US20160073260A1 - Systems and methods for hybrid hardware authentication - Google Patents

Systems and methods for hybrid hardware authentication Download PDF

Info

Publication number
US20160073260A1
US20160073260A1 US14/847,617 US201514847617A US2016073260A1 US 20160073260 A1 US20160073260 A1 US 20160073260A1 US 201514847617 A US201514847617 A US 201514847617A US 2016073260 A1 US2016073260 A1 US 2016073260A1
Authority
US
United States
Prior art keywords
capacitive
data
electronic system
interaction
identification data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/847,617
Other languages
English (en)
Inventor
Claus Christopher Moberg
Jami Li Morton
Sheradyn Mikul
Philipe Navarro
Jonathan Igner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SNOWSHOEFOOD Inc
Original Assignee
SNOWSHOEFOOD Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SNOWSHOEFOOD Inc filed Critical SNOWSHOEFOOD Inc
Priority to US14/847,617 priority Critical patent/US20160073260A1/en
Assigned to SNOWSHOEFOOD, INC. reassignment SNOWSHOEFOOD, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAVARRO, PHILIPE, MIKUL, SHERADYN, MORTON, JAMI LI, IGNER, JONATHAN, MOBERG, CLAUS CHRISTOPHER
Publication of US20160073260A1 publication Critical patent/US20160073260A1/en
Priority to US15/346,372 priority patent/US9832644B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/20Input arrangements for video game devices
    • A63F13/21Input arrangements for video game devices characterised by their sensors, purposes or types
    • A63F13/214Input arrangements for video game devices characterised by their sensors, purposes or types for locating contacts on a surface, e.g. floor mats or touch pads
    • A63F13/2145Input arrangements for video game devices characterised by their sensors, purposes or types for locating contacts on a surface, e.g. floor mats or touch pads the surface being also a display device, e.g. touch screens
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/90Constructional details or arrangements of video game devices not provided for in groups A63F13/20 or A63F13/25, e.g. housing, wiring, connections or cabinets
    • A63F13/95Storage media specially adapted for storing game information, e.g. video game cartridges
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/90Constructional details or arrangements of video game devices not provided for in groups A63F13/20 or A63F13/25, e.g. housing, wiring, connections or cabinets
    • A63F13/98Accessories, i.e. detachable arrangements optional for the use of the video game device, e.g. grip supports of game controllers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/039Accessories therefor, e.g. mouse pads
    • G06F3/0393Accessories for touch pads or touch screens, e.g. mechanical guides added to touch screens for drawing straight lines, hard keys overlaying touch screens or touch pads
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/041Indexing scheme relating to G06F3/041 - G06F3/045
    • G06F2203/04108Touchless 2D- digitiser, i.e. digitiser detecting the X/Y position of the input means, finger or stylus, also when it does not touch, but is proximate to the digitiser's interaction surface without distance measurement in the Z direction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • This invention relates generally to the consumer electronics field, and more specifically to new and useful systems and methods for hybrid hardware authentication in the consumer electronics field.
  • FIG. 1 is an example view of a capacitively-interactive hardware tool
  • FIG. 2 is a diagram view of a system of a preferred embodiment
  • FIG. 3 is a schematic view of a capacitively-interactive hardware authenticator (CHA) of a preferred embodiment
  • FIG. 4 is a schematic view of a short-range wireless authenticator (SWA) of a preferred embodiment
  • FIG. 5 is an example view of a system of a preferred embodiment
  • FIG. 6 is a schematic view of a system of a preferred embodiment
  • FIG. 7 is a schematic view of a system of a preferred embodiment
  • FIG. 8 is a schematic view of a system of a preferred embodiment
  • FIG. 9 is a schematic exploded view of a system of a preferred embodiment.
  • FIG. 10 is a schematic view of a system of a preferred embodiment
  • FIG. 11 is a schematic view of a system of a preferred embodiment
  • FIG. 12 is a chart view of a method of a preferred embodiment.
  • FIG. 13 is a chart view of a method of a preferred embodiment.
  • hybrid hardware authentication refers to hardware authentication based on the use of two or more authentication types; more specifically, authentication based on the use of a capacitively-interactive hardware tool (hereafter referred to as a CHT) and the use of a second distinct authenticator.
  • the second authentication type primarily discussed in this document is authentication based on short-range wireless communications; for example, near field communication (NFC), radio-frequency identification (RFID), and Bluetooth® Low Energy (BLE), but a person of ordinary skill in the art will recognize that the systems and methods described herein may be applicable to multiple other authentication types.
  • CHTs Capacitively-Interactive Hardware Tools
  • Capacitively interactive hardware tools are tools that are able to interact with capacitive touch sensors (such as the capacitive touchscreens of many smartphones and tablets).
  • a CHT could be used with the capacitive touchscreen of a computing device to authenticate a user, allowing access to the computing device.
  • a CHT may additionally or alternatively function to trigger an event or action; for instance, pressing the CHT to a phone screen may both initiate a transfer of money and authenticate the sending party.
  • pressing the CHT to the phone screen may enable an action in a game, for instance, firing a virtual weapon.
  • Computing devices usable with CHTs include smartphones, tablets, wearable computing devices, desktop computing devices, touchscreen computing kiosks, remote controls, gaming devices, and/or any suitable computing devices with a capacitive surface input.
  • CHTs preferably enable authentication and/or event triggering on electronic devices by causing capacitive interactions when the CHTs are brought into close proximity or contact with the capacitive touch sensors, as shown in FIG. 1 .
  • these capacitive interactions may resemble capacitive interactions resulting when a human finger comes into contact with a capacitive touch sensor.
  • Features of these interactions including their position (absolute or relative), timing, and/or magnitude may affect how a CHT is detected, and thus the information transmitted by the interactions.
  • CHTs causing interactions having different properties are preferably distinguishable from one another.
  • a CHT has a pattern of grounded conductive traces.
  • This pattern of conductive traces is identified as a number of touches at different locations on an electronic device with a capacitive touch sensor.
  • the electronic device compares the locations of the touches to a database (which may be local or remote), and upon matching the touch locations to a known pattern in the database, allows access.
  • the electronic device can alternatively obtain a signature or unique identifier that is derived from the locations of the touches.
  • the CHT preferably can be used in conjunction with any electronic device having a capacitive touch sensor, but may alternatively be designed for use with specific electronic devices or specific types of capacitive touch sensors.
  • a system 100 for hybrid hardware authentication includes a capacitively interactive hardware authenticator (CHA) no and a short-range wireless authenticator (SWA) 120 .
  • CHA capacitively interactive hardware authenticator
  • SWA short-range wireless authenticator
  • Particular implementations of the CHA may alternatively be referred to as a capacitively interactive module, and the SWA may alternatively be referred to as a radiofrequency identification module (if the SWA performs authentication using RF communication).
  • the system 100 may additionally or alternatively include other authenticators (e.g. a long-range wireless authenticator, a wired authenticator, an optical authenticator, a sonic authenticator, etc.).
  • the system 100 functions to enable two or more authentication methods in conjunction with the use of electronic systems.
  • the use of multiple authenticators may also allow for authentication with independent and/or indirectly connected electronic systems.
  • a toy including a CHA 110 and SWA 120 may use the CHA no to communicate with a smartphone, but use the SWA 120 to communicate with an NFC-equipped gaming console peripheral.
  • the use of multiple authenticators can also be used to communicate different types of information to a single electronic system.
  • a figurine including a CHA no and SWA 120 can use the CHA no to launch actions by capacitively interacting in real time with a game being played on an NFC-equipped tablet with a capacitive touchscreen, and use the SWA 120 to periodically validate the authenticity of the figurine via NFC communication with the tablet.
  • the system 100 may preferably be used with a computing device to authenticate a user, allowing access to the computing device.
  • Authenticating a user's identity for information access is one example of authentication that can be enabled by the system 100 , additional examples include authenticating a user's identity for transactions (for instance, transferring money, information, or digital goods from one party to another where the system 100 corresponds to one party), authenticating location (e.g. providing evidence that a transaction occurred at a specific place) and authenticating digital goods (e.g. allowing access or transfer of digital goods to a party possessing a system 100 corresponding to those goods).
  • the system 100 may additionally or alternatively function to trigger and/or launch an event or action; for instance, pressing a CHA no of the system 100 to a phone screen may both initiate a transfer of money and authenticate the sending party. As another example, pressing the CHA 110 to the phone screen may enable an action in a game, for instance, firing a virtual weapon.
  • applications of the system 100 may take advantage of the unique characteristics of each authenticator.
  • the CHA no may be read by any capacitive touch sensor (e.g. smartphone and tablet touchscreens), while the SWA 120 generally requires a dedicated reader.
  • the CHA no requires close proximity or contact to be read, whereas the SWA 120 may operate over longer distances.
  • the SWA 120 may be capable of storing and/or transmitting more data than the CHA no. In general, direction and/or motion may be more easily detected using the CHA no than the SWA 120 (at least in the case of a single short-range wireless reader).
  • the SWA 120 might be more easily reprogrammable than the CHA no (although not necessarily).
  • an application uses the special difficulty of falsifying the CHA 110 to enhance the security of an authentication token.
  • the CHA no and SWA 120 are integrated into a fob that is used for gaining access to a secure building at a large company with many employees.
  • the housing of the fob is 3D printed out of a combination of materials that are visually indistinguishable from one another, but some of which are electrical conductors and some of which are electrical insulators.
  • a capacitive hardware interaction occurs and the CHA no authenticates the fob as valid and belonging to an employee of the company before information is read from the SWA 120 , which may indicate that the employee does or does not have permission to enter the secure building. Even had a non-employee attempted to gain access by cloning the data provided by the SWA 120 (e.g., with an RFID reader), they would have been unable to reproduce the CHA 110 .
  • an application uses the differing proximity requirements of the CHA no and the SWA 120 to judge a user's proximity and intention.
  • a large touch display coupled to an RFID reader and a speaker is placed at the end of a theme-park roller coaster; theme park attendees are given a wristband containing the system 100 .
  • the display's RFID reader detects the attendee's SWA 120 and uses the information transmitted by the SWA 120 to identify the attendee.
  • the touch display's speaker calls out to the attendee by name: “Attendee, your rollercoaster picture is available!”
  • the attendee walks over to the touch display, he or she has the option to purchase a copy of the rollercoaster picture using the CHA no (perhaps in combination with a passphrase).
  • the attendee could use motion-aware CHA no authentication techniques to purchase the copy (that is, moving or rotating the CHA no in a particular manner on the touch display).
  • the CHA no functions to perform close-proximity and/or contact authentication on capacitive touch sensitive electronic devices.
  • the CHA no is preferably substantially similar to the previously described CHT, except for modifications to the CHA no that result from integration with the SWA 120 (as later described). Additionally or alternatively, the CHA no may be physically independent of the SWA 120 (and thus capable of operating in a similar manner to a stand-alone CHT).
  • the CHA 110 preferably includes a capacitive contact structure 111 , a substrate 112 , and a current coupler 113 .
  • the capacitive contact structure 111 functions to interact with a capacitive touch sensor of an electronic device by changing a capacitance sensed by the capacitive touch sensor at one or more locations.
  • the capacitive contact structure 111 preferably includes a plurality of capacitive contacts 115 , but can alternatively comprise a single capacitive contact or any other suitable arrangement and/or distribution of capacitive contacts 115 .
  • the capacitive contact structure 111 preferably comprises all of the conductive elements of the CHA no, whereas the capacitive contacts 115 preferably comprise the location and/or locations where the structure is placed adjacent to a capacitive touch sensor.
  • the capacitive contact structure 111 is preferably designed to be used with projected capacitive touch (PCT) sensing technology utilizing mutual capacitive sensors (used in multi-touch capacitive sensors) but may alternatively be designed to be used with PCT sensing technology utilizing self-capacitance sensors, with surface capacitance sensing technology, or with any other suitable capacitive sensing technology.
  • PCT projected capacitive touch
  • the capacitive contact structure 111 is also preferably designed to be detected as human touch, but may alternatively be designed to be detected as distinct from human touch or may alternatively not be designed to be detectable at all.
  • human touch is generally sensed by a drop in capacitance at the sensors; this drop in capacitance is caused by the flow of current away from the sensors (the human finger represents a conductive path to ground through which current may flow).
  • the drop in capacitance must occur over a large enough area (i.e. over enough sensors) to be detected as a human touch.
  • Each capacitive contact of the capacitive contact structure 111 preferably corresponds to the touch of a single human finger; alternatively, there may be correspondence between any number of capacitive contacts 115 and any number of finger touches or no correspondence at all.
  • a capacitive contact 111 can alternatively correspond to an interaction of any intended input device with a capacitive touch sensor, such as a stylus.
  • the results of capacitive interaction with a capacitive touch sensor may also be altered. More particularly, the capacitive interaction between each capacitive contact of the capacitive contact structure 111 and a capacitive touch sensor preferably vary based on the materials of the capacitive contact, the spatial variance of those materials, and the presence and characteristics of electrical connection to the current coupler 113 .
  • the capacitive contact structure 111 is metallic and electrically conductive.
  • the capacitive contact structure 111 can be partially metallic, primarily metallic with a partial coating of an insulating material, semiconductive, or any other suitable material with any other suitable properties that allow capacitive interaction between a capacitive touch sensor and the capacitive contact structure 111 .
  • Each of the capacitive contacts 115 is preferably circular in shape, and preferably comprises an exposed circular area at a portion of the surface 114 of the capacitive contact structure 111 as shown in FIG. 3 , but alternatively can be of any suitable three dimensional shape that presents a substantially flat face of any suitable geometry such that the plurality of flat faces makes up a set of conductive capacitive contacts 115 .
  • the capacitive points can be arranged in a contiguous shape (e.g., a spiral, a maze-like pattern, an amorphous blob, etc.).
  • the capacitive contact structure 111 is preferably fabricated as part of the substrate 112 , but may alternatively be attached to the substrate 112 , embedded in the substrate 112 , or coupled to the substrate 112 with any other suitable means.
  • the surface 114 of the capacitive contact structure 111 is preferably flush with at least one surface of the substrate 112 , but can alternatively be recessed or raised from the surface of the substrate 112 .
  • the surface 114 can be made up of a number of discontinuous areas that are coplanar and flush with one planar surface of the substrate 112 .
  • the substrate 112 functions to electrically isolate the capacitive contacts 115 of the capacitive contact structure 111 from one another and to mechanically support the capacitive contacts 115 and the current coupler 113 .
  • the substrate 112 is preferably fabricated from a dielectric material in order to provide electrical isolation but may also be a semiconductor or any other suitable material.
  • the substrate 112 may additionally function to mechanically support the SWA 120 and its subcomponents.
  • the substrate 112 is a shaped like a stackable building block (e.g., a LEGOTM block) and can be mechanically coupled to other stackable building blocks by fitting them together.
  • This preferably permits the CHA 110 and the SWA 120 to be removably coupled together, which can allow the capabilities of the CHA no and/or the SWA 120 to be added to a structure made of stackable blocks and/or modules.
  • the substrate 112 is a stackable building block in the shape of a rectangular prism topped by one or more cylindrical pegs, and at least one of the faces of the rectangular prism is coplanar with the surface 114 of the capacitive contact structure 111 .
  • the stackable building block can be affixed to additional stackable building blocks, which may include one or more stackable building blocks containing a SWA 120 , and the combined set of stackable building blocks would then include at least a CHA no, with all the attendant advantages thereof.
  • the current coupler 113 functions to electrically couple one or more capacitive contacts 115 of the capacitive contact structure 111 to a current source or a current sink.
  • the current coupler 113 preferably functions to make electrical connections to the capacitive contact structure 111 .
  • the current coupler 113 is preferably also connected to a current source or current sink, but may alternatively be unconnected.
  • the current coupler 113 is preferably made of metal, but may alternatively be made of any conducting or semiconducting material.
  • the current coupler 113 is preferably fabricated as part of the substrate 112 but may alternatively be fabricated separately.
  • the current coupler 113 is preferably unconnected and positioned so that when the system 110 is in contact with a person, the current coupler 113 electrically couples to the person.
  • This electrical coupling preferably is direct contact of the skin to the current coupler 113 , but may alternatively be indirect contact. This enables the person to serve as a current sink.
  • the capacitive contact structure 111 coupled to that current coupler 113 preferably provide a path for current to travel away from a capacitive touch sensor. For PCT sensing technology with mutual capacitance sensors, this causes a drop in capacitance, which can trigger a touch event.
  • the SWA 120 functions to perform short-range wireless authentication on systems equipped with short-range wireless communicators.
  • the SWA 120 preferably is based on RFID technology, but may additionally or alternatively be based on NFC technology, BLE technology, BluetoothTM technology, Wi-FiTM technology, cellular radio technology, or any other suitable short-range wireless communication technology.
  • the SWA 120 preferably includes an antenna 121 and an integrated circuit 122 as shown in FIG. 4 .
  • the SWA 120 is preferably adapted for passive backscatter communication; that is, the SWA 120 preferably transmits information by backscattering a signal transmitted by a reader using power transmitted by the signal. Additionally or alternatively, the SWA 120 may adapted for other passive communication types (e.g., near-field signal modulation as in LF/HF RFID tags), battery-assisted passive communication types (e.g., BAP RFID) or for active communication types (e.g. active RFID, BLE, etc.). If the SWA 120 uses active communication, the SWA 120 preferably includes a battery or other power source.
  • passive communication types e.g., near-field signal modulation as in LF/HF RFID tags
  • BAP RFID battery-assisted passive communication types
  • active communication types e.g. active RFID, BLE, etc.
  • the integrated circuit 122 functions to transmit authentication information and/or other information via the antenna 121 to a short-range wireless communicator (e.g. an RFID tag reader or a BLE equipped computer).
  • the integrated 122 preferably includes a circuit designed to alter the impedance of the antenna 121 in order to produce a modulated backscattered signal, but may additionally or alternatively include a microcontroller, processor, or any other suitable circuitry able to convey information via the antenna 121 .
  • the integrated circuit 122 preferably includes memory, which stores the information transmitted via the antenna 121 .
  • the memory of the integrated 122 may be read-only or read-write (i.e., modifiable).
  • the CHA 110 and SWA 120 are preferably physically coupled to each other, though not necessarily directly.
  • the CHA 110 and SWA 120 may be integrated into a bracelet, as shown in FIG. 5 .
  • the CHA 110 and SWA 120 of the system 100 may be physically distinct from one another.
  • the system 100 may consist of a CHA 110 similar to the one shown in FIG. 1 , while the SWA 120 may be a physically separate RFID tag.
  • the CHA 110 and SWA 120 may be fixed to a shared chassis or other connecting element (e.g.
  • the CHA 110 and SWA 120 may both be sewn into a bracelet (resulting in the CHA no and SWA 120 being fixed to the bracelet) or one or both of the CHA 110 and SWA 120 may be clipped onto the bracelet (resulting in one or both of the CHA no and SWA 120 being removable from the bracelet).
  • the CHA no and SWA 120 may additionally or alternatively be electrically coupled, allowing the CHA 110 to affect performance of the SWA 120 and/or vice versa.
  • the current coupler 113 of the CHA 110 is electrically coupled to an electrical ground of the SWA 120 , as shown in FIG. 6 .
  • the current passing through the current coupler 113 is preferably utilized to alter performance of the SWA 120 by changing the bias of the antenna 121 relative to the electrical ground of the SWA 120 . This may alter antenna 121 frequency response and/or other characteristics.
  • the current coupler 113 of the CHA no is electrically coupled to the integrated circuit 122 of the SWA 120 (preferably in a manner other than coupling through a ground connection of the integrated circuit 122 ) as shown in FIG. 8 .
  • the integrated circuit 122 is preferably able to sense current flow through the current coupler 113 (indicating that the CHA no is in close proximity or contact with a capacitive touch sensor). Note that current flow may be sensed directly (through current measurements) or indirectly (through voltage measurements); current flow may be sensed using any suitable technique capable of detecting whether current is above a threshold value.
  • a portion of the antenna 121 of the SWA 120 forms the capacitive contacts 115 of the CHA 110 .
  • the system 100 can include a switch 123 that functions to isolate the antenna 121 from the current coupler 113 when the switch 123 is actuated.
  • the purpose of the switch 123 is to enable the portion of antenna 121 to behave as the capacitive contact structure 111 when the system 100 is undergoing a capacitively enabled interaction, and to behave as a suitable antenna, without undue interference from other conductive components, when the system 100 is undergoing a short-range wireless interaction.
  • the switch 123 is a two-position toggle switch in which the first position corresponds to an electrical connection between the antenna 121 and the current coupler 113 and the second position corresponds to disconnecting the electrical connection.
  • the switch 123 may be a push-button switch, a toggle switch with more than two positions, a transistor, or any other suitable means for connecting and disconnecting the antenna 121 and current coupler 113 .
  • the interface preferably includes protruding cylindrical pegs or recessed voids configured to receive cylindrical pegs, but may alternatively be any suitable interface that allows the substrate 112 and the substrate 125 to couple together.
  • the second substrate 125 is preferably made of the same dielectric material as the substrate 112 (e.g., a thermoplastic), but alternatively can be made out of any electrically insulating or semiconductive material that possesses suitable mechanical properties to mechanically support to the components of the SWA 120 .
  • the current passthrough 124 functions to electrically connect the capacitive contact structure 111 to the current coupler 113 through the second substrate 125 .
  • a method 200 for hybrid hardware authentication using a hybrid hardware tool includes detecting a capacitive hardware interaction between the hybrid hardware tool and a capacitive touch sensor S 210 , generating capacitive identification data based on the capacitive hardware interaction, detecting a short-range wireless interaction S 220 between the hybrid hardware tool and a radiofrequency identification sensor, generating wireless identification data based on the wireless interaction, and performing an action based on a combination of the wireless identification data and the capacitive identification data.
  • a toy including a CHA and SWA may use the CHA to communicate with a smartphone, but use the SWA to communicate with an NFC-equipped gaming console peripheral.
  • the use of multiple authenticators can also be used to communicate different types of information to a single electronic system.
  • a figurine including a CHA and SWA can use the CHA to launch actions by capacitively interacting in real time with a game being played on an NFC-equipped tablet with a capacitive touchscreen, and use the SWA to periodically validate the authenticity of the figurine via NFC communication with the tablet.
  • the method 200 may use the two authentication methods to provide additional security or identification ability for a single action on an electronic system (e.g., opening a door based on both on a CHA-containing keychain and a SWA-containing RFID card), or to enable separate actions on an electronic system (or linked electronic systems) based on each of CHA and SWA authentication (e.g., detecting a theme park patron is near a display screen by detecting a SWA and calling out their name, and then detecting the CHA of a theme park patron to authenticate a purchase), or to enable separate actions on un-linked electronic systems (e.g. enabling a character in a console game when SWA is detected by a console and enabling the same character in a mobile game when CHA is detected by a smartphone).
  • a single action on an electronic system e.g., opening a door based on both on a CHA-containing keychain and a SWA-containing RFID card
  • Step S 210 preferably includes identifying the CHA based on a parameterized description of the results of capacitive interaction between the CHA and the capacitive touch sensor (e.g., the pattern of touches detected by the capacitive touch sensor). This preferably includes detecting a set of points of capacitive contact on a capacitive touch sensor, and subsequently computing a set of parametric descriptors from the set of points. Points of capacitive contact preferably include electrically conductive areas on a surface of the hybrid hardware tool, but can alternatively include any conductive area and/or volume of the hybrid hardware tool that induces a suitable capacitive interaction at a capacitive touch sensor (or similar sensor) when the hybrid hardware tool is proximal the sensor.
  • parametric descriptors include the relative position of each point in the set of points, the relative size and/or area of the points of capacitive contact, and the spacing of concentric loops in a spiral pattern. These parametric descriptors preferably comprise a parameterized description of the CHA, but may additionally or alternatively comprise a parameterized description of the entirety of the hybrid hardware tool, or any other suitable characteristic of the hybrid hardware tool.
  • Step S 215 generating capacitive identification data based on the detected capacitive hardware interaction, functions to provide an output based on the parameterized description of the CHA.
  • S 215 preferably includes comparing the description to known CHA descriptions (e.g., via a database, a list, an algorithm) at the first electronic system.
  • Capacitive identification data preferably includes the output of this comparison, e.g., whether the computed parameterized description is present in a database or list, the user to whom the parameterized description of the hybrid hardware tool corresponds, or any other suitable data associated with the parameterized description.
  • the CHA can then be used to authenticate or launch a particular event associated with the CHA.
  • Step S 220 detecting a short-range wireless interaction between the hybrid hardware tool and a second electronic system, functions to detect the presence and features of a SWA at the second electronic system.
  • Step S 220 preferably includes detecting a SWA using a short-range wireless communicator (e.g., a radiofrequency sensor) as described in the system 100 description, but may additionally or alternatively include detecting a SWA in any suitable manner.
  • a short-range wireless communicator e.g., a radiofrequency sensor
  • Step S 225 generating wireless identification data based on the detected short-range wireless interaction, functions to provide an output based on the features of the wireless interaction.
  • the signature may be compared to known SWA signatures (e.g., via a database, a list, an algorithm) by the second electronic system.
  • Wireless identification data preferably includes the outcome of this comparison, e.g., whether the signature is present in a database or list, the user to whom the signature of the hybrid hardware tool corresponds, or any other suitable data associated with the signature. Based on the results of this comparison, the wireless identification data can then be used to authenticate or launch a particular event associated with the SWA.
  • the second electronic system (that detects the SWA/short-range wireless interaction) is preferably linked in some way (e.g. shares a database with) to the first electronic system (that detects the CHA/capacitive hardware interaction). Additionally or alternatively, the first and electronic systems may be completely independent. In one variation of a preferred embodiment, the first and second electronic systems are the same system.
  • the wireless identification data is classification data
  • the capacitive identification data is uniquely identifying data.
  • Classification data is preferably data that comprises a categorical description of the hybrid hardware tool or a user of the hybrid hardware tool. Examples of classification data include the type, purchase date, color, and/or size of the hybrid hardware tool, and also include the age, gender, preferences, and/or characteristics of the user of the hybrid hardware tool.
  • Uniquely identifying data is preferably data that distinguishes an individual hybrid hardware tool from a population of hybrid hardware tools. Examples of uniquely identifying data include a serial number, identification number, or any other suitable unique signature of the hybrid hardware tool, and also include the identity and/or signature of the specific user of the hybrid hardware tool.
  • the hybrid hardware tool is a toy weapon for use in a virtual game
  • classification data comprises the weapon category (e.g., hand-to-hand combat weapon, long-range ballistic weapon, etc.) and uniquely identifying data comprises the serial number of the toy weapon, identifying it as an authentic and unique physical object distinct from other iterations of the same toy weapon that may have been sold to other users.
  • the method 200 can optionally include Step S 227 , prompting a user to initiate a capacitive hardware interaction at the first electronic system based on the wireless identification data, functions to prompt a user to capacitively interact with the first electronic system using the hybrid hardware tool as a result of the second electronic system detecting a short-range wireless interaction.
  • the first and second electronic system in this variant are preferably physically coupled and/or the same electronic system, but alternatively can be indirectly linked (e.g., share a database and/or data linkage) or possess any suitable connection that permits a prompt to be presented to the user at the first electronic system.
  • a prompt is preferably a message displayed on a touch screen of the first electronic system, directing the user to place a CHT or similar device adjacent to the touch screen.
  • One variation of prompting the user can be to display a highlighted region on a touchscreen, in which the user is directed to place a CHT or similar device for authentication.
  • the prompt could be a visual indicator (e.g., a blinking light) or auditory indicator (e.g., a beeping noise or recorded spoken instructions) that suitably direct the user.
  • the wireless identification data is proximity data.
  • Proximity data is preferably data that conveys whether the hybrid hardware tool is above or below a threshold distance from at least one of the first, second, and third electronic systems. This is distinct from location data, in that proximity data is threshold-based and does not necessarily include the geographic location of the hybrid hardware tool beyond that it is proximal to an electronic system capable of detecting it.
  • proximity data may be a response of any kind from the SWA (e.g., a passive modulated backscatter RFID chip) when the hybrid hardware tool is within range of a reader (radiofrequency sensor), indicating that the hybrid hardware tool is proximal the reader.
  • Step S 230 performing an action based on a combination of the wireless identification data and the capacitive identification data, functions to enable the use of the combined CHA and SWA presence/data for authentication or action launching at a third electronic system.
  • Step S 230 may include performing an action based solely on detection (e.g., detecting a SWA is in range), based on identification (e.g., authenticating based on both of a SWA identifier and a CHA identifier), or based on actions performed by or using the CHA and/or SWA (e.g., performing an action based on how a CHA is moved across a touchscreen, or performing an action based on command data transmitted by the SWA).
  • detection e.g., detecting a SWA is in range
  • identification e.g., authenticating based on both of a SWA identifier and a CHA identifier
  • actions performed by or using the CHA and/or SWA e.g., performing an action based on how a CHA is moved across a touchscreen, or performing an action based on command data transmitted by the SWA.
  • Step S 230 can include performing actions based on combined data; i.e., data created from combinations of CHA and SWA identification data (or other data transmitted by or related to the CHA and/or SWA).
  • a identifier for system access may be stored as form XXXX-YYYY where)(XXX represents a CHA ID and YYYY represents a SWA ID—successfully authentication would require receiving both the CHA ID and the SWA ID.
  • the method 200 can optionally include a Step S 235 , performing a second action based on the wireless identification data and performing a third action based on the capacitive identification data, which functions to launch interaction-specific actions independently of one another and of the first action, which is performed based on the combined interaction data.
  • S 235 is preferably performed by the first and second electronic systems acting independently and corresponding to the respective interactions (wireless and capacitive) detected by each system.
  • S 235 can be performed by the first and second electronic system acting in concert, or a separate linked and/or unlinked electronic system, or any other suitable electronic system.
  • an action figurine comprising the hybrid hardware tool is detected by the capacitive touch screen of a tablet while playing a multiplayer virtual role-playing game.
  • the action figurine is also detected by the tablet via NFC.
  • the capacitive identification data is generated and directs an in-game, real time action (e.g., performing an attack in the game).
  • the wireless identification data is used to perform the action of adding the virtual representation of the action figurine to a group of virtual representations of other players' similar action figurines.
  • Actions performed by Step S 230 may include any action performable on an electronic system, including sending a notification, displaying a message, changing a data value, allowing access to a system, or any other suitable action.
  • the following use cases represent examples of uses for the system 100 and/or the method 200 .
  • the parent When the parent authenticates the CHAs for each wristband, he/she may set varying parameters for each; maybe a first child's wristband allows purchases (but limits the purchases to food only, and caps the limit), while a second child's wristband does not. Likewise, one child may be limited to a particular area of the park—if the child leaves the area (as detected by SWA communicators), the parent may be notified via text message.
  • a CHA and SWA are integrated into a wristband worn by theme park patrons.
  • the CHA and SWA are both linked to identifying information about patrons, but the CHA may be used to authenticate payment or other actions (while the SWA is primarily used for identification purposes).
  • a patron wearing a wristband walks up to a rollercoaster, there may be a large touchscreen outside the rollercoaster that displays an estimated wait time.
  • a speaker may call out “[Patron name], would you like fast lane access to this ride?”
  • the patron may approach the screen, and by pressing a CHA against the screen, may associate the wristband (and the SWA) with a fast lane pass.
  • the patron when the patron returns to the ride to use the fast lane access, it may be detected by SWA alone (e.g., by readers that route patrons into various lines).
  • the wristband may be used to order meals; walking near a restaurant touch display opens a menu trigged by SWA identification (which may be personalized based on SWA data), the patron may then purchase meals by touching a CHA to the screen and moving the CHA in a known authentication gesture (e.g., rotating the CHA 45 degrees clockwise and then 90 degrees counterclockwise).
  • a toy contains both a SWA and CHA.
  • the SWA may be used to access a particular character in the video game.
  • the CHA may be used to access the same character in a smartphone game related to the console videogame.
  • the character's level and other information may be stored in a database linked to one or both of the CHA and SWA ID data.
  • a CHA is integrated into a first LEGOTM block and a SWA is integrated into a second LEGOTM block.
  • a LEGOTM figurine, the first block, and the second block are mechanically pressed together the modified figurine can be used for both capacitive and wireless authentication.
  • the first block has a pattern of conductive strips that are of specified length, width, and relative position.
  • the second block can contain a spiral antenna 121 and an embedded integrated circuit 122 configured to act together as a passive modulated backscatter RFID tag.
  • the avatar representation may be linked to the wireless identification data generated as a result of the wireless interaction.
  • the avatar representation can move within the virtual world towards the part of the screen where the modified figurine was capacitively detected.
  • the avatar may perform an action in the videogame (e.g., jumping, opening a door, etc.).
  • the methods of the preferred embodiment and variations thereof can be embodied and/or implemented at least in part as a machine configured to receive a computer-readable medium storing computer-readable instructions.
  • the instructions are preferably executed by computer-executable components preferably integrated with a computer system.
  • the computer-readable medium can be stored on any suitable computer-readable media such as RAMs, ROMs, flash memory, EEPROMs, optical devices (CD or DVD), hard drives, floppy drives, or any suitable device.
  • the computer-executable component is preferably a general or application specific processor, but any suitable dedicated hardware or hardware/firmware combination device can alternatively or additionally execute the instructions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
US14/847,617 2014-09-08 2015-09-08 Systems and methods for hybrid hardware authentication Abandoned US20160073260A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/847,617 US20160073260A1 (en) 2014-09-08 2015-09-08 Systems and methods for hybrid hardware authentication
US15/346,372 US9832644B2 (en) 2014-09-08 2016-11-08 Systems and methods for hybrid hardware authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462047507P 2014-09-08 2014-09-08
US14/847,617 US20160073260A1 (en) 2014-09-08 2015-09-08 Systems and methods for hybrid hardware authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/346,372 Continuation US9832644B2 (en) 2014-09-08 2016-11-08 Systems and methods for hybrid hardware authentication

Publications (1)

Publication Number Publication Date
US20160073260A1 true US20160073260A1 (en) 2016-03-10

Family

ID=55438800

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/847,617 Abandoned US20160073260A1 (en) 2014-09-08 2015-09-08 Systems and methods for hybrid hardware authentication
US15/346,372 Expired - Fee Related US9832644B2 (en) 2014-09-08 2016-11-08 Systems and methods for hybrid hardware authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/346,372 Expired - Fee Related US9832644B2 (en) 2014-09-08 2016-11-08 Systems and methods for hybrid hardware authentication

Country Status (6)

Country Link
US (2) US20160073260A1 (pt)
EP (1) EP3191997B1 (pt)
JP (1) JP6542896B2 (pt)
DK (1) DK3191997T3 (pt)
PT (1) PT3191997T (pt)
WO (1) WO2016040279A1 (pt)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2560047A (en) * 2017-02-24 2018-08-29 Trustonic Ltd Electronic device verification

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3201837A1 (en) * 2014-10-02 2017-08-09 T-Touch International S.à.r.l. Capacitive information carrier with improved detection accuracy by means of a via and method for the manufacture thereof
EP3007109B1 (en) * 2014-10-06 2016-12-07 T-Touch International S.à.r.l. Information carrier with improved detection accuracy by a multilayer build up of the information carrier
US11059647B2 (en) 2015-03-03 2021-07-13 Touchcode Holdings, Llc Apparatus, systems and methods for identifying products
CN110932793B (zh) * 2019-11-25 2021-03-30 北京理工大学 适用于电流/电容耦合型人体通信的复合式电极
CN113741713A (zh) * 2020-05-27 2021-12-03 华硕电脑股份有限公司 触控操作方法与其触控装置

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4123631A (en) 1977-02-16 1978-10-31 Owens-Illinois, Inc. Touch switch
US5559665A (en) 1995-02-10 1996-09-24 Eaton Corporation Capacitive switching assembly
US6776546B2 (en) 2002-06-21 2004-08-17 Microsoft Corporation Method and system for using a keyboard overlay with a touch-sensitive display screen
US6903662B2 (en) 2002-09-19 2005-06-07 Ergodex Computer input device with individually positionable and programmable input members
US7100835B2 (en) * 2002-12-31 2006-09-05 Massachusetts Institute Of Technology Methods and apparatus for wireless RFID cardholder signature and data entry
US7106221B2 (en) 2003-04-30 2006-09-12 Harman International Industries, Incorporated Capacitive touch switch system for an audio device
US20050156318A1 (en) * 2004-01-15 2005-07-21 Douglas Joel S. Security marking and security mark
US7403191B2 (en) 2004-01-28 2008-07-22 Microsoft Corporation Tactile overlay for an imaging display
SE530279C8 (sv) 2005-03-18 2008-06-03 Phoniro Ab Metod för upplåsning av ett lås med en låsanordning kapabel till trådlös kortdistansdatakommunikation i enlighet med en kommunikationsstandard, samt en tillhörande låsanordning
US20060256090A1 (en) 2005-05-12 2006-11-16 Apple Computer, Inc. Mechanical overlay
US20060272031A1 (en) 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
EP1922602A2 (en) * 2005-08-11 2008-05-21 N-trig Ltd. Apparatus for object information detection and methods of using same
WO2008054981A2 (en) * 2006-10-13 2008-05-08 Aspect Medical Systems, Inc. A system for detecting and communicating with rfid memory devices
US20080177665A1 (en) * 2006-10-25 2008-07-24 Pieter Noordam System and method for secure asset management
US7791506B2 (en) 2007-03-30 2010-09-07 Zf Friedrichshafen Ag Configurable networked user interface and switch pack
US20100277428A1 (en) 2007-08-31 2010-11-04 Itsuo Kumazawa Touch panel input assisting device, computer operating method using the device, and tactile sense interlocking program
JP2009146030A (ja) * 2007-12-12 2009-07-02 Konica Minolta Holdings Inc 情報端末システム
US20090192912A1 (en) 2008-01-30 2009-07-30 Kent Griffin Charge-for-service near field communication transactions
JP5415519B2 (ja) 2008-04-01 2014-02-12 コーニンクレッカ フィリップス エヌ ヴェ インタラクティブ表面において使用するポインティングデバイス
US8564538B2 (en) 2008-10-21 2013-10-22 Belkin International, Inc. Touch screen overlays and methods for manufacturing the same
US8217912B2 (en) * 2009-06-17 2012-07-10 Broadcom Corporation Graphical authentication for a portable device and methods for use therewith
KR100935340B1 (ko) 2009-07-13 2010-01-06 이성호 터치입력수단이 내장된 표시장치
JP2011036346A (ja) * 2009-08-07 2011-02-24 Sega Corp ゲームシステム、ゲーム装置、ペン、ゲーム装置の制御方法、及びゲーム装置の制御プログラム
KR101622683B1 (ko) 2009-12-15 2016-05-19 엘지전자 주식회사 휴대 단말기
US8994666B2 (en) 2009-12-23 2015-03-31 Colin J. Karpfinger Tactile touch-sensing interface system
MX2012010864A (es) 2010-03-22 2013-04-03 Mattel Inc Dispositivo electronico y la entrada y salida de datos.
US20110248851A1 (en) * 2010-04-08 2011-10-13 Thien Van Pham Method for authenticating a person's identity by using a RFID card, biometric signature recognition and facial recognition.
US8702512B2 (en) 2010-06-02 2014-04-22 Jean Etienne Mineur Multi player material figure/electronic games board interactive assembly with automatic figure authentification
CN103038784B (zh) 2010-06-11 2016-01-06 印刷技术有限公司 具有用于获取信息的电容信息载体的***
US20120007808A1 (en) 2010-07-08 2012-01-12 Disney Enterprises, Inc. Interactive game pieces using touch screen devices for toy play
US8648837B1 (en) 2010-07-09 2014-02-11 The United States Of America As Represented By The Secretary Of The Navy Active capacitive control stylus
US8665750B2 (en) * 2010-12-17 2014-03-04 At&T Mobility Ii Llc Methods, devices, and computer program products for auditing and repairing a wireless telecommunications network configuration
US20120218220A1 (en) 2011-02-24 2012-08-30 Locosys Technology Inc. Switching and polling type capacitive touch method and wrist device applying the same
US20120249295A1 (en) 2011-03-30 2012-10-04 Acer Incorporated User interface, touch-controlled device and method for authenticating a user of a touch-controlled device
EP2508966A1 (de) 2011-04-05 2012-10-10 Printechnologics GmbH Verfahren zur Erkennung von einem oder mehreren leitfähigen Gebieten
EP2535839A1 (de) 2011-06-16 2012-12-19 Printechnologics GmbH Eingabemittel für einen Berührungsbildschirm
US8206047B1 (en) 2011-06-24 2012-06-26 TouchFire, Inc. Keyboard overlay for optimal touch typing on a proximity-based touch screen
TWM432105U (en) 2011-09-19 2012-06-21 Dagi Corp Ltd Capacitive touch panel sensing card
US20140123249A1 (en) 2012-10-31 2014-05-01 Elwha LLC, a limited liability corporation of the State of Delaware Behavioral Fingerprinting Via Corroborative User Device
US9930128B2 (en) 2011-09-30 2018-03-27 Nokia Technologies Oy Method and apparatus for accessing a virtual object
US9111406B2 (en) 2011-11-25 2015-08-18 International Business Machines Corporation Multi-point capacitive information transfer
US9740342B2 (en) * 2011-12-23 2017-08-22 Cirque Corporation Method for preventing interference of contactless card reader and touch functions when they are physically and logically bound together for improved authentication security
US9152279B2 (en) * 2012-01-31 2015-10-06 Snowshoefood, Inc. Tool and method for authenticating transactions
JP5705767B2 (ja) * 2012-02-28 2015-04-22 日本電信電話株式会社 操作情報入力システム及び操作情報入力システムによって実行されるコンテンツ検索方法
US20130339859A1 (en) 2012-06-15 2013-12-19 Muzik LLC Interactive networked headphones
US20140046855A1 (en) 2012-08-07 2014-02-13 SnowShoeFood, LLC Data communication system using proximity authentication
US20140073300A1 (en) 2012-09-10 2014-03-13 Genband Us Llc Managing Telecommunication Services using Proximity-based Technologies
WO2014077657A1 (en) * 2012-11-19 2014-05-22 12Cm Method and system for authenticating stamp touch
GB2519798B (en) 2013-10-30 2017-06-07 Barclays Bank Plc Transaction authentication
KR20150059548A (ko) 2013-11-22 2015-06-01 모지도코화이어코리아 유한회사 터치와 근거리 통신 기반의 전자 도장 및 이를 이용한 전자 날인 인증 시스템

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2560047A (en) * 2017-02-24 2018-08-29 Trustonic Ltd Electronic device verification
US10856146B2 (en) 2017-02-24 2020-12-01 Trustonic Limited Electronic device verification

Also Published As

Publication number Publication date
EP3191997A1 (en) 2017-07-19
JP2017533526A (ja) 2017-11-09
WO2016040279A1 (en) 2016-03-17
PT3191997T (pt) 2020-05-13
EP3191997B1 (en) 2020-04-15
US9832644B2 (en) 2017-11-28
US20170055155A1 (en) 2017-02-23
JP6542896B2 (ja) 2019-07-10
EP3191997A4 (en) 2018-08-01
DK3191997T3 (da) 2020-05-04

Similar Documents

Publication Publication Date Title
US9832644B2 (en) Systems and methods for hybrid hardware authentication
US8422945B2 (en) Compact communication apparatus
US9152279B2 (en) Tool and method for authenticating transactions
US10861001B2 (en) System and method for beacon based navigation to offer based transactions and beacon based digital transactions with multiple layer authentication
EP2145291B1 (en) Compact communication apparatus
US9582147B2 (en) Inserting game objects through contactless communication
JP7364570B2 (ja) 相互作用システム及び方法
CN106794378B (zh) 用于游戏件的存储和充电设备
CN106233314A (zh) 响应于机械输入检测启用访问支付信息的用户设备
US20170124364A1 (en) Non-rotationally symmetric short-range wireless tag
CN104137029A (zh) 基于手势的设备
McHugh et al. Near field communication: recent developments and library implications
TW201320639A (zh) 能夠近場通訊的裝置及用於選擇近場通訊目標的方法
US9876795B2 (en) Methods for enabling real-time digital object and tangible object interactions
JP2020021507A (ja) コード発生装置
JPWO2020009131A1 (ja) コード発生装置
CN105031914A (zh) 一种虚拟与现实交互的智能棋牌桌盘
US11599870B2 (en) Method and apparatus for determining device for payment in multiple electronic devices
KR101512177B1 (ko) 모바일 단말에서의 복권 구매 방법
US10601825B2 (en) Methods for enabling real-time digital object and tangible object interactions
WO2018217214A1 (en) Tap to reserve
Li Enabling Novel Sensing and Interaction with Everyday Objects using Commercial RFID Systems
KR102624459B1 (ko) 전자 결제 방법 및 시스템
Anand et al. The Next Mobile Revolution: Near Field Communication (NFC)
KR20150128204A (ko) 터치태그 인식 시스템 및 그 방법

Legal Events

Date Code Title Description
AS Assignment

Owner name: SNOWSHOEFOOD, INC., WISCONSIN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MOBERG, CLAUS CHRISTOPHER;MORTON, JAMI LI;MIKUL, SHERADYN;AND OTHERS;SIGNING DATES FROM 20150917 TO 20150928;REEL/FRAME:036673/0024

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION