Communication device and communication system

A communication device and communication terminal technology, which can be used in transmission systems, near-field transmission systems using transceivers, computer security devices, etc., and can solve problems such as security issues, illegal input, and complicated user operations.

Inactive Publication Date: 2008-07-02
SHARP KK
View PDF3 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0011] However, in the structure of the above-mentioned patent document 1, it can be automatically confirmed without human intervention, so anyone can authenticate successfully as long as they have a transmitter. Therefore, when the transmitter is lost or stolen, it will generate security sexual problems
[0012] In addition, in the structure of the above-mentioned Patent Document 2, after the user's body-side communication device performs fingerprint authentication, it must touch the conductive unit of the information input device to communicate via the user's body, so many operations are required, and there is a need for the user to more complex issues
In addition, in order to perform authentication on the user's body-side communication device, problems such as impersonation or illegal input of authentication information may occur.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Communication device and communication system
  • Communication device and communication system
  • Communication device and communication system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment approach 1

[0060] For an embodiment of the present invention based on the following figure 1 Go to FIG. 7 for description.

[0061] figure 1 Showing this embodiment, it is a schematic diagram showing the configuration of a communication system.

[0062] The communication system 1 is a system including an authentication device (communication device) 10 and a mobile terminal (terminal) 70, and uses a user's body as a communication path.

[0063] The authentication device 10 is a device for sensing and authenticating information inherent in the body, that is, biological information called so-called biometric information, and a vein sensor is provided here. The communication terminal 31 is provided in the pillow-shaped support part that supports the wrist as the communication contact part of the user when sensing body information from the hand as the user authentication part placed on the sensor part (sensing unit, photographing unit) 26 .

[0064] The portable terminal 70 is a watch or a...

Embodiment approach 2

[0163] Another embodiment of the present invention will be described below based on FIG. 8 .

[0164] The sensor unit 102 of the present embodiment differs from the sensor unit 102 shown in FIG. 7 in that the biological information acquired from the authentication site 108a of the fingertip is input. The structure of various other functions is the same. Specifically, the sensor unit 102 is, for example, a fingerprint sensor. In addition, the same code|symbol is attached|subjected to the structure which has the same function as the structure demonstrated in the said embodiment, and the description is abbreviate|omitted.

[0165] FIG. 8 is a schematic diagram showing the positional relationship between the sensor unit 102 and the communication terminal 106 in this embodiment. FIG. 8 shows an example in which communication terminals 106 are arranged around sensor unit 102 .

[0166] When the communication terminal 106 touches the authentication part 108a to input fingerprint i...

Embodiment approach 3

[0172] Other embodiments of the present invention will be described below based on FIG. 9 .

[0173] Compared with the examples shown in FIGS. 7 to 8 , the authentication device 120 according to this embodiment has various structural shapes including the shape of the housing of the authentication device 120 and the structure of the sensor unit 102 and the communication terminals 106 arranged around it. different, the structures of other functional parts are the same. In addition, the structure which has the same function as the structure demonstrated in the said embodiment is assigned the same code|symbol, and the description is abbreviate|omitted.

[0174] FIG. 9 is a schematic diagram showing the positional relationship between the sensor unit 102 and the communication terminal 106 in this embodiment. Figure 6 An example of the arrangement of the sensor unit 102 and the communication terminal 106 arranged on the surface of the authentication device 120 is shown in . The a...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Authentication using body information and communication using communication via the user's body are performed through simple operations. The authentication device (10) includes: a communication unit (30) for communicating through the user's body, a communication terminal (31) for communication, a sensor unit (26) for sensing body information, and an authentication unit for authenticating body information and user information (20), and a storage unit (22) for storing body information, the sensor unit (26) is configured to: when the body information is sensed from the authentication part (62a), the communication contact part (62b) is in contact with the communication terminal (31) . Therefore, the user can simultaneously perform authentication using biological information and communication using communication via the user's body with simpler operations.

Description

technical field [0001] The present invention relates to a communication device and a communication system that perform authentication based on body information, such as fingerprints, and perform communication using communication via the user's body. Background technique [0002] Currently, in a communication method that uses the user's body as a communication path, a transmitter including a data encoder that functions by modulating an electric field, an electrode transmitter, an electric field generator, and An electrode coupled with an electric field; a receiver including an electrode and a demodulator; and an authenticator (identification device) connected to the receiver. [0003] In the communication method of Patent Document 1, the user's body is used as a communication medium for transmitting information about the user, so that signals do not leak to the outside, so that the user can protect personal privacy. [0004] In addition, a data communication device is used, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/20H04B5/02H04B13/00H04L9/32G06F21/32G06F21/34
CPCG06F21/32G07C2009/00809H04L63/0861G07C9/26G07C9/257G06V40/10H04B13/00H04L9/32H04B5/02
Inventor 土谷慎一
Owner SHARP KK
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products