Mobile electronic apparatus having function of verifying a...

Communications: electrical – Selective – Intelligence comparison for controlling

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C340S005530, C340S005600, C340S005800, C340S005810, C340S005820, C340S005830, C340S005540, C340S005850, C382S115000, C382S124000, C382S125000, C713S184000, C713S185000, C713S186000, C235S380000

Reexamination Certificate

active

06765470

ABSTRACT:

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to a mobile electronic apparatus (a portable telephone, a portable electronic information terminal, etc.) storing various types of personal data, and more particularly to a mobile electronic apparatus equipped with a function of verifying a user by biometrics information (fingerprint, palmprint, finger shape, hand shape, voiceprint, retina, iris, facial recognition, signature dynamics, blood vessel pattern, key strokes, etc.).
2. Description of the Related Art
Multifunctional mobile electronic apparatuses (various types of potable electronic information terminals and portable telephones) nowadays not only function as electronic notebooks or telephones but also receive/transmit electronic information and image information via wired/wireless networks. Further, such mobile electronic apparatuses can also be used in bank account settlement, electronic commerce, or securities trading. For realizing these varying functions in one mobile electronic apparatus, various types of applications are started or executed in the mobile electronic apparatus.
When such applications are started or executed in the mobile electronic apparatus, an ID and a password must be input for each application. Likewise, when bank account settlement or electronic commerce is made, a bank account number and a personal identification number (PIN) must be input.
In general, ID and bank account number are previously stored in a memory or the like so that the user is unnecessary to input such numbers by himself/herself, while the password and the PIN must be input by the user with push or touch buttons (ten keys) for verifying the user.
However, these conventional mobile electronic apparatus have the following problems.
When plural types of applications or plural bank accounts are used in one mobile electronic apparatus, plural passwords or PINs can be used one for each application ID or bank account. This occasionally would make it difficult for the user to remember which one is for which.
An idea could be considered to store the passwords or the PINs in the mobile electronic apparatus in correlation with the application IDs or bank accounts. In mobile electronic apparatuses currently put on the market, however, even if various types of personal data (secret information) such as passwords or PINs are stored, there have been equipped with no system to protect or guard the stored information. This is a serious problem in security despite of the great convenience realized by the function of bank account settlement, electronic commerce, or stock trade.
Yet many of users tend to use an easy-to-remember string of characters or digits as a password or a PIN; for example, the user's or family member's name or birthday, telephone number, favorite word, etc. Assuming that a mobile electronic apparatus with such passwords or PINs registered is stolen or lost, it is a danger that an unauthorized person might use the function of bank account settlement or electronic commerce equipped in the apparatus.
Using passwords or PINs in user verification makes the system simple with reduced manufacturing cost, but it would be inevitable that the user should be security-conscious. Otherwise if hard-to-remember passwords or PINs are used in an effort to increase the security, the user might happen to forget them. If the passwords or PINs are stored in the mobile electronic apparatus for user's convenience, they are easy to read out also by an unauthorized person because of the poor security so that the unauthorized person can use the above-mentioned function on the apparatus.
Thus, in order to protect or guard user's various personal data (secret information) including passwords or PINs stored in a mobile electronic apparatus, the user verification by biometrics information, free from user-dependent security setting, has long been cherished in the market.
The biometrics information, which is the vital feature unique to a user, is presumably one of the ideal tools to eliminate the security problem, such as peeping by an unauthorized person.
SUMMARY OF THE INVENTION
With the foregoing problems in view, it is an object of the present invention to provide a mobile electronic apparatus in which biometrics information, free of fraud or theft, is used to verify a user so that the user's personal data is most safely protected against any unauthorized user, thus realizing an improved degree of security.
In order to accomplish the above object, according to a first concept of the present invention, there is provided a mobile electronic apparatus equipped with a function of verifying a user using the user's biometrics information, comprising: an input section for measuring biometrics information unique to a user to be verified and receiving the biometrics information; an extracting section for extracting, from the biometrics information measured and received by the input section, biometrics feature information for verification; a verifying section for comparing the biometrics feature information, which is extracted by the extracting section, with reference biometrics feature information unique to an authorized user to verify whether the user's biometrics feature information matches the authorized user's reference biometrics feature information; a storing section for storing personal data of the authorized user; a display section for displaying various types of information; and a display control section for controlling a state of displaying on the display section, the display control section being operative, if the result of the verification by the verifying section is positive, to read out the personal data of the authorized user from the storing section and control the display section to display the personal data thereon.
As a first preferable feature, the authorized user is an owner of the mobile electronic apparatus.
As a second preferable feature, the mobile electronic apparatus further comprises an interface section, adapted to be connected to an external apparatus, for outputting the personal data to the external apparatus if the result of the verification by the verifying section is positive. As an additional feature to the first or second feature of the present invention, the personal data is a personal identification code including a password, a personal identification number, or a secret key.
As a third preferable feature, the storing section stores the authorized user's personal data in correlation with designation information designating the personal data, and the mobile electronic apparatus further comprises a designation information selecting section, which selects the designation information so as to specify the personal data to be displayed on the display section; if the result of the verification is positive, the display control section reads out from the storing section the personal data specified by the designation information selected by the designation information selecting section, and controls the display section to display the specified personal data thereon.
As an additional feature to the third preferable feature, the mobile electronic apparatus further comprises an interface section, adapted to be connected to an external apparatus, for outputting the personal data specified by the designation information selected by the designation information selecting section to the external apparatus if the result of the verification is positive. As another additional feature, the personal data is a personal identification code including a password, a personal identification number, or a secret key; and the designation information may be account information corresponding to the personal data and including an account name, an ID, a computer name, or an IP address.
As a fourth preferable feature, the storing section stores the authorized user's personal data in correlation with both designation information designating the personal data and generic information that specifies both the personal data and the

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Mobile electronic apparatus having function of verifying a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Mobile electronic apparatus having function of verifying a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Mobile electronic apparatus having function of verifying a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3199161

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.