia integrado. | |
| US20170346635A1 (en) | User authentication device | |
| WO2016061196A3 (fr) | Systèmes, dispositifs et procédés permettant de capturer et de sortir des données concernant une caractéristique corporelle | |
| EP2549449A3 (fr) | Procédés et appareil pour fournir une connexion sécurisée sur une machine de jeu à l'aide d'un dispositif portable | |
| EP3054389A3 (fr) | Surveillance de plaie | |
| MX2018011377A (es) | Sistema y metodo de control. | |
| HK1145130A2 (en) | Wireless fingerprint card | |
| WO2012110888A8 (fr) | Porte-clés muni d'un capteur biométrique protégé | |
| WO2014014945A3 (fr) | Appariement d'un porte-clé d'une unité de commande basée sur une identification | |
| EP2983109A3 (fr) | Procédé et dispositif d'authentification d'utilisateur basés sur l'empreinte digitale et sur un signal de l'électrocardiogramme (ECG) | |
| MX364917B (es) | Sistema de identificación y/o monitoreo de vehículo. | |
| JP6488754B2 (ja) | 情報処理装置、制御方法およびプログラム | |
| WO2015073860A3 (fr) | Authentification d'identité faisant appel à une caractéristique biologique humaine | |
| WO2011002189A3 (fr) | Appareil d'authentification d'empreintes digitales comportant plusieurs capteurs d'empreintes digitales, et procédé associé | |
| EP2741529A3 (fr) | Procédé de traitement de données, dispositif de détection et terminal utilisateur | |
| JP2015531112A5 (fr) | ||
| JP2016167177A5 (fr) | ||
| MX2015004817A (es) | Autenticacion de multiples factores basada en alrededores. | |
| MX2017012582A (es) | Sistema de bloqueo/desbloqueo. | |
| JP2016035709A5 (ja) | 処理装置および電子機器 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 16712395 Country of ref document: EP Kind code of ref document: A2 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 16712395 Country of ref document: EP Kind code of ref document: A2 |