CA2387176A1 - Apparatus and method for the biometric identification of a person - Google Patents

Apparatus and method for the biometric identification of a person Download PDF

Info

Publication number
CA2387176A1
CA2387176A1 CA002387176A CA2387176A CA2387176A1 CA 2387176 A1 CA2387176 A1 CA 2387176A1 CA 002387176 A CA002387176 A CA 002387176A CA 2387176 A CA2387176 A CA 2387176A CA 2387176 A1 CA2387176 A1 CA 2387176A1
Authority
CA
Canada
Prior art keywords
biometric features
person
stored
detected
area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002387176A
Other languages
French (fr)
Inventor
Bernhard Raaf
Manfred Bromba
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens Aktiengesellschaft
Bernhard Raaf
Manfred Bromba
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7884483&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2387176(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Siemens Aktiengesellschaft, Bernhard Raaf, Manfred Bromba filed Critical Siemens Aktiengesellschaft
Publication of CA2387176A1 publication Critical patent/CA2387176A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/24Aligning, centring, orientation detection or correction of the image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor

Abstract

The invention relates to a device and a method for identifying a person by biometric characteristics using an authentication surface (AF) containing biometric characteristics. The device comprises a sensor (1) having an identification surface (2) for detecting the biometric characteristics of the authentication surface (AF) of the person which authentication surface is situated on said identification surface (2). The device additionally comprises a comparator device (5) for comparing the detected biometric characteristics with the biometric characteristics of a part of the authentication surface (AF) of one or several authorized persons which characteristics are stored in a memory (4). Said comparator device determines the relative position of the biometric characteristics detected by the sensor (1) within the part of the authentication surface (AF). The inventive device further contains an arithmetic unit (5) for calculating an identification code (PIN) which identifies the person detected by the sensor (1) on the basis of the detected biometric characteristics that are not stored in the memory (4) in dependence on the relative position within the stored authentication surface (AF) of the biometric characteristics that are stored in the memory (4).

Description

.r GR 9 B P 2 9~0~
Description Apparatus and method for the biometric identification of a person The present invention relates to an apparatus and to a method for the biometric identification of a person, who has an authentication area containing biometric features. Such apparatuses and methods are used, for example, in electronic appliances where a user needs to authenticate himself before using the appliance. Examples of such electronic appliances are telecommunication appliances, such as mobile telephones, and computers. In mobile telephones, for example, it is usual to use a so-called personal identification number (PIN) as access authorization. In this coni.ext, in order to be able to make a telephone call, the user. needs to enter a particular PIN which is known only to him. The mobile telephone checks this PIN
and, if the check is positive, enables the mobile telephone for the purpose of making calls.
In addition, more general identification codes, like PINs, are used in computers in order to control access to particular data or services of the computer or of a communication network to which the computer is connected.
. Usually, the authentication information is entered using a keypad associated with the apparatus and is then checked. In this way, the authorization of the user making the entry is established by the mobile telephone, the computer or the communication network.
In mobile telephones based on the GSM standard, this is done by virtue of a data processing device on the appliance's 'SIM' card checking whether the entered PTN matches the inFormation stored on the SIM card. If this is the case, the SIM card enables the telephone for use. According to the GSM standard, a particularly high level of security is obtained GR 98 P 29~0~1 - 2 -for the telephone customer by virtue of the fact that the PIN must not be stored in the mobile telephone itself, but rather is stored on the SIM card in encrypted form only.
In addition, bivmetric identification methods have recently been developed in which biological or biometric features o~ a user are used for authentication purposes. By way of example, the fingerprint of a user is used as unigue identification of this user. Such biometric identification zs a complex but convenient and often very secure method of ensuring that a particular person is associated with and can access a service, an object or a place. In this context, the advantage of biometric identification over the PIN is that it cannot be forgotten, and that the biometric features can be copied only with very great difficulty, or cannot be copied at all. Whereas the PIN
is pure software, biometric features always have a more or less unique association with the, hardware, i.e. with the body of the authorized user. Since the PIN entails the entry of digits or text, which usually reguires a series of keystrokes, this always results in convenience being diminished, and hence sometimes in the secur5,ty measures being bypassed. Fvr example, with some mobile radio services, the user is able to turn oif the PIN completely, at his own risk. Mobile radio services do not require acknowledgement of each individual telephone call by means of the PIN. This means that, once it has been turned on, a mobile telephone can be used by any third parties and hence also by unauthorized persons at the cost of the owner of the mobile telephone, Modern mobile telephones are increasingly trying to restrict the entry of digits for telephone numbers to emergencies. Attempts are even being made to manage with mobile telephones with no keypad at all for some applications. In this case, distinctive biometric identification, if it is possible with little effort, is very advantageous.

,r GR 98 P 29b'~1 - 3 -In current mobile telephones, however, the problem arises that they require the PIN to be stored on the SIM card in order to conform to standard on the basis of the GSM standard, as explained above. In accordance with the GSM standard, this PIN must not be additionally stored in the mobile telephone itself. The problem which this poses is that the PIN cannot be completely replaced by biometric identification without changing the GSM standard.
For this reason, a method has been proposed in which a unique identification number can be derived from biometric features. This unique idcnt.ification number can accordingly be used as a PIN and, by way of example, can be forwarded to the SIM card of a mobile telephone. :Lt is evident that, in this case, the PIN is not stored in the mobile telephone itself, but rather is merely calculated by the latter from detected biometric features.
If an authentication area of a per. son, such as the fingerprint of the person, is used, this authentication area contains biometric features which uniquely identify the person. In this context, the total authentication area, 1.e. the fingerprint area, which can be used to identify the user is usually larger than the identification area of a sensor detecting the biometric features of the person's authentication area. This means that the sensor uses only part of the person's authentication area to derive the unique identification number. Accordingly, variations in position, for example of the fingerprint area, on the identification area of the sensor can result in different identification numbers. Such different identification numbers for a user cannot be used as a PIN and make unique identification of the user more difficult.

It is the object of the present invention to provide an apparatus and a method for the biometric identification of a person, who has an authentication area containing biometric features, in which a unique identification number can be derived irrespective of variations in the positioning of the part of the person's authentication area which is situated an the identification area of the sensor.
The invention provides an apparatus for the biometric identification of_ a person, who has an authentication area containing biometric features, comprising Ia sensor having an identification area for detecting the biometric features of the part of the person's authentication area which is situated on the identification area, a comparison device for comparing the detected biometric features of the first area with the bivmetric features, stored in a memory, of a part of the authentication area of an authorized person or of a plurality of authorized persons and fox determining the relative position of the biometric features detected by the sensor within the part of tMe authentication area, and a computation device for calculating an identification code, which identifies the person detected by the sensor, from the detected biometric features which are not stored in the memory 9.
on the basis of the relative position of the biometric features which are stored in the memory (4) within the stored authentication area.
An advantage of the apparatus according to the invention is that the identification area of the sensor is split into two regions, with one region being used for position determination within the authentication area while the second region is used to generate a unique identification number, the biometric features of this region not being stored in the apparatus. This ensures that, even if different portions of the user's authentication area are in contact with the GR 98 f 292 - 5 -identification area of the sensor, it is always possible to, calculate a unique identification code which characterizes the user.
In one embodiment of the invention, the sensor detects the fingerprint of a person, the person's authentication area comprising the possible fingerprint areas of a finger of this person which are not used to calculate the identification code.
The advantage of the use of a fingerprint 7 U sensor is that the user can firstly place a finger on the sensor without any particular trouble, and, secondly, the biometric features of the fingerprint area permit particularly reliable identification of the user.
In addition, the present invention provides an appropriate method for the biometric identification of a person by means of an authentication area containing biometric features.
The fact that, in one embodiment of the method, ?0 the identification area is subdivided such that the region used for the position determination within the authentication area completely surrounds the area used to calculate the identification code ensures that the second, enclosed region always contains sufficient biometr.ic features to calculate a unique identification code.
Illustrative embodiments of the present invention are- now explained with the aid of the drawings.
Figure 1 shows an illustrative embodiment. of the present invention, and Figure 2 shows one possible position of that region of a person's authentication area which is detected by the identification area of the sensor.
In the illustrative embodiment explained here, the prPSent invention is explained using an apparatus and a method which uses a person's fingerprint to identify this person. Hence, the person's authentication area is part of the total fingerprint area of a finger oL this person. In addition, the biometric features of the fingerprint area are the line ends and bifurcations of the corresponding fingerprint.
Figure 1 shows, schematically, an illustrative embodiment of the apparatus according to the invention.
The sensor 1 is used to detect part of the total fingerprint area of a Finger of the person who is to be identified. To this end, the sensor 1 has an identification area 2 onto which the user places the Linger. Since the identification area 2 is smaller than the total fingerprint area of a finger, the identification area 2 is used to detect a particular portion of the fingerprint. The identification area 2 is used to detect the biometric features of the part of the total fingerprint area which is in contact. The information detected by the sensor 1 is supplied to a comparison device 5.
When the apparatus is initialized, i.e. before a person is first identified, the part of the total.
authentication area of the authorized peraon(s) which is required to determine the position of the detected biometric features is stored in a memory 9. By way of example, a region of the area A - B -~~DA may be stored, where LEA forms a ring having a particular tolerance width arour~d A. In the illustrative embodiment described in this case, this means that the fingerprint area of a finger of the 1.~~
GR 98 P 2 902 - '7 -authorized persons) which is used to determine the identification code is not stored in the memory 4.
The comparison device 5, which is connected both to the sensor 1 and to the memory 4, compares the detected biometric features with the biometric features stored in the memory 9. A match between the biometric features of a region A, for example, and a geometric region within the authentication area stored in the memory 9 gives the relative position of the detected region 1~ within the authentication area. This comparison gives the information about which part of the fingerprint has been placed onto the identification area 2 of the sensor 1. Hence, the outer region A is used for centering, while the central region H
surrounded by the region 11 is used later to generate the identification code or the PIN. The regions A, B
are thus advantageously chosen such that the outer region A forms a ring, containing biometric features, which completely surrounds the central region B.
However, in another embodiment of the invention, the biometric features may also be split into two regions diffErently. By way of example, the right-hand and left-hand halves or the top and bottom halves could be chosen as the subdivision. Tn addition, the branches
2.5 and the line ends of the fingerprint could be used as the subdivision.
For the purposes of centering,' it is not absolutely necessary for the outer region A to be complete, i.e. to contain biometric features throughout. If there are variations in the contact of the finger on the identification area 2, it is possible that no biometric features are detected at the extreme edge of the outer region A. If, however, biometric features are detected in a closed ring, surrounding the central region 8, of the outer region A and have their position determined by means of comparison with the authentication area stored in the memory 4, then at least the central region B is available in its entirety and in the correct position.
In addition, in a learning phase when the apparatus is initialized, it is possible for an~algorithm to decide what belongs to the central region B and what belongs to the outer region A.
The comparison device 5 supplies the result of the position determination for the part of the total fingerprint area which is detected by the sensor 1 to a computation device 6. The computation device 6 calculates from the biometric features of the central region B, whose relative position is determined from the position of the region A, an identification code which uniquely identifies the person detected by the sensor 1. This identification code may be a PIN, for example, which is supplied to the SIM card of. the mobile telephone.
Hence, neither the PIN nor the biometric features from which the PIN is calculated is/are stared in the inventive apparatus itself. The only thing stored in the memory 4 of the apparatus is part of the authentication area containing biometric features. The sensor 1 is used to detect biometric features of a person, and the computation device 6 is used to convert them into a PIN which can then be output. In addition, the person' s PIN or identification code can be derived even if, for different identification operations, a different part of the authentication area of the person has been placed on the identification area 2 of the sensor 1 in each case.
Figure 2 is intended to be used to illustrate the ratio of the person's total authentication area to the part of the authentication area which is stored in the memory 4 and to the part of this authentication area which is detected by means of the identification area of the sensor 1. For the purposes of illustration, the identification of a person by means of the biometric features of a fingerprint is again used as an example. Iii this case, the authentication area AF is the GR 98 P 29~~ - Ba -fingerprint area of a finger of the person. The total GR 98 P 292 - 9 - '-range of this authentication area contains biometric features which uniquely identify a person. Of these, the part which is shown shaded is stored in the memory 4. This part is given by the area of the region A 7_ess the area of the region 8 plus a tolerance region AA for the region A.
When the person places his finger to be used for identification onto the identification area 2 of the sensor 1, the sensor 1 detects a particular part of the total fingerprint area AF. This is illustrated in Figure 2 by means of the ellipse surrounding the area A
withi n the region AF. Depending on the posi tion of the finger on the identification area 2 of the sensor 1, this ellipse moves within the region AF stored in the memory 4.
The part of the authentication area which is detected by means of the sensor I is subdivided into two regions A and B. The biometric features of the region A can now be compared with biometric features of the area AF stored in the memory 9 which have a geometrically identical arrangement. If a match has been determined, the position of the region A within the authentication area AF is obtained unambiguously, and hence so too is the position of the second region 8, since the latter region is in a particular, in this case geometrical, relationship with respect to the region A. 'This information and the biometric features of the second region 8 can then be used to calculate the identification code or the PIN.

Claims (6)

Claims
1. An apparatus for the biometric identification of a person, who has an authentication area (AF) containing biometric features, comprising:
- a sensor (1) having an identification area (2) for detecting the biometric features of the part of the person's authentication area (AF) which is situated on the identification area (2), - a comparison device (5) for comparing the detected biometric features with the biometric features, stored in a memory (9), of a part of the authentication area (AF) of an authorized person or of a plurality of authorized persons in order to determine the relative position of the biometric features, detected by the sensor (1), of the first detected region (A) within the part of the authentication area (AF), and - a computation device (5) for calculating an identification code (PIN), which identifies the person detected by the sensor (1), from the detected biometric features which are not stored in the memory (4) on the basis of the relative position of the biometric features which are stored in the memory (4) within the stored authentication area (AF).
2. The apparatus as claimed in claim 1, characterized in that the sensor (1) detects a fingerprint, the authentication area comprising those parts of the possible fingerprint area of a finger which are not used to calculate the identification code (PIN).
3. A method for the biometric identification of a person, who has an authentication area (AF) containing biometric features, comprising the following steps:

- biometric features of a part of the authentication area (AF) of an authorized person or of a plurality of authorized persons are stored, - biometric features of the part of the person's authentication area (AF) which is situated on the identification area (2) are detected, - the detected biometric features are compared with the stored biometric features of the authentication area (AF) in order to determine the relative position of the detected biometric features within the stored part of the authentication area (AF), - an identification code (PIN) which identifies the person detected by the sensor (1) is calculated from the detected biometric features which are not stored in the memory (4) on the basis of the relative position of the biometric features which are stored in the memory 4 within the stored authentication area (AF).
9. The method as claimed in claim 3, characterized in that biometric features of a person's fingerprint are detected, and the authentication area (AF) comprises those parts of the possible fingerprint areas of a finger of the person which are not used to calculate the identification code (PIN).
5. The method as claimed in claim 3 or 4, characterized in that a first region (A) containing biometric features which are stored in the memory (4) completely surrounds a second region (B) containing biometric features which are not stored in the memory (4).
6. The method as claimed in one of claims 3 to 5, characterized in that an identification code (PIN) is calculated only if the detected first region (A) forms a closed ring, surrounding the second region (B), containing biometric features.
CA002387176A 1998-10-14 1999-08-17 Apparatus and method for the biometric identification of a person Abandoned CA2387176A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19847415.6 1998-10-14
DE19847415 1998-10-14
PCT/DE1999/002572 WO2000022581A1 (en) 1998-10-14 1999-08-17 Device and method for identifying a person by biometric characteristics

Publications (1)

Publication Number Publication Date
CA2387176A1 true CA2387176A1 (en) 2000-04-20

Family

ID=7884483

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002387176A Abandoned CA2387176A1 (en) 1998-10-14 1999-08-17 Apparatus and method for the biometric identification of a person

Country Status (9)

Country Link
US (1) US6836556B1 (en)
EP (1) EP1121668B1 (en)
JP (1) JP4395263B2 (en)
CN (1) CN1149513C (en)
AT (1) ATE226746T1 (en)
BR (1) BR9914420B1 (en)
CA (1) CA2387176A1 (en)
DE (1) DE59903204D1 (en)
WO (1) WO2000022581A1 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6961448B2 (en) 1999-12-30 2005-11-01 Medtronic, Inc. User authentication in medical device systems
DE10022570A1 (en) * 2000-05-09 2001-11-15 Giesecke & Devrient Gmbh Method for generating coded record for authentication of person at access- and entrance system, involves generating multi-position PIN-code using coded record
FR2812105B1 (en) * 2000-07-21 2003-01-10 Gemplus Card Int AUTOMATIC AND SECURE ACCESS DEVICE TO VARIOUS DEVICES AND SERVICES
EP1258840A1 (en) * 2001-05-15 2002-11-20 Koninklijke KPN N.V. Method and system for processing identification data
EP1454304B1 (en) * 2001-11-23 2018-03-21 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO Security method and system
US7035595B1 (en) * 2002-01-10 2006-04-25 Berkana Wireless, Inc. Configurable wireless interface
US20030219121A1 (en) * 2002-05-24 2003-11-27 Ncipher Corporation, Ltd Biometric key generation for secure storage
US7308708B2 (en) * 2002-08-02 2007-12-11 Hewlett-Packard Development Company, L.P. Alternate encodings of a biometric identifier
US8509736B2 (en) 2002-08-08 2013-08-13 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
US7333798B2 (en) 2002-08-08 2008-02-19 Value Added Communications, Inc. Telecommunication call management and monitoring system
US7415456B2 (en) * 2003-10-30 2008-08-19 Lucent Technologies Inc. Network support for caller identification based on biometric measurement
CN100447804C (en) * 2003-12-11 2008-12-31 光谱辨识公司 Methods and systems for estimation of personal characteristics from biometric measurements
US7783021B2 (en) 2005-01-28 2010-08-24 Value-Added Communications, Inc. Digital telecommunications call management and monitoring system
WO2006118555A1 (en) * 2005-03-31 2006-11-09 Brian Scott Miller Biometric control of equipment
US20070013478A1 (en) * 2005-07-18 2007-01-18 Rick Crigger Stand-alone weapons storage and locking rack with biometric input and processor driven release authorization, maintenance and inventory control
US8207816B2 (en) 2005-07-18 2012-06-26 Law Enforcement Intelligent Devices, Llc Biometric access control system
US20080005578A1 (en) * 2006-06-29 2008-01-03 Innovya Research & Development Ltd. System and method for traceless biometric identification
US8674804B2 (en) 2007-03-01 2014-03-18 Deadman Technologies, Llc Control of equipment using remote display
US8362873B2 (en) * 2007-03-01 2013-01-29 Deadman Technologies, Llc Control of equipment using remote display
US7946483B2 (en) * 2007-03-01 2011-05-24 Deadman Technologies, Llc Biometric control of equipment
US8295457B2 (en) 2007-09-26 2012-10-23 Dsi-Iti, Llc System and method for controlling free phone calls through an institutional phone system
US8132019B2 (en) * 2008-06-17 2012-03-06 Lenovo (Singapore) Pte. Ltd. Arrangements for interfacing with a user access manager
US8494144B2 (en) 2009-02-12 2013-07-23 Global Tel*Link Corporation System and method for controlled call handling
JP5299632B2 (en) * 2009-06-08 2013-09-25 株式会社リコー Personal authentication device, program and recording medium
US8922335B2 (en) * 2013-01-16 2014-12-30 Timothy Deweese Safe weapon container for securely releasing a defense weapon
US20140196636A1 (en) * 2013-01-16 2014-07-17 Timothy Deweese Safe weapon container for securely releasing a defense weapon
US20150319612A1 (en) 2014-05-01 2015-11-05 Global Tel*Link Corp. System and Method for Authenticating Called Parties of Individuals Within a Controlled Environment
US10567378B2 (en) * 2015-08-10 2020-02-18 Nec Corporation Mount, authentication device, authentication method, and program
US9769310B2 (en) 2015-11-19 2017-09-19 Global Tel*Link Corporation Authentication and control of incoming communication
US9794399B1 (en) 2016-12-23 2017-10-17 Global Tel*Link Corporation System and method for multilingual authentication access to communication system in controlled environment
US10909225B2 (en) * 2018-09-17 2021-02-02 Motorola Mobility Llc Electronic devices and corresponding methods for precluding entry of authentication codes in multi-person environments
US10749678B1 (en) 2019-09-26 2020-08-18 Bank Of America Corporation User authentication using tokens
US11140154B2 (en) 2019-09-26 2021-10-05 Bank Of America Corporation User authentication using tokens
US11329823B2 (en) 2019-09-26 2022-05-10 Bank Of America Corporation User authentication using tokens
US11303629B2 (en) 2019-09-26 2022-04-12 Bank Of America Corporation User authentication using tokens

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5040223A (en) 1988-02-17 1991-08-13 Nippondenso Co., Ltd. Fingerprint verification method employing plural correlation judgement levels and sequential judgement stages
JPH04147385A (en) * 1990-10-11 1992-05-20 Matsushita Electric Ind Co Ltd Individual identifying apparatus
EP0752143B2 (en) * 1994-03-24 2005-07-20 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5933515A (en) * 1996-07-25 1999-08-03 California Institute Of Technology User identification through sequential input of fingerprints
US5909501A (en) * 1996-09-09 1999-06-01 Arete Associates Systems and methods with identity verification by comparison and interpretation of skin patterns such as fingerprints
US6219793B1 (en) * 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
EP0931430B1 (en) 1996-09-11 2006-06-28 Yang Li Method of using fingerprints to authenticate wireless communications
US5701770A (en) * 1997-01-21 1997-12-30 Cook; Nancy A. Gun safe with dual method of gaining access therein
US5917928A (en) * 1997-07-14 1999-06-29 Bes Systems, Inc. System and method for automatically verifying identity of a subject

Also Published As

Publication number Publication date
DE59903204D1 (en) 2002-11-28
CN1149513C (en) 2004-05-12
CN1323430A (en) 2001-11-21
EP1121668B1 (en) 2002-10-23
ATE226746T1 (en) 2002-11-15
US6836556B1 (en) 2004-12-28
WO2000022581A1 (en) 2000-04-20
JP2002527836A (en) 2002-08-27
BR9914420A (en) 2001-06-26
JP4395263B2 (en) 2010-01-06
BR9914420B1 (en) 2012-09-18
EP1121668A1 (en) 2001-08-08

Similar Documents

Publication Publication Date Title
US6836556B1 (en) Device and method for identifying a person by biometric characteristics
US20010047479A1 (en) Method and apparatus for checking access authorization for a system
US7647638B2 (en) Apparatus and a method for preventing unauthorized use and a device with a function of preventing unauthorized use
US7007298B1 (en) Apparatus and method for authenticating user according to biometric information
US7162058B2 (en) Authentication system by fingerprint
US4904851A (en) Identification authenticating system
JP2004506253A (en) Biometric identity check
EP1603003A1 (en) Flexible method of user authentication
US20080222426A1 (en) Security Device
JP2004227589A (en) User authentication method and device
US20030154382A1 (en) User authentication method and system
US20050068159A1 (en) Door lock apparatus for security identification using wireless communication device and method for the same
KR20010042881A (en) Electronic device and method for the authentication of a user of said device
KR20010110084A (en) Mobile banking method using fingerprint recognition of a mobile terminal
US7287272B1 (en) Method, data carrier and system for authentication of a user and a terminal
CN113536260A (en) Method and device for improving identity authentication security level based on biological characteristics
US20070047776A1 (en) Authentication method, authentication system, program and computer readable information recording medium
JPH11262059A (en) Portable terminal for mobile communication and personal identification method
JP2004353418A (en) Personal authentication processing device, lock opening/closing control device, and lock opening/closing control system
JP3569165B2 (en) Fingerprint collation judgment method
EP1039769B1 (en) A method and apparatus for getting acccess to a digital mobile phone
KR20010054623A (en) Method and device for security in mobile station
KR101796691B1 (en) Digital door lock having detachable function extension module
JP2002304378A (en) Personal authentication system
JPH09198349A (en) Method for authenticating person accessible to electronic computer

Legal Events

Date Code Title Description
FZDE Discontinued