WO2001035334A1 - Credit card with fingerprint authentication system - Google Patents

Credit card with fingerprint authentication system Download PDF

Info

Publication number
WO2001035334A1
WO2001035334A1 PCT/US2000/031425 US0031425W WO0135334A1 WO 2001035334 A1 WO2001035334 A1 WO 2001035334A1 US 0031425 W US0031425 W US 0031425W WO 0135334 A1 WO0135334 A1 WO 0135334A1
Authority
WO
WIPO (PCT)
Prior art keywords
credit card
memory
data
card
processor
Prior art date
Application number
PCT/US2000/031425
Other languages
French (fr)
Inventor
Kenneth Li
Original Assignee
Kenneth Li
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kenneth Li filed Critical Kenneth Li
Priority to AU17672/01A priority Critical patent/AU1767201A/en
Publication of WO2001035334A1 publication Critical patent/WO2001035334A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass

Definitions

  • the present invention overcomes the problems of the prior art by using a passive optical shutter to provide an optical signal for a card reader.
  • the optical shutter may be a liquid crystal shutter.
  • the controlling of a liquid crystal shutter requires very little power thus allowing for information transfer using a small amount of power, and for an increased range of applications.
  • the present invention provides a fingerprint authentication system.
  • a credit card is manufactured with a processor.
  • a memory for storing credit card identification information for at least one credit account is connected to the processor.
  • a scanner and a transmitter are also connected to the processor.
  • the transmitter may be a transmissive shutter, a reflective shutter, an induction coil, an infrared transmitter, a radio transmitter and smart card electrical contacts.
  • the processor is programmed to receive reference fingerprint data from the scanner and to store reference data based on the reference fingerprint data into the memory.
  • the processor receives test fingerprint data from the scanner at a time after the reference data is stored in memory, and compares the reference data with test data based on the test fingerprint data.
  • the processor sends the credit card identification information to the transmitter only if the comparison is within predefined limits.
  • the reference data is an identification code derived from the reference fingerprint data and the test data is a test code derived from the test fingerprint data.
  • the reference data is derived from the reference fingerprint data using one of several algorithms. An identifier of the selected algorithm is stored in the memory. Test data is obtained from the test fingerprint data based on the identification of the selected algorithm.
  • the reference data is a subset of the reference fingerprint data and the test data is a subset of the test fingerprint data.
  • the card may also have a solar cell for power connected to the processor, memory and scanner. Additionally, the card may have a receiver for receiving information from an external machine or another card. In one embodiment of the present invention, the memory only accepts reference data once.
  • the memory may be configured to store identification information for more than one credit account. If the memory is configured to store identification information for more tnan one credit account, then an input for selecting between credit accounts is provided.
  • the memory may be a flash memory. In an additional embodiment, the memory is integrated with the processor or the scanner so that the connections with the memory are not accessible for probing.
  • the credit card is integrated into a wrist watch.
  • FIG. 1 is a top view of a traditional credit card with a magnetic strip
  • FIG. 2 is a top view of a credit card according to a first embodiment of the present invention
  • FIG. 3 is a side view of a credit card according to a first embodiment of the present invention
  • FIG. 4 is a top view of a credit card according to a second embodiment of the present invention.
  • FIG. 5 is a side view of a credit card according to a second embodiment of the present invention.
  • FIG. 6 is a top view of a credit card according to a third embodiment of the present invention.
  • FIG. 7 is a top view of a credit card according to a fourth embodiment of the present invention
  • FIG. 8 is a perspective view of a wrist watch according to an embodiment of the present invention.
  • FIG. 2 A first embodiment of the present invention is shown in FIG. 2.
  • a credit card 10 is manufactured with a transmissive optical shutter 12.
  • the transmissive optical shutter allows light from a light source 14 to pass through the optical shutter 16 to a detector. As the light passes through the transmissive optical shutter 12, the optical shutter alters the light to convey information to the detector 16.
  • the transmissive optical shutter 12 includes a liquid crystal display.
  • FIG. 4 A second embodiment of the present invention is shown in FIG. 4.
  • a credit card 10 is manufactured with a retro-reflective optical shutter 20.
  • the retro-reflective optical shutter 20 reflects light from a light source 22 back toward a detector 24.
  • the light is altered by the optical shutter to convey information to the detector 24.
  • the light is altered by a liquid crystal display.
  • a card constructed in accordance with the second embodiment may be placed under a combination light source and detector system, thus providing convenience to the user.
  • FIG. 6 A third embodiment of the present invention is shown in FIG. 6.
  • a credit card 10 is manufactured with an optical shutter 30, such as a transmissive optical shutter, or a retro-reflective optical shutter.
  • the credit card has a security system using fingerprint recognition. As explained below, data derived from a fingerprint of at least one particular finger of the card owner is stored m a non-erasable memory 32 located on the card.
  • the user places their fingers on the card so that at least a particular one of the user' s fingers is positioned over a scanner 34. A scan of the user's fingerprint is then made.
  • a processor 36 compares data derived from a scan with data stored in the memory 32. If the fingerprint data stored m memory matches the data derived from the scan of the user's fingerprint, then a signal is sent to the optical shutter for transmission. If there is not a match, then no signal is sent to the optical shutter, and the card is unusable.
  • the card has function keys 38 for controlling functions of the card, such as beginning the scan of the user's finger.
  • the memory 32 of the card may store multiple account numbers and authorization codes, and the function keys 38 may be used to select among the different account numbers and authorization codes .
  • FIG. 7 A fourth embodiment of the present invention is shown in FIG. 7. As shown m FIG. 7, a card is manufactured having an optical shutter 30 such as a transmissive optical shutter or a retro-reflective optical shutter.
  • the credit card has a security system using fingerprint recognition.
  • An exemplary security system using fingerprint recognition is described above in reference to the third embodiment and includes a scanner, a non-volatile memory, and a processor.
  • the non-volatile memory contains information including fingerprint information, an account number and security related codes.
  • a card according to the fourth embodiment also has a solar cell which supplies power to the card.
  • the memory of the card is written only once and cannot be reprogrammed or read.
  • the initialization of a card occurs, for example, as follows. A new card is given to the user and the initialization is completed inside of a bank or similar organization. An initializing machine is used to initialize the card. The initializing machine issues an account number for the user and an optional security code. In an embodiment, the security code is a special number together with a checksum calculated by a special algorithm known only to the bank. The account number and the optional security code are transmitted from the initialization machine to the card through an input sensor, such as a photo sensor, on the card (Not shown) .
  • the card is equipped with a security system using fingerprint recognition, including a scanner, a non-volatile memory, and a processor, such as that described for the third and fourth embodiments described above, then the user holds the card so that the user's thumb is placed on the scanner of the card.
  • the processing unit in the card takes an image signal of the fingerprint, goes through an algorithm, and converts the image signal into a set of numbers.
  • the set of numbers which represents the fingerprint are then stored m the memory.
  • the fingerprint can be transformed into numbers by several algorithms. The particular algorithm may be chosen during the initialization process and an identifier for the chosen algorithm stored in memory .
  • the card is ready for use.
  • the card is programmed so that the input sensor cannot be used again, in order to prevent tampering with the stored information.
  • a transaction occurs as follows. During a transaction, a user holds the card so that the user's thumb is on the scanner. When the card is placed in proximity of the transaction machine, e.g. an ATM, the card will be powered up by a solar cell or battery if present, or through electrical contacts on the surface of the card that interface with the transaction machine.
  • the processor reads the fingerprint and converts the fingerprint to a set of numbers based on the same algorithm used in initializing the card as determined by reference to an algorithm identifier stored on the card.
  • the card transmits a signal corresponding to the stored account number and the optional security code, if applicable, to the transaction machine.
  • authenticity is checked and the user is allowed to continue with the transaction.
  • the fingerprint scan does not produce a set of numbers that match the set of numbers contained in the memory, then no action will be taken. Because the memory of the card cannot be read without the owner' s fingerprint being correctly scanned, a lost card cannot be used by anyone.
  • the advantage of using fingerprints this way is that the fingerprint information is retained m the card itself and is not transmitted anywhere else, thus making the user more comfortable in using it. Furthermore, if a flash memory is used, there is no way a user can reverse engineer the chip and find out the code, especially if the memory is integrated with the processing unit or the fingerprint scanner so that the interconnection of the memory circuit is inaccessible for probing .
  • the card can be programmed more generally so that two way communication may be established between a card and a transaction machine. This is desirable for smart card applications in which pertinent information is stored locally m the smart card itself rather than m the central database, as in the case of credit cards.
  • initialization of a card equipped with a security system using fingerprint recognition proceeds as follows.
  • the user is given a new card.
  • the user holds the card so that the user's thumb is placed on the scanner of the card and places the card in an initialization machine.
  • the processor in the card takes an image signal of the fingerprint, goes through an algorithm, and converts the image signal into a set of numbers .
  • the set of numbers which represents the fingerprint is used as the bank account number.
  • the bank account number is communicated to the initialization machine by a transmitter on the card, such as an optical shutter.
  • the set of numbers may be processed using an additional algorithm to arrive at a bank account number.
  • the use of an additional algorithm prevents mischief by further preventing reconstruction of a user's identification information by others.
  • an input device such as a photo-sensor is not necessary, and bank employees may be kept from a user's account information.
  • initialization of a card equipped with a security system using fingerprint recognition proceeds as follows.
  • a user is given a new card and allowed to take multiple fingerprint scans.
  • the processor in the card takes each fingerprint image signal, goes through an algorithm, and converts the image signal into a set of numbers.
  • the memory stores all of the sets of numbers from all of the individual scans. Later, when comparing a user's fingerprint, the processor compares the scan information to all of the sets of numbers stored in the memory. This lowers the rejection rate that a user encounters, and allows greater flexibility as to how the user places their finger on the scanner.
  • the user may scan multiple different fingers.
  • multiple users may scan their fingers on a single card, so that a family, for example, may all use the same card.
  • each set of numbers formed by a scan is used as a bank account number so that one card is associated with multiple accounts which may or may not be linked together .
  • the fingerprint authorization equipped credit card may be integrated with a time function and take the form of a wrist watch 60, as shown m FIG. 8.
  • the watch 60 has a retro-reflective optical shutter 62 and a scanner 64.
  • the retro-reflective optical shutter 62 also displays the time.
  • the watch 60 may have function keys 66 to complete traditional time-piece, credit card, and smart card functions.
  • the transaction is non-contact, there is no need for the user to take the watch off the wrist during the transaction.
  • the user simply places their selected finger over the fingerprint sensor and place the watch under the active region of the transaction machine.
  • the fingerprint will be read, checked against the memory, and the transaction will be initiated.
  • a photo sensor (not shown) can be added to the wrist watch for receiving data from the transaction machine.
  • the fingerprint credit card can communicate with a transaction machine by using standard electrical contacts commonly used in smart cards.
  • standard electrical contacts commonly used in smart cards eliminates the added components of non-contact communication and power supply making it a simple card to use.
  • the use of standard electrical contacts commonly used in smart cards also makes the card backward compatible with current systems.
  • the fingerprint credit card has a hybrid communication scheme with the transaction machine m which both the electrical contacts and non-contact communication means are present at the same time, making the card compatible with both new and old transaction machines.
  • the present invention provides for a credit card with a fingerprint authorization system.

Abstract

A credit card (10) having a processor (36), a memory (32) connected to the processor (36) that stores credit card identification information for at least one credit account, a scanner (34) connected to the processor (36), and a transmitter (12) connected to the processor (36); the processor (36) is programmed to receive reference fingerprint data from the scanner (34), store reference data based on the reference fingerprint data into the memory (32), receive test fingerprint data from the scanner (34) at a time after the reference data is stored in memory (32), compare the reference data with test data based on the test fingerprint data and only if the comparison is within predefined limits, send the credit card identification information to the transmitter (12).

Description

CREDIT CARD WITH FINGERPRINT AUTHENTICATION SYSTEM
BACKGROUND OF THE INVENTION
Most credit card authorization systems consist of a scanner which electronically scans a magnetic strip on a credit card using a mechanically contacting magnetic head. An example of a credit card with a magnetic strip is shown in FIG. 1. With repeated use, the mechanical contact often fails. Therefore, it is desirable to have a credit card that is electronic and has a non-contact means of transmitting information. Thus, it has been the goal of many applications to change from the current system to a non-contact system. A system for non-contact data transfer was disclosed by Kenneth Li, disclosure document No. 401597, the entire contents of which are incorporated herein by reference.
Common methods of non-contact information transfer are found in remote controls of TV's and VCR's, etc. Common methods employ infra-red light, induction, or radio frequency. However, the common methods discussed above tend to consume a lot of power and therefore, are not suitable for a credit card with a small size.
Further, the current system of using a credit card with a magnetic strip for electronic transfer of funds or point of sale transactions is subject to fraud. Thus, there is a need for security so that stolen or misplaced cards are not used by people other than the owner.
SUMMARY OF THE INVENTION
The present invention overcomes the problems of the prior art by using a passive optical shutter to provide an optical signal for a card reader. The optical shutter may be a liquid crystal shutter. The controlling of a liquid crystal shutter requires very little power thus allowing for information transfer using a small amount of power, and for an increased range of applications. Additionally, the present invention provides a fingerprint authentication system. In one embodiment a credit card is manufactured with a processor. A memory for storing credit card identification information for at least one credit account is connected to the processor. A scanner and a transmitter are also connected to the processor. The transmitter may be a transmissive shutter, a reflective shutter, an induction coil, an infrared transmitter, a radio transmitter and smart card electrical contacts.
The processor is programmed to receive reference fingerprint data from the scanner and to store reference data based on the reference fingerprint data into the memory. The processor receives test fingerprint data from the scanner at a time after the reference data is stored in memory, and compares the reference data with test data based on the test fingerprint data. The processor sends the credit card identification information to the transmitter only if the comparison is within predefined limits.
In an embodiment of the present invention, the reference data is an identification code derived from the reference fingerprint data and the test data is a test code derived from the test fingerprint data. In an alternative embodiment, the reference data is derived from the reference fingerprint data using one of several algorithms. An identifier of the selected algorithm is stored in the memory. Test data is obtained from the test fingerprint data based on the identification of the selected algorithm. In another alternative embodiment, the reference data is a subset of the reference fingerprint data and the test data is a subset of the test fingerprint data.
The card may also have a solar cell for power connected to the processor, memory and scanner. Additionally, the card may have a receiver for receiving information from an external machine or another card. In one embodiment of the present invention, the memory only accepts reference data once. The memory may be configured to store identification information for more than one credit account. If the memory is configured to store identification information for more tnan one credit account, then an input for selecting between credit accounts is provided. The memory may be a flash memory. In an additional embodiment, the memory is integrated with the processor or the scanner so that the connections with the memory are not accessible for probing.
In an alternative embodiment, the credit card is integrated into a wrist watch.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a top view of a traditional credit card with a magnetic strip;
FIG. 2 is a top view of a credit card according to a first embodiment of the present invention; FIG. 3 is a side view of a credit card according to a first embodiment of the present invention;
FIG. 4 is a top view of a credit card according to a second embodiment of the present invention;
FIG. 5 is a side view of a credit card according to a second embodiment of the present invention;
FIG. 6 is a top view of a credit card according to a third embodiment of the present invention;
FIG. 7 is a top view of a credit card according to a fourth embodiment of the present invention; FIG. 8 is a perspective view of a wrist watch according to an embodiment of the present invention. DETAILED DESCRIPTION OF THE INVENTION
A first embodiment of the present invention is shown in FIG. 2. As shown m FIG. 2, a credit card 10 is manufactured with a transmissive optical shutter 12. As shown m FIG. 3, the transmissive optical shutter allows light from a light source 14 to pass through the optical shutter 16 to a detector. As the light passes through the transmissive optical shutter 12, the optical shutter alters the light to convey information to the detector 16. In one embodiment of the present invention, the transmissive optical shutter 12 includes a liquid crystal display.
A second embodiment of the present invention is shown in FIG. 4. As shown in FIG. 4, a credit card 10 is manufactured with a retro-reflective optical shutter 20. As shown in FIG. 5, the retro-reflective optical shutter 20 reflects light from a light source 22 back toward a detector 24. When the light from the light source 22 is reflected to the detector 24, the light is altered by the optical shutter to convey information to the detector 24. In one embodiment of the present invention, the light is altered by a liquid crystal display. A card constructed in accordance with the second embodiment may be placed under a combination light source and detector system, thus providing convenience to the user.
A third embodiment of the present invention is shown in FIG. 6. As shown m FIG. 6, a credit card 10 is manufactured with an optical shutter 30, such as a transmissive optical shutter, or a retro-reflective optical shutter. In addition to the optical shutter, the credit card has a security system using fingerprint recognition. As explained below, data derived from a fingerprint of at least one particular finger of the card owner is stored m a non-erasable memory 32 located on the card.
At the time the card is used, the user places their fingers on the card so that at least a particular one of the user' s fingers is positioned over a scanner 34. A scan of the user's fingerprint is then made. A processor 36 compares data derived from a scan with data stored in the memory 32. If the fingerprint data stored m memory matches the data derived from the scan of the user's fingerprint, then a signal is sent to the optical shutter for transmission. If there is not a match, then no signal is sent to the optical shutter, and the card is unusable. In an additional embodiment, the card has function keys 38 for controlling functions of the card, such as beginning the scan of the user's finger. In another embodiment, the memory 32 of the card may store multiple account numbers and authorization codes, and the function keys 38 may be used to select among the different account numbers and authorization codes .
A fourth embodiment of the present invention is shown in FIG. 7. As shown m FIG. 7, a card is manufactured having an optical shutter 30 such as a transmissive optical shutter or a retro-reflective optical shutter. In addition to the optical shutter, the credit card has a security system using fingerprint recognition. An exemplary security system using fingerprint recognition is described above in reference to the third embodiment and includes a scanner, a non-volatile memory, and a processor. The non-volatile memory contains information including fingerprint information, an account number and security related codes. A card according to the fourth embodiment also has a solar cell which supplies power to the card. In an embodiment of the present invention, the memory of the card is written only once and cannot be reprogrammed or read.
The initialization of a card occurs, for example, as follows. A new card is given to the user and the initialization is completed inside of a bank or similar organization. An initializing machine is used to initialize the card. The initializing machine issues an account number for the user and an optional security code. In an embodiment, the security code is a special number together with a checksum calculated by a special algorithm known only to the bank. The account number and the optional security code are transmitted from the initialization machine to the card through an input sensor, such as a photo sensor, on the card (Not shown) .
If the card is equipped with a security system using fingerprint recognition, including a scanner, a non-volatile memory, and a processor, such as that described for the third and fourth embodiments described above, then the user holds the card so that the user's thumb is placed on the scanner of the card. The processing unit in the card takes an image signal of the fingerprint, goes through an algorithm, and converts the image signal into a set of numbers. The set of numbers which represents the fingerprint are then stored m the memory. In additional embodiments, for added security, the fingerprint can be transformed into numbers by several algorithms. The particular algorithm may be chosen during the initialization process and an identifier for the chosen algorithm stored in memory .
Once all of the necessary information has been placed m the memory, the card is ready for use. The card is programmed so that the input sensor cannot be used again, in order to prevent tampering with the stored information.
If the card is equipped with a security system using fingerprint recognition, including a scanner, a non-volatile memory, and a processor such as that described for the third and fourth embodiments described above, a transaction occurs as follows. During a transaction, a user holds the card so that the user's thumb is on the scanner. When the card is placed in proximity of the transaction machine, e.g. an ATM, the card will be powered up by a solar cell or battery if present, or through electrical contacts on the surface of the card that interface with the transaction machine. The processor reads the fingerprint and converts the fingerprint to a set of numbers based on the same algorithm used in initializing the card as determined by reference to an algorithm identifier stored on the card. If the set of numbers matches with the set of numbers stored m the memory that correspond to the user's fingerprint, then the card transmits a signal corresponding to the stored account number and the optional security code, if applicable, to the transaction machine. Thus, authenticity is checked and the user is allowed to continue with the transaction. If the fingerprint scan does not produce a set of numbers that match the set of numbers contained in the memory, then no action will be taken. Because the memory of the card cannot be read without the owner' s fingerprint being correctly scanned, a lost card cannot be used by anyone. The advantage of using fingerprints this way is that the fingerprint information is retained m the card itself and is not transmitted anywhere else, thus making the user more comfortable in using it. Furthermore, if a flash memory is used, there is no way a user can reverse engineer the chip and find out the code, especially if the memory is integrated with the processing unit or the fingerprint scanner so that the interconnection of the memory circuit is inaccessible for probing .
For a more versatile card, the card can be programmed more generally so that two way communication may be established between a card and a transaction machine. This is desirable for smart card applications in which pertinent information is stored locally m the smart card itself rather than m the central database, as in the case of credit cards.
In an alternative embodiment of the present invention, initialization of a card equipped with a security system using fingerprint recognition, proceeds as follows. The user is given a new card. The user holds the card so that the user's thumb is placed on the scanner of the card and places the card in an initialization machine. The processor in the card takes an image signal of the fingerprint, goes through an algorithm, and converts the image signal into a set of numbers . The set of numbers which represents the fingerprint is used as the bank account number.
The bank account number is communicated to the initialization machine by a transmitter on the card, such as an optical shutter. In another alternative embodiment, the set of numbers may be processed using an additional algorithm to arrive at a bank account number. The use of an additional algorithm prevents mischief by further preventing reconstruction of a user's identification information by others. By having the card transmit the account number to the bank, an input device, such as a photo-sensor is not necessary, and bank employees may be kept from a user's account information.
In yet another alternative embodiment, initialization of a card equipped with a security system using fingerprint recognition, proceeds as follows. A user is given a new card and allowed to take multiple fingerprint scans. The processor in the card takes each fingerprint image signal, goes through an algorithm, and converts the image signal into a set of numbers. The memory stores all of the sets of numbers from all of the individual scans. Later, when comparing a user's fingerprint, the processor compares the scan information to all of the sets of numbers stored in the memory. This lowers the rejection rate that a user encounters, and allows greater flexibility as to how the user places their finger on the scanner. In an additional embodiment, the user may scan multiple different fingers. In yet another embodiment, multiple users may scan their fingers on a single card, so that a family, for example, may all use the same card. In an additional embodiment, each set of numbers formed by a scan is used as a bank account number so that one card is associated with multiple accounts which may or may not be linked together .
In another embodiment, the fingerprint authorization equipped credit card may be integrated with a time function and take the form of a wrist watch 60, as shown m FIG. 8. The watch 60 has a retro-reflective optical shutter 62 and a scanner 64.
The retro-reflective optical shutter 62 also displays the time.
Additionally, the watch 60 may have function keys 66 to complete traditional time-piece, credit card, and smart card functions.
Because the transaction is non-contact, there is no need for the user to take the watch off the wrist during the transaction. The user simply places their selected finger over the fingerprint sensor and place the watch under the active region of the transaction machine. The fingerprint will be read, checked against the memory, and the transaction will be initiated. For a smart card application where a two-way communication is needed, a photo sensor (not shown) can be added to the wrist watch for receiving data from the transaction machine. By integrating credit or smart card functionality with fingerprint authorization in a wrist watch, a user gains convenience, especially because the wrist watch is always ready to be used, and will not be lost easily .
In another embodiment, the fingerprint credit card can communicate with a transaction machine by using standard electrical contacts commonly used in smart cards. The use of standard electrical contacts commonly used in smart cards eliminates the added components of non-contact communication and power supply making it a simple card to use. The use of standard electrical contacts commonly used in smart cards also makes the card backward compatible with current systems. In yet another embodiment, the fingerprint credit card has a hybrid communication scheme with the transaction machine m which both the electrical contacts and non-contact communication means are present at the same time, making the card compatible with both new and old transaction machines.
The preceding description has been presented with reference to the presently preferred embodiments of the invention shown in the drawings. Workers skilled in the art and technology to which this invention pertains will appreciate that alteration and changes in the described processes and structures can be practiced without departing from the spirit, principles and scope of this invention.
Accordingly, the present invention provides for a credit card with a fingerprint authorization system. Although this invention has been described in certain specific embodiments, many additional modifications and variations would be apparent to those skilled in the art. It is therefore to be understood that this invention may be practiced otherwise than as specifically described. Thus, the present embodiments of the invention should be considered in all respects as illustrative and not restrictive, the scope of the invention to be determined by the claims supported by this application and their equivalents rather than the foregoing description.

Claims

WHAT IS CLAIMED IS:
1. A credit card comprising: a processor, a memory, connected to the processor, storing credit card identification information for at least one credit account, a scanner connected to the processor a transmitter connected to the processor, wherein the processor is programmed to a) receive reference fingerprint data from the scanner, b) store reference data based on the reference fingerprint data into the memory, c) receive test fingerprint data from the scanner at a time after the reference data is stored in memory, d) compare the reference data with test data based on the test fingerprint data and e) only if the comparison is within predefined limits, send the credit card identification information to the transmitter.
2. The credit card of claim 1, wherein the reference data is an identification code derived from the reference fingerprint data and wherein the test data is a test code derived from the test fingerprint data.
3. The credit card of claim 1, wherein the reference data is derived from the reference fingerprint data using a selected one of a plurality of algorithms, wherein an identification of the selected one of the plurality of algorithms is stored in the memory and wherein the test data is derived from the test fingerprint data based on the identification of the selected one of the plurality of algorithms.
4. The credit card of claim 1, wherein the reference data is a proper subset of the reference fingerprint data and the test data is a proper subset of the test fingerprint area.
5. The credit card of claim 1 wherein the memory only accepts the storing of the identification information once.
6. The credit card of claim 1 wherein the transmitter is one of the group of a transmissive shutter, a reflective shutter, an induction coil, an infrared transmitter, a radio transmitter and smart card electrical contacts.
7. The credit card of claim 1 further comprising a solar cell connected to the processor, memory and scanner.
8. The credit card of claim 1 wherein the memory stores credit card identification information for more than one credit account, the credit card further comprising an input for selecting between credit accounts.
The credit card of claim 1 further comprising a receiver.
10. The credit card of claim 9 wherein the receiver is one of the group consisting of an induction coil, an infrared receiver, a radio receiver and smart card electrical contacts.
11. The credit card of claim 1 wherein the memory is a flash memory.
12. The credit card of claim 1 wherein the memory is integrated with the processor or the scanner such that the connections with the memory are not accessible for probing.
13. The credit card of claim 1 wherein the reference data is used as an account number and is transmitted by the transmitter to a bank to assign an account number to the card.
14. The credit card of claim 1 wherein the processor is programmed to receive reference fingerprint data from the scanner a plurality of times, each time storing additional reference data based on the reference fingerprint data into the memory; and wherein test data is compared to all of the reference data stored in memory.
15. The credit card of claim 1 wherein the credit card is integrated into a wrist watch.
PCT/US2000/031425 1999-11-11 2000-11-13 Credit card with fingerprint authentication system WO2001035334A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU17672/01A AU1767201A (en) 1999-11-11 2000-11-13 Credit card with fingerprint authentication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16496999P 1999-11-11 1999-11-11
US60/164,969 1999-11-11

Publications (1)

Publication Number Publication Date
WO2001035334A1 true WO2001035334A1 (en) 2001-05-17

Family

ID=22596859

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/031425 WO2001035334A1 (en) 1999-11-11 2000-11-13 Credit card with fingerprint authentication system

Country Status (2)

Country Link
AU (1) AU1767201A (en)
WO (1) WO2001035334A1 (en)

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1327957A1 (en) * 2001-06-08 2003-07-16 Sony Corporation Function extension module
EP1339027A1 (en) * 2001-06-01 2003-08-27 Software Consultants (I.S.) Inc. A secure multicurrency module for microprocessors
WO2004066199A2 (en) * 2003-01-20 2004-08-05 Mordechai Teicher System method and apparatus for visual authentication
WO2004100083A1 (en) 2003-05-08 2004-11-18 Koninklijke Philips Electronics N.V. Smart authenticating card
WO2004100089A3 (en) * 2003-05-08 2005-05-19 Koninkl Philips Electronics Nv Smart card that stores invisible signatures
WO2007093580A1 (en) * 2006-02-16 2007-08-23 Mauro Brunazzo Smart card with identity checking
US7278025B2 (en) 2002-09-10 2007-10-02 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US7337326B2 (en) 2002-03-28 2008-02-26 Innovation Connection Corporation Apparatus and method for effecting secure physical and commercial transactions in a contactless manner using biometric identity validation
EP1912179A2 (en) * 2006-10-14 2008-04-16 nanoCrypt AG Device for authentification
EP2039052A4 (en) * 2006-06-19 2011-06-29 Visa Usa Inc Transaction authentication using network
US8015592B2 (en) 2002-03-28 2011-09-06 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
US8082575B2 (en) 2002-03-28 2011-12-20 Rampart-Id Systems, Inc. System, method and apparatus for enabling transactions using a user enabled programmable magnetic stripe
US8103881B2 (en) 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
WO2013035117A1 (en) 2011-09-08 2013-03-14 FG s.r.l. AGENZIA FINANZIARIA Portable device for financial transactions
US8918900B2 (en) 2004-04-26 2014-12-23 Ivi Holdings Ltd. Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
US20190384903A1 (en) * 2004-12-20 2019-12-19 Proxense, Llc Biometric Personal Data Key (PDK) Authentication
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4582985A (en) * 1981-03-18 1986-04-15 Loefberg Bo Data carrier
US4746787A (en) * 1984-07-20 1988-05-24 Oki Electric Industry Co., Ltd. IC card with display and card recording and reading device
US4766293A (en) * 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4582985A (en) * 1981-03-18 1986-04-15 Loefberg Bo Data carrier
US4746787A (en) * 1984-07-20 1988-05-24 Oki Electric Industry Co., Ltd. IC card with display and card recording and reading device
US4766293A (en) * 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US5239166A (en) * 1989-01-17 1993-08-24 Graves Marcel A Secure data interchange system erasing a card memory upon an invalid response
US5623552A (en) * 1994-01-21 1997-04-22 Cardguard International, Inc. Self-authenticating identification card with fingerprint identification

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8103881B2 (en) 2000-11-06 2012-01-24 Innovation Connection Corporation System, method and apparatus for electronic ticketing
EP1339027A1 (en) * 2001-06-01 2003-08-27 Software Consultants (I.S.) Inc. A secure multicurrency module for microprocessors
EP1327957A4 (en) * 2001-06-08 2007-04-11 Sony Corp Function extension module
EP1327957A1 (en) * 2001-06-08 2003-07-16 Sony Corporation Function extension module
US8015592B2 (en) 2002-03-28 2011-09-06 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
US8082575B2 (en) 2002-03-28 2011-12-20 Rampart-Id Systems, Inc. System, method and apparatus for enabling transactions using a user enabled programmable magnetic stripe
US7337326B2 (en) 2002-03-28 2008-02-26 Innovation Connection Corporation Apparatus and method for effecting secure physical and commercial transactions in a contactless manner using biometric identity validation
US9016584B2 (en) 2002-03-28 2015-04-28 Innovation Connection Corporation System, method and apparatus for enabling transactions using a biometrically enabled programmable magnetic stripe
US8904187B2 (en) 2002-09-10 2014-12-02 Ivi Holdings Ltd. Secure biometric verification of identity
US7278025B2 (en) 2002-09-10 2007-10-02 Ivi Smart Technologies, Inc. Secure biometric verification of identity
US7065645B2 (en) * 2003-01-20 2006-06-20 Mordechai Teicher System, method, and apparatus for visual authentication
WO2004066199A3 (en) * 2003-01-20 2004-09-23 Mordechai Teicher System method and apparatus for visual authentication
WO2004066199A2 (en) * 2003-01-20 2004-08-05 Mordechai Teicher System method and apparatus for visual authentication
WO2004100083A1 (en) 2003-05-08 2004-11-18 Koninklijke Philips Electronics N.V. Smart authenticating card
WO2004100089A3 (en) * 2003-05-08 2005-05-19 Koninkl Philips Electronics Nv Smart card that stores invisible signatures
US11922395B2 (en) 2004-03-08 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8918900B2 (en) 2004-04-26 2014-12-23 Ivi Holdings Ltd. Smart card for passport, electronic passport, and method, system, and apparatus for authenticating person holding smart card or electronic passport
US20190384903A1 (en) * 2004-12-20 2019-12-19 Proxense, Llc Biometric Personal Data Key (PDK) Authentication
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11800502B2 (en) 2006-01-06 2023-10-24 Proxense, LL Wireless network synchronization of cells and client devices on a network
US11219022B2 (en) 2006-01-06 2022-01-04 Proxense, Llc Wireless network synchronization of cells and client devices on a network with dynamic adjustment
US11212797B2 (en) 2006-01-06 2021-12-28 Proxense, Llc Wireless network synchronization of cells and client devices on a network with masking
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
WO2007093580A1 (en) * 2006-02-16 2007-08-23 Mauro Brunazzo Smart card with identity checking
US11157909B2 (en) 2006-05-05 2021-10-26 Proxense, Llc Two-level authentication for secure transactions
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11551222B2 (en) 2006-05-05 2023-01-10 Proxense, Llc Single step transaction authentication using proximity and biometric input
US11182792B2 (en) 2006-05-05 2021-11-23 Proxense, Llc Personal digital key initialization and registration for secure transactions
EP2039052A4 (en) * 2006-06-19 2011-06-29 Visa Usa Inc Transaction authentication using network
EP1912179A2 (en) * 2006-10-14 2008-04-16 nanoCrypt AG Device for authentification
EP1912179A3 (en) * 2006-10-14 2011-08-10 nanoCrypt AG Device for authentification
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US11562644B2 (en) 2007-11-09 2023-01-24 Proxense, Llc Proximity-sensor supporting multiple application services
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11727355B2 (en) 2008-02-14 2023-08-15 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11669701B2 (en) 2011-02-21 2023-06-06 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11132882B1 (en) 2011-02-21 2021-09-28 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
WO2013035117A1 (en) 2011-09-08 2013-03-14 FG s.r.l. AGENZIA FINANZIARIA Portable device for financial transactions
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US11914695B2 (en) 2013-05-10 2024-02-27 Proxense, Llc Secure element as a digital pocket

Also Published As

Publication number Publication date
AU1767201A (en) 2001-06-06

Similar Documents

Publication Publication Date Title
WO2001035334A1 (en) Credit card with fingerprint authentication system
US6991155B2 (en) Transaction card system having security against unauthorized usage
US10922598B2 (en) Fingerprint authorisable device
US6340116B1 (en) Proximity card with incorporated pin code protection
US20170289127A1 (en) Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US8756680B2 (en) Biometric-enabled smart card
AU2019270208B2 (en) Autonomous enrolment system and method for holder of biometric device
US5265162A (en) Portable pin card
US20210042759A1 (en) Incremental enrolment algorithm
US20080120509A1 (en) Biometrics-secured transaction card
EP3625729B1 (en) Biometric enrolment
WO2016160816A1 (en) Smart data cards that enable the performance of various functions upon activation/authentication by a user's fingerprint, oncard pin number entry, and/or by facial recognition of the user, or by facial recognition of a user alone, including an automated changing security number that is displayed on a screen on a card's surface following an authenticated biometric match
US20080028230A1 (en) Biometric authentication proximity card
US20060213972A1 (en) Secure credit card with near field communications
US20050001711A1 (en) System, method and apparatus for electronic ticketing
GB2517775A (en) Apparatus and methods for identity verification
WO1987002491A1 (en) Personal identification device
EP1374159A1 (en) Smart card having an optical communication circuit and a method for use thereof
US20170228631A1 (en) Smartcard and method for controlling a smartcard
CN115715397A (en) Multipurpose intelligent card with user credible link
WO2007093580A1 (en) Smart card with identity checking
US6742714B2 (en) Proximity card with incorporated PIN code protection
KR20020083317A (en) Method of charging client'smart card using electronic purse
WO2017064097A1 (en) Multiple finger fingerprint authentication device
US20100038423A1 (en) Rfid terminal having a personal authentification device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase