SECURE BIOMETRIC CREDENTIAL AUTHORIZATION METHODS AND APPARATUS

Information

  • Patent Application
  • 20200036709
  • Publication Number
    20200036709
  • Date Filed
    October 02, 2019
    4 years ago
  • Date Published
    January 30, 2020
    4 years ago
Abstract
A method for a smart device includes outputting an ephemeral ID signal not pre-associated with a reader device, receiving a request for identifying data from the reader device, receiving from the reader device, a representation of reader-acquired biometric data associated with a user of the smart device, retrieving from a memory a stored biometric model associated with the user, determining with a processor a representation of the stored biometric model, in response to the stored biometric model and to the additional data, determining a biometric match when the representation of the reader-acquired biometric data is within a range of the representation of the stored biometric model, providing the reader device, token data in response to the biometric match and sending the reader device a request to perform an action on a peripheral device coupled to the reader device.
Description
BACKGROUND

This invention relates generally to systems, methods and devices for first party identification and more particularly to systems, methods and devices for a universal ID.


Presently, attempts to create what the inventors refer to as a universal identification (ID) signal for an individual, have involved frameworks or underlying models in which the burden of implementing the signal—broadcasting it and ensuring that devices detect it—rests on the individual. This task of creating a personal signal, or what the inventors refer to as a transponder or beacon, is beyond the technical domain of the vast majority of users. This is one of the barriers that has prevented the growth of a universal identification signal for individuals, universal in the sense that the signal is not tied to or detectable only by a specific manufacturer, social media or network provider, or company.


One of the inventors' goals of a universal identification signal is to allow a user to identify and interact with a variety of physical world devices or objects by different manufacturers in a manner that allows for strict data control, security, and privacy. In contrast, current user ID models follow a “silo” model. In typical silo models, users emit a specific ID signal via a specific application on a specific device, such as from a smart phone, and the specific ID signal is only detectable by a specific entity, such as an appliance manufacturer, a car manufacturer, or online social media provider, or the like. The specific IDs are thus not universal, for example a Hilton user ID cannot be used for boarding a United Airlines flight. These siloed systems do not provide sufficient mapping to physical, real world environments and spaces that is needed to be useful, safe, and secure.


The inventors believe the silo model of user identification signals where each vendor, each hotel, each apartment, and the like is highly disadvantageous to users and more importantly to their smart devices. Some disadvantages include that the multiple applications take up large portions of the memory in smart devices, crowding out memory for photos, videos, other applications, and the like; another disadvantage is that when executing more than one of these silo applications, the performance of the smart device is impacted because there are large amounts of data that need to be cached for each of the programs, and switching between programs often become sluggish; another disadvantage is that having a large number of applications running at the same time can cause memory management problems in the user's smart device, causing crashes and other anomalous behaviors; and the like. Accordingly, the inventors believe the silo model often adversely affects the performance of smart devices.


There are some implementations, presently in limited use, that essentially leverage one online identity or profile to interact with various types of devices. Besides the security and data control/privacy concerns this raises, such single online personas do not truly reflect how individuals behave or act in the real, physical world. Human interactions with physical environments have developed over millennia, as such, it should not be expected that this behavior be reflected in online personas.


Other factors that have prevented universal or even quasi-universal signal technology from widespread adoption include generally a lack of motivation from manufacturers and companies to create their own apps, portals, back-end infrastructure, and so on, that would be needed to implement a signal or beacon framework with their customers. Again, this leads to a siloed approach that is simply not worth the expense and maintenance for many entities. Returning to the first point of placing too much of the technical burden of implementing universal signals on the users, it is certainly possible to create sensing points in an environment, but this framework requires that users modify their behavior, act in a different way and actually require that additional actions be taken by users. What is needed is a framework that does not require this of users and where the physical world or environment be essentially smarter and place minimal additional burden on the users to allow for seamless natural interactions.


SUMMARY

This invention relates generally to systems, methods and devices for first party identification and more particularly to systems, methods and devices for a universal ID. With embodiments of the present invention, storage memory of smart-devices is increased due to the reduced number of applications and programs that need to be stored, and the performance of the smart-devices is increased due to the lower number of applications required to operate simultaneously, while still providing the functionality desired by a user. In various embodiments, the reduction in demand on smart-device resources provide advantages to a smart device in terms of amount of free memory available for applications and the speed and efficient performance of applications running upon the smart device.


One aspect disclosed is a method of enabling a universal identifier signal, also referred to as a universal personal transponder (e.g. transceiver), using a beacon apparatus and a detector apparatus that performs as a scanner or sensor. In various embodiments, the beacon may be a smartphone, wearable device or other smart apparatus carried by a user, and broadcasts what is referred to as an ephemeral identifier. This ephemeral ID is typically enabled by an application installed on the smartphone or smart apparatus. The ephemeral ID is then detected or sensed by a detector device which may be constantly scanning the environment for ephemeral IDs and related data. In various embodiments, the detector can be built into a wide variety of devices, such as appliances, electronic equipment, public kiosks, controlled access points and the like. As described below, the detector device resolves the ephemeral ID to a user of a specific beacon apparatus, that is, the ephemeral ID is matched to a specific registered individual or user. A dedicated server, typically operated by a (e.g. universal) signal service provider, receives at least a portion of the ephemeral ID and verifies an access-control list (i.e. determines stored user data) associated with the specific registered user associated with the ephemeral ID. A first set of user data is then transmitted from the dedicated server to the detector device, such as a controlled access point (e.g. door lock, security door, turnstile, security system, elevator, gate), a coffee machine, kitchen appliance, TV monitor, point of sale device, loyalty card kiosk, automobile, appliance, vending machine, environmental controls, etc. The detector device then performs operations based upon the first set of user data to enable substantive and meaningful interactions with the beacon (i.e., the user), such as unlocking a lock, turning on lights, registering the user, or the like. In some embodiments, the actions required by the beacon device are reduced or minimized and the majority of the operations are taken on by the detector device. That is, the user and the user's smartphone does not need to perform any proactive operations or acts in order to have the user's universal ID signal be recognized by the door lock or have meaningful interaction with the door lock, such as unlocking the door for the user. In other embodiments, the beacon device may perform some of the access functions with the dedicated server automatically, without specific user interaction.


In another aspect of the invention, a system for implementing a universal personal transponder environment includes a beacon apparatus carried by a user that includes universal personal ID transponder software. The user enters an environment or space that has one or more scanner devices which are constantly scanning for a universal ID signal being emitted by the beacon by virtue of the transponder software. The detection of the universal ID signal occurs with minimal operations or actions needed by the user or the beacon apparatus. The software module on the beacon enables interaction with nearly any type of scanner device that has the necessary transponder software and hardware connectivity component. A dedicated server has a database for storing various types of data and multiple software modules for implementing the universal personal transponder environment. In some cases, the server may be operated and owned by a universal personal transponder service provider (SAAS) which operates the system for the benefit of the user and the scanner or detector device manufacturers or operators which may include a wide variety of device from door locks to electronic equipment. In other cases, the server may be operated and/or owned by a detector device manufacturer (e.g. controlled access point) and still be compatible with the universal ID signal from the universal ID software. In some embodiments, the majority of the processing and proactive steps needed to implement the environment is done by the scanner device which queries or monitors the beacon (e.g., smartphone) for ephemeral ID data, communicates with the server, and performs a responsive physical action. In various embodiments, the beacon also performs some steps to ensure security and authentication of the user via biometric scanner, password, or the like. In some embodiments, the burden of initiating the process and establishing a session is performed by the scanner device sensing the ephemeral ID.


According to one aspect of the invention, a method is described. One process includes scanning with a short-range transceiver in a first device for ephemeral ID signals within a geographic region proximate to the first device, and detecting with the short-range transceiver, an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user. One method includes transmitting with a wide-area network communication unit in the first device, at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and receiving with the wide-area network communication unit, a first reply from the remote server in response to the portion of the ephemeral ID signal and to the first identifier. One technique includes providing an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.


According to another aspect of the invention, a system including a first device is disclosed. In one apparatus, the first device includes a short-range transceiver configured to capture ephemeral ID signals within a geographic region proximate to the first device and configured to detect an ephemeral ID signal output from a user device, wherein the ephemeral ID signal does not include personally identifiable information of the user. In another apparatus, the first device includes a wide-area network interface configured to transmit at least a portion of the ephemeral ID signal and a first identifier associated with first device to a remote server associated with the ephemeral ID signals and configured to receive a first reply from the remote server in response to the portion of the ephemeral ID signal and the first identifier associated with first device. In yet another apparatus, the first device includes an output unit configured to provide an electronic authorization signal to a first external unit coupled to the first device in response to the first reply, wherein the first external unit is configured to perform a first physical action in response to the first reply.


Embodiments of the present invention also relate to using biometric data to enhance a user authentication process. More specifically, some embodiments include combining biometric data authentication optionally with the use of ephemeral identifications (ephemeral ID) to facilitate a physical action visible to the user, e.g. unlatch a door, start an automobile, tune a television, etc. In various embodiments, the inventors of the present invention recognize that biometric data of a user is not static and continually changes. Accordingly, apparatus and processes are described that enable biometric data to be modified over time or based upon different sampling conditions. In some examples, when a user approaches a reader device, access control point, or the like, biometric data may be captured by such readers, and the biometric data may be compared to authenticated user biometric model data. Based upon the comparison, and other data, the user may be authenticated. Additionally, in some embodiments, the reader device-acquired biometric data is used or combined with the authenticated user biometric model data to update the user biometric model data. This updated model data may then be reauthenticated by an authentication server (security server, cloud server, etc.). In various embodiments, the performance of a security system is improved by the reduction of manual overrides because biometric false negatives, or the like can be greatly reduced.


In some embodiments, to restrict the dispersion of authenticated user biometric model data, the reader does not perform the comparison process. The inventors believe that in the future, as more and more users and security systems rely upon user biometric data, the authenticated user biometric model data will become more valuable. Accordingly, in some embodiments, reader captured biometric data is provided to the user's smart device that stores the authenticated user biometric data. The smart device itself then performs the comparison process between the reader device—acquired biometric data and the authenticated user biometric model data, and outputs an indication of a match or not to the reader device. In such examples, the authenticated biometric data is maintained on the user smart device. Such embodiments are believed to be valuable to users, as sensitive data (e.g. biometric model data) is not output to untrusted third-party devices (e.g. reader devices). Additionally, such embodiments are also believed to be valuable to security systems including reader devices. Because such security systems are not exposed to and do not store sensitive user biometric model data, the desirability for hackers, cyber criminals, state actors, and the like to hack into these security systems is greatly reduced. In other words, the operation of these security systems are improved by reducing the amount of valuable information stored on the security systems while still using user biometric data for authentication purposes.


According to one aspect of the invention, a biometric authentication system is described. An apparatus may include a reader device having a memory configured to store identifying data, a biometric capture device wherein the biometric capture device is configured to capture biometric data from a user proximate to the reader device, a processor coupled to the biometric capture device, and wherein the processor is configured to compute a first hash in response to the biometric data, and a short-range transceiver coupled to the processor, wherein the short-range transceiver is configured to output the first hash, and the identifying data. A system may include a smart device comprising having a processor, a short-range transceiver coupled to the processor, a wide-area transceiver coupled to the processor, and a memory. In some embodiments, the memory includes a software application including code configured to be executed on the processor, in some embodiments the application is configured to direct the processor form an ephemeral ID signal, wherein the ephemeral ID signal comprises a first data portion including data associated with an authentication server and a second data portion including data not associated with a user, direct the short-range transceiver to receive from the short-range transceiver of the reader device, the first hash and the additional data, and to direct the processor to retrieve from the memory a stored biometric model associated with the user. In some embodiments, a software application is configured to direct the processor to compute a second hash of the stored biometric model, direct the processor to determine a match if the first hash is within a range of distances of the second hash, direct the processor to retrieve a token in response to the identifying data and to the match, and direct the processor to output the token with the short-range transceiver to the reader device.


