[go: up one dir, main page]

WO2017036455A2 - Dispositif et procédé d'authentification et d'autorisation de personnes - Google Patents

Dispositif et procédé d'authentification et d'autorisation de personnes Download PDF

Info

Publication number
WO2017036455A2
WO2017036455A2 PCT/DE2016/100385 DE2016100385W WO2017036455A2 WO 2017036455 A2 WO2017036455 A2 WO 2017036455A2 DE 2016100385 W DE2016100385 W DE 2016100385W WO 2017036455 A2 WO2017036455 A2 WO 2017036455A2
Authority
WO
WIPO (PCT)
Prior art keywords
user
data
authenticating
stored
access
Prior art date
Application number
PCT/DE2016/100385
Other languages
German (de)
English (en)
Other versions
WO2017036455A3 (fr
Inventor
Tobias Ullrich
Carsten Haak
Original Assignee
Stone-ID GmbH & Co. KG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stone-ID GmbH & Co. KG filed Critical Stone-ID GmbH & Co. KG
Publication of WO2017036455A2 publication Critical patent/WO2017036455A2/fr
Publication of WO2017036455A3 publication Critical patent/WO2017036455A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • G07C2009/0023Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks with encription of the transmittted data signal

Definitions

  • the invention relates to a device for authenticating and authorizing persons.
  • the device has a housing, at least one display device, at least one energy store, a carrier element with a storage element arranged on the carrier element and at least one transmission element.
  • the invention further relates to a method of registering the device to a registerable component of a system to which the device requests access, and to a method of authenticating and authorizing persons with the device on the system to be joined.
  • Devices known from the prior art as tools for access to enclosed spaces restricted to particular persons or groups of persons or into closed electronic systems are safe only during the personal possession of the corresponding person. There is a risk that unauthorized persons acquire the device and gain desired access.
  • any kind of mechanical keys for opening a lock such as door or office locks, rooms or rooms, garage doors, vehicles, lockers or safes, mailboxes, suitcases or bags.
  • the electronic or electromagnetic systems can be designed with a wireless transmitter, as in the case of a key for the motor vehicle, with a fingerprint recognition or with electromagnetic high-frequency identification technology, in short also referred to as RFID for "radio-frequency identification".
  • RFID electromagnetic high-frequency identification
  • Transponders are conventionally designed either as a card or key fob or are integrated in a mechanical key.
  • Tools for access to closed electronic systems include applications such as online banking, such as mobile phones or tablets via SMS with PIN, mobile payment methods for parking meters or tickets, direct applications for ordering applications such as Amazon, or credit card functions and payment functions with debit cards, EC cards. Cards or Payback cards with direct debit or signature.
  • the PIN is to be understood as a personal identification number or secret number which, depending on the application, is known or should only be known to one or a few persons.
  • the prior art also includes systems and devices for authentication of persons and possible subsequent access authorization, such as identity cards, password-protected access to computers or personal computers, in corporate networks or in wireless networks, the aforementioned bank application method with password and possibly with PIN, EC cards or credit cards with PIN, loyalty cards or payment cards.
  • Other systems and devices for authentication include encrypted environments such as corporate storage drives, intranet with critical data, virtual private network (VPN) access, and so-called tokens as hardware components for identifying and authenticating users for access to computing systems, most commonly a PIN, a token number, a username and a password. Tokens are also referred to as electronic keys or chipkeys.
  • the PIN of a credit card is stored on a magnetic stripe integrated in the card.
  • the magnetic strip can be duplicated by various fraudulent methods or spied from a number input device or otherwise reach the possession of unauthorized persons.
  • a loss of the credit card is often detected only after a considerable delay, so that it is possible within the period of detection of the loss of unauthorized persons, the credit card together with the signature or PIN for the purchase of goods and the use of services and for withdrawing To abuse cash at appropriate machines.
  • any person in possession of the key or the card can open the corresponding access.
  • there is no query of the user for example via a PIN or optical control instead.
  • the key or the access card usable by any person who obtains their possession.
  • each active member of the company must identify himself in different places and in different situations by means of personal documents, such as identity documents, for example a social security card, a company card or a stage pass, or a passport or driver's license.
  • personal documents such as identity documents, for example a social security card, a company card or a stage pass, or a passport or driver's license.
  • the personal papers are on the one hand by a variety of immutable features relatively forgery-proof, on the other hand, however, always require unconditional carrying and are not safe with a certain amount of criminal energy from misuse.
  • conventionally widespread online methods are to abuse without major technical effort and thus uncertain.
  • Much of the requirements for authentication systems can be achieved over short distances by transmitting data between devices over the air.
  • devices include, for example, the above-mentioned electromagnetic high-frequency identification technology RFID, short-range communication, also abbreviated as NFC for "Near Field Communication", or Bluetooth
  • RFID electromagnetic high-frequency identification technology
  • NFC Near Field Communication
  • Bluetooth Bluetooth
  • WO 2011 028874 A1 discloses a personalized multifunctional access device with an individualized form of authentication and data exchange control.
  • data is exchanged bidirectionally between the multifunctional access device and the system to which the access is desired via local transmission options such as NFC, RFID or Bluetooth.
  • the data is transmitted, for example via the Internet or an intranet or computer software.
  • data is retrieved from the multifunctional access device, exchanged and processed with the multifunctional access device.
  • the personalized multifunctional access device which allows an operating system to extend the basic functions and interact with other devices, calculates key sets from a plurality of data contained within the device using mathematical cryptography, and also has a slot as well as connectivity to an SD card referred to as "Secure Digital Memory Card” to transfer a variety of data to and from the SD card.
  • the multifunctional access device actively utilizes data exchange with other devices via radio, cable or removable media.
  • US 2007 0197261 A1 describes a component designed as a general-purpose key which can be integrated in operating systems of devices such as mobile phones from various manufacturers.
  • the general-purpose key communicates with existing software via the Internet, also for updating and uploading software, and can be found using the Global Positioning System, or GPS for short.
  • the general-purpose key is coupled for bidirectional data exchange with other devices and systems to which access is desired.
  • additional security measures such as fingerprint scanners, for example for a mobile phone and access controls for entry into sensitive areas of business, iris scanners or similar systems have been developed and used.
