US20150304323A1 - Use of a Biometric Image for Authorization - Google Patents

Use of a Biometric Image for Authorization Download PDF

Info

Publication number
US20150304323A1
US20150304323A1 US14/752,502 US201514752502A US2015304323A1 US 20150304323 A1 US20150304323 A1 US 20150304323A1 US 201514752502 A US201514752502 A US 201514752502A US 2015304323 A1 US2015304323 A1 US 2015304323A1
Authority
US
United States
Prior art keywords
user
online store
purchase
online
fingerprint image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/752,502
Inventor
Thomas Alsina
Farman A. Syed
Michael K. Chu
Cyrus D. Irani
Ivan Zadro
Sean B. Kelly
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Priority to US14/752,502 priority Critical patent/US20150304323A1/en
Publication of US20150304323A1 publication Critical patent/US20150304323A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • G06Q30/0637Approvals

Definitions

  • the present invention relates to electronic devices, and more particularly to a biometric sensing device included in, or connected to an electronic device. Still more particularly, the present invention relates to the use of one or more biometric images to authorize or permit an action or task.
  • Passwords are a common security tool for applications, websites, and devices.
  • a user-entered password must match a reference password before the user is given access or allowed to interact with an application, website, or device.
  • passwords can have a number of limitations.
  • the number of characters that can be included in the password can be limited to a maximum number, such as eight or twelve characters.
  • a user can be prohibited from using certain types of characters in their password. For example, some passwords may not include symbols such as a pound or hash symbol (#), an exclamation sign (!), and a percent sign (%).
  • Randomly generated passwords can be more secure than passwords selected by a user, but randomly generated passwords can be difficult to remember. Some users therefore select less secure passwords that are easier to remember. For example, a password that includes a complete word, the user's birthday, or a company name may be easier to remember but such passwords can be easier to guess or discover.
  • Biometric sensing devices can detect or image a unique physical or behavioral trait of a person and produce biometric data that can reliably identify the person.
  • a fingerprint includes a unique pattern of ridges and valleys that can be imaged by a fingerprint sensing device.
  • the image of the fingerprint, or the unique characteristics of the fingerprint is compared to previously captured reference data, such as a reference fingerprint image.
  • the identity of the person is obtained or verified when the newly captured fingerprint image matches the reference fingerprint image.
  • a method for a first user to complete a purchase on an online store can include receiving a first biometric image from a second user and countersigning an online account token that is associated with an account of the first user on the online store.
  • the account token can be countersigned with user identifier data.
  • the account token can be countersigned when the first biometric image received from the second user matches a first reference biometric image associated with the second user.
  • the countersigned online account token indicates the purchase on the online store can be completed.
  • the countersigned account token can then be transmitted to the online store.
  • the user identifier data may include a universally unique identifier that is associated with the first biometric image, a directory services identification (DSID) that represents an account of the first user on the online store, and/or a universally unique identifier that is associated with the second biometric image.
  • DSID directory services identification
  • authorization is needed when the purchase amount exceeds a specified monetary limit.
  • the authorization can also authorize the first user to spend a specified amount of money.
  • a system can include a processing device and a biometric sensing device operatively connected to the processing device.
  • the processing device can be adapted to determine if authorization from a second user is needed before a first user can complete a purchase on an online store.
  • the processing device can be adapted to countersign an account token when a first biometric image received from the second user matches a first reference biometric image associated with the second user, where the countersigned online account token indicates the purchase on the online store can be completed.
  • the first biometric image can be obtained from the second user using the same electronic device as first user is using to submit the purchase. Alternatively, the first biometric image can be obtained remotely from the second user using a different electronic device.
  • the countersigned account token can then be transmitted to the online store.
  • a method for a first user to complete a purchase on an online store may include receiving a first biometric image from the first user and determining if the purchase by the first user requires authorization from a second user. If authorization is needed, a notification can be provided to the second user. A second biometric image can be received from the second user based on the notification.
  • An online account token that is associated with an account of the first user on the online store can be countersigned with user identifier data when an identity of the first user and/or an identity of the second user is confirmed based on the first and second biometric images, where the countersigned online account token indicates the purchase on the online store can be completed.
  • the notification can include an identity of the online store, a monetary amount of the purchase on the online store, an input that permits the second user to limit an amount of money the first user can spend in the purchase, and/or an input that permits the second user to limit an amount of time the first user can spend on the online store.
  • FIG. 1 is a perspective view of an example electronic device that can include a fingerprint sensing device
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1 ;
  • FIG. 3 depicts an enlarged and simplified cross-section view of a portion of a fingerprint sensing device taken along line 3 - 3 in FIG. 1 ;
  • FIG. 4 is a flowchart of a method for setting up a biometric sensing device for use in online commerce
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4 ;
  • FIG. 6 is a flowchart of a method for a first user to purchase from an online store
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6 ;
  • FIG. 8 is a flowchart of a method for a second user to authorize a first user to complete an action
  • FIGS. 9A-9B is a flowchart of a method for a second user to authorize a first user to complete an action
  • FIG. 10 is a data flow diagram of the method shown in FIG. 9 ;
  • FIG. 11 is a flowchart of a method for a second user to permit a first user to spend a given amount of money
  • FIG. 12 illustrates an example notification that is suitable for use in block 1104 of FIG. 11 ;
  • FIG. 13 is a flowchart of a method for obtaining authorization from a second user remotely
  • FIG. 14 is a flowchart of a method for permitting a guest or authorized user to access to an electronic device.
  • FIG. 15 depicts an example guest or user profile that is suitable for use in blocks 1402 and 1404 of FIG. 14 .
  • Embodiments described herein can permit a second user to authorize a first user to take or complete an action through the use of biometric data.
  • a second user can authorize a first user to complete a purchase on an online store.
  • the authorization can also permit the user to spend a given amount of money in one or more transactions and/or over a prescribed period of time.
  • the first user can submit one or more biometric images to initiate the purchase, and the online store can transmit an online account token to an electronic device and/or to a biometric sensing device after the user successfully enters his or her account password.
  • the electronic device or the biometric sensing device can countersign the online account token when the one or more biometric images match reference biometric images and the account password matches user identifier data stored in the electronic device or in the biometric sensing device.
  • the countersigned online account token can then be transmitted to the online store.
  • the second user can be required to submit his or her biometric image to authorize the purchase on the online store.
  • the biometric image must be received from the second user within a specified period of time after the first user submits his or her purchase request.
  • a countersigned online account token can be transmitted to the online store after the biometric image is received from the second user and the identity of the second user is verified. The first user may then be allowed to complete one or more purchases after the online store receives the countersigned online account token.
  • the second user can provide authorization remotely.
  • a first user can initiate an action that requires authorization on a first device.
  • a notification regarding the need for authorization can be provided to the first user on the first device and to the second user on a second device.
  • the second user can submit one or more biometric images on the second device as part of the authorization process. If the identity of the second user is authenticated using the one or more biometric images, the first user may be allowed to complete the action on the first device.
  • an owner of an electronic device can establish or enable a guest mode in the electronic device.
  • Guest mode can permit a guest user to access certain functions and applications when the guest user is temporarily using the electronic device. For example, a person (i.e., guest user) can ask to use a friend's smart telephone to make a call, send a text, or check a website or email.
  • guest user can access some, but not all of the functions and applications in the electronic device.
  • An electronic device owner can specify which applications and functions a guest user can access and/or may specify the maximum amount of time the guest user has to use the electronic device.
  • an owner of an electronic device can create a user profile.
  • a user profile is similar to the guest mode, but can provide the guest user with access to a greater number of functions and applications, and/or can allow the device owner to customize the applications and functions accessible by each guest user.
  • a guest user A may be allowed to send text messages and access the web to view websites while a guest user B can access the web to view websites and make purchases on online stores, make telephone calls (when the electronic device is a smart telephone), and take photos.
  • the ability to view photos, modify a Wi-Fi connection, activate airplane mode, set the alarm clock, and read texts and emails can be denied to one or both guest users.
  • biometric sensing device can be included in, or connected to an electronic device.
  • a person's fingerprint, eye, DNA, vein patterns, typing speed or patterns, gait, voice, face, and heart or brain signals are examples of a physical characteristic or a behavioral trait that can be detected or imaged by a biometric sensing device.
  • a biometric sensing device can employ capacitance, ultrasonic, optical, resistive, thermal, or other sensing technologies to detect or image a biometric attribute.
  • biometric attribute is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device.
  • FIG. 1 there is shown a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device.
  • the electronic device 100 is implemented as a smart telephone.
  • Other embodiments can implement the electronic device differently, such as, for example, as a laptop or desktop computer, a tablet computing device, a gaming device, a display, a digital music player, a wearable computing device or display such as a watch or glasses, and other types of electronic devices that can receive biometric data from a biometric sensing device.
  • the electronic device 100 includes an enclosure 102 at least partially surrounding a display 104 and one or more buttons 106 or input devices.
  • the enclosure 102 can form an outer surface or partial outer surface and protective case for the internal components of the electronic device 100 , and may at least partially surround the display 104 .
  • the enclosure 102 can be formed of one or more components operably connected together, such as a front piece and a back piece. Alternatively, the enclosure 102 can be formed of a single piece operably connected to the display 104 .
  • the display 104 can be implemented with any suitable technology, including, but not limited to, a multi-touch sensing touchscreen that uses liquid crystal display (LCD) technology, light emitting diode (LED) technology, organic light-emitting display (OLED) technology, organic electroluminescence (OEL) technology, or another type of display technology.
  • the button 106 can take the form of a home button, which may be a mechanical button, a soft button (e.g., a button that does not physically move but still accepts inputs), an icon or image on a display, and so on. Further, in some embodiments, the button 106 can be integrated as part of a cover glass of the electronic device.
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1 .
  • the electronic device 100 can include the display 104 , a processing device 200 , memory 202 , an input/output (I/O) device 204 , a sensor 206 , a power source 208 , a network communications interface 210 , and a biometric sensing device 212 .
  • the display 104 may display an image or video output for the electronic device 100 .
  • the display may also provide an input region for one or more input devices, such as, for example, a touch sensing device and/or a fingerprint sensing device.
  • the display 104 may be substantially any size and may be positioned substantially anywhere on the electronic device 104 .
  • the processing device 200 can control some or all of the operations of the electronic device 100 .
  • the processing device 200 can communicate, either directly or indirectly, with substantially all of the components of the electronic device 100 .
  • a system bus or signal line 214 or other communication mechanisms can provide communication between the processing device 200 , the memory 202 , the I/O device 204 , the sensor 206 , the power source 208 , the network communications interface 210 , and/or the biometric sensing device 212 .
  • the processing device 200 can be implemented as any electronic device capable of processing, receiving, or transmitting data or instructions.
  • the processing device 200 can be a microprocessor, a central processing unit (CPU), an application-specific integrated circuit (ASIC), a digital signal processor (DSP), or combinations of such devices.
  • the term “processing device” is meant to encompass a single processor or processing unit, multiple processors, multiple processing units, or other suitably configured computing element or elements.
  • the memory 202 can store electronic data that can be used by the electronic device 100 .
  • a memory can store electrical data or content such as, for example, audio and video files, documents and applications, device settings and user preferences, timing signals, biometric images, data structures or databases, and so on.
  • the memory 202 can be configured as any type of memory.
  • the memory can be implemented as random access memory, read-only memory, Flash memory, removable memory, or other types of storage elements, or combinations of such devices.
  • the I/O device 204 can transmit and/or receive data to and from a user or another electronic device.
  • One example of an I/O device is button 106 in FIG. 1 .
  • the I/O device(s) 204 can include a display, a touch sensing input surface such as a trackpad, one or more buttons, one or more microphones or speakers, one or more ports such as a microphone port, and/or a keyboard.
  • the electronic device 100 may also include one or more sensors 206 positioned substantially anywhere on the electronic device 100 .
  • the sensor or sensors 206 may be configured to sense substantially any type of characteristic, such as but not limited to, images, pressure, light, touch, heat, movement, relative motion, biometric data, and so on.
  • the sensor(s) 208 may be an image sensor, a heat sensor, a light or optical sensor, an accelerometer, a pressure transducer, a gyroscope, a magnet, a health monitoring sensor, and so on.
  • the power source 208 can be implemented with any device capable of providing energy to the electronic device 100 .
  • the power source 208 can be one or more batteries or rechargeable batteries, or a connection cable that connects the remote control device to another power source such as a wall outlet.
  • the network communication interface 210 can facilitate transmission of data to or from other electronic devices.
  • a network communication interface can transmit electronic signals via a wireless and/or wired network connection.
  • wireless and wired network connections include, but are not limited to, cellular, Wi-Fi, Bluetooth, IR, and Ethernet.
  • the biometric sensing device 212 can be implemented as any suitable biometric sensor, scanner, and/or system.
  • the biometric sensing device can be a facial recognition device, an iris or retina scanner, a vein recognition device that can image the veins in a finger or palm, a facial biometrics scanner, and/or a thermal imaging scanner.
  • the biometric sensing device 212 can be implemented with any suitable sensing technology, including, but not limited to, capacitive, resistive, ultrasound, piezoelectric, and thermal sensing technology.
  • a biometric sensing device can capture one or more biometric images of a biometric attribute.
  • the biometric sensing device 212 can be connected to a secure processing system 216 .
  • the secure processing system can be included in the electronic device or in the biometric sensing device.
  • the secure processing system 216 can receive biometric images captured by the biometric sensing device.
  • the secure processing system 216 generally can be used to store and manipulate secure data, including the biometric images, reference biometric images, and user identifier data associated with a user and his or her online account for an online store.
  • the processing device 200 can be prohibited from accessing the secure data and the biometric images received from the biometric sensing device, which increases the security of the data and biometric images.
  • the secure data and biometric images are inaccessible or less accessible to other programs that may be running on the processing device 200 .
  • the secure processing system can include a secure processing device, a secure persistent memory, and a secure non-persistent memory. Any suitable processing device and memory can be used in the secure processing system 216 . Other components can be included in the secure processing system in some embodiments. Additionally or alternatively, a secure processing system can include only one memory.
  • the secure processing system 216 is described in more detail in conjunction with FIGS. 5 , 7 and 10 .
  • FIGS. 1 and 2 are illustrative only. In other examples, an electronic device may include fewer or more components than those shown in FIGS. 1 and 2 .
  • the biometric sensing device includes one or more fingerprint sensing devices.
  • a fingerprint sensing device can capture images one or more fingers, a portion of one or more fingers, and/or some or all of a palm or of a hand.
  • the fingerprint sensing device is positioned at a location that a user's finger, fingers and/or hands are naturally in contact with as the user interacts with the electronic device.
  • an electronic device can include a fingerprint sensing device in the display 104 , the button 106 , the enclosure 102 , and/or as a separate electronic device that is connected to the electronic device 100 .
  • FIG. 3 illustrates an enlarged and simplified cross-section view of a portion of a fingerprint sensing device taken along line 3 - 3 in FIG. 1 .
  • a first layer 310 can be disposed over a dielectric layer 320 .
  • the first layer 310 can be a dielectric layer such as an exterior surface of a button or other input device (e.g., button 106 in FIG. 1 ), an exterior surface of an input device such as a trackpad or mouse, and/or a cover glass of a display (e.g., display 104 in FIG. 1 ).
  • the dielectric layer 320 can be a color layer that can be used to reduce the visibility of the electrodes and other circuitry of the fingerprint sensing device.
  • the capacitive fingerprint sensing device 300 can capture a fingerprint image of at least a portion of the finger 302 by measuring capacitance differences between the finger 302 and the electrodes 314 .
  • a fingerprint is generally formed from ridges 304 and valleys 306 arranged in a unique pattern.
  • the capacitance measured between a ridge 304 and one or more electrodes 314 varies from the capacitance measured between a valley 306 and one or more electrodes 314 .
  • the measured capacitance between a ridge and an electrode can be greater than the measured capacitance between a valley and an electrode because the ridge is closer to the electrode.
  • the differences in the measured capacitances can be used to distinguish between ridges and valleys and produce a fingerprint image.
  • the skin on the finger 302 includes a dead skin layer 316 disposed over a live skin layer 318 .
  • the capacitive fingerprint sensing device 300 typically images the dead skin layer 316 to obtain an image of the fingerprint. However, if a portion of the dead skin layer 316 is damaged or missing, the capacitive fingerprint sensing device can obtain an image of the fingerprint by imaging the live skin layer 318 by itself, or by imaging both the remaining dead skin layer 316 and the exposed live skin layer 318 .
  • FIG. 4 is a flowchart of a method for setting up a fingerprint sensing device for use in online commerce.
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4 .
  • an account password is received after being entered on an electronic device by a user (block 400 ).
  • the account password can be associated with an online store in one embodiment.
  • the account password can be entered through a dialog box in a user interface.
  • the account password can be transmitted to an online payment service to match with an account in the online store (see step 500 in FIG. 5 ).
  • the online store and the online payment service can each be implemented on one or more computing devices, such as servers.
  • a determination can then be made at block 402 as to whether the entered account password matches the password associated with the online account. If not, the method ends.
  • the process continues at block 404 where an online account token is received from the online payment service (step 502 in FIG. 5 ).
  • a determination can then be made at block 406 as to whether the fingerprint sensing device is to be used with the online store. As one example, a user can be prompted to approve or reject the use of the fingerprint sensing device with a dialog box or menu. The method ends if the user does not use the fingerprint sensing device in conjunction with online commerce.
  • an enrollment process can then be performed with the fingerprint sensing device at block 410 .
  • an enrollment process can include capturing one or more fingerprint images and storing at least one of the fingerprint images in memory. At least one of the fingerprint images entered during the enrollment process can be used as a reference fingerprint image.
  • the process passes to block 414 where the online account token and user identifier data are transmitted to a secure processing system (e.g., 216 in FIG. 2 ) in the electronic device (step 506 in FIG. 5 ).
  • the user identifier data can associate or map the passcode for the fingerprint sensing device to the online store account.
  • the user identifier data can include the passcode set at block 408 , a universally unique identifier (UUID) associated with the fingerprint sensing device, and a data set identification (DSID) associated with the online store.
  • UUID universally unique identifier
  • DSID data set identification
  • a hash of the DSID is included in the user identifier data instead of the DSID.
  • Other types of user identifier data can be used in other embodiments.
  • the secure processing system 216 can include a non-persistent secure memory and a persistent secure memory.
  • the online account token can be transmitted to the secure processing system 216 and stored in the non-persistent secure memory.
  • the online account token may be cleared automatically from the non-persistent secure memory each time the non-persistent memory loses power, such as when the electronic device is turned off.
  • the user identifier data can be transmitted to the secure processing system 216 and stored in the persistent secure memory.
  • reference fingerprint images can be stored in the persistent secure memory in some embodiments.
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6 .
  • a determination can be made as to whether the fingerprint sensing device is to be used to complete a purchase from the online store (block 600 ). If so, the process continues at block 602 where a fingerprint image can be captured and transmitted to a processing system (step 700 in FIG. 7 ).
  • the processing system can be a secure processing system in some embodiments.
  • a determination can then be made at block 604 as to whether the reference fingerprint image has expired.
  • a user can set an expiration date for his or her reference fingerprint image. The user can allow the reference fingerprint image or images to be used only for a set period of time. After the reference fingerprint image expires, a user can perform another enrollment process to create another reference fingerprint image.
  • the method ends if the reference fingerprint image has expired.
  • the method passes to block 606 where a determination is made as to whether the fingerprint image received at block 602 matches the reference fingerprint image.
  • the method ends if the entered fingerprint image does not match the reference fingerprint image.
  • the process continues at block 608 where a user can now complete the purchase on the online store.
  • a purchase can be completed by having a processing device (e.g., secure processing device) countersign the online account token stored in the first secure memory and transmit the countersigned online account token to the online store.
  • the countersigned online account token can indicate the fingerprint image matched the reference fingerprint image.
  • the countersigned online account token can indicate the user is permitted to make one or more purchases on the online store.
  • the secure processing device can countersign the online account token with the hash of the DSID and transmit the countersigned online account token to the online store (step 702 in FIG. 7 ).
  • the online store can then transmit the countersigned online account token to the online payment service (step 704 ).
  • the online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 706 ).
  • the secure processing device can countersign and transmit the online account token immediately after the fingerprint image matches the reference fingerprint image.
  • the online account token can be countersigned in advance but not transmitted to the online store until after the fingerprint image matches the reference fingerprint image.
  • a window of time can be set in which a user can make purchases repeatedly without having to reenter a fingerprint image.
  • the online account token can include a timestamp that indicates a start time for the window.
  • a fifteen minute window can be created where a user can make multiple purchases. The window can then close after fifteen minutes and the user will have to re-enter his or her fingerprint image to complete any other purchases.
  • the ability of a first user to complete a purchase can be constrained in some manner and authorization from a second user required to complete the purchase.
  • a first user can be limited in the amount of money he or she can spend, and/or a user can be limited in the online stores he or she can purchase from and/or in the type of content or product he or she can purchase.
  • a parent can limit the amount of money a child can spend in each purchase, and/or a parent can limit a total amount of money a child may spend in a given period of time.
  • a parent can limit purchases to only pre-approved online stores.
  • a parent can control the type of content or products a child can purchase from an online store. The restrictions and/or approvals can be made via a preferences menu associated with an online account on the online store, and/or through a preferences menu associated with the fingerprint sensing device.
  • a second user can be required to submit his or her fingerprint image to authorize the purchase.
  • the second user can be designated as a second user who can authorize the purchases of the restricted first user through the preferences menu for the online account and/or the preferences menu for the fingerprint sensing device.
  • the fingerprint image must be received from the second user within a specified period of time.
  • a countersigned online account token can be transmitted to the online store after the fingerprint image is received from the second user and the identity of the second user is verified. The first user can then complete one or more purchases after the online store receives the countersigned online account token.
  • FIG. 8 is a flowchart of a method for a second user to authorize a first user to complete an action.
  • one or more fingerprint images can be received in conjunction with an action the first user wants to perform or complete online.
  • the first user may want to complete a purchase from an online store and/or may want to access a website or application (e.g., part of a sign-in or login process for the website or application).
  • a fingerprint image is received from the first user.
  • the fingerprint image can be received by a processing device, such as a secure processing device.
  • a determination can then be made as to whether or not the identity of the first user is authenticated using the fingerprint image. If not, the process passes to block 804 where an appropriate notification is provided to the first user. As one example, a notification regarding the failed authentication (e.g., a failed match) can be displayed to the first user. The method can then end after the notification is provided to the first user.
  • the method continues at block 806 where a determination can be made as to whether or not the action the first user is attempting to take or complete requires authorization from a second user. If authorization is not needed from a second user, the method passes to block 808 where the first user can complete the desired action. For example, the first user can complete a purchase or access an online store or application.
  • a notification can be provided to the first user and/or the second user regarding the need to obtain authorization from the second user.
  • the notification can be displayed to the first user and/or the second user.
  • the notification can be provided via a visual (e.g., text message) or audio alert.
  • a determination can then be made at block 812 as to whether or not a fingerprint image is received from the second user. In some embodiments, the authorization fails if the fingerprint image is not received within a given time period.
  • the process passes to block 804 where an appropriate notification can be provided to the first user, and to the second user if desired.
  • the method can continue at block 814 where a determination is made as to whether or not the identity of the second user is authenticated based on the fingerprint image. If not, the process passes to block 804 .
  • the identity of the second user is authenticated, the first user can complete the action at block 808 and the method ends.
  • FIG. 10 is a data flow diagram of the method shown in FIG. 9 .
  • the illustrated embodiment requires a fingerprint image be received from a second user to authorize a purchase that meets or exceeds a maximum amount. Additionally or alternatively, other embodiments can require a fingerprint image be received from a second user to authorize a purchase when the online store is not a pre-approved online store, or the purchase is for non-approved content.
  • a first fingerprint image can be received by a processing device at block 900 (step 1000 in FIG. 10 ).
  • the processing device is a secure processing device.
  • the first fingerprint image can be entered by a first user when the first user wants to complete a purchase on the online store.
  • a determination can then be made at block 902 as to whether the first fingerprint image matches a first reference fingerprint image for the first user. If not, the process passes to block 904 where an appropriate notification can be provided to the first user. As one example, a notification regarding the failed match can be displayed to the first user and, if desired, to the second user. The method can then end after the notification is provided to the first user.
  • a first online account token can indicate if the first user is a restricted user and the types of restrictions. If the first user is not a restricted user, the process passes to block 908 where the first user can complete the desired action.
  • the first user can purchase from the online store and/or access content or applications.
  • a purchase can be completed by having a processing device countersign the first online account token and transmit the countersigned online account token to the online store.
  • the countersigned online account token can indicate the user is permitted to make one or more purchases on the online store.
  • the method can end after block 908 .
  • a secure processing device can countersign the first online account token associated with the first user with a hash of the DSID associated with the online store and transmit the countersigned first online account token to the online store (step 1002 in FIG. 10 ).
  • the online store can then transmit the countersigned online account token to the online payment service (step 1004 ).
  • the online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 1006 ).
  • the secure processing device can countersign and transmit the online account token immediately after the biometric image matches the reference biometric image.
  • the online account token can be countersigned in advance but not transmitted to the online store until after the biometric image matches the reference biometric image.
  • the method continues at block 910 where a determination is made as to whether the first user is purchasing from a permitted online store or is purchasing allowed content.
  • a restricted user can be limited to purchasing only from select pre-approved online stores and/or approved content. If the first user is purchasing from a permitted online store or purchasing approved content, the method continues at block 912 where a determination can be made as to whether or not the amount of the purchase equals or exceeds a predetermined maximum amount of money.
  • the predetermined maximum amount of money can apply to a single purchase in some embodiments. In other embodiments, the maximum amount can apply to a total amount of all purchases made within a specific time period. As one example, a user can be limited to a total amount of twenty dollars within a twenty-four hour period of time.
  • the process passes to block 908 where the first user can complete the purchase on the online store.
  • the purchase can be completed by having a processing device transmit a countersigned online account token associated with the first user to the online store.
  • the countersigned online account token can indicate the user is permitted to make one or more purchases on the online store.
  • the purchase can be completed as described previously with reference to block 908 .
  • the method continues at block 914 where a notification is displayed to the first user informing the first user of the need to obtain authorization for the purchase based on the purchase amount or purchase site and/or content.
  • the authorization can be provided by a second user specified in the first online account token associated with the first user.
  • the second user can provide authorization by submitting his or her fingerprint image (step 1008 in FIG. 10 ).
  • a determination can be made at block 916 as to whether the second fingerprint image is received within a given time period. If not, the process passes to block 904 where an appropriate notification is provided to the first user or to the first and second users.
  • the method continues at block 918 where a determination is made as to whether the second fingerprint image received at block 916 matches a second reference fingerprint image associated with the second user. If not, the process passes to block 904 where an appropriate notification is displayed to the user(s).
  • the method continues at block 908 where the first user can complete the purchase on the online store.
  • the purchase can be completed by having a processing device countersign the first online account token associated with the first user and transmit the countersigned online account token to the online store.
  • the countersigned online account token can indicate the purchase has been authorized and the user may complete the purchase on the online store.
  • a secure processing device can countersign the first online account token associated with the first user with the hash of the DSID associated with the online store and transmit the countersigned first online account token to the online store (step 1002 in FIG. 10 ).
  • the purchase can be completed by having a secure processing device countersign both the first online account token associated with the first user and a second online account token associated with the second user with the hash of the DSID associated with the online store and transmit the countersigned first and second online account tokens to the online store (step 1010 in FIG. 10 ).
  • the online store can then transmit the countersigned first online account token, or the countersigned first and second online account tokens, to the online payment service (step 1004 ).
  • the online payment service can verify the appropriate online account token or tokens is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 1006 ).
  • FIG. 11 is a flowchart of a method for a second user to permit a first user to spend a given amount of money.
  • a fingerprint image is received from a first user at block 1100 .
  • the fingerprint image can be received by a processing device, such as a secure processing device.
  • a determination can then be made at block 1102 as to whether or not the identity of the first user is authenticated based on the fingerprint image. If not, the method ends.
  • the identity of the first user is authenticated, the method continues at block 1104 where a notification is provided to the second user to obtain authorization from the second user.
  • the notification can be displayed to the second user, or can take the form of a visual or audio alert.
  • FIG. 12 illustrates an example notification that can be displayed to the second user.
  • a first window 1200 can inform the second user of the purchase the first user is attempting to complete and request authorization that can allow the first user to complete the purchase.
  • Radio buttons can allow the second user to select “yes” or “no”. If the second user selects “yes”, a second window 1202 may be displayed that allows the second user to authorize the first user to spend a given amount of money. If the second user wants to provide such authorization, the second user can select the “yes” radio button and specify the amount of money with the drop-down list.
  • Other embodiments can allow the second user to provide authorization differently. For example, the second user can receive a text message and respond with another text message. The response can include the word “yes” or “no” for authorization of the purchase, and if desired, may include a number representing the amount of money the first user is authorized to spend.
  • the authorization provided by the second user can also limit the amount of time the first user can spend on the online store or website.
  • a third window 1204 can be displayed that allows the second user to limit or not limit the amount of time using radio buttons. If the second user limits the amount of time, a drop-down menu can allow the user to specify the amount of time. Additionally or alternatively, at least one of the windows 1200 , 1202 , 1204 , or a new window, can notify the second user of the need to submit one or more fingerprints to authorize the purchase.
  • a determination can be made as to whether or not a fingerprint image is received from the second user.
  • the authorization fails if the fingerprint image is not received within a given time period. If a fingerprint image is not received from the second user, or not received within the given time period, the method can end.
  • the method can continue at block 1108 where a determination is made as to whether or not the identity of the second user is authenticated based on the fingerprint image. If not, the method ends.
  • the identity of the second user is authenticated, the method continues at block 1110 where the first user is now authorized to spend a specified amount of money. The specified amount of money can be authorized for a single purchase, for a given number of purchases, and/or for a given period of time.
  • a website or application can receive an authentication request from a first device at block 1300 .
  • a first user may wish to complete a purchase on an online store using a tablet computing device.
  • a determination can then be made at block 1302 as to whether or not the identity of the requestor (e.g., a first user) is authenticated. If not, the method ends.
  • a notification is provided to a second device requesting authorization for the action the first user wishes to complete.
  • a notification can be displayed on the second user's smart telephone.
  • the notification can include a request for the second user to submit his or her fingerprint image.
  • the notification can be configured similar to at least one of the notifications shown in FIG. 12 .
  • FIG. 14 is a flowchart of a method for permitting a guest user to access to an electronic device.
  • the guest user is an enrolled guest user in one embodiment.
  • the guest user has performed an enrollment process that captures one or more fingerprint images prior to the performance of the method shown in FIG. 14 .
  • At least one of the fingerprint images entered during the enrollment process by the guest user can be used as a reference fingerprint image.
  • a request for authentication is received from a guest user.
  • the guest user submits his or her fingerprint image.
  • a determination can then be made at block 1402 as to whether or not the owner of the device has enabled a guest mode.
  • Guest mode can permit a guest user to access certain functions and applications when the guest user is temporarily using an electronic device that belongs to another person. For example, a person (i.e., guest user) can ask to use a friend's smart telephone to make a call, send a text, or check a website or email.
  • the device owner has enabled the guest mode, the guest user can access some, but not all of the functions and applications in the electronic device.
  • a device owner can specify which applications and functions a guest user can access and/or may specify the maximum amount of time the guest user has to use the electronic device.
  • the process passes to block 1404 where a determination can be made as to whether or not the identity of the guest user can be authenticated. If not, the method ends. When the identity of the guest user can be authenticated, the method continues at block 1406 where the guest user can access the electronic device as specified by the owner. The method can then end, as shown in FIG. 14 .
  • a user profile is similar to the guest mode, but can allow the guest user to access a greater number of functions and applications, and/or allow a device owner to customize the applications and functions accessible by each guest user.
  • a guest user A may be allowed to send text messages and access the web to view websites, while a guest user B can access the web to view websites and make purchases on online stores, make telephone calls (when the electronic device is a smart telephone), and take photos.
  • the ability to view photos, change Wi-Fi connections, activate airplane mode, set the alarm clock, and read texts and emails can be denied to one or both guest users through respective user profiles.
  • the method ends if a user profile has not been created.
  • the method continues at block 1404 where a determination can be made as to whether or not the identity of the guest user can be authenticated. If not, the method ends.
  • the identity of the guest user can be authenticated the method continues at block 1406 where the guest user can access the electronic device as specified by the owner.
  • An electronic device owner can enable guest mode and/or create a user profile in a variety of ways.
  • a control panel or menu can be used by a device owner to enable guest mode and/or to create a user profile.
  • FIG. 15 illustrates one example of a menu 1500 that can be used to specify which functions and/or applications a guest user can access and not access.
  • radio buttons 1502 allow the device owner to provide access to Function 1 and Application 2 for the guest mode and/or for the user profile, but deny access to Function 2 and Application 1 .
  • the toggle switch 1504 and drop-down menu 1506 can allow the electronic device owner to limit or specify the amount of time the guest user is allowed to use the electronic device.
  • a device owner can create a customized user profile for one or more guest users. For example, a device owner can create a user profile for close friends, children, or business associates. Alternatively, an employer can create user profiles that are specific to certain employees.
  • a device owner can create a guest mode profile that can be used for multiple guest users.
  • the guest mode profile can act as a generic user profile that applies to guest users temporarily using an electronic device.
  • a user can determine a level of security when accessing the online store with an electronic device. For example, a user can require that a sequence of fingerprint images be captured and matched to a sequence of reference fingerprint images before the user can access and/or make purchases on the online store. The user can specify the number of fingerprint images in the sequence, which fingerprints are included in the sequence, and/or the order of the fingerprint images in the sequence. For example, a user can require that two fingerprint images be captured before a setting is changed, and the fingerprints to be scanned along with the order of the scans are the right index finger and the left ring finger.
  • a user can require a password be entered and matched to a reference password. Access to the online store is provided only when a fingerprint image or a sequence of fingerprint images matches respective reference fingerprint images and only after the password matches the reference password.

Abstract

A second user can authorize a first user to take or complete an online action by submitting one or more biometric images. For example, the second user can authorize a purchase by the first user on an online store. The second user can submit the one or more biometric images on the electronic device being used by the first user, or the second user can submit the biometric image or images remotely using another electronic device.

Description

    TECHNICAL FIELD
  • The present invention relates to electronic devices, and more particularly to a biometric sensing device included in, or connected to an electronic device. Still more particularly, the present invention relates to the use of one or more biometric images to authorize or permit an action or task.
  • BACKGROUND
  • Passwords are a common security tool for applications, websites, and devices. A user-entered password must match a reference password before the user is given access or allowed to interact with an application, website, or device. But passwords can have a number of limitations. The number of characters that can be included in the password can be limited to a maximum number, such as eight or twelve characters. Additionally, a user can be prohibited from using certain types of characters in their password. For example, some passwords may not include symbols such as a pound or hash symbol (#), an exclamation sign (!), and a percent sign (%). Randomly generated passwords can be more secure than passwords selected by a user, but randomly generated passwords can be difficult to remember. Some users therefore select less secure passwords that are easier to remember. For example, a password that includes a complete word, the user's birthday, or a company name may be easier to remember but such passwords can be easier to guess or discover.
  • The use of biometric data can provide a greater level of security to a device or application compared to passwords. Biometric sensing devices can detect or image a unique physical or behavioral trait of a person and produce biometric data that can reliably identify the person. For example, a fingerprint includes a unique pattern of ridges and valleys that can be imaged by a fingerprint sensing device. The image of the fingerprint, or the unique characteristics of the fingerprint, is compared to previously captured reference data, such as a reference fingerprint image. The identity of the person is obtained or verified when the newly captured fingerprint image matches the reference fingerprint image.
  • SUMMARY
  • In one aspect, a method for a first user to complete a purchase on an online store can include receiving a first biometric image from a second user and countersigning an online account token that is associated with an account of the first user on the online store. The account token can be countersigned with user identifier data. The account token can be countersigned when the first biometric image received from the second user matches a first reference biometric image associated with the second user. The countersigned online account token indicates the purchase on the online store can be completed. The countersigned account token can then be transmitted to the online store. In some embodiments, the user identifier data may include a universally unique identifier that is associated with the first biometric image, a directory services identification (DSID) that represents an account of the first user on the online store, and/or a universally unique identifier that is associated with the second biometric image. In one embodiment, authorization is needed when the purchase amount exceeds a specified monetary limit. In another embodiment, the authorization can also authorize the first user to spend a specified amount of money.
  • In another aspect, a system can include a processing device and a biometric sensing device operatively connected to the processing device. The processing device can be adapted to determine if authorization from a second user is needed before a first user can complete a purchase on an online store. The processing device can be adapted to countersign an account token when a first biometric image received from the second user matches a first reference biometric image associated with the second user, where the countersigned online account token indicates the purchase on the online store can be completed. The first biometric image can be obtained from the second user using the same electronic device as first user is using to submit the purchase. Alternatively, the first biometric image can be obtained remotely from the second user using a different electronic device. The countersigned account token can then be transmitted to the online store.
  • In another aspect, a method for a first user to complete a purchase on an online store may include receiving a first biometric image from the first user and determining if the purchase by the first user requires authorization from a second user. If authorization is needed, a notification can be provided to the second user. A second biometric image can be received from the second user based on the notification. An online account token that is associated with an account of the first user on the online store can be countersigned with user identifier data when an identity of the first user and/or an identity of the second user is confirmed based on the first and second biometric images, where the countersigned online account token indicates the purchase on the online store can be completed. In some embodiments, the notification can include an identity of the online store, a monetary amount of the purchase on the online store, an input that permits the second user to limit an amount of money the first user can spend in the purchase, and/or an input that permits the second user to limit an amount of time the first user can spend on the online store.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention are better understood with reference to the following drawings. The elements of the drawings are not necessarily to scale relative to each other. Identical reference numerals have been used, where possible, to designate identical features that are common to the figures.
  • FIG. 1 is a perspective view of an example electronic device that can include a fingerprint sensing device;
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1;
  • FIG. 3 depicts an enlarged and simplified cross-section view of a portion of a fingerprint sensing device taken along line 3-3 in FIG. 1;
  • FIG. 4; is a flowchart of a method for setting up a biometric sensing device for use in online commerce;
  • FIG. 5 is a data flow diagram of the method shown in FIG. 4;
  • FIG. 6 is a flowchart of a method for a first user to purchase from an online store;
  • FIG. 7 is a data flow diagram of the method shown in FIG. 6;
  • FIG. 8 is a flowchart of a method for a second user to authorize a first user to complete an action;
  • FIGS. 9A-9B is a flowchart of a method for a second user to authorize a first user to complete an action;
  • FIG. 10 is a data flow diagram of the method shown in FIG. 9;
  • FIG. 11 is a flowchart of a method for a second user to permit a first user to spend a given amount of money;
  • FIG. 12 illustrates an example notification that is suitable for use in block 1104 of FIG. 11;
  • FIG. 13 is a flowchart of a method for obtaining authorization from a second user remotely;
  • FIG. 14 is a flowchart of a method for permitting a guest or authorized user to access to an electronic device; and
  • FIG. 15 depicts an example guest or user profile that is suitable for use in blocks 1402 and 1404 of FIG. 14.
  • DETAILED DESCRIPTION
  • Embodiments described herein can permit a second user to authorize a first user to take or complete an action through the use of biometric data. As one example, a second user can authorize a first user to complete a purchase on an online store. The authorization can also permit the user to spend a given amount of money in one or more transactions and/or over a prescribed period of time. The first user can submit one or more biometric images to initiate the purchase, and the online store can transmit an online account token to an electronic device and/or to a biometric sensing device after the user successfully enters his or her account password. The electronic device or the biometric sensing device can countersign the online account token when the one or more biometric images match reference biometric images and the account password matches user identifier data stored in the electronic device or in the biometric sensing device. The countersigned online account token can then be transmitted to the online store.
  • The second user can be required to submit his or her biometric image to authorize the purchase on the online store. In some embodiments, the biometric image must be received from the second user within a specified period of time after the first user submits his or her purchase request. In one embodiment, a countersigned online account token can be transmitted to the online store after the biometric image is received from the second user and the identity of the second user is verified. The first user may then be allowed to complete one or more purchases after the online store receives the countersigned online account token.
  • In some embodiments, the second user can provide authorization remotely. For example, a first user can initiate an action that requires authorization on a first device. A notification regarding the need for authorization can be provided to the first user on the first device and to the second user on a second device. The second user can submit one or more biometric images on the second device as part of the authorization process. If the identity of the second user is authenticated using the one or more biometric images, the first user may be allowed to complete the action on the first device.
  • In some embodiments, an owner of an electronic device can establish or enable a guest mode in the electronic device. Guest mode can permit a guest user to access certain functions and applications when the guest user is temporarily using the electronic device. For example, a person (i.e., guest user) can ask to use a friend's smart telephone to make a call, send a text, or check a website or email. When the device owner has enabled the guest mode, the guest user can access some, but not all of the functions and applications in the electronic device. An electronic device owner can specify which applications and functions a guest user can access and/or may specify the maximum amount of time the guest user has to use the electronic device.
  • In some embodiments, an owner of an electronic device can create a user profile. A user profile is similar to the guest mode, but can provide the guest user with access to a greater number of functions and applications, and/or can allow the device owner to customize the applications and functions accessible by each guest user. For example, a guest user A may be allowed to send text messages and access the web to view websites while a guest user B can access the web to view websites and make purchases on online stores, make telephone calls (when the electronic device is a smart telephone), and take photos. The ability to view photos, modify a Wi-Fi connection, activate airplane mode, set the alarm clock, and read texts and emails can be denied to one or both guest users.
  • Any suitable type of biometric sensing device can be included in, or connected to an electronic device. A person's fingerprint, eye, DNA, vein patterns, typing speed or patterns, gait, voice, face, and heart or brain signals are examples of a physical characteristic or a behavioral trait that can be detected or imaged by a biometric sensing device. A biometric sensing device can employ capacitance, ultrasonic, optical, resistive, thermal, or other sensing technologies to detect or image a biometric attribute. The term “biometric attribute” is meant to encompass a physical or behavioral trait that can be detected by a biometric sensing device.
  • Referring now to FIG. 1, there is shown a perspective view of one example of an electronic device that can include, or be connected to a biometric sensing device. In the illustrated embodiment, the electronic device 100 is implemented as a smart telephone. Other embodiments can implement the electronic device differently, such as, for example, as a laptop or desktop computer, a tablet computing device, a gaming device, a display, a digital music player, a wearable computing device or display such as a watch or glasses, and other types of electronic devices that can receive biometric data from a biometric sensing device.
  • The electronic device 100 includes an enclosure 102 at least partially surrounding a display 104 and one or more buttons 106 or input devices. The enclosure 102 can form an outer surface or partial outer surface and protective case for the internal components of the electronic device 100, and may at least partially surround the display 104. The enclosure 102 can be formed of one or more components operably connected together, such as a front piece and a back piece. Alternatively, the enclosure 102 can be formed of a single piece operably connected to the display 104.
  • The display 104 can be implemented with any suitable technology, including, but not limited to, a multi-touch sensing touchscreen that uses liquid crystal display (LCD) technology, light emitting diode (LED) technology, organic light-emitting display (OLED) technology, organic electroluminescence (OEL) technology, or another type of display technology. The button 106 can take the form of a home button, which may be a mechanical button, a soft button (e.g., a button that does not physically move but still accepts inputs), an icon or image on a display, and so on. Further, in some embodiments, the button 106 can be integrated as part of a cover glass of the electronic device.
  • FIG. 2 is an illustrative block diagram of the electronic device 100 shown in FIG. 1. The electronic device 100 can include the display 104, a processing device 200, memory 202, an input/output (I/O) device 204, a sensor 206, a power source 208, a network communications interface 210, and a biometric sensing device 212. The display 104 may display an image or video output for the electronic device 100. The display may also provide an input region for one or more input devices, such as, for example, a touch sensing device and/or a fingerprint sensing device. The display 104 may be substantially any size and may be positioned substantially anywhere on the electronic device 104.
  • The processing device 200 can control some or all of the operations of the electronic device 100. The processing device 200 can communicate, either directly or indirectly, with substantially all of the components of the electronic device 100. For example, a system bus or signal line 214 or other communication mechanisms can provide communication between the processing device 200, the memory 202, the I/O device 204, the sensor 206, the power source 208, the network communications interface 210, and/or the biometric sensing device 212. The processing device 200 can be implemented as any electronic device capable of processing, receiving, or transmitting data or instructions. For example, the processing device 200 can be a microprocessor, a central processing unit (CPU), an application-specific integrated circuit (ASIC), a digital signal processor (DSP), or combinations of such devices. As described herein, the term “processing device” is meant to encompass a single processor or processing unit, multiple processors, multiple processing units, or other suitably configured computing element or elements.
  • The memory 202 can store electronic data that can be used by the electronic device 100. For example, a memory can store electrical data or content such as, for example, audio and video files, documents and applications, device settings and user preferences, timing signals, biometric images, data structures or databases, and so on. The memory 202 can be configured as any type of memory. By way of example only, the memory can be implemented as random access memory, read-only memory, Flash memory, removable memory, or other types of storage elements, or combinations of such devices.
  • The I/O device 204 can transmit and/or receive data to and from a user or another electronic device. One example of an I/O device is button 106 in FIG. 1. The I/O device(s) 204 can include a display, a touch sensing input surface such as a trackpad, one or more buttons, one or more microphones or speakers, one or more ports such as a microphone port, and/or a keyboard.
  • The electronic device 100 may also include one or more sensors 206 positioned substantially anywhere on the electronic device 100. The sensor or sensors 206 may be configured to sense substantially any type of characteristic, such as but not limited to, images, pressure, light, touch, heat, movement, relative motion, biometric data, and so on. For example, the sensor(s) 208 may be an image sensor, a heat sensor, a light or optical sensor, an accelerometer, a pressure transducer, a gyroscope, a magnet, a health monitoring sensor, and so on.
  • The power source 208 can be implemented with any device capable of providing energy to the electronic device 100. For example, the power source 208 can be one or more batteries or rechargeable batteries, or a connection cable that connects the remote control device to another power source such as a wall outlet.
  • The network communication interface 210 can facilitate transmission of data to or from other electronic devices. For example, a network communication interface can transmit electronic signals via a wireless and/or wired network connection. Examples of wireless and wired network connections include, but are not limited to, cellular, Wi-Fi, Bluetooth, IR, and Ethernet.
  • The biometric sensing device 212 can be implemented as any suitable biometric sensor, scanner, and/or system. For example, the biometric sensing device can be a facial recognition device, an iris or retina scanner, a vein recognition device that can image the veins in a finger or palm, a facial biometrics scanner, and/or a thermal imaging scanner. Additionally, the biometric sensing device 212 can be implemented with any suitable sensing technology, including, but not limited to, capacitive, resistive, ultrasound, piezoelectric, and thermal sensing technology. A biometric sensing device can capture one or more biometric images of a biometric attribute.
  • The biometric sensing device 212 can be connected to a secure processing system 216. The secure processing system can be included in the electronic device or in the biometric sensing device. The secure processing system 216 can receive biometric images captured by the biometric sensing device. The secure processing system 216 generally can be used to store and manipulate secure data, including the biometric images, reference biometric images, and user identifier data associated with a user and his or her online account for an online store. The processing device 200 can be prohibited from accessing the secure data and the biometric images received from the biometric sensing device, which increases the security of the data and biometric images. For example, the secure data and biometric images are inaccessible or less accessible to other programs that may be running on the processing device 200.
  • In one embodiment, the secure processing system can include a secure processing device, a secure persistent memory, and a secure non-persistent memory. Any suitable processing device and memory can be used in the secure processing system 216. Other components can be included in the secure processing system in some embodiments. Additionally or alternatively, a secure processing system can include only one memory. The secure processing system 216 is described in more detail in conjunction with FIGS. 5, 7 and 10.
  • It should be noted that FIGS. 1 and 2 are illustrative only. In other examples, an electronic device may include fewer or more components than those shown in FIGS. 1 and 2.
  • In embodiments described herein, the biometric sensing device includes one or more fingerprint sensing devices. A fingerprint sensing device can capture images one or more fingers, a portion of one or more fingers, and/or some or all of a palm or of a hand. In some embodiments, the fingerprint sensing device is positioned at a location that a user's finger, fingers and/or hands are naturally in contact with as the user interacts with the electronic device. For example, an electronic device can include a fingerprint sensing device in the display 104, the button 106, the enclosure 102, and/or as a separate electronic device that is connected to the electronic device 100.
  • The construction of an illustrative capacitive fingerprint sensing device and the operation of the capacitive fingerprint sensing device will now be described briefly. FIG. 3 illustrates an enlarged and simplified cross-section view of a portion of a fingerprint sensing device taken along line 3-3 in FIG. 1. A first layer 310 can be disposed over a dielectric layer 320. By way of example only, the first layer 310 can be a dielectric layer such as an exterior surface of a button or other input device (e.g., button 106 in FIG. 1), an exterior surface of an input device such as a trackpad or mouse, and/or a cover glass of a display (e.g., display 104 in FIG. 1). In some embodiments, the dielectric layer 320 can be a color layer that can be used to reduce the visibility of the electrodes and other circuitry of the fingerprint sensing device.
  • The capacitive fingerprint sensing device 300 can capture a fingerprint image of at least a portion of the finger 302 by measuring capacitance differences between the finger 302 and the electrodes 314. A fingerprint is generally formed from ridges 304 and valleys 306 arranged in a unique pattern. Typically, the capacitance measured between a ridge 304 and one or more electrodes 314 varies from the capacitance measured between a valley 306 and one or more electrodes 314. The measured capacitance between a ridge and an electrode can be greater than the measured capacitance between a valley and an electrode because the ridge is closer to the electrode. The differences in the measured capacitances can be used to distinguish between ridges and valleys and produce a fingerprint image.
  • The skin on the finger 302 includes a dead skin layer 316 disposed over a live skin layer 318. The capacitive fingerprint sensing device 300 typically images the dead skin layer 316 to obtain an image of the fingerprint. However, if a portion of the dead skin layer 316 is damaged or missing, the capacitive fingerprint sensing device can obtain an image of the fingerprint by imaging the live skin layer 318 by itself, or by imaging both the remaining dead skin layer 316 and the exposed live skin layer 318.
  • Embodiments described herein can permit a second user to authorize a first user to take or complete an action. As one example, a second user can authorize a first user to complete a purchase on an online store. FIG. 4 is a flowchart of a method for setting up a fingerprint sensing device for use in online commerce. FIG. 5 is a data flow diagram of the method shown in FIG. 4. Initially, an account password is received after being entered on an electronic device by a user (block 400). The account password can be associated with an online store in one embodiment. The account password can be entered through a dialog box in a user interface. In one embodiment, the account password can be transmitted to an online payment service to match with an account in the online store (see step 500 in FIG. 5). The online store and the online payment service can each be implemented on one or more computing devices, such as servers. A determination can then be made at block 402 as to whether the entered account password matches the password associated with the online account. If not, the method ends.
  • When the entered account password matches the account password, the process continues at block 404 where an online account token is received from the online payment service (step 502 in FIG. 5). A determination can then be made at block 406 as to whether the fingerprint sensing device is to be used with the online store. As one example, a user can be prompted to approve or reject the use of the fingerprint sensing device with a dialog box or menu. The method ends if the user does not use the fingerprint sensing device in conjunction with online commerce.
  • When the fingerprint sensing device is to be used, the method continues at block 408 where a user can set a passcode for the fingerprint sensing device. A fingerprint enrollment process can then be performed with the fingerprint sensing device at block 410. Generally, an enrollment process can include capturing one or more fingerprint images and storing at least one of the fingerprint images in memory. At least one of the fingerprint images entered during the enrollment process can be used as a reference fingerprint image.
  • A determination can then be made at block 412 as to whether or not the fingerprint sensing device is to be used for purchases from the online store. As one example, a user can be prompted to approve or reject the use of the fingerprint sensing device with a dialog box or menu. The method ends if the fingerprint sensing device will not be used to make purchases on the online store.
  • When the fingerprint sensing device will be used to make purchases, the process passes to block 414 where the online account token and user identifier data are transmitted to a secure processing system (e.g., 216 in FIG. 2) in the electronic device (step 506 in FIG. 5). In one embodiment, the user identifier data can associate or map the passcode for the fingerprint sensing device to the online store account. The user identifier data can include the passcode set at block 408, a universally unique identifier (UUID) associated with the fingerprint sensing device, and a data set identification (DSID) associated with the online store. In some embodiments, a hash of the DSID is included in the user identifier data instead of the DSID. Other types of user identifier data can be used in other embodiments.
  • In some embodiments, the secure processing system 216 can include a non-persistent secure memory and a persistent secure memory. The online account token can be transmitted to the secure processing system 216 and stored in the non-persistent secure memory. Thus, the online account token may be cleared automatically from the non-persistent secure memory each time the non-persistent memory loses power, such as when the electronic device is turned off. The user identifier data can be transmitted to the secure processing system 216 and stored in the persistent secure memory. Additionally, reference fingerprint images can be stored in the persistent secure memory in some embodiments.
  • Referring now to FIG. 6, there is shown a flowchart of a method for a first user to purchase from an online store. FIG. 7 is a data flow diagram of the method shown in FIG. 6. Initially, as shown in block 600, a determination can be made as to whether the fingerprint sensing device is to be used to complete a purchase from the online store (block 600). If so, the process continues at block 602 where a fingerprint image can be captured and transmitted to a processing system (step 700 in FIG. 7). The processing system can be a secure processing system in some embodiments. A determination can then be made at block 604 as to whether the reference fingerprint image has expired. In some embodiments, a user can set an expiration date for his or her reference fingerprint image. The user can allow the reference fingerprint image or images to be used only for a set period of time. After the reference fingerprint image expires, a user can perform another enrollment process to create another reference fingerprint image.
  • The method ends if the reference fingerprint image has expired. When the reference fingerprint image has not expired, the method passes to block 606 where a determination is made as to whether the fingerprint image received at block 602 matches the reference fingerprint image. The method ends if the entered fingerprint image does not match the reference fingerprint image. When the fingerprint image matches the reference fingerprint image, the process continues at block 608 where a user can now complete the purchase on the online store. A purchase can be completed by having a processing device (e.g., secure processing device) countersign the online account token stored in the first secure memory and transmit the countersigned online account token to the online store. The countersigned online account token can indicate the fingerprint image matched the reference fingerprint image. The countersigned online account token can indicate the user is permitted to make one or more purchases on the online store.
  • In one embodiment, the secure processing device can countersign the online account token with the hash of the DSID and transmit the countersigned online account token to the online store (step 702 in FIG. 7). The online store can then transmit the countersigned online account token to the online payment service (step 704). The online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 706). The secure processing device can countersign and transmit the online account token immediately after the fingerprint image matches the reference fingerprint image. Alternatively, the online account token can be countersigned in advance but not transmitted to the online store until after the fingerprint image matches the reference fingerprint image.
  • In some embodiments, a window of time can be set in which a user can make purchases repeatedly without having to reenter a fingerprint image. The online account token can include a timestamp that indicates a start time for the window. As one example, when the fingerprint image matches the reference fingerprint image at block 606, a fifteen minute window can be created where a user can make multiple purchases. The window can then close after fifteen minutes and the user will have to re-enter his or her fingerprint image to complete any other purchases.
  • In some embodiments, the ability of a first user to complete a purchase can be constrained in some manner and authorization from a second user required to complete the purchase. For example, a first user can be limited in the amount of money he or she can spend, and/or a user can be limited in the online stores he or she can purchase from and/or in the type of content or product he or she can purchase. As one example, a parent can limit the amount of money a child can spend in each purchase, and/or a parent can limit a total amount of money a child may spend in a given period of time. As another example, a parent can limit purchases to only pre-approved online stores. Additionally or alternatively, a parent can control the type of content or products a child can purchase from an online store. The restrictions and/or approvals can be made via a preferences menu associated with an online account on the online store, and/or through a preferences menu associated with the fingerprint sensing device.
  • When a restricted first user initiates a purchase on an online store, a second user can be required to submit his or her fingerprint image to authorize the purchase. The second user can be designated as a second user who can authorize the purchases of the restricted first user through the preferences menu for the online account and/or the preferences menu for the fingerprint sensing device. In some embodiments, the fingerprint image must be received from the second user within a specified period of time. A countersigned online account token can be transmitted to the online store after the fingerprint image is received from the second user and the identity of the second user is verified. The first user can then complete one or more purchases after the online store receives the countersigned online account token.
  • FIG. 8 is a flowchart of a method for a second user to authorize a first user to complete an action. In some embodiments, one or more fingerprint images can be received in conjunction with an action the first user wants to perform or complete online. For example, the first user may want to complete a purchase from an online store and/or may want to access a website or application (e.g., part of a sign-in or login process for the website or application).
  • Initially, as shown in block 800, a fingerprint image is received from the first user. The fingerprint image can be received by a processing device, such as a secure processing device. A determination can then be made as to whether or not the identity of the first user is authenticated using the fingerprint image. If not, the process passes to block 804 where an appropriate notification is provided to the first user. As one example, a notification regarding the failed authentication (e.g., a failed match) can be displayed to the first user. The method can then end after the notification is provided to the first user.
  • When the identity of the first user is authenticated, the method continues at block 806 where a determination can be made as to whether or not the action the first user is attempting to take or complete requires authorization from a second user. If authorization is not needed from a second user, the method passes to block 808 where the first user can complete the desired action. For example, the first user can complete a purchase or access an online store or application.
  • When authorization is needed from a second user, the method continues at block 810 where a notification can be provided to the first user and/or the second user regarding the need to obtain authorization from the second user. In one embodiment, the notification can be displayed to the first user and/or the second user. In another embodiment, the notification can be provided via a visual (e.g., text message) or audio alert. A determination can then be made at block 812 as to whether or not a fingerprint image is received from the second user. In some embodiments, the authorization fails if the fingerprint image is not received within a given time period.
  • When a fingerprint image is not received, the process passes to block 804 where an appropriate notification can be provided to the first user, and to the second user if desired. When a fingerprint image is obtained from the second user, the method can continue at block 814 where a determination is made as to whether or not the identity of the second user is authenticated based on the fingerprint image. If not, the process passes to block 804. When the identity of the second user is authenticated, the first user can complete the action at block 808 and the method ends.
  • Referring now to FIGS. 9A-9B, there is shown a flowchart of another method for a second user to authorize a first user to complete an action. FIG. 10 is a data flow diagram of the method shown in FIG. 9. The illustrated embodiment requires a fingerprint image be received from a second user to authorize a purchase that meets or exceeds a maximum amount. Additionally or alternatively, other embodiments can require a fingerprint image be received from a second user to authorize a purchase when the online store is not a pre-approved online store, or the purchase is for non-approved content.
  • Initially, a first fingerprint image can be received by a processing device at block 900 (step 1000 in FIG. 10). In some embodiments, the processing device is a secure processing device. The first fingerprint image can be entered by a first user when the first user wants to complete a purchase on the online store. A determination can then be made at block 902 as to whether the first fingerprint image matches a first reference fingerprint image for the first user. If not, the process passes to block 904 where an appropriate notification can be provided to the first user. As one example, a notification regarding the failed match can be displayed to the first user and, if desired, to the second user. The method can then end after the notification is provided to the first user.
  • When the first fingerprint image matches the first reference fingerprint image, the method continues at block 906 where a determination is made as to whether the first user is a restricted user. By way of example only, a first online account token can indicate if the first user is a restricted user and the types of restrictions. If the first user is not a restricted user, the process passes to block 908 where the first user can complete the desired action. For example, the first user can purchase from the online store and/or access content or applications. In some embodiments, a purchase can be completed by having a processing device countersign the first online account token and transmit the countersigned online account token to the online store. The countersigned online account token can indicate the user is permitted to make one or more purchases on the online store. The method can end after block 908.
  • As described earlier, in one embodiment a secure processing device can countersign the first online account token associated with the first user with a hash of the DSID associated with the online store and transmit the countersigned first online account token to the online store (step 1002 in FIG. 10). The online store can then transmit the countersigned online account token to the online payment service (step 1004). The online payment service can verify the online account token is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 1006). Like the embodiment shown in FIG. 6, the secure processing device can countersign and transmit the online account token immediately after the biometric image matches the reference biometric image. Alternatively, the online account token can be countersigned in advance but not transmitted to the online store until after the biometric image matches the reference biometric image.
  • When the first user is a restricted user at block 906, the method continues at block 910 where a determination is made as to whether the first user is purchasing from a permitted online store or is purchasing allowed content. As described earlier, a restricted user can be limited to purchasing only from select pre-approved online stores and/or approved content. If the first user is purchasing from a permitted online store or purchasing approved content, the method continues at block 912 where a determination can be made as to whether or not the amount of the purchase equals or exceeds a predetermined maximum amount of money. The predetermined maximum amount of money can apply to a single purchase in some embodiments. In other embodiments, the maximum amount can apply to a total amount of all purchases made within a specific time period. As one example, a user can be limited to a total amount of twenty dollars within a twenty-four hour period of time.
  • If the amount of the purchase does not equal or exceed the maximum amount, the process passes to block 908 where the first user can complete the purchase on the online store. The purchase can be completed by having a processing device transmit a countersigned online account token associated with the first user to the online store. The countersigned online account token can indicate the user is permitted to make one or more purchases on the online store. In one embodiment, the purchase can be completed as described previously with reference to block 908.
  • When the purchase amount equals or exceeds the predetermined maximum limit, or if the first user is attempting to purchase from a non-approved online store or trying to purchase non-approved content at block 910, the method continues at block 914 where a notification is displayed to the first user informing the first user of the need to obtain authorization for the purchase based on the purchase amount or purchase site and/or content. In one embodiment, the authorization can be provided by a second user specified in the first online account token associated with the first user.
  • In the illustrated embodiment, the second user can provide authorization by submitting his or her fingerprint image (step 1008 in FIG. 10). A determination can be made at block 916 as to whether the second fingerprint image is received within a given time period. If not, the process passes to block 904 where an appropriate notification is provided to the first user or to the first and second users.
  • When the second fingerprint image associated with the second user is received within the given time period, the method continues at block 918 where a determination is made as to whether the second fingerprint image received at block 916 matches a second reference fingerprint image associated with the second user. If not, the process passes to block 904 where an appropriate notification is displayed to the user(s).
  • When the entered second fingerprint image matches the second reference fingerprint image, the method continues at block 908 where the first user can complete the purchase on the online store. In one embodiment, the purchase can be completed by having a processing device countersign the first online account token associated with the first user and transmit the countersigned online account token to the online store. The countersigned online account token can indicate the purchase has been authorized and the user may complete the purchase on the online store. In one embodiment, a secure processing device can countersign the first online account token associated with the first user with the hash of the DSID associated with the online store and transmit the countersigned first online account token to the online store (step 1002 in FIG. 10).
  • In another embodiment, the purchase can be completed by having a secure processing device countersign both the first online account token associated with the first user and a second online account token associated with the second user with the hash of the DSID associated with the online store and transmit the countersigned first and second online account tokens to the online store (step 1010 in FIG. 10).
  • The online store can then transmit the countersigned first online account token, or the countersigned first and second online account tokens, to the online payment service (step 1004). The online payment service can verify the appropriate online account token or tokens is countersigned, complete payment for the purchase, and then transmit a purchase confirmation notification to the online store (step 1006).
  • FIG. 11 is a flowchart of a method for a second user to permit a first user to spend a given amount of money. Initially, a fingerprint image is received from a first user at block 1100. The fingerprint image can be received by a processing device, such as a secure processing device. A determination can then be made at block 1102 as to whether or not the identity of the first user is authenticated based on the fingerprint image. If not, the method ends. When the identity of the first user is authenticated, the method continues at block 1104 where a notification is provided to the second user to obtain authorization from the second user. The notification can be displayed to the second user, or can take the form of a visual or audio alert.
  • FIG. 12 illustrates an example notification that can be displayed to the second user. A first window 1200 can inform the second user of the purchase the first user is attempting to complete and request authorization that can allow the first user to complete the purchase. Radio buttons can allow the second user to select “yes” or “no”. If the second user selects “yes”, a second window 1202 may be displayed that allows the second user to authorize the first user to spend a given amount of money. If the second user wants to provide such authorization, the second user can select the “yes” radio button and specify the amount of money with the drop-down list. Other embodiments can allow the second user to provide authorization differently. For example, the second user can receive a text message and respond with another text message. The response can include the word “yes” or “no” for authorization of the purchase, and if desired, may include a number representing the amount of money the first user is authorized to spend.
  • In some embodiments, the authorization provided by the second user can also limit the amount of time the first user can spend on the online store or website. A third window 1204 can be displayed that allows the second user to limit or not limit the amount of time using radio buttons. If the second user limits the amount of time, a drop-down menu can allow the user to specify the amount of time. Additionally or alternatively, at least one of the windows 1200, 1202, 1204, or a new window, can notify the second user of the need to submit one or more fingerprints to authorize the purchase.
  • Returning to block 1106 in FIG. 11, a determination can be made as to whether or not a fingerprint image is received from the second user. In some embodiments, the authorization fails if the fingerprint image is not received within a given time period. If a fingerprint image is not received from the second user, or not received within the given time period, the method can end. When a fingerprint image is received from the second user, the method can continue at block 1108 where a determination is made as to whether or not the identity of the second user is authenticated based on the fingerprint image. If not, the method ends. When the identity of the second user is authenticated, the method continues at block 1110 where the first user is now authorized to spend a specified amount of money. The specified amount of money can be authorized for a single purchase, for a given number of purchases, and/or for a given period of time.
  • Referring now to FIG. 13, there is shown a flowchart of a method for obtaining authorization from a second user remotely. A website or application can receive an authentication request from a first device at block 1300. For example, a first user may wish to complete a purchase on an online store using a tablet computing device. A determination can then be made at block 1302 as to whether or not the identity of the requestor (e.g., a first user) is authenticated. If not, the method ends.
  • When authentication of the first user is successful, the process continues at block 1304 where a notification is provided to a second device requesting authorization for the action the first user wishes to complete. For example, a notification can be displayed on the second user's smart telephone. The notification can include a request for the second user to submit his or her fingerprint image. By way of example only, the notification can be configured similar to at least one of the notifications shown in FIG. 12.
  • A determination can then be made at block 1306 as to whether or not a fingerprint image is received from the second user. The method ends if a fingerprint image is not received. When a fingerprint image is received, the method passes to block 1308 where a determination is made as to whether or not the identity of the second user is authenticated based on the fingerprint image. If not, the method ends. When the authentication is successful, the process continues at block 1310 where the first user can complete the desired action on the first device.
  • FIG. 14 is a flowchart of a method for permitting a guest user to access to an electronic device. The guest user is an enrolled guest user in one embodiment. In other words, the guest user has performed an enrollment process that captures one or more fingerprint images prior to the performance of the method shown in FIG. 14. At least one of the fingerprint images entered during the enrollment process by the guest user can be used as a reference fingerprint image.
  • Initially, as shown in block 1400, a request for authentication is received from a guest user. As part of the request, the guest user submits his or her fingerprint image. A determination can then be made at block 1402 as to whether or not the owner of the device has enabled a guest mode. Guest mode can permit a guest user to access certain functions and applications when the guest user is temporarily using an electronic device that belongs to another person. For example, a person (i.e., guest user) can ask to use a friend's smart telephone to make a call, send a text, or check a website or email. When the device owner has enabled the guest mode, the guest user can access some, but not all of the functions and applications in the electronic device. A device owner can specify which applications and functions a guest user can access and/or may specify the maximum amount of time the guest user has to use the electronic device.
  • If guest mode is enabled, the process passes to block 1404 where a determination can be made as to whether or not the identity of the guest user can be authenticated. If not, the method ends. When the identity of the guest user can be authenticated, the method continues at block 1406 where the guest user can access the electronic device as specified by the owner. The method can then end, as shown in FIG. 14.
  • Returning to block 1402, when the guest mode is not enabled, the process passes to block 1408 where a determination can be made as to whether or not the device owner has created a user profile for the guest user. A user profile is similar to the guest mode, but can allow the guest user to access a greater number of functions and applications, and/or allow a device owner to customize the applications and functions accessible by each guest user. For example, a guest user A may be allowed to send text messages and access the web to view websites, while a guest user B can access the web to view websites and make purchases on online stores, make telephone calls (when the electronic device is a smart telephone), and take photos. The ability to view photos, change Wi-Fi connections, activate airplane mode, set the alarm clock, and read texts and emails can be denied to one or both guest users through respective user profiles.
  • The method ends if a user profile has not been created. When an owner has created a user profile for the guest user, the method continues at block 1404 where a determination can be made as to whether or not the identity of the guest user can be authenticated. If not, the method ends. When the identity of the guest user can be authenticated, the method continues at block 1406 where the guest user can access the electronic device as specified by the owner.
  • An electronic device owner can enable guest mode and/or create a user profile in a variety of ways. In one embodiment, a control panel or menu can be used by a device owner to enable guest mode and/or to create a user profile. FIG. 15 illustrates one example of a menu 1500 that can be used to specify which functions and/or applications a guest user can access and not access. In the illustrated embodiment, radio buttons 1502 allow the device owner to provide access to Function 1 and Application 2 for the guest mode and/or for the user profile, but deny access to Function 2 and Application 1. Additionally, the toggle switch 1504 and drop-down menu 1506 can allow the electronic device owner to limit or specify the amount of time the guest user is allowed to use the electronic device.
  • A device owner can create a customized user profile for one or more guest users. For example, a device owner can create a user profile for close friends, children, or business associates. Alternatively, an employer can create user profiles that are specific to certain employees.
  • Additionally or alternatively, a device owner can create a guest mode profile that can be used for multiple guest users. In one embodiment, the guest mode profile can act as a generic user profile that applies to guest users temporarily using an electronic device.
  • The methods shown in FIGS. 4, 6, 8, 9A-9B, 11, 13, and 14 have been described with reference to a single biometric (fingerprint) image, but those skilled in the art will recognize that other embodiments can use one or more biometric images. In some embodiments, a user can determine a level of security when accessing the online store with an electronic device. For example, a user can require that a sequence of fingerprint images be captured and matched to a sequence of reference fingerprint images before the user can access and/or make purchases on the online store. The user can specify the number of fingerprint images in the sequence, which fingerprints are included in the sequence, and/or the order of the fingerprint images in the sequence. For example, a user can require that two fingerprint images be captured before a setting is changed, and the fingerprints to be scanned along with the order of the scans are the right index finger and the left ring finger.
  • Additionally, a user can require a password be entered and matched to a reference password. Access to the online store is provided only when a fingerprint image or a sequence of fingerprint images matches respective reference fingerprint images and only after the password matches the reference password.
  • The embodiments herein have been described with reference to a fingerprint sensing device and fingerprint images. Other embodiments, however, are not limited to a fingerprint sensing device and fingerprint images. Any suitable type of biometric sensing device can be used to detect or acquire images of a biometric attribute.
  • Various embodiments have been described in detail with particular reference to certain features thereof, but it will be understood that variations and modifications can be effected within the spirit and scope of the disclosure. And even though specific embodiments have been described herein, it should be noted that the application is not limited to these embodiments. In particular, any features described with respect to one embodiment may also be used in other embodiments, where compatible. Likewise, the features of the different embodiments may be exchanged, where compatible.

Claims (27)

1-20. (canceled)
21. A method for a first user to complete a purchase on an online store, the method comprising:
receiving, from a fingerprint sensing device, a first fingerprint image associated with a second user to authorize the purchase on the online store by the first user;
countersigning, by a processing device, an online account token with user identifier data when the first fingerprint image matches a first reference fingerprint image associated with the second user, wherein the online account token is associated with an account of the first user on the online store and the countersigned online account token indicates the purchase on the online store is to be completed; and
transmitting the countersigned account token to the online store.
22. The method as in claim 21, further comprising:
prior to countersigning the online account token, determining if a second fingerprint image associated with the first user matches a second reference fingerprint image associated with the first user.
23. The method as in claim 21, prior to receiving the first fingerprint image associated with the second user, providing a notification regarding the need to authorize the purchase on the online store.
24. The method as in claim 23, wherein the notification comprises an identity of the online store.
25. The method as in claim 23, wherein the notification comprises a monetary amount of the purchase on the online store.
26. The method as in claim 23, wherein the notification is configured to permit the second user to limit an amount of money the first user can spend in the purchase.
27. The method as in claim 23, wherein the notification is configured to permit the second user to limit an amount of time the first user can spend on the online store.
28. The method as in claim 23, wherein the notification comprises an identity of a content of the purchase on the online store.
29. The method as in claim 23, further comprising the first user submitting the purchase on the online store on a first electronic device.
30. The method as in claim 29, wherein providing the notification regarding the need to authorize the purchase on the online store comprises providing the notification regarding the need to authorize the purchase on the online store on a second electronic device.
31. The method as in claim 21, wherein the user identifier data comprises a universally unique identifier associated with the fingerprint sensing device.
32. The method as in claim 21, wherein the user identifier data comprises a directory services identification associated with the online store.
33. A system, comprising:
a processing device;
a memory operatively connected to the processing device, wherein the memory is configured to store an online account token associated with an account of a first user on an online store; and
a fingerprint sensing device operatively connected to the processing device,
wherein the processing device is configured to:
receive a first fingerprint image associated with a second user from the fingerprint sensing device to authorize a purchase on the online store by the first user; and
countersign the online account token with user identifier data when the first fingerprint image received from the second user matches a first reference fingerprint image associated with the second user, wherein the countersigned online account token indicates the purchase on the online store is to be completed.
34. The system as in claim 33, wherein the processing device and the fingerprint sensing device are included in a single electronic device.
35. The system as in claim 33, wherein the processing device is included in a first electronic device and the fingerprint sensing device is included in a second electronic device.
36. The system as in claim 33, wherein the processing device comprises a secure processing device.
37. The system as in claim 33, wherein the user identifier data comprises a universally unique identifier associated with the fingerprint sensing device.
38. The system as in claim 33, wherein the user identifier data comprises a data set identification associated with the online store.
39. The system as in claim 33, wherein the processing device is adapted to receive a second fingerprint image associated with the first user from the fingerprint sensing device and countersign the online account token with the user identifier data only when the first fingerprint image received from the second user matches the first reference fingerprint image and the second fingerprint image received from the first user matches a second reference fingerprint image associated with the first user.
40. A method for a first user to complete a purchase transaction on an online store, the method comprising:
receiving, from a first biometric sensing device in a first electronic device, a first biometric image associated with the first user;
determining, by a processing device in the first electronic device, if the purchase by the first user requires authorization from a second user;
if authorization is required, receiving, from a second biometric sensing device in a second electronic device, a second biometric image associated with the second user; and
countersigning, by the processing device, an online account token with user identifier data when an identity of the first user and an identity of the second user are confirmed based on the first and second biometric images, wherein the online account token is associated with an online account of the first user on the online store and the countersigned online account token indicates the purchase on the online store is to be completed.
41. The method as in claim 40, further comprising transmitting the countersigned account token to the online store.
42. The method as in claim 40, further comprising prior to receiving the second biometric image, providing a notification regarding the need to authorize the purchase on the online store.
43. The method as in claim 42, wherein the notification comprises at least one of the following:
an identity of the online store;
a monetary amount of the purchase on the online store;
an input that permits the second user to limit an amount of money the first user can spend in the purchase; and
an input that permits the second user to limit an amount of time the first user can spend on the online store.
44. The method as in claim 40, wherein the user identifier data comprises a directory services identification associated with the online store.
45. The method as in claim 40, wherein the user identifier data comprises a universally unique identifier associated with the fingerprint sensing device.
46. The method as in claim 40, wherein the first and second biometric sensing devices each comprise a fingerprint sensing device and the first and second biometric images each comprise a fingerprint image.
US14/752,502 2014-01-31 2015-06-26 Use of a Biometric Image for Authorization Abandoned US20150304323A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/752,502 US20150304323A1 (en) 2014-01-31 2015-06-26 Use of a Biometric Image for Authorization

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/170,360 US20150220931A1 (en) 2014-01-31 2014-01-31 Use of a Biometric Image for Authorization
US14/752,502 US20150304323A1 (en) 2014-01-31 2015-06-26 Use of a Biometric Image for Authorization

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/170,360 Continuation US20150220931A1 (en) 2014-01-31 2014-01-31 Use of a Biometric Image for Authorization

Publications (1)

Publication Number Publication Date
US20150304323A1 true US20150304323A1 (en) 2015-10-22

Family

ID=52478092

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/170,360 Abandoned US20150220931A1 (en) 2014-01-31 2014-01-31 Use of a Biometric Image for Authorization
US14/752,502 Abandoned US20150304323A1 (en) 2014-01-31 2015-06-26 Use of a Biometric Image for Authorization
US15/979,251 Active 2034-07-01 US10735412B2 (en) 2014-01-31 2018-05-14 Use of a biometric image for authorization

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/170,360 Abandoned US20150220931A1 (en) 2014-01-31 2014-01-31 Use of a Biometric Image for Authorization

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/979,251 Active 2034-07-01 US10735412B2 (en) 2014-01-31 2018-05-14 Use of a biometric image for authorization

Country Status (5)

Country Link
US (3) US20150220931A1 (en)
CN (2) CN105940423B (en)
AU (3) AU2015210877B2 (en)
DE (1) DE102015201429A1 (en)
WO (1) WO2015116859A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US20190057385A1 (en) * 2017-08-16 2019-02-21 Visa International Service Association System, Method, and Computer Program Product for Authorizing a Transaction
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
US11042625B2 (en) 2017-03-03 2021-06-22 William Bojan System for visual password input and method for accepting a visual password input
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9710629B2 (en) * 2014-05-13 2017-07-18 Google Technology Holdings LLC Electronic device with method for controlling access to same
US9684776B2 (en) 2014-07-29 2017-06-20 Google Inc. Allowing access to applications based on user authentication
US9639680B2 (en) 2014-07-29 2017-05-02 Google Inc. Allowing access to applications based on user handling measurements
US10032044B2 (en) 2015-08-08 2018-07-24 Airwatch Llc Multi-party authentication and authorization
CN105844471B (en) * 2016-03-22 2019-01-01 腾讯科技(深圳)有限公司 A kind of method for processing business, apparatus and system
US20170300678A1 (en) * 2016-04-13 2017-10-19 Motorola Solutions, Inc Method and apparatus for using a biometric template to control access to a user credential for a shared wireless communication device
FR3053496A1 (en) * 2016-06-29 2018-01-05 Orange METHOD FOR CONFIGURING IN INVITE MODE OF A COMMUNICATION TERMINAL OF A USER
US10810289B2 (en) * 2016-08-15 2020-10-20 Fisher-Rosemount Systems, Inc. Apparatuses, systems, and methods for providing access security in a process control system
EP3316186B1 (en) 2016-10-31 2021-04-28 Nokia Technologies Oy Controlling display of data to a person via a display apparatus
EP3316117A1 (en) 2016-10-31 2018-05-02 Nokia Technologies OY Controlling content displayed in a display
KR20180084397A (en) * 2017-01-17 2018-07-25 삼성전자주식회사 Electronic apparatus for iris recognition and operating method thereof
CN108460263A (en) * 2018-01-25 2018-08-28 阿里巴巴集团控股有限公司 Information sharing method, device and electronic equipment
US11880842B2 (en) * 2018-12-17 2024-01-23 Mastercard International Incorporated United states system and methods for dynamically determined contextual, user-defined, and adaptive authentication
US11593795B1 (en) * 2020-02-27 2023-02-28 Alclear, Llc Identity information controlled financial account device
JP2021196956A (en) * 2020-06-16 2021-12-27 トヨタ自動車株式会社 Settlement agent apparatus, settlement agent system, settlement agent method, and settlement agent program

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030156740A1 (en) * 2001-10-31 2003-08-21 Cross Match Technologies, Inc. Personal identification device using bi-directional authorization for access control
US20030163383A1 (en) * 2002-02-22 2003-08-28 At&T Wireless Services, Inc. Secure online purchasing
US20040031845A1 (en) * 2002-08-13 2004-02-19 Gregg Solomon Gaming system and method for completing a transaction associated with a gaming machine
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US20050251688A1 (en) * 1999-05-14 2005-11-10 Nanavati Samir H Identity verification method using a central biometric authority
US20090112754A1 (en) * 2007-10-24 2009-04-30 The Western Union Company Systems and methods for verifying identities
US20100321156A1 (en) * 2008-04-10 2010-12-23 Pitt Alan M Anonymous association system utilizing biometrics
US8345931B2 (en) * 2006-02-10 2013-01-01 The Western Union Company Biometric based authorization systems for electronic fund transfers
US8635165B2 (en) * 2001-07-10 2014-01-21 Xatra Fund Mx, Llc Biometric authorization of an RF transaction
US8905303B1 (en) * 2013-09-01 2014-12-09 Mourad Ben Ayed Method for adaptive wireless payment
US20150033305A1 (en) * 2013-03-15 2015-01-29 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US20150081552A1 (en) * 2013-09-16 2015-03-19 Sonavation, Inc. System for verifying an identity of a card holder
US20150186892A1 (en) * 2013-12-30 2015-07-02 Tencent Technology (Shenzhen) Company Limited Methods and systems for verifying a transaction

Family Cites Families (185)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US5872834A (en) 1996-09-16 1999-02-16 Dew Engineering And Development Limited Telephone with biometric sensing device
US5917928A (en) 1997-07-14 1999-06-29 Bes Systems, Inc. System and method for automatically verifying identity of a subject
US6845453B2 (en) 1998-02-13 2005-01-18 Tecsec, Inc. Multiple factor-based user identification and authentication
US6400836B2 (en) 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US7047416B2 (en) 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
US20020056043A1 (en) * 1999-01-18 2002-05-09 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6795569B1 (en) 1999-05-11 2004-09-21 Authentec, Inc. Fingerprint image compositing method and associated apparatus
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7249093B1 (en) 1999-09-07 2007-07-24 Rysix Holdings, Llc Method of and system for making purchases over a computer network
EP1216460A1 (en) 1999-09-28 2002-06-26 Chameleon Network Inc. Portable electronic authorization system and associated method
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US20030046237A1 (en) 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
EP1311932A2 (en) 2000-07-19 2003-05-21 KIM, Young Wan System and method for cardless secure credit transaction processing
US7140045B2 (en) * 2000-07-26 2006-11-21 Sony Corporation Method and system for user information verification
US6819219B1 (en) 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
US6975202B1 (en) 2000-11-21 2005-12-13 International Business Machines Corporation Electronic key system, apparatus and method
US20020073416A1 (en) 2000-12-12 2002-06-13 Philips Electronics North America Corporation Remote control account authorization system
US20020095586A1 (en) 2001-01-17 2002-07-18 International Business Machines Corporation Technique for continuous user authentication
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20020174345A1 (en) * 2001-05-17 2002-11-21 Patel Pankaj B. Remote authenticating biometric apparatus and method for networks and the like
US7200755B2 (en) * 2001-05-24 2007-04-03 Larry Hamid Method and system for providing gated access for a third party to a secure entity or service
US20030040339A1 (en) 2001-08-21 2003-02-27 Allen Chang Method and system for accessing functions of a portable information appliance
US7269737B2 (en) 2001-09-21 2007-09-11 Pay By Touch Checking Resources, Inc. System and method for biometric authorization for financial transactions
US20030061111A1 (en) * 2001-09-26 2003-03-27 International Business Machines Corporation Method and system for parent controlled e-commerce
US6735287B2 (en) 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
WO2003062969A1 (en) 2002-01-24 2003-07-31 Activcard Ireland, Limited Flexible method of user authentication
BR0202843A (en) 2002-07-23 2003-12-09 Taua Biomatica Ltda Digital chancellor equipment for electronic document signing Secure application programming interface for access to a digital chancellor equipment, electronic methods for fingerprint enrollment using a digital chancellor equipment and for digitally signing documents from a user's positive identification
CZ2005209A3 (en) 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Safe biometric verification of identity
UY27970A1 (en) 2002-09-10 2003-12-31 Ivi Smart Technologies Inc SECURE BIOMETRIC VERIFICATION OF IDENTIFICATION
US7640336B1 (en) * 2002-12-30 2009-12-29 Aol Llc Supervising user interaction with online services
JP4676703B2 (en) 2003-03-20 2011-04-27 株式会社リコー User authentication device, user authentication method, user authentication program, and recording medium
US20040221171A1 (en) 2003-05-02 2004-11-04 Ahmed Ahmed Awad E. Intrusion detector based on mouse dynamics analysis
US20050154920A1 (en) 2003-12-31 2005-07-14 Shawn Michael Tartaglia Method and apparatus for biometric template data management
US7046139B2 (en) * 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
US7724926B2 (en) 2004-09-15 2010-05-25 Iannone Mary A Foster care monitoring and verification device, method and system
US20060064391A1 (en) 2004-09-20 2006-03-23 Andrew Petrov System and method for a secure transaction module
US7493487B2 (en) 2004-10-15 2009-02-17 Microsoft Corporation Portable computing environment
US7949571B2 (en) * 2004-11-12 2011-05-24 Justsystems Corporation Electronic commerce system, electronic commerce supporting device, and electronic commerce supporting method
US7210620B2 (en) 2005-01-04 2007-05-01 Ameriprise Financial, Inc. System for facilitating online electronic transactions
US20060173792A1 (en) * 2005-01-13 2006-08-03 Glass Paul H System and method for verifying the age and identity of individuals and limiting their access to appropriate material
DE202005003042U1 (en) 2005-02-23 2006-11-02 Auktuhn, Hans-Dieter, Prof. Biometric-fingerprint-scanner for e.g. safeguarding airport, is integrated in device of personal computer keyboard, where scanned information is adjusted via communication with web server for comparison with biometric data
US20060204048A1 (en) 2005-03-01 2006-09-14 Morrison Robert A Systems and methods for biometric authentication
US20060202797A1 (en) 2005-03-09 2006-09-14 Theis Jason S Biometric Fingerprint Theft Deterrent and Anti Theft Device for Motor Vehicles
US20100005509A1 (en) 2005-03-16 2010-01-07 Dt Labs, Llc System, method and apparatus for electronically protecting data and digital content
US7809954B2 (en) 2005-03-31 2010-10-05 Brian Scott Miller Biometric control of equipment
JP2006303701A (en) 2005-04-18 2006-11-02 Fujitsu Ltd Electronic equipment, and method and program of controlling operation suppression thereof
US20070078908A1 (en) * 2005-05-17 2007-04-05 Santu Rohatgi Method and system for child safety
US20060293892A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
US8171531B2 (en) 2005-11-16 2012-05-01 Broadcom Corporation Universal authentication token
CN1983336B (en) 2005-12-16 2010-08-18 四川新龙门阵文化传播有限公司 System for realizing transaction service by cell-phone
US7502761B2 (en) * 2006-02-06 2009-03-10 Yt Acquisition Corporation Method and system for providing online authentication utilizing biometric data
US7980378B2 (en) 2006-03-23 2011-07-19 Cummins-Allison Corporation Systems, apparatus, and methods for currency processing control and redemption
US7864987B2 (en) 2006-04-18 2011-01-04 Infosys Technologies Ltd. Methods and systems for secured access to devices and systems
JP4177858B2 (en) 2006-05-18 2008-11-05 株式会社カシオ日立モバイルコミュニケーションズ Portable terminal device with fingerprint authentication function and program
US20070267478A1 (en) * 2006-05-22 2007-11-22 Turek Joseph J Controlled and secure transactions
WO2007140806A1 (en) 2006-06-09 2007-12-13 Nokia Corporation Fingerprint activated quick function selection
WO2008030184A1 (en) 2006-07-04 2008-03-13 Khee Seng Chua Improved authentication system
JP4388039B2 (en) 2006-07-07 2009-12-24 株式会社ジェーシービー Internet payment system
US20080016371A1 (en) 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
TWI345179B (en) 2006-07-14 2011-07-11 Egis Technology Inc System and method for registering a fingerprint, setting a login method of an application, and logining in the application
JP4992332B2 (en) 2006-08-03 2012-08-08 富士通株式会社 Login management method and server
JP2008052578A (en) 2006-08-25 2008-03-06 Seiko Epson Corp Access controller, image display device, and program
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
US10430845B2 (en) 2006-10-23 2019-10-01 Adventive, Inc. Systems and methods for automated purchase requests
US20080103984A1 (en) 2006-10-30 2008-05-01 Mobilekash, Inc. System, Method, and Computer-Readable Medium for Mobile Payment Authentication and Authorization
US20080140569A1 (en) * 2006-12-12 2008-06-12 David Brian Handel Method, System, and Apparatus for Approval of an e-Commerce Transaction, using One or More Approving Agents
US20080148393A1 (en) 2006-12-15 2008-06-19 Barry Myron Wendt Neural authenticator and method
US8190908B2 (en) 2006-12-20 2012-05-29 Spansion Llc Secure data verification via biometric input
US7855899B2 (en) * 2007-01-23 2010-12-21 System Genreal Corp. Controller with loop impedance modulation for power converter
US7992198B2 (en) 2007-04-13 2011-08-02 Microsoft Corporation Unified authentication for web method platforms
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
JP4886584B2 (en) 2007-04-26 2012-02-29 キヤノン株式会社 Image processing apparatus, image processing method, and program thereof
CA2691072A1 (en) 2007-06-18 2008-12-24 Peak Positioning Corporation Methods and systems for providing a wireless security service and/or a wireless technical support service for personal computers
JPWO2009008087A1 (en) 2007-07-12 2010-09-02 富士通株式会社 Mobile terminal device
US8145916B2 (en) 2007-09-07 2012-03-27 Authentec, Inc. Finger sensing apparatus using encrypted user template and associated methods
CN101119387B (en) 2007-09-10 2012-11-14 北京网秦天下科技有限公司 Method and system with convenience to customize, configure and transfer handset software service
EP2947592B1 (en) 2007-09-24 2021-10-27 Apple Inc. Embedded authentication systems in an electronic device
FR2922396B1 (en) 2007-10-12 2009-12-25 Compagnie Ind Et Financiere Dingenierie Ingenico BIOMETRIC AUTHENTICATION METHOD, COMPUTER PROGRAM, AUTHENTICATION SERVER, CORRESPONDING TERMINAL AND PORTABLE OBJECT
US20090157560A1 (en) 2007-12-14 2009-06-18 Bank Of America Corporation Information banking and monetization of personal information
US8346953B1 (en) * 2007-12-18 2013-01-01 AOL, Inc. Methods and systems for restricting electronic content access based on guardian control decisions
US8621561B2 (en) 2008-01-04 2013-12-31 Microsoft Corporation Selective authorization based on authentication input attributes
US8943326B2 (en) 2008-01-29 2015-01-27 Qualcomm Incorporated Systems and methods for accessing a tamperproof storage device in a wireless communication device using biometric data
US8060413B2 (en) * 2008-03-14 2011-11-15 Research In Motion Limited System and method for making electronic payments from a wireless mobile device
US20090240622A1 (en) 2008-03-18 2009-09-24 Andre Luis Zandonadi Method and System for Payment Processing
CN101261679A (en) 2008-03-31 2008-09-10 重庆大学 Multi-fingerprint password recognition method and system based on field programmable gate array
CN101256700A (en) 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
US11864051B2 (en) 2008-04-01 2024-01-02 Blancco Technology Group IP Oy Systems and methods for monitoring and managing use of mobile electronic devices
ES2390507T3 (en) 2008-05-02 2012-11-13 Research In Motion Limited Coordinated security systems and methods for an electronic device
TWI408609B (en) 2008-10-17 2013-09-11 Egis Technology Inc Semiconductor fingerprint apparatus with flat touch surface
US8065190B2 (en) * 2008-10-30 2011-11-22 BillMyParents, Inc. Party payment system
WO2010051342A1 (en) 2008-11-03 2010-05-06 Veritrix, Inc. User authentication for social networks
US8621642B2 (en) 2008-11-17 2013-12-31 Digitalpersona, Inc. Method and apparatus for an end user identity protection suite
JP2010140174A (en) 2008-12-10 2010-06-24 Kddi Corp Biometrics method, user identification module card, and program
US8406736B2 (en) 2008-12-30 2013-03-26 Symbol Technologies, Inc. System and method for identifying and locating wireless devices that are being operated by unauthorized users
JP2010193110A (en) 2009-02-17 2010-09-02 Nippon Hoso Kyokai <Nhk> Content acquisition apparatus, content distribution apparatus, user authentication apparatus, user signature program, content distribution program, and user authentication program
US8483659B2 (en) 2009-02-26 2013-07-09 Qualcomm Incorporated Methods and systems for recovering lost or stolen mobile devices
KR101549556B1 (en) 2009-03-06 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
US20100241571A1 (en) 2009-03-20 2010-09-23 Mcdonald Greg System and method for cardless secure on-line credit card/debit card purchasing
US8627454B2 (en) 2009-04-01 2014-01-07 Verizon Patent And Licensing Inc. Dynamic quota-based entertainment manager
HK1138478A2 (en) 2009-06-18 2010-08-20 Shining Union Ltd A password input device
DE102009027682A1 (en) 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Method for generating a soft token
CN102742242A (en) * 2009-08-07 2012-10-17 瑞典爱立信有限公司 Method and arrangements for control of consumption of content services
AU2010289347B2 (en) 2009-09-03 2015-01-15 Virtual Piggy, Inc. Parent match
US9208337B2 (en) 2009-09-22 2015-12-08 Denise G. Tayloe Systems, methods, and software applications for providing and identity and age-appropriate verification registry
US20110083170A1 (en) * 2009-10-06 2011-04-07 Validity Sensors, Inc. User Enrollment via Biometric Device
EP2503509A4 (en) 2009-11-17 2018-01-17 Hitachi Industry & Control Solutions, Ltd. Authentication system using organism information, and authentication device
US20110119479A1 (en) 2009-11-17 2011-05-19 Robert Cowie EOOBE-Application to collect information for new computer and manufacturing process
US20110166922A1 (en) 2010-01-06 2011-07-07 Zack Fuerstenberg Portal including merchant funded affiliate cash back service
WO2011112752A1 (en) 2010-03-09 2011-09-15 Alejandro Diaz Arceo Electronic transaction techniques implemented over a computer network
US20110238476A1 (en) 2010-03-23 2011-09-29 Michael Carr Location-based Coupons and Mobile Devices
CN103038750A (en) 2010-03-31 2013-04-10 安全第一公司 Systems and methods for securing data in motion
CN101827148A (en) 2010-05-18 2010-09-08 深圳桑菲消费通信有限公司 Fingerprint identification system applied to mobile phone and operating method thereof
WO2011150405A2 (en) 2010-05-28 2011-12-01 Suridx, Inc. Wireless encrypted control of physical access systems
US20120123841A1 (en) 2010-06-29 2012-05-17 Ebay, Inc. Smart wallet
US8429760B2 (en) 2010-07-01 2013-04-23 Apple Inc. System and method for storing a password recovery secret
US9411037B2 (en) 2010-08-18 2016-08-09 RetailNext, Inc. Calibration of Wi-Fi localization from video localization
US8839371B2 (en) 2010-08-26 2014-09-16 Standard Microsystems Corporation Method and system for securing access to a storage device
CN105407100A (en) 2010-09-24 2016-03-16 维萨国际服务协会 Method And System Using Universal Id And Biometrics
US8566955B2 (en) 2010-10-31 2013-10-22 Pixart Imaging Inc. User indentification with capacitive touchscreen
US20120124659A1 (en) 2010-11-17 2012-05-17 Michael Craft System and Method for Providing Diverse Secure Data Communication Permissions to Trusted Applications on a Portable Communication Device
US9699168B2 (en) 2010-12-13 2017-07-04 International Business Machines Corporation Method and system for authenticating a rich client to a web or cloud application
CN102088353B (en) 2011-03-11 2014-01-15 道里云信息技术(北京)有限公司 Two-factor authentication method and system based on mobile terminal
GB201106380D0 (en) 2011-04-15 2011-06-01 Nokia Corp An apparatus, method, computer program and user interface
KR101238687B1 (en) 2011-04-28 2013-03-04 이형우 User authentication system using biometric one-time password
US10949844B2 (en) * 2011-05-09 2021-03-16 Intuit Inc. Processing electronic payment involving mobile communication device
US9119067B2 (en) 2011-06-03 2015-08-25 Apple Inc. Embodiments of a system and method for securely managing multiple user handles across multiple data processing devices
DE102011051498A1 (en) 2011-06-06 2012-12-06 Kobil Systems Gmbh Secure access to data in one device
JP5820258B2 (en) 2011-06-09 2015-11-24 キヤノン株式会社 Management device, management method, and program
US20120330784A1 (en) 2011-06-22 2012-12-27 Broadcom Corporation Mobile Device for Transaction Payment Delegation
US20120331566A1 (en) 2011-06-23 2012-12-27 International Business Machines Corporation Capturing and manipulating content using biometric data
US9390251B2 (en) 2011-08-08 2016-07-12 Intel Corporation Delivering data from a range of input devices over a secure path to trusted services in a secure element
US8572707B2 (en) 2011-08-18 2013-10-29 Teletech Holdings, Inc. Multiple authentication mechanisms for accessing service center supporting a variety of products
US8660322B2 (en) 2011-08-25 2014-02-25 King Saud University Passive continuous authentication method
US20130067545A1 (en) 2011-09-13 2013-03-14 Sony Computer Entertainment America Llc Website Security
US8473748B2 (en) 2011-09-27 2013-06-25 George P. Sampas Mobile device-based authentication
CN103037065A (en) 2011-09-30 2013-04-10 上海共联通信信息发展有限公司 Fingerprint mobile phone
WO2013058781A1 (en) 2011-10-18 2013-04-25 Intel Corporation Methods, systems and apparatus to facilitate client-based authentication
US9037869B2 (en) 2011-11-02 2015-05-19 Intel Corporation Delivering data from a secure execution environment to a display controller
TWI596486B (en) 2011-11-04 2017-08-21 群聯電子股份有限公司 Memory storage apparatus, memory controller, and method for transmitting and identifying data stream
US20130124416A1 (en) * 2011-11-11 2013-05-16 Bewo Technologies Pvt. Ltd Method and system for transferring funds over a voice call
US20140347479A1 (en) 2011-11-13 2014-11-27 Dor Givon Methods, Systems, Apparatuses, Circuits and Associated Computer Executable Code for Video Based Subject Characterization, Categorization, Identification, Tracking, Monitoring and/or Presence Response
EP2597585B1 (en) 2011-11-23 2018-02-28 BlackBerry Limited Combining Navigation And Fingerprint Sensing
US20130159699A1 (en) 2011-12-16 2013-06-20 F-Secure Corporation Password Recovery Service
WO2013095434A1 (en) * 2011-12-21 2013-06-27 Intel Corporation Method for authentication using biometric data for mobile device e-commerce transactions
US8762276B2 (en) * 2011-12-28 2014-06-24 Nokia Corporation Method and apparatus for utilizing recognition data in conducting transactions
CN103220637A (en) 2012-01-19 2013-07-24 腾讯科技(深圳)有限公司 Mobile phone anti-theft protection method and mobile phone anti-theft protection device
CN102609837A (en) * 2012-01-21 2012-07-25 伯泰雄森(北京)网络科技有限公司 Payment method and payment system based on correlated specific information and terminal number
US9098510B2 (en) 2012-01-24 2015-08-04 Arrabon Management Services, LLC Methods and systems for identifying and accessing multimedia content
DE102012202731A1 (en) 2012-02-22 2013-08-22 Bundesdruckerei Gmbh Computer-implemented payment method
US20130246800A1 (en) 2012-03-19 2013-09-19 Microchip Technology Incorporated Enhancing Security of Sensor Data for a System Via an Embedded Controller
US20130254906A1 (en) 2012-03-22 2013-09-26 Cavium, Inc. Hardware and Software Association and Authentication
US20140129843A1 (en) 2012-11-02 2014-05-08 Weidong Shi Methods and Apparatus for Managing Service Access Using a Touch-Display Device Integrated with Fingerprint Imager
US20130298224A1 (en) 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including a finger sensor having a valid authentication threshold time period and related methods
US9294550B2 (en) 2012-06-11 2016-03-22 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US20140007223A1 (en) 2012-06-29 2014-01-02 Apple Inc. Biometric Capture for Unauthorized User Identification
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US20140006795A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Continual Authorization for Secured Functions
US8913801B2 (en) 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9633098B2 (en) * 2012-09-25 2017-04-25 Visa International Service Association System and method for maintaining device state coherency
US20140136419A1 (en) 2012-11-09 2014-05-15 Keith Shoji Kiyohara Limited use tokens granting permission for biometric identity verification
CN103295129B (en) 2012-12-28 2017-06-13 毛德操 The method that circumstantial evidence formula fingerprint pays is realized on mobile phone
US20140279498A1 (en) * 2013-03-12 2014-09-18 Bank Of America Corporation Secure Identity Element
US20140279497A1 (en) * 2013-03-12 2014-09-18 Bank Of America Corporation Secure Identity Element
US20140279516A1 (en) 2013-03-14 2014-09-18 Nicholas Rellas Authenticating a physical device
US10373241B2 (en) * 2013-03-14 2019-08-06 Interdigital Ce Patent Holdings Parental control method and apparatus for media service system
CN103268550A (en) 2013-05-17 2013-08-28 苏州通付盾信息技术有限公司 Virtual account convenient application system based on mobile terminal and achieving method thereof
CN103269273B (en) * 2013-06-03 2016-03-23 上海众人网络安全技术有限公司 A kind of dynamic password login system of independent account seamless access and method
WO2015009111A1 (en) * 2013-07-18 2015-01-22 삼성전자 주식회사 Biometrics-based authentication method and apparatus
US20150026056A1 (en) * 2013-07-19 2015-01-22 Bank Of America Corporation Completing mobile banking transaction from trusted location
EP3025270A1 (en) * 2013-07-25 2016-06-01 Nymi inc. Preauthorized wearable biometric device, system and method for use thereof
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US9015796B1 (en) * 2013-10-04 2015-04-21 Fuhu Holdings, Inc. Systems and methods for device configuration and activation with automated privacy law compliance
KR102180226B1 (en) * 2013-10-30 2020-11-18 삼성전자주식회사 Electronic device and method for securing using complex biometrics
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US9576135B1 (en) * 2014-03-04 2017-02-21 Amazon Technologies, Inc. Profiling user behavior through biometric identifiers
US10044700B2 (en) 2014-12-23 2018-08-07 Mcafee, Llc Identity attestation of a minor via a parent
KR102426417B1 (en) 2015-02-17 2022-08-01 삼성전자주식회사 Authentication processing method and electronic device supporting the same
WO2017218485A1 (en) 2016-06-15 2017-12-21 Mastercard International Incorporated Systems and methods for bridging transactions between eft payment networks and payment card networks

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251688A1 (en) * 1999-05-14 2005-11-10 Nanavati Samir H Identity verification method using a central biometric authority
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US8635165B2 (en) * 2001-07-10 2014-01-21 Xatra Fund Mx, Llc Biometric authorization of an RF transaction
US20030156740A1 (en) * 2001-10-31 2003-08-21 Cross Match Technologies, Inc. Personal identification device using bi-directional authorization for access control
US20030163383A1 (en) * 2002-02-22 2003-08-28 At&T Wireless Services, Inc. Secure online purchasing
US20040031845A1 (en) * 2002-08-13 2004-02-19 Gregg Solomon Gaming system and method for completing a transaction associated with a gaming machine
US8345931B2 (en) * 2006-02-10 2013-01-01 The Western Union Company Biometric based authorization systems for electronic fund transfers
US20090112754A1 (en) * 2007-10-24 2009-04-30 The Western Union Company Systems and methods for verifying identities
US20100321156A1 (en) * 2008-04-10 2010-12-23 Pitt Alan M Anonymous association system utilizing biometrics
US20150033305A1 (en) * 2013-03-15 2015-01-29 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US8905303B1 (en) * 2013-09-01 2014-12-09 Mourad Ben Ayed Method for adaptive wireless payment
US20150081552A1 (en) * 2013-09-16 2015-03-19 Sonavation, Inc. System for verifying an identity of a card holder
US20150186892A1 (en) * 2013-12-30 2015-07-02 Tencent Technology (Shenzhen) Company Limited Methods and systems for verifying a transaction

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
US11042625B2 (en) 2017-03-03 2021-06-22 William Bojan System for visual password input and method for accepting a visual password input
US20190057385A1 (en) * 2017-08-16 2019-02-21 Visa International Service Association System, Method, and Computer Program Product for Authorizing a Transaction
US10878420B2 (en) * 2017-08-16 2020-12-29 Visa International Service Association System, method, and computer program product for authorizing a transaction

Also Published As

Publication number Publication date
AU2018260849A1 (en) 2018-11-22
US10735412B2 (en) 2020-08-04
AU2017210558A1 (en) 2017-08-24
US20180262494A1 (en) 2018-09-13
AU2018260849B2 (en) 2019-07-25
CN105940423A (en) 2016-09-14
DE102015201429A1 (en) 2015-08-06
AU2015210877B2 (en) 2017-05-25
CN105940423B (en) 2021-05-25
US20150220931A1 (en) 2015-08-06
AU2017210558B2 (en) 2018-08-30
CN204650525U (en) 2015-09-16
WO2015116859A1 (en) 2015-08-06
AU2015210877A1 (en) 2016-07-07

Similar Documents

Publication Publication Date Title
US10735412B2 (en) Use of a biometric image for authorization
US11676188B2 (en) Methods of authenticating a user
US20150349959A1 (en) User Authentication Retry with a Biometric Sensing Device
US9928355B2 (en) Background enrollment and authentication of a user
EP3014509B1 (en) User verification for changing a setting of an electronic device
US20150071508A1 (en) Background Enrollment and Authentication of a User
WO2018040045A1 (en) Monitoring method, apparatus and electronic device
CN109804608B (en) Providing access to structured storage data

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION