throbber
(12) United States Patent
`Scott et al.
`
`USOO648426OB1
`(10) Patent No.:
`US 6,484,260 B1
`(45) Date of Patent:
`*Nov. 19, 2002
`
`(54) PERSONAL IDENTIFICATION SYSTEM
`
`(75) Inventors: John D. Scott, Galson (AU); Terence
`Patrick Curtis, Kariong (AU)
`
`(73) Assignee: Identix, Inc., Los Gatos, CA (US)
`(*) Notice:
`This patent issued on a continued pros-
`ecution application filed under 37 CFR
`1.53(d), and is subject to the twenty year
`patent term provisions of 35 U.S.C.
`154(a)(2).
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 0 days.
`
`(21) Appl. No.: 09/066,643
`(22) Filed:
`Apr. 24, 1998
`(51) Int. Cl. .................................................. H04K 1100
`(52) U.S. Cl. ........................................ 713/186; 713/182
`(58) Field of Search ..................... 380/23, 24; 382/124,
`382/125, 126, 127, 115, 116, 313; 356/71;
`340/825.34; 713/202, 182, 183, 184, 185,
`186
`
`(56)
`
`References Cited
`U.S. PATENT DOCUMENTS
`5,623,552 A
`4/1997 Lane .......................... 382/124
`5,770,849 A * 6/1998 Novis et al. ................ 235/492
`
`5,872,834. A * 2/1999 Teitelbaum .............. 379/93.03
`6,038,666 A
`3/2000 Hsu et al. ................... 713/186
`6,040,783 A * 3/2000 Houvener et al. ..... 340/825.31
`6,084.968 A * 7/2000 Kennedy et al. ............ 380/259
`OTHER PUBLICATIONS
`Schneier, Bruce. Applied Cryptography, Second Edition.
`Schneier. 1995. See pp. 52–65 and 185-187.*
`TouchNet II, Database and Network Access Control, 1997.
`sk -
`cited by examiner
`Primary Examiner-Gail Hayes
`(74) Attorney, Agent, or Firm-Fish & Richardson P.C.
`(57)
`ABSTRACT
`A portable, hand-held personal identification device for
`providing Secure access to a host facility includes a biomet
`ric Sensor System capable of Sensing a biometric trait of a
`user that is unique to the user and providing a biometric
`Signal indicative of the Sensed biometric trait. A processing
`unit responsive to the biometric Signal is adapted to compare
`the biometric Signal with Stored biometric data representa
`tive of the biometric trait of an enrolled person that is unique
`to the enrolled perSon, and to provide a verification Signal
`only if the biometric Signal corresponds Sufficiently to the
`biometric data to verify that the user is the enrolled person.
`The verification signal includes information indicative of the
`enrolled perSon or the device. A communication unit, includ
`ing a transmitting circuit, is adapted to transmit the verifi
`cation Signal to a host System.
`
`27 Claims, 12 Drawing Sheets
`
`
`
`
`
`PROCESSOR
`CIRCUIT
`
`TRANSMITTER
`MODULE
`
`MEMORY
`
`RECEIVER
`MODULE
`
`11
`
`OPTICS
`UNIT
`
`i
`
`a
`
`a
`
`a
`
`PROCESSING
`UNIT
`
`COMMUNICATION
`UNIT
`
`
`
`PROCESSOR CIRCUIT
`
`TRUSTED
`THIRD
`PARTY
`
`HOST PROCESSING UNIT
`
`
`
`HOST SYSTEM
`
`- - - - - - - - - - - ----
`
`-- 30
`
`34
`
`36
`
`32
`
`IPR2022-00602
`Apple EX1024 Page 1
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 1 of 12
`
`US 6,484,260 B1
`
`39
`
`
`
`CIE LSTHL
`
`09 --
`
`
`
`|----+-----------! T’50|-||
`
`
`
`
`
`82
`
`5) NISSE OOHc]
`
`
`LINT)
`
`
`
`HOSSE OOH•H
`
`LITTOHIKO
`
`IPR2022-00602
`Apple EX1024 Page 2
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 2 of 12
`
`US 6,484,260 B1
`
`V8
`
`#79
`
`98
`
`
`
`
`
`LINT. §)NISSE OOHc] | SOH
`
`
`
`
`
`EITTIC]OWN
`
`03
`
`Å HOWNEIN
`
`HEGOON= | gºv
`
`- - - - - - - -– – – – – –
`
`_LINT
`
`
`
`€)NISSE OOHc]
`
`IPR2022-00602
`Apple EX1024 Page 3
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 3 of 12
`
`US 6,484,260 B1
`
`
`
`IPR2022-00602
`Apple EX1024 Page 4
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 4 of 12
`
`US 6,484,260 B1
`
`
`
`IPR2022-00602
`Apple EX1024 Page 5
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet S of 12
`
`US 6,484,260 B1
`
`APPROACH
`HOSTFACILITY
`
`TRANSMTD CODE
`SIGNAL FROM PD
`TO HOSTFACLITY
`
`HOST FACLITY
`PASSES D CODE
`SIGNAL TO HOST
`PROCESSING UNIT
`
`100
`
`1O2
`
`104
`
`
`
`106
`
`VERIFY
`THAT ID CODES
`REGISTERED
`
`
`
`
`
`
`
`
`
`
`
`RETREVE
`REGISTERED
`USER DATA
`
`GENERATE
`RANDOM NUMBER
`
`
`
`
`
`
`
`
`
`
`
`
`
`CAUSE
`TRANSMITTER
`MODULE TO
`TRANSMIT RANDOM
`NUMBER
`
`
`
`
`
`
`
`PASS RECEIVED
`RANDOM NUMBER
`SIGNAL TO PRD
`PROCESSING UNIT
`
`FIG. 7
`
`128
`
`GRANT USER
`ACCESS TO HOST
`FACILITY
`
`108
`
`YES
`
`
`
`VERIFY
`THAT DECRYPTED
`RANDOM NUMBER
`MATCHES RANDOM
`NUMBER
`
`DECRYPT ENCRYPTED
`RANDOM NUMBER SIGNAL
`AT HOST WITH PUBLIC
`ENCRYPTION KEY
`
`CAUSE PID
`TRANSMITTER
`TO TRANSMIT
`ENCRYPTED RANDOM
`NUMBER SIGNAL
`
`ENCRYPT
`YESRANDOMNUMBER
`WITH PRIVATE
`ENCRYPTION KEY
`
`
`
`VERIFY
`DENTITY
`OF USER WITH
`BIOMETRIC
`
`
`
`
`
`IPR2022-00602
`Apple EX1024 Page 6
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 6 of 12
`
`US 6,484,260 B1
`
`
`
`VERIFY N
`DENTITY
`OF USER WITH
`BIOMETRICS1
`
`
`
`YES
`
`GENERATE
`ENCRYPTED SIGNAL
`
`TRANSMT
`ENCRYPTED SIGNAL
`
`VERIFY THAT
`D CODE MATCHES
`STORED ID
`CODE
`
`
`
`
`
`
`
`
`
`DECRYPT
`ENCRYPTED SIGNAL
`
`
`
`
`
`VERIFY
`THAT DECRYPTED
`SYNC COUNTER INFO.
`MATCHES STORED
`SYNC COUNTER
`
`
`
`
`
`
`
`
`
`
`
`GRANT USER
`ACCESS TO HOST
`FACILITY
`
`
`
`214
`
`FIG.8
`
`IPR2022-00602
`Apple EX1024 Page 7
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 7 of 12
`
`US 6,484,260 B1
`
`8680H74
`
`
`
`
`
`IPR2022-00602
`Apple EX1024 Page 8
`
`

`

`U.S. Patent
`
`Nov.19, 2002
`
`Sheet 8 of 12
`
`US 6,484,260 B1
`
`ALsnort]
`
`GNS
`
`Azi+LOcrytAog
`
`£01STWTHI7M001
`zuZ
`
`
`
`SIWd3ayyytHeoor&4jox00gBnidgod
`—~aNd(indu|9q)
`
`
`SOAZinN6+
`
`UODIeMOgx
`
`~~
`
`
`[noranoschaaN®
`
` YLP|AQSZOwevytSza(“pyser008
`
`OOXxLZZsXL€.ZoaxyZZsxuZ.9aNdGNDpur|Wer
`
`anoV6OldaNSad
`
`6eVv»8e
`
`IPR2022-00602
`Apple EX1024 Page 9
`
`IPR2022-00602
`Apple EX1024 Page 9
`
`
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 9 of 12
`
`US 6,484,260 B1
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`
`IPR2022-00602
`Apple EX1024 Page 10
`
`

`

`U.S. Patent
`U.S. Patent
`
`Nov.19, 2002
`
`Sheet 10 of 12
`
`US 6,484,260 B1
`US 6,484,260 B1
`
`E.
`
`82
`
`o0rrer
`
`0g.
`
`J6
`Qld
`
`eZ
`
` oqVvOV
`
`
`
`
`
`
`
`
`
`
`
`
` sq9]cdVv8Va4cayeve-8Vys6]ogyZziyLseLiwTESTWodo,eiZVELVtig2ols.
` aewoiyreesTy=—LLayZivevolySsr]cldvazSLV—Fr]Lav6LY
`
`vlLavOcV
`SlLaVvLov
`
`
`
`
`
`
`
`
`
`IPR2022-00602
`Apple EX1024 Page 11
`
`IPR2022-00602
`Apple EX1024 Page 11
`
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 11 of 12
`
`US 6,484,260 B1
`
`CINÉ)
`
`0OA
`
`CINS)
`
`
`
`
`
`
`
`
`
`
`
`IPR2022-00602
`Apple EX1024 Page 12
`
`

`

`U.S. Patent
`
`Nov. 19, 2002
`
`Sheet 12 of 12
`
`US 6,484,260 B1
`
`
`
`669OIT
`
`OOA
`
`IPR2022-00602
`Apple EX1024 Page 13
`
`

`

`1
`PERSONAL IDENTIFICATION SYSTEM
`
`US 6,484.260 B1
`
`2
`The fingerprint Sensor can include a platen adapted for
`placing a finger thereon. The fingerprint Sensor can further
`include an optical image Sensor, which may include a
`complementary metal oxide semiconductor (CMOS) optical
`Sensor, a charge coupled device (CCD) optical sensor, or any
`other optical Sensor having Sufficient resolution to provide a
`Signal indicative of a fingerprint image. In the embodiments
`with an optical Sensor, the platen would include an optical
`platen, and the biometric Sensor may also include a lens
`focusing light from the platen onto the optical Sensor. The
`fingerprint Sensor can alternatively include a direct contact
`Sensor device, Such as a capacitive Sensor chip or thermal
`Sensor chip. In these embodiments, the platen would be the
`Surface of the Sensor chip.
`The processing unit can include a processor circuit, a
`memory and an encoder, wherein the memory Stores the
`biometric data, and wherein the verification Signal includes
`an encrypted Signal encrypted by the encoder. In one
`embodiment, the encoder includes an encoding circuit, and
`the verification signal further includes an ID code indicative
`of the enrolled person or the device.
`In another embodiment, the encoder comprises an encryp
`tion algorithm programmed into the processor. The encryp
`tion algorithm employs a private key indicative of the
`enrolled person or the device. In this embodiment, the
`communication unit can further include a receiver circuit.
`The memory can further store an ID code indicative of the
`enrolled perSon or the device. The processor unit can be
`further adapted to first cause the transmitter circuit to
`transmit an ID code signal indicative of the ID code to the
`host System. The receiver circuit can be adapted to receive
`a host response signal transmitted by the host System in
`response to the ID code signal. The processor unit employs
`the encryption algorithm and the private key to encrypt the
`host response Signal to create the verification signal, and
`causes the transmitter circuit to transmit the Verification
`Signal to the host System only if the biometric Signal
`corresponds sufficiently to the biometric data to verify that
`the user is the enrolled perSon.
`In either of these embodiments, the memory can be
`located in a removable plug-in module, and the personal
`identification device further includes a Socket adapted to
`receive the module.
`According to another aspect of the invention, a portable,
`hand-held personal identification device for providing
`Secure access to a host facility includes a housing. A
`fingerprint Sensor System in the housing is capable of
`Sensing a fingerprint of a user and providing a fingerprint
`Signal indicative thereof. The fingerprint Sensor System
`includes a platen on a Surface of the housing adapted to
`receive a finger. A communication unit in the housing is
`adapted for wireleSS communication with a separate host
`System. The communication unit includes a transmitting
`circuit and a receiving circuit. A slot in the housing receives
`a removable Smart card that includes a memory. The device
`can be combined with the Smart card. The memory in the
`Smart card Stores a fingerprint template representative of the
`fingerprint of an enrolled perSon, and an ID code and a
`personal encryption key being associated with the device. A
`processing circuit in the device is adapted to cause the ID
`code Signal from memory to be transmitted by the transmit
`ting circuit. The processing circuit is further adapted to
`cause a host response Signal received by the receiving circuit
`Signal from the host System in response to the ID code Signal
`to be encrypted according an encryption algorithm employ
`ing the personal encryption key and to cause the encrypted
`host response Signal to be transmitted by the transmitting
`
`15
`
`BACKGROUND OF THE INVENTION
`The invention relates to a personal identification System
`employing a biometric Sensor for allowing access to Secure
`facilities.
`Some Security Systems, Such as home Security Systems
`and door locks, require a user to enter a fixed code into a
`device at a host facility before allowing a perSon access to
`the facility. Other Systems, Such as automated teller
`machines (ATM), require a person to Submit an authorized
`card and also to enter a fixed code that is associated with the
`perSon's bank accounts. Automobile alarms, locks, and
`disabling devices, and garage door openers can be operated
`by pressing a button on a Small remote device to transmit a
`coded Signal to a receiving unit on the automobile or garage.
`Each of these Security Systems can be operated by any
`person who is in possession of the fixed code, the card or the
`transmitting device, as the case may be. Therefore, each of
`these Systems is inherently insecure. Where absolute Secu
`rity is essential, Some host facilities employ a biometric
`Sensor to measure a biometric trait of a perSon requesting
`access to the host facility. The biometric trait is a unique
`identifier of a perSon, and can be, for example, a perSon's
`fingerprint, Voice pattern, iris pattern, or the like. The
`requesting perSon also enters other identifying information
`about himself. The measured biometric trait is compared
`with stored biometric data associated with the identified
`perSon and, if there is a match, the requesting perSon is
`allowed entry or access to the host facility.
`In presently available biometric Systems, each authorized
`perSon registers with the host facility by providing a Sample
`of their biometric trait, for example, by having his finger
`print optically Scanned into a host System data base. Each
`host facility must have a biometric Sensor, access to the
`database of registered perSons biometric trait registration
`data, and a processing System capable of quickly Searching
`the database and conducting the comparison to Verify a
`perSon's identity. However, if the Set of authorized perSons
`is large, Such a System would require a huge database to
`Store the fingerprint images of all the authorized perSons,
`and the identification process would become slower as the
`Set of authorized perSons increases.
`SUMMARY OF THE INVENTION
`According to one aspect of the invention, a portable
`personal identification device for providing Secure access to
`a host facility includes a biometric Sensor System capable of
`Sensing a biometric trait of a user that is unique to the user
`and providing a biometric Signal indicative thereof. A pro
`cessing circuit responsive to the biometric Signal is adapted
`to compare the biometric Signal with Stored biometric data
`representative of the biometric trait of an enrolled perSon
`that is indicative of the identity of the enrolled person. The
`processor provides a verification Signal only if the biometric
`Signal corresponds Sufficiently to the biometric data to Verify
`that the user is the enrolled perSon. The Verification Signal is
`indicative of the enrolled perSon or the device. A commu
`nication unit, including a transmitter circuit, is adapted to
`60
`transmit the Verification signal to a remote host System.
`The communication unit is preferably adapted for remote
`communication with the host System via a wireleSS commu
`nication medium. The device can further include a display
`and a keypad.
`The biometric Sensor System can include a fingerprint
`Sensor, a voice Sensor, or any other type of biometric Sensor.
`
`45
`
`50
`
`55
`
`65
`
`25
`
`35
`
`40
`
`IPR2022-00602
`Apple EX1024 Page 14
`
`

`

`15
`
`3
`circuit only if the fingerprint Signal corresponds Sufficiently
`to the fingerprint template to verify that the user is the
`registered perSon.
`According to yet another aspect of the invention, a
`method of providing Secure access to a host facility includes
`the Step of registering one or more perSons with the host
`facility, including Storing a unique ID code and a public
`encryption key for each registered perSon. The method also
`includes receiving a first transmission comprising a first user
`Signal at the host facility, generating and then transmitting a
`random number signal from the host facility only if the first
`user Signal represents one of the Stored ID codes, receiving
`a Second transmission comprising a Second user Signal at the
`host facility, decrypting the Second user Signal with the
`public encryption key associated with the registered perSon
`who is also associated with the Stored ID code represented
`by the first user Signal, and providing access to the host
`facility only if the decrypted Second user Signal represents
`the random number.
`According to Still another aspect of the invention, a
`method of providing access to a Secure host facility only to
`registered perSons includes registering one or more regis
`tered perSons with the host System. Registering each regis
`tered perSon includes Storing an ID code associated only
`with a portable hand-held device under the control of that
`registered perSon. The method also includes transmitting an
`ID code signal from a portable hand-held device to a host
`facility of the host System. The ID code Signal represents an
`ID code associated with the transmitting device. Other Steps
`include generating, at the host facility, a random number
`Signal representing a random number in response to the ID
`code signal only if the ID code Signal is representative of the
`ID code of the device controlled by one of the registered
`perSons, and retrieving, with the host System, a public key
`asSociated with the one of the registered perSons only if the
`ID codesignal is representative of the ID code of the one the
`devices controlled by the one of the registered perSons.
`Retrieving the public key can include retrieving the public
`key from a trusted third party. Further Steps include trans
`mitting the random number Signal from the host facility to
`the transmitting device, and receiving the random number
`Signal with the transmitting device. The method also
`includes generating a user fingerprint Signal representing a
`fingerprint image of a user's finger being placed on a platen
`of the transmitting device, and comparing, with the trans
`mitting device, the user fingerprint Signal to a fingerprint
`template Stored in the transmitting device, wherein the
`fingerprint template represents a fingerprint image of a
`person who is enrolled with the transmitting device. Other
`Steps include encrypting the random number Signal with the
`transmitting device, the random number Signal being
`encrypted according to an encryption algorithm employing
`a private key associated only with the transmitting device,
`transmitting the encrypted random number Signal from the
`transmitting device to the host facility only if the fingerprint
`image represented by the user fingerprint Signal corresponds
`Sufficiently to the fingerprint image represented by the
`fingerprint template to Verify that the user is the enrolled
`perSon, decrypting the encrypted random number Signal
`with the host System, including employing the retrieved
`public key, and providing the user access to the host facility
`only if the decrypted encrypted random number Signal
`represents the random number.
`Transmitting the ID code signal, transmitting the random
`number Signal, and transmitting the encrypted random num
`65
`ber Signal each can include transmitting via a wireleSS
`transmission. Transmitting the ID code Signal, transmitting
`
`45
`
`50
`
`55
`
`60
`
`US 6,484.260 B1
`
`25
`
`35
`
`40
`
`4
`the random number Signal, and transmitting the encrypted
`random number Signal each can further include transmitting
`via at least one of a modem, a cable access TV line, and a
`computer communication medium.
`In yet another aspect of the invention, a method of
`providing a Secure function at a host facility only to a
`registered perSon includes registering a perSon with the host
`facility by Storing an ID code associated only with a portable
`registered device controlled by the registered perSon, learn
`ing a Synchronization counter of the registered device,
`Storing an encryption key associated with the registered
`device and asSociating the encryption key of the registered
`device with the stored ID code. The method also includes
`generating a user fingerprint signal representing a fingerprint
`image of a user's finger being placed on a platen of a
`portable user device, comparing, with the user device, the
`user fingerprint Signal to a fingerprint template Stored in the
`user device, the fingerprint template representing a finger
`print image of an enrolled person who is enrolled with the
`user device, and generating an access Signal with the user
`device only if the fingerprint image represented by the user
`fingerprint Signal corresponds Sufficiently to the fingerprint
`image represented by the fingerprint template to Verify that
`the user is the enrolled perSon, the access Signal including an
`ID code associated only with the user device, button press
`information representing a requested function, and
`encrypted data encrypted with an encryption key associated
`with the user device, the encrypted data including a Syn
`chronization counter associated with the user device. The
`method then includes transmitting the acceSS Signal from the
`user device to the host facility, determining, with the host
`facility, if the ID code in the acceSS Signal matches the Stored
`ID code, retrieving the encryption key of the registered
`device if the match is Successful, employing the encryption
`key of the registered device to decrypt the encrypted data
`and determine the Synchronization counter of the user
`device, comparing the Synchronization counter of the user
`device with the Synchronization counter of the registered
`device, and providing the requested function represented by
`the button preSS data only if the Synchronization counter of
`the user device matches the Synchronization counter of the
`registered device.
`In another aspect, the invention provides a method of
`accessing a Secure host facility, including Sensing a biomet
`ric trait of a user that is unique to a user with a biometric
`Sensor System of a portable device, and providing a biomet
`ric Signal indicative of the biometric trait; comparing, with
`the portable device, the biometric signal with stored bio
`metric data representative of the biometric trait of an
`enrolled person that is indicative of the identity of the
`enrolled perSon; providing a verification signal only if the
`biometric Signal corresponds Sufficiently to the biometric
`data to Verify that the user is the enrolled perSon; and
`transmitting the Verification signal and an ID code signal to
`a remote host System, wherein the ID code signal is indica
`tive of an ID code associated only with the portable device,
`and wherein the host System provides access to the Secure
`facility in response to the Verification signal only if host
`facility determines that personal device associated with the
`ID code belongs to a registered perSon.
`The System can be employed to provide Secure access to
`a variety of different types of host facilities. The system can
`be used to replace Security Systems employing key card
`entry, fixed code entry, or a combination of key card and
`fixed code entry, which are currently employed, for example,
`with ATMs, gate and garage door openers, burglar alarm
`Systems, point of Sale (POS) devices, hotel room locks, and
`
`IPR2022-00602
`Apple EX1024 Page 15
`
`

`

`S
`the like. The System can also be configured for use with
`automotive remote key entry (RKE) Systems, automotive
`alarm Systems, and automotive immobilizers.
`The personal identification device and System of the
`invention has Several advantages. The System is very pri
`Vate. Persons’ biometric data, Such as a fingerprint, are not
`Stored in a central database, as with prior art Systems using
`fingerprint identification for Security. An electronic template
`of a user's fingerprint is Stored only with their own personal
`identification device, and is used only for verifying the
`user's fingerprint. In the embodiment with two-way
`communication, the host facilities Store only an ID code and
`a public key for each registered perSon. The ID code may be
`the Serial number of the device, and the public key can be
`retained by a trusted third party. The private key used by the
`device is never disclosed.
`The personal identification device is compact, being about
`the same size as an electronic pager. With advances in
`technology, it could be made even Smaller. The personal
`identification device can be configured Such that all the
`information that is associated with the user, i.e., the ID code,
`the personal encryption key, and the fingerprint template, is
`Stored in a Smart card, which can be transferred between
`identical devices having the image capture electronics, pro
`cessing circuit, communication module and power Supply.
`This enables the user to Switch devices when one is worn out
`or broken without having to reregister.
`The host system can be installed at host facilities with a
`minimal expenditure compared with current Systems
`employing fingerprint identification for Security. The bio
`metric Sensor is installed in each personal identification
`device, rather than with the host facility. This configuration
`also makes retrofitting existing Security Systems for use with
`the personal identification device a relatively simple proce
`dure. The point of contact is with the personal identification
`device, which makes the present System more feasible for
`use at exposed, public locations, Such as with automated
`teller machines, parked automobiles, and gate entries, where
`the weather and Vandalism can be problems. This also makes
`the System of the invention more Sanitary than other Systems
`that require a person to operate a public terminal, keypad, or
`fingerprint Scanner.
`Because each user carries his own fingerprint template in
`the personal identification device, users can "roam’ to many
`different applications and host facilities without the need to
`enroll the template at each Site. They only need to register
`prior to use. This can be done over the phone or over
`computer communication lines, Such as the Internet, if only
`medium level Security is required.
`The user has total control over the procedure for accessing
`a host facility. The ID cannot be read unless the user presses
`the fingerprint reader. The random number transmission and
`the encrypted random number transmission cannot be
`“Scanned as the random numbers are different each time
`access to a host facility is requested. The personal identifi
`cation device can be used in conjunction with conventional
`telephone lines or computer network communication lines
`without any risk of theft.
`Personal identification devices could be sold via any retail
`outlet, for example, as a Shrink wrap product. AS the units
`are manufactured with unique ID codes and private keys
`there is no need to control the Sale in any way.
`Unlike prior art biometric identification Systems, the user
`is already enrolled by the first use of the personal identifi
`cation device. This completely eliminates the delays and
`problems associated with enrolling large numbers of users
`and Storing each user's biometric data.
`
`15
`
`25
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`US 6,484.260 B1
`
`6
`BRIEF DESCRIPTION OF THE DRAWING
`FIG. 1 is a block diagram of a Security System according
`to the invention.
`FIG. 2 is a block diagram of another embodiment of a
`Security System according to the invention.
`FIG. 3. is a perspective view of a personal identification
`device according to another feature of the invention.
`FIGS. 4A, 4B, 4C, and 4D are respective front, side, top
`and bottom views of an embodiment of a personal identifi
`cation device.
`FIGS. 5A and 5B are respective front and side views of
`another embodiment of a personal identification device.
`FIG. 6 is a front view of a third embodiment of a personal
`identification device.
`FIG. 7 is a flow diagram illustrating an embodiment of a
`method of accessing a host facility with a personal identi
`fication device.
`FIG. 8 is a flow diagram illustrating another embodiment
`of a method of accessing a host facility with a personal
`identification device.
`FIG. 9 is a schematic diagram of an embodiment of the
`processor unit.
`
`DETAILED DESCRIPTION OF THE
`INVENTION
`Referring to FIG. 1, a Security System 2 provides access
`to one or more Secure host facilities 4 only to registered
`perSons. A host facility 4 may be a bank, a Store, a military
`base, a computer System, an automobile, a home Security
`System, a gate, or any other facility where it is desired to
`restrict access to Selected individuals. Each registered per
`Son uses a battery powered, portable personal identification
`device (PID) 6, which communicates with a communication
`unit 8 located at each host facility 4. PID 6 is small enough
`to carry on ones perSon, being Similar in Size to a hand-held
`pager. An example of a PID 6 is shown being held in the
`palm of a man's hand 10 in FIG. 3.
`PID 6 includes a biometric sensor. In the described
`embodiment, a biometric Sensor 11 includes an optics unit
`12 having a CMOS optical Sensor imaging device 14, and an
`exposed optical platen 15. Imaging device 14 can also be a
`CCD imaging device. A lens (not shown) may also be used
`to focus an image from a Surface of platen 15 onto imaging
`device 14. PID also includes a processing unit 16. Process
`ing unit 16 includes a processor circuit 18, an external
`memory 20 and may include an analog-to-digital converter
`circuit (A/D) 22. Some CMOS optical sensors provide a
`digital output Signal, which eliminated the need for A/D 22.
`PID 6 further includes a communication unit 24, which has
`a transmitter module 28 and a receiver module 26.
`Memory 20 stores information that is specific to process
`ing unit 16. Memory 20 stores an ID code that is set in PID
`6 by the manufacturer. The ID code of a device, which may
`be the device Serial number, is unique to each device.
`Memory 20 also Stores a fingerprint template that is gener
`ated by processing unit 16 from a fingerprint image Signal
`provided by optics 12 unit when an individual first enrolls
`into PID 6, as will be described in detail below. That
`fingerprint image Signal is representative of an image of a
`fingerprint of the enrolled individual. The fingerprint tem
`plate is a data Set that is representative of features of the
`enrolled individual’s fingerprint. The fingerprint template is
`normally not changed once it is established in memory 20.
`In some embodiments, PID 6 may include a serial port (not
`
`IPR2022-00602
`Apple EX1024 Page 16
`
`

`

`7
`shown), which can be used to plug into a computer to update
`or change the fingerprint template. For Security purposes,
`PID 6 would be used to perform an identification verification
`before allowing Such a change.
`Processing unit 16 also includes an encryption algorithm
`incorporated into an encoder 23. In the embodiment illus
`trated in FIG. 1, the encryption algorithm is programmed
`into processor circuit 18. A private key that is Stored in
`memory 20 is used with the encryption algorithm for
`encryption. The private key can be set into memory by the
`manufacturer, and is specific to each PID 6. Different PIDs
`6, which have different processing units 16, will typically
`have different private keys. The encryption algorithm, on the
`other hand, can be the same for all PID’s 6.
`Host facility 4 is part of a host system 30. Host system 30
`will typically be bank ATM systems, point of sale systems,
`and the like. Host System 30 also includes a host processing
`unit 32, which has a processor circuit 34 and memory 36.
`Communication unit 8 in host facility 4 includes a receiver
`module 38 and a transmitter module 40. Host processing unit
`32 may be located with host facility 4, or may be located at
`a remote location, where it may also serve other host
`facilities 4 in a distributed network 42.
`Memory 36 stores ID codes of enrolled individuals who
`have registered with host system 30. Memory 36 also stores
`public keys associated with respective ones of the Stored ID
`codes. By employing the correct public key associated with
`a specific ID code, host processor circuit 34 can decrypt a
`Signal that has been encrypted according to the encryption
`algorithm and personal key associated with the Specific ID
`code, in a manner known in the encryption arts. The public
`key can also be stored with a trusted third party 39, which
`provides this service for several host systems in a known
`C.
`Signals 41 can be transmitted between PID 6 and host
`facility via any wireleSS transmission method. Transmission
`can be via RF, infrared, induction, Sound, or the like. In this
`embodiment, PID communication unit 24 and host commu
`nication unit 8 will normally have a short transmission range
`of approximately a meter or less, however, longer ranges can
`be used as well. Hard-wire transmission methods can also be
`employed, either alone or in combination with a wireleSS
`transmission method. For example, transmission can employ
`dial tone modulation frequency (DTMF) (tone transmission)
`via a conventional phone System, employ a cable TV line in
`conjunction with the cable remote control System, or employ
`a computer communication medium, Such as the Internet or
`a private network. PID 6 can employ more than one
`transmission/reception mode, Such as, for example, an RF
`and a DTMF unit.
`In another embodiment of a Security System 2A, shown in
`FIG. 2, a PID 6A includes most of the features of PID 6
`described above with reference to FIG. 1, with some sig
`nificant differences. Note that features that system 2 has in
`common with System 2A are labeled with the same reference
`numerals in FIGS. 1 and 2, which convention is continued
`in the remainder of the FIGS. and in the following descrip
`tion. One difference is that communication module 24A
`lackS receiver module 26. Also, encoder 23A includes an
`encoder chip, for example, the HSC200 or HSC300
`Keeloq(R) Code Hopping Encoder, available from Micro
`chip Technology, Inc. of Chandler, Ariz., that contains the
`encryption algorithm. Security System 2A includes a host
`facility 4A

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket