WO2015028712A1 - A method and system for authentication and a marker therefor - Google Patents

A method and system for authentication and a marker therefor Download PDF

Info

Publication number
WO2015028712A1
WO2015028712A1 PCT/FI2014/050649 FI2014050649W WO2015028712A1 WO 2015028712 A1 WO2015028712 A1 WO 2015028712A1 FI 2014050649 W FI2014050649 W FI 2014050649W WO 2015028712 A1 WO2015028712 A1 WO 2015028712A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
symbol
display screen
substrate
computer
Prior art date
Application number
PCT/FI2014/050649
Other languages
French (fr)
Inventor
Hannu Anttila
Tommi Ilmonen
Original Assignee
Multitouch Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Multitouch Oy filed Critical Multitouch Oy
Publication of WO2015028712A1 publication Critical patent/WO2015028712A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Definitions

  • This invention relates to a method and system for authentication.
  • it relates to access or action control of users of a computer or computerized system, based on gestures performed by such users.
  • gesture -based authorization, identity checking, gaming and control of a computer in general has been devised.
  • the gesture may be based on interaction with a touch screen or other touch-sensitive physical surface, like in US patent Application No.
  • 20130185680A1 which discloses a gesture-based device unlocking system.
  • Another popular area where gesture control is used is gaming applications, by using video cameras.
  • There reflectors, color tracking and edge detection techniques, among others, are used to detect the movements of a player and to interpret such movements in the context in a game to perform various actions.
  • One example is disclosed in US Patent Application No. 20120040755.
  • Separate wearable or handheld devices may be used to provide gesture recognition or authentication of the user, especially in shopping or wager-based gaming applications.
  • the devices used may be mobile phones, credit cards, or other NFC or RFID tag-equipped smartcards, etc. If identification of some kind is involved, the card is smart device, or at least an PvFID-tagged card that need to be put on a separate reader device or the like.
  • a learning mode is required to make sure the gestures are stored with reasonable tolerance in order to be recognized in the future.
  • encoded data from a printed object may be detected by a handheld device, whereby the data is linked to a remote computer through a network to execute a purchase of a product related to object reviewed.
  • the code may or may not be steganographically (i.e. non-visible for the human eye) encoded.
  • a handheld smart device is sensing the movements of the keeper and is transmitting them to a remote system capable of interpreting the gestures as valid actions in a game.
  • 2D tags or markers that are based on different substrates and using passive materials can be constructed that can be detected as soon as it is placed on a projected capacitive panel.
  • the code is produced by having a physical object with conductive parts at specific locations, producing spatial markers (that correspond to optical markers). Marker detection is based on analyzing the capacitance changes at different parts of the screen, resulting in a bit-map activation pattern of the display. This bit-map activation can be read as an image to the controller memory.
  • identification stands for the identification of a person
  • authorization stands for access to a system on a certain authority level regardless of the person, and authentication stands for giving proof of that anything asked by the user to be done by the computer is done with a permit. Identification may lead to automatic authorization and authentication, but not necessarily vice versa.
  • the invention is based on the insight that on one hand, the increasingly effective and versatile computer user interfaces allow human interaction with computerized systems in new ways, where quick and secure identification or authorization is needed.
  • PIN codes and other userid's and passwords that need to be typed in are allowing fast enough access, they need a keyboard, they are not secure in a public environment, and they are difficult to remember for many people.
  • QR code Quick Response code
  • UpCode UpCode
  • Such a code consists of black modules (square dots) arranged usually in a square grid on a white background, which can be read by an imaging device and processed using until the image can be appropriately interpreted. Data is then extracted from patterns present in both horizontal and vertical components of the image.
  • the invention is based on an idea to combine technologies in a new and inventive way, to create a personalized marker for each user or user group based on a 2D barcode technology described above, to be used in connection with an interactive display that can read the 2D barcode and, for example, show, send and receive information on behalf of the user with personalized digital signage.
  • the access control and security is provided by a gesture capturing technique that tracks movements, i.e. position changes of the marker on the interactive screen to establish the identity and/or authorization of the user.
  • the invention and the inventive concept is not restricted to visible symbols printed on a substrate.
  • the symbol may be invisible for the human eye but still optically readable by e.g. an infrared imaging device. Alternatively, the symbol may not be optically detectable at all.
  • a magnetic readable pattern may easily replace a visible symbol and also a mechanical reading system can be envisaged, where protrusions or reliefs on a substrate are sensed e.g. by a touch-screen display.
  • every item may have their own access control scheme.
  • An advertisement application does not have to have access control at all, the occasional visitor just briefly shows the marker to the display at the advertisement, and the system opens an interactive advertisement and/or a purchase action for the visitor holding the marker, e.g. by sending the content shown automatically to the email address that the content owner has assigned to that specific marker.
  • the marker information can be in incorporated into any customer loyalty program.
  • Another spot on the same screen may be reserved for opening an email system, requiring appropriate identification and authorization by the user by gesturing, in order to open his or her personal email account, just like in an internet cafe.
  • the marker can be printed on any object such as cell phones, tickets, loyalty program cards or visitor badges. They can even be printed at home and used with any suitably enabled interactive display, it can be totally anonymous and is thus not giving away any clues what it is used for, and of course no hint of even the existence of a gesture-based opening sequence.
  • Each marker may be unique for every individual having their own personal code that is used to identify the user for an account.
  • the marker may also be assigned to a group of people in applications where personal accounts are not needed or where anonymity is best to be preserved.
  • the markers may be managed by the content owner of each application available on a display, or by the screen owner, depending on the application and business use.
  • the markers are controlled by a digital rights management (DRM) Server that has easily has capacity for billions of unique codes.
  • DRM digital rights management
  • the inventive method for authentication of a user of a system include the following steps:
  • the inventive method including the steps of:
  • the inventive system for authentication a user to interact with a computer includes:
  • - means for interpretation and validation of said symbol as said computer-readable code - memory means connected to said imaging means for recording a series of position changes of said symbol or substrate performed by said user in front of said imaging means;
  • the system includes an interactive display screen having means for displaying information on said display screen and for sensing when and where said substrate is placed on said screen.
  • the imaging means is then preferably located on the opposite side of the user of said screen for producing an image of said symbol through the display screen.
  • the system includes means for providing visual and locally directed feedback indications of events taking place on said interactive display screen, and/or means for providing audible feedback indications for the same purposes.
  • the invention also includes a marker comprising a substrate having a symbol containing a computer-readable code, for authenticating a user according to the inventive method and to be used in an inventive system.
  • the cost of the security technology itself is practically zero, as the markers can be printed on anything, and doesn't have to be embedded somewhere, like an RFID tag; no alphanumeric (requiring a keyboard) PIN codes or other userlD codes are needed; the technology is completely scalable both in number of users and in numbers of applications that can be simultaneously active, by using anything from a personal-computer-size screen to vast stadium-sized advertisement screens; the versatility of the system enables totally new workspace and teamworking arrangements, by sharing a visual space, but still maintaining privacy and identity.
  • Fig. 1 shows an example of a marker to be used in the invention
  • Fig. 2 shows an example of how the marker may be turned by a user back and forth
  • Fig. 3. shows a gesture based identification scheme
  • Fig. 4 shows how the marker is used on an interactive screen
  • Fig. 5 shows a user accessing an application on a large screen
  • Fig. 6 shows shows a block diagram of an interactive display that may be used in the present invention
  • Fig. 7 shows a block diagram of a system according to Fig. 5.
  • Fig. 8 shows a simplified block diagram of the structure of the control unit 11 1 of Fig. 7;
  • Fig. 9 shows another example of a marker to be used in the invention.
  • a marker 10 to be used in the invention having a 2D-barcode symbol 11 printed on a white background 12 on a cardboard card 13 of a credit-card size.
  • the reverse side of the marker may be used for any printed information.
  • the marker 10 is in the form of a sticker made of thin plastic sheet 13, having an adhesive opposite side.
  • the sticker can be fastened on any personal device or item as preferred by the user, e.g. a wallet, mobile phone, etc.
  • the marker is held against the surface of e.g. a transparent interactive LED display screen, or any other imaging device.
  • the marker identification process begins by detecting the marker and identifying the precise location of it. Then the code contained in the symbol 11 is first located and identified. After identification, a vector image of the marker is made, with which it is easy to track any turns or further position changes of the marker.
  • Fig. 2 shows an example of how a marker 20 that is used according to the invention may be turned by a user back and forth. It is easy for a user holding the card 20 in a horizontal position as shown and in the right hand, to turn it counterclockwise 20a-20b-20c in steps of 45, 90, 135 degrees, and even to 180 degrees, to the right and back. Also clockwise turns are possible of course, to some 90 degrees. With the card in the left hand the situation is reverse with regard to the directions.
  • Fig. 3. shows an example of a gesture based identification scheme that can be used in the present invention.
  • a camera placed behind the card detects any movements and compares the sequence of position changes of the whole marker 30a, or alternatively of the symbol 11 (see Fig. 1) performed by the user in front of it.
  • the system waits for the symbol to be held faced towards the imaging device, and when it recognizes the code in the symbol, it may give an identification acknowledgement to the user, like a sound, or by lightening up 35 the display area against which the marker is being held.
  • the system When the user starts to move the marker according to a predetermined sequence the user has memorized and entered in the system as his or her personal passcode, the system records these as a sequence of position changes, and when the sequence ends or the user gives any other signal to the system that the passcode is complete, it compares the recorded sequence of position changes with one or more registered series of position changes stored in a memory and associated with the code.
  • the gesture -based passcode is easy to remember: from the Start (S) position, the position changes are Right-Down-Left-Up (R-D-L-U), and the turns are 90 degrees to the right (R90) and 90 degrees to the left (L90) before and after the "D" position. Any combination of positions and turns are possible, one can use also only turns, like in a safe combination lock, or only movements may be used.
  • the system must provide sufficient tolerances with regard to the angles, delays and distances, as they are not exactly the same every time, but on the other hand there is no reason for the user to take into use a sequence more complex that can be memorized or regularly repeated by him.
  • the position changes can be predetermined in a library of valid positions of the marker, or it may be possible for the user to record his own special movements, e.g. a broad but precise sweep over the display, etc.
  • Fig. 4 shows how a marker 41 is being held against an interactive screen 40, the user having in his other hand another marker 42 with the code visible (for illustrative purposes).
  • Fig. 5 shows a user 52 in front of a large screen 50 being controlled by computers 53.
  • Fig, 5 exemplifies embodiments of the invention where a large interactive display 50 is used as a host for a multitude of applications and users, also simultaneously.
  • a computer system 53 operates the invention as follows: controlling the screen to show desired images to the user 60;
  • FIG. 7 shows a block diagram of a system according to Fig. 5, and the US Patent Application publication 0120206416 by the present applicant, the content of which is also incorporated herein in its entirety by reference.
  • FIG. 7 shows a system 100 suited for use as an interactive user interface device for a user 1 13.
  • the system 100 comprises a display element like item 50 in Fig, 5, consisting of an outmost element or as facing to the user 113 a touching surface 101 such as a toughened glass plate, an LCD film 102 as a display screen and a diffusion layer 103 behind the screen.
  • a control unit 11 1 corresponding to the unit 53 of Fig. 5 is also shown. It is appreciated that while the control unit may consist of one separate unit, the control unit 11 1 may alternatively be integrated with any other element or comprises two or more discreet elements each for one or more of the aforementioned acts. The structure and operation of control unit will be explained in more detail in connection with Fig. 8.
  • the touching surface 101, the display screen 102 and the diffusion layer 103 are all in a compact stack such that the distance from the touching surface to the diffusion layer is as low as possible for machine view performance reasons.
  • the purpose of the diffusion layer 103 is to spread the light coming from a background light source, so that an image displayed on the screen appears even from many directions.
  • the diffusion layer 103 may be omitted, if an evenly illuminating background light is provided that in itself provides an even field of illumination on the LCD film 102.
  • a casing 104 comprising a back wall 105, side walls 106 and the touching surface 101, screen 102 and diffusion layer 103.
  • a background light source 108 is located in the casing 104 for background illumination of the screen 102.
  • the background light source 108 may be a LED light array, a light conductor, a fluorescent light, or a luminescence light.
  • the side walls 106 may be coated from the inner side with some reflective material in order to deliver maximum amount of light to the screen and to reduce shadows.
  • the reflective side walls will spread the background light to the screen making details inside the system invisible to the users and at the same time improving the viewing angle of the system.
  • Inside the casing there is an imaging device 107 like a camera configured to see through the diffusion layer 103, screen 102 and the touching surface 101 any objects placed near or at the touching surface 101. Further in FIG.7, there is drawn as a dotted area as a light reception space 107' for the camera.
  • the camera may be based on for example CCD (charge-coupled device) or CMOS (complementary metal-oxide-semiconductor) technology.
  • the imaging device 107 may comprise more than one camera e.g. for better resolution, for smaller distance between the screen and the cameras, or for covering larger LCD screens 102.
  • the imaging device 107 may be formed of a planar sensing structure behind a small gap between the screen and the imaging device, that has a number of sensors spread over a plane to recognize intensity of incoming light through each pixel or pixel block of the screen 102. Such a structure may also provide background illumination of the LCD screen.
  • the system 100 may comprise light sources 110 such as IR LEDs for facilitating input detection on IR wavelengths.
  • the LEDs 110 may be located outside the view area of the camera, or, if a planar imaging device is used, the LCD screen itself may be configured to provide IR illumination across its view area.
  • the camera 107 and the IR LEDs 110 is not seen from the outside of the system when their shadow is negligent due to the highly diffused illumination coming from the background lights and as the reflective inner side of the system.
  • the diffusion layer 103 may prevent the users from seeing any details from inside the system. It is to be noted that the lights 1 10 can be directed to any spot of on the LCD screen 102, e.g. to provide visual and local feedback to the user, e.g.
  • the interactive display can also provide a feedback indication of each completed position change the system has been able to identify during the authentication.
  • the feedback indications may be audible provided by a loudspeaker (not shown). This has the additional advantage of that an advanced user may need not need to look at the display screen all the time, he will hear the progress of the authorization as he performs the position changes. Obviously, the sound or any feedback will only tell the user that a valid position of the marker has been recognized - it has nothing to do whether the movement will be approved as part of the authorization or not.
  • the system 100 may further comprise a reflection inhibitor 109, such as a black aluminum plate placed around or behind the background light source 108, to reduce reflection from the back wall and from any elements in front of the camera 107.
  • the system 100 may further comprise an audio speaker 114 for providing audible feedback signals to the user 113.
  • the system is configured to provide e.g. a clicking sound or a series of such sounds to indicate when a turn or a movement of the marker has been registered.
  • a clicking sound or a series of such sounds to indicate when a turn or a movement of the marker has been registered.
  • the user Upon hearing a click, the user will know that the latest gesture he has made with the marker is recognized by the system.
  • Audible feedback can also be used to provide precise information when a marker has been identified, when a series of gestures for entering a passcode is completed, etc.
  • Fig. 8 shows a simplified block diagram of the structure of the control unit 111 of Fig. 7.
  • the control unit 11 1 may consist of any computer supplied with a suitable software for controlling the interactive display.
  • the control unit 11 1 has a memory 201 comprising a work memory 202 and a non-volatile memory 203 to store software 204, content information 205 and account and settings information 206.
  • the software 204 usually contains an operating system with device drivers, display presentation application, hypertext markup language parser, image processing software, etc.
  • the processor 207 controls the operation of the control unit 11 1 according to executable program code contained in the work memory 202 or in the non-volatile memory 203.
  • the control unit further comprises an input/output unit (I/O) 208 for exchanging signals with other elements of the system 100 and optionally also with external equipment, and/or a transferable memory reception unit 209 such as a memory stick reader e.g. for updating information to be displayed on the LCD screen 102.
  • I/O input/output unit
  • a transferable memory reception unit 209 such as a memory stick reader e.g. for updating information to be displayed on the LCD screen 102.
  • the control unit In order to control the operation of various components of the system and to obtain the captured image, the control unit has the general task of receiving a signal from the camera 107, detecting if and where a marker is placed on the touching surface 101, and typically also to emulate various devices, such as a computer drawing tablet, mouse or other known pointing devices.
  • the operations of the control unit 11 1 may be divided between multiple physical devices.
  • the marker tracking operation may be done by a dedicated computer, and the application logic and graphics are provided by another computer.
  • the information of the detected markers can be sent from the marker processor to the application over a standard connection, for example Ethernet or USB.
  • the I/O unit 208 of the control unit 1 11 may comprise circuitry for short range radio communication using Bluetooth, RFID, WLAN, Wi-Fi Direct, LTE D2D, Wibree or similar Near Field Communication (NFC) technologies and protocols.
  • the unit 1 11 is capable to communicate with wireless devices that are paired with the system 100. This feature can be used to detect the presence of a personal device that the user is carrying, for example a mobile phone 210, portable computer or an RFID tag.
  • the RFID tag may be embedded in the marker 10 or it may be separate.
  • the authentication procedure or algorithm may use the presence information as extra criteria for accepting the user's passcode.
  • the software running in the control unit may also perform a handshake operation with the devices 993 and 994 to verify that they contain certain authorization or validation keys.
  • the system 100 may comprise video cameras 211 to be used for facial recognition of the user, or microphones 212 to be used for voice-based recognition of the user.
  • a marker 14 corresponding to a visible symbol discussed earlier but suitable to be used in physical contact with a multi-touch capacitive display, is shown.
  • the marker has a total of 18 possible touch points 15, and 16, here shown in a Braille-code- like configuration, as an example. Of this 18- point matrix, with 8 actual and protruding touch points 15 as shown, 43758 different permutations or codes can be created. The pattern produced by the touch points will be validated and interpreted as a code just like in an optical system.
  • the use of the symbol or marker 14 is otherwise analogous with what has been said in connection with Fig. 1.
  • a user or user group is associated with a computer-readable code printed on a marker
  • this code user association does not have to be the same as the user having knowledge of the correct position change sequence.
  • the computer memory where the code and its associated user(s) are stored need not necessarily be resident on the inventive system itself, the code association may be fetched from a DRM server, or it may not be needed at the time of authorization at all, provided the position change sequence is known by the user approaching the imaging device.
  • the position changes described are not restricted to the relatively small rotational and linear movements in an x-y- plane, but can be also larger swipes across the screen, or they can include a three-dimensional component (z-axis component), i.e. a valid position change may be to remove the card from the screen for a moment.
  • a plurality of items, structural elements, compositional elements, and/or materials may be presented in a common list for convenience. However, these lists should be construed as though each member of the list is individually identified as a separate and unique member. Thus, no individual member of such list should be construed as a de facto equivalent of any other member of the same list solely based on their presentation in a common group without indications to the contrary.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

This invention relates to a method and system for authentication of users of a computer or computerized system, based on gestures performed by such users. A symbol containing a computer-readable code is stored in a memory of a computer, and a pattern corresponding to the symbol is produced, when the user is holding the symbol on a substrate in a reading position. The symbol is validated as the computer- readable code, whereafter a series of position changes of the symbol performed by the user in front of a sensing means is recorded. The recorded series of position changes is compared with sequences of positions stored in the system and associated with said symbol, and access is provided to the user if a match between the recorded series and said stored sequences of positions is found.

Description

A method and system for authentication and a marker therefor
This invention relates to a method and system for authentication. In particular, it relates to access or action control of users of a computer or computerized system, based on gestures performed by such users.
A variety of approaches to gesture -based authorization, identity checking, gaming and control of a computer in general has been devised. The gesture may be based on interaction with a touch screen or other touch-sensitive physical surface, like in US patent Application No.
20130185680A1, which discloses a gesture-based device unlocking system. Another popular area where gesture control is used is gaming applications, by using video cameras. There reflectors, color tracking and edge detection techniques, among others, are used to detect the movements of a player and to interpret such movements in the context in a game to perform various actions. One example is disclosed in US Patent Application No. 20120040755.
Separate wearable or handheld devices may be used to provide gesture recognition or authentication of the user, especially in shopping or wager-based gaming applications. The devices used may be mobile phones, credit cards, or other NFC or RFID tag-equipped smartcards, etc. If identification of some kind is involved, the card is smart device, or at least an PvFID-tagged card that need to be put on a separate reader device or the like. A learning mode is required to make sure the gestures are stored with reasonable tolerance in order to be recognized in the future.
An example of a shopping-related system is shown in US Patent Application No. 20110026777, and a gaming system is shown in US Patent No. US8460103. In the first case, among many other things, encoded data from a printed object may be detected by a handheld device, whereby the data is linked to a remote computer through a network to execute a purchase of a product related to object reviewed. The code may or may not be steganographically (i.e. non-visible for the human eye) encoded. In the latter case, a handheld smart device is sensing the movements of the keeper and is transmitting them to a remote system capable of interpreting the gestures as valid actions in a game.
Interactive prior art recognition systems thus are based on smart devices. From US Patent No. 8256665 it is known to use a talisman, i.e. computer recognizable handheld object, as a wireless mouse to induce simple cursor movements on a computer screen by turning the talisman.
Another technology that is becoming highly interesting for gesture -based man-machine interaction are capacitive sensing technologies. A good representative document is US Patent No.7663607 (Apple Inc.), disclosing a touch panel having a transparent capacitive sensing medium configured to detect multiple touches or near touches that occur at the same time and at distinct locations in the plane of the touch panel, and to produce distinct signals representative of the location of the touches on the plane of the touch panel for each of the multiple touches is disclosed.
2D tags or markers that are based on different substrates and using passive materials can be constructed that can be detected as soon as it is placed on a projected capacitive panel. In these cases the code is produced by having a physical object with conductive parts at specific locations, producing spatial markers (that correspond to optical markers). Marker detection is based on analyzing the capacitance changes at different parts of the screen, resulting in a bit-map activation pattern of the display. This bit-map activation can be read as an image to the controller memory.
However, current capacitive multi-touch displays support only a limited number of simultaneous touches, ranging from 10 to 20. This limits the number of spatial contact points that can be used simultaneously. Also these devices only report touch points that are at least 0.5-lcm apart, which would make a marker carrying a code of similar complexity than the optical counterparts overly large. Such tags are discussed in the scientific publication "TUIC: Enabling Tangible Interaction on Capacitive Multi-touch Display" by a number of authors in the Department of Computer Science and Information Engineering, National Taiwan University. Accordingly, a simple and secure identification system that is based on gesturing is the main object of the present invention. Also a relatively simple 2D tag or marker code, be it optical or capacitive, combined with a personal and secret gesture can be used for authentication with a reasonable degree of security and uniqueness. Authorization and access control systems has very similar requirements to those present in identification technologies, but a gesture -based access system that would have recognized this fact is not available. It is therefore an object of this invention to produce a solution to this problem and to provide an easy-to-use, standalone, lightweight and secure identification method and system. The various embodiments of the inventive method and system are characterized by what is stated in the appended claims. Also, there are no viable solutions on the market for larger displays showing a multitude of applications and/or information, where an application or a piece of information, like an advertisement, can be independently and simultaneously run or opened by a variety of persons, and still maintaining an access control regime reflecting the different degrees of authorization that comes with every computer system.
In the context of this invention, identification stands for the identification of a person;
authorization stands for access to a system on a certain authority level regardless of the person, and authentication stands for giving proof of that anything asked by the user to be done by the computer is done with a permit. Identification may lead to automatic authorization and authentication, but not necessarily vice versa.
The invention is based on the insight that on one hand, the increasingly effective and versatile computer user interfaces allow human interaction with computerized systems in new ways, where quick and secure identification or authorization is needed. PIN codes and other userid's and passwords that need to be typed in are allowing fast enough access, they need a keyboard, they are not secure in a public environment, and they are difficult to remember for many people. Especially with the advent on large interactive displays, being viewable or operable by a multitude of users that may have different status, like administrators, key users, customers, or just passers-by at an advertisement screen, there is a need for providing graded access for the various kind of users according to their status.
On the other hand, for some time now, 2-dimensional barcodes, or datamatrixes, have been widely used for quick recognition and linking to a related internet page, by using the camera of a smart mobile phone and a suitable application program in the phone. The QR code (Quick Response code) is perhaps the oldest, but also other codes are known, like the UpCode. Such a code consists of black modules (square dots) arranged usually in a square grid on a white background, which can be read by an imaging device and processed using until the image can be appropriately interpreted. Data is then extracted from patterns present in both horizontal and vertical components of the image.
The invention is based on an idea to combine technologies in a new and inventive way, to create a personalized marker for each user or user group based on a 2D barcode technology described above, to be used in connection with an interactive display that can read the 2D barcode and, for example, show, send and receive information on behalf of the user with personalized digital signage. The access control and security is provided by a gesture capturing technique that tracks movements, i.e. position changes of the marker on the interactive screen to establish the identity and/or authorization of the user.
The invention and the inventive concept is not restricted to visible symbols printed on a substrate. The symbol may be invisible for the human eye but still optically readable by e.g. an infrared imaging device. Alternatively, the symbol may not be optically detectable at all. A magnetic readable pattern may easily replace a visible symbol and also a mechanical reading system can be envisaged, where protrusions or reliefs on a substrate are sensed e.g. by a touch-screen display.
It is to be understood that on any activated area on a large screen providing access to an application or just an advertisement, every item may have their own access control scheme. An advertisement application does not have to have access control at all, the occasional visitor just briefly shows the marker to the display at the advertisement, and the system opens an interactive advertisement and/or a purchase action for the visitor holding the marker, e.g. by sending the content shown automatically to the email address that the content owner has assigned to that specific marker. The marker information can be in incorporated into any customer loyalty program.
However, another spot on the same screen may be reserved for opening an email system, requiring appropriate identification and authorization by the user by gesturing, in order to open his or her personal email account, just like in an internet cafe.
The marker can be printed on any object such as cell phones, tickets, loyalty program cards or visitor badges. They can even be printed at home and used with any suitably enabled interactive display, it can be totally anonymous and is thus not giving away any clues what it is used for, and of course no hint of even the existence of a gesture-based opening sequence.
Each marker may be unique for every individual having their own personal code that is used to identify the user for an account. The marker may also be assigned to a group of people in applications where personal accounts are not needed or where anonymity is best to be preserved. The markers may be managed by the content owner of each application available on a display, or by the screen owner, depending on the application and business use. The markers are controlled by a digital rights management (DRM) Server that has easily has capacity for billions of unique codes.
The inventive method for authentication of a user of a system, include the following steps:
- issuing on a substrate a symbol containing a computer-readable code;
- storing said code in a memory of a computer;
- producing an image of said symbol by imaging means approached by said user holding the substrate;
- interpreting by said system said image and validating said symbol as said
computer-readable code; - recording a series of position changes of the symbol or the substrate performed by said user in front of said imaging means;
- comparing said recorded series of position changes with sequences of positions stored in said system and associated with said symbol; - providing access to the user to said system if a match between said recorded series and said stored sequences of positions is found.
According to a preferred embodiment where an interactive display screen is used, the inventive method including the steps of:
- indicating a space on said display screen for the user to place said substrate for imaging said symbol;
- producing an image of said symbol through said display screen by said imaging means being located on the opposite side of the user of said screen;
- recording on the surface of said interactive display screen a series of stepwise position changes of the symbol or the substrate. On the interactive display screen there may be provided an indication of validation of the code to the user, thus inviting the user to start the next step of the authentication procedure, i.e. to perform a series of position changes of the substrate. The indication may be a visual signal, e.g. by highlighting the area surrounding the marker, or an audible signal, or both. The interactive diplay functions and any features of various embodiments of the invention are not affected by whether the code is represented by a visual printed symbol, or by a recognizable pattern of some other kind, as discussed above.
Also a feedback indication of each completed position change the system has been able to identify can be provided, by the same means.
The inventive system for authentication a user to interact with a computer, includes:
- a substrate having a symbol containing a computer-readable code;
- imaging means for producing an image of said symbol;
- means for interpretation and validation of said symbol as said computer-readable code; - memory means connected to said imaging means for recording a series of position changes of said symbol or substrate performed by said user in front of said imaging means;
- processing means for comparing said recorded series of position changes with sequences of positions stored in said memory means of the computer and associated with said symbol;
- access control means to provide access for said user to said computer if a match between said recorded series and said stored sequences of positions is found.
Preferably the system includes an interactive display screen having means for displaying information on said display screen and for sensing when and where said substrate is placed on said screen. The imaging means is then preferably located on the opposite side of the user of said screen for producing an image of said symbol through the display screen.
According to one embodiment, the system includes means for providing visual and locally directed feedback indications of events taking place on said interactive display screen, and/or means for providing audible feedback indications for the same purposes. The invention also includes a marker comprising a substrate having a symbol containing a computer-readable code, for authenticating a user according to the inventive method and to be used in an inventive system.
Compared to the existing methods to interact with digital signage, the inventive method and system brings several important improvements:
the cost of the security technology itself is practically zero, as the markers can be printed on anything, and doesn't have to be embedded somewhere, like an RFID tag; no alphanumeric (requiring a keyboard) PIN codes or other userlD codes are needed; the technology is completely scalable both in number of users and in numbers of applications that can be simultaneously active, by using anything from a personal-computer-size screen to vast stadium-sized advertisement screens; the versatility of the system enables totally new workspace and teamworking arrangements, by sharing a visual space, but still maintaining privacy and identity.
These and other embodiments are characterized in what is said in the appended claims.
The invention is in the following described in detail by means of examples and by making reference to the attached drawings, where:
Fig. 1 shows an example of a marker to be used in the invention;
Fig. 2 shows an example of how the marker may be turned by a user back and forth;
Fig. 3. shows a gesture based identification scheme;
Fig. 4 shows how the marker is used on an interactive screen; Fig. 5 shows a user accessing an application on a large screen;
Fig. 6 shows shows a block diagram of an interactive display that may be used in the present invention;
Fig. 7 shows a block diagram of a system according to Fig. 5; and
Fig. 8 shows a simplified block diagram of the structure of the control unit 11 1 of Fig. 7; Fig. 9 shows another example of a marker to be used in the invention.
In fig. 1 is shown an example of a marker 10 to be used in the invention, having a 2D-barcode symbol 11 printed on a white background 12 on a cardboard card 13 of a credit-card size. The reverse side of the marker may be used for any printed information. Alternatively, the marker 10 is in the form of a sticker made of thin plastic sheet 13, having an adhesive opposite side. The sticker can be fastened on any personal device or item as preferred by the user, e.g. a wallet, mobile phone, etc. The marker is held against the surface of e.g. a transparent interactive LED display screen, or any other imaging device. The marker identification process begins by detecting the marker and identifying the precise location of it. Then the code contained in the symbol 11 is first located and identified. After identification, a vector image of the marker is made, with which it is easy to track any turns or further position changes of the marker.
This kind of image formation and tracking is known from the technology disclosed in US Patent Application publication 20120060127 by the present applicant, the content of which are incorporated herein in its entirety by reference.
Fig. 2 shows an example of how a marker 20 that is used according to the invention may be turned by a user back and forth. It is easy for a user holding the card 20 in a horizontal position as shown and in the right hand, to turn it counterclockwise 20a-20b-20c in steps of 45, 90, 135 degrees, and even to 180 degrees, to the right and back. Also clockwise turns are possible of course, to some 90 degrees. With the card in the left hand the situation is reverse with regard to the directions.
Fig. 3. shows an example of a gesture based identification scheme that can be used in the present invention. A camera placed behind the card detects any movements and compares the sequence of position changes of the whole marker 30a, or alternatively of the symbol 11 (see Fig. 1) performed by the user in front of it. The system waits for the symbol to be held faced towards the imaging device, and when it recognizes the code in the symbol, it may give an identification acknowledgement to the user, like a sound, or by lightening up 35 the display area against which the marker is being held. When the user starts to move the marker according to a predetermined sequence the user has memorized and entered in the system as his or her personal passcode, the system records these as a sequence of position changes, and when the sequence ends or the user gives any other signal to the system that the passcode is complete, it compares the recorded sequence of position changes with one or more registered series of position changes stored in a memory and associated with the code.
After that, if a match between the recorded series and the stored series of position changes is found, the user is provided with access to the applications or tasks assigned to him. As can be seen from Fig. 3, the gesture -based passcode is easy to remember: from the Start (S) position, the position changes are Right-Down-Left-Up (R-D-L-U), and the turns are 90 degrees to the right (R90) and 90 degrees to the left (L90) before and after the "D" position. Any combination of positions and turns are possible, one can use also only turns, like in a safe combination lock, or only movements may be used. Obviously, the system must provide sufficient tolerances with regard to the angles, delays and distances, as they are not exactly the same every time, but on the other hand there is no reason for the user to take into use a sequence more complex that can be memorized or regularly repeated by him. Obviously, the position changes can be predetermined in a library of valid positions of the marker, or it may be possible for the user to record his own special movements, e.g. a broad but precise sweep over the display, etc.
Fig. 4 shows how a marker 41 is being held against an interactive screen 40, the user having in his other hand another marker 42 with the code visible (for illustrative purposes). Fig. 5 shows a user 52 in front of a large screen 50 being controlled by computers 53. Fig, 5 exemplifies embodiments of the invention where a large interactive display 50 is used as a host for a multitude of applications and users, also simultaneously.
Generally and referring now to Fig. 6 as a non-excluding example only, a computer system 53 operates the invention as follows: controlling the screen to show desired images to the user 60;
obtaining signals corresponding to received light from the imaging device and
detecting from the received signals the marker 41 at the touching surface 65; identifying and providing on the display by controlling lights an indication of recognition of the marker 70;
performing a predefined action based on the detected input, e.g. initiating an identification or authorization sequence, or following a hyperlink associated with the marker 75;
recording a series of position changes of the marker performed by the user holding the marker with his hand 80; comparing a recorded series of position changes with one or more registered series of positions stored in the memory and associated with the marker 85; providing access to the user to the computer system for any tasks the authorization of the marker entitles to, if a match between the recorded and a stored series of movements is found 90. Fig. 7 shows a block diagram of a system according to Fig. 5, and the US Patent Application publication 0120206416 by the present applicant, the content of which is also incorporated herein in its entirety by reference. FIG. 7 shows a system 100 suited for use as an interactive user interface device for a user 1 13. The system 100 comprises a display element like item 50 in Fig, 5, consisting of an outmost element or as facing to the user 113 a touching surface 101 such as a toughened glass plate, an LCD film 102 as a display screen and a diffusion layer 103 behind the screen. A control unit 11 1 corresponding to the unit 53 of Fig. 5 is also shown. It is appreciated that while the control unit may consist of one separate unit, the control unit 11 1 may alternatively be integrated with any other element or comprises two or more discreet elements each for one or more of the aforementioned acts. The structure and operation of control unit will be explained in more detail in connection with Fig. 8.
Preferably, the touching surface 101, the display screen 102 and the diffusion layer 103 are all in a compact stack such that the distance from the touching surface to the diffusion layer is as low as possible for machine view performance reasons. The purpose of the diffusion layer 103 is to spread the light coming from a background light source, so that an image displayed on the screen appears even from many directions. The diffusion layer 103 may be omitted, if an evenly illuminating background light is provided that in itself provides an even field of illumination on the LCD film 102.
In order to support the aforementioned optical elements, there is provided a casing 104, comprising a back wall 105, side walls 106 and the touching surface 101, screen 102 and diffusion layer 103. A background light source 108 is located in the casing 104 for background illumination of the screen 102. The background light source 108 may be a LED light array, a light conductor, a fluorescent light, or a luminescence light.
The side walls 106 may be coated from the inner side with some reflective material in order to deliver maximum amount of light to the screen and to reduce shadows. The reflective side walls will spread the background light to the screen making details inside the system invisible to the users and at the same time improving the viewing angle of the system. Inside the casing, there is an imaging device 107 like a camera configured to see through the diffusion layer 103, screen 102 and the touching surface 101 any objects placed near or at the touching surface 101. Further in FIG.7, there is drawn as a dotted area as a light reception space 107' for the camera. The camera may be based on for example CCD (charge-coupled device) or CMOS (complementary metal-oxide-semiconductor) technology. The imaging device 107 may comprise more than one camera e.g. for better resolution, for smaller distance between the screen and the cameras, or for covering larger LCD screens 102. Alternatively, the imaging device 107 may be formed of a planar sensing structure behind a small gap between the screen and the imaging device, that has a number of sensors spread over a plane to recognize intensity of incoming light through each pixel or pixel block of the screen 102. Such a structure may also provide background illumination of the LCD screen.
Additionally the system 100 may comprise light sources 110 such as IR LEDs for facilitating input detection on IR wavelengths. The LEDs 110 may be located outside the view area of the camera, or, if a planar imaging device is used, the LCD screen itself may be configured to provide IR illumination across its view area. The camera 107 and the IR LEDs 110 is not seen from the outside of the system when their shadow is negligent due to the highly diffused illumination coming from the background lights and as the reflective inner side of the system. Also the diffusion layer 103 may prevent the users from seeing any details from inside the system. It is to be noted that the lights 1 10 can be directed to any spot of on the LCD screen 102, e.g. to provide visual and local feedback to the user, e.g. to indicate a validation of the marker code, effectively inviting the user to start the next step of the authentication procedure, i.e. to perform a series of position changes of the substrate. With directed or otherwise managed use of the lamps 110 the interactive display can also provide a feedback indication of each completed position change the system has been able to identify during the authentication. In addition or alternatively, the feedback indications may be audible provided by a loudspeaker (not shown). This has the additional advantage of that an advanced user may need not need to look at the display screen all the time, he will hear the progress of the authorization as he performs the position changes. Obviously, the sound or any feedback will only tell the user that a valid position of the marker has been recognized - it has nothing to do whether the movement will be approved as part of the authorization or not. The system 100 may further comprise a reflection inhibitor 109, such as a black aluminum plate placed around or behind the background light source 108, to reduce reflection from the back wall and from any elements in front of the camera 107. The system 100 may further comprise an audio speaker 114 for providing audible feedback signals to the user 113. According to one
embodiment of the invention, the system is configured to provide e.g. a clicking sound or a series of such sounds to indicate when a turn or a movement of the marker has been registered. Upon hearing a click, the user will know that the latest gesture he has made with the marker is recognized by the system. Audible feedback can also be used to provide precise information when a marker has been identified, when a series of gestures for entering a passcode is completed, etc.
Fig. 8 shows a simplified block diagram of the structure of the control unit 111 of Fig. 7. The control unit 11 1 may consist of any computer supplied with a suitable software for controlling the interactive display. The control unit 11 1 has a memory 201 comprising a work memory 202 and a non-volatile memory 203 to store software 204, content information 205 and account and settings information 206. The software 204 usually contains an operating system with device drivers, display presentation application, hypertext markup language parser, image processing software, etc.
The processor 207 controls the operation of the control unit 11 1 according to executable program code contained in the work memory 202 or in the non-volatile memory 203. The control unit further comprises an input/output unit (I/O) 208 for exchanging signals with other elements of the system 100 and optionally also with external equipment, and/or a transferable memory reception unit 209 such as a memory stick reader e.g. for updating information to be displayed on the LCD screen 102.
In order to control the operation of various components of the system and to obtain the captured image, the control unit has the general task of receiving a signal from the camera 107, detecting if and where a marker is placed on the touching surface 101, and typically also to emulate various devices, such as a computer drawing tablet, mouse or other known pointing devices. The operations of the control unit 11 1 may be divided between multiple physical devices. For example, the marker tracking operation may be done by a dedicated computer, and the application logic and graphics are provided by another computer. The information of the detected markers can be sent from the marker processor to the application over a standard connection, for example Ethernet or USB.
In further embodiments of the inventive method and system, additional user verification steps may be used, in order to increase the security of the system. In one embodiment, the I/O unit 208 of the control unit 1 11 may comprise circuitry for short range radio communication using Bluetooth, RFID, WLAN, Wi-Fi Direct, LTE D2D, Wibree or similar Near Field Communication (NFC) technologies and protocols. The unit 1 11 is capable to communicate with wireless devices that are paired with the system 100. This feature can be used to detect the presence of a personal device that the user is carrying, for example a mobile phone 210, portable computer or an RFID tag. The RFID tag may be embedded in the marker 10 or it may be separate. The authentication procedure or algorithm may use the presence information as extra criteria for accepting the user's passcode. The software running in the control unit may also perform a handshake operation with the devices 993 and 994 to verify that they contain certain authorization or validation keys.
In other embodiments, the system 100 may comprise video cameras 211 to be used for facial recognition of the user, or microphones 212 to be used for voice-based recognition of the user.
In fig. 9 is shown another embodiment of the invention, where a marker 14, corresponding to a visible symbol discussed earlier but suitable to be used in physical contact with a multi-touch capacitive display, is shown. The marker has a total of 18 possible touch points 15, and 16, here shown in a Braille-code- like configuration, as an example. Of this 18- point matrix, with 8 actual and protruding touch points 15 as shown, 43758 different permutations or codes can be created. The pattern produced by the touch points will be validated and interpreted as a code just like in an optical system. The use of the symbol or marker 14 is otherwise analogous with what has been said in connection with Fig. 1.
It is to be understood that the embodiments of the invention disclosed are not limited to the particular structures, process steps, or materials disclosed herein, but are extended to equivalents thereof as would be recognized by those ordinarily skilled in the relevant arts. It should also be understood that terminology employed herein is used for the purpose of describing particular embodiments only and is not intended to be limiting.
Reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment.
For example, if a user or user group is associated with a computer-readable code printed on a marker, this code user association does not have to be the same as the user having knowledge of the correct position change sequence. Likewise, the computer memory where the code and its associated user(s) are stored need not necessarily be resident on the inventive system itself, the code association may be fetched from a DRM server, or it may not be needed at the time of authorization at all, provided the position change sequence is known by the user approaching the imaging device.
The position changes described are not restricted to the relatively small rotational and linear movements in an x-y- plane, but can be also larger swipes across the screen, or they can include a three-dimensional component (z-axis component), i.e. a valid position change may be to remove the card from the screen for a moment. As used herein, a plurality of items, structural elements, compositional elements, and/or materials may be presented in a common list for convenience. However, these lists should be construed as though each member of the list is individually identified as a separate and unique member. Thus, no individual member of such list should be construed as a de facto equivalent of any other member of the same list solely based on their presentation in a common group without indications to the contrary. In addition, various embodiments and example of the present invention may be referred to herein along with alternatives for the various components thereof. It is understood that such embodiments, examples, and alternatives are not to be construed as de facto equivalents of one another, but are to be considered as separate and autonomous
representations of the present invention.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the description, numerous specific details are provided, such as examples of symbols, codes, shapes etc., to provide a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention can be practiced without one or more of the specific details, or with other methods, components, materials, etc. In other instances, well-known structures, materials, or operations are not shown or described in detail to avoid obscuring aspects of the invention.
While the forgoing examples are illustrative of the principles of the present invention in one or more particular applications, it will be apparent to those of ordinary skill in the art that numerous modifications in form, usage and details of implementation can be made without the exercise of inventive faculty, and without departing from the principles and concepts of the invention. Accordingly, it is not intended that the invention be limited, except as by the claims set forth below.

Claims

Claims
1. A method for authentication of a user of a system, including the following steps:
- issuing on a substrate a symbol containing a computer-readable code; - storing said code in a memory of a computer;
- producing a pattern corresponding to said symbol by sensing means when said user is holding the substrate in a reading position;
- interpreting by said system said pattern and validating said symbol as said
computer-readable code; - recording a series of position changes of the symbol or the substrate performed by said user in front of said sensing means;
- comparing said recorded series of position changes with sequences of positions stored in said system and associated with said symbol;
- providing access to the user to said system if a match between said recorded series and said stored sequences of positions is found.
2. A method according to claim 1, wherein said sensing means is an imaging means for producing an image of said symbol.
3. A method according to claim 1 or 2, wherein said system includes an interactive display screen and including the steps of:
- indicating a space on said display screen for the user to place said substrate for imaging said symbol;
- producing an image of said symbol through said display screen by said imaging means being located on the opposite side of the user of said screen;
- recording on the surface of said interactive display screen a series of stepwise position changes of the symbol or the substrate.
4. A method according to claim 1, wherein said sensing means is a multi-touch capacitive display means for producing a bit-map activation pattern of said symbol to be interpreted by said system and validated as said computer-readable code.
5. A method according to claim 1 or 4, wherein said system includes an capacitive multi -touch display screen and including the steps of:
- indicating a space on said display screen for the user to place said substrate for sensing said symbol;
- producing an activation pattern out of said symbol with said capacitive multi-touch display screen;
- recording on the surface of said capacitive multi-touch display screen a series of stepwise position changes of the symbol or the substrate.
6. A method according to any of claims 1-5, wherein by the interactive display screen is provided an indication of validation of said code to the user inviting the user to start the next step of the authentication procedure, i.e. to perform a series of position changes of the substrate.
7. A method according to any of claims 1-6, wherein the interactive displays provides a feedback indication of each completed position change the system has been able to identify.
8. A method according to claims 6 or 7, wherein said indication is visual and shown on the interactive display or it is an audible signal, or both.
9. A method according to any of claims 1 - 8, wherein the method includes the additional step of authenticating the user by sensing the presence of a personal device being paired with said system, and by communicating authentication information over a radio link using Bluetooth, RFID, WLAN, Wi-Fi Direct, LTE D2D, Wibree or similar Near Field Communication (NFC) technologies.
10. A method according to any of claims 1 - 9, wherein the method includes the additional step of authenticating the user by capturing with a video camera an image of the user to be used for facial recognition of the user.
11. A method according to any of claims 1 - 10, wherein the method includes the additional step of authenticating the user by capturing with a microphone the voice of the user to be used for voice-based recognition of the user.
12. A system for authentication a user to interact with a computer, including: - a substrate having a symbol containing a computer-readable code;
- sensing means for producing an pattern representative of said symbol;
- means for interpretation and validation of said symbol as said computer-readable code;
- memory means connected to said sensing means for recording a series of position changes of said symbol or substrate performed by said user holding the substrate in a reading position against said sensing means;
- processing means for comparing said recorded series of position changes with sequences of positions stored in said memory means of the computer and associated with said symbol;
- access control means to provide access for said user to said computer if a match between said recorded series and said stored sequences of positions is found.
13. A system according to claim 12, wherein said sensing means comprises imaging means for producing an image of said symbol.
14. A system according to claim 12 or 13, wherein said system includes an interactive display screen having means for displaying information on said display screen and for sensing when and where said substrate is placed on said screen and imaging means being located on the opposite side of the user of said screen for producing an image of said symbol through said display screen.
15. A system according to claim 12, wherein said sensing means comprises a multi-touch capacitive display means.
16. A system according to claim 12 or 15, wherein said system includes a capacitive multi-touch display screen having means for displaying information on said display screen and for sensing when and where said substrate is placed on said screen for producing an activation pattern out of said symbol with said capacitive multi-touch display screen.
17. A system according to any of claims 12-16, wherein said system includes means for providing visual and locally directed feedback indications of events taking place on said interactive display screen.
18. A system according to any of claims 12-16, wherein said system includes means for providing audible feedback indications of events taking place on said interactive display screen.
19. A system according to any of claims 12 - 18, wherein said system includes, for additional authentication of the user, a unit for external communication comprising a short range radio based on Bluetooth, RFID, WLAN, Wi-Fi Direct, LTE D2D, Wibree or a similar Near Field Communication (NFC) technology.
20. A system according to any of claims 12 - 19, wherein said system includes, for additional authentication of the user, a video camera for recording the appearance of the user to be used for facial recognition of the user.
21. A system according to any of claims 1 - 10, wherein said system includes, for additional authentication of the user, a microphone for recording the voice of the user to be used for voice- based recognition of the user.
22. A marker comprising a substrate having a symbol containing a computer-readable code, for authenticating a user according to a method of any of claims 1-11 and to be used in a system according to any of claims 12-21.
23. A marker according to claim 22, wherein said marker includes an embedded RFID tag for sensing the presence of said marker in a system according to claim 19.
PCT/FI2014/050649 2013-08-26 2014-08-26 A method and system for authentication and a marker therefor WO2015028712A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20135859 2013-08-26
FI20135859 2013-08-26

Publications (1)

Publication Number Publication Date
WO2015028712A1 true WO2015028712A1 (en) 2015-03-05

Family

ID=51492972

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2014/050649 WO2015028712A1 (en) 2013-08-26 2014-08-26 A method and system for authentication and a marker therefor

Country Status (1)

Country Link
WO (1) WO2015028712A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3285233A1 (en) * 2016-08-16 2018-02-21 Honeywell International Inc. Gesture encrypted access system based on multidimensional code
WO2019058151A1 (en) * 2017-09-21 2019-03-28 Fay Peter Method for encoding and decoding for providing access, especially for locks
EP3627762A4 (en) * 2017-05-19 2021-04-07 NTI, Inc. Execution device, instruction device, method executed by same, and computer program

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12020A (en) 1854-12-05 Arrangement for reefing sails
US7663607B2 (en) 2004-05-06 2010-02-16 Apple Inc. Multipoint touchscreen
US20110026777A1 (en) 1999-05-19 2011-02-03 Rhoads Geoffrey B Methods and Devices Involving Imagery and Gestures
US20120040755A1 (en) 1997-08-22 2012-02-16 Motion Games, Llc Interactive video based games using objects sensed by tv cameras
US20120060127A1 (en) 2010-09-06 2012-03-08 Multitouch Oy Automatic orientation of items on a touch screen display utilizing hand direction
US8256665B2 (en) 1999-05-19 2012-09-04 Digimarc Corporation Methods and systems for interacting with physical objects
US20120330833A1 (en) * 2011-06-24 2012-12-27 American Express Travel Related Services Company, Inc. Systems and methods for gesture-based interaction with computer systems
WO2013036056A2 (en) * 2011-09-06 2013-03-14 쓰리웨이테크놀러지(주) Security medium and authentication system using same
US8460103B2 (en) 2004-06-18 2013-06-11 Igt Gesture controlled casino gaming system
US20130185680A1 (en) 2005-12-23 2013-07-18 Apple Inc. Unlocking a Device by Performing Gestures on an Unlock Image

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12020A (en) 1854-12-05 Arrangement for reefing sails
US20120040755A1 (en) 1997-08-22 2012-02-16 Motion Games, Llc Interactive video based games using objects sensed by tv cameras
US20110026777A1 (en) 1999-05-19 2011-02-03 Rhoads Geoffrey B Methods and Devices Involving Imagery and Gestures
US8256665B2 (en) 1999-05-19 2012-09-04 Digimarc Corporation Methods and systems for interacting with physical objects
US7663607B2 (en) 2004-05-06 2010-02-16 Apple Inc. Multipoint touchscreen
US8460103B2 (en) 2004-06-18 2013-06-11 Igt Gesture controlled casino gaming system
US20130185680A1 (en) 2005-12-23 2013-07-18 Apple Inc. Unlocking a Device by Performing Gestures on an Unlock Image
US20120060127A1 (en) 2010-09-06 2012-03-08 Multitouch Oy Automatic orientation of items on a touch screen display utilizing hand direction
US20120330833A1 (en) * 2011-06-24 2012-12-27 American Express Travel Related Services Company, Inc. Systems and methods for gesture-based interaction with computer systems
WO2013036056A2 (en) * 2011-09-06 2013-03-14 쓰리웨이테크놀러지(주) Security medium and authentication system using same
US20140304806A1 (en) * 2011-09-06 2014-10-09 3Waytechnology Co., Ltd. Security media and authentication system including the same

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3285233A1 (en) * 2016-08-16 2018-02-21 Honeywell International Inc. Gesture encrypted access system based on multidimensional code
EP3627762A4 (en) * 2017-05-19 2021-04-07 NTI, Inc. Execution device, instruction device, method executed by same, and computer program
WO2019058151A1 (en) * 2017-09-21 2019-03-28 Fay Peter Method for encoding and decoding for providing access, especially for locks

Similar Documents

Publication Publication Date Title
US10242364B2 (en) Image analysis for user authentication
US11900355B2 (en) User interfaces for transfer accounts
US10423233B2 (en) Systems and methods for providing variable haptic feedback
US10540533B2 (en) Electronic device
CN101971123B (en) Interactive surface computer with switchable diffuser
EP2727282B1 (en) Method and computer program for providing authentication to control access to a computer system
WO2015005959A1 (en) A touchscreen capable of fingerprint recognition
Sugiura et al. A user interface using fingerprint recognition: holding commands and data objects on fingers
CN106257396A (en) For managing the computer implemented method of Collaborative environment, system and equipment
CN103699825A (en) Display apparatus and method for operating the same
JP2020500344A (en) Implementation of biometric authentication
CN107038565A (en) Electronic apparatus and method for e-payment
CN109074435A (en) For providing the electronic equipment and method of user information
JP6407772B2 (en) Input device
WO2015028712A1 (en) A method and system for authentication and a marker therefor
Bertarini Smart glasses: Interaction, privacy and social implications
KR102184491B1 (en) Communication device
JP2017037488A (en) Input support device, input support method, and program
Lee Prints charming: how fingerprints are trailblazing mainstream biometrics
TWM526792U (en) Sensing type totem emblem for individual message transmission
CN107908312B (en) Control panel and method for coupling processing signals in a control panel
Lei et al. I Shake The Package To Check If It’s Mine
CN104423564B (en) Input information identifying method, device and electronic equipment
Schmidt Instantaneous User Identification for Personalized Interaction on Shared Surfaces
CN109325374A (en) The method of electronic equipment and application privacy filter including display

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14761386

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14761386

Country of ref document: EP

Kind code of ref document: A1