US20100311390A9 - Mobile communication device - Google Patents

Mobile communication device Download PDF

Info

Publication number
US20100311390A9
US20100311390A9 US12/284,405 US28440508A US2010311390A9 US 20100311390 A9 US20100311390 A9 US 20100311390A9 US 28440508 A US28440508 A US 28440508A US 2010311390 A9 US2010311390 A9 US 2010311390A9
Authority
US
United States
Prior art keywords
user
headset
communication device
mobile communication
processor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/284,405
Other versions
US20100075631A1 (en
Inventor
Gerald R. Black
Alyssa S. Black
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2007/007288 external-priority patent/WO2008008101A2/en
Application filed by Individual filed Critical Individual
Priority to US12/284,405 priority Critical patent/US20100311390A9/en
Publication of US20100075631A1 publication Critical patent/US20100075631A1/en
Publication of US20100311390A9 publication Critical patent/US20100311390A9/en
Priority to US13/905,290 priority patent/US9213861B2/en
Priority to US14/962,570 priority patent/US20160086402A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/04Supports for telephone transmitters or receivers
    • H04M1/05Supports for telephone transmitters or receivers specially adapted for use on head, throat or breast
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6033Substation equipment, e.g. for use by subscribers including speech amplifiers for providing handsfree use or a loudspeaker mode in telephone sets
    • H04M1/6041Portable telephones adapted for handsfree use
    • H04M1/6058Portable telephones adapted for handsfree use involving the use of a headset accessory device connected to the portable telephone
    • H04M1/6066Portable telephones adapted for handsfree use involving the use of a headset accessory device connected to the portable telephone including a wireless connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/74Details of telephonic subscriber devices with voice recognition means