According to another aspect, a method for a smart device is described. A technique may include outputting with a short-range transceiver an ephemeral ID signal, wherein the ephemeral ID signal is not pre-associated with a reader device, receiving with the short-range transceiver from a reader device a request for identifying data, in response to the ephemeral ID signal, and receiving with the short-range transceiver from the reader device, a representation of reader-acquired biometric data associated with a user of the smart device and additional data. a process may include retrieving from a memory a stored biometric model associated with the user, determining with a processor a representation of the stored biometric model, in response to the stored biometric model and to the additional data, and determining with the processor a biometric match when the representation of the reader-acquired biometric data is within a range of the representation of the stored biometric model. A method may include providing with the short-range transceiver to the reader device, authentication data in response to the biometric match, wherein the authenticated data comprises token data, and sending with the short-range transceiver to the reader device a request to perform an action on a peripheral device coupled to the reader device.


According to yet another aspect, a biometric authentication system is disclosed. A system may include a memory configured to store a biometric model associated with the user, and a short-range transceiver coupled to the processor, wherein the short-range transceiver is configured to output to a reader device an ephemeral ID signal, wherein the short-range transceiver is configured to receive from the reader device a request for identifying data, a first hash of reader-acquired biometric data associated with a user, and additional data. An apparatus may include a processor coupled to the short-range transceiver, wherein the processor is configured to determine the ephemeral ID signal, wherein the ephemeral ID signal is not pre-associated with a reader device, wherein the processor is configured to determine a second hash of the biometric model and the additional data, wherein the processor is configured to determine a match condition when the first hash is within a range of distances to the second hash. In some embodiments, a short-range transceiver is configured to provide to the reader device, authentication data in response to the match condition, wherein the authenticated data comprises token data, and a short-range transceiver is configured to provide to the reader device a request to perform an action on a peripheral device coupled to the reader device.





BRIEF DESCRIPTION OF THE DRAWINGS

In order to more fully understand the present invention, reference is made to the accompanying drawings. Understanding that these drawings are not to be considered limitations in the scope of the invention, the presently described embodiments and the presently understood best mode of the invention are described with additional detail through use of the accompanying drawings in which:



FIG. 1 is an overview flow diagram of a process in accordance with various embodiments;



FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons;



FIG. 3 is a block diagram showing some components for various embodiments of the present invention;



FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with some embodiments;



FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in some embodiments;



FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with some embodiments;



FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon and a device and initiating interaction between them in accordance with some embodiments;



FIG. 7 is a flow diagram of a process of operations that occur on the device when the device is online in accordance with some embodiments;



FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with some embodiments;



FIG. 9 is a block diagram illustrating an example of a computer system capable of implementing various processes in some embodiments;



FIG. 10 is a block diagram of a process according to various embodiments of the present invention;



FIG. 11 is another block diagram of a process according to various embodiments of the present invention;



FIG. 12 is another block diagram of a reader according to various embodiments of the present invention;



FIGS. 13A-F are flow diagrams of various process accordance with some embodiments; and



FIG. 14 is another block diagram of a process according to various embodiments of the present invention.





DETAILED DESCRIPTION

In the following description, numerous specific details are set forth in order to provide a thorough understanding of the presented concepts. The presented concepts may be practiced without some or all of these specific details. In other instances, well known process operations have not been described in detail so as to not unnecessarily obscure the described concepts. While some concepts will be described in conjunction with the specific embodiments, it will be understood that these embodiments are not intended to be limiting. On the contrary, it is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the described embodiments as defined by the appended claims.


For example, methods and systems will be described in the context of creating, utilizing, and managing security and authentication for a universal, personal ID signal. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the various embodiments. Particular example embodiments may be implemented without some or all of these specific details. In other instances, well known process operations have not been described in detail in order not to unnecessarily obscure the described embodiments. Various techniques and mechanisms will sometimes be described in singular form for clarity.


It should be noted that some embodiments include multiple iterations of a technique or multiple instantiations of a mechanism or technique unless noted otherwise. For example, a system uses a processor in a variety of contexts. However, it will be appreciated that a system can use multiple processors while remaining within the scope of the described embodiments unless otherwise noted. Furthermore, the techniques and mechanisms will sometimes describe a connection between two entities. It should be noted that a connection between two entities does not necessarily mean a direct, unimpeded connection, as a variety of other entities may reside between the two entities. For example, a processor may be connected to memory, but it will be appreciated that a variety of bridges and controllers may reside between the processor and memory. Consequently, a connection does not necessarily mean a direct, unimpeded connection unless otherwise noted.


Various embodiments describe providing universal identity and physical presence detection in the form of a personal, universal signal. This signal allows a user to interact with devices in the user's environment without having to download vendor-specific apps, set up vendor-specific accounts or be limited to a siloed eco-system of a manufacturer brand. Such a personal universal signal representing an individual allows for devices and software to detect and query the beacon transmitting the signal for information relating to the user and augmented onto the physical environment. This provides a more personalized, efficient, and, in some instances, secure experience for the user.


The embodiments focus on reducing or minimizing user workload to allow for seamless interactions with her environment, such as, for example, the user being able to walk up to a TV anywhere in the world and having the TV (using the user's universal signal) detecting the user and querying for the user's personal preferences and accounts. The user can then, using voice commands, for example telling the TV to play their favorite TV show by saying “play Game of Thrones.” The TV, using the user's authenticated universal signal can then access the user's personal preferences and accounts (e.g., Netflix account), and can then pull up the show and play it automatically. This can be done without the user using a specific app on the TV, setting up a TV specific account, logging into accounts, or owning the TV. In another example, a user can walk up to a door, and have the door automatically unlock for the user, once the user reaches a sufficiently close distance so that the user can passively walk through the door without having to do anything. In such examples, this is because the door sensed the user's universal signal ID, verified that the user has access to pass through the door and unlocks the door for the user. Again, this is done without the user being tied to the door manufacturer, or device, or to a specific account or app needed to serve such interaction. As such, the various embodiments provide and enable a universal signal for users and devices to interact, where all parties benefit from a seamless and natural way of interacting in the physical world.


Methods and systems for implementing a smart environment where a user's presence is sensed by a scanner are described in the various figures. In one embodiment, the environment is a physical space in which scanners detect the presence of a user via a universal identifier signal that is emitted from the user's mobile device which operates as a personal beacon. In this framework, the scanners perform most of the back-end operations and, for the beacon (e.g. a user's phone or watch), workload is significantly reduced. In this respect, by taking the burden of implementing the universal ID signal, the environment or physical space providing the framework may be described as intelligent or smart. The users simply need to do move around and behave normally. The devices around them in the space or environment they are moving in detects the users and the smart space performs the necessary communications and processing to realize the benefits described herein.



FIG. 1 is an overview flow diagram of a process in accordance with one embodiment. At step 102 an entity operates as a beacon and moves around in a physical space. In the described embodiment, the entity maybe a human being and the space can be any environment such as a home, an office, a retail store, a lobby, a public space, a sidewalk, to name a few examples. Another way to describe it is that an entity can be any object or thing for which a universal ID signal would be useful, such as a car, bicycle, or animal. At step 104 an environment or space in which at least one scanner operates is created. A scanner can be manifested or implemented in many ways. In the described embodiment, a scanner (also referred to as “device” herein; beacons, typically mobile devices, are referred to herein as “beacon” “user” or “smartphone”) can be a home appliance, door lock, monitor, a car, a kiosk, a consumer electronic device, and so on. The type of devices found in an environment or space will naturally be dependent on the nature of the space. At step 104, manufacturers or other entities which either make the scanners or operate or manage them are signed up and registered to have scanners in the environment. A home will have different types of devices than a retail store or an office lobby, and so on. A common feature of most devices or scanners in the described embodiment is that they are generally stationary; they are not expected to move around in the physical space, but they can, and the inventive concepts described herein would still apply. At step 106 a device detects a beacon by virtue of the beacon signal and initial interaction between device and beacon may begin.


The initial interaction may be one of two types. One is referred to as passive interaction shown in step 108. Here the device detects the presence of a beacon signal. The device may not determine the identity of the user, that is, the user remains anonymous. In another passive mode embodiment, the user may be identified but only in a dedicated server operated, typically, by a service provider, described below, and not on the device itself. Although generally this back-end server will be online, in one embodiment the server, that is, the service provider, may be accessible without an Internet connection or being online (e.g., via Ethernet, Zigbee, and the like). This passive scanning or detecting presence of a beacon may be useful in various contexts, such as counting the number of people in a room or space, or whether someone just walked into a space. Essentially, the device wants to sense users around it, but the individual dictates the privacy. The user is the gatekeeper on his or her identity. The device that detects or sense the presence of the user may interact, it may do something, but that action does not have privacy concerns or require user authorization, hence, the passive nature of the interaction.


Another type of interaction that may be initiated is referred to as secured exchange where there is authentication of the user shown in step 110. Here tokens are used to authenticate and the device can make authorization requests. One example that illustrates this clearly is where the device is a door lock which detects the presence of a user and will only unlock if the user is authorized to open the door; the user must prove to the device (door lock) that she has access to open the door. In one embodiment, tokens are used to prove that the user is authorized. The beacon signal has at least one signed token from a back-end server that authenticates the user to the device. Once this authentication is made, the device will perform the relevant action and interact with the user. It may be noted that in either passive or secured exchange scenarios, the device may interact with the user as shown in step 112, but the level or degree of interaction will naturally vary.



FIG. 2 is an illustration of a physical environment showing different types of devices and users with beacons. Beacons can take various forms, most are Internet-enabled, but the most common are smartphones and wearables, such as watches or bracelets and may include bio-implants and other forms of personal mounted fixtures. As noted, the user will most likely be an individual, but may also be a moving object or an animal, such as a pet. Also shown are devices which can take on many forms, most are Internet-enabled. Devices may be home appliances and electronics, office equipment, ranging from refrigerators, coffee makers, door locks, TVs, vending machines, kiosks, cars, monitors, and so on. As described in greater detail below, a device may have its own server contained in it (to do universal signal actions) or may not need a service provider server at all. In the described embodiment the device accesses a service provider server to carry out some or all of the operations needed for the present invention. A service provider server, also referred to as the back-end server, is also shown. This server has numerous roles, but one of the primary ones is to authenticate the user and maintain access-control lists for beacons and devices. This back-end server is maintained and operated by the universal ID signal service provider which is responsible for implementing the universal ID signal and smart environment of the present invention. It provides a software module or app (application) that the user installs on her smart phone or wearable thereby enabling it as a personal beacon. And it provides software, hardware or both to device manufacturers and operators. For example, it can provide a software development kit (SDK) for the manufacturer or detector/scanning hardware, such as a Bluetooth module or sensor, if the manufacturer or device operator needs such a hardware component to put in their device. For example, a lock manufacturer may not have the technical means or desire to obtain the appropriate sensor desired for the invention so the service provider can provide the sensor hardware to them and instruct them on how to install it. The device manufacturer will decide what type of capabilities their device(s) will need when interacting with users and what type of security and authorization will be required from its users. It instructs the service provider on what data it needs from the beacon in order to interact securely and safely with its users.



FIG. 3 is a block diagram showing three primary components needed for implementing various embodiments of the present invention. A user acts like a beacon 302. The user, in nearly all instances, a single individual (in some cases a “user” may be a group of people like a family, a group of co-workers, a team, etc.) carries an apparatus that acts as the beacon. As noted, this can be a smartphone, bracelet, watch, or any suitable wearable device. Beacon 302 has installed on it a service provider software module 304, that implements the personal universal ID signal of the present invention.


A device 306 acts as the detector or scanner in the environment. As described, device 306 can take the form of one of a multitude of objects from ranging from appliances to electronic equipment to public vending machines. Nearly all have a software module 308 that is provided by the service provider and installed either by the provider or by the manufacturer. Software module 308, as well as module 304, performs many of the operations described in the flow diagrams below. In some embodiments, device 306 may also have a hardware component 310, such as a Bluetooth component or other hardware needed for connectivity (e.g. transmitter and receiver) with beacon 302 or with a dedicated server, the other component in FIG. 3. This hardware component may be provided by the service provider.


A service provider server 312 is operated and managed by the universal ID signal provider and may have extensive software modules, such as the universal signal app 316, and at least one database 314 which stores data on beacons (users), devices, access control tables, and a wide variety of data needed to implement the universal signal environment of the present invention.



