Point of entry authorization utilizing RFID enabled profile and biometric data

a biometric and user-enabled technology, applied in the field of user biometric authentication, can solve the problems of insecure access control system, pre-set codes are often forgotten, and electronic and mechanical system security has rapidly become an important issu

Inactive Publication Date: 2010-08-05
IP VENUE LLC
View PDF84 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Security for electronic and mechanical systems has rapidly become an important issue in recent years.
Pre-set codes are often forgotten, however, as users have no reliable method of remembering them.
Writing down codes and storing them in close proximity to an access control device (e.g., a combination lock) results in an insecure access control system.
Alternatively, the nuisance of trying several code variations generally renders the access control system more of a problem than a solution.
Password systems are known to suffer from other disadvantages.
Most users, being unsophisticated users of security systems, choose passwords that are relatively insecure.
Unfortunately, passwords and cards have similar drawbacks when utilized for building security, particularly with computer security.
Unfortunately, along with increased accessibility comes increased potential for security breaches.
As indicated above, however, passwords and PIN numbers may be forgotten or may fall into the wrong hands.
Additionally, using passwords and PIN numbers for security purposes places an additional burden on institutions because passwords or PIN numbers require additional machinery and human resources to deal with customers when customers forget passwords or PIN numbers, or when customers request that passwords or PIN numbers be changed.
For doorway security systems, biometric authentication systems have many known problems.
Remembering a PIN can be inconvenient and electromechanical device (e.g., keypad) needed to accept a PIN are sometimes subject to damage and failure.
The device is also an additional equipment expense for a multiple entry access system.
Because a single processor can provide processing for several doors, for a multiple doorway system, the enterprise-side deployment of multiple equipment such as a biometric reader and a PIN entry unit will result in a significant portion of the overall system maintenance and associated cost.
Typically when using a biometric information sample, a low match score results in failure to authorize an individual.
In the past, a one-to-many search of biometric information has generally been considered undesirable because security may be compromised.
Whereas 1 / 1,000,000 is generally acceptable for many applications, 1 / 25,000 is likely not as acceptable.
Further, as the number of individual templates grows, the rate of false acceptance increases; when 250 templates exist, a likelihood of about 1 / 4,000 of false acceptance exists.
In order to solve this problem, one might reduce the false acceptance rate to 1 / 10,000,000; however, this results in problems identifying some people and makes such a system inconvenient.
A system of this type is unlikely to provide consistent results and therefore, requires a security guard at least at a door to provide access for those who are not identifiable to 1 / 10,000,000.
Another potential problem with the use of biometrics is related to the unauthorized interception of a digital signal or file representing a biometric (i.e., similar to unauthorized interception of passcodes / passwords).
An unauthorized user may substitute a digital signal of a biometric attribute or template by bypassing biometric readers or scanners altogether.
Therefore, like passwords or passcodes, use of biometrics for security purposes and user authorization, verification, and identification of data is not completely full proof.
Based on the foregoing, those skilled in the art can appreciate that despite the advances in biometric authentication, most biometric authentication systems are still plagued with various physical and electronic drawbacks.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Point of entry authorization utilizing RFID enabled profile and biometric data
  • Point of entry authorization utilizing RFID enabled profile and biometric data
  • Point of entry authorization utilizing RFID enabled profile and biometric data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0052]The particular values and configurations discussed in these non-limiting examples can be varied and are cited merely to illustrate at least one embodiment and are not intended to limit the scope thereof.

[0053]FIG. 1 depicts a block diagram illustrating components of an electronic system 12 associated with a database or memory containing biometric attributes 14, in which embodiments can be implemented. Database 14 can be linked or integrated with electronic system 12 and can include at least one user profile 15 containing biometric templates (i.e., samples) of biometric attributes provided previously by particular users. Electronic system 12 can interact with and communicate with a variety of devices and mechanical systems.

[0054]Electronic system 12 can, for example, communicate with a computer workstation 24. In such an example, electronic system 12 can be configured as a remote computer network (e.g., the Internet), or a dedicated computer network (e.g., Intranet, WLAN, LAN, ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method and system for the authentication of a user at a point of entry. Biometric data can be provided from a remote server after preliminary identification of the user based on identification information wirelessly provided from a portable electronic device carried with the user when the user is located near a point of entry, such as, for example, a border crossing or access point to a secure facility. Such a method and system can incorporate RFID tags, cellular wireless communications data and links, and / or Bluetooth communications link, etc.

Description

CROSS-REFERENCE TO PATENT APPLICATION[0001]This patent application is a continuation U.S. patent application Ser. No. 10 / 321,872, entitled “Random Biometric Authentication Utilizing Unique Biometric Signatures,” which was filed on Dec. 17, 2002 and is incorporated herein by reference in its entirety. This patent application therefore claims priority to the Dec. 17, 2002 filing date of U.S. patent application Ser. No. 10 / 321,872.TECHNICAL FIELD[0002]Embodiments are generally related to user biometric authentication and methods or systems for security of or through electronic systems. Embodiments are also related to electronic systems that can be secured using biometric technology. Embodiments further relate to the use of biometric data for authenticating user identity and providing secure user access to data as well as authorizing transactions.BACKGROUND OF THE INVENTION[0003]Security for electronic and mechanical systems has rapidly become an important issue in recent years. With th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G08B13/14G06F7/04H04B7/00H04L9/00H04L9/32
CPCH04L2463/082H04L63/0861G07C9/00563
Inventor ORTIZ, LUIS M.LOPEZ, KERMIT D.
Owner IP VENUE LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products