Definitions

  • the invention involves a mobile communication device that is dual purpose for use with a head set of a cell phone or pda, or as a stand-alone unit, and more particularly, as a hands-free mobile communication device is for use with to gain access to the most secure physical, financial, and data access.
  • a user may not be able to interact with a device to receive a communication. For example, if a parent is grocery shopping with small children, the parent may not be able to handle a mobile telephone to answer an incoming call. Similarly, if a mobile telephone is carried in a purse or a backpack, the user may not be able to locate and answer the telephone before the caller hangs up, particularly if the user is also driving a vehicle. Furthermore, the use of a headset may allow a user to perform such applications without necessarily remaining stationary. Hands-free technology also allows users to multi-task in comfort, resulting in increased effectiveness and productivity.
  • speech-recognition technology comprises a mechanism for receiving an input voice signal, comparing the input voice signal with stored voice signals, and determining if the input voice signal is sufficiently similar to any of the stored voice signals. If there is a match between the input and stored voice signals, instructions or other data is generated by the device.
  • the loudspeakers, microphones and communications transceiver devices are combined to a single headset device which is then attached to the users ear.
  • cordless and portable headset equipment only compact headset types that are mounted on one ear are able to meet the high requirements set by the user in regard to comfort and user friendliness.
  • a wearable computer provides the user with perfect recall of previously collected information. Rather than attempting to emulate human intelligence in the computer, wearable computing aims to produce a synergistic combination of human and machine, in which the human performs tasks that it is does better, while the computer performs tasks that it does better. Wearable computing affords mobility, personal empowerment, and the freedom from the need to be connected by wire to a communications line.
  • U.S. Pat. No. 7,150,526 discloses wireless interactive headset in the shape of eyeglasses.
  • U.S. Publication No. 20040204207 discloses a hat, or baseball cap, modified to include a removable headset having a speaker and microphone and a rear mounted pocket holding a cell phone.
  • U.S. Publication No. 20050116811 (Eros et al.) discloses a bracelet that the individual wears of a verification signal sent by a central computer unit.
  • U.S. Pat. No. 6,325,285 discloses a smart card with integrated fingerprint reader.
  • the sensing surface of the smart card is located such that a users thumb is naturally positioned over the sensing surface when the card is inserted into a suitable card reader.
  • U.S. Pat. No. 7,088,220 discloses a wireless communication device using a plurality of biometric sensors for assessing the identity of a user requesting access to a feature or service provided via the wireless communication device.
  • What is needed is a device that is ubiquitous to the user that readily carried and located when needed, that comes is a variety of fashions, and can be carried by the user that is compatible with a cell phone or a computer-based wireless communications device, which has become the platform for a broad range of wireless technologies.
  • What is needed is a device that can confirm the identity of the user in the most secure of all user applications involving either financial security, physical security, or data security, confirming irrefutably the identity of the user, providing bimodal or even multimodal biometric authentication, while enabling the convenience of the use of both hands at all times except when submitting such biometric data.
  • wireless identifier device that is a headset, either as a stand-alone unit, with a cell phone, or with a computer-based wireless communications device, that can be worn for long periods of time with minimal discomfort to the user, that can provide fingerprint certainty for all identity authentication, the sensor being small, rugged, and inexpensive, the terminal enabling the person to have use of both hands for driving a car, encourages multi-tasking and enabling a user to access the most personal records from essentially any location.
  • the mobile communication devices of the present invention are hands-free systems that (1) do not require encumbering wires, (2) can be embedded into existing products worn on the head or about the face, (3) are phone-centric, use speech-recognition technology, and are easy to use, (4) can readily accept a user fingerprint sensor embedded into the device, (5) and can be used in a wide range of applications.
  • the dual-purpose mobile communication devices of the present invention are integrated into headsets; eye-coverings, such as prescription eyeglasses, sunglasses, or sports goggles; or head-coverings, such as a baseball cap, a civilian hard hat, a football helmet, a hoodie, or any other civilian head covering with a bill that is worn near the mouth of the wearer and can be used as a cell phone or computer-based wireless communications device, as a communication device with another terminal, or as a mobile computer terminal for audio communication with a central processor.
  • the terminal device can operate as a stand-atone unit or with a cell phone, or computer-based wireless communications device.
  • the mobile communication device of the present invention can also be used as a wireless identity authentication device with other electronic devices, such as cell phones, computers, or ATM's.
  • a fingerprint sensor is embedded or mounted onto the device.
  • user authentication is required, the user can be prompted to touch the fingerprint sensor.
  • a person who needs to be authorized to use the terminal submits user data in a registration process.
  • Reference biometric prints are captured during the registration prints, the biometric prints preferably being voice prints, and finger and thumb prints for both hands.
  • a sensor in the terminal captures a biometric of the voice, finger, or thumb, and compares such reading against the reference prints of authorized users. If and only if the prints match, user authentication is enabled. If the prints do not match, access is denied.
  • Multimodal authentication is preferred since the use of more than one authenticating factor decreases the likelihood of false positives, that is, the likelihood of an unauthorized user gaining access.
  • the fingerprint is initially used, and the voiceprint is used for confirmation. Alternatively, multiple fingerprint images can be captured. Also, voice recognition is used to confirm the identity of the person wearing the headset.
  • the headsets are “on” essentially all the time during the business day providing each user with full agility and mobility while in continuous audio communication.
  • the headset enables each agent to have both hands free, which is needed for processing passengers.
  • the mobile communication device of the present invention is any device that includes memory and processing power, that has access to a central processing unit including memory and means for delivering data (computer screen, audio receiver) to the user, and means for the user to enter data (audio transmitter, keypad, camera, touch sensitive screen) to the central processing unit, such devices including but not limited to cell phones, cordless phones, conventional wired phones, tethered phones, cordless phones, walkie-talkies, handheld computers, personal digital assistants, pen-based computers, remote controls, smart phones, and similar-type device.
  • the mobile communication device of the present invention affords and requires mobility, and the freedom from the need to be connected by wire to an electrical outlet, or communications line. Rather than attempting to emulate human intelligence in the computer, as is a common goal of research in Artificial Intelligence, the goal of these mobile terminals is to produce a synergistic combination of human and machine, in which the human performs tasks that it is better at, while the computer performs tasks that it is better at.
  • Some of the advantages of the mobile communication device of the present invent is that it is both hands-free and eyes-free; is worn on the ear, face or head; can be easily found when needed; provides fingerprint certainty; can be used for (a) physical access; (b) data access; and (c) financial access; uses durable sensors that are compatible with other biometric systems; uses inexpensive sensors that are state-of-the-art; is compatible with cell phones, handheld computers, and personal computers; and provides a date-time stamp for all communications.
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • U.S. Publication No. 20050143134 discloses a vehicular, hands-free telephone system.
  • the appliance uses text-to-speech to transfer phonebook entries from the cell phone to memory of the appliance.
  • the appliance uses text-to-speech to read and display text messages incoming to the cell phone for the operator to hear and view.
  • the appliance initiates connecting and disconnecting of the cell phone with the appliance in response to voice commands of the operator.
  • headset refers to a mobile communication device for providing sounds into which sound signals output from a sound device are heard by a user, and the voice of the user is converted into electrical signals, the headset being either a stand-alone unit, in digital communication with another headset, a cell phone, or a computer. The headset enables the user to communicate hands-free.
  • cap refers to a garment selected by a person to be worn as a fashion statement to cover the head of the person to provide warmth to the head, to protect the head from rain or snow, or to protect the eyes from the sun.
  • FIGS. 1A and 1B disclose two preferred embodiments of the mobile communication device of the present invention.
  • FIGS. 1C , 1 D, and 1 E disclose three preferred embodiments of the mobile communication device of the present invention in the form of three different eye-coverings.
  • FIGS. 1F through 1K disclose additional preferred embodiment of the mobile communication device of the present invention in the form factor of various head coverings.
  • FIG. 2 is a schematic depicting the mobile communication device of FIG. 1K being used for financial access, data access, or physical access.
  • FIG. 3A discloses the mobile communication device of FIG. 1B having a short-distance wireless communication with a flip phone.
  • FIG. 3B discloses the mobile communication device of FIG. 1E having a short-distance wireless communication with a pda.
  • FIG. 4A discloses the mobile communication device of FIG. 1C being in short-distance wireless communication with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center).
  • various conventional devices a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center.
  • FIG. 4B discloses a preferred embodiment using a cell phone being in short-distance wireless communication with a plurality of different mobile communication devices of the present invention—a head covering, an eye covering, and a headset.
  • FIG. 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of either FIG. 1A or 1 B.
  • FIG. 6 discloses a preferred embodiment of a simplified logic diagram for an identity confirmation method using the mobile communication device of either FIG. 1A or 1 B.
  • FIG. 7A discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1 B for wire transferring funds.
  • FIG. 7B discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1 B for the buying stock on the Internet.
  • FIG. 7C discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1 B for currency conversion.
  • FIG. 8 discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B for payment processing at a checkout terminal.
  • FIGS. 9A , 9 B, and 9 C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings.
  • FIG. 10A discloses a conventional pair of glasses.
  • FIG. 10B and FIG. 10C disclose a preferred embodiment of the processor/headset unit of the present invention that is compatible with a wing or the frame, respectively, of the eyeglasses of FIG. 10A .
  • FIG. 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B to access a garage door from inside a vehicle; and FIG. 11B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B to access a car door from outside the vehicle.
  • FIGS. 12A , 12 B, and 12 C disclose three alternative preferred embodiments of a simplified version of three additional embodiments of the communication device of the present invention, the communication device being deployed as an identification device in a head covering ( FIG. 12A ), an ID badge ( FIG. 12B ), or an eye-covering ( FIG. 12C ).
  • FIG. 13A discloses a simplified schematic for using the mobile communication device of either FIG. 1A or 1 B to gain access to an account at an ATM.
  • FIG. 13B discloses a simplified schematic for using the mobile communication device of FIG. 1B to gain access to a PC or secure data within the PC.
  • FIG. 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone to identify the user or wearer of such identifier device; and
  • FIG. 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention used as an identifier device; and FIG. 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer.
  • FIG. 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIG. 1A or 1 B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • FIG. 16A discloses a simplified block diagram of a personal terminal-based security system
  • FIG. 16B discloses a simplified block diagram of a corporate terminal-based security system
  • FIG. 16C discloses a simplified block diagram of a resort or luxury cruise terminal-based security system
  • FIG. 16D discloses a simplified block diagram of a hospital terminal-based security system
  • FIG. 16E discloses a simplified block diagram of a law-enforcement terminal-based security system, each deploying one of the mobile communication devices of FIG. 1A through 1K .
  • FIGS. 1A and 1B disclose two preferred embodiments of the mobile communication device ( 10 A and 10 B) of the present invention.
  • the mobile communication device is a headset that is worn on the ear of a user. During routine usage, the units are hands-free, and only require a finger touch or sweep to authenticate the identity of the wearer.
  • the mobile communication device 10 A of FIG. 1A is similar in appearance to a Plantronic Discovers 655 headset, and the mobile communication device 10 B of FIG. 1B is similar in appearance to a Nokia HDW-3 wireless headset.
  • Each communication device includes an audio receiver ( 12 A and 12 B), a microphone ( 15 A and 15 B), and a processor ( 16 A and 16 B).
  • the core of the mobile communication device of the present invention is a fingerprint sensor ( 14 A and 14 B respectively) enabling the person wearing the headset to authenticate user identity.
  • the fingerprint sensor is commercially available from Authentec. If an area sensor is to be used (as shown), the MBF 200 is commercially available from Fujitsu of Japan, and the FPC1010 is commercially available from Fingerprint Cards AB of Gothenburg, Sweden. If a sweep sensor is used, the sensor of choice is either the Entrépad 1510 or the Entrépad 2510. The fingerprint is generally submitted upon response to a system prompt submitted to the wearer through the audio receiver. Another sweep sensor of choice is manufactured by Atmel, the AT77C104, the FingerChip having integrated navigation.
  • the fingerprint sensor not only protects the phone and its stored information, but enables operators to provide new, profitable services such as mobile commerce and wireless banking.
  • the sensor also allows manufacturers to easily add new features like gaming navigation, touch menu scrolling, multi-finger speed dialing, hot key application launch, favorite song and photo recall, and others that differentiate the phone and improve the user experience.
  • the mobile communication device 10 A of FIG. 1A includes a power source 18 A and is a self-contained unit.
  • the power source 18 A is a battery and provides power to the microphone 15 A and the audio receiver 12 A.
  • the battery can be replaced or recharged.
  • the mobile communication device of FIG. 1B is a headset for use with a cell phone, a computer, or a pda.
  • FIGS. 1C , 1 D, and 1 E disclose three preferred embodiments of the dual-purpose mobile communication device of the present invention ( 10 C, 10 D, and 10 E) in the form of three different eye-coverings.
  • the mobile communication device 10 C of FIG. 1C is a pair of eyeglasses with corrective lenses.
  • the mobile communication device 10 D of FIG. 1D is a pair of sports goggles. The goggles can be used for bicycling, hand-gliding, mountain climbing, and the like.
  • the mobile communication device 10 E of FIG. 1E is a pair of sunglasses.
  • Each eye-covering includes an audio receiver ( 12 C, 12 D, and 12 E), a microphone ( 15 C, 15 D, and 15 E), and a processor ( 16 C, 16 D, and 16 D), and each mobile communication device includes a fingerprint sensor ( 14 C, 14 D, and 14 E).
  • the fingerprint sensor ( 14 C, 14 D, and 14 E) enables the wearer of the eye-covering to authenticate user identity, the fingerprint generally being submitted upon response to a system prompt submitted to the wearer through the audio receiver ( 12 C, 12 D, and 12 E).
  • the microphone 15 C, 15 D, and 15 E is preferably an ultra flat high-sensitivity one, preferably embedded on the underside of the tens and hidden, and facing the wearer.
  • Electronic noise-reduction components to filter wind-generated noise from an audio signal transmitted from the microphone are also located inside the frame, as well as suitable electrical connections. Electrical contacts for continuity must be provided at a corresponding hinge. As a result of the symmetry of the eye-coverings, the audio receivers ( 12 C, 12 D, and 12 E) can be deployed for each ear, enabling the wearer to use the mobile communication device to play stereophonic sound for listening to music.
  • FIGS. 1F , 1 G, and 1 H disclose additional preferred embodiment of the dual-purpose mobile communication device of the present invention ( 10 F, 10 G and 10 H) in the form of head coverings, wherein each mobile communication device is used to confirm the identity of the wearer.
  • the mobile communication device 10 F of FIG. 1F is in the form of a baseball cap
  • FIGS. 1G and 1H disclose alternative head-covering designs.
  • a microphone 15 F, 15 G, and 15 H
  • Two sweep fingerprint sensors 14 F, 14 G, and 14 H
  • there are audio receivers for each ear enabling the wearer to use the mobile communication device to hear music in each ear, which is optional.
  • FIG. 1I discloses another preferred embodiments of the dual-purpose mobile communication device of the present invention 10 I, the mobile communication device being a security head covering.
  • the mobile communication device is a head-covering hoodie 10 I, such that adults can communicate with and locate teenagers, and also teenagers can communicate with each other via closed circuit or “walkie-talkie” or conventional cell phone lines on outdoor excursions.
  • a cell phone or a computer-based wireless communications device can be carried in a pocket and wired to the audio receivers and microphone through the garments.
  • Each garment includes an audio receiver 12 I, a microphone 15 I, and a processor 16 I, and each mobile communication device includes a fingerprint sensor 14 I.
  • a global-positioning sensor 19 I is used to locate the wearer, and the garment includes a power source 18 I. The symmetry of the garment enables audio receivers for each ear, so that the wearer can use the mobile communication device 10 I to listen to music.
  • a wearable computer on the face or as a head covering has much utility for people in outdoor applications—particularly, with the GPS sensor, and even without the biosensor.
  • a scout leader can maintain two-way communications continually with a group of scouts on an outdoor, overnight field trip.
  • the scout leader equips each of the individual scouts with headsets with the GPS sensor.
  • the headset is an invaluable device for locating the separated scout or scouts.
  • FIG. 1J discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10 J, the mobile communication device embedded in a football-helmet.
  • Each helmet includes an audio receiver 12 J, a microphone 15 J, and a processor 16 J, and each mobile communication device 10 J includes a fingerprint sensor 14 J.
  • Each helmet includes a GPS sensor 19 J and a power source 18 J. The fingerprint sensor enables secure communications between the coaches and the quarterback, since a match is required before the audio signals are received by the quarterback. A sweep fingerprint sensor is shown.
  • FIG. 1K discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10 K, the mobile communication device 10 K being embedded in a civilian hardhat, the type typically used in building construction.
  • Each helmet includes an audio receiver 12 K, a microphone 15 K, and a processor 16 K, and each mobile communication device 10 K includes a fingerprint sensor 14 K, a sweep fingerprint sensor being preferred. Again, dual audio receivers are preferred.
  • FIG. 2 is a schematic depicting the mobile communication device of FIG. 1L being used for financial access, data access, or physical access by spoken communications with the designated gatekeepers.
  • the dual-purpose communication device of the present invention enables biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system.
  • the dual-purpose communication device can be a headset, a head covering, or an eye-covering.
  • a processor is positioned with the communication device, and is in electrical communication with the fingerprint sensor in the communication device.
  • a short-distance wireless communication device that is compatible with the processor positioned in the dual-purpose communication device of the present invention. The short-distance wireless communication device enables the retrieval of fingerprint data from a processor within the dual-purpose communication device.
  • the biometric authentication is determined by another processor, said other processor being external to said dual-purpose communication device and is based at least in part upon a comparison of the sensed fingerprint data and reference fingerprint data of at least one authorized user. If the print in the communication device matches a reference print, eventually authentication will need to be confirmed with reference prints in the headset, cell phone, or master computer before authentication can be confirmed.
  • FIG. 3A discloses a yet still another preferred embodiment of the mobile communication device of the present invention, the mobile communication device 10 B, the mobile communication device 10 B being in a short-distance wireless communication with a flip phone 20 A.
  • the flip phone 20 A includes a data entry keypad 28 A and a display screen 24 A.
  • FIG. 3B discloses another preferred embodiment of the present invention deploying a mobile communication device 10 E, the mobile communication device 10 E being deployed as a headset for use with a pda 20 B.
  • the pda 20 B includes a data entry keypad 28 B and a display screen 24 B.
  • Short-distance wireless communication technologies can be used to transmit data from the mobile communication device to the cell phone.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • wired connections can also be deployed.
  • FIG. 4A discloses the mobile communication device of the present invention as pair of sunglasses, the mobile communication device having Bluetooth® compatibility with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center), the mobile communication device including a biosensor for identity authentication, an audio transmitter in the visor, either one or two audio receivers near the ears, preferably enabling plug-in connection with the ear canal(s), and a processor in the underside of the visor.
  • a biosensor for identity authentication an audio transmitter in the visor
  • either one or two audio receivers near the ears preferably enabling plug-in connection with the ear canal(s)
  • a processor in the underside of the visor.
  • FIG. 4B discloses a preferred embodiment using a cell phone that is compatible with a plurality of different mobile communication devices of the present invention, each mobile communication device being a headset and being used by the same or different users, and each mobile communication device providing biometric authentication through the headset.
  • FIG. 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of the present invention of either FIG. 1A or 1 B, the pertinent data being submitted manually by the Applicant.
  • a person authorized to use the terminal is registered through a registration process.
  • Reference biometric prints are captured during the registration, the prints being voice prints, hand prints (index fingerprint, thumbprints, and palm prints for each hand), and ear prints.
  • the ear print can be a shape of the ear lobe or pinna, a thermal image of the ear pinna, a vein pattern of the ear pinna, the shape of the ear canal, or some other biometric measurement associated with the ear.
  • a sensor in the terminal captures a biometric of the voice, hand, or ear, and compares such reading against the reference prints that are authorized to use the terminal. If and only if the prints match, use of the terminal is enabled. If the prints do not match, the terminal is disabled and no signals can be received or transmitted through said terminal.
  • the issuing authority may be a corporation, a bank, a hospital, or a head-of-household. Preferably, the issuing authority will need to approve the user being added to the system.
  • FIG. 6 discloses a preferred embodiment of a simplified logic diagrams for an identity confirmation method using the mobile communication device of either FIG. 1A or 1 B.
  • FIG. 7A discloses a preferred embodiment of a simplified logic diagram of a method for wire transferring funds using the mobile communication device of either FIG. 1A or 1 B.
  • the wire transfer is made to an escrow account, which is subsequently transferred to the account of the payee, the escrow account keeping the account number of the payee for purposes of privacy and account security.
  • FIG. 7B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B for currency conversion.
  • FIG. 8 discloses a preferred embodiment of a simplified logic diagram for a payment processing system using the mobile communication device of either FIG. 1A or 1 B for payment processing at a checkout terminal at a point-of-sale transaction.
  • FIGS. 9A , 9 B, and 9 C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings, the shell including an audio transmitter and an audio receiver, a processor, and preferably a fingerprint sensor.
  • the audio receiver is either for one ear or both ears, two ear reception being needed for listening to music.
  • the audio receiver either covers the ears or is in close enough proximity to the ears that ear plugs are not needed.
  • FIG. 10A discloses a conventional pair of glasses.
  • FIG. 10B discloses a preferred embodiment of the processor/headset unit of the present invention that is compatible with an earpiece of the glasses of FIG. 10A , the headset unit including an audio transmitter and an audio receiver and a fingerprint sensor.
  • FIG. 10C discloses another preferred embodiment of a processor/headset of the present invention that is worn above the lenses of the glasses, the headset unit being attachable above the lenses of the glasses, the headset unit including an audio transmitter and an audio receiver, and a fingerprint sensor.
  • FIG. 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B to access a garage door from inside a vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIG. 5 , the user speaking “garage door” which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the garage door.
  • FIG. 11B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1 B to access a car door from outside the vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIG. 5 , the user speaking “car door” which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the car door.
  • FIGS. 12A , 12 B, and 12 C disclose three alternative preferred embodiments of a simplified version of dual-purpose mobile communication device being of the present invention ( 10 Q, 10 R, and 10 S) for use an identification device.
  • FIG. 12A discloses an eye-covering embodiment
  • FIG. 12B discloses an ID badge embodiment
  • FIG. 12C discloses a head covering embodiment.
  • Each embodiment includes a fingerprint sensor ( 14 Q 14 R, and 14 S) and a processor ( 16 Q, 16 R, and 16 S), the identification device ( 10 Q, 10 R, and 10 S) being useful for authenticating the identity of the wearer for subsequent purposes of financial access, data access, or physical access.
  • the processor ( 16 Q, 16 R, and 16 S) is in electrical communication with the fingerprint sensor ( 14 Q, 14 R, and 14 S) and compares captured fingerprint data with reference fingerprint data of at least one authorized user to determine if access is authorized.
  • FIG. 13A discloses a simplified schematic for using the mobile communication device of either FIG. 1A or 1 B to gain access at an ATM.
  • the on-site prepaid transaction uses the mobile headset terminal of either FIG. 1A or 1 B which includes an RFID.
  • the user at the ATM selects “Enter Remote Fingerprint” and an interrogator at the ATM receives the fingerprint data from the headset. Once the user fingerprint matches the reference fingerprint in the headset, the user fingerprint is compared against an ATM reference fingerprint.
  • FIG. 13B discloses a simplified schematic for using the mobile communication device of FIG. 1B to gain access to a PC or secure data within the PC.
  • the user at the PC selects “Enter Remote Fingerprint” and an interrogator at the PC receives the fingerprint data from the headset. Initially, the user's fingerprint is compared against a headset reference fingerprint. If there is a match, then the user's fingerprint is compared against a system or network reference fingerprint template.
  • FIG. 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention in a head covering or glasses including a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
  • FIG. 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer including an audio transmitter, an audio receiver, a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
  • FIG. 15B is a block diagram of depicting the terminal exemplary embodiments of terminal and headsets for using the invention.
  • the terminal for communicating with a central computer may comprise processing circuitry, which may include a processor for controlling the operation of the terminal and other associated processing circuitry.
  • the processing circuitry will incorporate audio processing circuits such as audio filters and correlation circuitry associated with speech recognition.
  • the terminal is used in a voice-driven system, which uses speech recognition technology for communication.
  • the headset provides hands-free voice communication between the wearer and the terminal.
  • FIG. 15B illustrates a simple block diagram of one exemplary embodiment of the present invention. Specifically, FIG.
  • FIG. 15B incorporates a headset, which is configured to communicate in one aspect on either a wired link or a wireless link with a portable terminal.
  • portable terminal might be a stand-alone system or device that merely communicates with a user through the headset.
  • the headset might communicate directly on link to a central computer.
  • FIG. 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIG. 1A or 1 B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • Multispectral Imaging, Inc. is a leader in the design and development of infrared imaging systems, today announced an exclusive worldwide license with Oak Ridge National Laboratory (ORNL) for its patents involving the use of microcantilever sensors for infrared imaging.
  • ORNL Oak Ridge National Laboratory
  • the company is commercializing unique and proprietary technology that has the potential for radical improvements in both price and performance of uncooled infrared focal plane arrays.
  • Speaker authentication is also starting to move into call centers. As with speech recognition, call-center deployments have the potential for being a huge market. Call centers are under increasing pressure to automate as a way of reducing cost, attenuating the impact (and cost) of agent turnover, and providing services 24/7. Usually speaker authentication is partnered with speech recognition for customer-facing and partner-facing applications. Most often, speaker authentication is added to existing speech-recognition applications but it is an increasingly popular feature of new deployments as well.
  • speaker authentication is synonymous with speaker verification: a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have.
  • speaker verification a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have.
  • the system needs to compare the caller's voiceprint with stored voiceprints for all of the authorized individuals.
  • speaker classification When the system only needs to determine whether the speaker belongs to the group of authorized speakers the process is called speaker classification.
  • the identity of the group member needs to be determined the process is called speaker identification. In either case it entails one-to-many matching.
  • a voice biometric is a numerical model of the sound, pattern and rhythm of an individual's voice.
  • a voice biometric is as unique to an individual as a finger or palm print. The voice print is established in a registration session or over a period of time as the user continually uses the device.
  • FIG. 16A discloses a simplified block diagram for using either the mobile communication device headset of FIG. 1A or 1 B with a personal terminal-based security system.
  • the system can be used for physical access to home or office, as a garage door opener, a car door opener, as a universal handheld remote, for mobile communication device, Internet, and email access and purchases, in addition to making phone calls.
  • FIG. 16B discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1 B with a corporate terminal-based security system.
  • the system can be used for physical access to home or office, Internet, and email access, for business expenses, currency conversion, managing a stock portfolio, and for making purchases, in addition to making phone calls.
  • FIG. 16C discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1 B with a resort or luxury cruise terminal-based security system.
  • the system can be used for assigning guests physical access to rooms and restricted areas, gaming activity, entertainment expenses, and for Internet, and email communications, in addition to making phone calls.
  • FIG. 16D discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1 B with a hospital terminal-based security system.
  • the system can be used for physical access to the hospital and other grounds, for phone, Internet, and email access, and for accessing and updating of patient records.
  • FIG. 16E discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1 B with a law enforcement terminal-based processing system.
  • the system can be used for headquarters and vehicle access, time and attendance, officer and vehicle tracking, and for phone, Internet, and email communications.
  • the headset incorporates a microphone configured for capturing audio signals.
  • the headset incorporates processing circuitry, which is configured for analyzing digitized representations of audio signals captured by the microphone.
  • the processing circuitry will include suitable digitization circuitry for providing appropriate representations of the audio signals for further processing.
  • the processing circuitry includes speech detection circuitry, which is configured to analyze the sampled representations of the audio signals to detect speech of the user.
  • the processing circuitry includes circuitry, or interfaces with circuitry, which is configured for transmission of the digitized or sampled representations to a device, such as portable terminal when speech is detected (see for example U.S. Publication No. 20050070337 (Byford et al.) which discloses a wireless headset for use in a speech recognition environment.)
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer.
  • the wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • the short-distance wireless communication may be used, for example, not only for the data transfer between a computer main frame and its peripheral devices, but also for the data exchange between mobile information devices, and data and audio transmission between a telephone main body, a mobile music player, and a headset, and between a main phone and its cordless headset.
  • BLuetoothTM is the short-distance wireless communication of choice.
  • the metes and bounds of this invention are not to be so limited and that other short-distance wireless communication technologies which include DPOF (Digital Print Order Format) XML (extensible Markup Language), a wireless LAN standardized by IEEE802.11a/b/g/h or the like, UWB (Ultra Wide Band), HAViTM, ZigBeeTM, NFC, infrared communication, can also be used as short-distance wireless communication schemes.
  • DPOF Digital Print Order Format
  • XML extensible Markup Language
  • UWB Ultra Wide Band
  • HAViTM ZigBeeTM
  • NFC infrared communication

Abstract

The mobile communication device is for use as a cell phone, as a wireless identity authentication device with other electronic devices (with cell phones, computers, and ATM's), and as a headset in the form of an earphone, an eye-covering, or a head covering for audio communication with a central processor, another mobile terminal a cell phone, or a pda. The mobile communication device is hands-free being worn on or near the face, and only requires a finger touching for bimodal identity authentication. An audio receiver is compatible with the ear of the user and a microphone transmits words spoken by the user, electronically therethrough. A fingerprint sensor is mounted and positioned within the device. When user authentication is required, the user is prompted to touch the fingerprint sensor, and said fingerprint data is compared with fingerprint images of authorized users. In another aspect of the invention, mobile communication device is an eye-covering, a head covering, or an identification badge including a fingerprint sensor and a processor and is used for wireless authentication of the user.

Description

  • This application is related to and claims priority to U.S. Provisional Application No. 60/783,785, entitled “Mobile Terminal,” filed on Mar. 20, 2006; U.S. Provisional Application No. 60/788,084, entitled “Mobile Terminal With Glasses or Cap,” filed on Mar. 28, 2006; U.S. Provisional Application No. 60/792,570, entitled “Mobile Terminal with Head Covering,” filed on Apr. 16, 2006; U.S. Provisional Application No. 60/792,571, entitled “Mobile Terminal with Glasses or Head Covering,” filed on Apr. 16, 2006; U.S. Provisional Application No. 60/801,634, entitled “Mobile Terminal With Glasses Or Cap,” filed on May 18, 2006; U.S. Provisional Application No. 60/813,402, entitled “Mobile Terminal,” filed on Jun. 14, 2006; U.S. Provisional Application No. 60/861,917, entitled “Mobile Terminal,” filed on Nov. 30, 2006; U.S. Provisional Application No. 60/877,998, entitled “Mobile Terminal Device,” filed on Dec. 29, 2006; and PCT Application WO/2008/008101, entitled “Mobile Communication Device,” filed on Mar. 20, 2007.
  • FIELD OF USE
  • The invention involves a mobile communication device that is dual purpose for use with a head set of a cell phone or pda, or as a stand-alone unit, and more particularly, as a hands-free mobile communication device is for use with to gain access to the most secure physical, financial, and data access.
  • BACKGROUND OF THE INVENTION
  • In recent years, we have witnessed exponential growth in the penetration rate of mobile telephones and personal digital assistants. The automobile was one of the first environments to become widely populated by cell phones beyond the home and office, allowing people to keep in touch while on the move, or while stuck in traffic. Due to the obvious dangers of holding a cell phone in one hand and driving with the other, many regions of the world either strongly recommend or legally enforce hands-free telephone operation in all moving vehicles. It is now illegal to use a handset while driving.
  • If a user is performing a task that requires both hands, then the user may not be able to interact with a device to receive a communication. For example, if a parent is grocery shopping with small children, the parent may not be able to handle a mobile telephone to answer an incoming call. Similarly, if a mobile telephone is carried in a purse or a backpack, the user may not be able to locate and answer the telephone before the caller hangs up, particularly if the user is also driving a vehicle. Furthermore, the use of a headset may allow a user to perform such applications without necessarily remaining stationary. Hands-free technology also allows users to multi-task in comfort, resulting in increased effectiveness and productivity.
  • We are becoming increasingly dependent upon computers to store and access data that affects our lives. Computers are able to remotely access time-sensitive information, on or near a real-time basis from the Internet. It is now essential that a user have access to computer data while at all times.
  • Currently, phone technology has is the wireless device of choice and many other technologies (e.g.—cameras, smart-phones, Internet connections) are being made compatible with the cell phone.
  • Some cell phones provide hands-free units that permit the user to talk without having to hold the handset. However, even with the hands-free unit, the user must still dial the phone number or speak the phone number to initiate the call. In general, speech-recognition technology comprises a mechanism for receiving an input voice signal, comparing the input voice signal with stored voice signals, and determining if the input voice signal is sufficiently similar to any of the stored voice signals. If there is a match between the input and stored voice signals, instructions or other data is generated by the device.
  • In the state-of-the-art headsets the loudspeakers, microphones and communications transceiver devices are combined to a single headset device which is then attached to the users ear. In cordless and portable headset equipment only compact headset types that are mounted on one ear are able to meet the high requirements set by the user in regard to comfort and user friendliness.
  • A wearable computer provides the user with perfect recall of previously collected information. Rather than attempting to emulate human intelligence in the computer, wearable computing aims to produce a synergistic combination of human and machine, in which the human performs tasks that it is does better, while the computer performs tasks that it does better. Wearable computing affords mobility, personal empowerment, and the freedom from the need to be connected by wire to a communications line. U.S. Pat. No. 7,150,526 (Jannard) discloses wireless interactive headset in the shape of eyeglasses. And, U.S. Publication No. 20040204207 (Parker) discloses a hat, or baseball cap, modified to include a removable headset having a speaker and microphone and a rear mounted pocket holding a cell phone. And, U.S. Publication No. 20050116811 (Eros et al.) discloses a bracelet that the individual wears of a verification signal sent by a central computer unit.
  • Looking at some other biometric technology, U.S. Pat. No. 6,325,285 (Baratelli) discloses a smart card with integrated fingerprint reader. The sensing surface of the smart card is located such that a users thumb is naturally positioned over the sensing surface when the card is inserted into a suitable card reader. U.S. Pat. No. 7,088,220 (Kotzin) discloses a wireless communication device using a plurality of biometric sensors for assessing the identity of a user requesting access to a feature or service provided via the wireless communication device.
  • What is needed is a device that is ubiquitous to the user that readily carried and located when needed, that comes is a variety of fashions, and can be carried by the user that is compatible with a cell phone or a computer-based wireless communications device, which has become the platform for a broad range of wireless technologies.
  • What is needed is a device that can confirm the identity of the user in the most secure of all user applications involving either financial security, physical security, or data security, confirming irrefutably the identity of the user, providing bimodal or even multimodal biometric authentication, while enabling the convenience of the use of both hands at all times except when submitting such biometric data.
  • What is needed is a series of multi-purpose headsets for mobile terminals that are ubiquitous to the user to be able to confirm user identify from any of a variety of locations, and use such confirmation to gain physical access, financial access, and data access from any location in a smooth and seamless manner.
  • What is needed is wireless identifier device that is a headset, either as a stand-alone unit, with a cell phone, or with a computer-based wireless communications device, that can be worn for long periods of time with minimal discomfort to the user, that can provide fingerprint certainty for all identity authentication, the sensor being small, rugged, and inexpensive, the terminal enabling the person to have use of both hands for driving a car, encourages multi-tasking and enabling a user to access the most personal records from essentially any location.
  • SUMMARY OF THE INVENTION
  • The most fundamental issue in the mobile communication devices of the present invention is that of personal empowerment controlled by the wearer. The mobile communication devices of the present invention are hands-free systems that (1) do not require encumbering wires, (2) can be embedded into existing products worn on the head or about the face, (3) are phone-centric, use speech-recognition technology, and are easy to use, (4) can readily accept a user fingerprint sensor embedded into the device, (5) and can be used in a wide range of applications.
  • The dual-purpose mobile communication devices of the present invention are integrated into headsets; eye-coverings, such as prescription eyeglasses, sunglasses, or sports goggles; or head-coverings, such as a baseball cap, a civilian hard hat, a football helmet, a hoodie, or any other civilian head covering with a bill that is worn near the mouth of the wearer and can be used as a cell phone or computer-based wireless communications device, as a communication device with another terminal, or as a mobile computer terminal for audio communication with a central processor. The terminal device can operate as a stand-atone unit or with a cell phone, or computer-based wireless communications device. The mobile communication device of the present invention can also be used as a wireless identity authentication device with other electronic devices, such as cell phones, computers, or ATM's.
  • A fingerprint sensor is embedded or mounted onto the device. When user authentication is required, the user can be prompted to touch the fingerprint sensor. Initially, a person who needs to be authorized to use the terminal submits user data in a registration process. Reference biometric prints are captured during the registration prints, the biometric prints preferably being voice prints, and finger and thumb prints for both hands. Then, subsequently, when the person tries to either transmit or receive signals through the terminal, a sensor in the terminal captures a biometric of the voice, finger, or thumb, and compares such reading against the reference prints of authorized users. If and only if the prints match, user authentication is enabled. If the prints do not match, access is denied.
  • Multimodal authentication is preferred since the use of more than one authenticating factor decreases the likelihood of false positives, that is, the likelihood of an unauthorized user gaining access. The fingerprint is initially used, and the voiceprint is used for confirmation. Alternatively, multiple fingerprint images can be captured. Also, voice recognition is used to confirm the identity of the person wearing the headset.
  • In the preferred embodiment of the headset of the present invent, the headsets are “on” essentially all the time during the business day providing each user with full agility and mobility while in continuous audio communication. The headset enables each agent to have both hands free, which is needed for processing passengers.
  • The mobile communication device of the present invention is any device that includes memory and processing power, that has access to a central processing unit including memory and means for delivering data (computer screen, audio receiver) to the user, and means for the user to enter data (audio transmitter, keypad, camera, touch sensitive screen) to the central processing unit, such devices including but not limited to cell phones, cordless phones, conventional wired phones, tethered phones, cordless phones, walkie-talkies, handheld computers, personal digital assistants, pen-based computers, remote controls, smart phones, and similar-type device.
  • The mobile communication device of the present invention affords and requires mobility, and the freedom from the need to be connected by wire to an electrical outlet, or communications line. Rather than attempting to emulate human intelligence in the computer, as is a common goal of research in Artificial Intelligence, the goal of these mobile terminals is to produce a synergistic combination of human and machine, in which the human performs tasks that it is better at, while the computer performs tasks that it is better at.
  • Some of the advantages of the mobile communication device of the present invent is that it is both hands-free and eyes-free; is worn on the ear, face or head; can be easily found when needed; provides fingerprint certainty; can be used for (a) physical access; (b) data access; and (c) financial access; uses durable sensors that are compatible with other biometric systems; uses inexpensive sensors that are state-of-the-art; is compatible with cell phones, handheld computers, and personal computers; and provides a date-time stamp for all communications.
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • To make a call using the mobile communication device of the present invention, the user needs to speak into the microphone the name or number that is sought. Speech-recognition technology is used, much the same as deployed in vehicles. For example, U.S. Publication No. 20050143134 (Harwood et al.) discloses a vehicular, hands-free telephone system. The appliance uses text-to-speech to transfer phonebook entries from the cell phone to memory of the appliance. The appliance uses text-to-speech to read and display text messages incoming to the cell phone for the operator to hear and view. The appliance initiates connecting and disconnecting of the cell phone with the appliance in response to voice commands of the operator.
  • The term “headset”, as used herein refers to a mobile communication device for providing sounds into which sound signals output from a sound device are heard by a user, and the voice of the user is converted into electrical signals, the headset being either a stand-alone unit, in digital communication with another headset, a cell phone, or a computer. The headset enables the user to communicate hands-free. The term “cap” as used herein refers to a garment selected by a person to be worn as a fashion statement to cover the head of the person to provide warmth to the head, to protect the head from rain or snow, or to protect the eyes from the sun.
  • For a more complete understanding of the mobile terminal of the present invention, reference is made to the following detailed description and accompanying drawings in which the presently preferred embodiments of the invention are shown by way of example. As the invention may be embodied in many forms without departing from spirit of essential characteristics thereof, it is expressly understood that the drawings are for purposes of illustration and description only, and are not intended as a definition of the limits of the invention.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIGS. 1A and 1B disclose two preferred embodiments of the mobile communication device of the present invention.
  • FIGS. 1C, 1D, and 1E disclose three preferred embodiments of the mobile communication device of the present invention in the form of three different eye-coverings.
  • FIGS. 1F through 1K disclose additional preferred embodiment of the mobile communication device of the present invention in the form factor of various head coverings.
  • FIG. 2 is a schematic depicting the mobile communication device of FIG. 1K being used for financial access, data access, or physical access.
  • FIG. 3A discloses the mobile communication device of FIG. 1B having a short-distance wireless communication with a flip phone.
  • FIG. 3B discloses the mobile communication device of FIG. 1E having a short-distance wireless communication with a pda.
  • FIG. 4A discloses the mobile communication device of FIG. 1C being in short-distance wireless communication with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center).
  • FIG. 4B discloses a preferred embodiment using a cell phone being in short-distance wireless communication with a plurality of different mobile communication devices of the present invention—a head covering, an eye covering, and a headset.
  • FIG. 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of either FIG. 1A or 1B.
  • FIG. 6 discloses a preferred embodiment of a simplified logic diagram for an identity confirmation method using the mobile communication device of either FIG. 1A or 1B.
  • FIG. 7A discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1B for wire transferring funds. FIG. 7B discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1B for the buying stock on the Internet. FIG. 7C discloses a preferred embodiment of a simplified logic diagram using the mobile communication device of either FIG. 1A or 1B for currency conversion.
  • FIG. 8 discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B for payment processing at a checkout terminal.
  • FIGS. 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings.
  • FIG. 10A discloses a conventional pair of glasses. FIG. 10B and FIG. 10C disclose a preferred embodiment of the processor/headset unit of the present invention that is compatible with a wing or the frame, respectively, of the eyeglasses of FIG. 10A.
  • FIG. 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B to access a garage door from inside a vehicle; and FIG. 11B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B to access a car door from outside the vehicle.
  • FIGS. 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of three additional embodiments of the communication device of the present invention, the communication device being deployed as an identification device in a head covering (FIG. 12A), an ID badge (FIG. 12B), or an eye-covering (FIG. 12C).
  • FIG. 13A discloses a simplified schematic for using the mobile communication device of either FIG. 1A or 1B to gain access to an account at an ATM. Similarly, FIG. 13B discloses a simplified schematic for using the mobile communication device of FIG. 1B to gain access to a PC or secure data within the PC.
  • FIG. 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone to identify the user or wearer of such identifier device; and FIG. 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention used as an identifier device; and FIG. 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer. FIG. 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIG. 1A or 1B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • FIG. 16A discloses a simplified block diagram of a personal terminal-based security system;
  • FIG. 16B discloses a simplified block diagram of a corporate terminal-based security system;
  • FIG. 16C discloses a simplified block diagram of a resort or luxury cruise terminal-based security system; FIG. 16D discloses a simplified block diagram of a hospital terminal-based security system; and FIG. 16E discloses a simplified block diagram of a law-enforcement terminal-based security system, each deploying one of the mobile communication devices of FIG. 1A through 1K.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Referring now to the drawings, FIGS. 1A and 1B disclose two preferred embodiments of the mobile communication device (10A and 10B) of the present invention. The mobile communication device is a headset that is worn on the ear of a user. During routine usage, the units are hands-free, and only require a finger touch or sweep to authenticate the identity of the wearer.
  • The mobile communication device 10A of FIG. 1A is similar in appearance to a Plantronic Discovers 655 headset, and the mobile communication device 10B of FIG. 1B is similar in appearance to a Nokia HDW-3 wireless headset. Each communication device includes an audio receiver (12A and 12B), a microphone (15A and 15B), and a processor (16A and 16B).
  • The core of the mobile communication device of the present invention is a fingerprint sensor (14A and 14B respectively) enabling the person wearing the headset to authenticate user identity. The fingerprint sensor is commercially available from Authentec. If an area sensor is to be used (as shown), the MBF 200 is commercially available from Fujitsu of Japan, and the FPC1010 is commercially available from Fingerprint Cards AB of Gothenburg, Sweden. If a sweep sensor is used, the sensor of choice is either the Entrépad 1510 or the Entrépad 2510. The fingerprint is generally submitted upon response to a system prompt submitted to the wearer through the audio receiver. Another sweep sensor of choice is manufactured by Atmel, the AT77C104, the FingerChip having integrated navigation. The fingerprint sensor (14A or 14B) not only protects the phone and its stored information, but enables operators to provide new, profitable services such as mobile commerce and wireless banking. The sensor also allows manufacturers to easily add new features like gaming navigation, touch menu scrolling, multi-finger speed dialing, hot key application launch, favorite song and photo recall, and others that differentiate the phone and improve the user experience.
  • The mobile communication device 10A of FIG. 1A includes a power source 18A and is a self-contained unit. The power source 18A is a battery and provides power to the microphone 15A and the audio receiver 12A. The battery can be replaced or recharged. The mobile communication device of FIG. 1B is a headset for use with a cell phone, a computer, or a pda.
  • FIGS. 1C, 1D, and 1E disclose three preferred embodiments of the dual-purpose mobile communication device of the present invention (10C, 10D, and 10E) in the form of three different eye-coverings. The mobile communication device 10C of FIG. 1C is a pair of eyeglasses with corrective lenses. The mobile communication device 10D of FIG. 1D is a pair of sports goggles. The goggles can be used for bicycling, hand-gliding, mountain climbing, and the like. The mobile communication device 10E of FIG. 1E is a pair of sunglasses. Each eye-covering includes an audio receiver (12C, 12D, and 12E), a microphone (15C, 15D, and 15E), and a processor (16C, 16D, and 16D), and each mobile communication device includes a fingerprint sensor (14C, 14D, and 14E). The fingerprint sensor (14C, 14D, and 14E) enables the wearer of the eye-covering to authenticate user identity, the fingerprint generally being submitted upon response to a system prompt submitted to the wearer through the audio receiver (12C, 12D, and 12E). According to the invention, the microphone 15C, 15D, and 15E is preferably an ultra flat high-sensitivity one, preferably embedded on the underside of the tens and hidden, and facing the wearer. Electronic noise-reduction components to filter wind-generated noise from an audio signal transmitted from the microphone (not shown), are also located inside the frame, as well as suitable electrical connections. Electrical contacts for continuity must be provided at a corresponding hinge. As a result of the symmetry of the eye-coverings, the audio receivers (12C, 12D, and 12E) can be deployed for each ear, enabling the wearer to use the mobile communication device to play stereophonic sound for listening to music.
  • FIGS. 1F, 1G, and 1H disclose additional preferred embodiment of the dual-purpose mobile communication device of the present invention (10 F, 10G and 10H) in the form of head coverings, wherein each mobile communication device is used to confirm the identity of the wearer. The mobile communication device 10F of FIG. 1F is in the form of a baseball cap, whereas FIGS. 1G and 1H disclose alternative head-covering designs. In each, a microphone (15F, 15G, and 15H) is positioned as an audio pickup in the bill of the head covering, which picks up words spoken by the wearer. Two sweep fingerprint sensors (14F, 14G, and 14H) are positioned on the underside of each bill, one sensor for each hand. As a result of the symmetry of the head covering, there are audio receivers for each ear, enabling the wearer to use the mobile communication device to hear music in each ear, which is optional.
  • FIG. 1I discloses another preferred embodiments of the dual-purpose mobile communication device of the present invention 10I, the mobile communication device being a security head covering. The mobile communication device is a head-covering hoodie 10I, such that adults can communicate with and locate teenagers, and also teenagers can communicate with each other via closed circuit or “walkie-talkie” or conventional cell phone lines on outdoor excursions. A cell phone or a computer-based wireless communications device can be carried in a pocket and wired to the audio receivers and microphone through the garments. Each garment includes an audio receiver 12I, a microphone 15I, and a processor 16I, and each mobile communication device includes a fingerprint sensor 14I. A global-positioning sensor 19I is used to locate the wearer, and the garment includes a power source 18I. The symmetry of the garment enables audio receivers for each ear, so that the wearer can use the mobile communication device 10I to listen to music.
  • Having a wearable computer on the face or as a head covering has much utility for people in outdoor applications—particularly, with the GPS sensor, and even without the biosensor. For example, a scout leader can maintain two-way communications continually with a group of scouts on an outdoor, overnight field trip. The scout leader equips each of the individual scouts with headsets with the GPS sensor. In the event that one or more scouts get lost, hurt, or otherwise separated from the main unit, the headset is an invaluable device for locating the separated scout or scouts.
  • FIG. 1J discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10J, the mobile communication device embedded in a football-helmet. Each helmet includes an audio receiver 12J, a microphone 15J, and a processor 16J, and each mobile communication device 10J includes a fingerprint sensor 14J. Each helmet includes a GPS sensor 19J and a power source 18J. The fingerprint sensor enables secure communications between the coaches and the quarterback, since a match is required before the audio signals are received by the quarterback. A sweep fingerprint sensor is shown.
  • FIG. 1K discloses yet another preferred embodiment of the dual-purpose mobile communication device of the present invention 10K, the mobile communication device 10K being embedded in a civilian hardhat, the type typically used in building construction. Each helmet includes an audio receiver 12K, a microphone 15K, and a processor 16K, and each mobile communication device 10K includes a fingerprint sensor 14K, a sweep fingerprint sensor being preferred. Again, dual audio receivers are preferred.
  • FIG. 2 is a schematic depicting the mobile communication device of FIG. 1L being used for financial access, data access, or physical access by spoken communications with the designated gatekeepers. The dual-purpose communication device of the present invention enables biometric authentication of a user, said dual-purpose communication device being digitally connected to a communications system. The dual-purpose communication device can be a headset, a head covering, or an eye-covering. A processor is positioned with the communication device, and is in electrical communication with the fingerprint sensor in the communication device. A short-distance wireless communication device that is compatible with the processor positioned in the dual-purpose communication device of the present invention. The short-distance wireless communication device enables the retrieval of fingerprint data from a processor within the dual-purpose communication device. The biometric authentication is determined by another processor, said other processor being external to said dual-purpose communication device and is based at least in part upon a comparison of the sensed fingerprint data and reference fingerprint data of at least one authorized user. If the print in the communication device matches a reference print, eventually authentication will need to be confirmed with reference prints in the headset, cell phone, or master computer before authentication can be confirmed.
  • FIG. 3A discloses a yet still another preferred embodiment of the mobile communication device of the present invention, the mobile communication device 10B, the mobile communication device 10B being in a short-distance wireless communication with a flip phone 20A. The flip phone 20A includes a data entry keypad 28A and a display screen 24A. FIG. 3B discloses another preferred embodiment of the present invention deploying a mobile communication device 10E, the mobile communication device 10E being deployed as a headset for use with a pda 20B. The pda 20B includes a data entry keypad 28B and a display screen 24B. Short-distance wireless communication technologies can be used to transmit data from the mobile communication device to the cell phone. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices. However, wired connections can also be deployed.
  • FIG. 4A discloses the mobile communication device of the present invention as pair of sunglasses, the mobile communication device having Bluetooth® compatibility with various conventional devices (a wrist screen, an IPOD®, a laptop computer, a handheld computer, a cell phone, a personal computer, and a home entertainment center), the mobile communication device including a biosensor for identity authentication, an audio transmitter in the visor, either one or two audio receivers near the ears, preferably enabling plug-in connection with the ear canal(s), and a processor in the underside of the visor. By having the identity authentication in the headset, conventional electronic hardware can provide biometric security. With the exception of the home entertainment center, these connections can also be hard-wired to the mobile communication device of the present invention. Hence, the mobile communication device of the present invention can also be used to access these devices, providing fingerprint security. FIG. 4B discloses a preferred embodiment using a cell phone that is compatible with a plurality of different mobile communication devices of the present invention, each mobile communication device being a headset and being used by the same or different users, and each mobile communication device providing biometric authentication through the headset.
  • FIG. 5 discloses a preferred embodiment of a simplified logic diagram for a registration process for the mobile communication device of the present invention of either FIG. 1A or 1B, the pertinent data being submitted manually by the Applicant. Initially, a person authorized to use the terminal is registered through a registration process. Reference biometric prints are captured during the registration, the prints being voice prints, hand prints (index fingerprint, thumbprints, and palm prints for each hand), and ear prints. The ear print can be a shape of the ear lobe or pinna, a thermal image of the ear pinna, a vein pattern of the ear pinna, the shape of the ear canal, or some other biometric measurement associated with the ear. Then, subsequently, when the person tries to either transmit or receive signals through the terminal, a sensor in the terminal captures a biometric of the voice, hand, or ear, and compares such reading against the reference prints that are authorized to use the terminal. If and only if the prints match, use of the terminal is enabled. If the prints do not match, the terminal is disabled and no signals can be received or transmitted through said terminal. The issuing authority may be a corporation, a bank, a hospital, or a head-of-household. Preferably, the issuing authority will need to approve the user being added to the system.
  • FIG. 6 discloses a preferred embodiment of a simplified logic diagrams for an identity confirmation method using the mobile communication device of either FIG. 1A or 1B.
  • FIG. 7A discloses a preferred embodiment of a simplified logic diagram of a method for wire transferring funds using the mobile communication device of either FIG. 1A or 1B. The wire transfer is made to an escrow account, which is subsequently transferred to the account of the payee, the escrow account keeping the account number of the payee for purposes of privacy and account security. FIG. 7B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B for currency conversion.
  • FIG. 8 discloses a preferred embodiment of a simplified logic diagram for a payment processing system using the mobile communication device of either FIG. 1A or 1B for payment processing at a checkout terminal at a point-of-sale transaction.
  • FIGS. 9A, 9B, and 9C disclose a shell for a cap-terminal of the present invention, the shell, being compatible with multiple conventional head coverings, the shell including an audio transmitter and an audio receiver, a processor, and preferably a fingerprint sensor. The audio receiver is either for one ear or both ears, two ear reception being needed for listening to music. The audio receiver either covers the ears or is in close enough proximity to the ears that ear plugs are not needed.
  • FIG. 10A discloses a conventional pair of glasses. FIG. 10B discloses a preferred embodiment of the processor/headset unit of the present invention that is compatible with an earpiece of the glasses of FIG. 10A, the headset unit including an audio transmitter and an audio receiver and a fingerprint sensor. FIG. 10C discloses another preferred embodiment of a processor/headset of the present invention that is worn above the lenses of the glasses, the headset unit being attachable above the lenses of the glasses, the headset unit including an audio transmitter and an audio receiver, and a fingerprint sensor.
  • FIG. 11A discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B to access a garage door from inside a vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIG. 5, the user speaking “garage door” which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the garage door.
  • FIG. 11B discloses a preferred embodiment of a simplified logic diagram for using the mobile communication device of either FIG. 1A or 1B to access a car door from outside the vehicle, the system being bimodal and using fingerprint and voiceprint matching, said prints being submitted during a registration process similar to one shown in FIG. 5, the user speaking “car door” which are recognizable words to the system which prompts the system to request the user to submit a voiceprint using the terminal and a fingerprint using the terminal to confirm user identity before completing the processing of the request for opening the car door.
  • FIGS. 12A, 12B, and 12C disclose three alternative preferred embodiments of a simplified version of dual-purpose mobile communication device being of the present invention (10Q, 10R, and 10S) for use an identification device. FIG. 12A discloses an eye-covering embodiment, FIG. 12B discloses an ID badge embodiment, and FIG. 12C discloses a head covering embodiment. Each embodiment includes a fingerprint sensor (14Q 14R, and 14S) and a processor (16Q, 16R, and 16S), the identification device (10Q, 10R, and 10S) being useful for authenticating the identity of the wearer for subsequent purposes of financial access, data access, or physical access. The processor (16Q, 16R, and 16S) is in electrical communication with the fingerprint sensor (14Q, 14R, and 14S) and compares captured fingerprint data with reference fingerprint data of at least one authorized user to determine if access is authorized.
  • FIG. 13A discloses a simplified schematic for using the mobile communication device of either FIG. 1A or 1B to gain access at an ATM. The on-site prepaid transaction uses the mobile headset terminal of either FIG. 1A or 1B which includes an RFID. The user at the ATM selects “Enter Remote Fingerprint” and an interrogator at the ATM receives the fingerprint data from the headset. Once the user fingerprint matches the reference fingerprint in the headset, the user fingerprint is compared against an ATM reference fingerprint. Similarly, FIG. 13B discloses a simplified schematic for using the mobile communication device of FIG. 1B to gain access to a PC or secure data within the PC. The user at the PC selects “Enter Remote Fingerprint” and an interrogator at the PC receives the fingerprint data from the headset. Initially, the user's fingerprint is compared against a headset reference fingerprint. If there is a match, then the user's fingerprint is compared against a system or network reference fingerprint template.
  • FIG. 14A discloses the identifier device of the present invention as a head covering, an ID badge, or eyeglasses in direct wireless communication with the handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 14B discloses the identifier device of the present invention as a head covering or eyeglasses in direct wireless communication with the headset, the headset then being in direct wireless communication with a handset of a cell phone for purposes of identifying the user or wearer of such device.
  • FIG. 15A discloses a simplified schematic of another preferred embodiment of the mobile communication device of the present invention in a head covering or glasses including a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator. FIG. 15B discloses a simplified schematic of the preferred embodiment of the mobile communication device of the present invention in a wearable computer including an audio transmitter, an audio receiver, a biometric sensor, a processor, a two-way RFID tag, a global-positioning sensor, and an interrogator.
  • FIG. 15B is a block diagram of depicting the terminal exemplary embodiments of terminal and headsets for using the invention. Specifically, the terminal for communicating with a central computer may comprise processing circuitry, which may include a processor for controlling the operation of the terminal and other associated processing circuitry. The processing circuitry will incorporate audio processing circuits such as audio filters and correlation circuitry associated with speech recognition. In accordance with one aspect of the present invention, the terminal is used in a voice-driven system, which uses speech recognition technology for communication. The headset provides hands-free voice communication between the wearer and the terminal. FIG. 15B illustrates a simple block diagram of one exemplary embodiment of the present invention. Specifically, FIG. 15B incorporates a headset, which is configured to communicate in one aspect on either a wired link or a wireless link with a portable terminal. Alternatively, portable terminal might be a stand-alone system or device that merely communicates with a user through the headset. In still another alternative embodiment, the headset might communicate directly on link to a central computer. FIG. 15C depicts a simplified logic diagram for speech recognition using the mobile communication device of FIG. 1A or 1B, the user speaking commands to the microphone that are used for purposes of completing a phone call, for example.
  • Multispectral Imaging, Inc. is a leader in the design and development of infrared imaging systems, today announced an exclusive worldwide license with Oak Ridge National Laboratory (ORNL) for its patents involving the use of microcantilever sensors for infrared imaging. The company is commercializing unique and proprietary technology that has the potential for radical improvements in both price and performance of uncooled infrared focal plane arrays.
  • Speaker authentication is also starting to move into call centers. As with speech recognition, call-center deployments have the potential for being a huge market. Call centers are under increasing pressure to automate as a way of reducing cost, attenuating the impact (and cost) of agent turnover, and providing services 24/7. Usually speaker authentication is partnered with speech recognition for customer-facing and partner-facing applications. Most often, speaker authentication is added to existing speech-recognition applications but it is an increasingly popular feature of new deployments as well.
  • Some call-center applications extend the definition of speaker authentication. For most applications, speaker authentication is synonymous with speaker verification: a one-to-one comparison of the voiceprint of the caller with the system's stored voiceprint for the identity the caller is claiming to have. In the call-center arena there are many applications where more than one person is authorized to access information or engage in secured activities (e.g., joint accounts). When those people share a password, which may occur when the password is an account number, the system needs to compare the caller's voiceprint with stored voiceprints for all of the authorized individuals. When the system only needs to determine whether the speaker belongs to the group of authorized speakers the process is called speaker classification. When the identity of the group member needs to be determined the process is called speaker identification. In either case it entails one-to-many matching.
  • A voice biometric is a numerical model of the sound, pattern and rhythm of an individual's voice. A voice biometric is as unique to an individual as a finger or palm print. The voice print is established in a registration session or over a period of time as the user continually uses the device.
  • FIG. 16A discloses a simplified block diagram for using either the mobile communication device headset of FIG. 1A or 1B with a personal terminal-based security system. The system can be used for physical access to home or office, as a garage door opener, a car door opener, as a universal handheld remote, for mobile communication device, Internet, and email access and purchases, in addition to making phone calls.
  • FIG. 16B discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1B with a corporate terminal-based security system. The system can be used for physical access to home or office, Internet, and email access, for business expenses, currency conversion, managing a stock portfolio, and for making purchases, in addition to making phone calls.
  • FIG. 16C discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1B with a resort or luxury cruise terminal-based security system. The system can be used for assigning guests physical access to rooms and restricted areas, gaming activity, entertainment expenses, and for Internet, and email communications, in addition to making phone calls.
  • FIG. 16D discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1B with a hospital terminal-based security system. The system can be used for physical access to the hospital and other grounds, for phone, Internet, and email access, and for accessing and updating of patient records.
  • FIG. 16E discloses a simplified block diagram for using either the mobile communication device of FIG. 1A or 1B with a law enforcement terminal-based processing system. The system can be used for headquarters and vehicle access, time and attendance, officer and vehicle tracking, and for phone, Internet, and email communications.
  • The headset incorporates a microphone configured for capturing audio signals. The headset incorporates processing circuitry, which is configured for analyzing digitized representations of audio signals captured by the microphone. The processing circuitry will include suitable digitization circuitry for providing appropriate representations of the audio signals for further processing. In accordance with another aspect of the present invention, the processing circuitry includes speech detection circuitry, which is configured to analyze the sampled representations of the audio signals to detect speech of the user. The processing circuitry includes circuitry, or interfaces with circuitry, which is configured for transmission of the digitized or sampled representations to a device, such as portable terminal when speech is detected (see for example U.S. Publication No. 20050070337 (Byford et al.) which discloses a wireless headset for use in a speech recognition environment.)
  • Short-distance wireless communication technologies are used to transmit data from a sensor to a headset, from a headset to a cellphone, from a headset to computer, or from an identification device to a computer. The wireless communicating based on these communication technologies can establish the cordless communication between devices and terminals, thereby simplifying the device connection work and, at the same time, enhancing convenience because it is substantially unnecessary to select installation spaces of the cordlessly connected devices.
  • The short-distance wireless communication may be used, for example, not only for the data transfer between a computer main frame and its peripheral devices, but also for the data exchange between mobile information devices, and data and audio transmission between a telephone main body, a mobile music player, and a headset, and between a main phone and its cordless headset. BLuetooth™ is the short-distance wireless communication of choice. However, it is to be expressly understood that the metes and bounds of this invention are not to be so limited and that other short-distance wireless communication technologies which include DPOF (Digital Print Order Format) XML (extensible Markup Language), a wireless LAN standardized by IEEE802.11a/b/g/h or the like, UWB (Ultra Wide Band), HAVi™, ZigBee™, NFC, infrared communication, can also be used as short-distance wireless communication schemes.
  • Throughout there are various patents and patent applications and provisional applications referenced by patent number and inventor. The disclosures of these patents in their entireties are hereby incorporated by reference into this specification in order to more fully describe the state-of-the-art.
  • It is evident that many alternatives, modifications, and variations of the mobile computer terminal of the present invention will be apparent to those skilled in the art in light of the disclosure herein. It is intended that the metes and bounds of the present invention be determined by the appended claims rather than by the language of the above specification, and that all such alternatives, modifications, and variations which form a conjointly cooperative equivalent are intended to be included within the spirit and scope of these claims.

Claims (20)

1. A mobile communication device comprising:
a headset enabling a digital connection to a communications system; and
a headset processor, said headset processor being in electrical communication with a headset fingerprint sensor, the headset fingerprint sensor for capturing sensed fingerprint data of a headset user, the headset processor including headset processor memory for retaining sensed fingerprint data, said communications system authenticating user identity as determined by a system processor, said authenticating of user identity being made at least in part based upon a comparison of said sensed fingerprint data and reference fingerprint data of at least one authorized user.
2. The mobile communication device of claim 1, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to access or enter secure data.
3. The mobile communication device of claim 1, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to make a secure communication.
4. The mobile communication device of claim 1, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling physical access to a secure area.
5. The mobile communication device of claim 1, wherein said headset processor enables an initial screening of said sensed fingerprint data and said reference fingerprint data of at least one authorized user.
6. The mobile communication device of claim 1, further comprising an audio receiver that enables said user of said mobile communication device to pick-up audio signals, said user touching said fingerprint sensor in response to an audio prompt, said audio prompt being received by said user through said audio receiver.
7. mobile communication device of claim 1, wherein said system processor is external to said headset.
8. A mobile communication device comprising:
a handset including a handset fingerprint sensor, a handset processor, and a short-distance wireless communication device that enables wireless communication between said headset and said handset, said handset processor including handset processor memory for retaining sensed handset fingerprint data, user authentication being determined by a handset processor when said handset fingerprint sensor is used, said handset processor disposed in said handset, said handset processor making an authentication determination based at least in part upon a comparison of said sensed handset fingerprint data and handset reference fingerprint data of at least one authorized user when said handset fingerprint sensor is used by said user to authenticate user identity; and
a headset including a headset fingerprint sensor, and a headset processor, said headset processor including headset processor memory for retaining sensed headset fingerprint data, user authentication being determined by said headset processor when said headset fingerprint sensor is used, said headset processor disposed in said headset, said headset processor making a determination based at least in part upon a comparison of said sensed headset fingerprint data captured from the headset fingerprint sensor and handset reference fingerprint data of at least one authorized user when said headset fingerprint sensor is used by said user to authenticate user identity.
9. The mobile communication device of claim 8, wherein the headset processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to access or enter secure data.
10. The mobile communication device of claim 8, wherein the headset processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to make a secure communication.
11. The mobile communication device of claim 8, wherein the headset processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling physical access to a secure area.
12. The mobile communication device of claim 8, wherein said headset processor enables an initial screening of said sensed fingerprint data and said reference fingerprint data of at least one authorized user.
13. The mobile communication device of claim 8, further comprising an audio receiver that enables said user of said mobile communication device to pick-up audio signals, said user touching said fingerprint sensor in response to an audio prompt, said audio prompt being received by said user through said audio receiver.
14. A mobile communication device for providing bimodal biometric authentication of a user, said mobile communication device being digitally connected to a communications system, said mobile communication device comprising:
a headset enabling a digital connection to a communications systems, said headset including a microphone for transmitting user voice data, said user voice data having biometric properties, said microphone enabling capture of user voice data; and
a headset processor, said headset processor being in electrical communication with a headset fingerprint sensor, the headset fingerprint sensor enabling capture of sensed fingerprint data of a headset user, said headset processor including headset processor memory for retaining user voice data and user sensed fingerprint data, said communications system authenticating user identity as determined by a systems processor;
whereby said system processor enables an authentication determination of a user to be made based at least in part upon a comparison of said user voice data and reference voice data of at least one authorized user; and
whereby said system processor enables an authentication determination of a user to be made based at least in part upon a comparison of said sensed fingerprint data captured from the headset fingerprint sensor and reference fingerprint data of at least one authorized user.
15. The mobile communication device of claim 14, wherein said system processor is external to said headset.
16. The mobile communication device of claim 14, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to access or enter secure data.
17. The mobile communication device of claim 14, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling the user to make a secure communication.
18. The mobile communication device of claim 14, wherein the system processor determines authentication of user identity by use of user finger data captured through the headset fingerprint sensor, said authentication enabling physical access to a secure area.
19. The mobile communication device of claim 14, wherein said headset processor enables an initial screening of said sensed fingerprint data and said reference fingerprint data of at least one authorized user.
20. The mobile communication device of claim 14, further comprising an audio receiver that enables said user of said mobile communication device to pick-up audio signals, said user touching said fingerprint sensor in response to an audio prompt, said audio prompt being received by said user through said audio receiver.
US12/284,405 2006-03-20 2008-09-22 Mobile communication device Abandoned US20100311390A9 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US12/284,405 US20100311390A9 (en) 2006-03-20 2008-09-22 Mobile communication device
US13/905,290 US9213861B2 (en) 2006-03-20 2013-05-30 Mobile communication system
US14/962,570 US20160086402A1 (en) 2006-03-20 2015-12-08 Mobile Communication Device

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
US78378506P 2006-03-20 2006-03-20
US78808406P 2006-03-28 2006-03-28
US79257106P 2006-04-16 2006-04-16
US79257006P 2006-04-16 2006-04-16
US80163406P 2006-05-18 2006-05-18
US81340206P 2006-06-14 2006-06-14
US86191706P 2006-11-30 2006-11-30
US87799806P 2006-12-29 2006-12-29
PCT/US2007/007288 WO2008008101A2 (en) 2006-03-20 2007-03-20 Mobile communication device
US12/284,405 US20100311390A9 (en) 2006-03-20 2008-09-22 Mobile communication device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/007288 Continuation WO2008008101A2 (en) 2006-03-20 2007-03-20 Mobile communication device

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US13/905,290 Continuation US9213861B2 (en) 2006-03-20 2013-05-30 Mobile communication system
US14/962,570 Continuation US20160086402A1 (en) 2006-03-20 2015-12-08 Mobile Communication Device

Publications (2)

Publication Number Publication Date
US20100075631A1 US20100075631A1 (en) 2010-03-25
US20100311390A9 true US20100311390A9 (en) 2010-12-09

Family

ID=42038178

Family Applications (3)

Application Number Title Priority Date Filing Date
US12/284,405 Abandoned US20100311390A9 (en) 2006-03-20 2008-09-22 Mobile communication device
US13/905,290 Expired - Fee Related US9213861B2 (en) 2006-03-20 2013-05-30 Mobile communication system
US14/962,570 Abandoned US20160086402A1 (en) 2006-03-20 2015-12-08 Mobile Communication Device

Family Applications After (2)

Application Number Title Priority Date Filing Date
US13/905,290 Expired - Fee Related US9213861B2 (en) 2006-03-20 2013-05-30 Mobile communication system
US14/962,570 Abandoned US20160086402A1 (en) 2006-03-20 2015-12-08 Mobile Communication Device

Country Status (1)

Country Link
US (3) US20100311390A9 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100259673A1 (en) * 2009-04-14 2010-10-14 Russell Shawn R Mobile video eyewear data receiving and transmitting system
US20110070864A1 (en) * 2009-09-22 2011-03-24 At&T Intellectual Property I, L.P. Secure Access to Restricted Resource
US20110102137A1 (en) * 2008-01-09 2011-05-05 Nanoident Technologies Ag Biometric Security Device
US20110205016A1 (en) * 2010-02-19 2011-08-25 The Domain Standard, Inc. Method and apparatus for access control using dual biometric authentication
US20110314530A1 (en) * 2010-06-17 2011-12-22 Aliphcom System and method for controlling access to network services using biometric authentication
US20120256723A1 (en) * 2011-04-08 2012-10-11 Avaya Inc. Random location authentication
US8805692B2 (en) * 2006-07-08 2014-08-12 Personics Holdings, Llc Personal audio assistant device and method
US8810367B2 (en) 2011-09-22 2014-08-19 Apple Inc. Electronic device with multimode fingerprint reader
US8819445B2 (en) 2012-04-09 2014-08-26 Mcafee, Inc. Wireless token authentication
US9131370B2 (en) * 2011-12-29 2015-09-08 Mcafee, Inc. Simplified mobile communication device
US9262592B2 (en) 2012-04-09 2016-02-16 Mcafee, Inc. Wireless storage device
US9547761B2 (en) 2012-04-09 2017-01-17 Mcafee, Inc. Wireless token device
US9788586B2 (en) 2013-07-11 2017-10-17 Randall Jay Kendis Apparatus for mounting an electronic device on a brim of a headpiece and method of manufacturing the apparatus
US9936296B1 (en) 2016-09-30 2018-04-03 Eric Harrell Device, system, and method for multimedia communications
US10070313B2 (en) 2012-04-09 2018-09-04 Mcafee, Llc Wireless token device
US11100737B1 (en) * 2020-01-19 2021-08-24 Intellishot Holdings Inc. Biometric sensor
US11216547B2 (en) 2017-05-15 2022-01-04 Microsoft Technology Licensing, Llc Headset with fingerprint authentication
US11450331B2 (en) 2006-07-08 2022-09-20 Staton Techiya, Llc Personal audio assistant device and method

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7418255B2 (en) * 2002-02-21 2008-08-26 Bloomberg Finance L.P. Computer terminals biometrically enabled for network functions and voice communication
US8190692B1 (en) 2008-08-22 2012-05-29 Boadin Technology, LLC Location-based messaging system, method, and computer program product
US8078397B1 (en) 2008-08-22 2011-12-13 Boadin Technology, LLC System, method, and computer program product for social networking utilizing a vehicular assembly
US8265862B1 (en) 2008-08-22 2012-09-11 Boadin Technology, LLC System, method, and computer program product for communicating location-related information
US8073590B1 (en) 2008-08-22 2011-12-06 Boadin Technology, LLC System, method, and computer program product for utilizing a communication channel of a mobile device by a vehicular assembly
US10713341B2 (en) * 2011-07-13 2020-07-14 Scott F. McNulty System, method and apparatus for generating acoustic signals based on biometric information
DE102010032494B4 (en) * 2010-07-28 2012-08-30 Thomas Mulert Method for finding a pair of glasses and radio-activated spectacle finder
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
EP2876220B1 (en) * 2012-07-19 2021-01-06 Sumitomo (S.H.I.) Construction Machinery Co., Ltd. Excavator
US20140090039A1 (en) * 2012-09-24 2014-03-27 Plantronics, Inc. Secure System Access Using Mobile Biometric Devices
DE102013225369A1 (en) * 2012-12-20 2014-06-26 Hyundai Motor Company MOOD LIGHT SYSTEM, METHOD FOR CONTROLLING A HUMOR LIGHT AND MOOD LIGHT CONTROL DEVICE
US9665762B2 (en) * 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9215321B2 (en) 2013-06-20 2015-12-15 Bank Of America Corporation Utilizing voice biometrics
US9236052B2 (en) 2013-06-20 2016-01-12 Bank Of America Corporation Utilizing voice biometrics
US9456164B2 (en) 2013-08-30 2016-09-27 U-Me Holdings LLC Universal remote control that is automatically programmable according to location
US20150066246A1 (en) * 2013-08-30 2015-03-05 U-Me Holdings LLC Making a user's information available in a vehicle
US9118670B2 (en) * 2013-08-30 2015-08-25 U-Me Holdings LLC Making a user's data, settings, and licensed content available in the cloud
US9380041B2 (en) 2013-09-30 2016-06-28 Bank Of America Corporation Identification, verification, and authentication scoring
US10258887B2 (en) * 2013-10-25 2019-04-16 Voyetra Turtle Beach, Inc. Method and system for a headset with parental control
CN103595538B (en) * 2013-11-25 2017-01-25 中南大学 Identity verification method based on mobile phone acceleration sensor
KR102091266B1 (en) 2014-01-14 2020-03-19 삼성전자주식회사 Apparatus and method for controling traffic of an electronic device
US9826400B2 (en) * 2014-04-04 2017-11-21 Qualcomm Incorporated Method and apparatus that facilitates a wearable identity manager
US9743279B2 (en) * 2014-09-16 2017-08-22 Samsung Electronics Co., Ltd. Systems and methods for device based authentication
US9693207B2 (en) * 2015-02-26 2017-06-27 Sony Corporation Unified notification and response system
US9961076B2 (en) 2015-05-11 2018-05-01 Genesys Telecommunications Laboratoreis, Inc. System and method for identity authentication
KR20160147546A (en) * 2015-06-15 2016-12-23 주식회사 케이엠더블유 Electronic device and method for controlling industrial communication device, and industrial communication device thereof
CN105100461B (en) * 2015-07-08 2020-05-15 惠州Tcl移动通信有限公司 Mobile terminal and method for realizing automatic answering
JP2017033266A (en) * 2015-07-31 2017-02-09 セイコーエプソン株式会社 Electronic apparatus, system, information notification method, and information notification program
US9965603B2 (en) * 2015-08-21 2018-05-08 Assa Abloy Ab Identity assurance
US9949008B2 (en) 2015-08-29 2018-04-17 Bragi GmbH Reproduction of ambient environmental sound for acoustic transparency of ear canal device system and method
US9972895B2 (en) 2015-08-29 2018-05-15 Bragi GmbH Antenna for use in a wearable device
US9843853B2 (en) 2015-08-29 2017-12-12 Bragi GmbH Power control for battery powered personal area network device system and method
US10104458B2 (en) 2015-10-20 2018-10-16 Bragi GmbH Enhanced biometric control systems for detection of emergency events system and method
US9980189B2 (en) 2015-10-20 2018-05-22 Bragi GmbH Diversity bluetooth system and method
US10040423B2 (en) * 2015-11-27 2018-08-07 Bragi GmbH Vehicle with wearable for identifying one or more vehicle occupants
US9980033B2 (en) 2015-12-21 2018-05-22 Bragi GmbH Microphone natural speech capture voice dictation system and method
US9939891B2 (en) 2015-12-21 2018-04-10 Bragi GmbH Voice dictation systems using earpiece microphone system and method
US9978397B2 (en) 2015-12-22 2018-05-22 Intel Corporation Wearer voice activity detection
US10085091B2 (en) 2016-02-09 2018-09-25 Bragi GmbH Ambient volume modification through environmental microphone feedback loop system and method
US10667033B2 (en) * 2016-03-02 2020-05-26 Bragi GmbH Multifactorial unlocking function for smart wearable device and method
US10085082B2 (en) 2016-03-11 2018-09-25 Bragi GmbH Earpiece with GPS receiver
US10045116B2 (en) 2016-03-14 2018-08-07 Bragi GmbH Explosive sound pressure level active noise cancellation utilizing completely wireless earpieces system and method
US10052065B2 (en) 2016-03-23 2018-08-21 Bragi GmbH Earpiece life monitor with capability of automatic notification system and method
US10015579B2 (en) 2016-04-08 2018-07-03 Bragi GmbH Audio accelerometric feedback through bilateral ear worn device system and method
US10013542B2 (en) * 2016-04-28 2018-07-03 Bragi GmbH Biometric interface system and method
US10045110B2 (en) 2016-07-06 2018-08-07 Bragi GmbH Selective sound field environment processing system and method
US10201309B2 (en) 2016-07-06 2019-02-12 Bragi GmbH Detection of physiological data using radar/lidar of wireless earpieces
US10977348B2 (en) * 2016-08-24 2021-04-13 Bragi GmbH Digital signature using phonometry and compiled biometric data system and method
US10812891B2 (en) 2016-10-24 2020-10-20 Sony Corporation Sound output apparatus and method of executing function of sound output apparatus
US10062373B2 (en) 2016-11-03 2018-08-28 Bragi GmbH Selective audio isolation from body generated sound system and method
US10058282B2 (en) 2016-11-04 2018-08-28 Bragi GmbH Manual operation assistance with earpiece with 3D sound cues
US10063957B2 (en) 2016-11-04 2018-08-28 Bragi GmbH Earpiece with source selection within ambient environment
US10045117B2 (en) 2016-11-04 2018-08-07 Bragi GmbH Earpiece with modified ambient environment over-ride function
US10045112B2 (en) 2016-11-04 2018-08-07 Bragi GmbH Earpiece with added ambient environment
WO2018125267A1 (en) * 2016-12-27 2018-07-05 Obie Tech, Llc Enhanced communication using variable length strings of alphanumerics, symbols, and other input
US10708699B2 (en) 2017-05-03 2020-07-07 Bragi GmbH Hearing aid with added functionality
CN107026928A (en) * 2017-05-24 2017-08-08 武汉大学 A kind of behavioural characteristic identification authentication method and device based on mobile phone sensor
US11116415B2 (en) 2017-06-07 2021-09-14 Bragi GmbH Use of body-worn radar for biometric measurements, contextual awareness and identification
US11013445B2 (en) 2017-06-08 2021-05-25 Bragi GmbH Wireless earpiece with transcranial stimulation
US10344960B2 (en) 2017-09-19 2019-07-09 Bragi GmbH Wireless earpiece controlled medical headlight
US11272367B2 (en) 2017-09-20 2022-03-08 Bragi GmbH Wireless earpieces for hub communications
CN107809514B (en) * 2017-10-09 2019-07-26 维沃移动通信有限公司 A kind of exchange method based on wireless headset, wireless headset and mobile terminal
US11092998B1 (en) 2018-01-12 2021-08-17 Snap Inc. Eyewear device with fingerprint sensor for user input
CN110096860B (en) * 2019-03-26 2021-07-13 歌尔科技有限公司 Terminal equipment unlocking method and device and storage medium
CN110198218B (en) * 2019-05-10 2021-11-26 天津理工大学 System model and method for authenticating wireless industrial automation network equipment based on light-weight fingerprint
US11750605B2 (en) * 2019-08-21 2023-09-05 Texas Instruments Incorporated Identity validation using Bluetooth fingerprinting authentication
WO2021032985A1 (en) * 2019-08-22 2021-02-25 Prevayl Limited Controller, method and data processing apparatus
US10827455B1 (en) * 2019-10-28 2020-11-03 Motorola Mobility Llc Method and apparatus for sending a notification to a short-range wireless communication audio output device
CN110707782B (en) * 2019-10-31 2021-02-02 维沃移动通信有限公司 Charging control circuit, charging communication circuit, electronic device, and charging control method
US11699449B2 (en) * 2020-03-30 2023-07-11 Jvckenwood Corporation In-ear liveness detection for voice user interfaces
CN112073273B (en) * 2020-08-26 2022-05-17 北京小米移动软件有限公司 Device state control method, device state control apparatus, and storage medium
JP2024501076A (en) * 2020-12-12 2024-01-10 ランドルフ,デヴィン Security methods and systems for receiving and viewing media
US11829460B2 (en) * 2021-05-27 2023-11-28 Capital One Services, Llc Systems and methods for biometric authentication via face covering
US20220398901A1 (en) * 2021-06-09 2022-12-15 Carla Vazquez Biometric Automated Teller Machine

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010017584A1 (en) * 2000-02-24 2001-08-30 Takashi Shinzaki Mobile electronic apparatus having function of verifying a user by biometrics information
US20020073344A1 (en) * 2000-12-08 2002-06-13 Maritzen L. Michael Method and apparatus for preventing an unauthorized transaction
US20020181498A1 (en) * 2001-05-24 2002-12-05 Hsu Raymond T. Method and apparatus for differentiating point to point protocol session termination points
US20020186180A1 (en) * 2000-11-30 2002-12-12 William Duda Hands free solar powered cap/visor integrated wireless multi-media apparatus
US20030095525A1 (en) * 2000-04-13 2003-05-22 Daniel Lavin Navigation control unit for a wireless computer resource access device, such as a wireless web content access device
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US20030174049A1 (en) * 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
US20030226041A1 (en) * 2002-03-28 2003-12-04 Innovation Connection Corporation Apparatus and method for effecting secure physical and commercial transactions in a contactless manner using biometric identity validation
US20040263318A1 (en) * 2003-06-26 2004-12-30 Dvorak Joseph L. System and method for preventing unauthorized use of a device
US20050001028A1 (en) * 2002-08-09 2005-01-06 Patrick Zuili Authentication methods and apparatus for vehicle rentals and other applications
US20050269402A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20050277872A1 (en) * 2004-05-24 2005-12-15 Colby John E Jr Apparatus and method for mobile medical services
US20060007151A1 (en) * 2004-06-08 2006-01-12 Pranil Ram Computer Apparatus with added functionality
US20060013446A1 (en) * 2004-07-16 2006-01-19 Stephens Debra K Mobile communication device with real-time biometric identification
US20060023158A1 (en) * 2003-10-09 2006-02-02 Howell Thomas A Eyeglasses with electrical components
US20060132382A1 (en) * 2004-12-22 2006-06-22 Jannard James H Data input management system for wearable electronically enabled interface
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US20070028359A1 (en) * 2005-07-25 2007-02-08 Robinson Aaron E Headwear with hydration reservoir and storable hood
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
US20070096870A1 (en) * 2005-10-26 2007-05-03 Sentrilock, Inc. Electronic lock box using a biometric identification device
US20070150415A1 (en) * 2005-12-22 2007-06-28 Bundy Ross E Method and apparatus for creating and entering a PIN code
US20090204410A1 (en) * 2008-02-13 2009-08-13 Sensory, Incorporated Voice interface and search for electronic devices including bluetooth headsets and remote systems

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903216A (en) * 1996-12-12 1999-05-11 Sutsos; Pete Security structure unlocking system for use by emergency response and authorized personnel
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
US20040257199A1 (en) * 2000-01-12 2004-12-23 Fitzgibbon James J. Entry control system
US20020165789A1 (en) * 2001-05-04 2002-11-07 Dudek Kenneth Paul Product and service presentment and payment system for mobile e-commerce
US7071813B2 (en) * 2003-05-29 2006-07-04 The Chamberlain Group, Inc. Status signal method and apparatus for movable barrier operator and corresponding wireless remote control
US20060057960A1 (en) * 2004-09-10 2006-03-16 Tran Bao Q Systems and methods for remote data storage
DE602004020898D1 (en) * 2004-11-02 2009-06-10 Harman Becker Automotive Sys Supplying a vehicle audio system with audio data stored in a mobile audio device

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010017584A1 (en) * 2000-02-24 2001-08-30 Takashi Shinzaki Mobile electronic apparatus having function of verifying a user by biometrics information
US20030095525A1 (en) * 2000-04-13 2003-05-22 Daniel Lavin Navigation control unit for a wireless computer resource access device, such as a wireless web content access device
US20030115151A1 (en) * 2000-08-04 2003-06-19 Wheeler Lynn Henry Person-centric account-based digital signature system
US20020186180A1 (en) * 2000-11-30 2002-12-12 William Duda Hands free solar powered cap/visor integrated wireless multi-media apparatus
US20020073344A1 (en) * 2000-12-08 2002-06-13 Maritzen L. Michael Method and apparatus for preventing an unauthorized transaction
US20020181498A1 (en) * 2001-05-24 2002-12-05 Hsu Raymond T. Method and apparatus for differentiating point to point protocol session termination points
US20030174049A1 (en) * 2002-03-18 2003-09-18 Precision Dynamics Corporation Wearable identification appliance that communicates with a wireless communications network such as bluetooth
US20030226041A1 (en) * 2002-03-28 2003-12-04 Innovation Connection Corporation Apparatus and method for effecting secure physical and commercial transactions in a contactless manner using biometric identity validation
US20050001028A1 (en) * 2002-08-09 2005-01-06 Patrick Zuili Authentication methods and apparatus for vehicle rentals and other applications
US20040263318A1 (en) * 2003-06-26 2004-12-30 Dvorak Joseph L. System and method for preventing unauthorized use of a device
US20060023158A1 (en) * 2003-10-09 2006-02-02 Howell Thomas A Eyeglasses with electrical components
US20050277872A1 (en) * 2004-05-24 2005-12-15 Colby John E Jr Apparatus and method for mobile medical services
US20050269402A1 (en) * 2004-06-03 2005-12-08 Tyfone, Inc. System and method for securing financial transactions
US20060007151A1 (en) * 2004-06-08 2006-01-12 Pranil Ram Computer Apparatus with added functionality
US20060013446A1 (en) * 2004-07-16 2006-01-19 Stephens Debra K Mobile communication device with real-time biometric identification
US20060132382A1 (en) * 2004-12-22 2006-06-22 Jannard James H Data input management system for wearable electronically enabled interface
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US20070028359A1 (en) * 2005-07-25 2007-02-08 Robinson Aaron E Headwear with hydration reservoir and storable hood
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
US20070096870A1 (en) * 2005-10-26 2007-05-03 Sentrilock, Inc. Electronic lock box using a biometric identification device
US20070150415A1 (en) * 2005-12-22 2007-06-28 Bundy Ross E Method and apparatus for creating and entering a PIN code
US20090204410A1 (en) * 2008-02-13 2009-08-13 Sensory, Incorporated Voice interface and search for electronic devices including bluetooth headsets and remote systems

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10885927B2 (en) 2006-07-08 2021-01-05 Staton Techiya, Llc Personal audio assistant device and method
US10629219B2 (en) 2006-07-08 2020-04-21 Staton Techiya, Llc Personal audio assistant device and method
US10410649B2 (en) 2006-07-08 2019-09-10 Station Techiya, LLC Personal audio assistant device and method
US10236011B2 (en) 2006-07-08 2019-03-19 Staton Techiya, Llc Personal audio assistant device and method
US10236012B2 (en) 2006-07-08 2019-03-19 Staton Techiya, Llc Personal audio assistant device and method
US11450331B2 (en) 2006-07-08 2022-09-20 Staton Techiya, Llc Personal audio assistant device and method
US10297265B2 (en) 2006-07-08 2019-05-21 Staton Techiya, Llc Personal audio assistant device and method
US10236013B2 (en) 2006-07-08 2019-03-19 Staton Techiya, Llc Personal audio assistant device and method
US8805692B2 (en) * 2006-07-08 2014-08-12 Personics Holdings, Llc Personal audio assistant device and method
US10311887B2 (en) 2006-07-08 2019-06-04 Staton Techiya, Llc Personal audio assistant device and method
US8847732B2 (en) * 2008-01-09 2014-09-30 Nanoident Technologies Ag Biometric security device
US20110102137A1 (en) * 2008-01-09 2011-05-05 Nanoident Technologies Ag Biometric Security Device
US20100259673A1 (en) * 2009-04-14 2010-10-14 Russell Shawn R Mobile video eyewear data receiving and transmitting system
US8606227B2 (en) * 2009-09-22 2013-12-10 At&T Intellectual Property I, L.P. Secure access to restricted resource
US20110070864A1 (en) * 2009-09-22 2011-03-24 At&T Intellectual Property I, L.P. Secure Access to Restricted Resource
US8952781B2 (en) * 2010-02-19 2015-02-10 The Domain Standard, Inc. Method and apparatus for access control using dual biometric authentication
US20110205016A1 (en) * 2010-02-19 2011-08-25 The Domain Standard, Inc. Method and apparatus for access control using dual biometric authentication
US9118488B2 (en) * 2010-06-17 2015-08-25 Aliphcom System and method for controlling access to network services using biometric authentication
US20110314530A1 (en) * 2010-06-17 2011-12-22 Aliphcom System and method for controlling access to network services using biometric authentication
US8810365B2 (en) * 2011-04-08 2014-08-19 Avaya Inc. Random location authentication
US20120256723A1 (en) * 2011-04-08 2012-10-11 Avaya Inc. Random location authentication
US8810367B2 (en) 2011-09-22 2014-08-19 Apple Inc. Electronic device with multimode fingerprint reader
US9544772B2 (en) 2011-12-29 2017-01-10 Mcafee, Inc. Simplified mobile communication device
US9131370B2 (en) * 2011-12-29 2015-09-08 Mcafee, Inc. Simplified mobile communication device
US9547761B2 (en) 2012-04-09 2017-01-17 Mcafee, Inc. Wireless token device
US9262592B2 (en) 2012-04-09 2016-02-16 Mcafee, Inc. Wireless storage device
US10070313B2 (en) 2012-04-09 2018-09-04 Mcafee, Llc Wireless token device
US8819445B2 (en) 2012-04-09 2014-08-26 Mcafee, Inc. Wireless token authentication
US9788586B2 (en) 2013-07-11 2017-10-17 Randall Jay Kendis Apparatus for mounting an electronic device on a brim of a headpiece and method of manufacturing the apparatus
US9936296B1 (en) 2016-09-30 2018-04-03 Eric Harrell Device, system, and method for multimedia communications
US11216547B2 (en) 2017-05-15 2022-01-04 Microsoft Technology Licensing, Llc Headset with fingerprint authentication
US11100737B1 (en) * 2020-01-19 2021-08-24 Intellishot Holdings Inc. Biometric sensor
US20210379378A1 (en) * 2020-01-19 2021-12-09 Intellishot Holdings Inc. Biometric Sensor
US11642522B2 (en) * 2020-01-19 2023-05-09 Intellishot Holdings Inc. Biometric sensor
US20230248971A1 (en) * 2020-01-19 2023-08-10 Intellishot Holdings Inc. Biometric sensor

Also Published As

Publication number Publication date
US9213861B2 (en) 2015-12-15
US20160086402A1 (en) 2016-03-24
US20130263284A1 (en) 2013-10-03
US20100075631A1 (en) 2010-03-25

Similar Documents

Publication Publication Date Title
US9213861B2 (en) Mobile communication system
CA2647194C (en) Mobile communication device
CN110574103B (en) Voice control method, wearable device and terminal
US10146923B2 (en) Audiovisual associative authentication method, related system and device
CN106411346A (en) Watch-type mobile terminal and method for controlling the same
US10205814B2 (en) Wireless earpiece with walkie-talkie functionality
CN105794244A (en) Extending user authentication across a trust group of smart devices
CN104052867A (en) Mobile terminal and controlling method thereof
CN110348186B (en) Display method based on user identity recognition and electronic equipment
CN101253787B (en) Cellular communication system for reducing the effects of radiation emitted from cellular phone antennas
CN108353099B (en) PPG authentication method and equipment
CN107437009A (en) Authority control method and related product
WO2020088483A1 (en) Audio control method and electronic device
CN109255620B (en) Encryption payment method, mobile terminal and computer readable storage medium
CN108206892A (en) Guard method, device, mobile terminal and the storage medium of contact person's privacy
WO2023284209A1 (en) Unlocking method, mobile terminal, and storage medium
CN111523871B (en) Payment processing method and electronic equipment
CN105468945A (en) User verification method and terminal
KR20160105114A (en) Mobile terminal and function extension method using function case thereof
WO2021213371A1 (en) Information processing method and electronic device
CN110191106A (en) A kind of data transmission method for uplink, terminal and communication system
CN106850416A (en) Message processing apparatus and method
CN107621977B (en) Application control method, terminal and computer readable storage medium
CN109064314A (en) C2C borrows refund management method, mobile terminal and computer readable storage medium
WO2022252858A1 (en) Voice control method and electronic device

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION