US20090126009A1 - Portable computing system, apparatus and method - Google Patents

Portable computing system, apparatus and method Download PDF

Info

Publication number
US20090126009A1
US20090126009A1 US12/099,000 US9900008A US2009126009A1 US 20090126009 A1 US20090126009 A1 US 20090126009A1 US 9900008 A US9900008 A US 9900008A US 2009126009 A1 US2009126009 A1 US 2009126009A1
Authority
US
United States
Prior art keywords
portable computer
reader
computer
card
readers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/099,000
Other versions
US7533408B1 (en
Inventor
Michael Arnouse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arnouse Digital Devices Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/461,303 external-priority patent/US7472275B2/en
Priority to US12/099,000 priority Critical patent/US7533408B1/en
Application filed by Individual filed Critical Individual
Priority to PCT/US2009/031039 priority patent/WO2009102523A1/en
Priority to CN2009801130090A priority patent/CN102007468A/en
Priority to US12/402,712 priority patent/US9010645B2/en
Publication of US7533408B1 publication Critical patent/US7533408B1/en
Application granted granted Critical
Publication of US20090126009A1 publication Critical patent/US20090126009A1/en
Priority to US13/181,818 priority patent/US20110271312A1/en
Priority to US13/404,787 priority patent/US9010623B2/en
Priority to US15/466,236 priority patent/US10235323B2/en
Priority to US15/964,254 priority patent/USRE49124E1/en
Priority to US16/185,092 priority patent/US10628368B2/en
Priority to US16/440,732 priority patent/US11113228B2/en
Priority to US16/671,751 priority patent/US10660232B1/en
Priority to US16/829,455 priority patent/US11216403B2/en
Assigned to ARNOUSE DIGITAL DEVICES CORP. reassignment ARNOUSE DIGITAL DEVICES CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ARNOUSE, MICHAEL
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1601Constructional details related to the housing of computer displays, e.g. of CRT monitors, of flat displays
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1632External expansion units, e.g. docking stations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1656Details related to functional adaptations of the enclosure, e.g. to provide protection against EMI, shock, water, or to host detachable peripherals like a mouse or removable expansions units like PCMCIA cards, or to provide access to internal components for maintenance or to removable storage supports like CDs or DVDs, or to mechanically mount accessories
    • G06F1/1658Details related to functional adaptations of the enclosure, e.g. to provide protection against EMI, shock, water, or to host detachable peripherals like a mouse or removable expansions units like PCMCIA cards, or to provide access to internal components for maintenance or to removable storage supports like CDs or DVDs, or to mechanically mount accessories related to the mounting of internal components, e.g. disc drive or any other functional module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2200/00Indexing scheme relating to G06F1/04 - G06F1/32
    • G06F2200/16Indexing scheme relating to G06F1/16 - G06F1/18
    • G06F2200/163Indexing scheme relating to constructional details of the computer
    • G06F2200/1631Panel PC, e.g. single housing hosting PC and display panel
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Definitions

  • the present invention relates to computing systems and in particular to a portable computer that is small in size so as to be easily carried, and yet have the capabilities of a conventional large scale computer, and also secure to address concerns as to data theft and corruption.
  • Computers have historically been large in size based on the components required for providing sufficient computing capabilities, such as mainframe computers. With the advent of personal computers, computers which once would fill the size of a room were able to be reduced down in size so as to be contained within a single desktop device. However, desktop computers which require a large tower to house the processing components, a monitor and keyboard are not conducive to be taken from place to place. Instead, laptop computers were developed to contain the computer processing capabilities, monitor and keyboard within a smaller unitary package, in order to allow transport from place to place. However, laptop computers are still fairly large in size and also sacrifice quality as compared to desktop computers. Moreover, desktop, laptop and mainframe computers all suffer from being susceptible to data corruption from viruses or worms, and also to data theft from hackers. While computers need to be immune to these threats, they also need to be portable and convenient to use easily almost anywhere.
  • the present invention provides a computing system that satisfies these needs and provides additional advantages.
  • the present invention comprises in an exemplary embodiment a computing system comprised of a portable computer.
  • the portable computer has all of the components of a fully functional, conventional general purpose computer, but is small is size, preferably the size of a credit card, so as to be easily carried in a wallet or ones pocket.
  • the portable computer is operable only when used with a reader, which is described in more detail below.
  • the portable computer reader supplies the means for a user to interact with the portable computer and the programs thereon; for example, the portable computer reader can comprise a monitor and/or a keyboard.
  • the portable computer reader is a non-functioning “shell” when not connected to the portable computer.
  • the portable computer and the portable computer reader create a fully operational computing system.
  • the portable computer thus acts as the brain and the portable computer reader operates as the body which will perform the functions, however, without the brain, the body will do nothing.
  • various embodiments provide the versatility of a “Pocket PC” with the advantages and capabilities of a traditional computer.
  • the portable computer is easily transportable and the portable computer reader provides use of a full computer with as a full-sized screen, keyboard, etc.
  • the portable computer may comprise one or more flash memory devices or flash drives.
  • a flash drive is a storage device that uses flash memory rather than conventional spinning platters to store data. Advantages of using flash memory or flash drives with the portable computer is that there is little delay time when starting up, such as is the case when booting conventional computers.
  • flash memory is non-volatile, which means that it does not need power to maintain the information stored in the device. As a result, the portable computer requires only low power for operation, which can be readily supplied by batteries or similar low power sources, such as solar cells.
  • the flash memory can also be tailored to provide as much storage capacity as may be desired depending on the particular application.
  • FIG. 1 is a perspective view of an embodiment of a portable computer according to the present invention.
  • FIG. 2 is a perspective view of another embodiment of a portable computer according to the present invention.
  • FIG. 3 is a perspective view of another embodiment of a portable computer according to the present invention.
  • FIG. 4 is a perspective view of an embodiment of a computing system according to the present invention.
  • FIG. 5 is a perspective view of an embodiment of a computing system according to the present invention.
  • FIG. 6 is a perspective view of another embodiment of a computing system according to the present invention.
  • FIG. 7 is a perspective view of another embodiment of a computing system according to the present invention.
  • FIG. 8 is a perspective view of various embodiments of a portable computer reader according to the present invention.
  • the invention comprises, in various embodiments, a computing system having at least one portable computer, which may be referred to as a “Pocket PC,” and one or more portable computer readers.
  • the portable computer comprises a card, preferable the size of a credit card so as to be easily carried in one's pocket or wallet.
  • the portable computer reader shown in FIGS. 4-7 , comprises a reader, which is described in more detail below.
  • the portable computer readers may comprise a main docking station that is a computer keyboard and monitor, phone or cell phone. Any of the portable computer readers may also include a card reader and/or a biometric reader, as described in more detail below.
  • the portable computer is hand-held, transferable, removable and portable.
  • the computer is preferably a card.
  • the computer in one embodiment (“Portable Computer ‘A’”), is a card with a CPU, reader contacts and memory.
  • the computer may comprise only a memory and reader contacts. All of the components shown in FIGS. 1 and 3 may be on a surface of the card, preferably, embedded thereon, or may be internally within the card.
  • the cards have embedded integrated circuits which can process information. This implies that it can receive input which is processed—by way of the ICC applications—and delivered as an output.
  • the card may be of any desired size and thickness, which may also be attributed to desired capabilities and technologies used, such as memory/storage requirements. Dimensions are normally credit card size. Preferably, the card meets ID-1 of ISO/IEC 7810 standard, which defines card size as 85.60 ⁇ 53.98 mm. Thus, the card is generally no larger than approximately 90 mm by 60 mm and no greater than approximately 80 mm thick. The card may be other sizes such as ID-000 which is 25 ⁇ 15 mm. The card is preferably about 0.76 mm thick.
  • the computer comprises at least two cards connected.
  • the cards are stacked one on top of the other but may be connected in other ways.
  • the cards may be credit card sized, as described above.
  • the cards may be stacked directly on top of one another or there may be a space between that may hold computing components.
  • the top card may comprise a controller, CPU and GPS and a female connector on an edge. It may also comprise additional elements such as a GPS chip, processor, RFID crypto memory, logic element, specialized reader contact, controller, microprocessor, and means for interacting with the portable computer readers, such as pins, USB, etc.
  • the bottom card may comprise all memory. It would be understood that the cards may comprise different elements than shown.
  • the portable computer contains its computing components within a housing so that the physical components are not easily removable from the portable computer.
  • the computer is preferably a box or rectangular prism but may take other shapes.
  • the portable computer may take other forms larger or smaller than a credit card, for example, a compact disc, cell phone, PDA, Smartphone, etc.
  • the portable computer contains all of the components of a fully functional, conventional general purpose computer but, generally, is without means for interacting with the computer, as described below.
  • “General purpose computer” means that the computer contains sufficient hardware and software that will enable a user to do many different things with the computer such as type documents, send e-mail, browse the Internet and play games.
  • the portable computer comprises only a memory and ISO 7816 reader contacts for connecting to the portable computer readers.
  • the portable computer's components include a main or primary memory and a connector for connecting to a reader.
  • a central processing unit (“CPU”) may reside in the card or the portable computer reader.
  • the CPU may readily be accommodated within the computer card.
  • a larger sized CPU may be preferred, which may be easier to accommodate by locating the CPU in the portable computer reader, such as in the keyboard and/or monitor.
  • the CPU may be located in the computer reader, as described below.
  • the CPU is preferably a microprocessor as is known in the art.
  • the CPU preferably, is designed for portability. As such, it may include 800 MHz of speed so that it uses less power, for example, 0.65 watts and is built to run without active cooling such as a fan.
  • Such a processor may be an “ATOM” processor currently available from INTEL®.
  • the main memory is accessible to the CPU. In one embodiment, there are levels of storage and the primary storage is accessible only to the CPU.
  • the primary storage may comprise processor registers and cache, ROM, as well as BIOS, RAM, magnetic or optical storage.
  • the primary memory may be volatile or non-volatile.
  • the portable computer may also have a preferably, non-volatile, read-write, secondary storage, which may not be readable by the CPU.
  • Secondary storage may comprise a hard drive or optical storage devices, such as CD and DVD drives, flash memory (e.g. USB sticks or keys), floppy disks, magnetic tape, paper tape, standalone RAM disks, and ZIP drives.
  • the secondary storage is formatted according to a file system format.
  • the portable computer may not contain a hard drive. Rather, it can contain only ROM and/or RAM, wherein the RAM may be a flash drive.
  • software may include application software such as word processors, system software such as operating systems, which interface with hardware to provide the necessary services for application software, and middleware which controls and coordinates distributed systems.
  • the applications may also include control applications. Control applications enable the portable computer to generate control signals interpretable by the portable computer reader, which is explained in more detail below. Control applications may generate a user interface on a display of the portable computer reader and receive user inputs into the portable computer reader, by means of the input/output devices in the portable computer reader, which are shown in FIGS. 4-7 and described below. The control applications translate the user inputs into control signals provided to the portable computer reader.
  • the system software may include device drivers, diagnostic tools, servers, windowing systems and utilities.
  • the portable computer comprises the hardware necessary to run the aforementioned software. In other embodiments, this hardware is a part of the portable computer reader.
  • Application software may include business software, educational software, medical software, databases, word processing software and computer games.
  • the software includes an operating system such as Microsoft Windows® or Windows Mobile, NetBSD, Mac OS X, Linux, Palm OS or Windows Mobile.
  • the operating system may be capable of using the TCP/IP networking protocols, has a graphical interface and device drivers.
  • the operating system may be placed on the portable computer by the manufacturer or later downloaded by the user. The capacity and speed of each core unit can be made compatible with the state-of-the-art computer science as with the enclosures used.
  • the portable computer may also comprise, but is not limited to, various activation means, a video display controller, SCSI controller, video card, a graphics processing unit, graphics card, graphics chip, sound card, sound interface such as an AC97 interface, sound producing means, input/output controller means, PCMCIA controller, a graphics controller and a serial controller, a power source, which may include an electrical transformer that regulates the electricity used by the computer and means for communication with outside sources of data and information.
  • the aforementioned components (CPU, RAM, hard drives, etc.) are attached to a motherboard.
  • the motherboard may also include a PCI or a planar device for attaching peripheral devices to the motherboard or devices located on or in the portable computer reader. All of the aforementioned components (CPU, RAM, hard drives, etc.) may be attached to a motherboard.
  • the motherboard may be within the portable computer or may be within the portable computer reader.
  • the portable computer may also comprise a GPS chip, a specialized reader contact, a logic element, a smart card device, and RFID crypto memory.
  • the specialized reader contact is the interface to the ports/card readers' specialized readers. It utilizes ISO-7816 pattern locations for interface to the single chip smart card microprocessor, and AFNOR pattern locations for interface to the logic element.
  • the logic element acts as the “policeman” of the card. It directs message traffic and interrogates readers and secure keys to allow access to the compartmentalized data contained in the flash memory. This device interacts with the smartcard chip and the GPS device over SPI communication links. Only if the correct security is met will data access be allowed.
  • the RFID crypto memory is an ISO 14443 compliant contact-less RFID.
  • the portable computer may communicate with the reader in a contactless manner, via the REID.
  • the subsystem is powered up in the presence of an ISO 14443 compliant reader (or, the portable computer reader could be such a reader).
  • Limited duplicate data is stored in encrypted form in CryptoRF memory for access by RFID systems employing the standard protocol.
  • the smart card device is a specifically designed secure micro controller targeted for the existing smart card market, produced by ATMEL.
  • the device runs specific application software that allows for standard smartcard, javacard, and secure partitioning control.
  • the portable computer may include security information in the software.
  • the security information allows only authorized users to access certain information on the computer. Access information may include personal identification numbers, security questions, passwords, etc.
  • the portable computer may also contain stored or baseline biometric information such as height, weight, blood type, voice and retinal patterns, fingerprints, pulse rate, etc.
  • the portable computer reader or computers would comprise means for reading the biometric information. Such means include, but are not limited to, a pulse reader, fingerprint reader, retinal scanner, voice recognition recorder, etc.
  • the system may include biometric mice as an input, which includes an integrated fingerprint reader either in the receiver or the mouse. Such biometric information, readers, storage means etc., are disclosed in Applicant's U.S. patent application Ser. No. 11/054,519, the contents of which are incorporated by reference herein.
  • the computer does not contain means for a user to interact directly with the computer.
  • the computer contains means for interacting therewith.
  • interacting directly it is meant that a user cannot access the software programs, hardware or other functionality such as sounds, visuals, etc., on the computer without a portable computer reader, which provides the means for accessing the computer, as described below.
  • such means for interacting with the computer may include a reader, which is preferably an input and output device.
  • a reader which is preferably an input and output device.
  • Such an input/output device may be, for example, a keyboard, display, mouse, speakers, etc.
  • the portable computer reader provides only means for a user to interact with or use the portable computer.
  • the portable, computer reader is a “shell” without the portable computer and, therefore, is inoperable for performing computing functions without the portable computer.
  • the portable computer reader Once the portable computer is connected to the portable computer reader, preferably, in a plug-and-play style, the system becomes a fully operational conventional computer capable of any known computing operation.
  • the portable computer reader once again becomes a shell and the computer cannot be directly accessed unless re-connected to the portable computer reader or another portable computer reader.
  • the portable computer does not comprise means for a user to interact directly with the contents of the computer.
  • the portable computer does not have a display or monitor, a keyboard or keypad, voice input device, etc. Rather, such input devices are included on the portable computer readers.
  • the computer may have such input/output devices.
  • the portable computer itself is a cell phone that can access the internet via a wireless network.
  • the portable computer preferably also has means for connecting to any portable computer reader, which means that it can be used virtually anywhere.
  • Connecting refers to being attached or in communication with the portable computer reader by being affixed to, stored within or in operable communication with the portable computer reader.
  • the female connector may include one uniquely configured universal connector portable computer reader that mates with or fits against a power connector source or activating means in any of the portable computer readers in the system.
  • the connecting means may also include a wireless connection between the portable computer and the portable computer readers.
  • the portable computer may have a wireless transmitter and the portable computer readers have a receiver, or vice versa.
  • the universal connector may be a USB-type connector.
  • the connector will be configured to connect to every portable computer reader in the system and provide full computing function once connected.
  • the means for communicating also provides communication or transfer of information over a bus or in a wireless fashion.
  • the computer and portable computer reader would support various wireless protocols including, without limitation, WiFi, BluetoothTM, Wymax, etc.
  • a wireless chip(s) may be contained on the card and/or portable computer reader to accommodate wireless communication with other devices or over the internet.
  • a computing system of the present embodiment also comprises at least one portable computer and a plurality of portable computer readers.
  • these portable computer readers are located at various locations that are spread out from one another so that a user can take his or her computer with him or her and use it in remote locations.
  • the portable, computer readers can include readers located at central locations for access by numerous users, such as located in computer centers, libraries, universities, internet cafes and/or hotels, as examples.
  • the main function of the portable computer reader is to allow a user to interact with the portable computer.
  • the portable computer reader is the only device that will allow a user to interact with the computer, which provides additional security.
  • the reader is configured to interact with portable computers other than those in the system.
  • the portable computer reader comprises a housing.
  • the housing is an input/output device itself.
  • the portable computer reader housing may be a component of a conventional desktop or laptop computer such as a keyboard, monitor, tower, mouse, etc.
  • the housing is connected to an input/output device.
  • the reader comprises substantially all the elements of a conventional desktop computer such as a keyboard, mouse, display, etc. a display or monitor, a keyboard and a mouse. As shown, it preferably, does not have a structure that would typically house a hard drive because the reader is, preferably, a shell without the portable computer.
  • the keyboard and display may be connected by any means known in the art, including a serial bus or wirelessly, for example, by Bluetooth.
  • the mouse may connected by any means, including a USB connection.
  • the portable computer readers may include a PDA, a cell phone, or a LAN phone. Where the reader is a cell phone, the card itself has a SIM card so that a user can download information such as phone numbers to the computer. Or, the reader has a SIM card that can become a phone.
  • the input device is the keyboard, mouse or PDA touch screen or the PDA or phones' keypad.
  • the output device is the various displays, speakers, etc.
  • the reader appears as a traditional laptop-type computer.
  • the input device is the keyboard and the output device is the display, speakers, etc.
  • the structure supporting the keyboard in one embodiment, does not contain the inner workings of a traditional laptop but contains the unique configuration of the readers of the present invention that allow the readers to interact with the computer but become a shell without the computer.
  • the reader is a touch, screen, display or television.
  • the screen may be the input or output device.
  • Another input/output device may be a microphone.
  • the readers may comprise additional input/output devices such as printers, optical drives, speakers, voice recognition hardware, etc. It would be understood that the reader may take many different forms, for example, it may be a “shell” of a CD or DVD player, radio, etc.
  • a monitor may be eliminated if desired depending on the application and/or other input devices may be utilized instead of a keyboard, such as a touch screen, voice activated input, etc.
  • the portable computer reader may also be relatively stationary or portable, as may be desired.
  • the readers also comprise at least one connector for attaching the portable computer to the reader.
  • the connector is attached to the housing of the portable computer readers.
  • the connector is within a slot or hole for receiving the portable computer.
  • the slot may be located anywhere on the reader, for example, on the keyboard, as shown in FIG. 4 or on the monitor, as shown in FIG. 5 .
  • the portable computer reader connector is configured to mate with any of the aforementioned universal connectors on the portable computer.
  • the connector may include a bus as is known in the art.
  • the portable computer reader (generally, card “B”), utilizes a wireless connection to attach to the portable computer, such as an Ethernet or FireWire.
  • the wireless connection may include modems and network cards. These devices may also allow the portable computer to interact with other portable computers.
  • the portable computer reader is configured to send input to and output from the operating system in the portable computer.
  • the portable computer has means for interacting and communicating with the portable computer reader.
  • the reader may include a biometric scanner or reader.
  • a biometric scanner may include a pulse reader, fingerprint reader, retinal scanner, voice recognition recorder, etc.
  • the system may include biometric mice as an input, which includes an integrated fingerprint reader either in the receiver or the mouse.
  • biometric information, readers, storage means etc. are disclosed in Applicant's U.S. patent application Ser. No. 11/054,519, the contents of which are incorporated by reference herein.
  • the portable computer may include security information in the software. The security information allows only authorized users to access certain information on the computer. Access information may include personal identification numbers, security questions, passwords, etc.
  • the portable computer may also contain stored or baseline biometric information such as height, weight, blood type, voice and retinal patterns, fingerprints, pulse rate, etc.
  • the portable computer readers preferably have a main circuit board comprising, at least, a GPS chip, graphics processor, CPU, biometric chip and an I/O chip.
  • the housing of the portable computer reader may also include a heat sink/fan, video cards, PCI buses, etc.
  • the housing may also include external bus controllers to connect to external peripherals, speakers, etc.
  • the portable computer reader supplies power and connections to the portable computer and peripherals.
  • the portable computer reader does not supply power. Rather, the power is supplied by batteries or another power source, such as solar power cell, coupled to or provided within the portable computer.
  • the portable computer reader may contain an AC or DC power source and a controller interfacing with the portable computer. Furthermore, location tracking may also be incorporated into the overall system where desired.
  • the reader may be equipped with required front end RF and conversion needed to support a single chip receiver and a global positioning system (GPS) processor in the portable computer.
  • GPS global positioning system
  • An RF feed may be utilized when the device contained on the card, such as an onboard processor, cannot receive energy from an onboard antenna.
  • an electrical path is created that connects the Antenna on the playback/send card reader unit to the single chip GPS solution. Power is then applied via the playback/send unit.
  • time and location information Upon power-up and a time delay needed for the GPS signal to be processed, time and location information is available. This location and time information may also be used to time stamp designated or every transaction in the digital identification card. Furthermore, the playback/send unit may also contain a biometric fingerprint reader that allows correlation from user to stored biometric information on the card. Only a correct match will allow access to data on the computer.
  • the portable, computer reader is not completely a shell without the portable computer but includes storage with software loaded thereon for “searching” for a portable computer.
  • search automatically for a portable computer.
  • the portable computer reader finds the portable computer, it substantially, immediately runs the computer programs. In other words, the computer does not need to boot up before it is operational. Rather, the portable computer is ready to work immediately similar to a digital camera.
  • the portable computer readers are inert or a shell as a general computing device until the portable computer is connected thereto.
  • the portable computer may be arranged in certain embodiments so that it does not function and is not activated apart from the portable computer reader because the portable computer has all of the components of a conventional computer, except possibly a display and an input source, such as a keyboard/keypad, and may also include at least one connector to a direct power connection, and a communication bus.
  • the reader may comprise a CPU, a graphics processor and a GPS device, a sound card, a heat sink, storage, circuit board, etc.
  • the portable computer is a card and the portable computer reader is a card reader, as set forth in Applicant's prior patent application Ser. No. 10/461,303 ('303 application).
  • the card may be of any desired size and thickness, which may also be attributed to desired capabilities and technologies used, such as memory/storage requirements.
  • the card is preferably the size of a conventional credit card for easy transport.
  • storage capabilities of the card can range according to the particular application for the portable computer. Current technologies would readily accommodate a gigabyte plus on the card and it is anticipated that a terabyte or more would also be capable of residing on the card.
  • the card and reader may communicate using any of the means described above, such as over a cellular network.
  • the card and/or reader may incorporate the requisite components necessary to communicate over a cellular network.
  • the card and/or reader may be connected to a cell phone either via a hard-wire connection or a wireless connection.
  • the cell phone with card may then be used for full general computing functions such as accessing the internet, e-mail, word processing, etc.
  • the card and reader together comprise all of the elements, of a fully functioning general purpose computer.
  • the card may be used in a card reader, which has a built in camera.
  • the reader, with the card is able to access the internet to download music, movies, television shows, etc.
  • the reader also may include a GPS system and biometric scanners or readers.
  • the reader includes a biometric reader
  • the card has software that “times-out” the downloaded programs and, therefore, makes them unusable after a certain-period of time.
  • a user may be able to download a movie and then will have a certain period of time in which to view the movie. Once that time expires, or when the user has viewed the movie, it will automatically be deleted from the card, reader or phone.
  • the user is able to download pre-paid calling minutes to the system.
  • the system is capable of automatically deleting any downloaded items if the user violates pre-set terms.
  • the computer and portable computer reader form a memory device, such as the identification card described in Applicant's U.S. Pat. No. 7,139,914 ('914 patent) and '303 application, which are incorporated by reference herein, in their entireties.
  • a separate reader such as those described in the '914 patent and '303 application, may be used to read the information on the identification card.
  • the portable computer may have electronic files that store personal and biometric information.
  • the reader is configured to read the biometric information stored on the portable computer.
  • the portable computer may also comprise a GPS system or location system that may communicate by wireless means with a reader in the form of a scanner, when the card is brought into proximity with the scanner, as described in the '914 patent and '303 application. Information may also be transferred from the identification card (portable computer and the portable computer reader), as described in the '914 patent and '303 application.
  • the system becomes a personal digital voice recorder for persons, including but not limited to medical patients and children.
  • the recorder stores real time voice data, such as non-volatile memory. Recording may start at any desired times, such as by a parent, utilizing the playback/send unit. The recorder may then be attached to a user, such as a child or patient, and all proximity sound to the child or patient is recorded until either a low power condition or a memory full condition is reached.
  • the memory may be scalable according to the amount of recording time and fidelity desired by the parent or authorized custodial person.
  • the system becomes an automatic voice notebook, such as for health, care professionals on rounds as an example. Similar uses, such as by building inspectors, maintenance or security and Military personnel, as an example, are also anticipated.
  • memory such as non-removable, non-volatile memory, such as flash memory, may be used to store encrypted digital data in the record unit.
  • a small cell may be used in this unit to keep size and weight to a minimum.
  • a real-time clock may be embedded in the record unit to be used for time stamping the recorded voice segments.
  • the record unit may have a connector, such as along its bottom surface, which interfaces with a separate playback unit, such as when the record unit is inserted into a recessed opening in its top surface.
  • the playback unit may include conventional features, such as speaker, play button, volume control and “forward/reverse” switch for navigating within the data. Both the record unit and the playback unit may further have identifying features, such as matching bar codes on their housings, which can be used to identify the individual units in case of loss or to confirm identity.
  • the portable computer can operate as a backup system to a conventional computer.
  • the portable computer may be connected via a portable, computer reader or other wired or wireless connector, such as a USB or FireWire port, to the conventional computer, in order to upload data and other information stored on the conventional computer.
  • the portable computer may operate as a primary computing system when connected to a portable computer reader, such as a shell comprising a monitor and keyboard.
  • the portable computer may be switched as desired between operating as a backup system or as a primary computing system, as described above.
  • information stored on the portable computer may be downloaded onto another computing system where desired when connected to the portable computer, such as via the USB or FireWire port described above, or any other wired or wireless means.
  • a user connects a card reader/writer to his or her home or office computer.
  • This is a fully functional computer as in known in the art.
  • the user then inserts a “blank,” or new portable computer (for example, Computer “A,” “B,” or “C”) into the card reader/writer.
  • a “blank,” or new portable computer for example, Computer “A,” “B,” or “C”
  • the user then is prompted to download virtually all information from the home or office computer onto the portable computer. This includes all programs, operating system, etc.
  • the user is then prompted to provide identifying biometric information such as a fingerprint or retinal scan.
  • This “baseline” information is stored in the portable computer's memory such that only a user with a match of such information may interact with the portable computer.
  • a user is then able to remove the portable computer and take it with him or her.
  • the user then may connect the portable computer with the portable computer reader, which, as provided above is a shell until the portable computer is connected.
  • the portable computer reader automatically searches for the computer. Once it finds the computer, the user must log-on by inputting biometric information. If the information matches, the user is able to interact with the portable computer.
  • the present invention allows a user to securely use his or her computer virtually anywhere.
  • the portable computer is capable of being operated on almost any portable computer reader, it allows a user to transport essentially an entire computer easily for use anywhere.
  • the portable computer may be the size of a credit card, so as to be easily carried in a user's pocket or wallet.
  • the portable computer is capable of performing virtually any computing function once connected to the portable computer reader.
  • various embodiments of the present invention is not dependent upon a chassis for computing functions such as data retrieval, operating software application, software and video interface. Rather, all of these functions and applications are contained on the portable computer.
  • Examples of the present invention contains all of the storage, processing, video interface and software in the portable computer which allows it to be used with any housing without concern for the version of operating software, application software or video setting.
  • a user can easily carry the portable computer, place within or attach it to a portable computer reader, and then compute as is known in the art. This may include accessing the internet, e-mail, drafting and saving documents, sending and receiving all types of data, including pictures, video and text, etc.
  • the portable computer reader may comprise the required software and hardware for accessing the internet, such as modem and Internet Protocol (“IP”) address. In other embodiments, these devices may be provided on the portable computer.
  • IP Internet Protocol
  • An advantage of various embodiments is that many hardware and software components that are required for conventional computer operation can be contained within the portable computer reader, which enables the portable computer to contain minimal components, which benefits in that the portable computer can be small in size, cost economical to produce and durable.
  • the portable computer acts as the brain and the portable computer reader operates as the body which will perform the functions. However, without the brain, the body will do nothing. When the user is finished computing, he or she simply removes the portable device and can take it with him or her. Because the portable computer reader is a shell, none of the user's information is left behind. Thus, various embodiments of the present invention do not make any information, including sensitive information, available to subsequent users of the shell computer.
  • the portable computer reader could be affected by a computer virus for this same reason, as there is no capability for the portable computer reader to retain any data from a previous person's use.
  • the applications for the portable computer are almost limitless where security and privacy of content is a concern, and where there may be concern of corruption by viruses or worms.
  • applications include, but are not limited to, hotels, internet cafes or other public locations, such as libraries or universities, etc.
  • the various embodiments of the present invention provides the portability of a. “Pocket PC” with the advantages of a traditional computer.
  • the portable computer is easily transportable and the portable computer reader provides use of a full computer such as a full-sized screen, larger keyboard, etc.
  • the portable computer may comprise one or more flash memory devices or flash drives.
  • a flash drive is a storage device that uses flash memory rather than conventional spinning platters to store data.
  • the flash drives tend to physically imitate conventional hard drives in performance.
  • the motivation to call it a “drive” comes from the fact that it is serving the purpose of a part that has traditionally been mechanically driven. However, note that, nothing is being mechanically driven in a flash drive.
  • flash memory or flash drives with the portable computer is there is little delay time when starting up, such as is the case when booting conventional computers, which drivers take time and also various hardware and software components are checked before the computers are able to be operated by a user.
  • flash memory is non-volatile, which means that it does not need power to maintain the information stored in the device, and as a result, the portable computer in many embodiment requires only low power for operation, which can be readily supplied by batteries or similar low power sources, such as solar cells.
  • the flash memory can also be tailored to provide as much storage capacity as may be desired depending on the particular application.
  • the portable computer can be comprised of minimal components, since the portable computer reader would take up the remainder of the components, such as the monitor and keyboard of a shell computer referenced above, the costs of the portable computer would be greatly reduced over the costs of conventional computing systems. Moreover, use of cost efficient technologies, such as flash memory, can further reduce the costs of the portable computer. As a result, the portable computer in certain embodiments may be viewed as a disposable device due to the cost efficiencies. Also, the small size would result with the device being more environmentally friendly even if disposable as compared to conventional computers.
  • portable computer due to the cost efficiencies, businesses can utilize the portable computer as promotional items, which are provided to users at no cost, or provided to a user who may purchase a related product, such as operating system software, i.e. Windows, or for subscribing to a designate service, such as an internet service provider.
  • the portable computer reader i.e. the monitor/keyboard or reader
  • portable computers may be provided at no or minimal charge to students or employees, who would be able then to use the portable computer with portable computer readers located at designated areas provided by the school, university, business or government, as examples.

Abstract

A computing system comprising a pocket personal computer and a reader are disclosed. The pocket PC is credit card-sized and comprises flash memory, and optionally a processor and a GPS chip. In some embodiments, the pocket PC also includes an operating system. The reader includes a monitor, a keyboard with docking port and an optional processor and at least one input/output USB connector. A user cannot interact with the pocket PC without the reader. The reader is a non-functioning “shell” without the pocket PC, however, when they are connected the system becomes a fully functional personal computer. To log on, a user provides security information, for example, a password or biometrics, such as fingerprints. The credit card size and capabilities of the pocket PC allows a user to easily carry virtually their entire computer in a pocket for use anywhere there is a reader. In addition, the pocket PC provides security against unauthorized use, even if lost or stolen, since a password or fingerprints are required to access to the device.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part of U.S. application Ser. No. 10/461,303, which is incorporated by reference in its entirety. This application claims priority to U.S. patent application No. 61/028,373, filed on Feb. 13, 2008, the entire contents of which are incorporated by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to computing systems and in particular to a portable computer that is small in size so as to be easily carried, and yet have the capabilities of a conventional large scale computer, and also secure to address concerns as to data theft and corruption.
  • BACKGROUND
  • Computers have historically been large in size based on the components required for providing sufficient computing capabilities, such as mainframe computers. With the advent of personal computers, computers which once would fill the size of a room were able to be reduced down in size so as to be contained within a single desktop device. However, desktop computers which require a large tower to house the processing components, a monitor and keyboard are not conducive to be taken from place to place. Instead, laptop computers were developed to contain the computer processing capabilities, monitor and keyboard within a smaller unitary package, in order to allow transport from place to place. However, laptop computers are still fairly large in size and also sacrifice quality as compared to desktop computers. Moreover, desktop, laptop and mainframe computers all suffer from being susceptible to data corruption from viruses or worms, and also to data theft from hackers. While computers need to be immune to these threats, they also need to be portable and convenient to use easily almost anywhere.
  • There is a need for a computing system that is portable, can be used in a number of different applications, and protects sensitive information. The present invention provides a computing system that satisfies these needs and provides additional advantages.
  • SUMMARY
  • The present invention comprises in an exemplary embodiment a computing system comprised of a portable computer. The portable computer has all of the components of a fully functional, conventional general purpose computer, but is small is size, preferably the size of a credit card, so as to be easily carried in a wallet or ones pocket. In certain embodiments, the portable computer is operable only when used with a reader, which is described in more detail below. The portable computer reader supplies the means for a user to interact with the portable computer and the programs thereon; for example, the portable computer reader can comprise a monitor and/or a keyboard. In essence, the portable computer reader is a non-functioning “shell” when not connected to the portable computer. However, once the portable computer is connected to the portable computer reader, the portable computer and the portable computer reader create a fully operational computing system. The portable computer thus acts as the brain and the portable computer reader operates as the body which will perform the functions, however, without the brain, the body will do nothing.
  • When a user is finished, he or she simply removes the portable computer and can simply take it with him or her. Because the portable computer reader is a shell, none of the user's information is left behind. Thus, various embodiments do not make any information, including sensitive information, available to subsequent users of the portable computer reader. In addition, there is virtually no danger that the portable computer reader could be affected by a computer virus for this same reason, as there is no capability for the portable computer reader to retain any data from a previous person's use. As a result, the applications for the portable computer are almost limitless where security and privacy of content is a concern, and where there may be concern of corruption by viruses or worms. For example, applications include, but are not limited to, hotels, internet cafes or other public locations, such as libraries or universities, etc.
  • Further, various embodiments provide the versatility of a “Pocket PC” with the advantages and capabilities of a traditional computer. For example, the portable computer is easily transportable and the portable computer reader provides use of a full computer with as a full-sized screen, keyboard, etc.
  • Finally, in certain embodiments, the portable computer may comprise one or more flash memory devices or flash drives. A flash drive is a storage device that uses flash memory rather than conventional spinning platters to store data. Advantages of using flash memory or flash drives with the portable computer is that there is little delay time when starting up, such as is the case when booting conventional computers. Also, flash memory is non-volatile, which means that it does not need power to maintain the information stored in the device. As a result, the portable computer requires only low power for operation, which can be readily supplied by batteries or similar low power sources, such as solar cells. The flash memory can also be tailored to provide as much storage capacity as may be desired depending on the particular application.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a perspective view of an embodiment of a portable computer according to the present invention.
  • FIG. 2 is a perspective view of another embodiment of a portable computer according to the present invention.
  • FIG. 3 is a perspective view of another embodiment of a portable computer according to the present invention.
  • FIG. 4 is a perspective view of an embodiment of a computing system according to the present invention.
  • FIG. 5 is a perspective view of an embodiment of a computing system according to the present invention.
  • FIG. 6 is a perspective view of another embodiment of a computing system according to the present invention.
  • FIG. 7 is a perspective view of another embodiment of a computing system according to the present invention
  • FIG. 8 is a perspective view of various embodiments of a portable computer reader according to the present invention.
  • DETAILED DESCRIPTION
  • The following embodiments of the invention may be implemented using hardware or software or any combination of the two where desired. Various embodiments may also be implemented using commercially available technology.
  • The invention comprises, in various embodiments, a computing system having at least one portable computer, which may be referred to as a “Pocket PC,” and one or more portable computer readers. As illustrated in FIGS. 1-3, and in Applicant's co-pending patent application Ser. No. 10/461,303, in one exemplary embodiment, the portable computer comprises a card, preferable the size of a credit card so as to be easily carried in one's pocket or wallet. The portable computer reader, shown in FIGS. 4-7, comprises a reader, which is described in more detail below. The portable computer readers may comprise a main docking station that is a computer keyboard and monitor, phone or cell phone. Any of the portable computer readers may also include a card reader and/or a biometric reader, as described in more detail below.
  • In one embodiment, the portable computer is hand-held, transferable, removable and portable. As provided above, the computer is preferably a card. As shown in FIG. 1, in one embodiment (“Portable Computer ‘A’”), the computer is a card with a CPU, reader contacts and memory. As shown in FIG. 3 (“Portable Computer ‘C’”), in another embodiment, the computer may comprise only a memory and reader contacts. All of the components shown in FIGS. 1 and 3 may be on a surface of the card, preferably, embedded thereon, or may be internally within the card. The cards have embedded integrated circuits which can process information. This implies that it can receive input which is processed—by way of the ICC applications—and delivered as an output. The card may be of any desired size and thickness, which may also be attributed to desired capabilities and technologies used, such as memory/storage requirements. Dimensions are normally credit card size. Preferably, the card meets ID-1 of ISO/IEC 7810 standard, which defines card size as 85.60×53.98 mm. Thus, the card is generally no larger than approximately 90 mm by 60 mm and no greater than approximately 80 mm thick. The card may be other sizes such as ID-000 which is 25×15 mm. The card is preferably about 0.76 mm thick.
  • As shown in FIG. 2 (“Dual Layer Portable Computer ‘B’”), in one embodiment, the computer comprises at least two cards connected. Preferably, the cards are stacked one on top of the other but may be connected in other ways. The cards may be credit card sized, as described above. The cards may be stacked directly on top of one another or there may be a space between that may hold computing components. The top card may comprise a controller, CPU and GPS and a female connector on an edge. It may also comprise additional elements such as a GPS chip, processor, RFID crypto memory, logic element, specialized reader contact, controller, microprocessor, and means for interacting with the portable computer readers, such as pins, USB, etc. The bottom card may comprise all memory. It would be understood that the cards may comprise different elements than shown. In another embodiment, the portable computer contains its computing components within a housing so that the physical components are not easily removable from the portable computer. In this embodiment, the computer is preferably a box or rectangular prism but may take other shapes. The portable computer may take other forms larger or smaller than a credit card, for example, a compact disc, cell phone, PDA, Smartphone, etc.
  • Regardless of the form of the computer, in the embodiments shown in FIGS. 1 and 2, the portable computer contains all of the components of a fully functional, conventional general purpose computer but, generally, is without means for interacting with the computer, as described below. “General purpose computer” means that the computer contains sufficient hardware and software that will enable a user to do many different things with the computer such as type documents, send e-mail, browse the Internet and play games. In the embodiment shown in FIG. 3, the portable computer comprises only a memory and ISO 7816 reader contacts for connecting to the portable computer readers.
  • As shown, at the least, the portable computer's components include a main or primary memory and a connector for connecting to a reader. A central processing unit (“CPU”) may reside in the card or the portable computer reader. For example, where minimal processing capabilities may be required, the CPU may readily be accommodated within the computer card. In addition, in embodiments where significant processing capabilities are desired, a larger sized CPU may be preferred, which may be easier to accommodate by locating the CPU in the portable computer reader, such as in the keyboard and/or monitor. Alternatively, the CPU may be located in the computer reader, as described below.
  • The CPU is preferably a microprocessor as is known in the art. The CPU, preferably, is designed for portability. As such, it may include 800 MHz of speed so that it uses less power, for example, 0.65 watts and is built to run without active cooling such as a fan. Such a processor may be an “ATOM” processor currently available from INTEL®. The main memory is accessible to the CPU. In one embodiment, there are levels of storage and the primary storage is accessible only to the CPU. The primary storage may comprise processor registers and cache, ROM, as well as BIOS, RAM, magnetic or optical storage. The primary memory may be volatile or non-volatile. The portable computer may also have a preferably, non-volatile, read-write, secondary storage, which may not be readable by the CPU. Secondary storage may comprise a hard drive or optical storage devices, such as CD and DVD drives, flash memory (e.g. USB sticks or keys), floppy disks, magnetic tape, paper tape, standalone RAM disks, and ZIP drives. Preferably, the secondary storage is formatted according to a file system format. Where the portable computer is desired to be particularly small, it may not contain a hard drive. Rather, it can contain only ROM and/or RAM, wherein the RAM may be a flash drive.
  • Loaded onto the memory, preferably, onto the RAM, is software that is executed in the central processing unit. Such software may include application software such as word processors, system software such as operating systems, which interface with hardware to provide the necessary services for application software, and middleware which controls and coordinates distributed systems. The applications may also include control applications. Control applications enable the portable computer to generate control signals interpretable by the portable computer reader, which is explained in more detail below. Control applications may generate a user interface on a display of the portable computer reader and receive user inputs into the portable computer reader, by means of the input/output devices in the portable computer reader, which are shown in FIGS. 4-7 and described below. The control applications translate the user inputs into control signals provided to the portable computer reader.
  • The system software may include device drivers, diagnostic tools, servers, windowing systems and utilities. In one embodiment, the portable computer comprises the hardware necessary to run the aforementioned software. In other embodiments, this hardware is a part of the portable computer reader. Application software may include business software, educational software, medical software, databases, word processing software and computer games. The software includes an operating system such as Microsoft Windows® or Windows Mobile, NetBSD, Mac OS X, Linux, Palm OS or Windows Mobile. The operating system may be capable of using the TCP/IP networking protocols, has a graphical interface and device drivers. The operating system may be placed on the portable computer by the manufacturer or later downloaded by the user. The capacity and speed of each core unit can be made compatible with the state-of-the-art computer science as with the enclosures used.
  • The portable computer may also comprise, but is not limited to, various activation means, a video display controller, SCSI controller, video card, a graphics processing unit, graphics card, graphics chip, sound card, sound interface such as an AC97 interface, sound producing means, input/output controller means, PCMCIA controller, a graphics controller and a serial controller, a power source, which may include an electrical transformer that regulates the electricity used by the computer and means for communication with outside sources of data and information. Preferably, the aforementioned components (CPU, RAM, hard drives, etc.) are attached to a motherboard. The motherboard may also include a PCI or a planar device for attaching peripheral devices to the motherboard or devices located on or in the portable computer reader. All of the aforementioned components (CPU, RAM, hard drives, etc.) may be attached to a motherboard. The motherboard may be within the portable computer or may be within the portable computer reader.
  • The portable computer may also comprise a GPS chip, a specialized reader contact, a logic element, a smart card device, and RFID crypto memory. The specialized reader contact is the interface to the ports/card readers' specialized readers. It utilizes ISO-7816 pattern locations for interface to the single chip smart card microprocessor, and AFNOR pattern locations for interface to the logic element. The logic element acts as the “policeman” of the card. It directs message traffic and interrogates readers and secure keys to allow access to the compartmentalized data contained in the flash memory. This device interacts with the smartcard chip and the GPS device over SPI communication links. Only if the correct security is met will data access be allowed. The RFID crypto memory is an ISO 14443 compliant contact-less RFID. This allows for expanded use of the card in proximity ID applications. For example, the portable computer may communicate with the reader in a contactless manner, via the REID. The subsystem is powered up in the presence of an ISO 14443 compliant reader (or, the portable computer reader could be such a reader). Limited duplicate data is stored in encrypted form in CryptoRF memory for access by RFID systems employing the standard protocol. The smart card device is a specifically designed secure micro controller targeted for the existing smart card market, produced by ATMEL. The device runs specific application software that allows for standard smartcard, javacard, and secure partitioning control.
  • In addition, the portable computer may include security information in the software. The security information allows only authorized users to access certain information on the computer. Access information may include personal identification numbers, security questions, passwords, etc. The portable computer may also contain stored or baseline biometric information such as height, weight, blood type, voice and retinal patterns, fingerprints, pulse rate, etc. Preferably, the portable computer reader or computers would comprise means for reading the biometric information. Such means include, but are not limited to, a pulse reader, fingerprint reader, retinal scanner, voice recognition recorder, etc. For example, the system may include biometric mice as an input, which includes an integrated fingerprint reader either in the receiver or the mouse. Such biometric information, readers, storage means etc., are disclosed in Applicant's U.S. patent application Ser. No. 11/054,519, the contents of which are incorporated by reference herein.
  • In most embodiments, the computer does not contain means for a user to interact directly with the computer. In other embodiments, the computer contains means for interacting therewith. By interacting directly it is meant that a user cannot access the software programs, hardware or other functionality such as sounds, visuals, etc., on the computer without a portable computer reader, which provides the means for accessing the computer, as described below.
  • As shown in FIGS. 4-7, such means for interacting with the computer may include a reader, which is preferably an input and output device. Such an input/output device may be, for example, a keyboard, display, mouse, speakers, etc. In one embodiment, the portable computer reader provides only means for a user to interact with or use the portable computer. The portable, computer reader is a “shell” without the portable computer and, therefore, is inoperable for performing computing functions without the portable computer. Once the portable computer is connected to the portable computer reader, preferably, in a plug-and-play style, the system becomes a fully operational conventional computer capable of any known computing operation. When the portable computer is disconnected from the portable computer reader, the portable computer reader once again becomes a shell and the computer cannot be directly accessed unless re-connected to the portable computer reader or another portable computer reader.
  • As provided above, in one embodiment, the portable computer does not comprise means for a user to interact directly with the contents of the computer. For example, as shown in FIGS. 1-3, the portable computer does not have a display or monitor, a keyboard or keypad, voice input device, etc. Rather, such input devices are included on the portable computer readers. In other embodiments, the computer may have such input/output devices. For example, in one embodiment, the portable computer itself is a cell phone that can access the internet via a wireless network.
  • The portable computer preferably also has means for connecting to any portable computer reader, which means that it can be used virtually anywhere. “Connecting” refers to being attached or in communication with the portable computer reader by being affixed to, stored within or in operable communication with the portable computer reader. As shown in FIG. 2, the female connector may include one uniquely configured universal connector portable computer reader that mates with or fits against a power connector source or activating means in any of the portable computer readers in the system. As shown in FIGS. 4-6, the connecting means may also include a wireless connection between the portable computer and the portable computer readers. Thus, the portable computer may have a wireless transmitter and the portable computer readers have a receiver, or vice versa. The universal connector may be a USB-type connector. Regardless of the form of the connector, the connector will be configured to connect to every portable computer reader in the system and provide full computing function once connected. The means for communicating also provides communication or transfer of information over a bus or in a wireless fashion. Preferably, the computer and portable computer reader would support various wireless protocols including, without limitation, WiFi, Bluetooth™, Wymax, etc. For example, a wireless chip(s) may be contained on the card and/or portable computer reader to accommodate wireless communication with other devices or over the internet.
  • As provided above, and as shown in FIGS. 4-7, a computing system of the present embodiment also comprises at least one portable computer and a plurality of portable computer readers. In one embodiment, these portable computer readers are located at various locations that are spread out from one another so that a user can take his or her computer with him or her and use it in remote locations. For example, the portable, computer readers can include readers located at central locations for access by numerous users, such as located in computer centers, libraries, universities, internet cafes and/or hotels, as examples. The main function of the portable computer reader is to allow a user to interact with the portable computer. In one embodiment, the portable computer reader is the only device that will allow a user to interact with the computer, which provides additional security. In other embodiments, the reader is configured to interact with portable computers other than those in the system.
  • As shown in FIGS. 4-7, generally, the portable computer reader comprises a housing. In various embodiments, the housing is an input/output device itself. For example, the portable computer reader housing may be a component of a conventional desktop or laptop computer such as a keyboard, monitor, tower, mouse, etc. In other embodiments, the housing is connected to an input/output device. In the embodiment shown in FIGS. 4 and 5, the reader comprises substantially all the elements of a conventional desktop computer such as a keyboard, mouse, display, etc. a display or monitor, a keyboard and a mouse. As shown, it preferably, does not have a structure that would typically house a hard drive because the reader is, preferably, a shell without the portable computer. In other words, it does not contain the inner workings of a traditional desktop computer but contains the unique configuration of the readers of the present invention that allow the readers to interact with the computer but become a shell without the computer. The keyboard and display may be connected by any means known in the art, including a serial bus or wirelessly, for example, by Bluetooth. The mouse may connected by any means, including a USB connection. As also shown in FIGS. 4 and 5, the portable computer readers may include a PDA, a cell phone, or a LAN phone. Where the reader is a cell phone, the card itself has a SIM card so that a user can download information such as phone numbers to the computer. Or, the reader has a SIM card that can become a phone. In this embodiment, the input device is the keyboard, mouse or PDA touch screen or the PDA or phones' keypad. The output device is the various displays, speakers, etc.
  • In the embodiment shown in FIG. 6, the reader appears as a traditional laptop-type computer. The input device is the keyboard and the output device is the display, speakers, etc. It is noted that the structure supporting the keyboard, in one embodiment, does not contain the inner workings of a traditional laptop but contains the unique configuration of the readers of the present invention that allow the readers to interact with the computer but become a shell without the computer.
  • In the embodiment shown in FIG. 7, the reader is a touch, screen, display or television. Thus, the screen may be the input or output device. Another input/output device may be a microphone. The readers may comprise additional input/output devices such as printers, optical drives, speakers, voice recognition hardware, etc. It would be understood that the reader may take many different forms, for example, it may be a “shell” of a CD or DVD player, radio, etc. In other embodiments, a monitor may be eliminated if desired depending on the application and/or other input devices may be utilized instead of a keyboard, such as a touch screen, voice activated input, etc. The portable computer reader may also be relatively stationary or portable, as may be desired.
  • The readers also comprise at least one connector for attaching the portable computer to the reader. In one embodiment, the connector is attached to the housing of the portable computer readers. In the embodiments shown in FIGS. 4-7, the connector is within a slot or hole for receiving the portable computer. The slot may be located anywhere on the reader, for example, on the keyboard, as shown in FIG. 4 or on the monitor, as shown in FIG. 5. The portable computer reader connector is configured to mate with any of the aforementioned universal connectors on the portable computer. The connector may include a bus as is known in the art.
  • In the embodiments shown in FIGS. 4-6, the portable computer reader (generally, card “B”), utilizes a wireless connection to attach to the portable computer, such as an Ethernet or FireWire. The wireless connection may include modems and network cards. These devices may also allow the portable computer to interact with other portable computers. The portable computer reader is configured to send input to and output from the operating system in the portable computer. In addition to the aforementioned connection, the portable computer has means for interacting and communicating with the portable computer reader.
  • As shown in FIGS. 4-6, the reader may include a biometric scanner or reader. Such a scanner may include a pulse reader, fingerprint reader, retinal scanner, voice recognition recorder, etc. The system may include biometric mice as an input, which includes an integrated fingerprint reader either in the receiver or the mouse. Such biometric information, readers, storage means etc., are disclosed in Applicant's U.S. patent application Ser. No. 11/054,519, the contents of which are incorporated by reference herein. In addition, the portable computer may include security information in the software. The security information allows only authorized users to access certain information on the computer. Access information may include personal identification numbers, security questions, passwords, etc. The portable computer may also contain stored or baseline biometric information such as height, weight, blood type, voice and retinal patterns, fingerprints, pulse rate, etc.
  • As shown in FIG. 8, the portable computer readers preferably have a main circuit board comprising, at least, a GPS chip, graphics processor, CPU, biometric chip and an I/O chip. Internally, the housing of the portable computer reader may also include a heat sink/fan, video cards, PCI buses, etc. The housing may also include external bus controllers to connect to external peripherals, speakers, etc. In one embodiment, the portable computer reader supplies power and connections to the portable computer and peripherals. However, in other embodiments, the portable computer reader does not supply power. Rather, the power is supplied by batteries or another power source, such as solar power cell, coupled to or provided within the portable computer.
  • The portable computer reader may contain an AC or DC power source and a controller interfacing with the portable computer. Furthermore, location tracking may also be incorporated into the overall system where desired. For example, the reader may be equipped with required front end RF and conversion needed to support a single chip receiver and a global positioning system (GPS) processor in the portable computer. An RF feed may be utilized when the device contained on the card, such as an onboard processor, cannot receive energy from an onboard antenna. In one embodiment, when connected to a playback/send unit, an electrical path is created that connects the Antenna on the playback/send card reader unit to the single chip GPS solution. Power is then applied via the playback/send unit. Upon power-up and a time delay needed for the GPS signal to be processed, time and location information is available. This location and time information may also be used to time stamp designated or every transaction in the digital identification card. Furthermore, the playback/send unit may also contain a biometric fingerprint reader that allows correlation from user to stored biometric information on the card. Only a correct match will allow access to data on the computer.
  • In one embodiment, the portable, computer reader is not completely a shell without the portable computer but includes storage with software loaded thereon for “searching” for a portable computer. Thus, after a device is inserted into the portable computer reader, the system will “search” automatically for a portable computer. Once the portable computer reader finds the portable computer, it substantially, immediately runs the computer programs. In other words, the computer does not need to boot up before it is operational. Rather, the portable computer is ready to work immediately similar to a digital camera. As provided above, the portable computer readers are inert or a shell as a general computing device until the portable computer is connected thereto. The portable computer may be arranged in certain embodiments so that it does not function and is not activated apart from the portable computer reader because the portable computer has all of the components of a conventional computer, except possibly a display and an input source, such as a keyboard/keypad, and may also include at least one connector to a direct power connection, and a communication bus. In these embodiments, the reader may comprise a CPU, a graphics processor and a GPS device, a sound card, a heat sink, storage, circuit board, etc.
  • In another embodiment, the portable computer is a card and the portable computer reader is a card reader, as set forth in Applicant's prior patent application Ser. No. 10/461,303 ('303 application). The card may be of any desired size and thickness, which may also be attributed to desired capabilities and technologies used, such as memory/storage requirements. As noted above, in certain embodiments, the card is preferably the size of a conventional credit card for easy transport. In addition, storage capabilities of the card can range according to the particular application for the portable computer. Current technologies would readily accommodate a gigabyte plus on the card and it is anticipated that a terabyte or more would also be capable of residing on the card. The card and reader may communicate using any of the means described above, such as over a cellular network. For example, the card and/or reader may incorporate the requisite components necessary to communicate over a cellular network. Alternatively, the card and/or reader may be connected to a cell phone either via a hard-wire connection or a wireless connection. The cell phone with card may then be used for full general computing functions such as accessing the internet, e-mail, word processing, etc. In this embodiment, the card and reader together comprise all of the elements, of a fully functioning general purpose computer. In other embodiment, the card may be used in a card reader, which has a built in camera. The reader, with the card, is able to access the internet to download music, movies, television shows, etc. The reader also may include a GPS system and biometric scanners or readers. Where the reader includes a biometric reader, it sends the biometric data to the portable computer for later processing and comparison. Preferably, the card has software that “times-out” the downloaded programs and, therefore, makes them unusable after a certain-period of time. For example, a user may be able to download a movie and then will have a certain period of time in which to view the movie. Once that time expires, or when the user has viewed the movie, it will automatically be deleted from the card, reader or phone. In another embodiment, the user is able to download pre-paid calling minutes to the system. Similarly, the system is capable of automatically deleting any downloaded items if the user violates pre-set terms.
  • In one embodiment, the computer and portable computer reader form a memory device, such as the identification card described in Applicant's U.S. Pat. No. 7,139,914 ('914 patent) and '303 application, which are incorporated by reference herein, in their entireties. A separate reader, such as those described in the '914 patent and '303 application, may be used to read the information on the identification card. For example, the portable computer may have electronic files that store personal and biometric information. The reader is configured to read the biometric information stored on the portable computer. The portable computer may also comprise a GPS system or location system that may communicate by wireless means with a reader in the form of a scanner, when the card is brought into proximity with the scanner, as described in the '914 patent and '303 application. Information may also be transferred from the identification card (portable computer and the portable computer reader), as described in the '914 patent and '303 application.
  • In another embodiment, once the portable computer is connected to the portable computer reader, the system becomes a personal digital voice recorder for persons, including but not limited to medical patients and children. In this embodiment, the recorder stores real time voice data, such as non-volatile memory. Recording may start at any desired times, such as by a parent, utilizing the playback/send unit. The recorder may then be attached to a user, such as a child or patient, and all proximity sound to the child or patient is recorded until either a low power condition or a memory full condition is reached. The memory may be scalable according to the amount of recording time and fidelity desired by the parent or authorized custodial person.
  • In another embodiment, once the portable computer is connected to the portable computer reader, the system becomes an automatic voice notebook, such as for health, care professionals on rounds as an example. Similar uses, such as by building inspectors, maintenance or security and Military personnel, as an example, are also anticipated. In this embodiment, memory, such as non-removable, non-volatile memory, such as flash memory, may be used to store encrypted digital data in the record unit. A small cell may be used in this unit to keep size and weight to a minimum. A real-time clock may be embedded in the record unit to be used for time stamping the recorded voice segments. The record unit may have a connector, such as along its bottom surface, which interfaces with a separate playback unit, such as when the record unit is inserted into a recessed opening in its top surface. The playback unit may include conventional features, such as speaker, play button, volume control and “forward/reverse” switch for navigating within the data. Both the record unit and the playback unit may further have identifying features, such as matching bar codes on their housings, which can be used to identify the individual units in case of loss or to confirm identity.
  • In another embodiment, the portable computer can operate as a backup system to a conventional computer. For example, the portable computer may be connected via a portable, computer reader or other wired or wireless connector, such as a USB or FireWire port, to the conventional computer, in order to upload data and other information stored on the conventional computer. In addition, in other embodiments, the portable computer may operate as a primary computing system when connected to a portable computer reader, such as a shell comprising a monitor and keyboard. In still other embodiments, the portable computer may be switched as desired between operating as a backup system or as a primary computing system, as described above. Further, in these and other embodiments, information stored on the portable computer may be downloaded onto another computing system where desired when connected to the portable computer, such as via the USB or FireWire port described above, or any other wired or wireless means.
  • In the operation of one embodiment, a user connects a card reader/writer to his or her home or office computer. This is a fully functional computer as in known in the art. The user then inserts a “blank,” or new portable computer (for example, Computer “A,” “B,” or “C”) into the card reader/writer. Through application software, the user then is prompted to download virtually all information from the home or office computer onto the portable computer. This includes all programs, operating system, etc. The user is then prompted to provide identifying biometric information such as a fingerprint or retinal scan. This “baseline” information is stored in the portable computer's memory such that only a user with a match of such information may interact with the portable computer. A user is then able to remove the portable computer and take it with him or her. The user then may connect the portable computer with the portable computer reader, which, as provided above is a shell until the portable computer is connected. Once the portable computer is connected to the portable computer reader, the reader automatically searches for the computer. Once it finds the computer, the user must log-on by inputting biometric information. If the information matches, the user is able to interact with the portable computer. Thus, the present invention allows a user to securely use his or her computer virtually anywhere.
  • The present system provides many advantages. First, because the portable computer is capable of being operated on almost any portable computer reader, it allows a user to transport essentially an entire computer easily for use anywhere. For example, the portable computer may be the size of a credit card, so as to be easily carried in a user's pocket or wallet. And, as provided, the portable computer is capable of performing virtually any computing function once connected to the portable computer reader. Thus, various embodiments of the present invention is not dependent upon a chassis for computing functions such as data retrieval, operating software application, software and video interface. Rather, all of these functions and applications are contained on the portable computer. Examples of the present invention contains all of the storage, processing, video interface and software in the portable computer which allows it to be used with any housing without concern for the version of operating software, application software or video setting. A user can easily carry the portable computer, place within or attach it to a portable computer reader, and then compute as is known in the art. This may include accessing the internet, e-mail, drafting and saving documents, sending and receiving all types of data, including pictures, video and text, etc. For example, the portable computer reader may comprise the required software and hardware for accessing the internet, such as modem and Internet Protocol (“IP”) address. In other embodiments, these devices may be provided on the portable computer. An advantage of various embodiments is that many hardware and software components that are required for conventional computer operation can be contained within the portable computer reader, which enables the portable computer to contain minimal components, which benefits in that the portable computer can be small in size, cost economical to produce and durable. The portable computer acts as the brain and the portable computer reader operates as the body which will perform the functions. However, without the brain, the body will do nothing. When the user is finished computing, he or she simply removes the portable device and can take it with him or her. Because the portable computer reader is a shell, none of the user's information is left behind. Thus, various embodiments of the present invention do not make any information, including sensitive information, available to subsequent users of the shell computer. In addition, there is virtually no danger that the portable computer reader could be affected by a computer virus for this same reason, as there is no capability for the portable computer reader to retain any data from a previous person's use. As a result, the applications for the portable computer are almost limitless where security and privacy of content is a concern, and where there may be concern of corruption by viruses or worms. For example, applications include, but are not limited to, hotels, internet cafes or other public locations, such as libraries or universities, etc. Further, the various embodiments of the present invention provides the portability of a. “Pocket PC” with the advantages of a traditional computer. For example, the portable computer is easily transportable and the portable computer reader provides use of a full computer such as a full-sized screen, larger keyboard, etc. that are not available with traditional Pocket PC-type computers. Finally, there is substantially no boot up time with various embodiments of the present invention, due to the arrangement and/or nature of technology utilized. For instance, in certain embodiments, the portable computer may comprise one or more flash memory devices or flash drives. A flash drive is a storage device that uses flash memory rather than conventional spinning platters to store data. The flash drives tend to physically imitate conventional hard drives in performance. The motivation to call it a “drive” comes from the fact that it is serving the purpose of a part that has traditionally been mechanically driven. However, note that, nothing is being mechanically driven in a flash drive. Advantages of using flash memory or flash drives with the portable computer is there is little delay time when starting up, such as is the case when booting conventional computers, which drivers take time and also various hardware and software components are checked before the computers are able to be operated by a user. Also, flash memory is non-volatile, which means that it does not need power to maintain the information stored in the device, and as a result, the portable computer in many embodiment requires only low power for operation, which can be readily supplied by batteries or similar low power sources, such as solar cells. The flash memory can also be tailored to provide as much storage capacity as may be desired depending on the particular application.
  • In addition, as various embodiments of the portable computer can be comprised of minimal components, since the portable computer reader would take up the remainder of the components, such as the monitor and keyboard of a shell computer referenced above, the costs of the portable computer would be greatly reduced over the costs of conventional computing systems. Moreover, use of cost efficient technologies, such as flash memory, can further reduce the costs of the portable computer. As a result, the portable computer in certain embodiments may be viewed as a disposable device due to the cost efficiencies. Also, the small size would result with the device being more environmentally friendly even if disposable as compared to conventional computers. In other embodiments, due to the cost efficiencies, businesses can utilize the portable computer as promotional items, which are provided to users at no cost, or provided to a user who may purchase a related product, such as operating system software, i.e. Windows, or for subscribing to a designate service, such as an internet service provider. In these embodiments, the portable computer reader, i.e. the monitor/keyboard or reader, can be supplied by the business for use with the portable computer or purchased by the user. In addition, in other examples, portable computers may be provided at no or minimal charge to students or employees, who would be able then to use the portable computer with portable computer readers located at designated areas provided by the school, university, business or government, as examples.
  • Although the invention has been described in terms of exemplary embodiments, it is not limited thereto. Rather, the appended claims should be construed broadly to include other variants and embodiments of the invention which may be made by those skilled in the art without departing from the scope and range of equivalents of the invention.

Claims (22)

1. A computing system comprising:
a portable computer comprising:
storage; and
at least one connector which connects to at least one reader;
one or more readers each comprising:
a housing; and
at least one connector which connects to the portable computer,
wherein the portable computer excludes means for a user to interact directly with the portable computer,
wherein the computer is configured so that a user cannot interact with the computer unless the computer is connected to at least one reader,
wherein the housing is at least one input and at least one output device that facilitates direct user interaction with the portable computer,
wherein the readers are non-functioning shells when not connected to a portable computer, and
wherein the readers become fully functional general purpose computers substantially immediately after being connected with a portable computer.
2. The system of claim 1, wherein the portable computer comprises all of the components of a fully functional general purpose computer.
3. The system of claim 1, wherein the portable computer comprises a processor, at least one controller, storage, a sound interface and a GPS chip.
4. The system of claim 1, wherein the portable computer comprises at least two cards attached to each other, wherein at least one card comprises a central processing unit, at least one controller and a GPS chip, and the at least one other card comprises storage and an operating system, wherein at least one of the cards has the connector for connecting to a reader.
5. The system of claim 1, wherein the portable computer is no greater in size than approximately 90.00 mm×60.00 mm and is no greater than approximately 3 mm thick.
6. The system of claim 1, wherein the input device is selected from the group consisting of: a keyboard, a keypad, a touch screen, a microphone, a PDA and a video recorder and the output device is selected from the group consisting of: a display, a webcam and speakers.
7. The system of claim 1, wherein the at least one connector of the portable computer is a wireless transmitter and the at least one connector of the readers is a receiver.
8. The system of claim 1 wherein the readers comprise at least one biometric scanner selected from the group consisting of: a fingerprint reader, retinal scanner, and pulse reader,
wherein the storage device of the computer has a plurality of separate independently accessible compartments for storing different information,
wherein the information is accessed and transmitted based on the biometric information read by the biometric scanner such that access to each compartment is controlled by the reading of the biometric scanner.
9. The system of claim 1, wherein the readers comprise:
a power supply;
a processor;
at least one controller;
storage; and
software for interacting with the portable computer.
10. (canceled)
11. The system of claim 1, wherein the readers are configured so that they will not operate with a computer other than a portable computer of the system.
12. The system of claim 1, wherein the portable computer is configured to be used with every reader in the system.
13. The system of claim 3, wherein the computer further comprises a motherboard, graphics chip, a sound card, ROM, at least one device driver adapted to interact with hardware of the readers, a secure cryptoprocessor, an SCSI controller, an IDE interface, and
wherein the storage is comprised of a flash memory and ram.
14. A portable computer comprising:
at least one card comprising:
at least one connector which connects to at least one reader for interacting with the reader; and
storage,
wherein the portable computer excludes means for a user to interact directly with the portable computer independent of the reader,
wherein the at least one reader facilitates direct user interaction with the portable computer, with the portable computer configured to be inoperable unless connected to the at least one reader,
wherein the at least one card of the portable computer is no larger than approximately 90.00 mm×60.00 mm and is no thicker than approximately 3 mm thick and comprises substantially all of the components of a fully functional general purpose computer.
15. (canceled)
16. The portable computer of claim 14, further comprising two cards stacked on top of each other, each card no larger than approximately 90.00 mm×60.00 mm and no thicker than approximately 3 mm thick, wherein one card comprises only the storage and operating system and the other card a processor, wherein at least one card comprises the connector.
17. The portable computer of claim 14, wherein the storage comprises flash memory and an operating system and the portable computer further comprises one or more selected from the group consisting of a CPU device and a GPS device.
18. A method of using a computing system having one or more readers and at least one portable computer configured to interact with the one or more readers, the method comprising:
providing at least one portable computer that is no larger than approximately 90.00 mm×60.00 mm and is no thicker than approximately 3 mm thick and comprises substantially all of the components of a fully functional general purpose computer and that excludes an input and output device the computer configured so that a user cannot interact with the computer unless the computer is connected to the one or more readers;
providing at least one reader having an input and output device for interacting with the at least one portable computer, the at least one reader being a non-functional shell;
connecting the portable computer to the at least one reader, wherein the at least one reader and the portable computer become a substantially fully functional general purpose computer;
interacting with the at least one portable computer via the input and output device of the at least one reader; and
disconnecting the portable computer from the at least one reader, whereupon the at least one reader again becomes a non-functional shell.
19. The method of claim 18, further comprising providing security information if at least one reader identifies a portable computer, the portable computer and the at least one reader determining if the security information is accurate, and if the security information is accurate, interacting with the portable computer via the at least one reader.
20. The method of claim 18, further comprising:
providing a biometric device for verifying identity of the user of the portable computer when connected to the at least one reader;
providing a GPS device for identifying location of at least one of the portable computer or the at least one reader;
providing an operating system for use when the portable computer is connected to the at least one reader; and
providing communication over the internet when the portable computer is connected to the at least one reader.
21. The portable computer of claim 14, wherein the storage of the computer has a plurality of separate independently accessible compartments for storing different information, wherein the reader comprises at least one biometric scanner and wherein the information is accessed and transmitted based on the biometric information read by the biometric scanner such that access to each compartment is controlled by the reading of the biometric scanner.
22. The system of claim 1, wherein the housing of the reader is selected from the group consisting of: a PDA, a cell phone, a phone, a touch screen, a television and a laptop type computer.
US12/099,000 2003-06-13 2008-04-07 Portable computing system, apparatus and method Expired - Lifetime US7533408B1 (en)

Priority Applications (12)

Application Number Priority Date Filing Date Title
US12/099,000 US7533408B1 (en) 2003-06-13 2008-04-07 Portable computing system, apparatus and method
PCT/US2009/031039 WO2009102523A1 (en) 2008-02-13 2009-01-15 Portable computing system, apparatus and method
CN2009801130090A CN102007468A (en) 2008-02-13 2009-01-15 Portable computing system, apparatus and method
US12/402,712 US9010645B2 (en) 2003-06-13 2009-03-12 Portable computing system and portable computer for use with same
US13/181,818 US20110271312A1 (en) 2003-06-13 2011-07-13 Portable computing system and portable computer for use with same
US13/404,787 US9010623B2 (en) 2003-06-13 2012-02-24 Portable computing system and portable computer for use with same
US15/466,236 US10235323B2 (en) 2008-02-13 2017-03-22 Portable computing system and portable computer for use with same
US15/964,254 USRE49124E1 (en) 2008-02-13 2018-04-27 Mobile data center
US16/185,092 US10628368B2 (en) 2008-02-13 2018-11-09 Portable computing system and portable computer for use with same
US16/440,732 US11113228B2 (en) 2008-02-13 2019-06-13 Portable computing system and portable computer for use with same
US16/671,751 US10660232B1 (en) 2008-02-13 2019-11-01 Mobile data center
US16/829,455 US11216403B2 (en) 2008-02-13 2020-03-25 Portable computing system and portable computer for use with same

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/461,303 US7472275B2 (en) 2003-06-13 2003-06-13 System and method of electronic signature verification
US2837308P 2008-02-13 2008-02-13
US12/099,000 US7533408B1 (en) 2003-06-13 2008-04-07 Portable computing system, apparatus and method

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US10/461,303 Continuation-In-Part US7472275B2 (en) 2003-06-13 2003-06-13 System and method of electronic signature verification
US12/099,032 Continuation-In-Part US7516484B1 (en) 2003-06-13 2008-04-07 Reader adapted for a portable computer

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US12/099,032 Continuation-In-Part US7516484B1 (en) 2003-06-13 2008-04-07 Reader adapted for a portable computer
US12/402,712 Continuation-In-Part US9010645B2 (en) 2003-06-13 2009-03-12 Portable computing system and portable computer for use with same

Publications (2)

Publication Number Publication Date
US7533408B1 US7533408B1 (en) 2009-05-12
US20090126009A1 true US20090126009A1 (en) 2009-05-14

Family

ID=40957233

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/099,000 Expired - Lifetime US7533408B1 (en) 2003-06-13 2008-04-07 Portable computing system, apparatus and method

Country Status (3)

Country Link
US (1) US7533408B1 (en)
CN (1) CN102007468A (en)
WO (1) WO2009102523A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110047599A1 (en) * 2009-08-24 2011-02-24 Wagan Sarukhanov Microminiature personal computer and method of using thereof
US20140189821A1 (en) * 2013-01-02 2014-07-03 Htc Corporation Accessory interface system
CN104065855A (en) * 2013-03-20 2014-09-24 吴先洪 Camera device
WO2016176206A1 (en) * 2015-04-26 2016-11-03 Intel Corporation Integrated android and windows device
CN109299031A (en) * 2010-07-16 2019-02-01 迈克尔·阿尔努塞 Portable computing system and portable computer suitable for it
US10437608B2 (en) 2009-08-24 2019-10-08 Wagan Sarukhanov Microminiature personal computer and method of using thereof
US11113228B2 (en) 2008-02-13 2021-09-07 Arnouse Digital Devices Corporation Portable computing system and portable computer for use with same
US11216403B2 (en) 2008-02-13 2022-01-04 Arnouse Digital Devices Corporation Portable computing system and portable computer for use with same
USRE49124E1 (en) 2008-02-13 2022-07-05 Arnouse Digital Devices Corp. Mobile data center

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7349557B2 (en) * 1998-06-19 2008-03-25 Solidus Networks, Inc. Electronic transaction verification system
US20090150294A1 (en) * 2000-06-06 2009-06-11 March Albert D Systems and methods for authenticating financial transactions involving financial cards
WO2006084370A1 (en) * 2005-02-10 2006-08-17 Gaba Holdings International, Inc. System and method for device-based content range authentication
US20070260886A1 (en) * 2006-05-02 2007-11-08 Labcal Technologies Inc. Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same
US7990724B2 (en) 2006-12-19 2011-08-02 Juhasz Paul R Mobile motherboard
US9141139B2 (en) 2012-04-10 2015-09-22 Arnouse Digital Devices Corp. Mobile data center
US8485442B2 (en) 2009-07-02 2013-07-16 Biometric Payment Solutions Electronic transaction verification system with biometric authentication
ITBS20090136A1 (en) * 2009-07-17 2011-01-18 Eko Mobile S R L Socio Unico DOCKING STATION
CN102270016B (en) * 2010-06-07 2013-11-20 鸿富锦精密工业(深圳)有限公司 Cloud computing client computer
KR101554599B1 (en) * 2011-06-30 2015-09-21 주식회사 케이티 Mobile Terminal for connection with external device, and method for running application thereof
WO2013002547A2 (en) * 2011-06-30 2013-01-03 주식회사 케이티 Portable terminal capable of docking with an external device and method for controlling same
US8924734B2 (en) 2011-12-07 2014-12-30 Synaptilogix LLC Key and method for entering computer related passwords via a mnemonic combination
KR101474927B1 (en) 2011-12-22 2014-12-31 주식회사 케이티 Method for outputting image data from terminal to display device and terminal thereof
KR101546407B1 (en) 2011-12-23 2015-08-24 주식회사 케이티 Method and apparatus for execution controlling of application
KR101522399B1 (en) 2011-12-23 2015-05-22 주식회사 케이티 Method for displaying image from handheld terminal to display device and handheld terminal thereof
KR101522397B1 (en) 2011-12-26 2015-05-22 주식회사 케이티 Mobile terminal capable of connecting to multiple external devices and control method thereof
KR101504655B1 (en) 2011-12-26 2015-03-23 주식회사 케이티 Method and apparatus for controlling application execution
US10101769B2 (en) 2012-04-10 2018-10-16 Michael Arnouse Mobile data center
US9442526B2 (en) * 2012-05-04 2016-09-13 JPMorgan Chase, Bank, N.A. System and method for mobile device docking station
US8840031B2 (en) * 2012-06-14 2014-09-23 Infineon Technologies Ag Smart card and a method for operating a smart card
US20130346571A1 (en) * 2012-06-24 2013-12-26 Sergei MAKAVEEV Computer and method of operation of its network
CN105706033B (en) 2013-03-05 2019-05-10 法斯埃托股份有限公司 System and method for cube graphic user interface
US9176537B2 (en) * 2013-03-15 2015-11-03 Intel Corporation Connector assembly for an electronic device
WO2014184445A1 (en) * 2013-05-15 2014-11-20 Tactotek Oy Enabling arrangement for an electronic device with housing-integrated functionalities and method therefor
US10095873B2 (en) 2013-09-30 2018-10-09 Fasetto, Inc. Paperless application
US9584402B2 (en) 2014-01-27 2017-02-28 Fasetto, Llc Systems and methods for peer to peer communication
MX2017000339A (en) 2014-07-10 2017-08-14 Fasetto Llc Systems and methods for message editing.
EP3205176B1 (en) 2014-10-06 2021-12-29 Fasetto, Inc. Systems and methods for portable storage devices
US10437288B2 (en) * 2014-10-06 2019-10-08 Fasetto, Inc. Portable storage device with modular power and housing system
EP3271793A4 (en) 2014-10-06 2018-12-05 Arnouse Digital Devices Corporation Mobile data center
KR102452169B1 (en) 2015-03-11 2022-10-11 파세토, 인크. Systems and methods for web api communications
US9858231B2 (en) * 2015-06-22 2018-01-02 Google Llc Operating system card for multiple devices
WO2017096245A1 (en) 2015-12-03 2017-06-08 Fasetto, Llc Systems and methods for memory card emulation
MX2019005965A (en) 2016-11-23 2019-10-24 Fasetto Inc Systems and methods for streaming media.
JP7181882B2 (en) 2017-02-03 2022-12-01 ファセット・インコーポレーテッド Data storage system and method in cooperative devices
EP3379405A1 (en) * 2017-03-22 2018-09-26 Michael Arnouse Portable computing system and portable computer for use with same
US10763630B2 (en) 2017-10-19 2020-09-01 Fasetto, Inc. Portable electronic device connection systems
CN108819515B (en) * 2018-04-13 2021-08-03 陈克锐 Tamper-proof seal based on Internet of things
EP3782112A4 (en) 2018-04-17 2022-01-05 Fasetto, Inc. Device presentation with real-time feedback
US10712778B1 (en) 2019-10-25 2020-07-14 Management Services Group, Inc. Modular embedded compute appliance docking board, and methods and systems for the same
US11100493B2 (en) * 2019-12-13 2021-08-24 Paypal, Inc. Physical card enabling utilization based on location

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5264992A (en) * 1991-08-02 1993-11-23 Tusk, Incorporated Modular computer system having self contained workslate unit detachably coupled to base unit including keyboard
US5708840A (en) * 1992-06-29 1998-01-13 Elonex I.P. Holdings, Ltd. Micro personal digital assistant
US5991838A (en) * 1993-01-05 1999-11-23 Dell Usa, L.P. Motorized portable computer/expansion chassis docking system
US6029183A (en) * 1996-08-29 2000-02-22 Xybernaut Corporation Transferable core computer
US20020097555A1 (en) * 2001-01-19 2002-07-25 Smith Mitchell A. Small form factor computer
US6538880B1 (en) * 1999-11-09 2003-03-25 International Business Machines Corporation Complementary functional PDA system and apparatus
US20040249990A1 (en) * 2001-06-22 2004-12-09 Yin Memphis Zhihong Portable computer system including detachable handheld media storage and playback device
US20050270731A1 (en) * 2004-06-07 2005-12-08 Memphis-Zhihong Yin Computer docking system
US20060075342A1 (en) * 2002-12-18 2006-04-06 Koninklijke Philips Electronics N.V. Handheld pda video accessory
US20060146017A1 (en) * 2005-01-04 2006-07-06 Empower Technologies, Inc. User interface for electronic devices
US20070087725A1 (en) * 2005-10-19 2007-04-19 David Anderson Apparatus, system, and method for secure storage bay for an electronic handheld device
US20080002350A1 (en) * 2006-07-03 2008-01-03 Apple Computer Inc. Integrated monitor and docking station
US7346689B1 (en) * 1998-04-20 2008-03-18 Sun Microsystems, Inc. Computer architecture having a stateless human interface device and methods of use
US7370350B1 (en) * 2002-06-27 2008-05-06 Cisco Technology, Inc. Method and apparatus for re-authenticating computing devices

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6216185B1 (en) * 1998-05-01 2001-04-10 Acqis Technology, Inc. Personal computer peripheral console with attached computer module

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5264992A (en) * 1991-08-02 1993-11-23 Tusk, Incorporated Modular computer system having self contained workslate unit detachably coupled to base unit including keyboard
US5708840A (en) * 1992-06-29 1998-01-13 Elonex I.P. Holdings, Ltd. Micro personal digital assistant
US5991838A (en) * 1993-01-05 1999-11-23 Dell Usa, L.P. Motorized portable computer/expansion chassis docking system
US6029183A (en) * 1996-08-29 2000-02-22 Xybernaut Corporation Transferable core computer
US7346689B1 (en) * 1998-04-20 2008-03-18 Sun Microsystems, Inc. Computer architecture having a stateless human interface device and methods of use
US6538880B1 (en) * 1999-11-09 2003-03-25 International Business Machines Corporation Complementary functional PDA system and apparatus
US20020097555A1 (en) * 2001-01-19 2002-07-25 Smith Mitchell A. Small form factor computer
US20040249990A1 (en) * 2001-06-22 2004-12-09 Yin Memphis Zhihong Portable computer system including detachable handheld media storage and playback device
US7370350B1 (en) * 2002-06-27 2008-05-06 Cisco Technology, Inc. Method and apparatus for re-authenticating computing devices
US20060075342A1 (en) * 2002-12-18 2006-04-06 Koninklijke Philips Electronics N.V. Handheld pda video accessory
US20050270731A1 (en) * 2004-06-07 2005-12-08 Memphis-Zhihong Yin Computer docking system
US20060146017A1 (en) * 2005-01-04 2006-07-06 Empower Technologies, Inc. User interface for electronic devices
US20070087725A1 (en) * 2005-10-19 2007-04-19 David Anderson Apparatus, system, and method for secure storage bay for an electronic handheld device
US20080002350A1 (en) * 2006-07-03 2008-01-03 Apple Computer Inc. Integrated monitor and docking station

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11113228B2 (en) 2008-02-13 2021-09-07 Arnouse Digital Devices Corporation Portable computing system and portable computer for use with same
US11216403B2 (en) 2008-02-13 2022-01-04 Arnouse Digital Devices Corporation Portable computing system and portable computer for use with same
USRE49124E1 (en) 2008-02-13 2022-07-05 Arnouse Digital Devices Corp. Mobile data center
US20110047599A1 (en) * 2009-08-24 2011-02-24 Wagan Sarukhanov Microminiature personal computer and method of using thereof
US10437608B2 (en) 2009-08-24 2019-10-08 Wagan Sarukhanov Microminiature personal computer and method of using thereof
CN109299031A (en) * 2010-07-16 2019-02-01 迈克尔·阿尔努塞 Portable computing system and portable computer suitable for it
US20140189821A1 (en) * 2013-01-02 2014-07-03 Htc Corporation Accessory interface system
US9021563B2 (en) * 2013-01-02 2015-04-28 Htc Corporation Accessory interface system
CN104065855A (en) * 2013-03-20 2014-09-24 吴先洪 Camera device
WO2016176206A1 (en) * 2015-04-26 2016-11-03 Intel Corporation Integrated android and windows device

Also Published As

Publication number Publication date
CN102007468A (en) 2011-04-06
US7533408B1 (en) 2009-05-12
WO2009102523A1 (en) 2009-08-20

Similar Documents

Publication Publication Date Title
US7533408B1 (en) Portable computing system, apparatus and method
US7516484B1 (en) Reader adapted for a portable computer
US9010645B2 (en) Portable computing system and portable computer for use with same
US8854831B2 (en) Low power, high density server and portable device for use with same
US11216403B2 (en) Portable computing system and portable computer for use with same
US10660232B1 (en) Mobile data center
US10649491B2 (en) Mobile data center
CN103415846B (en) Portable computing system and portable computer adapted therefor
CA2998949A1 (en) Portable computing system and portable computer for use with same
CN108628403A (en) Portable computer, computing system and the method using computing system
US20190294578A1 (en) Portable computing system and portable computer for use with same
USRE49124E1 (en) Mobile data center
WO2016057166A1 (en) Mobile data center

Legal Events

Date Code Title Description
STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

CC Certificate of correction
MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2553); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 12

AS Assignment

Owner name: ARNOUSE DIGITAL DEVICES CORP., NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ARNOUSE, MICHAEL;REEL/FRAME:060753/0470

Effective date: 20220808