US20110228989A1 - Multi-parameter biometric authentication - Google Patents

Multi-parameter biometric authentication Download PDF

Info

Publication number
US20110228989A1
US20110228989A1 US13/073,700 US201113073700A US2011228989A1 US 20110228989 A1 US20110228989 A1 US 20110228989A1 US 201113073700 A US201113073700 A US 201113073700A US 2011228989 A1 US2011228989 A1 US 2011228989A1
Authority
US
United States
Prior art keywords
biometric data
user
biometric
identity
received
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/073,700
Inventor
David Burton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/073,700 priority Critical patent/US20110228989A1/en
Publication of US20110228989A1 publication Critical patent/US20110228989A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/20ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16ZINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
    • G16Z99/00Subject matter not provided for in other main groups of this subclass

Definitions

  • the present invention relates to authentication using a plurality of biometric parameters.
  • Security integrity and an assurance have become increasingly important as Internet and world-wide-web usage have become more prevalent and capabilities of these media have grown.
  • the significance of security integrity and assurance has also increased because businesses, government departments, medical organisations and individuals have become somewhat reliant on computer networks and on security of proprietary information transmitted across these networks being of an acceptable level.
  • security systems designed to prevent unauthorised access to information and restricted areas can be relied upon. This challenge is complicated by recent growth in computer and security fraud and code-breaking capacity.
  • intercepted data Data transferred across the Internet and other publicly accessible communication networks can be intercepted. It is possible for an unauthorised snoop to intercept data for which they are not the intended recipient. Whilst intercepted data of this kind may be encrypted, it is possible for the data to be analysed if adequate computer power and sufficiently sophisticated code-breaking software is used. Such unauthorised access to data enables snoops to create mischief. However, in many cases, unauthorised access will have more serious consequences.
  • a disadvantage of this type of system is that voice biometric data validation is imprecise. Therefore, on some occasions, the system may inadvertently verify users who are not authorised users, enabling them to gain access to a restricted area.
  • a further disadvantage is presented when an attempt at voice biometric data verification is made in a noisy environment. In noisy surrounds, voice biometric data verification is difficult, if not impossible to detect, due to interference caused by ambient and environmental sounds.
  • EP1263164A1 (Büttiker) presents a portable information and transaction processing system and method utilising biometric authorisation and digital certificate security.
  • EP1263164A1 discloses registration of a public key infrastructure based on credentials which include biometric data. Such biometric data may include data from a subject's fingerprints which is used as input in the security authorisation method.
  • a drawback of this method is that validation of a single biometric parameter suffers problems of reliability because a single biometric validation process can be “cracked” or “fooled” with relative ease.
  • U.S. Pat. No. 6,310,966 B1 (Dulude et al.) which discloses a system in which biometric data is combined with digital certificates for electronic authentication as “biometric certificates” suffers a similar drawback.
  • a method for authenticating identity of a user claiming to be a genuine-user including the steps of:
  • the plurality of biometric parameters may include visual, acoustic, genetic and/or other biometric parameters.
  • the biometric data may be obtained by determining an eye characteristic, a vocal pattern or characteristic, hand geometry, a facial feature, finger or thumb print or handwriting pattern of the user or even collecting a biological sample from the user.
  • it is desirable that the plurality of biometric parameters includes a biometric parameter of the eye obtained by performing a scan such as a retinal or iris scan or by obtaining an image of the eye and using feature recognition or other suitable software to ascertain another biometric data of the eye such as a blink rate or response, an eye opening or closure characteristic or the like.
  • the received biometric data are provided by the user in response to a prompt for required biometric parameters.
  • the required biometric parameters may be determined based on the environment in which the user is being authenticated. Alternatively or additionally, the user may be prompted for required biometric parameters which are randomly selected from a larger set of biometric parameters for which there is corresponding authentic biometric data. Any combination or available biometric data may be used such as eye biometric data relating to the iris and relating to a blink rate response, for example, plus hand geometry, voice pattern or other biometric data.
  • the qualification criteria may include any suitable rules for authenticating the user. As some biometric data are more precise and have better accuracy than others, the qualification criteria may take into consideration the nature of the biometric data and give one type of biometric data precedence over another when compared with the authentic biometric data for verification. Alternatively, the qualification criteria may require a “substantial match” between all of the received and corresponding authentic biometric data (e.g. a 98% match) to authenticate the user's identity. The criteria may be based on or varied according to the circumstances or environment in which the authentication takes place. Preferably, the qualification criteria are adjustable, based on the biometric parameters for which biometric data is received.
  • biometric data pertaining to the plurality of biometric parameters must be received from the user substantially simultaneously.
  • biometric data pertaining to the plurality of biometric parameters must be received from the user sequentially.
  • biometric data pertaining to three or more biometric parameters may be obtained in a combination of sequential and simultaneous collections.
  • each biometric data has an associated qualification factor and the inventive method further includes the step of using the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied.
  • the sequence may be pre-defined based on the qualification factor associated with each biometric data to be received.
  • a communication device is activated at the completion of the authentication method to provide the user with an indication of his or her authentication status.
  • Such communication device may include an illumination device such as a light emitting diode (LED) or a liquid crystal display (LCD).
  • illumination occurs in a plurality of colours to provide the user with an intuitive indication of their authentication status.
  • an authentication system for authenticating identity of a user claiming to be a genuine-user including:
  • biometric data receiving means for receiving from the user biometric data pertaining to a plurality of biometric parameters;
  • authentic biometric data obtained from the genuine-user;
  • a processor for comparing the biometric data received from the user with the authentic biometric data; and
  • authentication status communication means to indicate an authentication status of the user being authenticated;
  • the user's identity is authenticated if the received biometric data meets qualification criteria when compared with the corresponding authentic biometric data.
  • the biometric data receiving means may include any suitable scanning or other biometric data obtaining device or a combination of such devices.
  • the biometric data receiving means includes means for obtaining biometric data pertaining to any combination of two or more of a vocal pattern, a voice characteristic, a hand geometry, a facial feature, a finger or thumb print, a handwriting pattern, an eye characteristic, a biological sample or any other biometric data.
  • Any combination of biometric data obtaining means may be used such as an iris scanner and a conductive plate for detecting a finger and/or thumb print and/or a handwriting pattern or signature, for example.
  • the authentic biometric data is stored on a mobile data-storage device.
  • the authentic biometric data may be stored in a remotely accessible secure database.
  • the processor may be configured to prompt the user to provide biometric data pertaining to a plurality of required biometric parameters.
  • the processor may be configured to determine the required biometric parameters automatically, based on an environment in which the user is being authenticated.
  • the processor may also be configured to randomly select the required biometric parameters from a larger set of biometric parameters for which there is corresponding authentic biometric data.
  • the processor is configurable to receive different combinations of biometric data and authenticate identity of the user if the qualification criteria are satisfied.
  • each biometric data has an associated qualification factor and the processor is configured to use the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied.
  • the processor may be configurable to require certain biometric data in a pre-defined sequence which is based on associated qualification factors.
  • the authentication status communication means may be any suitable means for indicating to the user their authentication status. In one embodiment, this may include use of coloured light emitting diodes (LEDs) where, for example, illumination of a green light indicates that the user's identity has been authenticated and illumination of a red LED indicates that the user's identity has not been authenticated.
  • LEDs coloured light emitting diodes
  • authentication apparatus for authenticating identity of a user claiming to be a genuine-user, the authentication apparatus including:
  • biometric data receiving means for receiving biometric data pertaining to a plurality of biometric parameters
  • biometric data storage storing authentic biometric data belonging to the genuine-user
  • a processor for comparing received biometric data with corresponding stored authentic biometric data
  • authentication status communication means to indicate an authentication status of the user
  • the user's identity is authenticated if the received biometric data meets qualification criteria when compared with the corresponding authentic biometric data.
  • the biometric data receiving means may include one or more devices suitable for receiving biometric data pertaining to a plurality of different biometric parameters.
  • the biometric data receiving means includes means for obtaining biometric data pertaining to two or more of a vocal pattern, a voice characteristic, a hand geometry, a facial feature, a finger or thumb print, a handwriting pattern, an eye characteristic and a biological sample or any other biometric data. Any combination of biometric data may be suitable, such as eye biometric data and vocal pattern biometric data and hand geometry biometric data, to give just one example.
  • the processor is configurable to receive different combinations of biometric data and determine if the qualification criteria have been satisfied.
  • the processor is also configurable to receive biometric data pertaining to a plurality of biometric parameters simultaneously, consecutively and/or in response to a prompt given by the authentication apparatus.
  • each biometric data has an associated qualification factor and the processor is configurable to use the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied.
  • the authentication apparatus is a mobile authentication device which may be carried by the user and is suitable for authenticating the user at a number of different locations.
  • the biometric data receiving means are small enough to be incorporated into a mobile authentication apparatus such as a smart card type device or a key ring.
  • the authentication status communication means includes intuitive indicators. Such indicators may include but are not limited to a light emitting diode (LED), a liquid crystal display (LCD), an audible tone and an audible voice recording.
  • FIG. 1 is a flow diagram illustrating a method embodiment of the present invention.
  • FIG. 2 is a block diagram illustrating a system embodiment of the present invention.
  • FIG. 3 is an illustration of an apparatus embodiment of the present invention.
  • FIG. 1 there is provided a flow diagram illustrating a method, generally referred to by reference numeral 100 , according to an embodiment of the invention.
  • biometric data pertaining to a plurality of biometric parameters is received from the user.
  • the received biometric data is compared with corresponding authentic biometric data 106 previously obtained from the genuine-user. If, in step 108 , the received biometric data substantially match corresponding authentic biometric data, then the user's identity is authenticated in step 110 .
  • FIG. 2 shows an embodiment of an authentication system generally referred to by reference numeral 200 .
  • Biometric data receiving means 202 receives biometric data from user 204 pertaining to a plurality of biometric parameters. The biometric data may relate to acoustic, visual, genetic or other biometric parameters of the user.
  • Authentic biometric data 206 previously obtained from the genuine-user is compared with biometric data received from the user 204 using processor 208 .
  • Authentication status communication means 210 then provides an indication of the user's authentication status to indicate that the user's identity has been authenticated as the genuine-user, or invalidated.
  • Biometric data receiving means 202 is configured to receive input from two or more biometric input data sets simultaneously or consecutively. For three or more biometric data, the data may be received using a combination of simultaneous and consecutive processes.
  • received biometric data includes biometric data resulting from an eye scan and one or more other biometric parameters.
  • Retinal or iris biometric data may be determined by a scan of the eye. Retinal scans require the biometric data receiving means (scanner) 202 to be located very close to the user's eye, and in most cases this is achieved by coupling a cup-like apparatus over the eye. This can be uncomfortable and intrusive from the user's perspective. Scans of the iris are generally less intrusive as the user is not required to be uncomfortably close to a camera obtaining an image of the eye for verification of the biometric data and so may therefore be more desirable.
  • the eye scan may be used to obtain an angle of reflective eye tracking.
  • a subject's eye may be illuminated with a near-infrared LED while a camera collects images of the eyes.
  • the processor can then calculate the position of the centre of the pupil and the reflective light on the eye.
  • biometric data relating to the eye may include a subtraction signal obtained by determining a difference between two scans of the eye taken at two predetermined angles or levels. Such biometric data can be verified by comparison with a corresponding subtraction signal previously obtained from the genuine-user using the same scan angles or levels.
  • the biometric data obtaining means may also be configured to detect a reflected infrared or other light directed into and reflected by the user's iris in accordance with the user's iris characteristics. A precise composition of the light reflected from the iris may allude to a specific iris behaviour and response unique to the user.
  • a video camera and processor may be used to detect blink and closure characteristics of one or both of the user's eyes. Any combination of the user's blink velocity, blink response, eye opening and/or closure characteristics, iris characteristics and other eye specific data could be combined in this manner to produce a unique eye biometric data combination or “foot print” unique to the user.
  • video recognition may be used whereby consecutive frames are compared and provide information on blinks or eye closure changes, for example.
  • One or more cameras can also be used to obtain one or more video images for use by recognition software to compare one or more distinctive facial or other characteristics of the user with corresponding distinctive characteristics of the genuine-user for verification/authentication. Examples of such characteristics include but are not limited to head size and/or shape, nose size and/or shape, chin shape and other facial features.
  • biometric data received may require detection of any combination of a vocal pattern, a voice code sequence or voice sound characteristics of the user, detection of the user's hand geometry, detection of a facial feature of the user, detection of a finger or thumb print of the user, or detection of the user's signature or other handwriting pattern.
  • processor 208 is configured to give a prompt, inviting the user to provide biometric data pertaining to a plurality of required biometric parameters.
  • the processor may be configured to determine the nature of the required biometric parameters automatically, based on an environment in which the user is being authenticated. For example, when the environment is a public environment such as a library or shopping centre, the processor 208 may be configured to prompt the user 204 to provide required biometric data which are less likely to jeopardise security (i.e. be detected and copied by others) in that environment.
  • biometric data may relate to one or more of retinal parameters, iris parameters, hand geometry, a facial feature characteristic or a finger or thumb print.
  • the processor 208 may be configured to prompt the user 204 to provide required biometric data which may be less secure, such as voice pattern biometric data or a handwriting sample such as a signature.
  • the user is required to provide the plurality of biometric data substantially simultaneously in order for the authentication to take place. This reduces the likelihood of a false authentication occurring because of the difficulty of falsifying a plurality of biometric data simultaneously.
  • the processor may be configured to prompt the user for required biometric parameters which are randomly selected from a larger set of biometric parameters for which there is corresponding authentic biometric data. This may further reduce the likelihood of a fraudulent user being falsely authenticated as the genuine user.
  • Each of the biometric data also have a qualification factor, based on the accuracy and/or reliability of the biometric data type and/or obtaining means (e.g. scanner).
  • This qualification factor is incorporated into the qualification criteria which ultimately determines if the user's identity is authenticated.
  • the qualification criteria are adjustable by an administrator or security access manager. For example, qualification criteria may be determined based on a security rating allocated to a restricted area or information set.
  • the processor may be configured to adjust the qualification criteria automatically, based on, say, the biometric data which is received from the user.
  • the qualification criteria may only require verification of one further biometric data to authenticate the user's identity, whereas after receipt of signature biometric data, which is less reliable, the qualification criteria may require 2, 3 or 4 more forms of biometric data to be provided and verified before the user's identity can be authenticated.
  • the processor may be configurable to require the biometric data in a particular pre-defined sequence, based on a qualification factor associated with each of the biometric data.
  • FIG. 3 illustrates an embodiment of an authentication apparatus generally referred to by 300 , according to an embodiment of the invention.
  • Authentication apparatus 300 includes biometric data receiving means 302 provided in the form of an eye scan camera. The camera may be configured to perform iris scans to determine biometric data for the user's left and right eyes separately, thereby obtaining two separate biometric inputs for use in verifying the user's identity.
  • Biometric data storage 304 stores authenticated biometric data belonging to and obtained from the genuine-user.
  • Authentication status communication means 308 are provided in the form one or more light emitting diodes (LEDs) or other suitable illumination means. LED 308 is illuminated in the colour green if the user's identity is authenticated and red if the user's identity is not authenticated. It may also be desirable to include a third amber LED which illuminates if verification cannot be completed, if there is an error, or to prompt the user to provide the biometric data a first or a second time. It is to be understood that other authentication status communication means may be provided in addition to or as an alternative to LEDs, such as audible tones and voice recordings.
  • biometric data may be obtained to authenticate the user's identity as that of the genuine-user and that the higher the number of data verified, the more reliable the authentication.
  • a conductive pad to receive biometric data corresponding to the user's signature or other handwriting pattern or a finger or thumb print.
  • the biometric data receiving means is small enough to fit onto a mobile device such as a smart card, key ring or other such device which can be carried by the user and used to authenticate the user's identity to allow access to different areas and information in various locations. It also enables the authentication apparatus to be locked away adding a further level of security.
  • parts of the authentication system such as the authentic biometric data may be accessible over a network, where it is not necessary for the authentic biometric data to be stored on a device held by the user, although the latter may be preferable for privacy purposes.
  • the apparatus is programmable to receive different biometric data types in different processes, e.g. simultaneously, consecutively or a combination of these.
  • the apparatus may also be programmable to require different biometric data, depending on the environment or access level for which it is being used.
  • the apparatus 300 may then send by way of radio transmission or wired computer interface, an unlock encryption key or other code to a remote device to gain access to protected information or a restricted area
  • the present invention uses multiple forms of biometric data for simultaneous or sequential verification to authenticate the identity of a user as a genuine-user. In doing so, it increases a level of security assurance which can be provided when the user is accessing restricted areas or information.
  • the present invention further enhances the security access level by providing an optional means to accept either simultaneously or consecutively biometric data, such as a user's biometric eye data, voice, facial features, hand geometry, handwriting pattern, biological sample or other suitable biometric data and rate that data based on associated qualification factors.

Abstract

Authenticating an identity of a user claiming to be a genuine-user includes receiving from the user biometric data pertaining to a plurality of biometric parameters. The received biometric data are compared with corresponding authentic biometric data which have previously been obtained from the genuine-user. The user's identify is authenticated if the received biometric data meet qualification criteria when compared with the corresponding authentic biometric data.

Description

    FIELD OF THE INVENTION
  • The present invention relates to authentication using a plurality of biometric parameters.
  • BACKGROUND TO THE INVENTION
  • Security integrity and an assurance have become increasingly important as Internet and world-wide-web usage have become more prevalent and capabilities of these media have grown. The significance of security integrity and assurance has also increased because businesses, government departments, medical organisations and individuals have become somewhat reliant on computer networks and on security of proprietary information transmitted across these networks being of an acceptable level. In an information-driven society it is essential that security systems designed to prevent unauthorised access to information and restricted areas can be relied upon. This challenge is complicated by recent growth in computer and security fraud and code-breaking capacity.
  • Data transferred across the Internet and other publicly accessible communication networks can be intercepted. It is possible for an unauthorised snoop to intercept data for which they are not the intended recipient. Whilst intercepted data of this kind may be encrypted, it is possible for the data to be analysed if adequate computer power and sufficiently sophisticated code-breaking software is used. Such unauthorised access to data enables snoops to create mischief. However, in many cases, unauthorised access will have more serious consequences.
  • Fortunately, as computer and identity fraud becomes more sophisticated, so too do security methods and devices which are implemented to combat this fraud. Data encryption is now commonplace and the length of encryption codes is growing in step with processing power available to decipher them. It is now relatively common to use encryption keys having 1024 bits or more. Other security standards such as those deployed by CISCO “roll” encryption codes. That is, data encryption codes are changed dynamically as the data is transferred. This adds a further layer of complexity to the encryption method, thereby reducing the likelihood of an unauthorised security breach occurring.
  • Recently, use of biometric data has been realised as suitable for verifying the identity of a person requiring access to a restricted area, restricted information, a network intended for restricted use or other such facilities. U.S. Pat. No. 6,016,476 (Maes, et al.) presents a system operating on a PDA in which both voice recognition biometric data and a current certified digital certificate must be present and verified before allowing a transaction to be completed.
  • A disadvantage of this type of system is that voice biometric data validation is imprecise. Therefore, on some occasions, the system may inadvertently verify users who are not authorised users, enabling them to gain access to a restricted area. A further disadvantage is presented when an attempt at voice biometric data verification is made in a noisy environment. In noisy surrounds, voice biometric data verification is difficult, if not impossible to detect, due to interference caused by ambient and environmental sounds.
  • European patent EP1263164A1 (Büttiker) presents a portable information and transaction processing system and method utilising biometric authorisation and digital certificate security. EP1263164A1 discloses registration of a public key infrastructure based on credentials which include biometric data. Such biometric data may include data from a subject's fingerprints which is used as input in the security authorisation method. A drawback of this method is that validation of a single biometric parameter suffers problems of reliability because a single biometric validation process can be “cracked” or “fooled” with relative ease. U.S. Pat. No. 6,310,966 B1 (Dulude et al.) which discloses a system in which biometric data is combined with digital certificates for electronic authentication as “biometric certificates” suffers a similar drawback.
  • It is an object of the present invention to overcome or at least ameliorate one or more of the disadvantages described above.
  • The discussion of the background to the invention included herein including reference to documents, acts, materials, devices, articles and the like is intended to explain the context of the present invention. This is not to be taken as an admission or a suggestion that any of the material referred to was published, known or part of the common general knowledge in the area as at the priority date of any of the claims.
  • SUMMARY OF THE INVENTION
  • According to a first aspect of the present invention, there is provided a method for authenticating identity of a user claiming to be a genuine-user, including the steps of:
  • (a) receiving from the user biometric data pertaining to a plurality of biometric parameters;
    (b) comparing the received biometric data with corresponding authentic biometric data; and
    (c) authenticating the user's identity if the received biometric data meet qualification criteria when compared with the corresponding authentic biometric data;
  • wherein the corresponding authentic biometric data have previously been obtained from the genuine-user.
  • The plurality of biometric parameters may include visual, acoustic, genetic and/or other biometric parameters. The biometric data may be obtained by determining an eye characteristic, a vocal pattern or characteristic, hand geometry, a facial feature, finger or thumb print or handwriting pattern of the user or even collecting a biological sample from the user. In one embodiment it is desirable that the plurality of biometric parameters includes a biometric parameter of the eye obtained by performing a scan such as a retinal or iris scan or by obtaining an image of the eye and using feature recognition or other suitable software to ascertain another biometric data of the eye such as a blink rate or response, an eye opening or closure characteristic or the like.
  • In one embodiment, the received biometric data are provided by the user in response to a prompt for required biometric parameters. The required biometric parameters may be determined based on the environment in which the user is being authenticated. Alternatively or additionally, the user may be prompted for required biometric parameters which are randomly selected from a larger set of biometric parameters for which there is corresponding authentic biometric data. Any combination or available biometric data may be used such as eye biometric data relating to the iris and relating to a blink rate response, for example, plus hand geometry, voice pattern or other biometric data.
  • The qualification criteria may include any suitable rules for authenticating the user. As some biometric data are more precise and have better accuracy than others, the qualification criteria may take into consideration the nature of the biometric data and give one type of biometric data precedence over another when compared with the authentic biometric data for verification. Alternatively, the qualification criteria may require a “substantial match” between all of the received and corresponding authentic biometric data (e.g. a 98% match) to authenticate the user's identity. The criteria may be based on or varied according to the circumstances or environment in which the authentication takes place. Preferably, the qualification criteria are adjustable, based on the biometric parameters for which biometric data is received.
  • In one preferred embodiment, biometric data pertaining to the plurality of biometric parameters must be received from the user substantially simultaneously. In another embodiment, biometric data pertaining to the plurality of biometric parameters must be received from the user sequentially. In a further alternative biometric data pertaining to three or more biometric parameters may be obtained in a combination of sequential and simultaneous collections.
  • In one embodiment, each biometric data has an associated qualification factor and the inventive method further includes the step of using the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied. In one embodiment where the biometric data must be obtained sequentially, the sequence may be pre-defined based on the qualification factor associated with each biometric data to be received.
  • In a preferred embodiment, a communication device is activated at the completion of the authentication method to provide the user with an indication of his or her authentication status. Such communication device may include an illumination device such as a light emitting diode (LED) or a liquid crystal display (LCD). Preferably illumination occurs in a plurality of colours to provide the user with an intuitive indication of their authentication status.
  • According to a second aspect of the present invention, there is provided an authentication system for authenticating identity of a user claiming to be a genuine-user, the system including:
  • (a) biometric data receiving means for receiving from the user biometric data pertaining to a plurality of biometric parameters;
    (b) authentic biometric data obtained from the genuine-user;
    (c) a processor for comparing the biometric data received from the user with the authentic biometric data; and
    (d) authentication status communication means to indicate an authentication status of the user being authenticated;
  • wherein the user's identity is authenticated if the received biometric data meets qualification criteria when compared with the corresponding authentic biometric data.
  • The biometric data receiving means may include any suitable scanning or other biometric data obtaining device or a combination of such devices. In one embodiment the biometric data receiving means includes means for obtaining biometric data pertaining to any combination of two or more of a vocal pattern, a voice characteristic, a hand geometry, a facial feature, a finger or thumb print, a handwriting pattern, an eye characteristic, a biological sample or any other biometric data. Any combination of biometric data obtaining means may be used such as an iris scanner and a conductive plate for detecting a finger and/or thumb print and/or a handwriting pattern or signature, for example.
  • Preferably, the authentic biometric data is stored on a mobile data-storage device. Alternatively, the authentic biometric data may be stored in a remotely accessible secure database.
  • In one embodiment, the processor may be configured to prompt the user to provide biometric data pertaining to a plurality of required biometric parameters. The processor may be configured to determine the required biometric parameters automatically, based on an environment in which the user is being authenticated. The processor may also be configured to randomly select the required biometric parameters from a larger set of biometric parameters for which there is corresponding authentic biometric data.
  • Preferably, the processor is configurable to receive different combinations of biometric data and authenticate identity of the user if the qualification criteria are satisfied. In one embodiment, each biometric data has an associated qualification factor and the processor is configured to use the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied. In such an embodiment, the processor may be configurable to require certain biometric data in a pre-defined sequence which is based on associated qualification factors.
  • The authentication status communication means may be any suitable means for indicating to the user their authentication status. In one embodiment, this may include use of coloured light emitting diodes (LEDs) where, for example, illumination of a green light indicates that the user's identity has been authenticated and illumination of a red LED indicates that the user's identity has not been authenticated.
  • According to a third aspect of the present invention, there is provided authentication apparatus for authenticating identity of a user claiming to be a genuine-user, the authentication apparatus including:
  • (a) biometric data receiving means for receiving biometric data pertaining to a plurality of biometric parameters;
    (b) biometric data storage, storing authentic biometric data belonging to the genuine-user;
    (c) a processor for comparing received biometric data with corresponding stored authentic biometric data; and
    (d) authentication status communication means to indicate an authentication status of the user;
  • wherein the user's identity is authenticated if the received biometric data meets qualification criteria when compared with the corresponding authentic biometric data.
  • The biometric data receiving means may include one or more devices suitable for receiving biometric data pertaining to a plurality of different biometric parameters. In one embodiment, the biometric data receiving means includes means for obtaining biometric data pertaining to two or more of a vocal pattern, a voice characteristic, a hand geometry, a facial feature, a finger or thumb print, a handwriting pattern, an eye characteristic and a biological sample or any other biometric data. Any combination of biometric data may be suitable, such as eye biometric data and vocal pattern biometric data and hand geometry biometric data, to give just one example.
  • It is also desirable that the processor is configurable to receive different combinations of biometric data and determine if the qualification criteria have been satisfied. Preferably, the processor is also configurable to receive biometric data pertaining to a plurality of biometric parameters simultaneously, consecutively and/or in response to a prompt given by the authentication apparatus. In one embodiment, each biometric data has an associated qualification factor and the processor is configurable to use the qualification factor associated with each of the received biometric data to determine if the qualification criteria have been satisfied.
  • Preferably, the authentication apparatus is a mobile authentication device which may be carried by the user and is suitable for authenticating the user at a number of different locations. Preferably, the biometric data receiving means are small enough to be incorporated into a mobile authentication apparatus such as a smart card type device or a key ring. Preferably, the authentication status communication means includes intuitive indicators. Such indicators may include but are not limited to a light emitting diode (LED), a liquid crystal display (LCD), an audible tone and an audible voice recording.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will now be described in greater detail with reference to the accompanying drawings. It is to be understood that the particularity of the accompanying drawings does not supersede the generality of the preceding description of the invention.
  • FIG. 1 is a flow diagram illustrating a method embodiment of the present invention.
  • FIG. 2 is a block diagram illustrating a system embodiment of the present invention.
  • FIG. 3 is an illustration of an apparatus embodiment of the present invention.
  • DETAILED DESCRIPTION
  • Referring firstly to FIG. 1, there is provided a flow diagram illustrating a method, generally referred to by reference numeral 100, according to an embodiment of the invention. In a step 102, biometric data pertaining to a plurality of biometric parameters is received from the user. In a step 104, the received biometric data is compared with corresponding authentic biometric data 106 previously obtained from the genuine-user. If, in step 108, the received biometric data substantially match corresponding authentic biometric data, then the user's identity is authenticated in step 110.
  • FIG. 2 shows an embodiment of an authentication system generally referred to by reference numeral 200. Biometric data receiving means 202 receives biometric data from user 204 pertaining to a plurality of biometric parameters. The biometric data may relate to acoustic, visual, genetic or other biometric parameters of the user. Authentic biometric data 206 previously obtained from the genuine-user is compared with biometric data received from the user 204 using processor 208. Authentication status communication means 210 then provides an indication of the user's authentication status to indicate that the user's identity has been authenticated as the genuine-user, or invalidated.
  • Biometric data receiving means 202 is configured to receive input from two or more biometric input data sets simultaneously or consecutively. For three or more biometric data, the data may be received using a combination of simultaneous and consecutive processes. In one embodiment, received biometric data includes biometric data resulting from an eye scan and one or more other biometric parameters. Retinal or iris biometric data may be determined by a scan of the eye. Retinal scans require the biometric data receiving means (scanner) 202 to be located very close to the user's eye, and in most cases this is achieved by coupling a cup-like apparatus over the eye. This can be uncomfortable and intrusive from the user's perspective. Scans of the iris are generally less intrusive as the user is not required to be uncomfortably close to a camera obtaining an image of the eye for verification of the biometric data and so may therefore be more desirable.
  • Additionally or alternatively, the eye scan may be used to obtain an angle of reflective eye tracking. In such embodiment, to obtain this angle, a subject's eye may be illuminated with a near-infrared LED while a camera collects images of the eyes. The processor can then calculate the position of the centre of the pupil and the reflective light on the eye. Additionally or alternatively, biometric data relating to the eye may include a subtraction signal obtained by determining a difference between two scans of the eye taken at two predetermined angles or levels. Such biometric data can be verified by comparison with a corresponding subtraction signal previously obtained from the genuine-user using the same scan angles or levels.
  • The biometric data obtaining means may also be configured to detect a reflected infrared or other light directed into and reflected by the user's iris in accordance with the user's iris characteristics. A precise composition of the light reflected from the iris may allude to a specific iris behaviour and response unique to the user. Alternatively or additionally, a video camera and processor may be used to detect blink and closure characteristics of one or both of the user's eyes. Any combination of the user's blink velocity, blink response, eye opening and/or closure characteristics, iris characteristics and other eye specific data could be combined in this manner to produce a unique eye biometric data combination or “foot print” unique to the user. As another alternative, video recognition may be used whereby consecutive frames are compared and provide information on blinks or eye closure changes, for example.
  • One or more cameras can also be used to obtain one or more video images for use by recognition software to compare one or more distinctive facial or other characteristics of the user with corresponding distinctive characteristics of the genuine-user for verification/authentication. Examples of such characteristics include but are not limited to head size and/or shape, nose size and/or shape, chin shape and other facial features.
  • Other biometric data received may require detection of any combination of a vocal pattern, a voice code sequence or voice sound characteristics of the user, detection of the user's hand geometry, detection of a facial feature of the user, detection of a finger or thumb print of the user, or detection of the user's signature or other handwriting pattern. As an alternative, and as DNA and genetic technologies become more sophisticated, faster and more accessible, it is possible that skin, saliva, blood or another biological sample may be obtained from the user to provide one form of biometric data.
  • In a preferred embodiment, processor 208 is configured to give a prompt, inviting the user to provide biometric data pertaining to a plurality of required biometric parameters. In one such embodiment the processor may be configured to determine the nature of the required biometric parameters automatically, based on an environment in which the user is being authenticated. For example, when the environment is a public environment such as a library or shopping centre, the processor 208 may be configured to prompt the user 204 to provide required biometric data which are less likely to jeopardise security (i.e. be detected and copied by others) in that environment. Such biometric data may relate to one or more of retinal parameters, iris parameters, hand geometry, a facial feature characteristic or a finger or thumb print. Alternatively, when the environment in which the user's identity is being authenticated is a secure environment such as a secure room or the user's own home, the processor 208 may be configured to prompt the user 204 to provide required biometric data which may be less secure, such as voice pattern biometric data or a handwriting sample such as a signature.
  • In one embodiment, it is preferred that the user is required to provide the plurality of biometric data substantially simultaneously in order for the authentication to take place. This reduces the likelihood of a false authentication occurring because of the difficulty of falsifying a plurality of biometric data simultaneously. Alternatively, it may be necessary for the user to provide the biometric data in a pre-defined sequence. A combination of simultaneous and consecutive inputs may also be required, to improve the security of the authentication process and effectiveness of the system. To further improve the accuracy of the system, the processor may be configured to prompt the user for required biometric parameters which are randomly selected from a larger set of biometric parameters for which there is corresponding authentic biometric data. This may further reduce the likelihood of a fraudulent user being falsely authenticated as the genuine user.
  • Each of the biometric data also have a qualification factor, based on the accuracy and/or reliability of the biometric data type and/or obtaining means (e.g. scanner). This qualification factor is incorporated into the qualification criteria which ultimately determines if the user's identity is authenticated. Preferably, the qualification criteria are adjustable by an administrator or security access manager. For example, qualification criteria may be determined based on a security rating allocated to a restricted area or information set.
  • Alternatively or additionally, the processor may be configured to adjust the qualification criteria automatically, based on, say, the biometric data which is received from the user. In such an embodiment, if high accuracy biometric data such as an iris scan is received is a 98% match with that of the genuine-user, the qualification criteria may only require verification of one further biometric data to authenticate the user's identity, whereas after receipt of signature biometric data, which is less reliable, the qualification criteria may require 2, 3 or 4 more forms of biometric data to be provided and verified before the user's identity can be authenticated. It is also desirable for the processor to be configurable to require the biometric data in a particular pre-defined sequence, based on a qualification factor associated with each of the biometric data.
  • FIG. 3 illustrates an embodiment of an authentication apparatus generally referred to by 300, according to an embodiment of the invention. Authentication apparatus 300 includes biometric data receiving means 302 provided in the form of an eye scan camera. The camera may be configured to perform iris scans to determine biometric data for the user's left and right eyes separately, thereby obtaining two separate biometric inputs for use in verifying the user's identity. Biometric data storage 304 stores authenticated biometric data belonging to and obtained from the genuine-user.
  • Processor 306 processes the received biometric data and compares it with corresponding authentic biometric data 304 to authenticate the identity of the user as the genuine user, or invalidate the user's identity. Authentication status communication means 308 are provided in the form one or more light emitting diodes (LEDs) or other suitable illumination means. LED 308 is illuminated in the colour green if the user's identity is authenticated and red if the user's identity is not authenticated. It may also be desirable to include a third amber LED which illuminates if verification cannot be completed, if there is an error, or to prompt the user to provide the biometric data a first or a second time. It is to be understood that other authentication status communication means may be provided in addition to or as an alternative to LEDs, such as audible tones and voice recordings.
  • Other features may be incorporated into the inventive system and apparatus such as a log identifying unsuccessful authentication attempts, and/or the times and locations at which successful authentications have taken place.
  • It is to be understood that any combination of biometric data may be obtained to authenticate the user's identity as that of the genuine-user and that the higher the number of data verified, the more reliable the authentication. For example, in addition to the camera 302 obtaining biometric data for the left eye and the right eye, there may be included a conductive pad to receive biometric data corresponding to the user's signature or other handwriting pattern or a finger or thumb print.
  • It is desirable that the biometric data receiving means is small enough to fit onto a mobile device such as a smart card, key ring or other such device which can be carried by the user and used to authenticate the user's identity to allow access to different areas and information in various locations. It also enables the authentication apparatus to be locked away adding a further level of security. However, it is to be understood that as an alternative, parts of the authentication system such as the authentic biometric data may be accessible over a network, where it is not necessary for the authentic biometric data to be stored on a device held by the user, although the latter may be preferable for privacy purposes.
  • Preferably, the apparatus is programmable to receive different biometric data types in different processes, e.g. simultaneously, consecutively or a combination of these. The apparatus may also be programmable to require different biometric data, depending on the environment or access level for which it is being used. Once the user's identity has been validated, the apparatus 300 may then send by way of radio transmission or wired computer interface, an unlock encryption key or other code to a remote device to gain access to protected information or a restricted area
  • The present invention uses multiple forms of biometric data for simultaneous or sequential verification to authenticate the identity of a user as a genuine-user. In doing so, it increases a level of security assurance which can be provided when the user is accessing restricted areas or information. The present invention further enhances the security access level by providing an optional means to accept either simultaneously or consecutively biometric data, such as a user's biometric eye data, voice, facial features, hand geometry, handwriting pattern, biological sample or other suitable biometric data and rate that data based on associated qualification factors.
  • It is to be understood that various modifications, additions and/or alterations may be made to the parts previously described without departing from the ambit of the present invention as defined in the claims appended hereto.

Claims (4)

1. A method for authenticating identity of a user claiming to be a genuine-user, including the steps of:
(a) receiving from the user biometric data pertaining to a plurality of biometric parameters;
(b) comparing the received biometric data with corresponding authentic biometric data; and
(c) authenticating the user's identity if the received biometric data meet qualification criteria when compared with the corresponding authentic biometric data;
wherein the corresponding authentic biometric data have previously been obtained from the genuine-user.
2. A method for authenticating identity of a user according to claim 1 wherein the plurality of biometric parameters include two or more of:
(a) a visual biometric parameter of the user;
(b) an acoustic biometric parameter of the user; and
(c) a genetic biometric parameter of the user.
3. A method for authenticating identity of a user according to claim 1 wherein the received biometric data includes biometric data resulting from detection of a combination of two or more of:
(a) a vocal pattern
(b) a voice characteristic;
(c) a hand geometry;
(d) a facial feature;
(e) a finger or thumb print;
(f) a handwriting pattern;
(g) an eye characteristic; and
(h) collection of a biological sample.
4-36. (canceled)
US13/073,700 2003-05-19 2011-03-28 Multi-parameter biometric authentication Abandoned US20110228989A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/073,700 US20110228989A1 (en) 2003-05-19 2011-03-28 Multi-parameter biometric authentication

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
AU2003902422 2003-05-19
AU2003902422A AU2003902422A0 (en) 2003-05-19 2003-05-19 Access security system
PCT/AU2004/000664 WO2004102360A1 (en) 2003-05-19 2004-05-19 Multi-parameter biometric authentication
US10/557,186 US7925887B2 (en) 2003-05-19 2004-05-19 Multi-parameter biometric authentication
US13/073,700 US20110228989A1 (en) 2003-05-19 2011-03-28 Multi-parameter biometric authentication

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
PCT/AU2004/000664 Continuation WO2004102360A1 (en) 2003-05-19 2004-05-19 Multi-parameter biometric authentication
US11/557,186 Continuation US7540081B2 (en) 2005-05-24 2006-11-07 Thermally conductive interface

Publications (1)

Publication Number Publication Date
US20110228989A1 true US20110228989A1 (en) 2011-09-22

Family

ID=31501289

Family Applications (5)

Application Number Title Priority Date Filing Date
US10/557,186 Expired - Fee Related US7925887B2 (en) 2003-05-19 2004-05-19 Multi-parameter biometric authentication
US10/557,185 Abandoned US20070055538A1 (en) 2003-05-19 2004-05-19 Diagnostic image security system
US12/465,742 Active 2024-10-15 US8473312B2 (en) 2003-05-19 2009-05-14 Diagnostic image security system
US13/073,700 Abandoned US20110228989A1 (en) 2003-05-19 2011-03-28 Multi-parameter biometric authentication
US13/924,947 Active US10108780B2 (en) 2003-05-19 2013-06-24 Diagnostic image security system

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US10/557,186 Expired - Fee Related US7925887B2 (en) 2003-05-19 2004-05-19 Multi-parameter biometric authentication
US10/557,185 Abandoned US20070055538A1 (en) 2003-05-19 2004-05-19 Diagnostic image security system
US12/465,742 Active 2024-10-15 US8473312B2 (en) 2003-05-19 2009-05-14 Diagnostic image security system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/924,947 Active US10108780B2 (en) 2003-05-19 2013-06-24 Diagnostic image security system

Country Status (3)

Country Link
US (5) US7925887B2 (en)
AU (1) AU2003902422A0 (en)
WO (2) WO2004102414A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138668A1 (en) * 2007-07-03 2010-06-03 Nds Limited Content delivery system
US20110123028A1 (en) * 2005-06-22 2011-05-26 Eices Research, Inc. Systems and/or methods of increased privacy wireless communications
US8891645B2 (en) 2005-06-22 2014-11-18 Eices Research, Inc. Systems/methods of carrier aggregation providing increased capacity communications
US9374746B1 (en) 2008-07-07 2016-06-21 Odyssey Wireless, Inc. Systems/methods of spatial multiplexing
US20160282842A1 (en) * 2015-03-27 2016-09-29 Intel Corporation Technologies for bio-chemically controlling operation of a machine
US9594968B1 (en) * 2012-09-27 2017-03-14 EMC IP Holding Company LLC Biometric profile creation
US9613282B2 (en) 2012-11-14 2017-04-04 Golan Weiss Biometric methods and systems for enrollment and authentication
WO2017179937A1 (en) * 2016-04-15 2017-10-19 Jung Jaelark Seamless authentication with mobile communication terminals
US9806790B2 (en) 2010-03-29 2017-10-31 Odyssey Wireless, Inc. Systems/methods of spectrally efficient communications
US10242515B2 (en) 2016-12-14 2019-03-26 Novetechnologies, LLC Livestock biosecurity system and method of use
USRE47633E1 (en) 2005-06-22 2019-10-01 Odyssey Wireless Inc. Systems/methods of conducting a financial transaction using a smartphone
US20200226601A1 (en) * 2019-01-10 2020-07-16 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions
US11475446B2 (en) 2018-12-28 2022-10-18 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7708189B1 (en) 2002-05-17 2010-05-04 Cipriano Joseph J Identification verification system and method
KR100665298B1 (en) * 2004-06-10 2007-01-04 서울반도체 주식회사 Light emitting device
US20050281440A1 (en) * 2004-06-18 2005-12-22 Pemer Frederick A Iris feature detection and sensor-based edge detection
US7860318B2 (en) 2004-11-09 2010-12-28 Intelli-Check, Inc System and method for comparing documents
US20060239512A1 (en) * 2005-04-22 2006-10-26 Imme, Llc Anti-identity theft system and method
US20060277412A1 (en) * 2005-05-20 2006-12-07 Sameer Mandke Method and System for Secure Payer Identity Authentication
US7661146B2 (en) * 2005-07-01 2010-02-09 Privamed, Inc. Method and system for providing a secure multi-user portable database
US8533485B1 (en) 2005-10-13 2013-09-10 At&T Intellectual Property Ii, L.P. Digital communication biometric authentication
US9330246B2 (en) * 2005-11-09 2016-05-03 Paul J. Munyon System and method for inhibiting access to a computer
JP4793179B2 (en) * 2005-11-14 2011-10-12 オムロン株式会社 Authentication device and portable terminal
US8458465B1 (en) 2005-11-16 2013-06-04 AT&T Intellectual Property II, L. P. Biometric authentication
WO2008139387A1 (en) * 2007-05-14 2008-11-20 Priv Id B.V. Apparatuses, system and method for authentication
CN104200145B (en) * 2007-09-24 2020-10-27 苹果公司 Embedded verification system in electronic device
WO2009046227A1 (en) 2007-10-02 2009-04-09 Theranos, Inc. Modular point-of-care devices and uses thereof
EP2223254A4 (en) * 2007-11-05 2011-11-02 Intelli Check Mobilisa Inc Dynamic access control in response to flexible rules
TWI359381B (en) * 2007-12-25 2012-03-01 Htc Corp Method for unlocking a locked computing device and
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US8424079B2 (en) 2008-01-25 2013-04-16 Research In Motion Limited Method, system and mobile device employing enhanced user authentication
US8504365B2 (en) * 2008-04-11 2013-08-06 At&T Intellectual Property I, L.P. System and method for detecting synthetic speaker verification
US20090327634A1 (en) * 2008-06-25 2009-12-31 Microsoft Corporation Secure configuration of transient storage devices
US9122895B2 (en) * 2008-06-25 2015-09-01 Microsoft Technology Licensing, Llc Authorization for transient storage devices with multiple authentication silos
JP5317590B2 (en) * 2008-09-01 2013-10-16 キヤノン株式会社 Job processing apparatus, control method therefor, storage medium, and program
WO2010099475A1 (en) * 2009-02-26 2010-09-02 Kynen Llc User authentication system and method
US8768971B2 (en) * 2009-03-12 2014-07-01 Microsoft Corporation Distributed data storage
US8838991B2 (en) * 2009-04-01 2014-09-16 Microsoft Corporation Secure biometric identity broker module
EP2441032A1 (en) * 2009-06-12 2012-04-18 Koninklijke Philips Electronics N.V. System and method for biometric identification
US11462314B2 (en) 2009-10-14 2022-10-04 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
WO2011047200A2 (en) 2009-10-14 2011-04-21 Great Connection, Inc. Systems and methods for converting and delivering medical images to mobile devices and remote communications systems
US11206245B2 (en) 2009-10-14 2021-12-21 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
US9712498B2 (en) 2009-10-14 2017-07-18 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
RU2620922C2 (en) 2011-01-21 2017-05-30 Теранос, Инк. Systems and methods for optimization of sample use
US8840838B2 (en) 2011-09-25 2014-09-23 Theranos, Inc. Centrifuge configurations
US9619627B2 (en) 2011-09-25 2017-04-11 Theranos, Inc. Systems and methods for collecting and transmitting assay results
US8435738B2 (en) 2011-09-25 2013-05-07 Theranos, Inc. Systems and methods for multi-analysis
US9268915B2 (en) * 2011-09-25 2016-02-23 Theranos, Inc. Systems and methods for diagnosis or treatment
US9664702B2 (en) 2011-09-25 2017-05-30 Theranos, Inc. Fluid handling apparatus and configurations
US20140170735A1 (en) 2011-09-25 2014-06-19 Elizabeth A. Holmes Systems and methods for multi-analysis
US9632102B2 (en) 2011-09-25 2017-04-25 Theranos, Inc. Systems and methods for multi-purpose analysis
US8475739B2 (en) 2011-09-25 2013-07-02 Theranos, Inc. Systems and methods for fluid handling
US9810704B2 (en) 2013-02-18 2017-11-07 Theranos, Inc. Systems and methods for multi-analysis
US10012664B2 (en) 2011-09-25 2018-07-03 Theranos Ip Company, Llc Systems and methods for fluid and component handling
US9250229B2 (en) 2011-09-25 2016-02-02 Theranos, Inc. Systems and methods for multi-analysis
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
BR112014028774B1 (en) 2012-05-18 2022-05-10 Apple Inc Method, electronic device, computer readable storage medium and information processing apparatus
US8953850B2 (en) * 2012-08-15 2015-02-10 International Business Machines Corporation Ocular biometric authentication with system verification
US9032510B2 (en) 2012-09-11 2015-05-12 Sony Corporation Gesture- and expression-based authentication
US8963806B1 (en) 2012-10-29 2015-02-24 Google Inc. Device authentication
US9124635B2 (en) 2012-11-30 2015-09-01 Intel Corporation Verified sensor data processing
US9265458B2 (en) 2012-12-04 2016-02-23 Sync-Think, Inc. Application of smooth pursuit cognitive testing paradigms to clinical drug development
US9380976B2 (en) 2013-03-11 2016-07-05 Sync-Think, Inc. Optical neuroinformatics
US10453114B2 (en) 2013-06-23 2019-10-22 Intel Corporation Selective sharing of user information based on contextual relationship information, such as to crowd-source gifts of interest to a recipient
US10422806B1 (en) 2013-07-25 2019-09-24 Theranos Ip Company, Llc Methods for improving assays of biological samples
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9363264B2 (en) 2013-11-25 2016-06-07 At&T Intellectual Property I, L.P. Networked device access control
CN104751114B (en) * 2013-12-27 2018-09-18 由田新技股份有限公司 Verification system controlled by eye opening and closing state and handheld control device thereof
TWI578184B (en) * 2013-12-27 2017-04-11 由田新技股份有限公司 Password inputting method based on eye's opening and closing state and security apparatus using the same
US9760383B2 (en) 2014-01-23 2017-09-12 Apple Inc. Device configuration with multiple profiles for a single user using remote user biometrics
US9600304B2 (en) * 2014-01-23 2017-03-21 Apple Inc. Device configuration for multiple users using remote user biometrics
US10431024B2 (en) 2014-01-23 2019-10-01 Apple Inc. Electronic device operation using remote user biometrics
WO2015112175A1 (en) * 2014-01-27 2015-07-30 Empire Technology Development Llc. User authentication using voice and image data
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US10373409B2 (en) 2014-10-31 2019-08-06 Intellicheck, Inc. Identification scan in compliance with jurisdictional or other rules
US9305155B1 (en) * 2015-02-12 2016-04-05 United Services Automobile Association (Usaa) Toggling biometric authentication
CN204534488U (en) * 2015-03-13 2015-08-05 深圳珈伟光伏照明股份有限公司 Guide rail head and track lamp
US10068078B2 (en) * 2015-10-15 2018-09-04 Microsoft Technology Licensing, Llc Electronic devices with improved iris recognition and methods thereof
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10089546B2 (en) * 2016-05-30 2018-10-02 Fingerprint Cards Ab Correction and detection of defective capacitive sensor elements of a fingerprint sensor
US10621419B2 (en) * 2016-12-06 2020-04-14 Robert William Kocher Method and system for increasing biometric acceptance rates and reducing false accept rates and false rates
KR102279550B1 (en) 2017-01-23 2021-07-20 삼성전자주식회사 Authentication method and authentication apparatus using synthesized code for iris
US11036969B1 (en) * 2017-02-08 2021-06-15 Robert Kocher Group identification device
CN107480488B (en) * 2017-07-18 2020-01-14 Oppo广东移动通信有限公司 Unlocking control method and related product
CN117077102A (en) 2017-09-09 2023-11-17 苹果公司 Implementation of biometric authentication
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
US11138301B1 (en) * 2017-11-20 2021-10-05 Snap Inc. Eye scanner for user identification and security in an eyewear device
US10853518B2 (en) * 2017-11-21 2020-12-01 Medicom Technologies Inc. Systems and methods for providing secure access to data using encrypted codes
CN108304732A (en) * 2017-12-22 2018-07-20 石化盈科信息技术有限责任公司 A kind of method and system for refining data library permission
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US20220015730A1 (en) * 2018-11-28 2022-01-20 Koninklijke Philips N.V. Most relevant x-ray image selection for hemodynamic simulation
US11113092B2 (en) 2019-02-08 2021-09-07 Sony Corporation Global HRTF repository
JP2022059099A (en) * 2019-02-25 2022-04-13 ソニーグループ株式会社 Information processing device, information processing method, and program
US11451907B2 (en) 2019-05-29 2022-09-20 Sony Corporation Techniques combining plural head-related transfer function (HRTF) spheres to place audio objects
KR102561689B1 (en) * 2019-05-29 2023-08-01 삼성에스디에스 주식회사 Apparatus and method for registering biometric information, apparatus and method for biometric authentication
US11347832B2 (en) * 2019-06-13 2022-05-31 Sony Corporation Head related transfer function (HRTF) as biometric authentication
US11146908B2 (en) 2019-10-24 2021-10-12 Sony Corporation Generating personalized end user head-related transfer function (HRTF) from generic HRTF
DE102020200013A1 (en) * 2020-01-03 2021-07-08 Siemens Healthcare Gmbh Magnetic resonance device and method for operating a magnetic resonance device, computer program and electronically readable data carrier
CN117353951A (en) * 2022-06-27 2024-01-05 中国电信股份有限公司 Authentication method, system, equipment and storage medium based on local number login

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991408A (en) * 1997-05-16 1999-11-23 Veridicom, Inc. Identification and security using biometric measurements
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6311272B1 (en) * 1997-11-17 2001-10-30 M-Systems Flash Disk Pioneers Ltd. Biometric system and techniques suitable therefor
US6507662B1 (en) * 1998-09-11 2003-01-14 Quid Technologies Llc Method and system for biometric recognition based on electric and/or magnetic properties
US20030046554A1 (en) * 2001-08-31 2003-03-06 Leydier Robert A. Voice activated smart card
US20030115475A1 (en) * 2001-07-12 2003-06-19 Russo Anthony P. Biometrically enhanced digital certificates and system and method for making and using
US20030163710A1 (en) * 2001-01-10 2003-08-28 Ortiz Luis Melisendro Random biometric authentication utilizing unique biometric signatures
US20030163739A1 (en) * 2002-02-28 2003-08-28 Armington John Phillip Robust multi-factor authentication for secure application environments
US20040010724A1 (en) * 1998-07-06 2004-01-15 Saflink Corporation System and method for authenticating users in a computer network
US20040010697A1 (en) * 2002-03-13 2004-01-15 Conor White Biometric authentication system and method
US20040019570A1 (en) * 2000-06-16 2004-01-29 International Business Machines Corporation Business system and method using a distorted biometrics
US20050039027A1 (en) * 2003-07-25 2005-02-17 Shapiro Michael F. Universal, biometric, self-authenticating identity computer having multiple communication ports
US7007298B1 (en) * 1999-03-12 2006-02-28 Fujitsu Limited Apparatus and method for authenticating user according to biometric information
US20060129838A1 (en) * 2002-08-08 2006-06-15 Nanyang Technological University Distributed processing in authentication
US7181048B2 (en) * 2002-06-28 2007-02-20 Hewlett-Packard Development Company, L.P. Biometric capture adapter for digital imaging devices
US7200753B1 (en) * 1998-06-23 2007-04-03 Fujitsu Limited Authentication apparatus and computer-readable storage medium
US20070198850A1 (en) * 2004-10-21 2007-08-23 Honeywell International, Inc. Biometric verification and duress detection system and method
US7278028B1 (en) * 2003-11-05 2007-10-02 Evercom Systems, Inc. Systems and methods for cross-hatching biometrics with other identifying data
US20080148059A1 (en) * 2003-07-25 2008-06-19 Shapiro Michael F Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports
US7571315B1 (en) * 1999-09-16 2009-08-04 Intel Corporation Method and apparatus to assign trust to a key

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5740428A (en) * 1995-02-07 1998-04-14 Merge Technologies, Inc. Computer based multimedia medical database management system and user interface
US5876926A (en) * 1996-07-23 1999-03-02 Beecham; James E. Method, apparatus and system for verification of human medical data
US6557102B1 (en) * 1997-09-05 2003-04-29 Koninklijke Philips Electronics N.V. Digital trust center for medical image authentication
EP0952726B1 (en) * 1998-04-24 2003-06-25 Eastman Kodak Company Method and system for associating exposed radiographic films with proper patient information
DE19824787C2 (en) * 1998-06-03 2000-05-04 Paul Pere Procedure for secure access to data in a network
US6631353B1 (en) * 1999-06-10 2003-10-07 Hologic, Inc. Sonometry and densitometry medical diagnostic devices enabled for per-use patient examinations charged via internet connections to financial cards
US6574742B1 (en) * 1999-11-12 2003-06-03 Insite One, Llc Method for storing and accessing digital medical images
US6354737B1 (en) * 1999-11-12 2002-03-12 Direct Radiography Corp. Digital image orientation marker
US20010051881A1 (en) * 1999-12-22 2001-12-13 Aaron G. Filler System, method and article of manufacture for managing a medical services network
US6988075B1 (en) * 2000-03-15 2006-01-17 Hacker L Leonard Patient-controlled medical information system and method
WO2001075769A2 (en) * 2000-03-31 2001-10-11 Quantech Ltd. System and method for providing a server-based wireless communication of medical test requests and results
DE10029526C2 (en) * 2000-06-21 2003-06-18 Sirona Dental System Gmbh Process for checking image display devices
US20040071038A1 (en) * 2000-11-24 2004-04-15 Sterritt Janet R. System and method for storing and retrieving medical images and records
US7234064B2 (en) * 2002-08-16 2007-06-19 Hx Technologies, Inc. Methods and systems for managing patient authorizations relating to digital medical data

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5991408A (en) * 1997-05-16 1999-11-23 Veridicom, Inc. Identification and security using biometric measurements
US6311272B1 (en) * 1997-11-17 2001-10-30 M-Systems Flash Disk Pioneers Ltd. Biometric system and techniques suitable therefor
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics
US7200753B1 (en) * 1998-06-23 2007-04-03 Fujitsu Limited Authentication apparatus and computer-readable storage medium
US20040010724A1 (en) * 1998-07-06 2004-01-15 Saflink Corporation System and method for authenticating users in a computer network
US6507662B1 (en) * 1998-09-11 2003-01-14 Quid Technologies Llc Method and system for biometric recognition based on electric and/or magnetic properties
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US7007298B1 (en) * 1999-03-12 2006-02-28 Fujitsu Limited Apparatus and method for authenticating user according to biometric information
US7571315B1 (en) * 1999-09-16 2009-08-04 Intel Corporation Method and apparatus to assign trust to a key
US20040019570A1 (en) * 2000-06-16 2004-01-29 International Business Machines Corporation Business system and method using a distorted biometrics
US20030163710A1 (en) * 2001-01-10 2003-08-28 Ortiz Luis Melisendro Random biometric authentication utilizing unique biometric signatures
US20030115475A1 (en) * 2001-07-12 2003-06-19 Russo Anthony P. Biometrically enhanced digital certificates and system and method for making and using
US20030046554A1 (en) * 2001-08-31 2003-03-06 Leydier Robert A. Voice activated smart card
US20030163739A1 (en) * 2002-02-28 2003-08-28 Armington John Phillip Robust multi-factor authentication for secure application environments
US20040010697A1 (en) * 2002-03-13 2004-01-15 Conor White Biometric authentication system and method
US7181048B2 (en) * 2002-06-28 2007-02-20 Hewlett-Packard Development Company, L.P. Biometric capture adapter for digital imaging devices
US20060129838A1 (en) * 2002-08-08 2006-06-15 Nanyang Technological University Distributed processing in authentication
US20080148059A1 (en) * 2003-07-25 2008-06-19 Shapiro Michael F Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports
US20050039027A1 (en) * 2003-07-25 2005-02-17 Shapiro Michael F. Universal, biometric, self-authenticating identity computer having multiple communication ports
US7278028B1 (en) * 2003-11-05 2007-10-02 Evercom Systems, Inc. Systems and methods for cross-hatching biometrics with other identifying data
US20070198850A1 (en) * 2004-10-21 2007-08-23 Honeywell International, Inc. Biometric verification and duress detection system and method
US7856558B2 (en) * 2004-10-21 2010-12-21 Honeywell International Inc. Biometric verification and duress detection system and method

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8855230B1 (en) 2005-06-22 2014-10-07 Eices Research, Inc. Systems/methods of transmitting information via baseband waveforms comprising frequency content agility and an orthogonality therebetween
US9332429B2 (en) 2005-06-22 2016-05-03 Odyssey Wireless, Inc. Systems/methods of adaptively varying a spectral content of communications
US8879606B2 (en) * 2005-06-22 2014-11-04 Eices Research, Inc. Systems/methods of transmitting information via baseband waveforms comprising agility in frequency content and an orthogonality therebetween
US8891645B2 (en) 2005-06-22 2014-11-18 Eices Research, Inc. Systems/methods of carrier aggregation providing increased capacity communications
US8670493B2 (en) 2005-06-22 2014-03-11 Eices Research, Inc. Systems and/or methods of increased privacy wireless communications
US20140171030A1 (en) * 2005-06-22 2014-06-19 Eices Research, Inc. Systems and/or methods of wireless communications
US8811502B2 (en) * 2005-06-22 2014-08-19 Eices Research, Inc. Systems and/or methods of wireless communications
US20140269845A1 (en) * 2005-06-22 2014-09-18 Eices Research, Inc. Systems/methods of transmitting information via baseband waveforms comprising agility in frequency content and an orthogonality therebetween
US9705535B2 (en) 2005-06-22 2017-07-11 Odyssey Wireless, Inc. Systems/methods of carrier aggregation
US9641202B2 (en) 2005-06-22 2017-05-02 Odyssey Wireless, Inc. Systems/methods of carrier aggregation
US8660169B1 (en) * 2005-06-22 2014-02-25 Eices Research, Inc. Systems/methods of adaptively varying a bandwidth and/or frequency content of communications
US9124381B2 (en) 2005-06-22 2015-09-01 Odyssey Wireless, Inc. Systems/methods of carrier aggregation
US9185553B2 (en) 2005-06-22 2015-11-10 Odyssey Wireless, Inc. Systems/methods of preferential communications
US20110123028A1 (en) * 2005-06-22 2011-05-26 Eices Research, Inc. Systems and/or methods of increased privacy wireless communications
USRE47633E1 (en) 2005-06-22 2019-10-01 Odyssey Wireless Inc. Systems/methods of conducting a financial transaction using a smartphone
US9392451B2 (en) 2005-06-22 2016-07-12 Odyssey Wireless, Inc. Systems/methods of conducting a financial transaction using a smartphone
US20100138668A1 (en) * 2007-07-03 2010-06-03 Nds Limited Content delivery system
US8347106B2 (en) * 2007-07-03 2013-01-01 Nds Limited Method and apparatus for user authentication based on a user eye characteristic
US9374746B1 (en) 2008-07-07 2016-06-21 Odyssey Wireless, Inc. Systems/methods of spatial multiplexing
US9806790B2 (en) 2010-03-29 2017-10-31 Odyssey Wireless, Inc. Systems/methods of spectrally efficient communications
US9594968B1 (en) * 2012-09-27 2017-03-14 EMC IP Holding Company LLC Biometric profile creation
US9613282B2 (en) 2012-11-14 2017-04-04 Golan Weiss Biometric methods and systems for enrollment and authentication
US10339403B2 (en) 2012-11-14 2019-07-02 Golan Weiss Methods and systems of enrollment and authentication
US9983565B2 (en) * 2015-03-27 2018-05-29 Intel Corporation Technologies for bio-chemically controlling operation of a machine
US20160282842A1 (en) * 2015-03-27 2016-09-29 Intel Corporation Technologies for bio-chemically controlling operation of a machine
WO2017179937A1 (en) * 2016-04-15 2017-10-19 Jung Jaelark Seamless authentication with mobile communication terminals
US10242515B2 (en) 2016-12-14 2019-03-26 Novetechnologies, LLC Livestock biosecurity system and method of use
US11321982B2 (en) 2016-12-14 2022-05-03 Novetechnologies, LLC Livestock biosecurity system and method of use
US11475446B2 (en) 2018-12-28 2022-10-18 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions
US20200226601A1 (en) * 2019-01-10 2020-07-16 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions
US11494769B2 (en) * 2019-01-10 2022-11-08 Mastercard International Incorporated System, methods and computer program products for identity authentication for electronic payment transactions

Also Published As

Publication number Publication date
US20140039928A1 (en) 2014-02-06
WO2004102414A1 (en) 2004-11-25
US20070055538A1 (en) 2007-03-08
US20060282671A1 (en) 2006-12-14
US10108780B2 (en) 2018-10-23
US20090271216A1 (en) 2009-10-29
US8473312B2 (en) 2013-06-25
AU2003902422A0 (en) 2003-06-05
US7925887B2 (en) 2011-04-12
WO2004102360A1 (en) 2004-11-25

Similar Documents

Publication Publication Date Title
US7925887B2 (en) Multi-parameter biometric authentication
US7953670B2 (en) Biometrically secured identification authentication and card reader device
US7725732B1 (en) Object authentication system
US6219439B1 (en) Biometric authentication system
US7921297B2 (en) Random biometric authentication utilizing unique biometric signatures
AU776356B2 (en) User authentication apparatus which uses biometrics and user authentication method for use with user authentication apparatus
US20150172287A1 (en) Biometric security and authentication for a mobile device
US20030163708A1 (en) Method and system for detecting and eliminating fraud
CN110895689B (en) Mixed mode illumination for facial recognition authentication
US11716330B2 (en) Mobile enrollment using a known biometric
JP2001273498A (en) Device, system, card and method for personal identification based on biometric
AU5570798A (en) Security apparatus and method
US7472282B1 (en) Illegal access discriminating apparatus and method
US20060072793A1 (en) Security alarm notification using iris detection systems
JP3590285B2 (en) Biological information recognition device and method
US7219236B2 (en) Administering a security system
Thakur et al. Social impact of biometric technology: myth and implications of biometrics: issues and challenges
KR102251737B1 (en) Fingerprint certification method
Fleming Biometrics: past, present and future
JP2004295551A (en) Security method in authentication communication of personal information
JP2000067003A (en) Device for authenticating individual and method therefor
Awad et al. USING BIOMETRIC IDENTIFICATION TO SAFEGUARD THE ELECTORAL PROCESS.
Sumner et al. Biometrics: Fingerprint Authentication

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION