US20080039140A1 - System and method for secure biometric identification - Google Patents

System and method for secure biometric identification Download PDF

Info

Publication number
US20080039140A1
US20080039140A1 US11/873,164 US87316407A US2008039140A1 US 20080039140 A1 US20080039140 A1 US 20080039140A1 US 87316407 A US87316407 A US 87316407A US 2008039140 A1 US2008039140 A1 US 2008039140A1
Authority
US
United States
Prior art keywords
communications device
wireless communications
transceiver
processor
mobile wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/873,164
Inventor
Martin Morris
Andrew Senyei
Jeff Calcagno
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avago Technologies International Sales Pte Ltd
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Priority to US11/873,164 priority Critical patent/US20080039140A1/en
Publication of US20080039140A1 publication Critical patent/US20080039140A1/en
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: BROADCOM CORPORATION
Assigned to AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. reassignment AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROADCOM CORPORATION
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS Assignors: BANK OF AMERICA, N.A., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the present invention relates to electronic devices and systems. More specifically, the present invention relates to systems and methods for providing user identification and/or authentication for electronic devices and systems.
  • the inventive system includes a mobile unit and a server.
  • the mobile unit is adapted to receive biometric input and provide a first signal in response thereto.
  • a first transceiver is included for transmitting the first signal and receiving a second signal in response thereto.
  • a secure device is operationally coupled to the mobile unit. The secure device has two modes of operation: a first locked mode by which access thereto is prohibited and a second unlocked mode by which access thereto is enabled on receipt of the second signal.
  • the server unit includes a second transceiver for receiving the first signal transmitted via the wireless link.
  • the server is equipped with a system for authenticating the biometric data and providing the second signal in response thereto.
  • the second signal is then communicated to the mobile unit where it is utilized to access the secure device.
  • the first and second transceivers are adapted to operate in accordance with the Bluetooth specification.
  • the mobile unit is adapted to encrypt the first signal and decrypt the second signal.
  • biometric input is provided by a fingerprint sensor mounted on a Personal Digital Assistant.
  • the secure device in the illustrative implementation is an encrypted database for which the second signal is a decryption key.
  • FIG. 1 a is a perspective front view of an illustrative implementation of a PDA adapted for use in accordance with the teachings of the present invention.
  • FIG. 1 b is a perspective rear view thereof.
  • FIG. 2 is a block diagram of an illustrative implementation of a mobile unit subsystem constructed in accordance with the present teachings.
  • FIG. 3 is a block diagram of an illustrative implementation of a server subsystem for use in the system for secure biometric identification of the present invention.
  • FIG. 4 is a flow diagram illustrative of a method for secure biometric identification implemented in accordance with the teachings of the present invention.
  • the inventive system includes a mobile unit and a server.
  • the mobile unit is a Personal Digital Assistant (PDA) adapted to receive biometric input from a fingerprint sensor and provide a first signal in response thereto.
  • PDA Personal Digital Assistant
  • personal Digital Assistants are well known and widely used.
  • FIG. 1 a is a perspective front view of an illustrative implementation of a PDA adapted for use in accordance with the teachings of the present invention.
  • FIG. 1 b is a perspective rear view thereof.
  • the PDA is implemented in accordance with the teachings of copending U.S. utility patent application, filed on Mar. 21, 2000, entitled “SYSTEM AND METHOD FOR SECURE USER IDENTIFICATION WITH BLUETOOTH ENABLED TRANSCEIVER AND BIOMETRIC SENSOR IMPLEMENTED IN A HANDHELD COMPUTER”, inventor Martin Morris, (Atty. Docket No. WIDC-011), which teachings are hereby incorporated herein by reference.
  • the PDA 10 is equipped with an expansion slot 12 such as the VisorTM, Handheld Computer manufactured and sold by Handspring and disclosed more fully at www.handspring.com.
  • the expansion slot 12 is adapted to receive a card 14 on which a biometric device, in the illustrative embodiment—a fingerprint sensor 16 , is disposed.
  • a transceiver 22 is also disposed on the card 14 .
  • the transceiver 22 is adapted to operate in accordance with the BLUETOOTH SPECIFICATION VERSION 1.0A CORE, published in July 1999.
  • FIG. 2 is a block diagram of an illustrative implementation of a mobile unit subsystem constructed in accordance with the present teachings.
  • the mobile unit subsystem 20 includes the wireless transceiver 22 which is adapted to communicate with a central processing unit (CPU) 26 of the PDA.
  • the central processing unit 26 receives biometric data from the fingerprint sensor 28 .
  • data from the fingerprint sensor 28 is encrypted in either in software 30 adapted to run on the CPU 26 and/or in optional hardware 32 . Encryption hardware and software are well known in the art.
  • the control software 30 also enables the CPU 26 to selectively access and control the mobile unit components via a system bus shown generally at 38 .
  • the encrypted biometric data is either used locally to access an encrypted database 34 or, preferably, transmitted over a link such as a wireless link to a server subsystem via the transceiver 22 and antenna 24 .
  • the server subsystem is depicted in FIG. 3 .
  • FIG. 3 is a block diagram of an illustrative implementation of a server subsystem for use in the system for secure biometric identification of the present invention.
  • the encrypted biometric data signal is received by a server antenna 42 and a second wireless Bluetooth enabled transceiver 44 .
  • the received signal is decrypted by an optional conventional hardware based decryption circuit 46 and/or by decryption software implemented in control software 48 adapted to run on a server CPU 50 .
  • decryption scheme utilized on the server is designed to match that of the mobile unit 20 .
  • the RSA public key encryption scheme is used. This scheme is disclosed more fully in U.S. Pat. No.
  • the server control software also controls the CPU 50 to selectively access and control the components of the server subsystem 40 via a server subsystem bus shown generally at 51 .
  • the decrypted biometric data in the illustrative implementation, the decrypted fingerprint, is compared by fingerprint matching software 52 to a database 54 of biometric data, i.e., fingerprints.
  • Fingerprint matching software is well known in the art. Such software may be purchased from Veridicom, Inc. of Santa Clara, Calif.
  • the retrieved encryption key is encrypted by the resident encryption scheme either by the hardware unit 46 , if provided, and/or by the encryption software implemented in the control software 48 .
  • the encrypted encryption key is then transmitted back to the mobile unit 20 via the wireless link through the transceiver 44 and antenna 42 .
  • the encrypted encryption key may be provided to a network 59 via a first network interface. card or circuit 58 and a second network interface card or circuit 66 .
  • the network 59 facilitates the communication of the encrypted encryption key to the mobile unit 20 via a wireless transceiver 62 and an antenna 64 . This configuration may be preferred if the second antenna 64 is closer to the mobile unit 20 .
  • inventive system can be implemented such that the encrypted biometric data is transmitted from a first PDA 20 and the encrypted encryption key or other information is sent to a second mobile unit or over a network to a second server or network of devices.
  • the mobile unit CPU 26 decrypts the encrypted key using the resident software and/or hardware decryption facility 30 and 32 , respectively.
  • the decrypted encryption key is then used by the CPU 26 to access a secure device.
  • the secure device is an encrypted database 34 mounted on the mobile unit.
  • the secure device need not be mounted on the mobile unit 20 .
  • the secure device may be coupled to the mobile unit via the wireless link.
  • the secure device i.e., database 34
  • the secure device has two modes of operation: a first locked mode by which access thereto is prohibited and a second unlocked mode by which access thereto is enabled on receipt of the decrypted encryption key.
  • the decryption key for the encrypted database 34 should not be stored on the mobile unit.
  • a working copy 36 of the encrypted database 34 is created.
  • FIG. 4 is a flow diagram illustrative of a method for secure biometric identification implemented in accordance with the teachings of the present invention. As shown in FIGS. 2, 3 and 4 when a user in possession of the mobile unit 20 wishes to access the secure device 34 , he/she places a finger on the fingerprint sensor 28 and starts the access control program 100 .
  • the CPU 26 running the access control software 30 scans the fingerprint from sensor 28 and, at step 106 , encrypts it with the public key of the authentication server 40 by using the encryption software or hardware 30 , 32 .
  • the resulting encrypted message is sent to the server 40 via the transceiver 22 and antenna 24 on the mobile unit 20 and the antenna 42 and transceiver 44 of the server 40 .
  • the encrypted fingerprint is sent via the access point 60 and local or wide-area network 59 when the server 40 is not within direct radio range of the mobile unit 20 .
  • the server CPU 50 decrypts the message using its secret key and the encryption hardware and/or software 46 and 48 , respectively.
  • the CPU 50 then utilizes the fingerprint match software 52 to compare the decrypted fingerprint to the database of authorized fingerprints 54 to determine if the request is valid.
  • step 114 the decryption key for the user's encrypted database 34 ( FIG. 2 ) is retrieved from the key database 56 ( FIG. 3 ).
  • the key is encrypted via the encryption hardware or software 46 , 48 ( FIG. 3 ) and, at step 118 , sent back to the mobile unit 20 via the same path from which the request was originally received.
  • the key is received and decrypted.
  • the retrieved key used to make a temporary working copy 36 of the encrypted database 34 .
  • this temporary copy 36 is either read or edited. If edited, then at step 130 the edited working copy is deleted or rewritten to encrypted form as soon as the user completes his operation.

Abstract

A system and method for secure biometric identification. The inventive system includes a mobile unit and a server. The mobile unit is adapted to receive biometric input and provide a first signal in response thereto. In the illustrative implementation, the mobile unit is a Personal Digital Assistant (PDA) and the biometric input is provided by a fingerprint sensor mounted thereon. A first transceiver is mounted on the PDA for transmitting the first signal and receiving a second signal in response thereto. The PDA is adapted to encrypt the first signal and decrypt the second signal. A secure device is mounted at the PDA. The secure device has two modes of operation: a first locked mode by which access thereto is prohibited and a second unlocked mode by which access thereto is enabled on receipt of the second signal. In the illustrative implementation, the secure device is an encrypted database for which the second signal is a decryption key. The server unit includes a second transceiver for receiving the first signal transmitted via the wireless link. The first and second transceivers are adapted to operate in accordance with the Bluetooth specification. The server is equipped with a system for authenticating the biometric data and providing the second signal in response thereto. The second signal is then communicated to the mobile unit where it is utilized to access the secure device, e.g., encrypted database.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to electronic devices and systems. More specifically, the present invention relates to systems and methods for providing user identification and/or authentication for electronic devices and systems.
  • 2. Description of the Related Art
  • Currently, whenever a user wishes to access a computer-based system containing private data, the user must often identify himself, usually with a password. Passwords notoriously provide poor security as users either chose very simple, easily ascertained passwords or, if they use more difficult passwords, users often write them down, making them subject to theft.
  • In the end, most forms of encryption, as well as access controls such as passwords and even locks, serve a single purpose of identifying the person requesting access.
  • Hence, there is a need in the art for a reliable, secure system or method of authenticating the identity of a user. Ideally, the system or method would be effective such that one would not need to memorize passwords or utilize other authenticating devices such as keys to access computers and other electronic devices and systems.
  • SUMMARY OF THE INVENTION
  • The need in the art is addressed by the system and method for secure biometric identification of the present invention. The inventive system includes a mobile unit and a server. In the illustrative embodiment, the mobile unit is adapted to receive biometric input and provide a first signal in response thereto. A first transceiver is included for transmitting the first signal and receiving a second signal in response thereto. In an illustrative embodiment, a secure device is operationally coupled to the mobile unit. The secure device has two modes of operation: a first locked mode by which access thereto is prohibited and a second unlocked mode by which access thereto is enabled on receipt of the second signal.
  • The server unit includes a second transceiver for receiving the first signal transmitted via the wireless link. The server is equipped with a system for authenticating the biometric data and providing the second signal in response thereto. The second signal is then communicated to the mobile unit where it is utilized to access the secure device.
  • In the illustrative embodiment, the first and second transceivers are adapted to operate in accordance with the Bluetooth specification. Preferably, the mobile unit is adapted to encrypt the first signal and decrypt the second signal. In the illustrative implementation, biometric input is provided by a fingerprint sensor mounted on a Personal Digital Assistant. The secure device in the illustrative implementation is an encrypted database for which the second signal is a decryption key.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 a is a perspective front view of an illustrative implementation of a PDA adapted for use in accordance with the teachings of the present invention.
  • FIG. 1 b is a perspective rear view thereof.
  • FIG. 2 is a block diagram of an illustrative implementation of a mobile unit subsystem constructed in accordance with the present teachings.
  • FIG. 3 is a block diagram of an illustrative implementation of a server subsystem for use in the system for secure biometric identification of the present invention.
  • FIG. 4 is a flow diagram illustrative of a method for secure biometric identification implemented in accordance with the teachings of the present invention.
  • DESCRIPTION OF THE INVENTION
  • Illustrative embodiments and exemplary applications will now be described with reference to the accompanying drawings to disclose the advantageous teachings of the present invention.
  • While the present invention is described herein with reference to illustrative embodiments for particular applications, it should be understood that the invention is not limited thereto. Those having ordinary skill in the art and access to the teachings provided herein will recognize additional modifications, applications, and embodiments within the scope thereof and additional fields in which the present invention would be of significant utility.
  • As mentioned above, and in accordance with the present teachings, the inventive system includes a mobile unit and a server. In the illustrative embodiment, the mobile unit is a Personal Digital Assistant (PDA) adapted to receive biometric input from a fingerprint sensor and provide a first signal in response thereto. Personal Digital Assistants are well known and widely used.
  • FIG. 1 a is a perspective front view of an illustrative implementation of a PDA adapted for use in accordance with the teachings of the present invention. FIG. 1 b is a perspective rear view thereof. In the preferred embodiment, the PDA is implemented in accordance with the teachings of copending U.S. utility patent application, filed on Mar. 21, 2000, entitled “SYSTEM AND METHOD FOR SECURE USER IDENTIFICATION WITH BLUETOOTH ENABLED TRANSCEIVER AND BIOMETRIC SENSOR IMPLEMENTED IN A HANDHELD COMPUTER”, inventor Martin Morris, (Atty. Docket No. WIDC-011), which teachings are hereby incorporated herein by reference. As disclosed in the reference application, in the best mode, the PDA 10 is equipped with an expansion slot 12 such as the Visor™, Handheld Computer manufactured and sold by Handspring and disclosed more fully at www.handspring.com. As shown in FIG. 1 b, the expansion slot 12 is adapted to receive a card 14 on which a biometric device, in the illustrative embodiment—a fingerprint sensor 16, is disposed. In addition, in accordance with the present teachings, a transceiver 22 is also disposed on the card 14. In the preferred embodiment, the transceiver 22 is adapted to operate in accordance with the BLUETOOTH SPECIFICATION VERSION 1.0A CORE, published in July 1999. When the card is inserted into the expansion slot, it interfaces electrically with the system bus of the PDA and provides an electrical circuit depicted in FIG. 2.
  • FIG. 2 is a block diagram of an illustrative implementation of a mobile unit subsystem constructed in accordance with the present teachings. The mobile unit subsystem 20 includes the wireless transceiver 22 which is adapted to communicate with a central processing unit (CPU) 26 of the PDA. The central processing unit 26 receives biometric data from the fingerprint sensor 28. In accordance with the present teachings, data from the fingerprint sensor 28 is encrypted in either in software 30 adapted to run on the CPU 26 and/or in optional hardware 32. Encryption hardware and software are well known in the art. The control software 30 also enables the CPU 26 to selectively access and control the mobile unit components via a system bus shown generally at 38.
  • The encrypted biometric data is either used locally to access an encrypted database 34 or, preferably, transmitted over a link such as a wireless link to a server subsystem via the transceiver 22 and antenna 24. The server subsystem is depicted in FIG. 3.
  • FIG. 3 is a block diagram of an illustrative implementation of a server subsystem for use in the system for secure biometric identification of the present invention. The encrypted biometric data signal is received by a server antenna 42 and a second wireless Bluetooth enabled transceiver 44. The received signal is decrypted by an optional conventional hardware based decryption circuit 46 and/or by decryption software implemented in control software 48 adapted to run on a server CPU 50. Those skilled in the art will appreciate that the decryption scheme utilized on the server is designed to match that of the mobile unit 20. In the preferred embodiment, the RSA public key encryption scheme is used. This scheme is disclosed more fully in U.S. Pat. No. 4,405,829 entitled Cryptograpgic Communications System & Method, issued Sep. 29, 1983 to Rivest, et al. the teachings of which are incorporated herein by reference. The server control software also controls the CPU 50 to selectively access and control the components of the server subsystem 40 via a server subsystem bus shown generally at 51.
  • In accordance with the present teachings, the decrypted biometric data, in the illustrative implementation, the decrypted fingerprint, is compared by fingerprint matching software 52 to a database 54 of biometric data, i.e., fingerprints. Fingerprint matching software is well known in the art. Such software may be purchased from Veridicom, Inc. of Santa Clara, Calif.
  • When a match is achieved, a user is identified and an authentication key specific to the identified mobile user is retrieved from an encryption key database by the CPU 50 via the bus 51. In the preferred embodiment, the retrieved encryption key is encrypted by the resident encryption scheme either by the hardware unit 46, if provided, and/or by the encryption software implemented in the control software 48. The encrypted encryption key is then transmitted back to the mobile unit 20 via the wireless link through the transceiver 44 and antenna 42. As an alternative, the encrypted encryption key may be provided to a network 59 via a first network interface. card or circuit 58 and a second network interface card or circuit 66. The network 59 facilitates the communication of the encrypted encryption key to the mobile unit 20 via a wireless transceiver 62 and an antenna 64. This configuration may be preferred if the second antenna 64 is closer to the mobile unit 20.
  • In addition, those skilled in the art will appreciate that the inventive system can be implemented such that the encrypted biometric data is transmitted from a first PDA 20 and the encrypted encryption key or other information is sent to a second mobile unit or over a network to a second server or network of devices.
  • Returning to FIG. 2, on receipt of the encrypted encryption key from the server subsystem 40 via the antenna 24 and the wireless transceiver 22, the mobile unit CPU 26 decrypts the encrypted key using the resident software and/or hardware decryption facility 30 and 32, respectively. The decrypted encryption key is then used by the CPU 26 to access a secure device. In an illustrative embodiment, the secure device is an encrypted database 34 mounted on the mobile unit. Those skilled in the art will appreciate that the secure device need not be mounted on the mobile unit 20. As an alternative, the secure device may be coupled to the mobile unit via the wireless link.
  • In any event, the secure device, i.e., database 34, has two modes of operation: a first locked mode by which access thereto is prohibited and a second unlocked mode by which access thereto is enabled on receipt of the decrypted encryption key. For optimal security, the decryption key for the encrypted database 34 should not be stored on the mobile unit. On receipt of the decrypted decryption key, a working copy 36 of the encrypted database 34 is created.
  • FIG. 4 is a flow diagram illustrative of a method for secure biometric identification implemented in accordance with the teachings of the present invention. As shown in FIGS. 2, 3 and 4 when a user in possession of the mobile unit 20 wishes to access the secure device 34, he/she places a finger on the fingerprint sensor 28 and starts the access control program 100.
  • At step 104, the CPU 26 running the access control software 30 scans the fingerprint from sensor 28 and, at step 106, encrypts it with the public key of the authentication server 40 by using the encryption software or hardware 30, 32.
  • At step 108, the resulting encrypted message is sent to the server 40 via the transceiver 22 and antenna 24 on the mobile unit 20 and the antenna 42 and transceiver 44 of the server 40. As mentioned above, as an alternative, the encrypted fingerprint is sent via the access point 60 and local or wide-area network 59 when the server 40 is not within direct radio range of the mobile unit 20.
  • At step 110, when the authentication request is received at the server 40, the server CPU 50 decrypts the message using its secret key and the encryption hardware and/or software 46 and 48, respectively.
  • At step 112, the CPU 50 then utilizes the fingerprint match software 52 to compare the decrypted fingerprint to the database of authorized fingerprints 54 to determine if the request is valid.
  • If the request is valid, then, at step 114, the decryption key for the user's encrypted database 34 (FIG. 2) is retrieved from the key database 56 (FIG. 3).
  • At step 116, the key is encrypted via the encryption hardware or software 46, 48 (FIG. 3) and, at step 118, sent back to the mobile unit 20 via the same path from which the request was originally received.
  • At the mobile unit 20, at steps 122 and 124, the key is received and decrypted.
  • At step 126, the retrieved key used to make a temporary working copy 36 of the encrypted database 34.
  • At step 128 this temporary copy 36 is either read or edited. If edited, then at step 130 the edited working copy is deleted or rewritten to encrypted form as soon as the user completes his operation.
  • Thus, the present invention has been described herein with reference to a particular embodiment for a particular application. Those having ordinary skill in the art and access to the present teachings will recognize additional modifications applications and embodiments within the scope thereof.
  • It is therefore intended by the appended claims to cover any and all such applications, modifications and embodiments within the scope of the present invention.
  • Accordingly,

Claims (21)

1-59. (canceled)
60. A mobile wireless communications device, comprising:
a biometric sensor that is part of a card that is received by the mobile wireless communications device
a processor operatively coupled to the biometric sensor; and
an encrypted database operatively coupled to the processor,
wherein the mobile wireless communications device wirelessly transmits biometric information,
wherein the mobile wireless communications device wirelessly receives a cryptographic key in response to the transmitted biometric information, and
wherein the cryptographic key is used to decrypt at least a portion of the encrypted database.
61. The mobile wireless communications device according to claim 60, wherein the biometric sensor comprises a fingerprint sensor.
62. The mobile wireless communications device according to claim 61, comprising:
control software running on the processor.
63. The mobile wireless communications device according to claim 60, wherein the processor comprises a central processing unit.
64. The mobile wireless communications device according to claim 62, comprising:
a wireless transceiver operatively coupled to the processor.
65. The mobile wireless communications device according to claim 64, comprising:
encryption circuitry operatively coupled to the processor.
66. The mobile wireless communications device according to claim 65, comprising:
a working database operatively coupled to the processor.
67. The mobile wireless communications device according to claim 65, wherein the biometric information is derived from information generated by the biometric sensor.
68. The mobile wireless communications device according to claim 67, wherein the mobile wireless communications device is part of a personal digital assistant (PDA).
69. The mobile wireless communications device according to claim 67, wherein the wireless transceiver comprises a Bluetooth-enabled wireless transceiver.
70. A system for secure identification, comprising:
a first handheld wireless communications device comprising a biometric sensor, a first processor, a secure device and a first wireless transceiver, the biometric sensor being part of a card, the card being received by the handheld wireless communications device, the first processor being in communication with the biometric sensor and the first wireless transceiver; the secure device storing an encrypted database, and
a second communications device in communication with the first handheld wireless communications device, the second communications device comprising a second processor, a second transceiver and software, the second processor being operatively coupled to the second transceiver, the software authenticating a signal transmitted by the first wireless transceiver and received by the second transceiver and providing a cryptographic key in response to the authenticated signal,
wherein the cryptographic key is used by the first handheld wireless communications device to decrypt at least a portion of the encrypted database.
71. The system according to claim 70, wherein the cryptographic key comprises a public key.
72. The system according to claim 70, wherein the first handheld wireless communications device comprises a personal digital assistant (PDA).
73. The system according to claim 70, wherein the first wireless transceiver comprises a Bluetooth-enabled wireless transceiver.
74. The system according to claim 73, wherein the second transceiver comprises a second Bluetooth-enabled wireless transceiver.
75. The system according to claim 73, wherein the second wireless communications device comprises an access point.
76. The system according to claim 70, wherein the first handheld wireless communications device and the second communications device communicate via a local area network.
77. The system according to claim 70, wherein the first handheld wireless communications device and the second communications device communicate via a wide area network.
78. The system according to claim 70, wherein the first handheld wireless communications device and the second communications device communicate via an access point.
79. The system according to claim 70, wherein the first handheld wireless communications device comprises a mobile wireless communications device.
US11/873,164 2000-03-21 2007-10-16 System and method for secure biometric identification Abandoned US20080039140A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/873,164 US20080039140A1 (en) 2000-03-21 2007-10-16 System and method for secure biometric identification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/531,720 US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification
US11/873,164 US20080039140A1 (en) 2000-03-21 2007-10-16 System and method for secure biometric identification

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/531,720 Continuation US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification

Publications (1)

Publication Number Publication Date
US20080039140A1 true US20080039140A1 (en) 2008-02-14

Family

ID=38577916

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/531,720 Expired - Lifetime US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification
US11/873,164 Abandoned US20080039140A1 (en) 2000-03-21 2007-10-16 System and method for secure biometric identification

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/531,720 Expired - Lifetime US7284266B1 (en) 2000-03-21 2000-03-21 System and method for secure biometric identification

Country Status (1)

Country Link
US (2) US7284266B1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271120A1 (en) * 2009-01-09 2011-11-03 Thomas Andreas Maria Kevenaar Method and System for Verifying the Identity of an Individual by Employing Biometric Data Features Associated with the Individual
US8626095B1 (en) * 2012-11-29 2014-01-07 Lg Electronics Inc. Mobile device and method for controlling the same
US20150011845A1 (en) * 2011-01-09 2015-01-08 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US20150126122A1 (en) * 2011-02-22 2015-05-07 Blackberry Limited Methods and apparatus to connect wireless-enabled devices
US9202111B2 (en) 2011-01-09 2015-12-01 Fitbit, Inc. Fitness monitoring device with user engagement metric functionality
US9774446B1 (en) * 2012-12-31 2017-09-26 EMC IP Holding Company LLC Managing use of security keys
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification
US20020124190A1 (en) * 2001-03-01 2002-09-05 Brian Siegel Method and system for restricted biometric access to content of packaged media
US7627143B1 (en) * 2002-04-19 2009-12-01 At&T Intellectual Property I, L.P. Real-time remote image capture system
TWI307046B (en) * 2004-04-30 2009-03-01 Aimgene Technology Co Ltd Portable encrypted storage device with biometric identification and method for protecting the data therein
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US20090158423A1 (en) * 2007-12-14 2009-06-18 Symbol Technologies, Inc. Locking mobile device cradle
US20090181352A1 (en) * 2008-01-15 2009-07-16 Pauline Hood Multiple student behavior counter
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US20110226849A1 (en) * 2010-03-22 2011-09-22 Toby Mark Padilla Transition reader mounting bracket
WO2013022375A1 (en) * 2011-08-08 2013-02-14 Bilyukin Evgeniy Yakovlevich Portable mobile communication device with identification on the basis of users' biometric parameters
US9870499B2 (en) 2015-08-12 2018-01-16 Nec Corporation Biometric collection device
CN107124506A (en) * 2017-04-12 2017-09-01 广东欧珀移动通信有限公司 Unlocking method, device and mobile terminal

Citations (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3611290A (en) * 1968-06-03 1971-10-05 North American Rockwell Fingerprint minutiae reading device
US3699519A (en) * 1971-04-30 1972-10-17 North American Rockwell Fingerprint analysis device
US3859633A (en) * 1973-06-29 1975-01-07 Ibm Minutiae recognition system
US4210899A (en) * 1975-06-23 1980-07-01 Fingermatrix, Inc. Fingerprint-based access control and identification apparatus
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4525859A (en) * 1982-09-03 1985-06-25 Bowles Romald E Pattern recognition system
US4747147A (en) * 1985-09-03 1988-05-24 Sparrow Malcolm K Fingerprint recognition and retrieval system
US4790564A (en) * 1987-02-20 1988-12-13 Morpho Systemes Automatic fingerprint identification system including processes and apparatus for matching fingerprints
US4795898A (en) * 1986-04-28 1989-01-03 American Telephone And Telegraph Company Personal memory card having a contactless interface using differential data transfer
US4817183A (en) * 1986-06-16 1989-03-28 Sparrow Malcolm K Fingerprint recognition and retrieval system
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5467403A (en) * 1991-11-19 1995-11-14 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5469506A (en) * 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
US5490139A (en) * 1994-09-28 1996-02-06 International Business Machines Corporation Mobility enabling access point architecture for wireless attachment to source routing networks
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5572528A (en) * 1995-03-20 1996-11-05 Novell, Inc. Mobile networking method and apparatus
US5623546A (en) * 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
US5625534A (en) * 1995-05-12 1997-04-29 Dell Computer Corporation Portable computer having a data card reader apparatus associated therewith
US5636216A (en) * 1994-04-08 1997-06-03 Metricom, Inc. Method for translating internet protocol addresses to other distributed network addressing schemes
US5652751A (en) * 1996-03-26 1997-07-29 Hazeltine Corporation Architecture for mobile radio networks with dynamically changing topology using virtual subnets
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5696903A (en) * 1993-05-11 1997-12-09 Norand Corporation Hierarchical communications system using microlink, data rate switching, frequency hopping and vehicular local area networking
US5699353A (en) * 1993-11-24 1997-12-16 Ericsson Ge Mobile Communications, Inc. Extended trunked RF communications systems networking
US5708655A (en) * 1996-06-14 1998-01-13 Telefonaktiebolaget L M Ericsson Publ Method and apparatus for addressing a wireless communication station with a dynamically-assigned address
US5742598A (en) * 1995-10-19 1998-04-21 International Business Machines Corp. Network for efficiently locating resources and routing service requests received from individual node connections
US5754547A (en) * 1995-05-16 1998-05-19 Nec Corporation Routing method and system using an internet protocol
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5790668A (en) * 1995-12-19 1998-08-04 Mytec Technologies Inc. Method and apparatus for securely handling data in a database of biometrics and associated data
US5812531A (en) * 1994-07-29 1998-09-22 International Business Machines Corporation Method and apparatus for bridging wireless LAN to a wired LAN
US5825772A (en) * 1995-11-15 1998-10-20 Cabletron Systems, Inc. Distributed connection-oriented services for switched communications networks
US5835061A (en) * 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5845081A (en) * 1996-09-03 1998-12-01 Sun Microsystems, Inc. Using objects to discover network information about a remote network having a different network protocol
US5850592A (en) * 1996-01-11 1998-12-15 Gte Internetworking Incorporated Method for self-organizing mobile wireless station network
US5854899A (en) * 1996-05-09 1998-12-29 Bay Networks, Inc. Method and apparatus for managing virtual circuits and routing packets in a network/subnetwork environment
US5872834A (en) * 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5983098A (en) * 1996-05-31 1999-11-09 Lucent Technologies Inc. Dual-mode network access point
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US5991287A (en) * 1996-12-30 1999-11-23 Lucent Technologies, Inc. System and method for providing seamless handover in a wireless computer network
US5995630A (en) * 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6111977A (en) * 1997-04-17 2000-08-29 Cross Match Technologies, Inc. Hand-held fingerprint recognition and transmission device
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6182221B1 (en) * 1997-12-22 2001-01-30 Trw Inc. Remote identity verification technique using a personal identification device
US6185308B1 (en) * 1997-07-07 2001-02-06 Fujitsu Limited Key recovery system
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US6307956B1 (en) * 1998-04-07 2001-10-23 Gerald R. Black Writing implement for identity verification system
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6353889B1 (en) * 1998-05-13 2002-03-05 Mytec Technologies Inc. Portable device and method for accessing data key actuated devices
US6378070B1 (en) * 1998-01-09 2002-04-23 Hewlett-Packard Company Secure printing
US20020049073A1 (en) * 1999-12-20 2002-04-25 John R. Bell Call re-establishment for a dual mode telephone
US6434403B1 (en) * 1999-02-19 2002-08-13 Bodycom, Inc. Personal digital assistant with wireless telephone
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6532368B1 (en) * 1999-01-25 2003-03-11 International Business Machines Corporation Service advertisements in wireless local networks
US6581161B1 (en) * 1998-12-12 2003-06-17 International Business Machines Corporation System, apparatus and method for controlling access
US6587835B1 (en) * 2000-02-09 2003-07-01 G. Victor Treyz Shopping assistance with handheld computing device
US6592031B1 (en) * 1998-12-04 2003-07-15 Stocko Contact Gmbh & Co. Kg Authentication system for PC cards
US6816733B1 (en) * 1999-12-30 2004-11-09 Rockwell Electronic Commerce Technologies Llc Tracking agent call processing locations in connection with an automatic call distribution system
US6886095B1 (en) * 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
US6898299B1 (en) * 1998-09-11 2005-05-24 Juliana H. J. Brooks Method and system for biometric recognition based on electric and/or magnetic characteristics
US6985169B1 (en) * 1998-02-09 2006-01-10 Lenovo (Singapore) Pte. Ltd. Image capture system for mobile communications
US7111172B1 (en) * 1999-07-19 2006-09-19 Rsa Security Inc. System and methods for maintaining and distributing personal security devices
US7117369B1 (en) * 1999-05-03 2006-10-03 Microsoft Corporation Portable smart card secured memory system for porting user profiles and documents
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO882138L (en) * 1987-05-19 1988-11-21 Gen Electric Co Plc DATA STORAGE SYSTEM.
US6088802A (en) * 1997-06-04 2000-07-11 Spyrus, Inc. Peripheral device with integrated security functionality
US6590928B1 (en) 1997-09-17 2003-07-08 Telefonaktiebolaget Lm Ericsson (Publ) Frequency hopping piconets in an uncoordinated wireless multi-user system

Patent Citations (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3611290A (en) * 1968-06-03 1971-10-05 North American Rockwell Fingerprint minutiae reading device
US3699519A (en) * 1971-04-30 1972-10-17 North American Rockwell Fingerprint analysis device
US3859633A (en) * 1973-06-29 1975-01-07 Ibm Minutiae recognition system
US4210899A (en) * 1975-06-23 1980-07-01 Fingermatrix, Inc. Fingerprint-based access control and identification apparatus
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4525859A (en) * 1982-09-03 1985-06-25 Bowles Romald E Pattern recognition system
US4747147A (en) * 1985-09-03 1988-05-24 Sparrow Malcolm K Fingerprint recognition and retrieval system
US4795898A (en) * 1986-04-28 1989-01-03 American Telephone And Telegraph Company Personal memory card having a contactless interface using differential data transfer
US4817183A (en) * 1986-06-16 1989-03-28 Sparrow Malcolm K Fingerprint recognition and retrieval system
US4790564A (en) * 1987-02-20 1988-12-13 Morpho Systemes Automatic fingerprint identification system including processes and apparatus for matching fingerprints
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5467403A (en) * 1991-11-19 1995-11-14 Digital Biometrics, Inc. Portable fingerprint scanning apparatus for identification verification
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5696903A (en) * 1993-05-11 1997-12-09 Norand Corporation Hierarchical communications system using microlink, data rate switching, frequency hopping and vehicular local area networking
US5699353A (en) * 1993-11-24 1997-12-16 Ericsson Ge Mobile Communications, Inc. Extended trunked RF communications systems networking
US5636216A (en) * 1994-04-08 1997-06-03 Metricom, Inc. Method for translating internet protocol addresses to other distributed network addressing schemes
US5495533A (en) * 1994-04-29 1996-02-27 International Business Machines Corporation Personal key archive
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5469506A (en) * 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
US5812531A (en) * 1994-07-29 1998-09-22 International Business Machines Corporation Method and apparatus for bridging wireless LAN to a wired LAN
US5490139A (en) * 1994-09-28 1996-02-06 International Business Machines Corporation Mobility enabling access point architecture for wireless attachment to source routing networks
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5572528A (en) * 1995-03-20 1996-11-05 Novell, Inc. Mobile networking method and apparatus
US5625534A (en) * 1995-05-12 1997-04-29 Dell Computer Corporation Portable computer having a data card reader apparatus associated therewith
US5754547A (en) * 1995-05-16 1998-05-19 Nec Corporation Routing method and system using an internet protocol
US5835061A (en) * 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5623546A (en) * 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
US5742598A (en) * 1995-10-19 1998-04-21 International Business Machines Corp. Network for efficiently locating resources and routing service requests received from individual node connections
US5825772A (en) * 1995-11-15 1998-10-20 Cabletron Systems, Inc. Distributed connection-oriented services for switched communications networks
US5970143A (en) * 1995-11-22 1999-10-19 Walker Asset Management Lp Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols
US5790668A (en) * 1995-12-19 1998-08-04 Mytec Technologies Inc. Method and apparatus for securely handling data in a database of biometrics and associated data
US5850592A (en) * 1996-01-11 1998-12-15 Gte Internetworking Incorporated Method for self-organizing mobile wireless station network
US5995630A (en) * 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US5652751A (en) * 1996-03-26 1997-07-29 Hazeltine Corporation Architecture for mobile radio networks with dynamically changing topology using virtual subnets
US5854899A (en) * 1996-05-09 1998-12-29 Bay Networks, Inc. Method and apparatus for managing virtual circuits and routing packets in a network/subnetwork environment
US5983098A (en) * 1996-05-31 1999-11-09 Lucent Technologies Inc. Dual-mode network access point
US5708655A (en) * 1996-06-14 1998-01-13 Telefonaktiebolaget L M Ericsson Publ Method and apparatus for addressing a wireless communication station with a dynamically-assigned address
US5845081A (en) * 1996-09-03 1998-12-01 Sun Microsystems, Inc. Using objects to discover network information about a remote network having a different network protocol
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US5872834A (en) * 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US5991287A (en) * 1996-12-30 1999-11-23 Lucent Technologies, Inc. System and method for providing seamless handover in a wireless computer network
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6111977A (en) * 1997-04-17 2000-08-29 Cross Match Technologies, Inc. Hand-held fingerprint recognition and transmission device
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6185308B1 (en) * 1997-07-07 2001-02-06 Fujitsu Limited Key recovery system
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6182221B1 (en) * 1997-12-22 2001-01-30 Trw Inc. Remote identity verification technique using a personal identification device
US6378070B1 (en) * 1998-01-09 2002-04-23 Hewlett-Packard Company Secure printing
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6985169B1 (en) * 1998-02-09 2006-01-10 Lenovo (Singapore) Pte. Ltd. Image capture system for mobile communications
US6307956B1 (en) * 1998-04-07 2001-10-23 Gerald R. Black Writing implement for identity verification system
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6353889B1 (en) * 1998-05-13 2002-03-05 Mytec Technologies Inc. Portable device and method for accessing data key actuated devices
US6898299B1 (en) * 1998-09-11 2005-05-24 Juliana H. J. Brooks Method and system for biometric recognition based on electric and/or magnetic characteristics
US6592031B1 (en) * 1998-12-04 2003-07-15 Stocko Contact Gmbh & Co. Kg Authentication system for PC cards
US6581161B1 (en) * 1998-12-12 2003-06-17 International Business Machines Corporation System, apparatus and method for controlling access
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6532368B1 (en) * 1999-01-25 2003-03-11 International Business Machines Corporation Service advertisements in wireless local networks
US6434403B1 (en) * 1999-02-19 2002-08-13 Bodycom, Inc. Personal digital assistant with wireless telephone
US7117369B1 (en) * 1999-05-03 2006-10-03 Microsoft Corporation Portable smart card secured memory system for porting user profiles and documents
US6886095B1 (en) * 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
US7111172B1 (en) * 1999-07-19 2006-09-19 Rsa Security Inc. System and methods for maintaining and distributing personal security devices
US20020049073A1 (en) * 1999-12-20 2002-04-25 John R. Bell Call re-establishment for a dual mode telephone
US6816733B1 (en) * 1999-12-30 2004-11-09 Rockwell Electronic Commerce Technologies Llc Tracking agent call processing locations in connection with an automatic call distribution system
US6587835B1 (en) * 2000-02-09 2003-07-01 G. Victor Treyz Shopping assistance with handheld computing device
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Menezes, Alfred J. et al. Handbook of Applied Cryptography, 1997 CRC Press, LLC, pp. 546-547. *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8959364B2 (en) * 2009-01-09 2015-02-17 Genkey Netherlands B.V. Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
US20110271120A1 (en) * 2009-01-09 2011-11-03 Thomas Andreas Maria Kevenaar Method and System for Verifying the Identity of an Individual by Employing Biometric Data Features Associated with the Individual
US9173576B2 (en) 2011-01-09 2015-11-03 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9202111B2 (en) 2011-01-09 2015-12-01 Fitbit, Inc. Fitness monitoring device with user engagement metric functionality
US20150011845A1 (en) * 2011-01-09 2015-01-08 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9830426B2 (en) 2011-01-09 2017-11-28 Fitbit, Inc. Fitness monitoring device with user engagement metric functionality
US9433357B2 (en) 2011-01-09 2016-09-06 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9084538B2 (en) 2011-01-09 2015-07-21 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9247884B2 (en) * 2011-01-09 2016-02-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9173577B2 (en) 2011-01-09 2015-11-03 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9253812B2 (en) * 2011-02-22 2016-02-02 Blackberry Limited Methods and apparatus to connect wireless-enabled devices
US20150126122A1 (en) * 2011-02-22 2015-05-07 Blackberry Limited Methods and apparatus to connect wireless-enabled devices
US9510385B2 (en) 2011-02-22 2016-11-29 Blackberry Limited Methods and apparatus to connect wireless-enabled devices
US8626095B1 (en) * 2012-11-29 2014-01-07 Lg Electronics Inc. Mobile device and method for controlling the same
US8862079B2 (en) 2012-11-29 2014-10-14 Lg Electronics Inc. Mobile device and method for controlling the same
US9106765B2 (en) 2012-11-29 2015-08-11 Lg Electronics Inc. Mobile device and method for controlling the same
US9509834B2 (en) 2012-11-29 2016-11-29 Lg Electronics Inc. Mobile device and method for controlling the same
US8824985B2 (en) 2012-11-29 2014-09-02 Lg Electronics Inc. Mobile device and method for controlling the same
US9774446B1 (en) * 2012-12-31 2017-09-26 EMC IP Holding Company LLC Managing use of security keys
US10116438B1 (en) * 2012-12-31 2018-10-30 EMC IP Holding Company LLC Managing use of security keys
US11356266B2 (en) 2020-09-11 2022-06-07 Bank Of America Corporation User authentication using diverse media inputs and hash-based ledgers
US11368456B2 (en) 2020-09-11 2022-06-21 Bank Of America Corporation User security profile for multi-media identity verification

Also Published As

Publication number Publication date
US7284266B1 (en) 2007-10-16

Similar Documents

Publication Publication Date Title
US20080039140A1 (en) System and method for secure biometric identification
US11647385B1 (en) Security system for handheld wireless devices using time-variable encryption keys
US7178034B2 (en) Method and apparatus for strong authentication and proximity-based access retention
US8098129B2 (en) Identification system and method of operating same
US7664961B2 (en) Wireless handheld device with local biometric authentication
US7624280B2 (en) Wireless lock system
US7805614B2 (en) Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
US9286742B2 (en) User authentication system and method
US8332935B2 (en) System and method for encrypted smart card pin entry
CN100517354C (en) Computer implemented method for securely acquiring a binding key and securely binding system
US20050221853A1 (en) User authentication using a mobile phone SIM card
US7561691B2 (en) System and method for providing secured access to mobile devices
EP1379930B1 (en) Security method for transferring shared keys
CA2417901A1 (en) Entity authentication in electronic communications by providing verification status of device
CA2369675A1 (en) System and method for secure biometric identification
KR20030074483A (en) Service providing system in which services are provided from service provider apparatus to service user apparatus via network
US20070136604A1 (en) Method and system for managing secure access to data in a network
JP2006190175A (en) Rfid-use type authentication control system, authentication control method and authentication control program
US20050250472A1 (en) User authentication using a wireless device
KR101978232B1 (en) Vehicle Door-Lock Locking Control Method by Using Smart Key Based on BAN and System thereof
JP2002278939A (en) Method, system and device for authenticating user and service providing device
RU2274899C2 (en) Portable device and method for accessing device activated by key data
KR20020027672A (en) Method and apparatus for a fingerprint identification and registration with a remote fingerprint input device
WO2007146771B1 (en) Universal secure registry
AU2008203481A1 (en) Entity authentication in electronic communications by providing verification status of device

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

AS Assignment

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:BANK OF AMERICA, N.A., AS COLLATERAL AGENT;REEL/FRAME:041712/0001

Effective date: 20170119