[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

GB2438928A - Biometric Remote Access Device (BRAD) - Google Patents

Biometric Remote Access Device (BRAD) Download PDF

Info

Publication number
GB2438928A
GB2438928A GB0611282A GB0611282A GB2438928A GB 2438928 A GB2438928 A GB 2438928A GB 0611282 A GB0611282 A GB 0611282A GB 0611282 A GB0611282 A GB 0611282A GB 2438928 A GB2438928 A GB 2438928A
Authority
GB
United Kingdom
Prior art keywords
user
brad
remote access
access device
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0611282A
Other versions
GB0611282D0 (en
Inventor
Brian Clarke
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB0611282A priority Critical patent/GB2438928A/en
Publication of GB0611282D0 publication Critical patent/GB0611282D0/en
Publication of GB2438928A publication Critical patent/GB2438928A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • H04L29/06809
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4547Network directories; Name-to-address mapping for personal communications, i.e. using a personal identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

When a user wishes to connect to a remote PC (e.g. work place PC) or network they insert a Biometric Remote Access Device (BRAD) into a Universal Serial Bus (USB) port of a local computer (e.g. home PC) that they wish to connect from. The BRAD device then challenges the user to authenticate themselves with their fingerprint. If the fingerprint authentication is successful the device goes onto the Internet 1 to a website that holds a database of user's details which are matched to the unique serial number of the device and downloads 2 the user's logon details required to connect to their workplace PC or network. The device then automatically connects 3 to the user's workplace PC or network via a secure IPVPN (Internet Protocol Virtual Private Network). The user is then challenged to enter the password of their work place PC for access via the local computer. The user authentication may be 2 factor authentication.

Description

<p>Biometric Remote Access Device (BRAD) Page 1</p>
<p>The Description</p>
<p>This invention relates to a device that is used for secure remote access to work-based PCs and Computer Networks via the internet it is a Biometric Remote Access Device (BRAD) that utilises Biometric Fingerprint Authentication on a Portable USB memory drive When user's are away from their place of work the need often arises for them to gain access to the information on their PC or Computer Network. Without a Remote Access system this would necessitate travelling to their place of work to access the information Most Remote Access systems require the user to install a software client onto their PC at the remote location that enables the remote connectivity -this restricts the user to that single remote location, it can't be used elsewhere unless the user takes the software with them, and then they would have to load it onto other PCs To overcome the user having to constantly install and de-install software onto various PCs the Biometric Remote Access Device (BRAD) has all the necessary software on board allowing the user the opportunity to access the information via an internet enabled PC wherever they are.</p>
<p>The invention will now be described by way of example and with reference to the accompanying drawings in which: Figure 1 shows a user connecting to their place of work PC from a home based PC, Figure 2 shows a user connecting to their place of work PC from a 3G enabled Laptop, Figure 3 shows a user connecting to their place of work PC incorporating the use of 2 factor authentication device from a home based PC, Figure 4 shows a user connecting to their place of work PC incorporating the use of 2 factor authentication device from a 30 enabled Laptop Figure 1 In figure 1 the user inserts the Biometric Remote Access Device (BRAD) into a USB port of the PC that they wish to connect from. The Biometric Remote Access Device (BRAD) then challenges the user to authenticate themselves with their Fingerprint If the Fingerprint authentication is successful the Biometric Remote Access Device (BRAD) automatically goes onto the internet (1) to a website that holds a database of all Biometric Remote Access Device (BRAD) user's details which are matched to the unique serial number of the Biometric Remote Access Device (BRAD) and downloads (2) the user's logon details required to connect to their workplace PC or Biometric Remote Access Device (BRAD) Page 2 Computer Network. Once this information is on the Biometric Remote Access Device (BRAD) the device then automatically goes back onto the internet (3) and points at the user's work place PC or Computer Network IP address via a secure IPVPN (Internet Protocol Virtual Private Network). The user is then challenged to enter the password of their work place PC and if successful the PC which they are using will now control the work place PC allowing the user to use all available programs and access the Computer Network as if they were sat in front of their work place PC.</p>
<p>Figure 2 In figure 2 the user inserts the Biometric Remote Access Device (BRAD) into a USB port of the 3GIGPRS enabled Laptop that they wish to connect from. The Biometric Remote Access Device (BRAD) then challenges the user to authenticate themselves with their Fingerprint. If the Fingerprint authentication is successful the Biometric Remote Access Device (BRAD) automatically goes onto the internet (1) to a website that holds a database of all Biometric Remote Access Device (BRAD) user's details which are matched to the unique serial number of the Biometric Remote Access Device (BRAD) and downloads (2) the user's logon details required to connect to their workplace PC or Computer Network. Once this information is on the Biometric Remote Access Device (BRAD) the device then automatically goes back onto the internet (3) and points at the user's work place PC or Computer Network IP address via a secure IPVPN (Internet Protocol Virtual Private Network).</p>
<p>The user is then challenged to enter the password of their work place PC and if successful the PC which they are using will now control the work place PC allowing the user to use all available programs and access the Computer Network as if they were sat in front of their work place PC Figure 3 Figure 3 shows an alternative use incorporating the use of 2 factor authentication.</p>
<p>The user inserts the Biometric Remote Access Device (BRAD) into a USB port of the PC that they wish to connect from The Biometric Remote Access Device (BRAD) then challenges the user to authenticate themselves with their Fingerprint If the Fingerprint authentication is successful the Biometric Remote Access Device (BRAD) automatically goes onto the internet (1) to a website that holds a database of all Biometric Remote Access Device (BRAD) user's details which are matched to the unique serial number of the Biometric Remote Access Device (BRAD) and downloads (2) the user's logon details required to connect to their workplace PC or Computer Network Once this information is on the Biometric Remote Access Device (BRAD) the device then automatically goes back onto the internet and the user is challenged to insert the 2 factor authentication Token number (3) and if successful (4) the Biometric Remote Access Device (BRAD) points (5) at the user's work place PC or Computer Network IP address via a secure IPVPN (Internet Protocol Virtual Private Network) The user is then challenged to enter the password of their work place PC and if successful the PC which they are using will now control the work place PC allowing the user to use all available programs and access the Computer Network as if they were sat in front of their work place PC.</p>
<p>Biometric Remote Access Device (BRAD) Page 3 Figure 4 Figure 4 shows an alternative use incorporating the use of 2 factor authentication.</p>
<p>The user inserts the Biometric Remote Access Device (BRAD) into a USB port of the 3GIGPRS enabled Laptop that they wish to connect from. The Biometric Remote Access Device (BRAD) then challenges the user to authenticate themselves with their Fingerprint If the Fingerprint authentication is successful the Biometric Remote Access Device (BRAD) automatically goes onto the internet (1) to a website that holds a database of all Biometric Remote Access Device (BRAD) user's details which are matched to the unique serial number of the Biometric Remote Access Device (BRAD) and downloads (2) the user's logon details required to connect to their workplace PC or Computer Network. Once this information is on the Biometric Remote Access Device (BRAD) the device then automatically goes back onto the internet and the user is challenged to insert the 2 factor authentication Token number (3) and if successful (4) the Biometric Remote Access Device (BRAD) points (5) at the user's work place PC or Computer Network IP address via a secure IPVPN (Internet Protocol Virtual Private Network). The user is then challenged to enter the password of their work place PC and if successful the PC which they are using will now control the work place PC allowing the user to use all available programs and access the Computer Network as if they were sat in front of their work place PC</p>

Claims (1)

  1. <p>Biometric Remote Access Device (BRAD) Page 4 The Claims 1 a Biometric
    Remote Access Device (BRAD) to enable safe, secure and portable Remote Access to a user's work place PC or Computer Network.</p>
    <p>2 a Biometric Remote Access Device (BRAD) according to claim 1 based on Biometric Fingerprint authentication.</p>
    <p>3 a Biometric Remote Access Device (BRAD) according to claim 1, in which the user's details are held on a database on a website.</p>
    <p>4. a Biometric Remote Access Device (BRAD) according to claim 1, in which the user is challenged by means of 2 factor authentication.</p>
    <p>a Biometric Remote Access Device (BRAD) according to any of the proceeding claims, in which a user gains access to a remote PC or Computer Network via a Biometric Fingerprint enabled USB device.</p>
GB0611282A 2006-06-08 2006-06-08 Biometric Remote Access Device (BRAD) Withdrawn GB2438928A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0611282A GB2438928A (en) 2006-06-08 2006-06-08 Biometric Remote Access Device (BRAD)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0611282A GB2438928A (en) 2006-06-08 2006-06-08 Biometric Remote Access Device (BRAD)

Publications (2)

Publication Number Publication Date
GB0611282D0 GB0611282D0 (en) 2006-07-19
GB2438928A true GB2438928A (en) 2007-12-12

Family

ID=36745459

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0611282A Withdrawn GB2438928A (en) 2006-06-08 2006-06-08 Biometric Remote Access Device (BRAD)

Country Status (1)

Country Link
GB (1) GB2438928A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2725835A1 (en) * 2012-10-24 2014-04-30 Gemalto SA Method for authenticating a user
EP2997719A4 (en) * 2013-05-13 2017-02-22 Hoyos Labs IP, Limited System and method for authorizing access to access-controlled environments
US9996684B2 (en) 2013-05-13 2018-06-12 Veridium Ip Limited System and method for authorizing access to access-controlled environments
US11170369B2 (en) 2013-05-13 2021-11-09 Veridium Ip Limited Systems and methods for biometric authentication of transactions
US11210380B2 (en) 2013-05-13 2021-12-28 Veridium Ip Limited System and method for authorizing access to access-controlled environments
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
WO2001023987A1 (en) * 1999-09-30 2001-04-05 M-Systems Flash Disk Pioneers Ltd. Removable, active, personal storage device, system and method
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
WO2005074227A2 (en) * 2004-01-29 2005-08-11 Philips Intellectual Property & Standards Gmbh Guest dongle and method of connecting guest apparatuses to wireless home networks
WO2007019351A1 (en) * 2005-08-03 2007-02-15 Intercomputer Corporation System and method for user identification and authentication
WO2007107130A1 (en) * 2006-03-17 2007-09-27 Winrich Hoseit Wireless internet client

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
WO2001023987A1 (en) * 1999-09-30 2001-04-05 M-Systems Flash Disk Pioneers Ltd. Removable, active, personal storage device, system and method
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
WO2005074227A2 (en) * 2004-01-29 2005-08-11 Philips Intellectual Property & Standards Gmbh Guest dongle and method of connecting guest apparatuses to wireless home networks
WO2007019351A1 (en) * 2005-08-03 2007-02-15 Intercomputer Corporation System and method for user identification and authentication
WO2007107130A1 (en) * 2006-03-17 2007-09-27 Winrich Hoseit Wireless internet client

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2725835A1 (en) * 2012-10-24 2014-04-30 Gemalto SA Method for authenticating a user
WO2014064004A1 (en) * 2012-10-24 2014-05-01 Gemalto Sa Method for authenticating a user
EP2997719A4 (en) * 2013-05-13 2017-02-22 Hoyos Labs IP, Limited System and method for authorizing access to access-controlled environments
US9996684B2 (en) 2013-05-13 2018-06-12 Veridium Ip Limited System and method for authorizing access to access-controlled environments
US11170369B2 (en) 2013-05-13 2021-11-09 Veridium Ip Limited Systems and methods for biometric authentication of transactions
US11210380B2 (en) 2013-05-13 2021-12-28 Veridium Ip Limited System and method for authorizing access to access-controlled environments
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards

Also Published As

Publication number Publication date
GB0611282D0 (en) 2006-07-19

Similar Documents

Publication Publication Date Title
US20060075486A1 (en) Self-contained token device for installing and running a variety of applications
EP2829014B1 (en) Identity services for organizations transparently hosted in the cloud
US20050177730A1 (en) System and method for authentication via a single sign-on server
US8505083B2 (en) Remote resources single sign on
KR101076911B1 (en) System and method for providing security to an application
GB2438928A (en) Biometric Remote Access Device (BRAD)
US11552798B2 (en) Method and system for authenticating a secure credential transfer to a device
US8250633B2 (en) Techniques for flexible resource authentication
US20070192614A1 (en) System and method for authenticating a storage device for use with driver software in a storage network
JP2005018786A (en) Three way verification and authentication of boot file transmitted from server to client
US20110315763A1 (en) Dynamic Remote Peripheral Binding
US20090144530A1 (en) Operating environment configuration system and method
EP1564625A1 (en) Computer security system and method
WO2006113885A2 (en) Apparatus and method for network identification among multiple applications
US20160063262A1 (en) System and Method for Authentication
US20150319167A1 (en) Virtual smartcard authentication
US6567920B1 (en) Data processing system and method for authentication of devices external to a secure network utilizing client identifier
WO2009155872A1 (en) Method for data upload
US8122458B2 (en) Device communication interface system
JP2015505626A (en) Integrate server applications with many authentication providers
KR20080109581A (en) Method of recording and certifying image password
US20200204544A1 (en) Biometric security for cloud services
JP2008065693A (en) Information processor, and its method and program for controlling installation
JP2010086177A (en) Access control system and method
JP2007233669A (en) Method for managing license of software in thin client system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)