  • these security systems either provide very limited security or are extremely expensive to implement and manage in other systems, such as biometric access control.
  • the object of the invention is to provide an apparatus and method for authenticating and authorizing or identifying and verifying a present person for a desired access, for example in a spatially or electronically completed system.
  • the device should meet the highest security requirements and combine as many relevant safety functions in everyday life.
  • the device should be easy to use and not make changes to the existing authorization process necessary on the active user side as a user or on the passive side of the system to which access is to be granted.
  • the object is achieved by the objects and methods with the features of the independent claims. Further developments are specified in the dependent claims.
  • the object is achieved by an inventive device for authenticating and authorizing persons.
  • the device has a housing, at least one display device, at least one energy store, a carrier element with a storage element arranged on the carrier element and at least one transmission element.
  • the device is designed with a scanning device for recording biometric features of the person. Within the memory element comparison data of the biometric features for authenticating the person are stored.
  • the device is configured to transmit a data packet with user authentication information as the person to be authenticated and authorized to an access requesting system after the user is authenticated by receiving biometric features on the device to be authorized for the system in which all information on use is stored.
  • the device is also closed in such a way that the transmission of the data takes place exclusively in the direction of the device for access requested system and that changing, deleting or reading the data stored in the memory element is prevented.
  • a computing unit is also advantageously arranged on the carrier element.
  • the device is preferably configured to send the data to the requesting system for a fixed period of five seconds. It is advantageous that the display device is formed from at least one light-emitting diode.
  • the scanning device is preferably designed to record a fingerprint or an iris or a voice as biometric features.
  • the device is such configured to initiate self-destruction of the memory element after a certain number of consecutive erroneous attempts to capture biometric features.
  • the housing has a multilayer wall.
  • two outer or outer layers of the wall of a plastic and an inner layer of a metal are formed.
  • the wall of the housing is preferably formed in three layers, wherein the metal layer is disposed between the two outer plastic layers.
  • the housing and thus the device advantageously has the shape of an ellipsoid.
  • a further preferred embodiment of the invention is that the formed of metal inner layer of the wall of the housing is connected as a mechanical shell between the housing and the components placed within the housing with an arranged on the storage element essay.
  • the attachment is designed in such a way to physically destroy the storage element when the housing is opened.
  • the attachment is advantageously designed as a rotary-cutting mechanism.
  • the advantageous embodiment of the invention in particular in view of the high security, the small footprint and ease of use, allows the use of the device for authenticating and authorizing persons in financial transactions in payment transactions and / or locking systems and / or access systems of buildings or vehicles and / or for logins to computer systems or Network systems as a computer-based login method and / or as an identification medium for identifying the user to authorities.
  • the object is also achieved by a method according to the invention for registering a device for authenticating and authorizing persons on a registerable component of a system to be joined.
  • the system to be joined is understood to be the system requested by the device for access. The method comprises the following steps:
  • the display of the message may refer to the successful or unsuccessful acquisition of the biometric features by the device.
  • the object is also achieved by a method according to the invention for authenticating and authorizing persons with a device on a system to be joined.
  • the system to be joined is understood to be the system requested by the device for access. The method comprises the following steps:
  • fingerprints of two different fingers of the user are recorded as biometric features, whereby the process of transmission is initiated by the scanning of the fingerprints at intervals of no more than five seconds.
  • the one-to-one identification identifier stored in the device is transmitted as information to the registerable component or to the system to be joined.
  • the unambiguous identification code stored in the device is transmitted over an adjustable period of five seconds to the system to be joined.
  • the one-to-one identification identifier is preferably formed from fields with data.
  • a first field has data of a date and time stamp
  • a second field has data of a date and time stamp
  • a serial number of the device and a customer number of the user and a third field, a checksum for checking the integrity of the transmitted data.
  • the serial number and the customer number are advantageously encrypted by means of a 256-bit key based on the date and time stamp.
  • the device and the methods for authenticating and authorizing persons is a universal key, for example
  • a hotel - for a door lock or gate lock of a room, a building, a garage, within a company premises, a hotel - can already at
  • the device and the method for authenticating and authorizing persons can also be used as an identification medium for identifying the user to authorities, such as the police and security services, for example as an identity card, driver's license, passport, EU residence permit, entry permit, visa, company card or insurance card. for example, health insurance or social security.
  • authorities such as the police and security services
  • health insurance or social security for all uses as universal conclusions applies: if the user has the device according to the invention, only a release or activation of the device 1 is necessary - if the user does not have the device according to the invention, a single issue and handover to the user is necessary.
  • the device As well as the method for Authenticate and authorize people benefits.
  • the legitimate user of the device can be assigned in all areas, the assignment is centrally assigned or revoked, both in data processing, such as directory services, as well as premises or information sources, such as remote locking of mobile phones, access to the intranet or the like. Secure access to premises, company computers or computer networks can be made possible and time recording can be used. Due to the one-to-one identification of the authorized user, no abuse, for example of health insurance data, is possible. The device 1 is much safer than any currently used insurance card, even with picture. It is always a clear assignment of each benefit case, a central and immediate intervention in permissions or a login in the personal area of the website possible.
  • Machine-readable ID cards for authorities can be stored on the device. All information about the authorized person, which is stored in the authorities, can be retrieved and displayed immediately, such as pictures, fingerprints or wanted information. Machine-readable driving licenses can be checked immediately, EU residence permits are immediately readable. By harmonizing the machine readability of ID cards, the system can also be used internationally, so ID cards of foreign citizens can also be read by the national border police. Visas can be deposited exactly on time. In a system internal linking of the information to the person a much easier verification of the person is possible, the device only clearly indicates who it is. The remaining information is, as before, stored in the original systems and made visible only to the responsible editors. There is no need to change the previous software.
  • the device for different functions are unlocked, such as online banking via the personal computer or the mobile phone, the use of a Maestro card or a credit card, with no need to spend different cards more.
  • Different passwords and PIN for different applications and functions are eliminated. It is no longer possible to abuse the cards.
  • Elaborate and different identification procedures including all combinations of user names and passwords as well as different PIN methods are eliminated. It provides a previously unavailable transaction security.
  • the unique user identification via the device in combination with a mobile telephone or a personal computer also replaces the use of the complete user names, passwords and transaction codes even in public environments.
  • customer loyalty systems such as Payback, Miles-and-More or in hotel chains, public transport ticket systems, paying for parking tickets, entrance tickets, airline tickets or concert tickets.
  • PINs Peripheral Component Interconnects
  • the device may be issued to private individuals by banks, insurance companies, government agencies, companies, service providers, such as hotel operators or landlords. This is a one-time activation of the device by the user, then any functions can be released or added.
  • the device according to the invention and the method for authenticating and authorizing persons have in summary various advantages.
  • a universally applicable device for authenticating and authorizing or identifying and verifying a present person for most everyday applications.
  • the device meets all safety requirements and goes far beyond the possibilities of the prior art known systems is not abusive used by unauthorized persons and offers the user through a variety of uses a drastic simplification in everyday life.
  • the device can be activated only by the assigned user, for example via the recognition of fingerprints, the scanning of the iris or the recognition of the voice. Memory contents of the system can not be deleted, read out or overwritten.
  • New functions of the device may be released only by the issuing institutions, the user having to be present and release the transaction with at least two fingerprints.
  • the entirety of the functions ensures that the device can only be used by the authorized person.
  • a lost or stolen device would not be usable for an unauthorized person, even in a kidnapping or killing of the authorized person is a further use of the device by an unauthorized person almost impossible.
  • the device could even be provided with the address and / or the telephone number of the authorized person or, for example, of an institution issuing the device, to motivate a return of the device.
  • the institutions issuing the device or the users of the systems that can be accessed, such as employers, online shops and banks, have the advantage of a uniform, easily managed and unequivocally secure system.
  • the device as one form of universal key, reduces costs, since no different systems and administrations are necessary, protects the environment, as the device replaces a variety of cards and keys, serves to reduce the weight and size of purses and handbags.
  • the user does not have to memorize a large number of different PINs or runs the risk of being denied the desired access to the system by forgetting the PIN. Countless changing combinations of usernames and passwords are eliminated. It is neither a PIN queried nor sent over a network, so no data can be spied.
  • the device with the personally bound authorization method is much safer than the known signature or card PIN methods.
  • the security is significantly increased for all parties involved, since the device requires no data exchange, but only sends a data packet with authentication information after the user has registered with the delivery of biometric features on the device.
  • the device is not based on the exchange of data for authentication, neither internal nor wide area networks.
  • the device provides a secure, personally-bound authorization method for both local applications and for use on local and wide area networks, such as Internet shopping or similar applications.
  • the device does not work with others Pair devices, exchanges data or communicates via other media, but only sends a unique authentication identifier or one-time confirmation that the authorized user of the device at a certain time at a particular location is present.
  • the device does not allow bidirectional coupling for bidirectional data exchange, for example via cable or radio, with external devices or the use of mobile, removable media.
  • the device is not designed with an operating system which, for example, allows an expansion of the basic functions or even the interaction with other devices.
  • the device is designed as a closed system without the possibility of alteration, erasure or readout of data once stored in the device.
  • the information for use is stored in the respective system to which the access is requested.
  • Fig. 1c view from below
  • FIG. 1 d alternative embodiment in a view from below, FIG.
  • Fig. 2a top view with arrangement of individual components in the interior
  • Fig. 2b side view with arrangement of individual components in the interior.
  • FIG. 1a to 1c show a device 1 for authenticating and authorizing persons in a view from above, according to FIG. 1 a, a side view, according to FIG. 1 b, and and a view from below, according to FIG. 1 c.
  • the device 1 is formed with a multi-layered housing 2 in the form of an ellipsoid having three differently long half-axes a, bc.
  • the top 2a and the bottom 2b of the housing 2 is determined by the half-axes a and b.
  • the triaxial ellipsoid may also be formed with three equally long half-axes and thus as a ball or with a few equal-length half-axes and a third, deviating from the other in length half-axes and thus flattened or stretched.
  • the housing 2 is formed in three layers, wherein the two outer layers of a plastic and the inner layer of a metal.
  • the metal layer is arranged between the two plastic layers.
  • a scanning device 3 for a fingerprint also referred to as a fingerprint reader, visible to the outside, and two light-emitting diodes 4, 5 are formed.
  • the scanning device 3 has a circular shape with a diameter of about 10 mm.
  • the second light-emitting diode 5 emits in comparison to the first light-emitting diode 4 electromagnetic radiation of a wavelength which is visible to the eye as red.
  • the light-emitting diodes 4, 5 each have a circular shape with a diameter of about 1, 5 mm.
  • the first light-emitting diode 4 serves to indicate the readiness of the device 1 to receive an input from the user.
  • the second light-emitting diode 5 signals malfunction and interference.
  • the housing 2 For receiving the device 1, for example on a keychain, is the housing 2 is provided with a through hole 6.
  • the circular through hole 6 has a diameter of about 5 mm and is formed with an inner reinforcement 7, preferably made of metal.
  • the housing 2 is provided on one side in the direction of the bottom 2b with a recess or a slot-shaped opening, from which protrudes before starting up the device 1, a cover made of plastic cover 8.
  • the cover member 8 is in the form of a thin strip and fills the recess with a height of about 0.25 mm and a width of about 5 mm.
  • the opening and the cover member 8 corresponding to the opening are formed in the dimensions such that the cover member 8 is movable within the opening, in particular from the housing 2 can be pulled out. From Fig.
  • FIGS. 1 a to 1 c an apparatus 1 for authenticating and authorizing persons in an alternative embodiment is shown in a view from below.
  • the difference from the embodiment according to FIGS. 1 a to 1 c consists in the formation of an energy store and the periphery associated therewith.
  • the first embodiment according to FIGS. 1 a to 1 c is designed with at least one high-capacity battery as energy storage which can be operated for a period of approximately four years when using a maximum of ten to fifteen times a day
  • the second embodiment according to FIG 1 d at least one rechargeable accumulator as energy storage.
  • the second embodiment is formed instead of the opening and arranged in the opening cover 8 with two contacts 9 for connecting a charger for charging the energy storage.
  • the contacts formed as charging contacts 9 for the accumulator on the housing 2 are arranged on the through hole 6 in the longitudinal direction opposite side of the device 1.
  • the embodiment of the device 1 with the accumulator as energy storage is preferable for more intensive uses of the above embodiment.
  • FIGS. 2a and 2b the device 1 for authenticating and authorizing persons with an arrangement of individual components in the interior is shown in a view from above, according to FIG. 2a and a side view, according to FIG. 2b.
  • a carrier element 10 also referred to as logic carrier, at least one energy storage 11, which is designed as a long-lasting battery or accumulator, and arranged transfer elements 12.
  • a photocell can also be integrated in the housing 2.
  • the carrier element 10 comprises a non-volatile memory element and an embedded computing unit.
  • the transmission elements 12 are designed, for example, as radio modules for NFC, RFID or Bluetooth in order to transmit data.
  • the rechargeable accumulator and the wiring to the external charging contacts 9, according to FIG. 1 d, are integrated within the housing 2.
  • a nonvolatile memory element is able to hold the data or information stored in the memory, such as a PROM for "Programmable Read Only Memory” or an SSD for “Solid State Drive", even without an operating voltage applied from the outside.
  • memories which lose the data or information stored in the memory as soon as the externally applied operating voltage is omitted such as a RAM for "Random Access Memory” or a main memory of a computer, which is known from so-called DRAMs for " Dynamic Random Access Memories "is designed.
  • the guided through the opening out of the housing 2 to the outside and pulled out cover 8 prevents the delivery state, that is, before starting up the device 1, the contact of the energy storage device 11 with the components to be supplied with electrical energy.
  • the cover 8 thus prevents inadvertent startup of the device 1 and unintentional discharging of the energy storage 11th With the removal, that is, the operation of extracting the cover member 8 from the device 1, the poles of the energy storage device 11 are contacted with the components to be supplied with electric power, and the device 1 is started.
  • the housing 2 is formed with a spring element, not shown, which is tensioned in the delivery state of the device 1. After removal or extraction of the cover 8, the opening in which the cover 8 was inserted in the housing 2, sealed watertight and dustproof.
  • the spring element causes a movement of an elastic sealing element, which sealingly closes the opening after reaching the end position.
  • the sealing member is formed of a soft plastic, such as an elastomer or rubber, with a length of about 7 mm and a width of about 1 mm.
  • the fingerprint scanner 3 is protected against inadvertent activation by a closure such as a rubber-formed closure. Upon removal of the shutter of the scanning device 3, the recognition process is activated. The device 1 is in an active state.
  • the housing 2 whose wall is formed of two layers of plastic, which in turn embed a layer of metal, except for the recesses for the scanning device 3, the light-emitting diodes 4, 5 and the opening for the cover 8 completely closed and without formed the possibility of mechanical opening.
  • a mechanism connected to the metal layer physically destroys the storage element of the device 1, rendering the device 1 unusable and the stored data unreadable.
  • the mechanism is arranged as one on the carrier element 10 Non-volatile memory element not shown essay, in particular as a rotary-cutting mechanism formed.
  • the metal layer formed as a middle layer is bent such that a mandrel penetrates into the nonvolatile memory element and the logic of the device 1 and thus makes the device 1 useless.
  • a chamber 13 is also designed as an enclosed free volume for optional extensions of the device 1, for example for extensions of the communication capabilities.
  • Within the chamber 13 further radio modules or the like could be arranged.
  • the chamber 13 encloses a volume of the order of 15 mm ⁇ 10 mm ⁇ 7.5 mm.
  • the device 1 is configured to send information only over a period of five seconds and over a short distance.
  • the device 1 is not designed for the reception of data, which are transmitted for example by radio or cable connections from other devices.
  • the cover element 8 has to be removed, that is to be pulled out of the housing 2, so that an electrical contact between the components of the logic arranged on the carrier element 10, such as the memory element and the arithmetic unit, and the transmission elements 12 is made with the energy storage 11 as an energy supplier.
  • the arithmetic unit and the main memory are put into operation, wherein the arithmetic unit loads the operating system from the nonvolatile memory element.
  • the operating system checks whether biometric data, ie data from two different fingerprints, is already stored. When the biometric data are stored, the device 1 enters an operating mode, which is characterized by a lighting of the first light-emitting Diode 4 is displayed.
  • the first light-emitting diode 4 lights at a distance of five seconds each for a duration of half a second and transmits green light. If no biometric data are yet stored, the device 1 is placed in a request mode, which is indicated on the housing 2 by a mutual lighting of the light-emitting diodes 4, 5. In order to execute the request mode, the device 1 must be located in the vicinity of a registerable component, for example a computer. The device 1 is now to register directly in the database of the system to be joined.
  • the registration function is switched off after 30 seconds in order to avoid a discharge of the energy store 11.
  • the process of registration can be restarted by concealing the scanning device 3 for 30 seconds, which in turn is registered by means of a photocell. Subsequently, the registration process continues.
  • the proximity and the contact to the device 1 are clearly indicated in clear text and the delivery of two prints of any different fingers requested.
  • the device 1 transmits a one-to-one identification identifier via a transmission element 12 to the registerable component.
  • the identification code is stored under the name or another individual identifier in the database of the system to be joined.
  • the successfully performed transmission process is indicated by a green light of the first light-emitting diode 4 blinking three times briefly. However, if the scanned fingerprints are unusable or another malfunction occurs, the second light-emitting diode 5 flashes red briefly three times.
  • a corresponding message is sent to the registerable component via a transmission element 12, which is transmitted by the Device is displayed in clear text.
  • the prints of the two different fingers are stored in the memory element of the device 1 and all the processes of the registration by the registerable component are confirmed, no communication with the device 1, that is a transmission of data to the device 1, is possible.
  • the device 1 only sends data and only on request.
  • Registration of the device 1 does not require a central database for matching the data with a user. Thus, the registration of the device 1 is not recoverable. In case of a loss of the device 1, the process of activation with a new device 1 must be performed again. A function for completely replicating a device 1 with a takeover of the identity of the user is conceivable.
  • the impressions of the two fingers of the user are scanned by means of the scanning device 3 and compared with the data stored within the device 1. If the data of the fingerprints generated by the scanning device 3 match the data stored in the device 1, the user is authenticated and a transmission process for authorizing the user is initiated, the authorization information being transmitted by radio.
  • Alternative methods of authentication include the process of scanning the iris or recognizing the user's voice.
  • the transmission process is activated by scanning the imprints of the two different fingers at intervals of no more than five seconds. After successfully authenticating the user, the transmission elements 12 transmit the one-to-one identification code stored within the device 1 as a one-time code over a period of five seconds and uniquely identify the user of the device 1 as the legitimate user.
  • the process of transmission is indicated by a first green emitting first light-emitting diode 4.
  • the second light-emitting diode 5 glows red continuously for a period of five seconds, which in turn repeats every ten seconds if the fault persists.
  • the light-emitting diode 4, 5 light five times alternately for one second.
  • the fingerprints could be scanned, but are not identical to the stored data of the fingerprints, the second light-emitting diode 5 shines continuously red for a period of ten seconds, while the first light-emitting diode 4 shines every two seconds over a period of one green for each second.
  • an error message is transmitted via the transmission elements 12 to the remote station, to which a clearly worded warning can be displayed when forming a corresponding output unit, such as a screen or a light emitting diode display.
  • the remote station receives the data sent by the device 1 with a signal via radio, sends the unique identification number via any media to a central database system in which the adjustment of the data takes place.
  • a central database system in which the adjustment of the data takes place.
  • the user Upon agreement or successful comparison of the data, the user is authorized and the requested transaction is performed. If the data matches and then released, the transaction takes place as usual. However, if the comparison shows that the data does not match, the release of the transaction is rejected and displayed as a warning at the remote site.
  • the data is compared, that is to say in particular the identification number, with data from the database of the respective financial service provider.
  • the comparison of the data takes place either with data from a locally stored database or with data from a centrally stored database of the security provider.
  • the device 1 is placed in a transmit-only mode and operated in the transmit-only mode, which does not allow two-way communication in the sense of bidirectional data exchange. Consequently, the device 1 can neither be read out nor written a second time, for example with data from other fingerprints, but after scanning the prints of the two fingers and authenticating the user only sends an identification code for five seconds, which can be picked up by a radio receiver ,
  • the device 1 After the process of sending the information, the device 1 is automatically turned off and deactivated. The device 1 is thereby again set in a passive state, in which no data can be sent.
  • the waterproof and dustproof trained, as well as against shocks and magnetic influences protected device 1 has no externally visible or achievable serial numbers or similar identifiers.
  • An individualization should be possible by means of a shrink wrap, engraving or the like.
  • the function of the overall system is based on the integration into existing payment systems and transaction systems. In doing so, additional data not used by the device 1 is needed in the execution of the process.
  • the device 1 is exclusively intended and suitable for authorizing the user present to the transaction office, such as a payment point or a cash machine, and thus guaranteeing the authenticity of his identity at that moment. With the device 1 itself no transaction, reinsurance or the like can take place, since the device 1 only sends a positive signal to a dedicated receiver within a short period of time and confirms that the trigger of the transaction agrees with the owner of the device 1. Any additional functionality, such as storing more information, the Rewriting or changing the content of the memory element disposed within the device 1 is impossible to ensure maximum security.
  • the rightful user For financial transactions, in addition to the device 1, the rightful user must be present since the user and the device 1 are firmly coupled to each other by the delivery and storage of the biometric data. The relationship between the device 1 and the legitimate user can not be changed or transmitted once the biometric data has been stored.
  • a database must be present, which is stored on a central system of the issuing office of the device 1, ie a bank or another transactional company.
  • a query system is necessary at the point of the transaction, which is formed with a compatible with the device 1 transmission technology.
  • a fictitious transaction has the following steps.
  • the legitimate user of the device 1 opts for a product or service, wants to pay for it and goes to a suitable point of payment.
  • the provider of the product or service collects all data for the transaction and submits the data to the local application.
  • a display device such as an LED on the vendor's POS system, instructs the user of the device 1 to authenticate and authorize via at least one biometric feature, such as fingerprint or iris scanning or voice recognition.
  • the device 1 sends a one-to-one identification identifier via a compatible transmission technique to the recipient of the provider's system, which inserts the user name and an intrinsic identifier, for example a credit card identification number, into the local application.
  • the provider's system sends the request of the transaction over an existing network to the credit card company, the bank or other transactional systems. In this case, as already known, asked whether the user with the appropriate Identifier is authorized to perform a transaction of the specified amount. The company sends back a message that consists only of a confirmation or a rejection. Upon confirmation, all entered data is collected by the provider's system, sent to the company, the transaction is made against the customer's account, and the invoice is printed to complete the transaction. If rejected, the corresponding reason will be sent and displayed on the provider's system.
  • the packet type with the data also called the authorization token, has the following fields: fourteen digit date and time stamp - MMTTYYYYHHMMSS, serial number of the device 1 and customer number of the user each up to sixteen digits to ensure authorization request uniqueness and one Checksum to check the integrity of transmitted data with two digits.
  • the date and time stamp as well as the checksum are the only unencrypted fields, the serial number and the customer number are encrypted on the basis of the date and time stamp with the help of a 256-bit key determined by the issuing company. This prevents accidentally recorded packets of a transaction authorized by the device 1 from being usable again for a transaction. Encrypting using the date and time stamp makes each data packet usable only once. If the authorization is unsuccessful, the user must register again biometrically at the device 1 and send a new data packet.
  • the device 1 Since the device 1 is used only for a different, more secure type of authorization than with a PIN, a signature or similar security-sensitive methods, all previous ways to complete the transaction can be used unchanged, which the commissioning of the significantly facilitates new process and only requires an extension of the interface system with a corresponding compatible transmission technology, such as a radio link.
  • a compatible transmission technology such as a radio link.
  • the rightful user In addition to the device 1, the rightful user must be present, since the user and device 1 are firmly coupled to one another by the delivery and storage of the biometric data. The relationship between the device 1 and the legitimate user can not be changed or transmitted once the biometric data has been stored.
  • a database must be present, which is stored on a central system of the issuing point of the device 1, that is, the operator of the building or a security company. Furthermore, at the access point, such as a door, a gate or the like, a query system is necessary, which is formed with a compatible with the device 1 transmission technology.
  • a fictitious admission permit has the following steps.
  • the legitimate user of the device 1 approaches the access of his choice, authenticates and authorizes over at least one biometric feature, such as fingerprint or iris scanning or voice recognition.
  • the device 1 Upon successful authentication of the legitimate user, the device 1 transmits a one-to-one identification via a compatible transmission technique to the receiver of the access system, which filters out of the data packet the intrinsic identifier.
  • the receiver sends the request for access via the existing network to the main computer of the building.
  • a request is made as to whether the user with the corresponding identifier is entitled to open the desired access at the present time.
  • the master computer sends back a message which consists only of a confirmation or a rejection. To end the process, access will be opened upon confirmation and access will be denied upon refusal.
  • the packet type with the data again comprises the following fields: date and time stamp with fourteen digits - MMTTYYYYHHMMSS, serial number of the device 1 and serial number of the user with up to sixteen digits each to ensure the uniqueness of the authorization request and a checksum to verify the integrity of the transmitted data with two digits.
  • the date and time stamps as well as the checksum are the only unencrypted fields, the serial number and the serial number are encrypted on the basis of the date and time stamp by means of a 256-bit key determined by the issuing company. This prevents accidentally recorded packets of access authorized by the device 1 from being usable again for access. Encrypting using the date and time stamp makes each data packet usable only once. If the authorization is unsuccessful, the user must register again biometrically at the device 1 and send a new data packet.
  • the device 1 Since the device 1 is used only for a different, more secure type of authorization than with a PIN, a magnetic card or similar security-sensitive methods, which can not be uniquely coupled with a legitimate user, all previous ways to handle the access authorization can continue to be used unchanged, which only requires the replacement of the previous number fields or the extension of the interface system with a corresponding compatible transmission technology, such as radio receiver.
  • the access authorization procedure can be used for both commercial and private buildings. For logging in to computer systems and network systems, the rightful user must be present in addition to the device 1, since users and device 1 are fixed by the delivery and storage of the biometric data coupled to each other. The relationship between the device 1 and the legitimate user can not be changed or transmitted once the biometric data has been stored.
  • a database must be present which is stored on the used computer system or on a central system of the issuing point of the device 1, that is to say the operator of the network system.
  • a computer system is necessary, which is designed with a compatible with the device 1 transmission technology.
  • a fictitious login to the computer system or the network system has the following steps.
  • the legitimate user of the device 1 starts the computer system or network system computer which prompts the user of the device 1 via a login mask for authentication and authorization via at least one biometric feature, such as fingerprint or iris scanning or voice recognition.
  • the device 1 sends a one-to-one identification code via a compatible transmission technology to the computer as a receiver of the computer system or the network system, which filters out the system internal identifier from the data packet.
  • the computer sends the request for access either to a locally stored security database or to a central computer within the system. It is, as already known, asked whether the user is entitled to use the computer with the appropriate identifier.
  • the local or central computer sends back a message that consists only of a confirmation or a rejection. To terminate the process, the use of the computer is permitted upon confirmation and the refusal to use the computer denied and sent a message to the system administrator.
  • this packet type with the data has the following fields: fourteen digit date and time stamp - MMTTYYYYHHMMSS, serial number of the device 1 and sequential number of the user each up to sixteen digits to assure the uniqueness of the authorization request and a checksum to verify the integrity of the user transmitted data with two digits.
  • the date and time stamps as well as the checksum are the only unencrypted fields, the serial number and the serial number are encrypted on the basis of the date and time stamp by means of a 256-bit key determined by the issuing company.
  • the device 1 Since the device 1 is used only for a different, more secure type of authorization than with a username in combination with a password or similar vulnerable methods that can not be uniquely coupled with a legitimate user, all previous ways to handle the login can continue to be used unaltered which only requires the replacement of the previous login mask or an expansion of the computer used with a corresponding compatible transmission technology, such as a radio link.
  • Another advantage of the device 1 and the method for authenticating and authorizing, in particular that only registered by the issuing company user can log on the device 1, is that a loss of the device 1 only a cost of new procurement and reprogramming the Device 1 causes. In case of damage, a malfunction or an irreparable disturbance of the device 1, the device 1 is destroyed and replaced by a new one.
  • a reprogramming of the device 1 to the authorized user is once associated with a change in the serial number of the device 1 to correct the checksums in the subsequent operations of authorization, such as in transactions, access authorizations or logons to computer systems or network systems.
  • the serial number of the device 1 can be deleted from the database of the service provider, so that even with successful authentication to the device 1 no longer successful authorization is possible.
  • Devices 1 which have become unusable are taken back by the issuing company and sent to a recycling cycle which separates all elements and feeds them into reuse or environmentally friendly destruction. LIST OF REFERENCE NUMBERS

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un dispositif (1) d'authentification et d'autorisation de personnes. Le dispositif (1) comprend un boîtier (2), au moins un moyen d'affichage, au moins un accumulateur d'énergie (11), un élément de support (10) sur lequel est disposé un élément à mémoire, au moins un élément de transmission (12) et un dispositif de balayage (3) destiné à acquérir des caractéristiques biométriques de la personne. L'élément à mémoire peut stocker des données de comparaison des caractéristiques biométriques pour authentifier la personne. Le dispositif (1) est configuré pour transmettre à un système faisant l'objet de la demande d'accès un paquet de données contenant des informations d'authentification de l'utilisateur, après authentification de l'utilisateur par la réception de caractéristiques biométriques au niveau du dispositif (1) pour autoriser l'utilisateur à accéder au système dans lequel sont stockées toutes les informations en vue d'une utilisation. À l'état fermé, le dispositif (1) est conformé de façon à permettre la transmission des données exclusivement dans le sens allant du dispositif (1) au système et à empêcher toute modification, suppression ou lecture des données stockées dans l'élément de stockage. L'invention concerne également un procédé d'enregistrement du dispositif auprès d'un composant, dédié à l'enregistrement, d'un système auquel le dispositif demande l'accès, ainsi qu'un procédé d'authentification et d'autorisation de personnes auprès du système auquel l'accès est demandé.
PCT/DE2016/100385 2015-08-28 2016-08-26 Dispositif et procédé d'authentification et d'autorisation de personnes WO2017036455A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102015114367.4A DE102015114367A1 (de) 2015-08-28 2015-08-28 Vorrichtung und Verfahren zum Authentifizieren und Autorisieren von Personen
DE102015114367.4 2015-08-28

Publications (2)

Publication Number Publication Date
WO2017036455A2 true WO2017036455A2 (fr) 2017-03-09
WO2017036455A3 WO2017036455A3 (fr) 2017-05-11

Family

ID=57184277

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2016/100385 WO2017036455A2 (fr) 2015-08-28 2016-08-26 Dispositif et procédé d'authentification et d'autorisation de personnes

Country Status (2)

Country Link
DE (1) DE102015114367A1 (fr)
WO (1) WO2017036455A2 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11094153B2 (en) 2016-09-30 2021-08-17 Assa Abloy Ab Controlling access to a physical space using a fingerprint sensor
DE102018126308A1 (de) 2018-10-23 2020-04-23 Krones Ag Zugangsberechtigung mittels persönlichem Zugangsmodul

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070197261A1 (en) 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
WO2011028874A1 (fr) 2009-09-04 2011-03-10 Thomas Szoke Dispositif d'accès multifonctionnel personnalisé présentant une forme individualisée d'authentification et de contrôle d'échange de données

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956415A (en) * 1996-01-26 1999-09-21 Harris Corporation Enhanced security fingerprint sensor package and related methods
EP1283474A4 (fr) * 2000-03-23 2007-04-04 Tietech Co Ltd Procede et dispositif d'identification personnelle
US7969280B2 (en) * 2007-05-11 2011-06-28 Slevin Richard S Biometric universal security remote
SG170074A1 (en) * 2007-10-22 2011-04-29 Microlatch Pty Ltd A transmitter for transmitting a secure access signal
AT506236B1 (de) * 2008-01-09 2011-01-15 Nanoident Technologies Ag Biometrische sicherungsvorrichtung
US9443071B2 (en) * 2010-06-18 2016-09-13 At&T Intellectual Property I, L.P. Proximity based device security

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070197261A1 (en) 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
WO2011028874A1 (fr) 2009-09-04 2011-03-10 Thomas Szoke Dispositif d'accès multifonctionnel personnalisé présentant une forme individualisée d'authentification et de contrôle d'échange de données

Also Published As

Publication number Publication date
DE102015114367A1 (de) 2017-03-02
WO2017036455A3 (fr) 2017-05-11

Similar Documents

Publication Publication Date Title
EP3025474B1 (fr) Unité externe sûre
EP2949094B1 (fr) Procédé d'authentification d'un usager vis-à-vis d'un distributeur automatique
EP2081135B1 (fr) Support de données sans contact
EP3078218B1 (fr) Contrôle d'accès et d'utilisation pour un véhicule automobile
CN108091011A (zh) 通过人证合一验证技术对设备进行权限控制的方法和系统
DE102005050395A1 (de) Identifikationskarte mit Biosensor und Benutzerauthentifizierungsverfahren
DE10224209A1 (de) Autorisierungseinrichtung-Sicherheitsmodul -Terminal-System
CN101297327A (zh) 控制锁的锁定的方法以及锁
DE19860177A1 (de) Verfahren und Vorrichtung zur benutzerkontrollierten Freischaltung von Chipkartenfunktionen
DE102011116489A1 (de) Mobiles Endgerät, Transaktionsterminal und Verfahren zur Durchführung einer Transaktion an einem Transaktionsterminal mittels eines mobilen Endgeräts
EP2770484B1 (fr) Appareil de lecture d'un document, procédé de lecture d'un objet de données et produit de programme informatique
EP3252643B1 (fr) Appareil de lecture pour une carte à puce et système informatique
DE19718547C2 (de) System zum gesicherten Lesen und Ändern von Daten auf intelligenten Datenträgern
EP1686541A2 (fr) Système d'identification
EP2996299B1 (fr) Procédé et système d'autorisation d'une action sur un système auto-commandé
WO2017036455A2 (fr) Dispositif et procédé d'authentification et d'autorisation de personnes
DE102014110694A1 (de) Dokument mit Sensormitteln
WO2010040162A1 (fr) Caractéristique d’identification
EP2797043B1 (fr) Réalisation d'une fonction de carte à puce
EP3304807B1 (fr) Identification d'une personne sur la base d'une caractéristique de référence biométrique transformée
DE102008037793A1 (de) Phototoken
WO2007062888A1 (fr) Dispositif à carte à puce mobile et procédé d’authentification au moyen d’une carte à puce par rapport à au moins un dispositif
DE102016110274B4 (de) Verfahren für ein biometrisch basiertes Auslösen einer Nutzaktion mittels einem Nutzer zugeordneten ID-Tokens
EP2544155A1 (fr) Identification personnelle
EP3053077B1 (fr) Procédé de commande d'accès à des données

Legal Events

Date Code Title Description
32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 06/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16784778

Country of ref document: EP

Kind code of ref document: A2