FIG. 10 illustrate a logical flow diagram illustrating the process described below in FIGS. 4A and 4B and FIG. 5. In FIG. 10 systems are illustrated including a user device (e.g. a smart phone, smart watch, ring, tablet, wearable device, augmented reality glasses) 1002 coupled to a reader 1004 and to a cloud-based server 1006, and a peripheral device 1008. In FIG. 10, a peripheral access control system (PACS) 1010 is also illustrated coupled to cloud-based server 1006 and to peripheral device 1008.



FIG. 4A is a flow diagram of a process of a user joining the universal ID signal framework as implemented by a service provider in accordance with one embodiment. A user, typically an individual, has decided to join the universal ID signal framework. In one context, an employer may ask all of its employees to join so that the advantages of the universal signal can be realized in an office or company campus environment. The first step taken by the user is shown at step 401 where the user downloads a service provider universal ID signal app (“app”) onto her smart phone 1002 or wearable apparatus (for ease of explanation, collectively referred to as “smartphone”). Generally, the app can operate in most widely used personal devices, platforms or operating systems, such as Android, iOS, and others that run on phones, watches, bracelets, tablets, bio-chips and the like. The application may also be termed a security application that runs upon the user's smart device.


Once downloaded and installed, at step 403 the user enters 1030 at least some required basic information about herself. In various embodiments, transmissions between user device 1002 and server 1006 are typically rf communication using WiFi, cellular service (e.g. 4G, 5G, etc.), or the like. Some of the information can be entered at a later time depending on the apparatus that the app is being installed on. In one embodiment, a subset of the data entered by the user results in the creation of various identifiers. One may be referred to generically as a unique ID whose use is limited in that it is used primarily, if not only, by the service provider. This unique ID is not sent to the device, such as an appliance, door lock, coffee machine, etc. Another is a randomly generated identifier, referred to herein as a temporary or ephemeral ID. In some embodiments, the ephemeral ID may include random data, pseudo random data, or data selected from a predetermined set of data. In one embodiment, a portion of the ephemeral ID is provided 1032 to device 1002 and the full ephemeral ID may be generated within user device 1002 based upon the portion of the ephemeral ID from server 1006. In other embodiments, the ephemeral ID may be generated fully within user device 1002 based upon data specified by the app running upon the user device 1002 (e.g. data that identifies to reader 1004 that the ephemeral ID is broadcasted from the app on the user's smartphone. As described above, the ephemeral ID may be combined with random, pseudo random, or data selected from a set of data, or the like (“random”). In some embodiments, ephemeral ID may include at least a first portion including the “random” value and a second portion that includes data that authenticates the ephemeral ID as being authorized by server 1006. In some examples, the authenticating data may be a digitally signed message that reader 1004 may verify itself or with back-end server 1010 and server 1006, a private-key encrypted message that reader 1004 may decrypt itself or via a paired public-key via back-end server 1010 and server 1006, or the like. This ephemeral ID, for example, may be used for anonymous detection by a device of the user. Another identifier created from the user data and provided to 1032 user device 1002 is referred to as a persistent ID, an ID that can be characterized as stable and is created for each user/device manufacturer pair. For example, a user may have different persistent IDs for her relationship with the monitor, another for her relationship with the coffee machine, the car, the door lock, and so on. Each device manufacturer gets a distinct persistent ID for each user (assuming one device from each manufacturer). It may be described as a persistent or permanent version of an ephemeral ID. At step 405 the data entered and created at step 403 is stored in service provider 1006 or manufacture's own dedicated servers 1010, in most cases this will be the service provider servers.



FIG. 4B is a flow diagram of a process of registering and initializing a device so that it can be a universal ID signal sensing device in a physical space in accordance with one embodiment. At step 402 the service provider determines whether the device has the necessary hardware for being a scanner as needed for implementing the present invention (since the device is new to the space and universal ID framework, the service provider knows that the device does not have the universal ID app yet). The service provider obtains a wide variety of data and metadata about the device, items such as device name, category, location, identifier(s), make, model, time zone and so on. Some of this data is used to let the user know what the device is exactly when she encounters it in a physical real-world space and wants to decide whether to interact with it. However, the threshold question determined at step 402 is whether the device has the right hardware. If it does, the service provider only needs to supply and install universal ID signal software which, in the described embodiment, is in the form of a software development kit (SDK) as shown in step 404. If the device does not have the right hardware for scanning (some smaller scale manufacturers may not have the means or technical skills to include this hardware in their product) the service provider provides one. In this case the software module and the sensor hardware are installed on the device which may be done by the device maker or the service provider.


At step 406 information describing the device is stored by the service provider in a database. This data may be used for enabling interaction between the device 1004 and the beacon 1002. In some scenarios, the data for this interaction may be stored on the device itself wherein the service provider does not play an active role. Some examples of data stored include device ID, single key, private/public key pair, set of commands and interactions, actions the user or device can take, a template which can be customized for different devices. In one embodiment, a template may be described as a pre-defined schema of attributes and metadata. In a simple example, a template for a door lock can have “lock” and “unlock” whereas a template for a car would likely have many more options. At step 408 metadata describing to the device and templates are transmitted 1034 to the device and stored there.


At the end of FIG. 4B, the device is now capable of detecting or sensing a beacon 1002 when a beacon with the universal ID signal app executing on it is in the presence of the device 1004. FIG. 5 is a flow diagram of a process of passive detection of a universal signal presence in accordance with one embodiment. With continued reference to the example in FIG. 10, in FIG. 5, at step 502 a user (as noted, the term “user” is interchangeable with “beacon” and “smartphone” 1002) enters an environment or physical space that has scanning devices, e.g. 1004. It is important to note here that the user is in control of her personal universal ID signal. The user can turn the signal on (by executing the app downloaded at step 401) or not turn it on. There are also measures that can be taken to ensure that the universal signal is coming from the right individual and not an imposter or some other intentional or unintentional unauthorized person. At step 502 the user turns on the signal via a smartphone or wearable apparatus 1002 once another factor has passed. For example, the signal turns on only after a smart watch has detected the user's heart pattern or other biometric means to verify the identity of the user wearing the watch or carrying the smartphone. Only at this point is the signal turned on. This prevents other individuals from impersonating the user by wearing the user's smart watch or other wearable. At step 504 a beacon 1002 in the environment broadcasts 1012 the ephemeral ID. In some embodiments, transmissions between beacon 1002 and reader 1004 may be performed via short-range communications, such as BLE, Zigbee, NFC, or the like. At step 506 a device 1004 detects or senses the beacon 1002 and reads the beacon's ephemeral ID. A non-persistent minimal connection is established initially between the beacon and the device. The universal ID signal app does not tie up the device exclusively (unlike other IoT devices). Because of the non-persistent nature of the connection some typical scaling issues are avoided. No permanent bonding or tie-up is needed in the personal universal ID signal implementation and framework of the present invention.


Steps 502 to 506 describe what can be referred to as a sub-process for ambient sensing of the beacon 1002 by a device 1004. It may be characterized as the simplest use case scenario for the universal ID signal. Ambient sensing can be used in scenarios where users simply have to be distinguished from one another, such as counting how many users are near a device or in a room. This ambient sensing may also be seen as a way for a user to potentially communicate with a device if needed. As illustrated in FIG. 10A, if communication 1014 is possible and the dedicated server, such as a service provider server 1006, can be accessed, the process continues with step 508. In another embodiment, the dedicated server 1006 can be accessed via another communication means, such as Bluetooth, Ethernet, and the like. At step 508, the service provider server 1006 learns private data about the user. It does this by taking 1016 the ephemeral ID and resolving it to an actual or real user 1018 (as noted, prior to this step, the user was merely an anonymous but distinguishable entity). At step 512 the back-end 1010 receives and verifies permissions attached to the user by examining an access control list. At step 514 the back-end 1010 sends 1022 user data (e.g. options) based on the access control list to the device 1002 via reader 1004, in other words, it sends 1022 to the device 1002 only data about the user that the device 1002 is allowed to see (e.g. options available to the user of device 1002 such as user transaction history, user account status, amount of stored-value remaining, etc.). In some examples, where a peripheral device 1008 is a controlled access point 1008 (e.g. door), an option available may be to unlock or unlatch; where peripheral device 1008 is a television, an option available may be to select from a list of subscription services. In some embodiments, an option may be manually selected by the user on device 1002 and the selection may be sent 1024 to reader 1004, whereas in other embodiments, if there is one option or a default option, the option need not be sent, or the option may automatically be selected by device 1002 and sent back to reader 1004.


In various embodiments, reader 1004 may send 1026 the selected option to back-end 1010, and if authorized, back-end 1010 directs 1028 peripheral device 1008 to perform an action. In the example where peripheral device 1008 is a door, the instruction may be to activate a solenoid, or the like, in a strike plate and allow the user to pull or push open the door; in the example where peripheral device 1008 is a television, the instruction may be to run a Netflix application on the television and to log into Netflix using the users credentials, for example; and the like. In various embodiments, the back-end 1010 stores a matrix of permissions, policies, preferences, and the like regarding users and devices. In one embodiment, it uses the user's persistent ID which, as noted, is particular to that user and a specific device pairing.


In some embodiments, if communication 1014 is not possible in real-time, resolving ephemeral ID may be performed via the transfer of server-authenticated data by smart phone 1002 to reader device 1004, described below, and/or may be performed via the transfer of signed tokens from server 1006 to smart device 1002 described in FIG. 6.


Returning to step 506, if there is no ephemeral ID or the data needed is already on the device, characterized as a “local only” option, the data needed for sensing the beacon 1002 is on the device 1002 itself and user data is requested from the device instead of from a service provider server.


The passive branch shown in FIG. 1 has been described in FIG. 5 steps 502 to 514. Steps 510, 516, and 518 illustrate the secure branch from FIG. 1. As noted, at step 510, in the “local only” step, when the device 1004 (or back-end server 1010) does not access service provider servers 1006 via the Internet, user data is requested from the device. Steps 516 and 518 are needed because the service provider 1006 is not able to authenticate user data (e.g. ephemeral ID or any type of data from the smartphone 1002. The perspective of the queries and actions taken in steps 516 and 518 are from the device 1004 perspective. At step 516 the device 1004 or, more specifically, the universal ID signal software module on the device, needs to be able to verify that data it is receiving from the beacon 1002 at some point has been verified by the service provider 1006 and is still valid. The device 1004 wants to see that the data (the data basically conveying, for instance, “I am John Smith's smartphone”) has been vouched for by the back-end server, but that the authentication and identity data the device 1004 receives has been verified. In one embodiment, this is done without using any of the IDs described above (ephemeral, persistent, unique, etc.). Instead data used to verify the identity depends on the scanning device 1004. For example, the data could be an authenticated version 1036 of the user's driver license, or verification of the user's voice or face recognition as matched with a known hash of the user's voice recording or facial image (for example, stored on the user's smartphone) of the user as biometric authentication that the user is the correct, intended user. The authentication may be performed by cloud server 1006, or may be performed by cloud server 1006 in conjunction with a dedicated authentication server. Once the device 1004 receives 1038 this proof or is otherwise confident that the data it is receiving is authentic, control goes to step 518. Here the device receives proof from the smartphone that the user identity data is authentic and that the device 1004 can request performance 1028 of the action by peripheral device 1008 via server 1010, or in alternative embodiments, device 1004 can request 1140 performance of the action directly with peripheral device 1008. As described herein, actions may include unlocking a door, turning a TV on to the user's preferred channel, or make coffee how the user likes it.



FIG. 11 illustrate a logical flow diagram illustrating the process described below in FIGS. 6-8. In FIG. 11 systems are illustrated including a user device (e.g. a smart phone, smart watch, ring) 1102 coupled to a reader 1104 and to a cloud-based server 1106, and a peripheral device 1108. In FIG. 11, a peripheral access control system (PACS) 1110 is also illustrated coupled to peripheral device 1108.



FIG. 6 is a flow diagram of a process of transmitting a universal ID signal between a beacon 1102 and a device 1104 and initiating interaction between them in accordance with one embodiment. At step 602 the smartphone or wearable 1102 being carried by a user has entered a physical space with universal signal-enabled devices 1104 and is passively transmitting 1112 a universal (ephemeral) ID signal. In some embodiments, transmission 1112 may be performed via short-range communications, such as BLE, Zigbee, NFC, or the like. Similarly. In one embodiment, this is done by the app in the background essentially when the beacon 1102 apparatus is powered on. In other embodiments, the app can be terminated or, in contrast, be in the foreground, and be transmitting a universal, personal ID signal. In various embodiments, reader 1104 may determine whether the ephemeral ID is in the proper format. If not, reader 1104 may ignore it, and if so, reader 1104 may generate a request. In some embodiments, the app is also able to detect a request 1114 from a device 1104 and respond. Although the beacon 1102 has the universal ID signal app from the service provider 1106, it does not need anything from the device 1104 manufacturer in order to receive the request from the device 1104 or respond to it. As noted above, the invention bypasses any form of a “silo” arrangement or framework. The sensors in the devices that are scanning can connect to the beacons.


At step 604 the beacon 1102 receives 1114 a request from the device. The app is able to either recognize the request or not. If it does not recognize the request from the device 1104 or has not seen a request from the device 1104 for a long time (a time exceeding a predetermined threshold), control goes to step 606. The app requests 1116 a non-repeatable value or nonce from the device and a fixed unique ID for that device. In some embodiments, the nonce may be random data, pseudo random data, or data selected from a predetermined set of data. In other embodiments, this ID can come from the service provider server or through other means, such as through an ID tag via near-field communication or an iBeacon associated with the device. In other embodiments, in response to the transmission 1112 of the ephemeral ID, reader 1104 may provide 1118 the identifiers. At step 606 the app receives 1118 these values. At step 608 the app 1102 connects to the service provider server 1106 and transmits 1128 these two values to the server 1106. In various embodiments, transmissions between user device 1102 and server 1106 are typically rf communication using WiFi, cellular service (e.g. 4G, 5G, etc.), or the like.


In some embodiments, assuming the server 1106 is able to identify the unique ID as belonging to the device 1104, and assuming the user of device 1102 is authorized, server 1106 grants access between the device 1104 and the beacon 1102. The server 1106 uses the nonce for deriving a token as described below. More specifically, it enables access control and security by transmitting 1120 an array of tokens to the smart phone 1102. the server 1106 cannot recognize the device from the ID or determines that there is no interest from the user in accessing or interacting with the device, then tokens are not passed to the smartphone. In some cases, metadata may be passed 1122 to the smartphone which provides publicly available, insecure information related to the device such that the user can act on the information (e.g. options). For example, the device 1104 may be a public device, such as a kiosk or parking meter, and although most of the time the user is likely to ignore the device, if the user wants to learn more about the device (e.g., remaining parking time or rate), the user would be able to do so with the data returned by the dedicated server. In one embodiment, a token has one component that is derived from combining the nonce, the unique device ID, device-specific data, time-limited data, user restrictions, and so on. In one aspect of the present invention that communications between the device 1104 and user 1102 be secure. All the values and factors that go into making the token play a critical role in making the entire universal ID signal framework secure.


The second component of a single token is referred to as a payload section and contains data on user preferences and generally to the user and device. In one embodiment, each token in the array is valid for a limited time period, such as for a few minutes, hours, or days. An array may have a few hundred tokens and can be used to prove validity from a few hours to several days. For example, for commercial building access, a token may last for 4-5 hours and be replenished often to ensure that there are tokens to last the user through the day.


In another embodiment, where access to a service provider server may not be available, tokens can be generated on a device, such as a lock, using other factors, such as biometrics fingerprint, voice recognition, face recognition or retina scanner part of the device, geo-location, expiration time, and so on. These features can also be used even if there is access to the service provider server to provide stronger security. As is known in the art, a token is a signed data item, intended to be used once and discarded (as does an entire array of tokens). Getting back to the importance of security in a universal ID signal framework, the array of tokens that is sent 1120 from the service provider server 1106 to the smart phone 1102, together with other security features, prevents possible hacking and malfeasance, for instance, “replaying” or emulation (harmful devices emulating valid, authorized devices), among others.


At step 612 the app passes 1124 one of the tokens from the array or the entire array of tokens to the device 1104. In some embodiments, the token may pass 1124 via BLE, and in other embodiments, the token may pass via other channel (e.g. NFC, or the like). The device validates the tokens and interactions between the user and the device can begin. More specifically, the universal ID signal software module on the device 1104 validates the tokens and sends 1126 a message to the smart phone stating that they can now communicate. Upon receiving this message, at step 614 the beacon creates a session and the two can now interact. As disclosed above in FIG. 10, the session may include communicating options available, receiving user selections, and the like.


Returning to step 604, if the beacon 1102 app recognizes the request 1114 from the device 1104, control continues with step 616 where a session between the smartphone and the device is already active. This session is of the same type as the one created at step 614. The array of tokens may be stored in a cache or local storage on the smartphone. By doing so, the smartphone 1102 does not have to be online; it can be offline and operate fast. At step 618 the smartphone continues passing 1124 tokens to the device. The smartphone keeps the tokens for a predetermined amount of time, a threshold of time that balances security and user convenience, for example, a few hours. After that time has expired, the app on smart phone 1102 gets a new array of tokens from the service provider 1106. If they have not expired, the smartphone can keep using the tokens in the array. At step 620 the interaction between the user 1102 and the device 1104 can resume. In this manner, that is by executing the operations in steps 604 to 614 or steps 604, 616, 618, and 620, a secure, truly universal ID signal that is usable by many different types of devices (from various manufacturers) and users can be implemented.



FIG. 7 is a flow diagram of a process of operations that occur on the device 1104 when the device 1104 is online in accordance with one embodiment. At step 702 the service provider server 1106 receives a request 1130 from a device, for example a car or an appliance, for authenticating a user 1102. It is helpful to note that a device 1104 can only see users who have allowed that specific device to recognize or see them (a category of devices or a specific manufacturer or member group may also be specified). Similarly, in some physical environments, such as a workplace or other secured area, a user is only allowed to see devices that an overseeing entity (e.g., employer) says she is allowed to see or recognize. Such embodiments may be based upon identifiers that are transmitted 1118. If the user device 1102 is not allowed to recognize a reader 1104, based upon the reader's identifiers, the communication may terminate. In other contexts, a device maker may only want users with certain features or characteristics to be able to see or recognize its devices. Various types of scenarios are possible in which either the user or the device maker or owner, manager, and the like can set security protocols regarding who or what can be recognized using the universal ID signal. For example, one benefit of this type of security is that it prevents the equivalent of spamming on both sides. In all scenarios, the underlying security principle that is implemented in the various embodiments of the invention is that either side—user or device—only gets to see and receive what it needs to in order to interact and can only get to that point if the user or device is authorized to see the other. At step 704 the service provider server checks user access controls to see if the user is authorized to use the device and if so what controls or limits are there. There are different techniques or transport mechanisms for how this user access control check can be performed by the service provider. For example, in one embodiment, there may be an out-of-band token exchange or a token server. The common factor is translating the random, non-identifying ID (e.g. ephemeral ID) for the user that was transmitted 1112 initially to the device 1104 into a full set of information about the user. This information can be used in a permission check process. At step 706, assuming the user is authenticated, the service provider server transmits 1132 the payload to the device 1104 so now the device knows the user's preferences, permissions, interaction history, and other information. At step 708 the user 1102 and device 1104 can begin substantive interaction.



FIG. 8 is a flow diagram of a process that occurs on the device when the device is offline in accordance with one embodiment. The end goal of this process is essentially the same as that of FIG. 7, except here the device 1104 does not communicate with the service provider server 1108. At step 802 the device makes a request 1114 for an array of tokens from the user. The nature and characteristics of this array of tokens are the same as the token array described above. At step 804 the device 1104 receives 1124 a token from the beacon 1102. At step 806 the device 1104 proceeds with verifying the token using only local resources. In various embodiments, it can verify or check the signature in the tokens, it can check to ensure it has not expired or has not been used before. Through these means and others, if available locally, the device authenticates the user and interaction between the user (who may or may not be online) and the offline device can begin. As discussed above, this may include providing 1134 payload data associated with the user and user device 1102, (e.g. a persistent ID, an employee badge number, a store loyalty card, an account number, a stored-value card number, a credit or debit card, telephone number, email address, an encryption key associated with the token, etc.) that is stored within the token to back-end server 1110.


As noted above, with regard to security, one notable aspect of that is embedded in the validation period of a token. This period can vary from a few minutes to several weeks. A token for a coffee machine may last 20 days whereas for a lock or for making payments, a token may expire after one hour. This security feature is typically set by the device manufacturer; they decide how long to wait before a user has to re-authenticate with the device. Generally, users will have little input in this regard. Another scenario not described in FIGS. 7 and 8 is when the device 1104 and smartphone 1102 are both unable to reach a service provider 1106 or dedicated server and have not connected or interacted with each other before. In this scenario, even though the smartphone has the universal ID signal app and the device registered with the service provider, there is no recognition of each other, let alone any interaction.


In various embodiments, if a back-end server 1110 is used, as described above, options may be provided 1104 to device 1104 and to smart phone 1102, and in response back-end server 110 may receive 1138 a user selection of an option. Back-end server 1110 may then instruct or cause 1140 peripheral device 1108 to perform an action for the user, as discussed above, such as to unlock a door, control a television, provide a product (e.g. a vending machine), etc. In other embodiments, if a back-end server 1110 is not used, device 1104 may directly instruct 1150 peripheral device to perform the action.



FIG. 9 illustrates a functional block diagram of various embodiments of the present invention. More specifically, a user smart device and cloud-based servers may be implemented with a subset or superset of the below illustrated components. In FIG. 9, a computing device 900 typically includes an applications processor 902, memory 904, a display 906 (e.g. touch screen) and driver 908, an image acquisition device 910, audio input/output devices 912, and the like. Additional communications from and to computing device are typically provided by via a wired interface 914, a GPS/Wi-Fi/Bluetooth interface/UWB 916, RF interfaces 918 and driver 920, and the like. Also included in some embodiments are physical sensors 922 (e.g. MEMS-based accelerometers, gyros, etc.).


In various embodiments, computing device 900 may be a hand-held computing device (e.g. Apple iPad, Microsoft Surface, Samsung Galaxy Note, an Android Tablet); a smart phone (e.g. Apple iPhone, Google Pixel, Samsung Galaxy S); a portable computer (e.g. netbook, laptop, convertible), a media player (e.g. Apple iPod); a reading device (e.g. Amazon Kindle); a fitness tracker (e.g. Fitbit, Apple Watch, Garmin, Motiv or the like); a headset (e.g. Oculus Rift, HTC Vive, Sony PlaystationVR); a wearable device (e.g. Motiv smart ring, smart headphones); or the like. Typically, computing device 900 may include one or more processors 902. Such processors 902 may also be termed application processors, and may include a processor core, a video/graphics core, and other cores. Processors 902 may be a processor from Apple (A11, A12), NVidia (Tegra), Intel (Core), Qualcomm (Snapdragon), Samsung (Exynos), or the like. It is contemplated that other existing and/or later-developed processors may be used in various embodiments of the present invention.


In various embodiments, memory 904 may include different types of memory (including memory controllers), such as flash memory (e.g. NOR, NAND), SRAM, DDR SDRAM, or the like. Memory 904 may be fixed within computing device 900 and may include removable (e.g. SD, SDHC, MMC, MINI SD, MICRO SD, CF, SIM). The above are examples of computer readable tangible media that may be used to store embodiments of the present invention, such as computer-executable software code (e.g. firmware, application programs), security applications, application data, operating system data, databases or the like. It is contemplated that other existing and/or later-developed memory and memory technology may be used in various embodiments of the present invention.


In various embodiments, touch screen display 906 and driver 908 may be based upon a variety of later-developed or current touch screen technology including resistive displays, capacitive displays, optical sensor displays, electromagnetic resonance, or the like. Additionally, touch screen display 906 may include single touch or multiple-touch sensing capability. Any later-developed or conventional output display technology may be used for the output display, such as IPS, OLED, Plasma, electronic ink (e.g. electrophoretic, electrowetting, interferometric modulating), or the like. In various embodiments, the resolution of such displays and the resolution of such touch sensors may be set based upon engineering or non-engineering factors (e.g. sales, marketing). In some embodiments, display 906 may integrated into computing device 900 or may be separate.


In some embodiments of the present invention, image capture device 910 may include one or more sensors, drivers, lenses and the like. The sensors may be visible light, infrared, and/or UV sensitive sensors that are based upon any later-developed or convention sensor technology, such as CMOS, CCD, or the like. In various embodiments of the present invention, image recognition software programs are provided to process the image data. For example, such software may provide functionality such as: facial recognition (e.g. Face ID, head tracking, camera parameter control, or the like. In various embodiments of the present invention, image capture device 910 may provide user input data in the form of a selfie, biometric data, or the like.


In various embodiments, audio input/output 912 may include conventional microphone(s)/speakers. In various embodiments, voice processing and/or recognition software may be provided to applications processor 902 to enable the user to operate computing device 900 by stating voice commands. In various embodiments of the present invention, audio input 912 may provide user input data in the form of a spoken word or phrase, or the like, as described above. In some embodiments, audio input/output 912 may integrated into computing device 900 or may be separate.


In various embodiments, wired interface 914 may be used to provide data transfers between computing device 900 and an external source, such as a computer, a remote server, a storage network, another computing device 900, a client device, or the like. Embodiments may include any later-developed or conventional physical interface/protocol, such as: USB, micro USB, mini USB, Firewire, Apple Lightning connector, Ethernet, POTS, or the like. Additionally, software that enables communications over such networks is typically provided.


In various embodiments, a wireless interface 916 may also be provided to provide wireless data transfers between computing device 900 and external sources, such as computers, storage networks, headphones, microphones, cameras, or the like. As illustrated in FIG. 9, wireless protocols may include Wi-Fi (e.g. IEEE 802.11 a/b/g/n, WiMAX), Bluetooth, Bluetooth Low Energy (BLE) IR, near field communication (NFC), ZigBee, Ultra Wide Band (UWB), mesh communications, and the like.


GPS receiving capability may also be included in various embodiments of the present invention. As illustrated in FIG. 9, GPS functionality is included as part of wireless interface 916 merely for sake of convenience, although in implementation, such functionality may be performed by circuitry that is distinct from the Wi-Fi circuitry, the Bluetooth circuitry, and the like. In various embodiments of the present invention, GPS receiving hardware may provide user input data in the form of current GPS coordinates, or the like, as described above.


Additional wireless communications may be provided via RF interfaces 918 and drivers 920 in various embodiments. In various embodiments, RF interfaces 918 may support any future-developed or conventional radio frequency communications protocol, such as CDMA-based protocols (e.g. WCDMA), GSM-based protocols, HSUPA-based protocols, G4, G5, or the like. In the embodiments illustrated, driver 920 is illustrated as being distinct from applications processor 902. However, in some embodiments, these functionality are provided upon a single IC package, for example the Marvel PXA330 processor, and the like. It is contemplated that some embodiments of computing device 900 need not include the wide area RF functionality provided by RF interface 918 and driver 920.


In various embodiments, any number of future developed or current operating systems may be supported, such as iPhone OS (e.g. iOS), Google Android, Linux, Windows, MacOS, or the like. In various embodiments of the present invention, the operating system may be a multi-threaded multi-tasking operating system. Accordingly, inputs and/or outputs from and to touch screen display 906 and driver 908 and inputs/or outputs to physical sensors 810 may be processed in parallel processing threads. In other embodiments, such events or outputs may be processed serially, or the like. Inputs and outputs from other functional blocks may also be processed in parallel or serially, in other embodiments of the present invention, such as image acquisition device 910 and physical sensors 922.



FIG. 9 is representative of one computing device 900 capable of embodying the present invention. It will be readily apparent to one of ordinary skill in the art that many other hardware and software configurations are suitable for use with the present invention. Embodiments of the present invention may include at least some but need not include all of the functional blocks illustrated in FIG. 9. For example, a smart phone configured to perform may of the functions described above includes most if not all of the illustrated functionality. As another example, a biometric acquisition device, e.g. a smart ring, may include some of the functional blocks in FIG. 9, it need not include a high-resolution display 930 or touch screen driver 940, a camera 950, a speaker/microphone 960, wired interfaces 970, or the like. In still other embodiments, a cloud-based server may not include image acquisition device 912, MEMS devices 922, a touchscreen display 906, and the like.



FIG. 12 illustrates a block diagram according to some embodiments of the present invention. More specifically, FIG. 12 illustrates a block diagram of a reader device 1200 described herein and illustrated as reader 1104 and 1104 in FIGS. 11 and 12. In some embodiments, device 1200 includes an rf control module 1202, a controller 1204, memory 1206, an accelerometer 1208, visual/haptic output 1210, audio output 1212, antennas 1214, interface bus 1216, and an interface module 1218.


In some embodiments, controller 1204 may be embodied as a Nordic nRF52832 system on a chip, suitable for controlling Bluetooth low energy (BLE) communications and for performing various functionalities described herein. Controller 1204 may include a processor, such as a 32-bit ARM® Cortex®-M4F CPU and include 512 kB to 124 kB RAM. In various embodiments, other types of SoC controllers may also be used, such as Blue Gecko from Silicon Labs, CC2508 from TI, or the like. Controller 1202 may be embodied as a muRata 1LD Wi-Fi/BLE module, suitable for controlling Bluetooth low energy (BLE) and Wi-Fi communications. Controller 1202 may include a processor, such as a 32-bit ARM® Cortex®-M4. In various embodiments, other types of controllers may also be used, such as CYW43012 from Cypress, or the like. In some embodiments, modules 1202 and 1204 enable communication via short range communications protocols, such as BLE, Zigbee, or the like. Modules 1202 and 1204 may also support mesh networking via BLE, Wi-Fi 12, or the like. In some embodiments, module 1202 also supports Wi-Fi communications to communicate over a wide-area network (e.g. Internet).


In various embodiments, memory 1206 may include non-volatile memory storing embodiments of the executable software code described herein. In some embodiments, the memory may be SRAM, Flash memory, or the like. In FIG. 12, audio/haptic output 1212 is provided to give a visitor with audio feedback or haptic feedback and visual output 1202 is provided to give a visitor visual feedback in response to the visitor approaching reader device 1200. In some embodiments, visual output 1202 may be one or more LED lights having different colored outputs, may be a status display panel. The feedback may be provided to the visitor based upon the visitor's security application running upon the smart device and interacting with reader device 1200. For example, if the smart device does not have the proper credentials for reader device 1200, a harsh buzzing sound may be played by audio output 1210, and a red flashing light may be output by visual output 1210; if the smart device is authenticated with reader device 1200, a bell ding sound may be played and the text “OK” may be displayed on a display; if the smart device is not authenticated with reader device 1200, an audio message and textual message may be output: “Not authenticated. For access, please call” or the like.


Accelerometer 1228 is provided in some embodiments to determine whether reader device 1200 is tampered with. For example, after installed and operable on a mounting location (e.g. on a wall), accelerometer 1228 monitors the orientation of accelerometer 1228 with respect to gravity. If a party attempts to remove reader device 1200 from a mounting surface, accelerometer 1228 will be able to sense the change in orientation. Based upon the change in orientation exceeding a threshold, a number of actions may be taken by reader device 1200. One action may be to cease operation of reader device 1200, another action may be to alert a remote server of the tampering, and the like. In other embodiments, other physical sensors, e.g. pressure sensors, light sensors, gyroscopes, and the like may be used. Such embodiments may also provide tamper detection indication.


In FIG. 12, interface 1216 is used to couple reader device 1200 to interface module 1218. In various embodiments, interface module 1218 interfaces with any number of external functional modules. In one configuration, an external functional module 1220 may be a peripheral device under control, e.g. an electronically controlled door latch, a television, a vending machine, a computer, an electronic panel, an automobile, a kiosk or the like; in another configuration, external functional module 1220 may be an existing module that is configured to read conventional low frequency or high frequency (LF/HF/UHF/etc.) based proximity cards or badges; and the like. In some embodiments, external reader module 1220 may be an existing reader mounted upon a wall, or the like. In some embodiments, interface 1216 may provide power to reader module 1200, interface 1216 may transmit data from reader device 1200 to interface module 1218 (e.g. credentials), provide power or the like.


In one configuration, rf control module 1202 is not used, and only one BLE antenna 1214 is provided; in another configuration, modules 1202 and 1204 are both used, and two BLE antennas 1214 are used (one specifically for scanning for ephemeral IDs within a geographic region and one specifically for handling communications with a smart device). Such embodiments are particularly useful in high volume situations wherein one BLE antenna may receive ephemeral IDs from many different smart devices (e.g. 12 users walking down a hall near a security door or vending machine), whereas the other BLE antenna will provide the credentials and receive tokens from the specific users' smart phones who want to interact with the reader (e.g. to enter the security door, to receive a good, to access a computer or the like). In other embodiments, other channels may be used to provide the above communications, such as short-range Wi-Fi, Zigbee, NFC, ANT, or the like.


In still another configuration, additional modules 1222 may be provided to add additional functionality to reader module 1200. In some embodiments, module 1222 may be an rf encoding module that converts data associated with the user (e.g. a badge number) into a format (e.g. LF/HF/UHF badge or tag) that is readable by a conventional RFID card or badge reader. In some embodiments, module 1222 may include one or biometric capture devices that capture biometric data of a user associated with a smart device. In some embodiments, biometric data may include facial data, voice data, eye data (e.g. iris, retina, blood vessel), print data (e.g. fingerprints, palm print, blood vessel), movement data (e.g. signature, movement, gait), and the like that may be used to facilitate authentication of the visitor.


In one embodiment systems and methods are provided for universal presence detection and interactions. As a non-limiting example, the universal ID signal is created that represents clients, people or other objects hereafter “first party” where any system, sensor or software can detect that signal and queries it for relevant information for serving the person or object. As a non-limiting example this entails a method of turning mobile devices, wearables or biochips and the like hereafter “device” into a personal transponder (e.g. transceiver) that emits a unique signal via Bluetooth low energy as in one instance to represent the presence of the person, e.g., user. Things around the user can detect the signal and can transform the signal into a meaningful metadata that represents the person or object of the signal.


In one embodiment systems and methods are provided for instant execution of actions through wireless connections. As a non-limiting example this incorporates a peripheral and central mode of operation is used to obtain a token. The token is only executed when it is within a threshold to make for an instant action. By scanning the address or other identifier of the device, and keeping a token cached locally in the embedded system, the embedded system can then act instantly on any command/intent that the mobile client triggers such that there is no lag between the intent and the performed action.


In one embodiment systems and methods are provided for sensing the presence of identifiable objects. As a non-limiting sensor technology is used that scans and primes objects nearby which emits a unique universal ID signal. As a non-limiting example, the sensor can trigger an emitter to provide specific information about it or the emitter of the presence universal ID signal can detect the scanner and do the same. In this embodiment systems and methods are provided of turning a sensor into both a peripheral and central device for the purposes of detecting the presence of objects nearby. This can be used to securely make the handshake and reduce the load on the first party by using the scanner on the sensor to do most of the hard work to not overload the peripheral modes.


In another embodiment systems and methods are provided for passive detection and identification of passengers, first party, on a moving vehicle. As a non-limiting example this can include use of an accelerometer and a signaling protocol to conclude that the object being sensed is in fact travelling with the vehicle that the sensor is attached to. Steps are taken with the universal ID signal and shares commands between the sensor the passenger to trigger a confirmation that the passenger is travelling on the vehicle. The main use case is to sense when people are travelling on a bus or train and to be able to do things such as process payments for the traveler automatically or to track the passenger's route.


In another embodiment systems and methods are provided to secure offline interactions. As a non-limiting example, a method is provided for collecting a plurality of commands on the first party and a bloom filter is used on the sensor side to certify a secure command through BLE (Bluetooth low energy) has happened without any fall back over the internet. As a non-limiting example this method can be used to issue any type of command, including but not limited to payments, metadata, and the like, between things and a sensor with limited storage capacity within proximity without the need for an internet connection.


In another embodiment systems and methods are provided for secure physical payment processing over wireless local networks. As a non-limiting example, a method of handshaking the connection to a POS/terminal and the first party's mobile device is used where both sides are securely verified. Once an amount is entered in a terminal and applied to the detected entity the payment is batched and processed on the back end. In this manner there is no exchange of payment information between the terminal and the first party for a safer and secure payment process. In this embodiment the system defines that things are done in a unique way for anything which as non-limiting examples can be Google Hand's Free, Apple Pay and the like.


In one embodiment systems and methods are provided for wireless identification for connecting second party account services access via a proxy agent. As non-limiting examples the system and method allow devices to detect the first party and access first party accounts including but not limited to: Andorra, Netflix, one or more Calendars, an Amazon Account, and the like, through a proxy agent. As a non-limiting use case is the ability to walk up to any Echo like device and it instantly recognizes and can say “Hello first party X” and first party X can say to it “play my easy music station on Pandora”, having never used the device before or having to set up first party X's specific account with the Echo device. This is an improvement over the need to set up an account and limit these devices to just the users with accounts set to them. Another use case is the ability to use any TV Screen and X's avatar shows. As non-limiting examples as first party X taps it all of its' Netflix shows, YouTube videos, and the like, show up for first party X and to instantly play it. As first party X walks away it all disappears. All of this exposes an oath to the Netflix account of first party X to the TV software to start playing it without forcing first party X to do another separated Netflix login on the TV.


In another embodiment systems and methods are provided for wireless identification of fixed and roaming objects. As a non-limiting example objects are discovered wirelessly. As non-limiting examples this can be achieved by using this to cover the use case of being able to create a wireless (barcode like identifier) that every device can emit to be identified, including but not limited to, the VIN of a car, a serial number of a customer electronic, and the like. This identification can then be used for situations such as auto paying for parking meters and parking and getting access to buildings, and the like. As another non-limiting example this can be used for turning people into beacons. In this manner each individual object then has its own identity beacon.


In another embodiment systems and methods are used for bi-directional communicating beacons. As a non-limiting example this can be one of a bi-directional beacon that can not only emit an advertising packet but can also scan for advertisements to query things around it for useful information or metadata that can be used to serve the subject. The limitation of beacons is that they all require a corresponding app that listening for the specific beacon to be of any use. By creating a bi-directional beacon, it can serve people that have the apps. It can also serve people who do not have the apps but detects their presence signature to serve them. This provides a self-contained beacon device similar to current beacons, that operates in both peripheral and central modes for the bi-direction natures of detection and communications.


In another embodiment systems and methods are provided for a wireless digital driver's license and verified identification. As a non-limiting example, this creates an electronic driver's license that emits as a wireless signal. Police authorities and the like can detect and instantly query the license by standing next to the first party. The first party never needs to carry a license anymore or present any info and their privacy is intact with the use of a universal ID signal. As non-limiting examples this provides how the first party enters its information into its account, how identification is verified through several methods, as well as how an associated universal ID signal provides for security to make the universal ID signal securely available to authorities through their own mobile devices.


In another embodiment systems and methods are provided for automatically paying fares on public transport. As a non-limiting example provides for, (i) automatically detecting passengers who are on a public transport vehicle, (ii) detects when they get on and off and (iii) processes payment for the fare automatically for them on the back end without the user having to do anything.


In another embodiment systems and methods are provided for secure decentralized wireless identification. As a non-limiting example this provides for the use of a first party's fingerprint, voice, appearance, and the like to verify identity to some other system without sharing the information with second party systems. In one embodiment this is achieved by using the app of the present invention on a device, including but not limited to a mobile device, as the primary validator. A presence protocol is used to bounce the verification step between the proxy detector (fingerprint/scanner, voice/mic, appearance/camera) and the first party's proxy app such that the first party's identity and bio-info stays within the first party's control and is never shared with any central server or second party system. This provide a secure decentralized method of identification without the need to share first party information with others. This can be used for high security needs. It can also be used for additional situations including but not limited to: buying a new device and using the first party's fingerprint to log in and create an account with the device service provider without the need to fill out any form. The device instantly knows the first party name and says: “Hello first party X, I'm your new radio, how are you today?”. As non-limiting examples this includes but is not limited to:


Vision—face detected and checking that its first patty X by hashing matching with the face first party X has on its device;


Voice—voice detected and checking that it's the first party by hashing its voice and checking with the proxy app to verify it is the first party;


Fingerprints; and


Other Biometrics.


All never leaving the first party's device.


In another embodiment systems and methods are provided for a universal people sensor microchip for universal sensing and identifying people interacting with a product or service.


As a non-limiting example this can include a “Universal People Sensor” as a stand-alone dedicated microchip designed to be embeddable in any consumer electronic or manufactured product to allow the product detect people that are using the product. It can also be used to extract information from the person, all without the person downloading a specific app or the device creating its own sensor. As a non-limiting example this provides a method to create the sensor, and how the sensor does what it does to identify and extract data from first parties. In one embodiment this includes how a microchip can be designed and its system and methods to behave as a universal people sensor microchip for the purposes of being something that other manufacturers can embed into their products as a plug-n-play system.


In another embodiment systems and methods are provided for wirelessly transmitting a first part's personal preference. As a non-limiting example this can include a way for any first person to beam out their references to devices around them. As a non-limiting example this includes how a first person can enter how they like their coffee in an app where a first-person account holds their personal preferences, and the app will make that information available to any coffee machine or coffee shop the first person walks into. In this embodiment collecting, organizing and beaming out a first person's personal preference are provided in a universal way, not as a locked in siloed way which is how all apps/iota devices currently do things.


In another embodiment systems and methods are provided for physical access identification using facial recognition. As a non-limiting example, a way is provided to identify a first party and grant them access based on them emitting a universal ID signal that verifies who they are to the reader as a first factor. A reader with a camera uses a camera image to match the face that the first party has in its account as a second factor. Learning algorithms can be utilized to better match the face every time the first party walks into a door.


In another embodiment systems and methods are provided for physical access identification of a first party using voice recognition. As a non-limiting example, a first party Is identified and then granted access based on emitting a universal ID signal that verifies who the first party is to a reader as a first factor. The reader has a microphone and requires the first party user to say “open” to match the voice pattern to that of a pre-recorded voice pattern as part of the first party signup process. The reader then matches the voice pattern that the first party has in its account as a second factor. Learning algorithms can be used to better match the voice every time the first party walks into a door.


In another embodiment systems and methods detect tailgating activities using wireless sensors and personal devices. As a non-limiting example, a method is provided to detect if a possible tailgating event has occurred by requiring all occupants to carry with them a mobile device that emits a unique universal ID signal that represents them to a reader, paired with other sensors such as thermal imaging or people counter sensors, such that the combined data allows us to count there are two proxy users. When there are three people passing through the door one is a tailgater. Several technologies can be utilized for counting people including but not limited to WIFI, ultrasound and the like. As a non-limiting example, the combination of such technologies working with the universal ID signal helps to surface tailgating events.


In another embodiment systems and methods are provided for autonomous vehicle identification of passengers for intended locking, unlocking and personalization. As a non-limiting example this provides a method that the autonomous cars use a universal ID signal to detect if they are the right passenger they are supposed to pick up without the first party having to do anything. Since cars are required to be locked in motion, autonomous cars need a way to only unlock for the right passenger on the sidewalk such that a random person doesn't jump in the car instead. The car can also use a universal ID signal to personalize the drive experience and to show a screen identifying to the passenger that this car is allocated to that first party. In this manner the problem of one car maker and one app problem is resolved by allowing all cars to use the same universal ID signal in such a way that the car software can pull in the relevant information needed to give the passenger both a personalized experience and secure/efficient pick up and open experience.


In another embodiment systems and methods are provided for machine to machine proximity payment transactions. As a non-limiting example this covers a way for independent machines to send payments to each other without requiring credit cards or a first party to intermediate. This allows for machine to machine transactions to occur. As a non-limiting example this can include: autonomous cars to pay for parking directly to a parking meter without first party involvement, e.g., it is achieved passively.


In one embodiment an inductive charging of a lock via cylindrical latch mechanism is provided. As a non-limiting example, a charge lock device is provided by an inductive coil within a latch mechanism and coils around a slot that the latch goes into to lock a door.


In one embodiment inductive charging of lock is provided via a lock faceplate and a lock device is charged by inductive coils positioned around door/frame faceplates.


In one embodiment inductive charging of phone devices is provided on a car body. As a non-limiting example, a first party's phone is charged by placing it on the bonnet of the car, for future cars that use the first party's phone as the key as a backup when the phone is dead is can still charge and allows entrance into the car.


In one embodiment any AI (assistant AI and voice command AI) can tap the universal ID signal representing the first party queries it for useful information to serve the first party.


In one embodiment a knock can be provided on the first party's phone to trigger a command to unlock a door in proximity.


In one embodiment first party phone sensors are used to fingerprint the first party such that access to a building is only granted if it's the owner of the phone. As a non-limiting example this can be applied specifically for access control and other use cases where the first party needs to be identified by its phone.


In one embodiment a first party driver with the universal ID signal and a car with a Universal ID sensor that verifies the first party can drive the car and enabled ignition and a combination of the first party, car and garage sensing gives access to the car and first party driver for secure vehicle access.


In one embodiment an organization with a fleet of cars can authorize a driver with insurance information switches over to the car and driver for the duration of the trip. This can be used as well for a rental car situation.


In one embodiment energy harvesting is achieved via weight and coil for Beacons in high vibration environments, including but not limited to buses, cars and the like.


In one embodiment energy harvesting is provided charging door devices using a hinge of a door to charge by the motion of the open and closing swinging door to charge via gears.


In one embodiment Idea a first person's universal ID signal (from a pedestrian's phone) in traffic for cars and public transport detects pedestrians and cyclists on the road. Transport/traffic systems can use it to optimize public transport and road traffic.


In one embodiment a system presence hub is plugged into a power socket in a garage that then emits a RF signal to open the garage door as the first party drives to the garage. This requires no installation and is like how a first party programs its garage relative to obtaining a new transponder.


In one embodiment an edge system is provided that includes systems and methods to enable controller-less access control for easy installation and integration into any electrified door system.


In one embodiment background a firmware OTA update system and method are provided.


In one embodiment systems and methods allow second parties to leverage a system presence system to be able to detect their beacons without needing first parties to download their own apps.


In one embodiment a bio-chip is provided that emits the universal ID signal which allows any system to detect it and use it to serve the first party in a secure and private way.


In one embodiment a universal way is provided that provides for a car to be able to give a first party a personalized experience by detecting the universal ID signal.


In one embodiment the universal ID signal allows an augmented reality system to use it to identify and provide relevant information of people augmented in the system.


In one embodiment a cached token system and methodology are provided via the universal ID signal.


In one embodiment rotating mac addresses of mobile devices to ensure a persistent signal is achieved using the universal ID signal. Such systems can use the universal ID signal without having to track and monitor the mac address, e.g., a challenge-response exchange.


In one embodiment the universal ID signal is used for logical access as a second factor auth.


In one embodiment a FPGA is used to enable the universal sensor to be universally compatible with any embedded system by programmatically enabling it to be configured to work with any interface protocol.


In one embodiment a process is provided of using a phone's magnetometer to determine directionality at an access point, i.e. entering or exiting the door.


In one embodiment each device is represented individually by a card but accessed collectively via an app container view. Each can be selected individually and be expanded to view details and send/receive commands from the associated device.


In one embodiment two BLE radios function in a way to solve for limitations of BLE not being able to connect and interact with hundreds of other devices/phones, as is illustrated in FIG. 12. As a non-limiting example one radio scans and tracks advertising addresses and the other functions as the connector that connects and interrogates a device one by one and disconnects.



FIGS. 13A-F illustrates a block diagram according to various embodiments of the present invention. More specifically, FIGS. 13A-F illustrate embodiments of a security authentication that includes biometric data referencing the hardware diagram illustrated in FIG. 14.



FIG. 14 illustrates a logical flow diagram illustrating the process described below in FIGS. 13A-D. In FIG. 14 systems are illustrated including a user device (e.g. a smart phone, smart watch, ring, tablet, wearable device, augmented reality glasses) 1402 coupled to a reader device 1404 and to a cloud-based authentication server 1406, and a peripheral device 1408. In some embodiments, reader 1404 and peripheral device 1408 may be integrated into a single unit, e.g. a security system, an appliance, an automobile, and the like. In some embodiments, FIG. 14 may include a back-end server 1410 coupled to peripheral device 1408. Initially in FIG. 13A, a user of a smart phone receives 1412 an invitation to register their smart device with authentication server, step 1300. In some embodiments, this may include the user receiving a link via an e-mail message to where a user may download an application for execution upon the smart device associated with the authentication server. This may include an on-line store such as Google Play, Apple AppStore, or the like. The user then downloads and installs the application, step 1302.


In some embodiments, the user enters 1414 identifying information, step 1304 typically via the application. Information may include their name, financial information (if desired), contact details (e.g. phone, e-mail address, etc.), loyalty card number, and the like. In some embodiments, the user may also be invited to capture biometric data 1306. In response, the user may use the application to capture 1416 biometric data, step 1308. In some embodiments, the biometric data may include pictures of their face, palm print, finger print, and the like; audio data, e.g. saying their name, particular phrases, or the like; movement data, e.g. walking with the smart-device in a pocket; and the like. In some embodiments, external biometric capture devices may also be used to capture biometric data, such as an iris scanner to capture pictures of blood vessels; a finger print sensor; a biometric capture ring to capture pictures of blood vessels; and the like.


Next, in some embodiments, the captured biometric data may be processed to form an initial biometric model, step 1310. In some cases, the processing may be performed locally by the smart device to determine an initial biometric model. In other cases, the captured biometric data may be uploaded to the authentication server, and the authentication server can determine the initial biometric model, a digitally signed biometric model, and the like. In cases where user privacy with respect to the biometric data is valued, it is sometimes desired that biometric data not be transferred to the authentication server. To the authentication server, the advantage is since it never stores biometric data of users, it is not an attractive target for hackers or the like. In such cases, the biometric data remains stored on the smart device and the determination of the initial biometric model is also performed on the smart device.


In some embodiments, the smart device performs a hash of the initial biometric model (to create an initial hash), step 1312, and the initial hash is uploaded 1418 typically via a wide area network, e.g. the cloud, to the authentication server, step 1314. As discussed above, in such embodiments, to protect the biometric data, the biometric data of the user is not provided outside of the smart device, and only the hash of the biometric data is provided to the authentication server. Next, in some embodiments, the authentication server can digitally sign the initial hash (to create a signed hash), step 1316. This signed hash may be used to authenticate the initial biometric model, as will be discussed below.


In the embodiment illustrated in FIG. 13A-C, the authentication server may send 1420 data back to the smart device such as a persistent ID or portions of the ephemeral ID, as discussed above, the signed hash, and the like, step 1318. In some cases, as a result of the above actions, the user smart device is thus registered with the authentication server.


Subsequently, in normal operation of the smart device, as described fully above, the user smart device generates an ephemeral ID signal that includes data associated with the authentication sever, but does not include data directly associated with the user, step 1320. This ephemeral ID signal is then received 1422 by a short-range transceiver (e.g. BLE) of a reader device, step 1322. In some cases, one or more reader devices may receive the ephemeral ID signal.


In some cases, after the reader device determines that the ephemeral ID signal is associated with the authentication server, optional step 1324, the reader device may provide 1424 data back to the smart device, step 1325. As described in embodiments above, the data may include a reader identifier associated with the reader device, a nonce, and other identifying data. In various embodiments, the security application running upon user device 1402 determines if it has a token for reader device 1404 based upon the reader identifier, and the like, step 1326. In some embodiments, a token may be cached upon user device 1402 if user device previously accessed reader device 1404 the prior day, earlier in the day, etc. In other embodiments, if devices have previously accessed reader device 1404 within a predetermined length of time ago (e.g. 8 hours ago, 24 hours ago, 2 hours ago, etc.) and provided a valid token at that time, reader device 1404 may cache the MAC addresses of such devices. Accordingly, in some embodiments, in this step, reader device 1404 may determine if the MAC address of the incoming user device is stored in the cache of MAC addresses or not.


In some embodiments, if the incoming MAC address is not cached in reader device 1404, the MAC address of the user device may have rotated or changed since the last time the user device paired with reader device 1404. In some embodiments, if the user's last visit is within the period of time a token is valid (e.g. 8 hours, 4 hours, etc.) it may still be desired to have the user's device be authenticated by reader device 1404. In some examples, to do this, the token authentication key stored in the token payload data may be stored in both the reader device 1404 and the user device. This token authentication key may then be used to authenticate the user device. In one example, the user device may sign a message using the token authentication key (e.g. a symmetric key), the signed message is passed to reader device 1404, then using the token authentication key, reader device 1404 determines whether the message is properly signed. In other examples, a token may use asymmetric keys, and the user device may then encrypt a message with the first key and reader device 1404 may decrypt the message using the second key. If the message is properly recovered, reader device 1404 authenticates the user device. In other embodiments, other processes for authentication of the user device are contemplated.


As was described and illustrated in FIG. 12, above, in some embodiments, data including the reader identifier and the nonce, as well as an identifier associated with the user may be transferred 1426 from the smart device to the authentication server (via a wide area network), step 1327. Next, the authentication server determines whether the user is authorized to access the reader device associated with the reader identifier, step 1328. If so, in response, the authentication server generates one or more tokens based upon the reader identifier, the nonce, and the like, step 1329, and returns 1428 the tokens to the smart device, step 1330. Once the smart device receives the tokens, the smart device may send 1430 data to the reader device (via BLE, for example), step 1332. In some embodiments, the data may include a token, and in other embodiments, the data may include a token and the authentication server signed hash of the initial biometric model (signed hash) separately, or as part of the token, or the like. In some embodiments, if smart device has cached tokens, steps 1327-1330 may not be performed every time.


Reader devices may be stand-alone devices or may be integrated into or part of any number of devices, e.g. televisions, security systems, computers, or the like. In many cases, the reader devices may include additional functionality not specifically illustrated in FIG. 12. For example, in some embodiments, the reader devices may include biometric capture devices 1432, such as microphones, image capture devices, motion detection hardware, finger or palm print sensors, iris scanners, and the like. Accordingly, in various embodiments, the reader device may capture 1434 new biometric data of the user, step 1334. For example, the user may be instructed to look into a camera, put their hand or finger on a sensor plate, say their name or a phrase, use their finger or a stylus to sign their name, and the like.


In various embodiments, within the reader device, the reader biometric data may be hashed to form hashed reader biometric data, step 1336, using the same hashing algorithm used by the smart device in step 1312, above. Next, the initial biometric hash is recovered, step 1338 from the signed biometric hash, signed by the authentication server and received by the reader device in step 1332. As an example of this, the authentication server signs the initial biometric hash with its private key in step 1316 and in step 1338, the reader device uses the authentication server's public key to recover the initial biometric hash.


Next, the hashed reader biometric data (of step 1336) may be compared to the initial biometric hash recovered in step 1338, to determine if the hashes are substantially similar, step 1340. More particularly, matching a biometric model with incoming biometric data 100% is almost impossible, accordingly, matching may be performed based upon a percentage of matching, e.g. 80%, or the like. In some embodiments where a biometric model and incoming biometric data are represented by feature vectors, or the like, if the directions of the vectors are 90% similar and the magnitudes of the vectors are 80% similar, such a case may be a match. In some cases, a distance may be computed between these vectors, e.g. a Hamming distance, and a match may be determined if the Hamming distance is below a threshold distance. In other embodiments, other types of metrics may be used. In an ideal situation, the captured biometric data by the reader is very similar to the initial biometric model determined by the smart device. Accordingly, it is desired and expected that the hash of the reader captured biometric data should be similar to the hash of the initial biometric model. If so, the reader device authenticates the user based upon the user's biometric data.


In some embodiments, where there are advantages to store biometric data in multiple location, the hash computed in step 1312 need not be computed and, the biometric data captured by a smart device may be sent 1418 to the authentication server in step 1314. Further, in steps 1316 and 1318, the authentication server may digitally sign the biometric data, and return 1420 the signed data to the smart device. Similarly, in step 1332, instead of the signed hash, the signed biometric data may be transferred 1430 to the reader device, and the biometric data may be recovered in step 1338. Further, the hashing of the new biometric data in step 1336 need not be performed, and in step 1340, the new biometric data may be compared to the biometric data that was signed. Additionally, as will be described below, step 1350, need not be performed, and in step 1352, the improved biometric data may be sent to the authentication server. Finally, the improved biometric data may be signed in step 1354, and returned to the server in step 1356.


In some embodiments, matching of the hashes alone may authenticate the user to the reader device. In some embodiments, more than one of biometric match may be required, for example, in one case facial recognition or audio recognition or fingerprint recognition may be used; in another case facial recognition and audio recognition may be used; and in another case fingerprint recognition, iris recognition and facial recognition may be used.


In various embodiments, after the matching step 1340, the biometric data captured by the reader device may be deleted from the reader device to conform with local privacy laws, corporate privacy policies, and the like. This is also advantageous to reduce the risk of hackers or other third parties attempting to retrieve biometric data from the reader device or system including the reader device, and the like.


In other embodiments, the token may also be used to authenticate the smart device. In the embodiment in FIGS. 13A-C, the reader device determines whether the token received in step 1332 is valid, step 1342. In some embodiments, in addition, the token includes a time stamp that is compared against the current time reported by the reader device, and the like. In this embodiment, if the hashes match and the token is valid, the user may be authenticated with the reader device. In some embodiments, as the biometric data increases in quality, due to the process described herein, the need for a token may lessen. Accordingly, in some embodiments, tokens need not be used at all.


Once the smart device is authenticated, the user may interact with the reader device to control the peripheral device, step 1344. In some examples, a Netflix application may be executed on a television, and the user's Netflix credentials (or a Netflix authorization data) may be provided 1436; options may be returned 1438 to a user and a user may select 1440 an option; a security kiosk may unlock a turnstile; a user can select a product for a vending machine to dispense; a user can and the like. Many other actions have been described in the present patent application, and it should be understood that the described actions may be applied to all of the embodiments described herein. In some embodiments, reader 1404 may directly control 1442 peripheral device 1408, and in other embodiments, a back-end server 1410 may control 1444 peripheral device 1408 for reader 1404.


In some embodiments, as part of the interaction, reader 1404 may directly provide smart device 1402 a confirmation that interaction with smart device 1402 has been approved by reader 1404. This may appear as an icon in a GUI output by the security application running upon the user's smart phone. Such outputs may include confirmation of user selections of options available to the user. In other embodiments, reader 1402 may directly provide the user with a confirmation via a visible indication, e.g. a light, a green light, a display icon, an audible indication, e.g. a ding sound, a beep, a physical output, e.g. a buzz, an image, or any combination of the above.


In some embodiments of the present invention, prior to deletion of the biometric data from the reader, the new biometric data be sent 1448 to the smart device, step 1346, typically via the same short-range communications channel (e.g. BLE). Next, within the smart device, the initial biometric model and the reader biometric data may be processed to form a modified biometric model, step 1348. In other words, the initial biometric model is improved with the reader biometric data. In various embodiments, any number of algorithms or techniques may be used to incorporate the reader biometric data into the biometric model. In some embodiments, a biometric model may include a feature vector, or the like, and incorporation includes weighting components of an existing feature vector. In other embodiments, a machine learning/artificial intelligence system may be used, and the reader biometric data may be used as training data for the improved biometric model.


By incorporating the reader biometric data, this provides several benefits including that the modified biometric model is improved with the latest biometric data of the user. As an example, the initial biometric model may be a clean-shaven face, but the newer images taken by the reader may include the user growing a beard or mustache, wearing new glasses, having a different hair style, having wrinkles or skin blemishes, scars, or wounds, suffering from bruises or swelling, having medical equipment such as slings, casts, patches, or the like. With these embodiments, such changes in appearance or preference over time can easily be incorporated to the biometric model of the user. Another benefit to using reader obtained biometric data is that the biometric data will be captured in the context where the user may regularly visit (e.g. a work place). For example, in contrast with the initial biometric data captured by the smart device, these new reader captured images may have different lighting characteristics (especially throughout the day), different camera angles or orientations with respect to the user, different image resolutions, different compression schemes, different hardware-specific characteristics, and the like. It is thus beneficial in some embodiments to add these context-dependent biometric data to improve the biometric model.


In some embodiments, similar to the process described above, the smart device may compute a hash of the modified biometric model, step 1350, and upload the hash to the authentication server, step 1352. In response, the authentication server may digitally sign the new hash and return the signed hash to the smart device, step 1354. The process may then return to step 1320 and repeat. As mentioned above, in other embodiments, the hashes are not used in these steps, but the modified biometric models, instead.


As a result of the above steps, biometric data can be securely captured and biometric models for the user can be improved over time with the addition of current biometric data. In some embodiments, it is contemplated that after the biometric models have been improved to a sufficient level, the need for tokens to be used in such cases may be greatly reduced.



FIGS. 13E-F illustrate a block diagram of additional embodiments of the present invention. More specifically, FIGS. 13E-F illustrate alternative processes to some of the steps illustrated in FIGS. 13A-D. In some examples, steps 1314-1318 need not be performed, and biometric data is not transferred to the authentication server. Additionally, in various embodiments, in step 1332 in FIG. 13C, the smart device sends the token to the reader device, and then the process continues to FIG. 13E.


Similar to step 1334 in FIG. 13C, reader device can direct the capture of biometric data of the user in step 1358. This may include the use of one or more biometric peripheral capture devise, such as video cameras, microphone and digitizer, optical sensor plates, and the like. Additionally, similar to step 1336 in FIG. 13C, reader device may determine a nonce, and then hash the new biometric data and the nonce to form a new hash, step 1360. The nonce is used to reduce the chance of a replay attack, but in some embodiments, the nonce may not be used.


Next, in contrast to FIG. 13C, the new hash and the nonce may be sent to the smart device, step 1362, via BLE or other short-range communications channel. In one embodiment, when the smart device retrieves the biometric data or biometric model from stored thereon, step 1364.


In some embodiments, the biometric data or biometric model is combined with the nonce, and hashed, using the same hashing algorithm used in step 1360, step 1366. In embodiments where a reader device nonce is not used, the hash computed in step 1312 may be used, accordingly, steps 1364 and 1366 may not be needed.


In various embodiments, the new hash (or stored hash) of the biometric model may then be compared to the new hash of the new biometric data in step 1366 to determine if there is a match, step 1368. As described above, various types of matching algorithms and different percentages of matching (e.g. 75% match) may be used. If there is not a substantial match (e.g. 70%), the process may return to step 1320. If there is a match, the smart device may then send the token to the reader device, step 1370.


In some embodiments, if the smart device determines that the token is valid, step 1372, the smart device and the reader device may interact, step 1374. In some embodiments, the token may include payload data, including a persistent ID that identifies the user to the system coupled to the reader device. The persistent ID may include a customer frequent flyer number, a customer loyalty card number, a debit or credit card, a stored value card, and the like. In some examples of interaction, the user may purchase something using the stored value, debit or credit card; the customer can check-in to a location; the user can log into a computer or other electronic device; the user can log into an account (e.g. Netflix, Amazon); and the like. In addition, as motioned herein, the token may also include user-specific data such as OAuth authorization data, user preferences (e.g. Tea, Earl Gray, Hot), and the like. Additional examples of interactions between the reader device and the smart device, as well as preferences stored in the payload data, or the like, are described below. As disclosed above, reader device may also directly indicate to the user that the user's smart device has been authenticated. For example, the reader device may output a message (via short range communications) to the user device, that is then displayed to the user via a security application running upon the user device.


In some embodiments of the present invention, the reader biometric model may be sent to the smart device, and the biometric model stored and the reader biometric data may be processed to form a modified biometric model, as described in previous embodiments.


Therefore, it is to be understood that the present disclosure is not to be limited to the specific examples illustrated and that modifications and other examples are intended to be included within the scope of the appended claims. Moreover, although the foregoing description and the associated drawings describe examples of the present disclosure in the context of certain illustrative combinations of elements and/or functions, it should be appreciated that different combinations of elements and/or functions may be provided by alternative implementations without departing from the scope of the appended claims. Accordingly, parenthetical reference numerals in the appended claims are presented for illustrative purposes only and are not intended to limit the scope of the claimed subject matter to the specific examples provided in the present disclosure.


Further embodiments can be envisioned to one of ordinary skill in the art after reading this disclosure. In other embodiments, combinations or sub-combinations of the above disclosed invention can be advantageously made. The block diagrams of the architecture and flow charts are grouped for ease of understanding. However, it should be understood that combinations of blocks, additions of new blocks, re-arrangement of blocks, and the like are contemplated in alternative embodiments of the present invention.


The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that various modifications and changes may be made thereunto without departing from the broader spirit and scope of the invention as set forth in the claims.

Claims
  • 1. A biometric authentication system comprising: a reader device comprising: a memory configured to store identifying dataa biometric capture device wherein the biometric capture device is configured to capture biometric data from a user proximate to the reader device;a processor coupled to the biometric capture device, and wherein the processor is configured to compute a first hash in response to the biometric data; anda short-range transceiver coupled to the processor, wherein the short-range transceiver is configured to output the first hash, and the identifying data; anda smart device comprising: a processor;a short-range transceiver coupled to the processor;a wide-area transceiver coupled to the processor; anda memory coupled to the processor, wherein the memory comprises a software application including code configured to be executed on the processor, wherein the application is configured to: direct the processor form an ephemeral ID signal, wherein the ephemeral ID signal comprises a first data portion including data associated with an authentication server and a second data portion including data not associated with a user;direct the short-range transceiver to receive from the short-range transceiver of the reader device, the first hash and the additional data;direct the processor to retrieve from the memory a stored biometric model associated with the user;direct the processor to compute a second hash of the stored biometric model;direct the processor to determine a match if the first hash is within a range of distances of the second hash;direct the processor to retrieve a token in response to the identifying data and to the match; anddirect the processor to output the token with the short-range transceiver to the reader device.
  • 2. The system of claim 1 wherein the ephemeral ID signal comprises a first portion including data associated with a server and a second portion including data not associated with the user of the smart device.
  • 3. The system of claim 1wherein the processor of the reader device is configured to compute the first hash in response to the biometric data and to additional data;wherein the application is configured to direct the processor to compute the second hash of the stored biometric model and additional data;wherein the additional data is selected from a group consisting of:a nonce, a random number, a random data string, a pseudorandom number, a pseudorandom data string, and data selected from a closed group of data.
  • 4. The system of claim 1 wherein the biometric data is derived from biometric captures selected from a group consisting of: a face of the user, a fingerprint, a palm print, audio data, iris data, and movement data.
  • 5. The system of claim 1wherein the reader device further comprises a peripheral device coupled to the processor that is selected from a group consisting of:an electrical device and an electromechanical device, wherein the peripheral device is configured to perform a user-perceptible action.
  • 6. The system of claim 5 wherein the user-perceptible change in the peripheral device is selected from a group consisting: unlocking a door, preparing a beverage, unlocking a car door, activating an appliance, activating a vending machine.
  • 7. The system of claim 5 wherein the user-perceptible change in the peripheral device is selected from a group consisting: controlling a television, controlling a computer, executing a program on a computing device, logging into a software application or web site.
  • 8. A method for a smart device comprising: outputting with a short-range transceiver an ephemeral ID signal, wherein the ephemeral ID signal is not pre-associated with a reader device;receiving with the short-range transceiver from a reader device a request for identifying data, in response to the ephemeral ID signal;receiving with the short-range transceiver from the reader device, a representation of reader-acquired biometric data associated with a user of the smart device and additional data;retrieving from a memory a stored biometric model associated with the user;determining with a processor a representation of the stored biometric model, in response to the stored biometric model and to the additional data;determining with the processor a biometric match when the representation of the reader-acquired biometric data is within a range of the representation of the stored biometric model;providing with the short-range transceiver to the reader device, authentication data in response to the biometric match, wherein the authenticated data comprises token data; andsending with the short-range transceiver to the reader device a request to perform an action on a peripheral device coupled to the reader device.
  • 9. The method of claim 8 wherein the ephemeral ID signal comprises a first portion including data associated with a server and a second portion including data not associated with the user of the smart device.
  • 10. The method of claim 8wherein the receiving with the short-range transceiver from the reader device, the request for identifying data further comprises receiving with the short-range transceiver from the reader device, an identifier associated with the reader device; andwherein the token is associated with the identifier associated with the reader device.
  • 11. The method of claim 8 wherein the additional data is selected from a group consisting of: a nonce, a random number, a random data string, a pseudorandom number, a pseudorandom data string, and data selected from a closed group of data.
  • 12. The method of claim 8 wherein the new biometric data is selected from a group consisting of: a face of the user, a fingerprint, a palm print, audio data, iris data, and movement data.
  • 13. The method of claim 8 wherein the representation the reader-acquired biometric data associated with the user is selected from a group consisting of: a hash of the reader-acquired biometric data, the reader-acquired biometric data that is digitally signed by the reader device, a hash of the reader-acquired biometric data and the additional data, the reader-acquired biometric data and the additional data that are combined and digitally signed by the reader device.
  • 14. The method of claim 8wherein the peripheral device is selected from a group consisting of:an electrical device and an electromechanical device;wherein the action comprises a user-perceptible action; andwherein the method further comprises receiving with the short-range transceiver from the reader device a confirmation that the user-perceptible action has been performed by the peripheral device.
  • 15. A biometric authentication system comprising: a memory configured to store a biometric model associated with the user;a short-range transceiver coupled to the processor, wherein the short-range transceiver is configured to output to a reader device an ephemeral ID signal, wherein the short-range transceiver is configured to receive from the reader device a request for identifying data, a first hash of reader-acquired biometric data associated with a user, and additional data; anda processor coupled to the short-range transceiver, wherein the processor is configured to determine the ephemeral ID signal, wherein the ephemeral ID signal is not pre-associated with a reader device, wherein the processor is configured to determine a second hash of the biometric model and the additional data, wherein the processor is configured to determine a match condition when the first hash is within a range of distances to the second hash; andwherein the short-range transceiver is configured to provide to the reader device, authentication data in response to the match condition, wherein the authenticated data comprises token data; andwherein the short-range transceiver is configured to provide to the reader device a request to perform an action on a peripheral device coupled to the reader device.
  • 16. The system of claim 15 wherein the ephemeral ID signal comprises a first portion including data associated with an authentication server and a second portion including data not associated with the user of the smart device.
  • 17. The system of claim 15wherein the short-range transceiver is configured to receive an identifier associated with the reader device and security data; andwherein the system further comprising a wide-area network transceiver coupled to the processor, wherein the wide-area network transceiver is configured to send the identifier to the authentication server, and wherein the wide-area network transceiver is configured to receive the token from the authentication server, in response to the identifier.
  • 18. The system of claim 15 wherein the security data is selected from a group consisting of: a nonce, a random number, a random data string, a pseudorandom number, a pseudorandom data string, and data selected from a closed group of data.
  • 19. The system of claim 15 wherein the reader-acquired biometric data comprises data associated with a portion of the user selected from a group consisting of: a face of the user, a fingerprint, a palm print, voice data, iris data, and movement data.
  • 20. The system of claim 15wherein the peripheral device is selected from a group consisting of: an electrical device and an electromechanical device.wherein the action comprises a user-perceptible action; andwherein the short-range transceiver is configured to receive from the reader device a confirmation that the user-perceptible action has been performed by the peripheral device.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part of U.S. application Ser. No. 16/573,830 filed Sep. 17, 2019, which is a continuation-in-part application of PCT App. No. PCT/US19/37553 filed Jun. 17, 2019, that is a non-provisional of and claims priority to U.S. Provisional App. No. 62/685,292 filed Jun. 15, 2018, and is a non-provisional of U.S. Provisional App. No. 62/789,063 filed Jan. 7, 2019. These references are incorporated by reference herein, for all purposes.

Provisional Applications (2)
Number Date Country
62685292 Jun 2018 US
62789063 Jan 2019 US
Continuation in Parts (2)
Number Date Country
Parent 16573830 Sep 2019 US
Child 16591362 US
Parent PCT/US19/37553 Jun 2019 US
Child 16573830 US