CN1784698A - 智能鉴别卡 - Google Patents

智能鉴别卡 Download PDF

Info

Publication number
CN1784698A
CN1784698A CNA200480012180XA CN200480012180A CN1784698A CN 1784698 A CN1784698 A CN 1784698A CN A200480012180X A CNA200480012180X A CN A200480012180XA CN 200480012180 A CN200480012180 A CN 200480012180A CN 1784698 A CN1784698 A CN 1784698A
Authority
CN
China
Prior art keywords
card
authorized user
authenticating card
authenticating
storer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA200480012180XA
Other languages
English (en)
Inventor
M·特拉科维克
V·菲洛明
S·古塔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of CN1784698A publication Critical patent/CN1784698A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07345Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches
    • G06K19/07354Means for preventing undesired reading or writing from or onto record carriers by activating or deactivating at least a part of the circuit on the record carrier, e.g. ON/OFF switches by biometrically sensitive means, e.g. fingerprint sensitive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Collating Specific Patterns (AREA)
  • Credit Cards Or The Like (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明公开了一种用于交易的鉴别卡10,该卡包括存储器15和处理器20。当首次使用该卡时在存储器15内保存卡10的授权用户的生物数据。处理器20接收用户的所获得的生物信息25并且当获得生物信息25与存储的生物数据匹配时允许交易。可以利用输入装置或读卡器30,如扫描仪、记录器或数字输入板来获得要求进行交易的用户的生物信息25。生物信息25和数据可以是用户的签名、声纹、掌纹、指纹、指长、或眼睛扫描。

Description

智能鉴别卡
技术领域
本发明涉及存储卡和保密方法,并且尤其涉及,存储和比较生物数据的智能鉴别卡和方法。
背景技术
很多企业,如那些处理***和任何其他类型用于保密交易的卡或装置的企业,正在引入那些所谓装入了智能芯片的智能卡。智能卡对处理保密交易提高了更好的保密性。在一种传统的保密交易中,生物数据存储在智能卡中。为了交易,从用户那得到生物数据,如在连接到服务器或计算机的模板上的签名。将这样获得的签名与存储在服务器或计算机内授权用户的签名的数据库比较。服务器或计算机得到并且将新获得的签名和存储在数据库内的签名进行比较,并且只有当存储的和新获得的签名一致时才允许交易。
在其他保密***中,也可以将读卡器连接到服务器或计算机上,其中读卡器能读出新获得的和存储(智能卡内)的生物数据。服务器、计算机或其他装置如扫描仪得到并将存储在智能卡内的生物数据和获得的生物数据进行比较,并且只有当存储的和新获得的生物数据一致时才允许交易。
保持和访问大量的签名数据,以及通过很多外部装置执行验证降低了智能卡的保密性并提高了成本。因此,需要更安全更便宜的鉴别方法和智能卡。
发明内容
根据本发明的一个实施例,提供了一种用于交易的鉴别卡。该鉴别卡包括存储器和处理器。处理器配置如下,当卡的授权用户或多个授权用户中的每一个授权用户首次使用鉴别卡时允许将该卡的一个或多个授权用户的生物数据存储在存储器内。处理器接收用户的获得生物信息并且当获得生物信息与存储的生物数据匹配时允许交易。可以利用输入装置或读卡器,如扫描仪、记录器、数字输入板或照相机获得要求交易的用户的生物信息。生物信息和数据可以是用户的签名、声纹、掌纹、指纹、指长、或眼睛扫描。
附图说明
在参考附图阐明的下面的详细说明书中,本发明的其他特征和优点将变得更加显而易见,该详细说明书指定或示出了本发明的优选实施例,其中附图中相同的附图标记表示相同的元件,并且在附图中:
图1示出了根据本发明示范的鉴别卡;
图2示出了根据本发明鉴别卡的用户验证授权的示范方法。
具体实施方式
鉴别卡和鉴别交易的鉴别方法描述为,利用存储在鉴别卡内的生物数据和获得的生物信息,通过鉴别卡实现鉴别。因而,不再需要很大的用于存储授权卡用户的生物数据的数据库。进一步,通过卡自身实现鉴别,因此不需要外部装置来实现鉴别,这样就提高了安全性并降低了成本。
在下面的描述中,阐述了很多特殊的细节,如鉴别卡的特殊类型、连接到鉴别卡的装置、以及生物数据。然而,显而易见的是,对于本领域的普通技术人员来说不需要上述特殊的细节或其他相似的项目仍可以实现本发明。另一方面,为了使本发明不出现不必要的不清楚,没有阐述公知的***。
此处描述的说明性的实施例是一种例子,其中本发明用于处理宽范围的保密和私人交易,包括访问保密数据,如个人和/或帐户信息,该信息存储在鉴别卡、计算机、服务器和/或网络内。保密交易包括出售或购买、银行业务、***或其它金融交易、保险、医疗或其它保密交易,如下面将要描述的与需要生物数据25的装置设定在一起的入口自动播音器。因而,鉴别卡可以用于很多应用领域,可以是用于访问很多保密数据和交易。此外,很多授权用户都可以使用鉴别卡。保密的级别也可以改变,但需要不同类型和数量的所获得的生物信息。例如,对于低级保密交易,签名就足够了,而对于高级保密交易来说,还需要其他生物数据,其中生物数据可以是授权用户的声纹、眼睛或视网膜扫描、掌纹、指纹、和/或指长,或者验证授权用户的其他数据。
在图1所示的实施例中,用于交易的鉴别卡10包括存储器结构15和处理器20。如图所示,存储器结构15包括其中只能写入数据且不能擦除或更新数据的EPROM部分,和可擦除和可更新数据的EEPROM部分。一个或两个存储器部分可以配置为存储鉴别卡10的授权用户的生物数据或其它信息,如包括一个或多个授权用户的个人信息和/或帐户信息的保密数据。因而,多个授权用户的生物或其它保密数据都可以存储在存储器15内,因而提供了用于多个授权用户的多种应用的多用途鉴别卡10。存储器15还包括处理器20的指令和操作***。
处理器20被配置为接收授权用户的数字化生物信息25并且当所获得的生物信息25与存储在存储器15内的生物数据匹配时允许保密交易继续。可以选择的是或另外,当获得的生物信息25与存储在存储器15内的生物数据匹配时,处理器20可以被配置为允许访问保密数据,如个人信息和/或帐户信息,该信息存储在鉴别卡10的存储器15内。
可以利用很多方法将生物和其它保密数据存储在存储器15内。例如,从输入装置30如扫描仪、模板、输入板、记录器、照相机等中取得生物数据,并且只有当每个授权用户首次使用鉴别卡10时才将生物数据存储在存储器15内,其中特殊授权用户的生物数据还没有存储在鉴别卡10的存储器15内。为了增加保密性,可以利用公知的使用随机数字、公众和私人密钥、用于产生公知的加密算法如DES、三-DES和相似算法的生物密钥的散列函数的加密技术方式将生物或其他保密数据存储在存储器15内,该上述算法在美国专利申请公布号为No.2002/0124176(‘176出版物)内公开了,在此处将其全文引用作为参考。为了简洁,在此不包括各种细节,该细节不直接涉及本发明,如不同的加密技术,但其对于本领域的普通技术人员来说在‘176出版物公开的***是公知的。在随后的应用中,将从输入装置30获得的生物数据25与存储在存储器15内的生物数据进行比较以确定它们之间的匹配性。可以将读卡器40连接到处理器20以读出在卡10的存储器15内存储的生物和/或保密数据。可以选择的是,读卡器40可以合并到输入装置30内。
生物数据包括授权用户的签名、声纹、眼睛扫描、掌纹、指纹、和/或指长或者验证授权用户的其它数据。为鉴别卡10提供适当的输入装置30。如,用于指纹、掌纹或指长的输入装置30可以是扫描仪。其他生物或相关的输入装置可以使用,如‘176出版物、以及US专利号6011858和5355411、和US专利申请公开号No.2002/0196963内公开的,在此处将其全文引用作为参考。
用于签名的输入装置30可以是输入板,用户在输入板上签名,其中输入板可以得到签名的图形图像,也可以将签名数字化,使处理器20将其与存储在存储器15内的副本进行比较。输入板可以是压力输入板。也可以使用任何其他数字化签名的工具,如笔垫、特殊笔等。
在一个实施例中,鉴别卡10包括压力敏感区域或具有压力传感器35的输入板,其中当授权用户首次签名时,将授权用户签名信息数字化并将用户签名存储到存储器中。对于本领域公知的是,压力传感器35包括数字化器,该数字化器不仅能捕获静态签名,而且还能捕获用于存储并在随后与获得的签名25进行比较的具有不同压力级的写入动作。在这种情况下,用于获得签名25的输入装置30也可以配备压力传感器,该压力传感器也捕获参数,如书写风格和/或获得签名25的压力级。具有上述压力传感器的模块可以使用如SOFTRO的Sign SmartTM,以及其他来自于Fidelica Microsystem公司的压力传感器的模块。
在另一个实施例中,在发行鉴别卡10之前,供应商从授权用户得到生物数据并且将该生物数据存储在存储器15内。例如,在发行卡之前,供应商要求授权用户签名一份文件或提供其他生物数据。随后在收到生物数据后,卡供应商将接收到的生物数据存储在存储器15内,并且然后提供鉴别卡10给授权用户。供应商可以利用各种方法接收生物数据,如信件、e-mail、传真、通过因特网或万维网、或通过与供应商服务器或计算机连接的输入装置。
图2示出了另一个实施例的流程图200,该实施例包括验证鉴别卡10的用户授权以处理保密、个人或机密交易的方法。在块210内,将授权用户的生物信息存储在鉴别卡10的存储器15内,如图1所示。如上所述,其可以这样来实现,例如用户首次在具有压力传感器35的鉴别卡上签名,当首次使用该卡时提供生物数据到售出点的输入装置30内,其中生物数据被传送并保存到鉴别卡10的存储器15内,或用户提供生物数据给卡供应商,卡供应商将生物数据存储在存储器15内并且然后提供鉴别卡10给该用户。
在块220内,当使用鉴别卡10时,用户提供生物信息到输入装置30内,该生物信息被提供到鉴别卡10的处理器20内。在块230内,例如处理器20将从输入装置30接收到的所获得的生物信息与读卡器40或输入装置30检索到的鉴别卡10的存储器15内所存储的生物数据进行比较。如果获得信息和存储的生物数据一致,则卡处理器20允许交易继续,如块240所示。如果信息不匹配,处理器20停止并且防止交易继续,如块250所示。
最后,前面的讨论仅示意性地描述了本发明并且不应该解释为将附加权利要求限制为任何特定实施例或实施例组。例如,处理器20可以是依照本发明的专用处理器,或者可以是依照本发明仅执行了很多功能中的一种的通用处理器。处理器可以利用程序部分、多程序块操作,或者可以是利用专用或多用集成电路的硬件装置。上面用于验证用户存在和身份的每个***可以与其他***一起使用。因而,虽然已经参考特殊优选实施例详细描述了本发明,但可以理解没有脱离本发明更宽和预期实质和范围如下面权利要求中出现的很多修改和变化仍属于本发明。因此说明书和附图都是示意性的并且不限制所附属权利要求的范围。
在解释附属的权利要求中,应该理解:
a)词“包括”不排除所给的权利要求列出的那些元件或过程外的其他元件或过程的存在;
b)在元件前的词“一个”不排除有多个这样的元件的存在;
c)权利要求中的任何附图标记不限制它们的范围;
d)相同项目或硬件或执行结构的软件或功能都可以用几种“装置”表示;
e)每个公开的元件都可以包括硬件部分(如分立的电子电路)、软件部分(如计算机程序)、或其组合。

Claims (26)

1、一种用于交易的鉴别卡,包括:
用于存储所述鉴别卡的授权用户的生物数据的存储器;和
处理器,用于接收所述授权用户的生物信息并且当所述生物信息与所述生物数据匹配时允许所述交易。
2、根据权利要求1所述的鉴别卡,其中所述处理器用于比较所述生物信息和所述生物数据以确定其是否匹配。
3、根据权利要求1所述的鉴别卡,其中所述交易包括购买、金融、保险和医疗交易中的至少一种。
4、根据权利要求1所述的鉴别卡,其中所述交易包括访问存储在存储器内的所述生物数据和保密数据中的至少一种。
5、根据权利要求4所述的鉴别卡,其中所述保密数据包括所述授权用户的身份证号和帐户信息中的至少一种。
6、根据权利要求1所述的鉴别卡,其中所述存储器包括至少一个另外的授权用户的至少一种另外的数据。
7、根据权利要求1所述的鉴别卡,其中所述生物数据包括所述授权用户的签名,当所述授权用户首次签名时,通过所述鉴别卡的压力传感器读出所述签名而将所述签名存储在所述存储器内。
8、根据权利要求1所述的鉴别卡,其中,通过所述鉴别卡的至少一个供应商将所述生物数据存储在所述存储器内,并且当所述授权用户首次使用所述鉴别卡时,通过连接到所述鉴别卡的输入装置读出所述生物信息。
9、根据权利要求8所述的鉴别卡,其中所述输入装置包括数字输入板、扫描仪、和照相机中的至少一种。
10、根据权利要求1所述的鉴别卡,其中当执行所述交易时通过连接到所述鉴别卡的输入装置将所述生物信息提供到所述处理器。
11、根据权利要求1所述的鉴别卡,其中所述生物数据和所述生物信息包括所述授权用户的签名、声纹、眼睛扫描、掌纹、指纹、和指长中的至少一种。
12、一种用于交易的鉴别卡,包括:
用于存储所述鉴别卡的授权用户的生物数据的存储器;和
处理器,用于接收所述授权用户的生物信息并当所述生物信息与所述生物数据匹配时允许所述交易。
13、一种鉴别授权用户的鉴别***,该***包括:
用于交易的鉴别卡,该鉴别卡包括存储器和处理器,所述存储器用于存储所述鉴别卡的授权用户的生物数据,并且所述处理器用于接收所述授权用户的生物信息并当所述生物信息与所述生物数据匹配时允许所述交易;和
用于从所述授权用户中取得所述生物信息的输入装置。
14、根据权利要求13所述的鉴别***,进一步包括使所述处理器从所述存储器中读出所述生物数据的读卡器。
15、根据权利要求13所述的鉴别***,其中所述处理器用于比较所述生物信息和所述生物数据以确定其是否匹配。
16、根据权利要求13所述的鉴别***,其中所述交易包括购买、金融、保险和医疗交易中的至少一种。
17、根据权利要求13所述的鉴别***,其中所述交易包括访问存储在存储器内的所述生物数据和保密数据中的至少一种。
18、根据权利要求13所述的鉴别***,其中所述保密数据包括所述授权用户的身份证号和帐户信息中的至少一种。
19、根据权利要求13所述的鉴别***,其中所述存储器包括至少一个另外的授权用户的至少一种另外的数据。
20、根据权利要求13所述的鉴别***,其中,通过所述鉴别卡的至少一个供应商将所述生物数据存储在所述存储器内,并且当所述授权用户首次使用所述鉴别卡时,通过连接到所述鉴别卡的输入装置读出所述生物信息。
21、根据权利要求20所述的鉴别***,其中所述输入装置包括数字输入板、扫描仪、和照相机中的至少一种。
22、根据权利要求13所述的鉴别***,其中所述生物数据包括所述授权用户的签名,当所述授权用户首次签名时,通过所述鉴别卡的压力传感器读出所述签名而将所述签名存储在所述存储器内。
23、根据权利要求13所述的鉴别***,其中当执行所述交易时通过连接到所述鉴别卡的输入装置将所述生物信息提供到所述处理器。
24、一种验证鉴别卡的用户授权以执行交易的方法,该方法包括以下步骤:
在所述鉴别卡的存储器内存储所述授权用户的生物数据;
通过所述鉴别卡的处理器接收所述授权用户的生物信息;以及
当处理器确定所述生物信息与所述生物数据为匹配时,允许所述交易。
25、根据权利要求24所述的方法,其中用户首次使用所述鉴别卡时执行所述存储过程。
26、根据权利要求24所述的方法,进一步包括通过读卡器、扫描仪、数字输入板、和所述鉴别卡的供应商中的至少一个获得所述生物数据和所述生物信息中的至少一个的步骤。
CNA200480012180XA 2003-05-08 2004-05-05 智能鉴别卡 Pending CN1784698A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46907003P 2003-05-08 2003-05-08
US60/469,070 2003-05-08

Publications (1)

Publication Number Publication Date
CN1784698A true CN1784698A (zh) 2006-06-07

Family

ID=33435220

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA200480012180XA Pending CN1784698A (zh) 2003-05-08 2004-05-05 智能鉴别卡

Country Status (6)

Country Link
US (1) US20060213970A1 (zh)
EP (1) EP1625548A1 (zh)
JP (1) JP2006525577A (zh)
KR (1) KR20060018839A (zh)
CN (1) CN1784698A (zh)
WO (1) WO2004100083A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590125A (zh) * 2015-12-31 2016-05-18 东莞广州中医药大学中医药数理工程研究院 卡及其控制方法

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080040615A1 (en) * 2006-06-30 2008-02-14 Electronic Plastics, Llc Biometric embedded device
WO2008079491A2 (en) * 2006-10-20 2008-07-03 Electronic Plastics, Llc Decentralized secure transaction system
US20090045257A1 (en) * 2007-08-17 2009-02-19 Maus Christopher T Federated ID Secure Virtual Terminal Emulation Smartcard
FR2922672B1 (fr) 2007-10-19 2011-01-21 Auchan France Systeme d'authentification biometrique sans contact et procede d'authentification
US8694793B2 (en) * 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US10257191B2 (en) 2008-11-28 2019-04-09 Nottingham Trent University Biometric identity verification
GB2465782B (en) 2008-11-28 2016-04-13 Univ Nottingham Trent Biometric identity verification
GB201011146D0 (en) * 2010-07-02 2010-08-18 Vodafone Ip Licensing Ltd Mobile computing device
US9256720B2 (en) 2011-05-18 2016-02-09 Nextgenid, Inc. Enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
US9256719B2 (en) * 2011-05-18 2016-02-09 Nextgenid, Inc. Multi-biometric enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
EP2595121A1 (de) * 2011-11-14 2013-05-22 Technische Hochshule Mittelhessen Erfindung betreffend Sicherheitsprodukte, insbesondere Bank- oder Identitätskarten
WO2013144719A1 (en) * 2012-03-26 2013-10-03 Assa Abloy Ab Field revisions for a personal security device
GB201208680D0 (en) 2012-05-17 2012-06-27 Origold As Method of manufacturing an electronic card
FR2990542B1 (fr) * 2012-05-10 2014-05-23 Morpho Carte a puce comportant des moyens de stockage des donnees necessaires a une reconnaissance biometrique d'un utilisateur
USD760711S1 (en) 2012-05-18 2016-07-05 NexgenID, Inc. Kiosk
USD818464S1 (en) 2014-04-11 2018-05-22 Nextgenid, Inc. Kiosk
AU2013204744A1 (en) * 2012-07-26 2014-02-13 Peter Cherry System and Method for Fraud Prevention
WO2015004528A2 (en) * 2013-07-08 2015-01-15 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
JP5904200B2 (ja) * 2013-12-25 2016-04-13 カシオ計算機株式会社 情報発行システム及びプログラム
US11328285B2 (en) * 2020-02-11 2022-05-10 Capital One Services, Llc Techniques to generate and store characteristics of a signature on a transaction card circuit
FR3107384A1 (fr) 2020-02-17 2021-08-20 Imprimerie Nationale Procédé et système d’authentification sans contact
US20220237623A1 (en) * 2021-01-27 2022-07-28 EMC IP Holding Company LLC Secure, low-cost, privacy-preserving biometric card

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3906349A1 (de) * 1989-03-01 1990-09-13 Hartmut Hennige Verfahren und vorrichtung zur vereinfachung des gebrauchs einer vielzahl von kreditkarten u. dgl.
JPH0424889A (ja) * 1990-05-21 1992-01-28 Toshiba Corp 個人認証機能付きicカード
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification
US7039214B2 (en) * 1999-11-05 2006-05-02 Digimarc Corporation Embedding watermark components during separate printing stages
DE19631569A1 (de) * 1996-07-29 1998-02-05 Kuban Waldemar Fingerabdruckscanner für die Chipkarte
US6315195B1 (en) * 1998-04-17 2001-11-13 Diebold, Incorporated Transaction apparatus and method
JP3112076B2 (ja) * 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
WO2000019383A2 (en) * 1998-09-11 2000-04-06 Loquitor Technologies Llc Generation and detection of induced current using acoustic energy
AU729157B1 (en) * 1999-08-02 2001-01-25 Ming-Shiang Shen Integrated circuit card with fingerprint verification capability
FR2798208B1 (fr) * 1999-09-07 2004-03-05 Gemplus Card Int Carte electronique comportant en memoire une identification de son titulaire
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
WO2001035334A1 (en) 1999-11-11 2001-05-17 Kenneth Li Credit card with fingerprint authentication system
US6325285B1 (en) * 1999-11-12 2001-12-04 At&T Corp. Smart card with integrated fingerprint reader
AU2781401A (en) 2000-01-10 2001-07-24 Tarian, Llc Device using histological and physiological biometric marker for authentication and activation
US20030098774A1 (en) * 2000-03-21 2003-05-29 Chornenky Todd E. Security apparatus
US6604018B2 (en) * 2000-09-27 2003-08-05 Daniel D. Richard Computer-controlled cremation repository and associated methodology
US6968453B2 (en) * 2001-01-17 2005-11-22 International Business Machines Corporation Secure integrated device with secure, dynamically-selectable capabilities
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
US20040232222A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for signature recognition biometrics on a fob
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7303120B2 (en) * 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US6934861B2 (en) * 2001-11-06 2005-08-23 Crosscheck Identification Systems International, Inc. National identification card system and biometric identity verification method for negotiating transactions
US20050212657A1 (en) * 2001-11-07 2005-09-29 Rudy Simon Identity verification system with self-authenticating card
US20030112120A1 (en) * 2001-12-19 2003-06-19 K. Seifert Mark System & method for biometric-based fraud protection
US7137553B2 (en) * 2001-12-31 2006-11-21 Digital Data Research Company Security clearance card, system and method of reading a security clearance card
US20040050930A1 (en) * 2002-09-17 2004-03-18 Bernard Rowe Smart card with onboard authentication facility
USH2120H1 (en) * 2002-10-10 2005-07-05 The United States Of America As Represented By The Secretary Of The Air Force Biometric personal identification credential system (PICS)
US6983882B2 (en) * 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US20080037842A1 (en) * 2003-05-08 2008-02-14 Srinivas Gutta Smart Card That Stores Invisible Signatures
US7281130B2 (en) * 2003-07-30 2007-10-09 Hewlett-Packard Development Company, L.P. Storing authentication sequences for expedited login to secure applications
US20050125363A1 (en) * 2003-10-16 2005-06-09 Wilson Charles E. System and method for authorizing transactions
US7597250B2 (en) * 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7172115B2 (en) * 2004-04-02 2007-02-06 Riptide Systems, Inc. Biometric identification system
US20050232471A1 (en) * 2004-04-20 2005-10-20 Richard Baer Biometric data card and authentication method
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
US7314164B2 (en) * 2004-07-01 2008-01-01 American Express Travel Related Services Company, Inc. System for biometric security using a smartcard
JP4285368B2 (ja) * 2004-08-25 2009-06-24 セイコーエプソン株式会社 Icカード、認証システムおよび認証方法
JP4559181B2 (ja) * 2004-10-08 2010-10-06 富士通株式会社 ユーザ認証装置、電子機器、およびユーザ認証プログラム
US20060113381A1 (en) * 2004-11-29 2006-06-01 John Hochstein Batteryless contact fingerprint-enabled smartcard that enables contactless capability
US7769207B2 (en) * 2005-04-01 2010-08-03 Olivo Jr John W System and method for collection, storage, and analysis of biometric data
US20070078780A1 (en) * 2005-09-16 2007-04-05 Tran Van T Bio-conversion system for banking and merchant markets
US20070145121A1 (en) * 2005-12-23 2007-06-28 Menashe Fouad Dallal Authentication system for the authorization of a transaction using a credit card, ATM card, or secured personal ID card
US20080120509A1 (en) * 2006-11-17 2008-05-22 Simon Rodolphe J Biometrics-secured transaction card
TWI390450B (en) * 2007-05-08 2013-03-21 Secure card with stored biometric data and method for using the secure card

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590125A (zh) * 2015-12-31 2016-05-18 东莞广州中医药大学中医药数理工程研究院 卡及其控制方法

Also Published As

Publication number Publication date
JP2006525577A (ja) 2006-11-09
US20060213970A1 (en) 2006-09-28
EP1625548A1 (en) 2006-02-15
WO2004100083A1 (en) 2004-11-18
KR20060018839A (ko) 2006-03-02

Similar Documents

Publication Publication Date Title
CN1784698A (zh) 智能鉴别卡
US6817521B1 (en) Credit card application automation system
Das et al. Designing a biometric strategy (fingerprint) measure for enhancing ATM security in Indian e-banking system
KR100745625B1 (ko) 생체 인증 장치, 단말 장치 및 자동 거래 장치
US20120032782A1 (en) System for restricted biometric access for a secure global online and electronic environment
US20030074317A1 (en) Device, method and system for authorizing transactions
JP2007164423A (ja) 個人認証システム及び個人認証方法
US20080037842A1 (en) Smart Card That Stores Invisible Signatures
Avdić Use of biometrics in mobile banking security: case study of Croatian banks
JP2000030028A (ja) 認証媒体、認証媒体発行装置、及び認証装置
Scheuermann et al. Usability of biometrics in relation to electronic signatures
CN107944871A (zh) 身份认证方法、装置、计算机设备及计算机可读存储介质
JP2007133658A (ja) カードレス認証システム及び該システムに用いられるカードレス認証方法、カードレス認証プログラム
WO2002005077A2 (en) Method and system for using biometric sample to electronically access accounts and authorize transactions
CN215067989U (zh) 政务服务智能查询一体机
US20060092476A1 (en) Document with user authentication
Desmarais Body language, security and e‐commerce
KR20070109378A (ko) 공인전자문서보관소 기반 페이퍼리스 전자계약 방법
CN1321389C (zh) 支付交易的***及方法
Kwakye et al. Adoption of biometric fingerprint identification as an accessible, secured form of ATM transaction authentication
JP4810240B2 (ja) 認証管理方法及びシステム
JP2003510668A (ja) 署名を認証するシステム及び方法
JP2000251050A (ja) Icカード、icカード情報読取装置、icカード情報集中管理装置、icカードの不正記録情報検知方法及びシステム
KR20030052766A (ko) 금융단말기의 사용자 인증 방법
US20020147921A1 (en) Method and system for migrating dynamic master templates in a biometric verification system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: NXP CO., LTD.

Free format text: FORMER OWNER: KONINKLIJKE PHILIPS ELECTRONICS N.V.

Effective date: 20070810

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20070810

Address after: Holland Ian Deho Finn

Applicant after: Koninkl Philips Electronics NV

Address before: Holland Ian Deho Finn

Applicant before: Koninklijke Philips Electronics N.V.

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20060607