WO2024243166A1 - Authentication device and method with human machine interface capabilities - Google Patents
Authentication device and method with human machine interface capabilities Download PDFInfo
- Publication number
- WO2024243166A1 WO2024243166A1 PCT/US2024/030289 US2024030289W WO2024243166A1 WO 2024243166 A1 WO2024243166 A1 WO 2024243166A1 US 2024030289 W US2024030289 W US 2024030289W WO 2024243166 A1 WO2024243166 A1 WO 2024243166A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- qfob
- biometric
- user
- blockchain
- sensor
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
- G06F1/163—Wearable computers, e.g. on a belt
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
- G06F1/1633—Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
- G06F1/1684—Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
- G06F1/1633—Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
- G06F1/1684—Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
- G06F1/1694—Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a single or a set of motion sensors for pointer control or gesture input obtained by sensing movements of the portable computer
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/011—Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/016—Input arrangements with force or tactile feedback as computer generated output to the user
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/017—Gesture based interaction, e.g. based on a set of recognized hand gestures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/13—Sensors therefor
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0891—Revocation or update of secret information, e.g. encryption key update or rekeying
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2200/00—Indexing scheme relating to G06F1/04 - G06F1/32
- G06F2200/16—Indexing scheme relating to G06F1/16 - G06F1/18
- G06F2200/163—Indexing scheme relating to constructional details of the computer
- G06F2200/1637—Sensing arrangement for detection of housing movement or orientation, e.g. for controlling scrolling or cursor movement on the display of an handheld computer
Definitions
- the subject matter relates to a human machine interface (HMI).
- HMI human machine interface
- the subject matter may relate to a device employing HMI capability. It may relate to a handheld device-with embedded authentication. It may further relate to a multi-factor authentication. It may further relate to a method of using device-embedded authentication to provide a secure access control to various physical spaces, functions and assets. It may further relate to a method of using a device-embedded authentication to perform an action. It may further relate to a method of using a device-embedded authentication to control and secure access to equipment, instruments, mobile devices, computers, computer systems, networks and data.
- Fig. 2 illustrates a flow chart of an exemplary method of acquiring biometrics and determining results
- Fig. 3 illustrates a flow chart of an exemplary method of acquiring a fingerprint biometrics
- Fig. 4 illustrates a flow chart of an exemplary method of acquiring facial recognition biometrics
- Fig. 5 illustrates a flow chart of an exemplary method of acquiring a voice biometric and/or a voice command
- Fig. 6 illustrates a flow chart of an exemplary method of verifying an identity of a user performing an activity
- Fig. 9 illustrates a flow chart of an exemplary method of a biometric authentication and motion authentication sequence to an already connected computer
- Fig. 29 illustrates a flow chart of an exemplary method to determine a fifth authentication factor
- Fig. 30 illustrates a flow chart of an exemplary method of performing the action of acquiring the fingerprint data
- Fig. 31 illustrates a flow chart of an exemplary method to create an authorized voice recording
- Fig. 32 illustrates a flow chart of an exemplary method to create an authorized inventory update
- Fig. 33 illustrates a flow chart of an exemplary method of simultaneously performing a detailed authorized action with one hand while driving with the other hand;
- Fig. 34 illustrates a flow chart of an exemplary method of authenticating multiple individuals to a device in order to determine a new security state
- Fig. 35 illustrates a flow chart of an exemplary method of modifying a communication and or authorization of the device based on a degree of pressure on the fingerprint scanner;
- Fig. 42 illustrates an exemplary device connected to headless computer and further connected to a USB Hub, a USB keyboard, a USB mouse, and USB to high-definition multimedia interface (HDMI) adapter;
- HDMI high-definition multimedia interface
- Fig. 44 illustrates an exemplary device adjacent a computer and being held and fingerprint- authenticated by a user and connected or interface to a chain of the USB hub, a USB to ethernet adapter, and an ethernet cable plugged in to a wall plate mounted RJ-45 connector to a remote server;
- Fig. 46 illustrates an exemplary device connected to a computer through the USB interface and interfaced to an Ethernet cable plugged into wall plate mounted RJ-45 connector;
- Fig. 47 illustrates an exemplary device connected to a computer through the USB interface and interfaced to a USB-based memory
- Fig. 67 illustrates an exemplary device connected to an USB hub with memory storage devices
- Figs. 69A-69B illustrate an exemplary device with security wire or mesh attachment looped around a closed laptop
- Figs. 79A-79E illustrate exemplary connections of a device to a keychain, a belt clip, a small magnet, a large magnet, and one or more alligator clips;
- Fig. 82 illustrates possible processing attachments to enhance device
- Fig. 83 illustrates an exemplary connection of a device through a memory storage device (or simultaneous parallel recording redundant memory for quick distribution);
- Fig. 84 illustrates an exemplary use of a device for a one-time use initial authentication
- Fig. 87 illustrates an exemplary design of a device
- Fig. 88 illustrates exemplary connections of a device to dedicated authenticators which only talk to corresponding devices, and don't disclose security info to FOB or other devices connected;
- Fig. 89 illustrates an exemplary graph of tingle frequency versus current sensitivity threshold;
- Fig. 90 illustrates an exemplary use of a device to authorize, unlock, or control one or more instruments;
- a device and method are provided to authenticate an individual.
- the device may be adapted with human machine interface (HMI) capability.
- HMI human machine interface
- the device may be adapted to provide a multi-factor authentication device.
- the method may provide a secure access control to various physical spaces, functions and assets.
- the method may provide a secure access to perform an action.
- the device may be used to establish a security state.
- Security state may define a degree of authentication required to access the asset or the space or perform an action.
- Security state may define an action that may be performed by the user.
- Security state may be a combination of codes in memory that reflect past or current actions performed on or with the Qfob.
- the security state may be a result of outputting a security function by way of a signal from the Qfob. These may be criteria also used in current or future authentication decisions by the Qfob.
- the Qfob may have a housing, an authentication component, at least one processor and a memory in electrical communication with the at least one processor, all disposed within a hollow interior of the housing.
- the housing may be sized and shaped to be held by a hand of the user.
- the Qfob may be provided as a handheld Qfob.
- the housing may be provided as an elongated housing with a length of the housing between the terminal ends being larger than a width of the housing in a plane being normal to the length of the housing.
- the authentication component may be accessible from an exterior surface of the housing.
- the authentication component may be viewable from the exterior surface of the housing.
- the authentication component may be configured to identify a characteristic of a person.
- the authentication component may be disposed within the hollow interior.
- the authentication component may be a camera for facial recognition.
- the camera may be configured to point forward for inventory, or up for face identification for example while doing fingerprint read simultaneously. More than one camera may be provided. One camera may be dedicated to pointing upward and another camera may be dedicated to pointing forward. A single camera may be configured to swivel upward or forward. A single camera may use a 50% mirror image splitting optics to simultaneously capture the images from the upward direction and the forward direction.
- Al Software may be used to separate elements from two directions overlapping and select the desired element for further storage or processing, such as select facial features for recognition and/or select box size and shape outline and/or lettering form the forward scene for inventory logging purposes.
- the separate images may be color filtered first so that for example the scene from the forward direction may be only blue filtered and the scene from the upper direction may be only red filtered, making a color camera easily separating the two viewed scenes for separate processing purposes.
- the authentication component may include one or more lasers.
- the one or more lasers may be used to determine the distance to an object in the forward scene using non-time-of flight methods with the camera such as disclosed in Patent Application US20150254861 published to Chornenky on Sept. 10, 2015 and titled ’’Apparatus and method for determining spatial information about environment”.
- a time-of-flight laser may be used to measure the distance to the object in the scene and/or calculate the objects dimensions and/or location based on the Qfob’s sensor data.
- the Qfob may be designed two or more substantially parallel lasers wherein the parallel laser may be one red and one IR, both may be visible in camera, one or more may be time-of-flight, and may be independently controllable by the Qfob so that both, either, or none may be on or off or contain an information modulated signal from the Qfob.
- the information may be digital data such as destination location, intended purpose, digitized voice, text data, person’s ID, user account, cost amount, or category.
- the Qfob may contain a sensor to be able to receive data using its camera and/or a specialized higher speed light or IR sensor.
- An example sensor may be an IRDA transceiver.
- the QFOB functioning as a laser designator, may be used in applications such as to identify a box and its location to be moved by a robot immediately or later.
- the box location, requested operation, and/or user ID may immediately or later be transmitted to a robot to perform the requested action.
- the Qfob may also designate one robot of several in this manner to carry out the operation, or directly transmit a signal to a designated robot’s laser sensor to designate it and command it using the laser’s modulated instruction content.
- the robot may be a UAV, UGV, USV, truck, or munition.
- the authentication component may be a microphone for voice recognition.
- the Qfob may be used as an authenticating voice recorder and/or camera scene recorder verifying words spoken and scene and GPS location and date and time and environment data. This may then be transmitted to servers and/or other’s servers for such purpose as a binding legal commitment to buy a designated item in the camera scene and/or item referred to verbally.
- Each second of recoding voice and/or camera data may be blockchained together with the next and may incorporate other sensor data and/or biometric data and/or physiological data into a data block also containing the previous block’s hashcode. For example, local radio transmissions from different stations may be randomly selected and demodulated and inserted into the blockchain for later comparison and verification and validation of each block.
- Clouds in the scene may be later verified with historical satellite weather photos.
- the intermixing of user data and environment data into blockchain blocks affords higher verification certainty. Randomly selected blocks from within the set of blocks chained to comprise a commitment may be downloaded within a preset time such as an hour to be stored on an independent verification server for later proof that the blocks were not artificially created. The blocks stored on the independent verification server must match the blocks stored in the Qfob.
- a secure blockchain server existing independently that strategic locations such as on a traffic light pole or power pole may be maintained to offer the service of an offline independent verification server serving various users Qfobs. It may retain stored blocks from various users until requested to report them and may report them and only those blocks for a fee.
- the authentication component may be provided to measure a spatial orientation of the housing and output a magnetic field strength in at least two dimensions defining a spatial movement pattern of the housing.
- the authentication component may be provided as a motion sensor.
- the motion sensor may be a gyroscope configured to output a rotational signal.
- the motion sensor may be a magnetometer.
- the motion sensor may be an accelerometer configured to output at least one of a positional signal and an acceleration signal.
- the authentication component may be with a sensor configured to identify a characteristic of a person, as described above and an inertial measurement unit.
- the memory may include data and/or data processing results from software, firmware, and or hardware modules such as an authentication component configured to take and verify the biometric data of a user.
- an authentication component configured to take and verify the biometric data of a user.
- This new block containing its hash value embedded in it is then written as a new next entry in the chain thereby “chaining” together the blocks, hence the term “blockchain.” If someone ever attempts to change an entry in a prior block, the hash value in the subsequent block of the previous block would no longer match the hash value result as part of the previous block and that attempt would be deemed invalid. In part, this is how blockchain creates immutable records. Only validated transaction data is recorded and time-stamped, and this data cannot be altered.
- minimal blockchain data may be stored for memory efficiency, especially in smaller or less elaborate Qfobs.
- Such minimal data chain may include hash code contents of previous block and hashes based on randomized index pointers and memory lengths into data block locations of blocks stored in the Qfob. This may be done to verify the Qfobs secured memory contents.
- the instructions when executed by the at least one processor, may configure the Qfob in a response to a signal from the authentication component, to at least output a security function signal providing a secure access control to various physical spaces, functions and assets.
- the at least one processor and the memory may be provided as components of a control module disposed within the hollow interior of the housing.
- the control module may further be adapted with a power supply and an oscillating clock source in an electrical communication with the power supply.
- the control module may be a circuit of components.
- the control module may include a printed circuit board (PCB). PCB may include at least one layer.
- the instructions when executed by the at least one processor, may configure the Qfob to execute anti-virus software in the Qfob to inspect its own contents of its operating code, inspect contents of memory attached to the Qfob and/or user memory temporarily or permanently within the Qfob such as inserted into micro-SD card slots in the Qfob.
- the Qfob may be adapted to perform anti-virus deep packet inspection of packets being transferred through the Qfob’s communication ports such as between a server connected on one side and a laptop connected on the other.
- the Qfob may be adapted to immediately disconnect the data connection established between the two if it detects a virus signature, and it may then notify the user and/or authorized authorities.
- the Qfob may have one or more antennas for differing frequency bands or to detect angle of arrival of an RF signal or for beamforming purposes.
- the remote device may be a computer.
- the remote device may be a personal computer.
- the remote device may be a server.
- the remote device may be a network computer.
- the remote device may be a pad or a tablet.
- the remote device may be a mobile communication device, for example such as a phone.
- the Qfob may be adapted with an optional modulated laser and an optional light sensor or an optional camera.
- the Qfob may communicate by transmitting using its modulated laser and receive using the light sensor or the camera. Two individuals may communicate by mutually bouncing a modulated laser off a remote surface. In this way one or neither may necessarily know the others’ location specifically for communication to occur.
- the communication may be in text, voice using the Qfob’s microphone and speaker, or may be video or screen by transmitting image using a micro projector into the users freehand.
- the Qfob may be adapted with one or more memory cards or other physically compatible or suitable objects.
- the memory card may be a MicroSD memory card.
- the memory cards or other physically compatible or suitable objects may only be removable or insertable if the Qfob’s internal physical electromechanical access and locking mechanism for those slots allows it based on the Qfob’s current security state settings.
- one or more MicroSD memory cards may only be removable if a security state setting of an authorized fingerprint read by the Qfob has occurred within the last 10 seconds.
- the Qfob may thus direct the user to move and aim the Qfob forward, back, etc., on 3- position axes and 3 -orientation axes using specific unique tactile commands to the user to direct the user to place the camera substantially at the at same location as last inventory picture. This may enable any changes between the previous and current scene to be observed by the Qfob and displayed on an optional display, logged, and/or perceived using Al and announced to the user via an optional speaker or tactile signal.
- the Qfob may contain optional memory slots such as micro-SD scanner slots.
- the Qfob may detect continual presence of a memory device plugged into it by measuring an expected small leakage current going into the connected device such as a memory USB continually, periodically, occasionally and/or sporadically.
- the Qfob may log usage attempts, authentication, removals, insertions, bytes transferred (R/W) time, date, GPS location, and/or data or filenames transferred in database, a structured set of data held in a computer, especially one that is accessible in various ways
- It may also send logged blocks through a USB port into computer and/or through computer to cloud. It may optionally use computer or cloud ok/authorization requests and replies to allow or disallow data transfer.
- the Qfob may optionally require computer or cloud ok/authorization to be sent before allowing data transfer to occur through it or from its attached memory.
- the Qfob may electronically enable or disable communication between its communication ports data lines such as disconnecting a switched connection between a front USB connector and a back USB connector data lines.
- the Qfob may be configured to maintain power and ground connections between front and back communication ports independent of switching data lines connections.
- the Qfob may be configured to disconnect power between front and back connectors.
- a file may be configured to measure current flow and current flow Direction between back and front connectors.
- the decision to disconnect or connect data lines may be based on time of day, duration timer, security state, authentication level, user command, successful authentication, unsuccessful authentication, deep packet inspection of communication packets traversing connector data lines, environment data, the accelerometer data, and/or commands from devices it may be connected to.
- the Qfob with an internal memory stick, SD card, or external mem stick may sense when the card is being read and/or written to and may beep a specific tone or set of different tones when being read or separate distinct set when being written to.
- the Qfob may similarly detect contents of communication packets through it to memory, and/or to external devices connected to its ports, such as by Deep packet inspection, and beep or announce specific tones or words indicating an event or the specific nature of the event occurred.
- the Qfob may beep the event, but disallow communication until authorization occurs such as biometric authorization or a specific tap or series of taps on the surface of the Qfob.
- the Qfob may be directed to perform different actions such as annunciation or prevention of information transfer depending on the information content such as file name, IP address, port address, protocol, and/or other internal, external, or Environmental factors. For example, the Qfob may disallow communication to files within a specific folder unless a specific Security State is active.
- phase ‘continuous communication’ may mean any one of a periodic communication, a sporadic communication, an occasional communication, a conditional communication, or a triggered communication.
- Tog used herein may mean ordinal logging or blockchain logging.
- a continually powered Qfob may be in communication with a computer asset and be in communication with a USB hub directly, while being in communication with a USB to ethernet adapter and the server indirectly.
- the Qfob may ensure, validate, and log continuous communication status or security state to any or all the above devices and alert or send an alarm to any or all the above devices if a possible security state change or a security compromise is sensed.
- the Qfob may be adapted to detect a possible security compromise as a movement of Qfob which may be built in to Qfob using one or more of its optional internal sensors such as a motion or vibration sensed by an accelerometer.
- the Qfob may be designed with capacitor plates to measure fingernail capacitance of a region in contact with nail op, whereby circuit made thru hand from fingernail of finger contacting cap plates to finger contacting opposite side of Qfob. Pressure versus capacitance profile curve as pressure increases is measured and used as a further biometric. Capacitor plates may be same used for tactile haptic current feedback or dedicated cap plates may be used. An optical capillary reflow sensor may also be used to verify aliveness of user and a degree of capillary reflow vs pressure curve may be used as another biometric
- a pulse oximeter may be used to detect liveness simultaneously.
- 2 or 3 fingers such as index, middle and ring finger may be read by a large fingerprint senor on one or both sides. Individual variations in relative finger length comparisons of the 2 or 3 fingers may also be sensed, especially as fingerprint coverage and orientation changes with a change in pressure on fingerprint sensor and the profile of change vs. time vs. pressure can be sued as an added biometric.
- the lower thumb may be used on one side of the Qfob while the middle 3 fingers’ fingerprints may be simultaneously read.
- the thumb may be required to be oriented so the thumbprint is read or oriented so that the thumbnail measurement is also read such as nail capacitance.
- fingerprints from both hands may be required to be read and processed simultaneously.
- the total pressure applied and/or pressure vs. time vs. fingerprint profile may be used as a more discriminating biometric.
- Which fingernail is used with which fingerprint may also be used to indicate or verify security state or requested security operation.
- a pre-specified fingerprint and prespecified toeprint may be sequentially or simultaneously required to enter a new extremely secure state. Even two toeprints may be required. This is highly secure as latent toeprints are not left on common surfaces or manually manipulated items such as a coffee cup handle.
- Other security operations may include using the fingerprint of one hand and the palm or an area of palmprint of the same or other hand. Alternatively, two opposing palmprints may be required or a fingernail capacitance and an opposing selected specific palmprint area may be required. Other security operations may include using a toenail capacitance on one side of the Fob and fingerprint or toeprint on the other side.
- Pin or paperclip insertion point holes (ex. 10 for 2 A 10 or 1024 possible regions) to hardware switches may enable access to regions of memory containing random data or symmetric key data to allow for special one-time padding coded message encryption
- Pre-computer authentication or X- Fob motion sequence insertion operator sequence optionally used to enhance verify, correct or select (optionally location(gps)specific, RF means to ID recv specific, time specific, situation specific, person specific) haptic tactile prompt & user response (6-d motion and invisible pressure) sequence to additionally verify person.
- a post-removal motion sequence may be used to further verify removal by an authorized person, said new state recorded in FOB.
- a prespecified removal - motion - replacement sequence may be required sporadically, periodically, situationally, or occasionally to maintain a continued verification of security state. An example situation may be at the beginning of a work shift.
- Proximity detection change Communication interruption Power interruption, power loss, or power reapplied Power source change (EX. From battery to external source) Battery charge level threshold measured met or lost Expected user response occurred
- Fingerprint sensor change (ex. New fingerprint sensed, finger removed, finger rotation angle change, finger choice applied change, fingerprint coverage area change)
- Signal direction received change (ex. MIMO angle-of-arrival change)
- Blockchain block successfully or unsuccessfully added or communicated to a server or another server
- Impossible sensory condition sensed (ex. 2 g’s in all 3 axes direction)
- User response request ignored or accepted
- a threshold has been exceeded or met Communication error, retry, statistics change, or success occurred
- Pre-set security state requirement settings may be based on the above and stored in a table in memory.
- each above Security State Entity ‘SSE’) may be assigned a numerical code used to identify it and its preset, established or realtime sensed or measured value (‘SSV’) be given a unique bit number, an integer value, an array of values, a matrix of values, a vector value and/or floating point value in a security word or a security block in Qfob memory.
- SSR code may contain the SSE and threshold limit range setpoints of a current SSV.
- SSE 3-axis magnetometer
- an alarm siren may sound and an alarm message may be logged and transmitted if a communication link is available.
- An SSR table of current requirement settings may be maintained in RAM, PROM, EPROM, FRAM, and/or ROM memory.
- Security State Words may contain a number of SSBs in a table in memory and the value of the current SSW may be compared with the value of the current SSR periodically or continually and associated actions may be taken or be prohibited. For example, if an alarm state greater than 0 occurs, no further communication thru a Qfob may be allowed until the alarm is reset by an authorized user’s biometrics.
- the above rules may be implemented and/or processed in software, firmware, or in hardware and in a CPU, FPGA, or ASIC.
- a QFOB’s pre-established security state requested settings from the user may be established within the QFOB by communication data security settings from an authorized computer, a voice command received by the Qfob accompanied by a simultaneous authorized fingerprint read by the Qfob, a specific accelerometer motion sequence, a barcode containing security configuration settings data read by a Qfob’s camera accompanied by a simultaneous authorized fingerprint read by the Qfob, a keyboard or keypad attached to the Qfob accompanied by a simultaneous authorized fingerprint read by the Qfob, or other means.
- Pre-computer authentication or Qfob motion sequence insertion operator sequence optionally used to enhance verify, correct or select (optionally location(gps)specific, RF means to ID recv specific, time specific, situation specific, person specific) haptic tactile prompt & user response (6-d motion and invisible pressure) sequence to additionally verify person.
- a post-removal motion sequence may be used to further verify removal by an authorized person, said new state recorded in FOB.
- a prespecified removal - motion - replacement sequence may be required sporadically, periodically, situationally, or occasionally to maintain a continued verification of security state. An example situation may be at the beginning of a work shift.
- a USB AC-DC power adaptor may be used to continually provide power to the Qfob if the Qfob is disconnected from the headless PC.
- the Qfob may always have power needed to continually authenticate and reflect a security state that the USB hub remains connected, has remained connected, has not been tampered with and the number of devices and device types, IDs, and/or UUIDs connected to the USB hub has not changed.
- Brief or longer term interruptions to power to the Qfob may be mitigated by an internal battery, capacitor, or supercap within the Qfob. These brief interruptions may occur when the Qfob is moved from headless PC to the AC-DC power adaptor, to another computer, or to an auxiliary battery.
- Brief power interruptions may also occur when the Qfob is moved from AC-DC power adaptor, to another computer, another device, or to headless PC.
- the Qfob and the USB hub combined security state may be continually monitored and reflected in the Qfob to minimize tampering possibilities such as interposing a data logging sniffer or data transmitter between the Qfob and the USB hub or removing the USB hub and tampering with it and replacing it and reconnecting it to the Qfob.
- This may offer higher security assurance to the user of the Qfob or owning organization that subsequent communication through the Qfob or the USB hub will not be intercepted and/or that neither has been compromised.
- the Qfob When or if the Qfob is later connected to a device or server, it may then communicate its previously continuously assured security state to the device or server. This communication may be encoded within the form of a log or blockchain block.
- the Qfob may be adapted with two fingerprint scanners accessible from the same surface of the housing.
- the fingerprints may be from the same user from the same finger applied sequentially in time or from the same user but different fingers which may be applied simultaneously or sequentially in time, or both.
- a pre-established encoded security requirement may be to apply the user’s index finger at one fingerprint scanner, then apply his middle finger to another fingerprint scanner, at which time both fingers are applied for 1 second, then remove the finger from the one fingerprint scanner and 2 seconds later remove the remaining finger from another fingerprint scanner.
- multiple security states may be chosen by the user. A limited number of security states may be validated from the expected operational states with the majority remaining states being rejected and may be considered an intrusion attempt and be alarmed or may be ignored depending on chosen security configuration parameters.
- two users may be required to properly authenticate a transition to a new security state, one fingerprint from one fingerprint scanner and one fingerprint from the other fingerprint scanner.
- the fingerprint angle applied may also be used as a criterion to determine proper authentication.
- the ethernet cable may be in a position to be manually inserted and connected to the Qfob through insertion of the ethernet male connector into the ethernet RJ-45 female connector jack. At this point the Qfob may no longer have a user’s finger to read on its fingerprint sensor/scanner. If an unauthorized person then inserts cable connector into the ethernet RJ-45 female connector jack, the Qfob may not allow communication from the computer asset to the server through the ethernet cable. The Qfob may report to server the fact it is connected to ethernet cable and/or report it is also connected to the computer asset.
- the ethernet cable remains unconnected the Qfob.
- the server may log this state periodically for future reference.
- the server may log this state in a blockchained log.
- the ethernet cable has been recently disconnected from the Qfob by an authorized user.
- the server may log this event and a change in security state for future reference.
- the server may log this event and a change in a blockchained log.
- the server may also alarm security personnel of this new occurrence or change in state.
- the ethernet cable has been recently disconnected from the Qfob by an unauthorized user.
- the server may log this event and a change in security state for future reference.
- the server may log this event and a change in a blockchained log.
- the server may also alarm security personnel of this new occurrence or change in state.
- the ethernet cable has been recently disconnected from the Qfob by an unauthorized user.
- the authorized user may have recently, such as in the past few seconds prior to the disconnect action, authenticated himself by scanning his finger on the fingerprint sensor/scanner immediately or a few seconds prior to removal of the cable.
- the Qfob may log this authentication action and then detect and log removal of the cable as an authorized removal.
- the Qfob may detect the removal by the absence of ICMP/IP ping replies from the server as the expected result from ICMP/IP ping requests transmitted by the Qfob.
- the server may also log this event as an authorized removal and may log a change in overall security state of the apparatus or system for future reference, optionally in a blockchained log.
- the Qfob of the user A may be inserted into the computer and interfaced to a second Qfob of the user B and optionally connected to the USB memory device.
- a security configuration allowing access to USB memory device from the computer may be set up to only allow access if both user A’s fingerprint has been validated by the Qfob of the user A and user B’s fingerprint has been validated by Qfob of the user B.
- This security configuration may require both user’s validation to occur simultaneously or within a pre-specified time interval.
- One or more of the Qfobs may also separately encrypt/decrypt the data passing through them so that at a later time one or both may be needed to successfully access the data in the optional USB memory device.
- the Qfob may be adapted with two fingerprint scanners accessible from the same surface of the housing.
- the fingerprints may be from the same user from the same finger applied sequentially in time or from the same user but different fingers which may be applied simultaneously or sequentially in time, or both.
- a pre-established encoded security requirement may be to apply the user’s index finger at one fingerprint scanner, then apply his middle finger to another fingerprint scanner, at which time both fingers are applied for 1 second, then remove the finger from the one fingerprint scanner and 2 seconds later remove the remaining finger from another fingerprint scanner.
- multiple security states may be chosen by the user. A limited number of security states may be validated from the expected operational states with the majority remaining states being rejected and may be considered an intrusion attempt and be alarmed or may be ignored depending on chosen security configuration parameters.
- two users may be required to properly authenticate a transition to a new security state, one fingerprint from one fingerprint scanner and one fingerprint from the other fingerprint scanner.
- the fingerprint angle applied may also be used as a criterion to determine proper authentication.
- two or more Qfobs may be held together simultaneously within authenticator’s hand with authenticator’s finger on fob held on FP scanner, and preestablished specific security related gesture patterns sensed by gyro/acc/mag/GPS of authorized user used to encode and determine security codes, authentication levels, data, info, and/or state to be transferred or acquired from other Qfob(s) adjacent in hand and their simultaneously sensing motion pattern used as authentication code for their verification ensuring data is indeed coming from the adjacent Qfob.
- the Qfob may sense or verify location by capturing motion and using past recent motion pattern sequence sensed and logged as a unique pattern to match location with its other sensory devices such as its GPS. For example, it may match turns, ascents, descents, stops, etc during a drive with the typical route home using only accelerometer and/or Gyro and/or magnetometer. Location verification may be used to maintain or change security state or determine location with higher security certainty.
- the Qfob may use the relative signal strength of a Wi-Fi signal or a Bluetooth signal from one or more transmitters nearby to more accurately determine its location, especially when combined with the other IMU data.
- Other clues maybe simultaneously processed with other IMU or other environmental data such as the sounds of the user ascending a bare wooden staircase in the house may be differentiated from the user ascending a carpeted staircase in the house.
- This data may also be used for location verification and user movement path logging and Analysis. This data may be captured by a microphone in the Qfob.
- Other useful microphone data may include the semi unique sound or sound sequence of a specific drawer opening or closing, a specific car door opening or closing, the echo characteristics of a room, the sound of placing the fob on a specific surface while also recording associated accelerometer data determining the placement of event occurred, echolocation delay data created by the fobs speaker and recorded by the fobs microphone, and/or the semi unique randomized patterns on surfaces such as wood grain or randomized patterns on ceiling tiles, floor tiles, carpentry, or wallpaper in view of a fob camera which typically do not change.
- the Qfob may be used by a paratrooper to determine when to jump or to log what exact time the paratrooper jumped.
- the Qfob’s internal timer may be used to actuate a piezoelectric vibrator at the appropriate time while located in the paratrooper’s pocket thus prompting the paratrooper to go forward and jump.
- the Qfob’s accelerometer may be used to determine when the paratrooper jumped, exact time and loc of leaving plane logged, and that event may be recorded in its memory along with the GPS coordinates of the jumper when it detects zero g gravitation.
- the Qfob’s GPS and accelerometer may similarly be used to determine other events such as drifting with wind direction and speed, landing on ground, or dropping a heavy load while descending.
- the change in descent speed sensed by the GPS and/or accelerometer may determine the occurrence of the jumper dropping the heavy load and this event may similarly be recorded along with GPS coordinates to predict where the load may land or have landed separately based on height where the load was dropped, location where the load was dropped, forward speed of jumper and/or wind speed determined during jump or after landing.
- the ethernet cable may be in a position to be manually inserted and connected to the Qfob through insertion of the ethernet male connector into the ethernet RJ-45 female connector jack.
- the Qfob may no longer have a user’s finger to read on its fingerprint sensor/scanner. If an unauthorized person then inserts cable connector into the ethernet RJ-45 female connector jack, the Qfob may not allow communication from the computer asset to the server through the ethernet cable. The Qfob may report to server the fact it is connected to ethernet cable and/or report it is also connected to the computer asset.
- the ethernet cable may remain unconnected the Qfob.
- the server may log this state periodically for future reference.
- the server may log this state in a blockchained log.
- the ethernet cable may have been recently disconnected from the Qfob by an authorized user.
- the server may log this event and a change in security state for future reference.
- the server may log this event and a change in a blockchained log.
- the server may also alarm security personnel of this new occurrence or change in state.
- the ethernet cable may have been recently disconnected from the Qfob by an unauthorized user.
- the server may log this event and a change in security state for future reference.
- the server may log this event and a change in a blockchained log.
- the server may also alarm security personnel of this new occurrence or change in state.
- the ethernet cable may have recently disconnected from the Qfob by an unauthorized user.
- the authorized user may have recently, such as in the past few seconds prior to the disconnect action, authenticated himself by scanning his finger on the fingerprint sensor/scanner immediately or a few seconds prior to removal of the cable.
- the Qfob may log this authentication action and then detect and log removal of the cable as an authorized removal.
- the Qfob may detect the removal by the absence of ICMP/IP ping replies from the server as the expected result from ICMP/IP ping requests transmitted by the Qfob.
- the server may also log this event as an authorized removal and may log a change in overall security state of the apparatus or system for future reference, optionally in a blockchained log.
- the ethernet cable may have connected to the Qfob by an unauthorized user.as detected by his proper authentication action being sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Subsequent communication may be enabled between the server and authorized computer asset.
- the ethernet cable may have been connected to the Qfob by an unauthorized user as detected by the lack of proper authentication action being sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Subsequent communication may be disabled between the server 112 and the authorized computer asset.
- the ethernet cable may remain connected to the Qfob by an authorized user as detected by proper authentication action being previously sensed by the Qfob. This event may be logged by the the Qfob and/or the server and may be reflected as a change in security state in either or both. Communication may remain enabled between the server and authorized computer asset.
- the ethernet cable may remain connected to the Qfob by an unauthorized user as detected by proper authentication action being previously sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Communication may remain disabled between the server and the authorized computer.
- the Qfob may be inserted into the computer and interfaced to a USB memory device wherein access to the USB memory device is securely controlled by the Qfob.
- a security state setting of the Qfob requested by the user may require that the Qfob be re-authorized biometrically every morning, every hour, and/or every 10 minutes before any access or continued access to data within the USB memory device.
- a security state setting may enable an encryption of data within the Qfob such that data within the USB memory device is encrypted and only the same Qfob can be used to decrypt and effectively access the data within the USB memory device.
- a security state setting may cause an immediate erasure of data within USB memory device if the beginning of an unauthorized physical removal action is taken - either the removal of the USB memory device from the Qfob or the removal of the Qfob from the computer.
- An unauthorized removal state may be pre-established as a triggered event when no authorized fingerprint is sensed on a Qfob s fingerprint scanner while removal motion is detected by the accelerometer within the Qfob.
- Two computers may be connected to each other through ethernet through virtual private network (VPN) which is authenticated and created by means of two separate Qfobs wherein each Qfob has keys to perform necessary correct encryption and decryption.
- the keys may also be formed from numerical characteristics derived from the fingerprints digitized and read and used to authenticate the Qfobs. numerical characteristics may include relative location and direction of the ridge endings and bifurcations (splits) along a ridge path of a fingerprint.
- the Qfob may be in wireless connection with one or more network servers.
- the network server may be a blockchain network server.
- the Qfob may be in a wired connection with one or more blockchain servers.
- the Qfob may be in wireless connection with other devices or wireless services.
- a method for authenticating an individual to access an asset may include the steps of inserting A Qfob into the computer with the fingerprint placed over a fingerprint scanner (sensor), then acquiring fingerprint biometric, then authenticating fingerprint biometric and enabling subsequent processing in a response to authenticated fingerprint biometric.
- the user may perform the insertion wherein the user may insert a male connector of the Qfob into a USB port of the asset.
- the asset may be any one of a computer, a laptop, or a notebook computer.
- the asset may be any other device requiring authentication to access and/or control.
- the receiving asset may read biometric sensory data results from the Qfob which may include biometric information acquired in real-time from the Qfob or the results of a biometric information acquired and compared with known authentic biometric user data.
- Biometric sensory data results may include one or more of biometric fingerprint scan, a camera acquiring an image of a person's features, voice recognition, and/or acquiring a GPS location.
- the user may apply a finger pressure onto one or more fingerprint sensors. If the Qfob includes two or more fingerprint sensors.
- the fingerprint sensor may be referred to as a fingerprint scanner.
- the fingerprint sensor may be referred to as a scanner. Two fingerprint scanners may be accessible from different surfaces of the housing of the Qfob.
- the user may apply finger pressure to each at about the same time. If the Qfob includes two or more fingerprint scanners, the user may apply finger pressure to each at different times.
- the receiving asset may also receive the amount of fingerprint pressure read by a fingerprint pressure sensor as a part of the biometric data gathered.
- the user may choose the thumb to be placed onto one fingerprint sensor and may choose one of the remaining fingers to contact another fingerprint sensor. Which finger is chosen by the user and applied to which fingerprint sensor may be sent by the Qfob to the receiving asset and a predesignated security state may be established based on the respective fingerprints chosen and scanned/read.
- a predesignated security state may also be established based on the amount of respective fingerprint pressures scanned/read.
- the specific security state may be established based on sensing a predesignated combination of pressures and fingers chosen by the user or a specific sequence of pressures and fingers presented.
- the security state may be established based on sensing the angle of the fingerprint relative to the Qfob or the fingerprint scanner. High security operations may require fingerprints from different hands on different fingerprint scanners. Very high security operations may require fingerprints from the hands of two different pre-authorized individuals simultaneously.
- the security state associated with a predesignated combination of pressures and fingers chosen by the user or a specific sequence of pressures and fingers presented may include a state of 'under duress', low-security operations authorized, medium-security operations authorized, high-security operations authorized, NO-security operations authorized, emergency-security operations authorized, or other predesignated states.
- the emergency-security operations authorized state may be predesignated to be used to trigger an erasure of all secured data such as in internal memory storage and send an alarm signal using a communication link to law-enforcement authorities.
- the Qfob may use multi-level pressure settings and offer feedback to the user indicating a pressure threshold has been reached by vibration or tingle feedback as each pressure threshold stage is reached.
- the Qfob may have three separate pressure thresholds and may indicate which one has been reached.
- the Qfob may continuously generate a specific distinguishable haptic feedback when it detects pressure within a pressure threshold region.
- a pulse feedback haptic every 10 degrees of rotation on the axis may be generated.
- the Qfob may be adapted with an optional breathalyzer attachment to recognize and verify and authenticate its user’s sobriety level through a fingerprint read while a small current between thumb tingle electrodes and lip electrodes of the attachment is generated and while a microphone hum frequency vs breath rate volume profile is also verified.
- the Qfob may contain a mechanism to release a one or more of several pre-selected scent(s) upon change in security state such as permanent self-destruct or a successful transaction.
- One mechanism may include internally heating the Qfob to a high temperature and thereby creating a burnt smell and also destroying all memory contents and security circuitry functionality.
- a mechanism to release a pleasant specific scent may be included to indicate a successful transaction such as a financial transaction.
- the Qfob may have a self-destruct mechanism with sufficient self-destruct power to damage or destroy Itself and/or a device it is within or attached to if tampering detected. Such a mechanism may be Designed as an electrically triggerable firecracker.
- a Qfob may have a one time or conditionally selective self-destruct mechanism to self-disable a capability permanently. For example, it may use one or more dedicated sensor such as an IR data receive sensor to receive a unique set of codes or tokens. After successful receipt, storage, and/or verification, it may place excessive voltage on the sensor to force excessive current through it to permanently disable it.
- a QFOB may destroy an optical data transmit link by overcurrent in a transmit LED. This mechanism may be created to occur after a one-time-only transfer of data to another Qfob is completed so that only one data copy may exist.
- the Qfob may be adapted with one or more dedicated PCB layer containing a resistive coil shape or shapes.
- the coil shape or shapes may substantially cover critical or the complete area of the PCB.
- the Qfob may be designed with circuitry to be used for one or more purposes: to disable or destroy a region or the whole Qfob by sending a current through it to heat the Qfob beyond damaging limits, to act as a magnetic power pickup coil to recharge the Qfob, to act as a near-field magnetic communication coupling coil, to calibrate or verify proper operation of a magnetometer in the Qfob, to wirelessly transfer energy to another Qfob, to wirelessly transfer energy and/or data from or to another isolated circuit within the Qfob, to magnetically hold two Qfobs together while they are transferring data between them, to detect if another Qfob in direct communication with an adjacent Qfob remains in its proper proximity, to act as a low frequency antenna, to generate electrical noise transmissions to mask out RF emissions and reduce
- the Qfob may have a true hardware random generator for encryption purposes or random seed generation. And inexpensive Qfob embodiment may use the timing of contact bounce of a push button switch it may have as a random generator.
- the Qfob may be designed with a light to illuminate and/or an eye safe 1 mw laser for pointing or other uses.
- the coil may also be used as a security measure to detect possible intrusions through it in attempts to access components or traces on other PCB board layers. For example, a drilling through the coil trace may cause a measurable impedance change in the coil.
- a time domain reflectometer and/or an RF network analyzer may be used to detect even small perturbations in the coil’s impedance caused by tampering.
- Two separate coils on two separate layers preferably adjacent to each other and overlapping each other’s void areas between traces may be used to further ensure that no drill access through the layers to other layers may occur without cutting through or affecting one of the coil’s traces.
- a time domain reflectometer may be used to indicate the location of the attempted tampering and change the security state of the fob so that circuits mapped to be near the spot of the tampering location may be disabled or their memory erased.
- the region of dielectric constant change caused by a hole between two traces of a coil on the same layer may also be detectable. All of the above security capabilities offered by one or more coils it may be used by circuitry within the Qfob at different times or alternately. Some may be used simultaneously such as maintaining a constant DC current through the coil to create a magnetic field used to attach the fob to a surface or another Qfob and also maintaining an AC current through the coil to power or communicate with the other Qfob.
- a heater function may also be used to warm the circuitry or battery in conditions of extreme cold.
- a coil or coils may also be used as a transformer. Electromagnetic simulation tools may be used to optimize the design of these coils for their intended purposes. Vias may connect the coils to test points on outer layers of the board for several purposes. Higher voltages and/or currents may be provided from the test points to the coils to heat the board enabling easier surface mount of parts on its outer layers.
- a TDR or network analyzer maybe connected to the test points to determine a Baseline characteristic of the coils for future comparison with future characteristics using such equipment to determine if a temper attempt has occurred but is no longer visible. If a layer or layers contain multiple coils on the same layer, this may be used for a variety of purposes. A coil in one region may be used to only heat one area of the fob.
- Multiple coils may be used to generate differing magnetic fields such as of opposite polarity for greater magnetic attraction purposes to metal or another fob for example. Some coils may be used for attraction while others are simultaneously used to generate or receive electromagnetic energy for energy transfer to or from the fob. Alternating magnetic fields maybe used for locomotion purposes such as linear motion along 1 or 2 axes. The coil or coils generating a magnetic field may be used to push away from a surface having a magnetic field such as for levitation purposes.
- the coil or coils may be used to receive complex RF stimuli such as a frequency sweep from an external network analyzer connected to a coil adjacent the fob and coupling with the coil in such a way as to scrutinize the electromagnetic properties of the coil in greater detail to verify that no tampering attempt has occurred.
- This test may be done periodically or before a high security state is to be entered. The results of this test may be communicated to the fob as information to modify its security state.
- Two-factor Authentication may simply include holding a Qfob with its unique ID and rotating or tapping a Qfob a specific number of degrees or number of times.
- the rotation or tapping may be considered something you know to be done and may be measured by the Qfob’s accelerometer, gyro, and/or magnetometer.
- the rotation or number of taps or direction of taps may be determined by external factors known to the user such as day of the week, time of day, location, and/or a combination thereof. For example, two taps on the left side of the Qfob as it is held may be required to authenticate if it is Tuesday.
- the authentication may be needed to access information within the Qfob memory such as a PIN number to be displayed, announced, or indicated by a number of haptic pulses.
- the authentication may be transmitted to an external device using RF or IR or ultrasound or sound or displayed barcode or laser means.
- the authentication may be in the form of a challenge response such as two haptic pulses prompt the user to tap on the bottom of the Qfob whereas 3 pulses prompt the user to tap on the top of the Qfob.
- the correspondence of haptic pulses and user action may be only known to the user. Further tap discrimination may be obtained by differentiating the tap acceleration profile difference between tapping by a fingernail the contacting the side of the Qfob and finger flesh contacting the side of the Qfob.
- the fingernail tapping would cause a sharper acceleration profile. This difference would not be visibly noticeable by a casual observer.
- the Qfob may expect a fingernail tap for proper authentication. And therefore, a hard outer case is recommended for Qfob Construction. Here this is opposed to a softer rubber case which may be more desirable if the Qfob is expected to be dropped on a hard surface accidentally but often.
- the accelerometer may be expected to not be cushioned by a cushioning material which may deaden its acceleration profile.
- a fifth Authentication factor may be considered based on a history, environment, or historical sequence of environments locations detected by the Qfob. If the Qfob has moved out of authorized areas or if the Qfob has moved through authorized areas in an unauthorized sequence of locations the authentication level may be changed. For example, if the Qfob detects that it has left a military base in the last 24 hours, its security level capabilities may be decreased. If the Qfob has lost communication with an authentication server within the last minute, its authentication level may also be reduced. If the Qfob detects separation from its owner is security level may be decreased. The Qfob may detect separation using proximity sensing means to the user’s body or to the user’s biometrics.
- the Qfob may sporadically request proof of user presence by means such as a beep or a vibration if carried in a pocket.
- the user may provide proof by voice, by appropriate tap sequence on its case, or by more sophisticated means such as biometric means.
- Environmental means may include such methods as verifying continual receipt of local regional radio stations and at their expected signal strength, and especially signal strength ratios between received local stations. If the Qfob is substantially moved, the change in receive signal strength may change sufficiently as an environmental Factor to be considered as its recent historical background and further change its Security State.
- the Qfob may contain a barometric pressure sensor to determine If it has been moved such as between floors using stairs or an elevator. The Qfob may use its microphone and/or camera to determine if others have been nearby in its environment.
- the Qfob may use a ‘e-nose’ or scent, alcohol, ammonia, hydrogen sulfide, carbon dioxide, ozone, smoke, or other gas sensor to similarly detect factors indicating a unacceptable change in its environment.
- the Qfob may require passing through a corridor or room with a low level of correct and expected ratios of gases such as methane, propane, humidity, carbon dioxide, and alcohol to raise a security level such as before allowing entering into a SCIF.
- the Qfob may require its user wear it for a duration and it not detect alcohol during the duration to maintain its security level.
- a scent sensor may also be employed for this as an attachment or inbuilt sensor.
- Receiving asset may evaluate user’s biometric using its internally embedded software and hardware which may perform its own additional security checks tests to recognize and authenticate the identity of the Qfob and to authorize its user using the user’s biometric.
- the security check may utilize the results from any one of a biometric recognition software, a facial recognition software, a fingerprint recognition software, and other biometric recognition types. Once security checks are complete, the operation of the receiving asset may then allow the access to and a control of the receiving asset as intended and/or pre-established by security management personnel tasked with protecting the receiving asset.
- evaluation of biometric authentication results may include a use of the receiving asset’s built in camera to perform its own facial recognition to verify the user’s biometric and match with the results from authentication performed at the Qfob.
- the receiving asset may use any one of an entered password, voice recognition, and/or other means to further authenticate user identification certainty.
- the user Upon authentication validation, the user is enabled to perform allowed functions depending on the authentication level and/or results of security checks.
- the system for example such as the receiving asset and the Qfob, may be configured to operate in a manner wherein the Qfob may perform all above authentication steps within its own processor and transmit a final result authentication code to the receiving asset and may transmit only a limited amount of biometric and/or sensory data such as GPS data or no biometric or sensory data.
- biometric and/or sensory data such as GPS data or no biometric or sensory data.
- the GPS data results may only enable authentication and operation or only a subset of operations inside a region of acceptable GPS locations.
- the receiving asset may then enable performance of allowed functions by the user depending on the authentication level and/or results of security checks.
- the following steps may illustrate a method of authenticating an individual to a receiving asset, such as a computer, with a hand-held Qfob.
- the method may comprise the following steps:
- the user connects the Qfob to the receiving computer through an USB interface.
- the USB port may be provided in the receiving computer for receiving an USB connector on the Qfob.
- the identity of the user holding the Qfob with his finger on the Qfob’s fingerprint scanner may authenticated by one or more security layers including biometric fingerprint scan, a miniature camera generating data for facial recognition software, and verifying authorized location with GPS location chip. More than one layer may be used for a multi-factor authentication.
- the user may apply a specific finger pressure or finger pressure versus time profile on the fingerprint scanners simultaneously.
- a pressure sensor within the Qfob may be used to provide additional authentication such as based on degree of pressure applied or fingerprint profile versus pressure applied or fingerprint profile change vs. pressure applied change. As an example, a pressure of under 1 lbs. may designate a normal authentication security state being requested whereas a pressure of over 5 lbs. may designate an emergency data erasure security state.
- the Qfob with its internally embedded software and hardware may recognize and authenticate the identity of the receiving computer and its authorized user.
- Embodiments of the Qfob may use one or more of the features described further in this document, and may only have a subset of features depending on application and user security needs.
- the system may send a request to verify the three biometric factors of the second party as well.
- any third party can also be verified by using disclosed system.
- a user may have any one of the three biometric factors degenerate, such as degenerating of fingerprint impression due to certain occupation, dry skin issue in winters, and any unfortunate incidence like amputation of the finger.
- the voice of a user may get affected by aging or pathophysiological changes. Facial features may also alter with aging or pathophysiological changes. Thus, the failure of any one of the three biometric factors cannot be ruled out.
- a third-party secure server can be configured to override the three-factor authentication.
- the third-party server may allow disabling the biometric authentication and reverting the verification process to another method, such as a passcode or the use of a different biometric modality.
- the third-party secure server may also provide for disabling a user device, for example in case the user device is lost, the third-party secure server can disable the device for performing any transaction.
- a continually powered Qfob continually verifies to the server that the Qfob remains powered and secured and that the ethernet cable and connection between the Qfob to the server remains intact, unchanged, and untampered with.
- the following may be used to authenticate a Qfob to a very high level.
- the Qfob case may have randomized visible speckles which may also be reflective and be of a variety of colors.
- the authorized user may be required to stand in front of a mirror with the Qfob located at a specific point in space away from the user’s face.
- the Qfobs camera and the Qfob and the user may be required to be configured so that the Qfobs camera sees both the users face and the Qfob in its View.
- the Qfobs LEDs and/or laser and/or laser projector may further illuminate part of the face with a changing randomized pattern.
- the Qfobs user may further be required to move the Qfob in a manner to move the laser so that its point hitting the face moves along the face in a pattern such as an approximate Circle or figure eight.
- the Qfob may then use the combined features and image data of the face, the Qfobs speckled case seen in the mirror, the laser spot location seen on the face, the movement as seen in the image, the projections on the face, the illumination pattern generated by the projector, and/or the motion data received simultaneously from the accelerometer, gyro, and/or magnetometer.
- the user may be required to speak a known phrase which is received by the microphone and also causes motion on the face.
- the correct biometric processing of this data for validation may occur immediately in the Qfob, may be transferred to another computer, and/or may be stored in the Qfob for future validation by an external computer or by a continued detailed biometric processing within the Qfob as it is being used for other lower security purposes until a final Higher certainty biometric determination is made. This may require Independent human observation Of the stored image data for a higher level of Authentication certainty.
- a Qfob may use its camera and LED illumination from Qfob, to illuminate the user’s mouth inside and verify the region seen as a biometric, and may also require a specific tongue movement sequence to be observed and verified to change to a specific typically higher security state.
- the Qfob may periodically verify or ping server to which its attached through the ethernet cable while not connected to a computer through the computer’s USB port and/or the server may periodically ICMP/IP ping the Qfob through the ethernet cable.
- the Qfob may be provided with continuous power by continually being connected to power through USB AC-DC power adaptor plugged into AC power receptacle using AC power socket or through a Power-over-Ethernet method and/or by an internal battery within the Qfob for shorter periods.
- either the Qfob or the server or both may log the event which may be represented digitally and recorded in a blockchain block, of the changed security state of the Qfob.
- the newly recorded blockchain block representing the new security state may be added to a blockchain in the Qfob and/or the server reflecting the fact that the overall system may have changed to a lower less secure state.
- this event would be detected and the security state would be changed.
- an intermediary network sniffer is inserted between the Qfob and server, the event is detected and logged for further action or notification of proper security authorities.
- computer asset is an authorized computer, it may only be authorized to communicate to the server through an authorized the Qfob. If the server senses the Qfob is not present, or the Qfob senses the computer is not present, either or both may prevent ethernet access and/or notify authorities.
- the Qfob may only accept connection to an authorized server.
- the Qfob may only accept connection to an authorized computer if it is authorized.
- the server may only accept connection to an authorized the Qfob.
- the server may only accept communication to an authorized computer.
- the server may only accept communication to an authorized computer through an authorized Qfob.
- the server may only accept communication to an authorized computer through an authorized Qfob while the Qfob is continually being biometrically authenticated by an authorized user’s biometric.
- the server may only accept communication to an authorized computer through an authorized Qfob if the Qfob has been previously biometrically authenticated by an authorized user’s biometric.
- An authorized Qfob may be configured to only access the asset through one or more of its designated, authorized Qfobs.
- a brief pre-settable timeout period may be preset in the Qfob or server to allow the brief transfer of the Qfob to an authorized computer from AC-DC power adaptor if desired, or if no connection is authorized then the Qfob does not permit any communication to the sever or any connection to a computer until new commands to enable authorized connection to an authorized computer occur.
- New authorization commands may originate from the server through the ethernet cable, through a connection to an authorized computer through its USB interface, or through Qfob -internal means such as reading an authorizing fingerprint from the fingerprint scanner while the Qfob is being held and authenticated by the user’s finger or moved by a pre-authorized user.
- the computer, the Qfob, user, user’s organization, and server may be assured that the Qfob, the connectors, the ethernet cable, the ethernet jack, the communication to the server, and the server have been continually authenticated and a secure state has been maintained without possible tampering of any of them.
- the user is assured no tampering has taken place which may have compromised Qfob, ethernet connection to server, or the server itself. Further, the user is assured that the intervening ethernet connection between the Qfob and server has not been interrupted and tapped for unauthorized purposes.
- a mechanism is in place to detect the security compromised state and prevent further intrusions, unauthorized data access or transfer, unauthorized functionality, and/or to notify authorities and/or authorized users.
- the authorized the Qfob and/or the authorized server may log, blockchain log, and/or reflect this new compromised security state. This new security state may then prevent further security intrusions.
- Blockchain technology may enable pharmaceutical companies to track drugs along the entire supply chain, making it harder for thefts and allowing rapid detection of irregularities. It may ensure the higher security of our data, provides informational transparency, and may enables faster availability of critical real-time and up-to-date information. Thanks to this, it may be possible to identify fraudulent claims faster and minimize insurance fraud. Blockchain capabilities are designed to assure data protection, integrity, and system access logs, which improves security.
- Blockchain may be beneficially employed in the design, implementation, and experimental validation of our proposed system.
- Blockchain-based technology is at least based on a decentralized healthcare infrastructure that incorporates a trust layer in the healthcare value chain.
- a possible vision may be to provide an integrated vision based on interoperability principles, that may rely on the usage of specific sensors from various wearable devices, allowing the collection of specific data from patients’ medical records. It may also interconnect different healthcare providers, the collected data may be integrated into a unitary personal health records (PHR) system, where the patient may be the owner of his/her data.
- PHR personal health records
- Blockchain-based drug traceability may offer a potential solution to create a distributed shared data platform for an immutable, trustworthy, accountable, and transparent system in the PSC.
- Blockchain may be used for Wearable Devices with Implications in Healthcare.
- Blockchain technology may be used to authenticate logged medical data from or within a Wearable Medical Device.
- Blockchain technology may also be used to access logged medical data from or within such a device.
- Blockchain technology may be advantageous to manage the drug and other supply chains related to chronic diseases and their management apart from precision medicine and gene therapies leveraging Artificial Intelligence (Al) and related technologies.
- Applying this decentralized digital blockchain technology with a layer of cognitive Al can revamp personalized medicine, preventive health through early diagnosis of life-threatening diseases, and chronic disease management through Al, data science, and Blockchain with patient-centric applications.
- Blockchain technology may be used in supply chain applications to verify the state or conveyance of goods or services such as food products in the process of steps of acquisition, manufacture and/or distribution. It may be a portable or handheld device, and may be typically associated and securely validated with one person, group and/or organization at a blockchain, or block-added update time providing greater secure and certain accountability of the event being asserted and/or logged.
- Blockchain technology may be used as a more efficient and/or secure method of verifying traceability in the food industry.
- Food traceability is essential to minimize and manage food safety issues in the supply chain. Traceability, or the ability to track the food product through all stages of the supply chain, may be more of a demand.
- the blockchain technology described herein may be a shared, digital platform where users can store and share information across a network. This system may enable users to look and verify all transactions simultaneously and in real-time as needed.
- One of the main advantages of blockchain technology is that once information such as food traceability information is added to the blockchain, it is distributed within the network and it may become permanent. It cannot be hacked, manipulated or corrupted in any way.
- This technology may deliver the transparency, traceability and trust that has eluded the food industry for a long time. Due to its unalterable data, the system may give producers, processors, suppliers, distributors, retailers and consumers access to more trustworthy information regarding the origin and state of each product or ingredient.
- the blockchain technology described herein may offer greater employee speed and ease of use while implementing the more secured and/or verifiable method. Thus, it may save substantial employee man-hours costs while offering error reduction in addition to the benefits described herein.
- the technology described herein may employ a barcode scanner's data of a parcel to quickly and/or securely, verifiably, indelibly encode a parcel arrival, shipment, or storage event, optionally along with the date, time, condition, responsible parties, material state, and/or location.
- the blockchain technology described herein may ensure with greater verifiability and confidence the steps taken during the following activities:
- the verifiable selection and use of the desired quality of raw materials, verifying the right production method by time-stamping production steps and locations within a blockchain according to internationals standards and non-corruptible, non-modifiable encoding or test results further proving them healthy is on increasing importance.
- This may also include non-modifiable encoding of test results from an accredited testing laboratory that uses known current measuring and testing equipment to ensure integrity production quality and reliable quality assurance.
- the blockchain technology described herein may ensure with greater verifiability and confidence the usage of the correct packaging materials and processes to ensure the freshness and safety of your products.
- the blockchain technology described herein may ensure with greater verifiability and confidence, the telematics used to provide real-time tracking of the movement of your supplies as well as may track or verify temperature for received, refrigerated or cold chain goods.
- the blockchain technology described herein may thus be used to provide a blockchain secured method of verifying any or each of the above steps taken to any or all interested or liable parties.
- the blockchain technology described herein may enable more verifiable secure, and/or adequate communications between parties.
- the blockchain technology described herein may improve inventory control.
- the blockchain technology described herein may ensure with greater verifiability and confidence the following:
- the blockchain technology described herein may improve and verify a communication with suppliers and other partners either privately or as a group, formally in a structure way, or informally and unstructured as in live chat may be verifiably disseminated.
- the blockchain technology described herein may offer the described advantages with greater time-efficiency and reduced paperwork, thus saving costs arising from man-hours traditionally used.
- the blockchain technology described herein may ensure with greater verifiability and confidence the reduction of failure to track and control inventory in warehouses and stores.
- the blockchain technology described herein may assist in managing inventory, reducing theft and verifying the correct lots are allocated and shipped to/received from the correct customers. It may enable real-time visibility to inventory, throughout your supply chain, on-site off-site and in-transit and support RFID, NFC, Internet of Things (loT), telematics and other realtime and automated tracking technologies, so that inventory data may be verifiably accurate.
- the blockchain technology described herein may improve tracking and tracing of component parts, mitigate supply chain vulnerabilities, and verifiably store and share authenticated in-flight data.
- the blockchain technology described herein may enhance secure data exchange and provide reliable access to information, facilitate device tracking, streamline the procurement process and ensure supply chain security. This can lead to greater efficiency as well as significant cost savings.
- the blockchain technology described herein may improve record and authentication of 3D printing activity in the field, promoting security and allowing for faster processing of contractor payments.
- This solution may offer maximum security wherein the corrupting of the downloaded 3D print-file and the blockchain channel is nearly impossible.
- Embedding one or more authenticating individual(s) biometric data within the data block along with its needed data contents and previous block's hash value ensures accountability and authenticity of each block in the chain.
- Blockchain technology is being used across many industries for many purposes. According to a recent study of the potential use of blockchain in government solutions, the design of blockchains is especially relevant for certain conditions that affect public data sharing in established business processes, including: establishing trust when individuals or entities may otherwise lack confidence in data accuracy; maintaining quality when threats of tampering or adjustments to information may affect data reliability; and facilitating transparency when individual actors lack trust in a central entity or repository, or when transparency is needed for other accountability purposes.
- One element of blockchain that enables these advantages is that it’s immutable. Hashing the block contents and “chaining” the blocks by writing the hash to the next block, renders the recorded data immutable.
- the blockchain with multiple authenticators serving to verify the authenticity of transactions offers greater accountability, the use of private or consortium blockchains may promote higher security where the approved members control access to sensitive content and use encrypted keys further verify the authenticity of users.
- the blockchain technology described herein may improve data management, at least reducing errors and facilitating information sharing.
- the blockchain technology described herein may improve authentication of handheld devices and their authorized users by at least logging the date, time, and/or location of authorized accesses or unauthorized access attempts of a USB device using blockchain technology.
- the blockchain technology described herein may augment, enhance, and/or replace current solutions against cyber-crimes.
- Fig. 1 illustrates an exemplary Qfob 104 that may be in a communication with one or more computers 112 that may be network servers.
- the Qfob 104 with the one or more computers 112 may define a system 100.
- the Qfob 104 includes a housing 106.
- 108 denotes a fingerprint scanner (sensor) with a fingerprint 109 oriented at zero (0.0) degrees with respect to the housing 106 and accessible from one surface of the housing 106.
- Numeral 110 references a fingerprint pressure sensor.
- An additional fingerprint scanner (sensor) 134 may be provided on a side surface of the housing 106.
- An internally disposed sensor 166 may be any one of a 3 -axis Accelerometer, 3 -axis gyro, 3 -axis magnetometer /compass, temperature, humidity, and GPS.
- At least one processor 140 and a non -transitory machine-readable storage medium 124 are disposed within a hollow interior of the housing 106.
- the non-transitory machine-readable storage medium 124 may include data and/or data processing results from software, firmware, and or hardware modules such as a biometric module configured to take and verify the biometric data of a user.
- Additional or optional memory card slot(s) 172 for example such as micro-SD or USB memory female receptacles, are also illustrated.
- An optional bore to accept a key chain is referenced with numeral 130.
- Reference numeral 136 references a skin spectrum biometric sensor.
- a mechanical and/or electrical connection to other sensors or electronic devices is referenced with a numeral 138.
- An LED indicator is referenced with numeral 144.
- a male-type connector is referenced with numeral 173.
- the Qfob 104 is also illustrated with an x-axis tingle/shock tactile feedback electrode array 146, a y-axis tingle/shock tactile feedback electrode array 146Y and with a z-axis tingle/shock tactile feedback electrode array 146Z.
- Additional optional components are illustrated as a camera 150, a microphone 154, a pushbutton switch 158, a pushbutton switch 159, a display screen 162, a proximity sensor 168, a laser pointer designator 176, afront facing camera 178, a speaker 182, a keyboard 186, a pulse oximeter 188, an infra-red data association (IRDA) or IR transmitter or transceiver 190, a power ring 194, a solar cell 195, shock/tingle feedback electrodes 198, and a vibrating motor 199.
- the Qfob may be manufactured with at least one component from the plurality of components listed above.
- the Qfob 104 is illustrated as being connected to the network server 112 by way of communication cable 123 at the communication interface 122.
- the communication interface 122 may be an external jack.
- the communication cable 123 may be a Cat 6 type cable.
- the Qfob 104 is also illustrated as being connected to one or more network servers 112 by way of wireless communication link 120.
- the network server 112 at least includes an internal memory storage 116.
- the internal memory storage 116 may contain a blockchain data.
- Multiple computers 112A, 112B, 112 C,D,E, etc may be used as network computers or servers.
- One or more of the multiple network servers may be a blockchain server.
- Fig. 2 illustrates a flow chart of an exemplary method 200 of acquiring biometrics and determining results.
- the method starts with executing a fingerprint layer at step 204, then executing facial recognition layer at step 208, then executing a voice analysis layer at step 212 and returning, at step 216, to process results and possibly changing security state of the system based on the results from the above steps 204, 208 and 212.
- the fingerprint layer upon execution by the processor 140, may receive through the fingerprint sensor 108, a fingerprint impression of a user.
- the facial recognition layer upon execution by the processor 140, may through a camera 150 recognize the facial features.
- the voice analysis layer upon execution by the one or more processors 140, may receive a voice sample for analysis from the microphone 154 and determine authenticity of the speaker and discern the meaning of the speech, which possibly may be a command to change the security state of the Qfob 104.
- Fig. 3 illustrates a flow chart of an exemplary method 300 of acquiring a fingerprint biometrics.
- the method starts with acquiring a fingerprint at step 304, then converting the fingerprint data to a digital format at step 308, then comparing the digital fingerprint data representation to a stored authentic fingerprint data at step 312, determining whether or not the acquired fingerprint data belongs to an authorized user at step 316, and returning results in step 320.
- Fig. 4 illustrates a flow chart of an exemplary method 400 of acquiring facial recognition biometrics.
- the method starts with acquiring a facial image with a camera at step 404, then extracting features from the facial image and creating a digital data representation at step 408, then comparing the digital data representation with a stored digital data representation of an authentic facial image at step 412, and returning results for a comparison in step 416.
- Fig. 5 illustrates a flow chart of an exemplary method 500 of acquiring a voice biometric and/or a voice command.
- the method starts with acquiring a voice data with a microphone at step 504, then performing a voice pattern recognition on the acquired voice data, extracting features from the voice data and creating a digital data representation at step 508, then comparing the extracted individual features with a stored authenticated features at step 512, and returning results for a comparison in step 516.
- Fig. 6 illustrates a flow chart of an exemplary method 600 of verifying an identity of a user performing an activity.
- the method starts with determining an action to authenticate at step 604, then receiving a biometric feature of the user at step 608, then interpreting received biometric data at step 612, transmitting the authentication data in step 616, and incorporating new authentication data into a new blockchain record in step 620.
- Fig. 7 illustrates a flow chart of an exemplary method that starts in step 710 with sensing with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing, then sensing, with a second sensor disposed within a housing, a motion of the housing in step 720, and outputting, with a controller electrically coupled to each of first and second sensors, a signal in a response to sensing both the biometric characteristic and the motion in step 730.
- Fig. 8 illustrates a flow chart of an exemplary method that starts in step 810 with sensing, with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing, then sensing, with a second sensor disposed within a housing, a motion of the housing in step 820, and authenticating the person as an authorized user in a response to sensing both the biometric characteristic and the motion in step 830.
- Fig. 9 illustrates a flow chart of an exemplary method that starts in step 910 connecting, with a cable interface, A Qfob to a computer, then receiving, with a first sensor of the Qfob, a biometric feature of a person holding the Qfob in step 920, then measuring, with a second sensor of the Qfob, a motion of the Qfob, the motion being enacted by the person in step 930, and communicating, through the cable interface, an access signal from the Qfob in a response to sensing both the biometric feature and the motion in step 940.
- Fig. 10 illustrates a flow chart of an exemplary method that starts in step 1010 with sensing, with a first sensor accessible from an exterior surface of A Qfob, a biometric characteristic of a person holding the Qfob, then sensing, with a second sensor of the Qfob, a motion of the housing in step 1020, connecting the Qfob to a physical asset in step 1030 and authorizing an access to the computer in a response to sensing both the biometric characteristic and the motion.
- Fig. 11 illustrates a flow chart of an exemplary method that starts in step 1110 with connecting A Qfob to a computer, then connecting the Qfob to a remote server in step 1120, and verifying, with one of the computer and the server, an uninterrupted connection between the computer, the Qfob and the server in step 1130.
- Fig. 12 illustrates a flow chart of an exemplary method that starts in step 1210 with authenticating, with A Qfob, an access to a computer, then authenticating, with the Qfob, an access to a remote server in step 1210 and monitoring, with one of the computer and the server, an uninterrupted connection between the computer, the Qfob and the server in step 1230.
- Fig. 13 illustrates a flow chart of an exemplary method that starts in step 1310 with adapting a hand-held device with two fingerprint scanners, each fingerprint scanner being on a different surface of the hand-held device, then scanning two different fingerprints of a person holding the hand-held device in step 1310, comparing scanned fingerprint images with baseline images in step 1330, and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint images and baseline images in step 1340.
- Fig. 14 illustrates a flow chart of an exemplary method that starts in step 1410 with adapting one surface of a hand-held device with a fingerprint scanner, then adapting another surface of the hand-held device with an iris scanner in step 1420, next obtaining each of a fingerprint image and an iris image of a person holding the hand-held device in step 1430, then comparing scanned fingerprint and iris images with baseline images in step 1440, and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint and iris images and baseline images in step 1450.
- Fig. 14 illustrates a flow chart of an exemplary method that starts in step 1410 with adapting one surface of a hand-held device with a fingerprint scanner, then adapting another surface of the hand-held device with an iris scanner in step 1420, next obtaining each of a fingerprint image and an iris image of a person holding the hand-held device in step 1430, then comparing scanned fingerprint and iris images with baseline images in step 1440
- step 15 illustrates a flow chart of an exemplary method that starts in step 1510 with adapting one surface of a hand-held device with a fingerprint scanner, then adapting the hand-held device with a motion sensor in step 1520, next obtaining each of a fingerprint image and a motion pattern of a person holding the hand-held device in step 1530, then comparing scanned fingerprint image with a baseline image in step 1540, next comparing obtained motion pattern with a baseline motion pattern in step 1550, and authenticating the person as an authorized user of the hand-held device in a response to a match between both of the scanned fingerprint image and the baseline image and the obtained motion pattern and the baseline motion pattern in step 1560.
- Fig. 16 illustrates a flow chart of an exemplary method that starts in step 1610 with connecting, through a connection interface, a hand-held device with a fingerprint scanner to a device with at least one of a laser and a camera, then obtaining, with the at least one of the laser and the camera, an information on a package among a plurality of packages in step 1620, comparing obtained image with a baseline image instep 1630, and identifying the package as one of belonging to an owner of the hand-held device in a response to a match between the obtained image and the baseline image in step 1640.
- Fig. 17 illustrates a flow chart of an exemplary method using haptic feedback to maintain a required security state.
- the method starts in step 1710 with the Qfob issuing a haptic feedback request to the user such as by generating a vibration and then with the user responding in step 1720 with a specific expected action known only to the user.
- a specific expected action known only to the user.
- such action may be an action of tapping a lower left side of the Qfob which is then detected by the Qfob and is used to verify and maintain a security state.
- Fig. 18 illustrates a flow chart of an exemplary method wherein ambient sounds are monitored and recognized for proper security state maintenance.
- the Qfob acquires environmental sound data from its surroundings in step 1810 and compares the sound to an expected sound in step 1820, optionally changing a security state based on recognized sounds. In an example, if a suspicious sound is heard, the Qfob may enter a lower security state.
- Fig. 19 illustrates a flow chart of an exemplary method of determining user location based on ambient sounds.
- the Qfob records environmental sound data from its surroundings and compares the sound to known sounds expected from its surroundings and in step 1920 the Qfob determines a more accurate location based on the sound recognized.
- a unique doorbell sound at a specific GPS location may indicate a user’s location within a three feet distance from the Qfob.
- Fig. 20 illustrates a flow chart of an exemplary method using echolocation to further refine spatial location of the Qfob in a 3D space
- a speaker within the Qfob is operated to issue a pulse or a chirp and the Qfobs microphone receives and processes the pulse echoes for echolocation determination and in step 2020 a more accurate Qfob location in 3D space in a room is determined through a set of instructions.
- Fig. 21 illustrates a flow chart of an exemplary method to determine location of a device in 3D space by identifying visual features captured by a camera of the device in step 2110 by using a camera within the Qfob to capture an image and using a set of instructions to recognize a pattern in the image associated with a space and a GPS coordinates within a3D space and more accurately determining a location and an orientation of the Qfob in the 3D space in step 2120.
- Fig. 22 illustrates a flow chart of an exemplary method of automatically issuing remote control commands based on a user location, a security state, and a direction of motion
- the Qfob senses its new location and its continued proximity to its user and in step 2220 where Qfob is configured to issue a command associated with its new location.
- This may result in an operation such as issuing a command for turning on a light as its user enters the space.
- the issued command may depend on the security state of the Qfob, for example such as a maintained proximity to its authorized user.
- Fig. 23 illustrates a flow chart of an exemplary method of changing a security state based on a duration of a possible 0-g state being sensed.
- the Qfob continually census it’s accelerometer for a 0-g state in step 2310 and in step 2320 the Qfob performs a security state change and possibly an associated action based on the duration in the 0-g state.
- the Qfob may issue an emergency communication transmission.
- the responses may also be determined by pre-designated GPS derived regions such as in a high crime environment as opposed to at home. A user of the Qfob at home may throw the Qfob to another authorized user resulting in a 0-g state that is not an emergency state.
- Fig. 24 illustrates a flow chart of an exemplary method of using an earbud where in step 2410 the earbud of a Qfob inserted into an ear of a user detects the continued insertion into the ear of the user and in step 2420 if the Qfob detects removal from the user, the earbud stops issuing sounds and notifies the Qfob of the removal which may also change the security state of the Qfob.
- Fig. 25 illustrates a flow chart of an exemplary method 2500 for authenticating an individual to access a computer.
- the method starts with a user inserting A Qfob into the computer with the fingerprint placed over a fingerprint scanner (sensor) at step 2504, then acquiring fingerprint biometric at step 2504, then authenticating fingerprint biometric at step 2508 and enabling subsequent processing at step 2512 in a response to authenticated fingerprint biometric in step 2508.
- Fig. 26 illustrates a Qfob with two PCB layers, each containing a coil which overlaps the other’s void region between the traces.
- a multipurpose coil on an internal layer of a PCB may be used for one or more purposes described above.
- Reference numeral 2600 points to the general copper coil shape on the layer. It may be a 0.5 Oz copper or a 1.0 Oz copper. The thinner copper may be used in many cases for higher resistivity if the layer is used or also used for heating purposes and or fob self-destruct purposes.
- the reference numeral 2610 illustrates the coil itself.
- Reference numeral 2620 and reference numeral 2630 illustrate possible Vias to other layers to complete the coil circuit.
- Fig. 27 illustrates two coil layers used for security purposes or other purposes as well.
- a layer 2720 illustrates at least a partially overlapping coil configuration complimentary to the coil illustrated in layer 2730.
- the other partially overlapping coil complementary Coil 2732 on adjacent layer 2730 has endpoint connections to via 2736 and via 2734 which are also in communication with circuit 2748 using via 2786 and a via connected to Via 2734.
- Via 2784 on layer 2730 is used to connect via 2724 to Via 2744 for subsequent connection to Circuit 2748 using via 2782.
- Layer 2740 contains and illustrates circuit 2748 which may be used to interface to the coil or coils for multiple purposes such as to heat the fob, to heat the fob to self-destruct, to act as an antenna, to detect physical tamper attempts by drilling or laser drilling through the coil layers, to generate a magnetic field, to use for communication such as near-field communication, to use to acquire power electromagnetically, to use as a transformer, to use for proximity detection up to objects outside the fob such as the users body, and/or other purposes.
- Reference numeral 2758 illustrates a possible circuit, chip, die, or trace to be protected from drilling from above for example through layer 2710 and one or more of coil layers 2720 and 2730.
- the reference numeral l'1'1 illustrates a copper coil body on layer 2720 and connected to Via points 2724 and 2726.
- the reference numeral 2712 on PCB layer 2710 is a trace connecting via 2716 which also connects to via 2726 and Via 2714 which then goes through intermediate layers to connect to Via 2742 on PCB layer 2740.
- the reference numeral 2749 illustrates a trace connection between a via and circuit 2748.
- via 2744 is connected to via 2724 which connects to coil 2722.
- PCB layer 2760 below PCB layer 2750 may contain more traces and or more components or may be an intermediate layer with possible additional layers beyond and underneath it not shown.
- any hole drilled through layer 2710 towards circuit 2758 will also drill through at least 1 of the 2 overlapping complimentary coils and cannot avoid them.
- Circuit 2748 connected to both coils May then be used to sense the resulting impedance increase of one or both coils and may change security state.
- Fig. 28 illustrates an optional coil on an adjacent layer to the coil of Fig 26.
- Reference numeral 2800 points to the general copper coil shape on the layer. It may be preferably a 0.5 Oz copper or 1.0 Oz copper. This coil layer maybe added and may be used in applications where the coil pair exists or also exists to provide security detection of physical temper attempts done by drilling through these layers to access circuitry or traces on layers underneath these layers.
- Reference numeral 2810 illustrates the coil itself.
- Reference numeral 2820 and reference numeral 2830 illustrates possible vias to other layers to complete the coil circuit. For illustration purposes the trace widths shown are thicker than would typically be employed and the number of turns is fewer than would typically be employed. It is important to note that typically in a tamper detection security application, the conductive areas of the coils overlap in such a way that a drill drilling through the board vertically cannot avoid drilling through at least one copper trace of one coil.
- Fig. 29 illustrates a flow chart of an exemplary method 2900 to determine a fifth authentication factor. All five factors may be authenticated by the user simultaneously.
- the method 2900 starts in step 2910 with the Qfob periodically, sporadically, and/or conditionally waking up to sense, log, and evaluate its environment data received.
- the Qfob may wake up every 100 milliseconds and also sporadically wake up a mean of every 250 milliseconds a standard deviation of 150 milliseconds if it senses is located in the user’s home GPS location.
- Qfob may reduce the above millisecond duration, for example by 75%, if it senses it is located in a space associated with a low security state.
- the Qfob may log all low volume received environmental data such as GPS location, accelerometer, gyro, magnetometer, and overall sound level.
- Qfob may log higher volume received environmental data such as raw or compressed microphone data.
- Qfob may log camera image data and a plurality of received AM radio station signal strengths along with samples of demodulated AM sound content.
- Qfob may scrutinize the data received in the previous steps for any significant changes using Al software or simpler techniques. For example, if Qfob senses that AM radio station signals have changed by more than 20% it may determine that to be significant and change the logging times of the previous steps.
- Qfob may examine recently scrutinized data and change security state if data indicates significant variations such as loud noises, location change, and/or a relatively high acceleration event such as 0.1 G’s in a direction or a 0 G state for over 200 milliseconds.
- the Qfob may detect its remaining power battery level and also its GPS location every 15 seconds. In step 2955 if the Qfob determines that it is outside a secure region as indicated by the received GPS location it may beep an indication to its user to plug it in to power to recharge it immediately to ensure it can remain in its current security state and have the necessary power to continue monitoring and logging its environmental data such as GPS location and/or sporadic microphone and/or camera image data.
- Step 2960 illustrates a state where the Qfob may periodically, sporadically, or conditionally verify environment status such as the presence of its user by means such as proximity sensor continually sensing the user’s body while the fob remains in his pocket. If the Qfob no longer detects the user’s proximity in step 2965, the Qfob may log the environment status acquired during the last period and also log the new environment status. As with any logging in the Qfob this may also or instead be blockchain logged more securely. In step 2965, Qfob may also change the security state such as lowering it to reflect the fact that the user no longer is sensed to be in proximity. This change may prevent it from performing any communication to any other devices such as a laptop until the user again authenticates his presence and raises the security state such as by performing a biometric verification such as by a fingerprint scanner and/or camera facial image or the retina image.
- environment status such as the presence of its user by means such as proximity sensor continually sensing the user’s body while the fob remains in his pocket. If
- the Qfob may determine, through its optional GPS, that it is in a room directly outside a sensitive compartment information facility (SCIF). Also, in step 2970, the Qfob may determine other environmental factors such as gases or scents present using a gas sensor or scent sensor and the ability to receive local AM stations using its antenna and receiver. The Qfob may elevate security state to a higher status if it is in proximity to a SCIF, resulting in gathering in the environmental data more often such as in stead of gathering it every 10 seconds it may gather it once per second. Here in this higher security state, the Qfob may monitor its accelerometer to determine if it’s user is walking towards the SCIF.
- SCIF sensitive compartment information facility
- Step 2975 environmental data collected within the Qfob may determine that the GPS signal is no longer available and the local AM stations are no longer present in the receiver. Qfob may also determine that the user continued walking towards a location known in its internal map to be a SCIF as the GPS and AM Signal received data vanished. In Step 2978, Qfob may determine that the user therefore is in the SCIF and it changes its security state to an even higher status automatically. This higher security state may enable transfer of higher security information to or from the Qfob. In Step 2978, an even a higher security state maybe created in the Qfob only under that sensed environmental condition by requiring all other four factors to be also verified within a few seconds at that point in time.
- the authorized user may be required to perform biometric authentication, state a code word, perform a pre-designated security manipulation motion of the Qfob, possess the Qfob, transmit the Qfob’s ID, and perform a manipulation motion action that requires a skill level of the user.
- full five Factor Authentication maybe use the required to change for a very high security state.
- the skill level determined by a manipulation motion may require haptic feedback and rapid user action response to a game only he knows the rules of.
- the fob may require him to move the fob forward about 6 in within ’/ 2 second if he feels four rapid pulses haptically while also trying to rotate the fob in a sequence of 10 degrees clockwise, 20 degrees counterclockwise, and 10 degrees clockwise repeatedly as fast and accurately as possible while also being sensed jogging in place.
- This may be done while the user possesses the Qfob with its unique ID, performs fingerprint biometric identification, recalls specific responses required, performs this at a skill level which is also related to one or more physiological capabilities and biological characteristics such as height and arm length and reflected in accelerometer data, and while sensing one or more security factors such as location and presence or absence of external radio signals in his environment are being maintained.
- the full five factor authentication may be performed simultaneously.
- the above method combined with blockchain logging of all security data may enable a high degree of confidence at that point in time and also verifiability in the future if needed.
- the logged real-time camera image input from the Qfob being moved around by its user in a skillful, rule based manner in a 3D environment containing multiple 3D objects while simultaneously logging directly related IMU data which must match the user’s motion, capabilities, physiology, and body structure characteristics is extremely difficult to fake or spoof.
- this log data may require detailed analysis by humans later along with computer assistance to fully verify authenticity.
- the sensing and determination of the skill level of the user is performed by a possible accelerometer, gyro, and or magnetometer and also pattern recognition software.
- the game’s rules may further be sporadically or periodically changed randomly by the fob or by an external agency and conveyed to the user by text on a fob display or by voice synthesized information issued from a Qfob’s speaker. For example, the degrees of rotation and proper sequence may be changed.
- a high-security situation such as in a SCIF
- multiple authorized users may simultaneously be required to perform their respective five factor authentications before all user Qfobs interactively sense all present are authorized to exchange high security data between them. This may be communicated between them by RF network means.
- Other skill level activities for outdoor environments may include running speed and or jumping height while simultaneously performing biometric authentication such as fingerprint recognition and gait recognition using fingerprint scanner and accelerometer.
- Fig. 30 illustrates a flow chart of an exemplary method that starts in step 3010 with performing the action of acquiring the fingerprint data.
- an angle of the fingerprint relative to the Qfob is determined and the security state is further determined based on the angle. For example, if the fingerprint sensed is the user’s index finger of a left hand held down on the finger print scanner at 90 degrees, the Qfob may go into a higher security state T, whereas if the fingerprint sensed is the users index finger of a right hand held down at a normal 0 degrees, which may occur more often, the Qfob may go into a lower security state A. Any other fingers at any other orientations may be determined to be a serious security anomaly and cause the fob to go into a very low security state with an accompanying alarm state.
- Fig. 31 illustrates a flow chart of an exemplary method that starts in step 3110 with the authorized user pushing down on the fingerprint scanner while also issuing a voice recording.
- the Qfob may not only record or log the voice data but also may log environment data such as GPS coordinates, camera image snapshot and or video, orientation, and may log local AM radio station signal strengths.
- the Qfob may perform voice recognition on the voice recording to determine if a command is present to the fob from its authorized user and then perform that command. For example, if the users stated “unlock garage” the Qfob may issue an RF command to the garage door opener to open it but only if the user is sensed to be at a GPS location in the vicinity of the garage so that the RF command may be actionable. This may prevent an authorized user under duress or coercion from another party to generate the RF command to open the garage door which may be recorded by the coercive party for criminal purposes to access the garage later without the presence of the authorized user.
- the Qfob may enter a lower security state, transmit a RF emergency signal, and /or constantly log all its environment data until its battery runs out or the situation is resolved by the authorized user and by an external authorized Authority.
- Fig. 32 illustrates a flow chart of an exemplary method that starts in step 3210 with the user biometrically authenticating himself while simultaneously pressing a specifically dedicated button on the side of the fob indicating the user desires an inventory update record be logged.
- This data may immediately be transmitted to a server or stored in the Qfob for later transmission to a server containing authorized inventory data.
- the button indicates an inventory update request
- the Qfob’s forward camera image data, microphone voice data, GPS location, and magnetometer compass orientation will be logged.
- the forward pointing laser for example the time of flight laser, will be turned on and aimed by the user to the inventory item the user is pointing the fob towards.
- the location of the inventory item based on Qfab location data, orientation, and distance to the inventory item is logged. If the user presses harder on the biometric sensor, the Qfob may continually take and log camera image data for future sub-pixel resolution enhancement purposes of the image.
- Step 3220 the user has completed his inventory update request and removes his finger from the fob. Then the Qfob may post-process the environment data received such as performed voice recognition on the microphone data and scrutinize the image data for a barcode or other text Data to be decoded. The resulting post-process data may be displayed on a fob display and also logged.
- Fig. 33 illustrates a flow chart of an exemplary method with actions which may be performed by a user on the Qfob while simultaneously driving a vehicle or motorcycle and maintaining substantial visual focus on the road environment.
- the Qfob’s one hand use characteristics may enable the user to perform at least two independent actions simultaneously and one or both actions may be capable of being performed, initiated, and/or maintained with high security and/or verifiability.
- the driver may be pointing the Qfob out the window in a direction of a house while holding the Qfob with a left hand and steering wheel with Qfob and the Qfob may then log the camera image of the house pointed to along with the current GPS coordinates and any driver voice comments. This may be used for real estate purposes.
- the driver may use the Qfob in hand to point to a specific menu item on an outdoor display of a fast food restaurant for further selection and transmission to the restaurant for food purchase.
- the sensed data may be processed and logged and transmitted as appropriate to the situation context.
- the context may automatically be determined by the fob based on GPS coordinates indicating location along a residential street or at a fast food restaurant.
- Fig. 34 illustrates a flow chart of an exemplary method of authenticating multiple individuals to a device in order to determine a new security state.
- the method starts with step 3410 wherein a specific sequence of fingerprints belonging to specific individuals and or the individuals recognized is biometrically read. Further in step 3420, the individuals recognized determines the security state set. For example, if the authorized user and a co-worker both authenticate themselves to the users Qfob, the Qfob may enter a lower security state then if the user and his supervisor authenticate themselves to the user’s Qfob. If all three authenticate themselves to the Qfob but the supervisor authenticates last, the security state may be set higher than if the supervisor authenticates before everyone else.
- Fig. 35 illustrates a flow chart of an exemplary method of modifying a communication and or authorization of the device based on a degree of pressure on the fingerprint scanner.
- Qfob senses the pressure on the finger print reader while performing authentication in step 3510.
- a transmitted command may change based on the pressure level sensed. For example, if a light pressure is performed well, the Qfob authenticates the user in a transmission authenticating a payment under $100 maybe sent, whereas a heavier pressure may be required to authenticate a payment between $100 and $500.
- Fig. 36 illustrates a flow chart of an exemplary method wherein an unacceptable security state occurs and a self-destruct mechanism is invoked.
- the Qfob detects a serious problem with the security state and in step 3620 Qfob performs a self-destruct sequence which simultaneously may erase its memory and place excessive current through a coil in one of its PCB layers thereby overheating the Qfob and destroying circuitry and the contents of unerasable ROM memory.
- the Qfob may also be comprised of a material that issues an aromatic hydrocarbon if a high temperature is achieved thereby notifying the user that a successful self- destruct has occurred. This may also be used to prevent the fraudulent sale of a destroyed Qfob.
- Fig. 37 illustrates a flow chart of an exemplary method to change a security state if a physical tamper attempt is detected.
- the method starts with Qfob periodically and or sporadically sending a current, a signal, or a pulse through a coil on a layer of its PCB in step 3710 and detecting, in step 3720 any changes and impedance measured of the coil, possibly at a variety of frequencies and based on the result may detect a physical temper attempt and may change security state.
- Fig. 38 illustrates a flow chart of an exemplary method of wirelessly recharging a battery within the device starting with step 3810 where the user places the Qfob on a charging coil and then continuing in step 3820 where the fob recharges its battery. This may be done using a coil on a layer of PCB within the fob. This same coil may be used to self-destruct the fob or for mear field communication purposes.
- Fig. 39 illustrates a flow chart of an exemplary method of periodically monitoring a battery level and changing security state when the battery level drops below a threshold.
- the Qfob detects a battery charging level and depending on the level detected it may change security state and or alarm the user prompting him to recharge it in step 3920.
- the change in security state may be lower because the Qfob may also acquire its environmental data less often. For example, due to a low (below a threshold) remaining charge it may only sample the GPS and or ambient sounds and or acquire camera image data and or log any or all of these every minute instead of every 10 seconds.
- Fig. 39 illustrates a flow chart of an exemplary method of periodically monitoring a battery level and changing security state when the battery level drops below a threshold.
- FIG. 40 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through a universal serial bus (USB) interface 4003 and further connected to a USB hub 4036 through a connection cable 4040 with a male USB connector 4044.
- the handheld Qfob 4032 is adapted with a fingerprint scanner 4007 adapted to scan a fingerprint 4006.
- the USB hub 4036 may be adapted with additional female USB socket or receptacles 4022. It must be noted that the handheld Qfob 4032 is adapted with a male type SUB connector and a female type USB port.
- Fig. 41 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and further connected or interfaced to a chain of the USB hub 4036, a USB to ethernet adapter 4037, and an ethemet cable with a USB-3 to ethernet adapter 4026 plugged into a wall plate mounted RJ-45 connector 4012 to a remote server (not shown).
- the server may be the server 112 as described above.
- An alternative current (AC) power outlet 4004 with a USB AC-direct current (DC) power adaptor 4008 are also illustrated.
- Fig. 41 may illustrate a security scenario and/or a security state where a continually powered Qfob 4032 may be in communication with the computer asset 4002 and be in communication with a USB hub 4036 directly, while being in communication with a USB to ethernet adapter 4037 and server 112 indirectly.
- Fig. 42 illustrates an exemplary handheld Qfob 4032 connected to headless computer 4028 and further connected to a USB hub 4036 through the cable 4040 with a USB connector 4044.
- Optional connections 4060 to a USB keyboard (not shown), 4052 to a USB mouse (not shown) and 4056 to USB to high-definition multimedia interface (HDMI) adapter (not shown) are also illustrated.
- the AC power outlet 4004 with the USB AC-DC power adaptor 4008 and the wall plate mounted RJ-45 connector 4012 are also illustrated.
- Fig. 42 may illustrate an office environment where a USB Security handheld Qfob 4032 is inserted into headless PC 4028 and interfaced to the USB hub 4036 using intermediate male USB connector 4044 and intermediate USB cable 4040 with the USB hub 4036 being adapted for connection of various devices that can be used in an office environment.
- a USB AC-DC power adaptor 4008 may be used to continually provide power to Qfob 4032 if Qfob 4032 is disconnected from headless PC 4028.
- Fig. 43 illustrates an exemplary Qfob 4020 inserted into USB plug-in AC-DC plug-in power adapter 4008 and interfaced to an ethemet cable 2024 with an ethernet male connector 4026 plugged into the wall plate RJ-45 connector 4012. USB port 4003 is also illustrated.
- Fig. 43 illustrates a configuration wherein a USB-A-To-Ethernet Qfob 4020 configured with an Ethernet interface and it's USB connector 4092 (seen in Fig. 48) is plugged into an AC to DC USB power adaptor 4008 which is plugged into a AC power receptacle 4016 of an AC wall outlet 4004 to continuously provide power to the USB-A-To-Ethernet Qfob 4020.
- a network cable 4024 is connected via its Ethernet RJ-45 male plug connector 4026 into the USB-A-To- Ethernet Qfob 4020 by means of USB-A-To-Ethernet Qfob 4020's Ethernet adaptor 4022.
- the other end of network cable 4024 is connected to an Ethernet receptacle 4012 such as an RJ-45 female socket by means of the other end of network cable 4024's Ethernet RJ-45 male plug connector 4026.
- the USB-A-To-Ethernet Qfob 4020 periodically communicates with a server located elsewhere and connected to Ethernet receptacle 4012. If an interruption in communication occurs between USB-A-To-Ethernet Qfob 4020 and the server, a security state change may occur in USB-A-To-Ethernet Qfob 4020, the server or both. Either or both may log the communication interruption or security state change in a blockchain event log which may log all successful and/or unsuccessful events in blockchain blocks interlinked in blockchain fashion.
- Such logged events may include loss of power to USB-A-To-Ethernet Qfob 4020 indicating it may have been unplugged, loss of communication to USB-A-To-Ethernet Qfob 4020 from the server indicating network cable 4024 has been unplugged or cut, intermediate network infrastructure between USB-A-To-Ethernet Qfob 4020 and the server has been disabled or failed, or USB-A-To-Ethernet Qfob 4020 no longer has sufficient power to reply due to being disconnected from power for too long. Any attempt to change the circuit configuration between USB-A-To-Ethernet Qfob 4020 and the server may thus be detected and/or logged in highly irrefutable blockchain fashion.
- USB-A-To-Ethernet Qfob 4020 into an authorized or unauthorized computer may be logged.
- An attempt to insert an intermediary network sniffer hardware device such as a 'Sharktap Gigabit Network Sniffer' or 'Throwing Star Lan Tap Pro' device may be detected due to the brief period of cable and communication disconnection and disruption between the server and the USB-A-To-Ethernet Qfob 4020. This offers greater security in higher security situations where prevention of unauthorized access to a network is needed.
- Such need may exist in a company where unoccupied rooms with servers connected to Ethernet receptacle 4012 exist and prevention of unauthorized individuals to sneak into such rooms and try to connect a device such as a computer to the server will be detected and/or prevented.
- the insertion of a small network sniffer behind the Ethernet receptacle 4012 may be detected.
- the attempted modification of any intermediate networking circuitry or equipment between the USB-A-To-Ethernet Qfob 4020 and the server may be detected.
- An attempt to unplug an Ethernet connector 4026 for the purposes of plugging in a sensitive unintended RF emissions sensor or recorder in the attempt to sense or decode activity or communications in adjacent cabling or circuitry may be thwarted.
- An unauthorized attempt to connect network cable 4024 to laptop 4002 using laptop USB socket 4003 may be detected and/or logged.
- Fig. 43 may illustrate a security scenario and security state where a continually powered Qfob 4020 continually verifies to a server 112 that the Qfob 4020 remains powered and secured and that the ethernet cable 4024 and connection between the Qfob 4020 to the server 112 remains intact, unchanged, and untampered with.
- Fig. 44 illustrates an exemplary Qfob 4020 connected, through ethemet cable 4024, to ethernet adapter 4026 plugged into a wall plate mounted RJ-45 connector 4012.
- USB interface 4003 in the computer asset 4002 is also illustrated.
- the exemplary Qfob 4020 is in a position of either being recently disconnected from the computer asset 4002 or to be inserted into the USB port 4003.
- the exemplary Qfob 4020 may be also in a position as being recently unplugged from USB DC power receptacle 4010. In either position, the exemplary Qfob 4020 is illustrated as being continuously authenticated by user’s thumb 4406 and remains authenticated during transit to or from authorized computer asset 4002. Further, when the connection through wall plate mounted RJ-45 connector 4012 is to the server 112, validated communication to or from the server 112 may be achieved upon proper authentication of the user and/or computer asset 4002.
- a pre-authorized or pre-authenticated individual may place his thumbprint on fingerprint scanner 4007 of USB-A-To-Ethernet Qfob 4020 and USB-A-To- Ethernet Qfob 4020 may recognize the authorized thumb 4406 of authorized individual's hand 4404 and permit the conversion of Ethernet signals from network cable 4024 to the computer asset 4002, such as a laptop computer, using laptop-mounted USB socket 4003.
- This new security event may be logged in a blockchain in USB-A-To-Ethernet Qfob 4020, in the server, and/or in laptop 4002.
- the hardware design and configuration may allow the USB-A-To- Ethernet Qfob 4020 to continually verify the authentication of the pre-authenticated individual from the time he grasps the USB-A-To-Ethernet Qfob 4020 connected to DC USB power adaptor 4008 to disconnecting DC USB power adaptor 4008 from DC USB power adaptor 4008 to moving USB-A-To-Ethernet Qfob 4020 to in front of laptop USB socket 4003 to insertion of USB-A-To-Ethernet Qfob 4020's USB connector 4092 into USB socket 4003 of laptop 4002.
- the exact time and duration of all above actions and events may be logged in one or more of the described blockchains.
- a security state within the USB-A-To-Ethernet Qfob 4020 may change and may be logged.
- the change in security state may require special additional actions to be performed before communication is allowed through USB-A-To-Ethernet Qfob 4020 between laptop 4002 and the server.
- additional actions may include a login as administrator on laptop 4002 and running a security program with a unique password to communicate to USB-A-To-Ethernet Qfob 4020 a security state reset of USB-A-To- Ethernet Qfob 4020's newly determined security state.
- USB-A-To-Ethernet Qfob 4020 may sense unexpected or inordinate motion during the performance of manual actions of unplugging USB- A-To-Ethernet Qfob 4020 and then plugging it into laptop 4002 indicative of plugging into something unexpected such as a network sniffer device before plugging it into laptop 4002.
- Such unexpected or inordinate motion in actions may be detected in USB-A-To-Ethernet Qfob 4020 by means of its Internal Sensors (3 -axis Accelerometer, 3 -axis gyro, 3 -axis magnetometer/compass, temperature, humidity, and/or GPS) sensors 166.
- Fig. 45 illustrates an exemplary handheld Qfob 4020 connected to a computer 4002 through the USB interface 4002 and with a detachable connection to one end of an ethernet cable 4024 with other end 4026 of the ethernet cable 4024 plugged into wall plate mounted RJ-45 connector 4012.
- a female type USB port (socket) 4022 is also illustrated within the exemplary handheld Qfob 4020.
- Fig. 46 illustrates an exemplary Qfob 4020 connected to a computer asset 4002 through the USB interface 4003 and connected to an ethemet cable 4024 plugged into a wall plate mounted RJ-45 connector 4012 and into the USB port of the Qfob 4020.
- Fig. 47 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and interfaced to a USB-based memory device 4064.
- Fig. 48 illustrates an exemplary handheld Qfob 4080 adapted with a USB type connector 4092 and an optional USB receptacle 4086 and being further adapted with multiple MicroSD memory cards 4084. At least one LED 4088 may be provided as an LED indicator. At least one LED 4088 may be provided as an LED illuminated push button type switch. The fingerprint sensor 108 is also illustrated.
- the handheld Qfob 4080 may be used as the above described Qfobs 4020 and 4032.
- Fig. 49 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and interfaced to a USB-based memory device 4064 with an entrapment type component 4072 and a mechanical means 4076 to secure USB-based memory device in place.
- the entrapment type component 4072 may be electromechanically locked or unlocked and may be controlled by an authorized user. Placement and/or removal of the USB memory device 4064 may be logged or alarmed, especially if forced without proper authorization.
- Fig. 50 illustrates an exemplary handheld Qfob 4032A connected to a computer asset 4002 through the USB interface and connected to a second Qfob 4032B authorized by another user and then connected to a USB-based memory device 4064. Fingerprint sensors or scanners 4007A and 4007B are also illustrated.
- Fig. 51 illustrates an exemplary handheld Qfob 4080 adapted with two fingerprint sensors/scanners 108A, 108B accessible from one surface of the handheld Qfob 4080.
- the fingerprint scanner 108 A is designed to scan a first or one fingerprint, referenced with numeral 126.
- the fingerprint scanner 108B is designed to scan a second or another fingerprint, referenced with numeral 128.
- One or more LEDs 144, pushbutton 4088 and the USB female type connector 4086 are also illustrated.
- Figs. 52A-52B illustrate a handheld Qfob 4080 adapted with three fingerprint scanners accessible from two opposite surfaces of the handheld Qfob 4080.
- Two scanners 108A and 108B are accessible from one surface, that may be a top surface during use of the handheld Qfob 4080.
- One large fingerprint scanner 108C is accessible from an opposite surface, that may be a bottom surface during use of the handheld Qfob 4080.
- the large scanner 108C may accommodate two or more fingerprints 126 and 128 or one large fingerprint or toeprint or a longwise angle fingerprint offering the standard front fingerprint and finger midsection ridges to the scanner to select or narrow down possible security states.
- Fig. 53 illustrates two separated locations with laptops 4002 and associated Qfobs 4020 with ethernet interface for communication using virtual private network (VPN) with encryption performed within the control module of the Qfob.
- the fingerprint may be also used as a partial virtual private network (VPN) key;
- Figs. 54A illustrates a Qfob 4080A designed with as a handheld device with a double fingerprint scanner 108C and USB connector 4092.
- Figs. 54B illustrates a Qfob 4080B designed as a handheld device with double fingerprint scanner 108C and a swivel type USB connector 4092.
- Swivel type USB connector 4092 may reduce a length of the Qfob 4080B when folded by the swivel 90 degrees
- Figs. 55A-55B illustrate a Qfob 4080A adapted with a thinner housing and four fingerprint sensors 108A, 108B, 108C showing fingerprints 126, 127, 128 and 129 or two large fingerprint sensors accommodating two fingerprints each.
- the Qfob 4080A may be enable the user to quickly apply authorized user thumbprint and fingerprint simultaneously when plugged into the computer 4002.
- Figs. 56A-56F illustrates Qfobs 5620, 5630, 5640, 5650 and a general purpose Qfob 104 with fingerprint sensors adapted to control and/or provide power to attached devices. These may offer abilities to securely control the power to an attached device to only allow its authorized use and prevent its unauthorized use.
- Power control Qfob 5620 may have a power cable 5604 which cannot be manually unplugged or disconnected from 5620 and may have a dedicated semi-uniquely shaped power receptacle 5624 for a powered device physically designed to only physically allow insertion and accept power from the pin socket shapes 5622 built into 5624 to supply power.
- Fingerprint sensor 5626 is shown designed in a location to allow easy user access and finger placement.
- USB female receptacle 5628 may be used to communicate security configuration data or requests to 5620 or be used to access security event logs or blockchains of data of security events. Security events may also be logged power consumption, power outage, power available, fingerprint authentication events, Qfob movement detected, authentication event failures, etc.
- Power control Qfob 5630 may have a power cable 5604 which cannot be manually unplugged or disconnected from 5620 and may have a dedicated semi-uniquely shaped power receptacle 5634 for a powered device physically designed to only physically allow insertion and accept power from the pin socket shapes 5622 built into 5634 to supply power.
- Power control Qfob 5630 differs from the power control Qfob 5620 in that its dedicated semi-uniquely shaped power receptacle 5634 for a powered device physically also contains an electromechanical mechanism 5632 which is actuated and controlled by the Qfob 5630 to mechanically lock or unlock power receptacle 5634 to the powered device it has been manually inserted into, once in place.
- Power control Qfob 5640 may add a security feature to the Qfob 5630 by physically preventing physical removal of 5640 from power receptacle 5644.
- Power control Qfob 5640 covers wall plate connect hole 5666 and only allows a screwdriver to place or remove a wall plate cover bolt 5656 if full physical access to cylindrical hole 5646 is electromechanically actuated by the Qfob 5640.
- a solenoid pin or rotating slotted disk may be used and actuated in the Qfob 5640 to partly fill or obstruct access to the volume within 5456 or cover cylindrical hole 5646 to prevent screwdriver insertion and thereby prevent bolt 5656 placement or removal.
- the large cover plate bolt 5656 through 5646 engaging the Qfob 5640 and cover plate 5660 and more importantly AC power receptacle 5664 then prevents removal of the Qfob 5640 and the associated power it provides. It also prevents theft, movement, removal, or replacement.
- Power control Qfob 5650 may add a convenience feature to the Qfob 5640 by offering power cable 5652 to be electromechanically lockable and unlockable in its physical connection to Qfob 5650.
- Qfob 5650 controls the ability to connect or remove power plug 5654 with associated cable 5652 from Qfob 5650.
- the Qfob 5650 may also control dedicated semi- uniquely shaped power receptacle 5634 for a powered device and physically also contains an electromechanical mechanism 5632 which is actuated and controlled by the Qfob 5650 to mechanically lock or unlock power receptacle 5634 to the powered device it has been manually inserted into, once in place.
- cable 5652 may be replaced with a shorter or longer cable, but only by an authorized user. Cable 5652 may also easily yet securely be moved to a different powered device by an authorized user.
- Powered device 5612 is shown as an ethemet fiber 5616 repeater and illustrated as a possible application wherein only an authorized user should be able to remove power from it or replace it.
- Fig. 57 illustrates a Qfob 4080B with a connector 4092 adapted to swivel to right or left that may enable both easier access to fingerprint sensors 108A for fingerprints 127 and 129 and allow it to be swiveled towards a computer asset to be out of the way and reduce space requirements taken.
- a swivel motion may be detected by the Qfob 4080B and may be logged or alarmed. This then may also be used to cover adjacent computer receptacles nearby including other USB receptacles or HDMI receptacles, providing an alarming function if any unauthorized access to them is attempted such as attempting to plug in another device.
- Fig. 58 illustrates an exemplary Qfob 104 inside a case 5800 with a charger and an exposed fingerprint sensor 108.
- the fingerprint sensor 108 may be exposed using the case bevel 5804 and optional camera 150 exposed using the case bevel 5808.
- the case 5800 may offer connections to and availability of the Qfob 104 I/O resources unavailable due to the presence of the case 5804 such as keypad 5818 camera 5814 and speaker or microphone 5812. Similarly, it may offer USB I/O ports 5832 and/or power connector 5828.
- Case 5800 may also offer a volume of inside region 5820 for additional items such as power cable, power adaptor, or personal items.
- the Qfob 104 may be able to electromechanically lock or unlock mechanism 5810 if 5810 is present. This may prevent unauthorized removal of the Qfob 104 from Case 5800 or access inside case 5800.
- Fig. 59 illustrates an exemplary Qfob 104 inside the case 5800 being inside a larger case 5900 with a charger connector 5936 and fingerprint scanner exposed by bevels 5944 and 5804 with larger case securing a larger useable volume 5930.
- the Qfob 104 may be exposed using optional large case bevel 5940 and carrying case bevel 5808.
- the Qfob 104 may be able to electromechanically lock or unlock mechanisms 5910 if 5890 is present. This may prevent unauthorized removal of case 5800 from larger case 5900 and/or the Qfob 104 from the case 5800 or access inside the case 5900.
- Figs. 60A-60B illustrate exemplary Qfobs with security wire attachment between personal computers using a security cable accessory 6920 interconnected between personal computers connected to the Qfobs 6804 which ae inserted into the personal computers 6950A, 6950B, 6950C, 6950D, and 6950E.
- Interconnect wires 6816 from the security cable accessory 6920 are shown interconnected with each other in a manner such that if any of them are cut, disconnected, or removed security states may be changed and Alarm steps may be taken by one or more Qfobs 6804 and may also be taken by one or more laptops.
- the capability and interconnect means is clearly shown for an authorized user to configure or daisy-chain an unlimited number of laptops, other secured hardware device, or both to be interconnected to ensure any unauthorized attempt to remove a secured device may be detected and security steps taken such as logging or alarming the event details.
- Devices which may be daisy chained together in this manner include laptops, computers, thermostats, equipment, firearms, ethernet routers, in any mixed combination of one, some or all, to name only a few possible devices.
- Fig. 61 illustrates an exemplary Qfob with a PIR motion sensor accessory attachment 6102 containing PIR senses 6104 inserted into a laptop 4002 using USB male connector 6106.
- PIR sensors 6104 are configures on PIR motion sensor accessory attachment 6102 and enabled so that any motion in the area, office, room, or vicinity may be detected and may notify the Qfob 4032 which then may change security state and take appropriate security action. Thus, if a person even attempts to approach laptop 4002 an alarm may be sent before the person reaches laptop 4032. Further, any activity in the room also may be logged as is any attempt to enter the room. Alarms triggered may be reset by an authorized user authenticating himself on the Qfob 4032 using fingerprint sensor 4007.
- Fig. 62 illustrates an exemplary Qfob 4020 with IRDA attachment 6216 and Wi-Fi interface device 7820 and further in use to communicate to an automated teller machine (ATM) 6204 containing a Wi-Fi receiver 6224 and/or an IRDA receiver 6220. This may be used for a secure authenticated withdrawal or deposit.
- ATM automated teller machine
- the Qfob 4020 may communicate authenticated user ID and authentication to ATM 6204 using WI-FI signal 7826 and/or infrared signal 6208.
- the encrypted signal may be split up and sent by both 7826 and 6208 to be later recombined in ATM 6204 for greater security such that no individual signal intercept contains sufficient data to reconstruct the whole transmitted data.
- the ATM transaction details may then be logged in the Qfob 4020 in a blockchain in its memory and/or in the bank’s computer 112. Later the blockchain may be propagated to other computers 112A, that may also use blockchain) by the bank’s computer 112 or sent by the Qfob 4020 to other computers 112B, 112D, or etc.
- the computers 112 A, 112B, 112D, etc may be network computers or servers.
- the authorized user’s realtime biometric data may be sent or only the authentication result and user ID may be sent, depending on the system design.
- the ATM 6204 may request a randomly chosen specific finger, a randomly chosen specific motion of hand, or many other possibilities.
- An ultrasound communication transmitter NNNN, receiver or transceiver may also be used instead of or in addition to WI-FI signal 7826 and/or Infrared signal 6208. Additionally, a directionally shrouded LED array pattern MMMM may be used with , in addition to, or instead of An Ultrasound communication transmitter NNNN to securely transmit a signal which cannot be received by any means other than a camera in communication with the ATM looking in the direction on the FOB and its possible directionally shrouded LED array.
- An embodiment is taught or illustrated in IEEE paper “Micro-LED arrays for display and communication: Device structure and driver architecture” K. S. Yeo, W. X. Ng, M. Y. Soh and T. H.
- a highly secure arrangement may require a FOB equipped with either or both means to be placed close or within a partially or completely enclosed or sound/light absorbing enclosure such as a open ended cylindrical or boxlike enclosure while the communication occurs.
- Such highly secure arrangement may extend to a sound, light, and/or RF anechoic chamber and/or fully enclosed Faraday cage.
- Fig. 63 illustrates an exemplary Qfob 4020 to be used for authenticating an authorized user’s temperature change request to a thermostat 6304 in an exposed public setting preventing unauthorized individuals from changing the setting.
- authorized user 4404 inserts the Qfob 4020 into the thermostat’s 6304 USB female receptacle 6308 to then authenticate self and authorize temperature change on thermostat’s control buttons 6310 while the Qfob 4020 remains inserted.
- Fig. 64 illustrates an exemplary firearm 6404 adapted to receive A Qfob 4020 plugged into its USB receptacle 6412 on left side behind a trigger.
- the Qfob 4020 may be retained in a slot 6408 during firearm 6404 operation.
- Firearm control module 6416 is programmed to enable operation of the firearm, such as electromechanically releasing the trigger, In a response to a receipt of an authenticated user ID signal transmitted by the Qfob 4020.
- the firearm 6404 may be configured to require the thumb 4406 of an authorized user to be read by fingerprint scanner 4007 before or during every trigger pull.
- the Qfob 4020 may log all useful data available in a blockchained memory including GPS, Date, time, compass orientation before insertion, gyro data, user id, of every relevant event including insertion, firing, camera scene, sounds, and removal.
- Figs. 65A-65C illustrate a lock 6504 with a female USB port 6512.
- the lock 6504 is designed to receive an authenticated open command (signal) from the Qfob 4020 male USB to release a lock hasp 6508.
- the Qfob 4020 may be physically inserted into the female USB receptacle 6512 while the Qfob 4020 is authenticated by user 4404 to open the lock 6504 with Qfob 4020, providing power for lock 6504’s electromechanical unlock mechanism.
- a WI-FI transceiver 6540 may be inserted into the lock 6504 to receive authentication signal 7826 from WI-FI transceiver 7820 connected to the Qfob 4020 via female receptacle 7812.
- the WI-FI transceiver 6540 may contain its own battery to power itself and also power the lock 6504.
- An auxiliary attachment battery 6550 may be inserted into the WI-FI transceiver 6540 to power both the WI-FI transceiver 6540 and lock 6508.
- the lock 6504 may be adapted with an internal battery.
- the lock 6504 may be designed with a connection to a power source via a power cable. This design may provide for a longer range unlock capability.
- IRDA receiver 6530 may be used in place of 6540, or in unusual circumstances both may be used such as if two authenticators (ex. two authenticated users with separate fobs) are required, one with Wi-Fi further away and one with IRDA in the immediate vicinity of the lock.
- the lock 6504 may be used to control access to a physical space.
- Fig. 66 illustrates a thick Qfob 6602 with multiple horizontal female type-A USB connectors 6620 in back stacked vertically to possibly connect to multiple accessory attachments or standard USB devices.
- Pushbutton(s) 6606 may be used to enable or disable individual slots for connectors 6620.
- Fig. 67 illustrates an exemplary Qfob 4032 attached to a USB hub 4036 via a cable 4040 and a connector 4044 having other Qfobs 4032 having memory storage device 4064.
- the Qfob 4032 may continuously, periodically, and/or sporadically send a polling inquiry to a computer 4028, USB hub 4036, the Qfobs 4032A and/or Qfob 4032B, or memory storage devices 4064A and/or 4064B ensuring they have not been removed and/or replaced. If such a security breach occurs, the Qfob 4032 may log it in its memory and/or notify computer 4028 of the event.
- Fig. 68 illustrates an exemplary Qfob 6804 with a fingerprint scanner 6802, a USB female receptacle 6806 and a keyring loop 6808 to attach to a keyring 6824.
- Accessory attachment 6810 may be interfaced to the Qfob 6804 to securely or detectably attach or detach keys 6822 from the Qfob 6804.
- Accessory attachment 6810 may contain a take up reel 6812 which may automatically extend or contract the steel cable 6816 entrapping keys 6822 or keyring 6824.
- a cable 6816 may exit from the port 6814 and the other end of the cable 6816 may use the connector 6818 to securely hold the cable 6816 to the accessory attachment 6810 port 6820 which receives 6818.
- the accessory attachment 6810 may pass a current or signal through cable 6816 so that an occurrence of cutting the cable 6816 will notify Qfob 6804.
- the Qfob 6804 may then change security state to take further action.
- the accessory attachment 6810 may use a time domain reflectometer (TDR) or a network analyzer technology to detect such tampering attempts as they occur.
- TDR time domain reflectometer
- Accessory attachment 6811 illustrates an alternative configuration wherein the cable 6816 and the port 6814 originate from the side of 6811 rather than the back and similarly the connector 6818 attaches to the port 6820 on the side. This then leaves room for USB female receptacle 6806 to be used for additional accessory attachments including additional accessory attachments 6810 or 6811 which may create a serial string of multiple keyring loops 6808.
- the accessory attachments 6810 or 6811 may be used for securing keys or other items preventing undetected use or alarming attempts at moving, removal, placement, or unauthorized use.
- Fig. 70 illustrates an alcohol breathalyzer attachment 7004, wherein an authorized user 7030 is verified to have a measured specific alcohol content in their breath exhalation 7036.
- the alcohol breathalyzer attachment 7004 is illustrated as being attached to the Qfob 4032A using the Qfob’s female USB receptacle 7048, and may also attach to a Wi-Fi transceiver 7820 using its female USB receptacle 7822, to immediately transmit results and user ID to a remote device such as a vehicle start enable switch.
- the Wi-Fi transceiver As discussed above, may be built into the Qfob and an additional Wi-FI transceiver may not be needed.
- the authorized user places their finger 7038 on Qfob 4032A, contacting fingerprint scanner 4007A and at least one Qfob skin electrode 7050 or 7051, but preferably both.
- the valid user is identified and authorized by the Qfob 4032A and then the user 7030 pushes their mouth and lips against 7004 and exhales into it their breath 7036 through breath inlet 7016.
- the breath passes over alcohol sensor 7020 and then exits through exhaust port 7024 and alcohol content is measured and sent to Qfob 4032A.
- the Qfob 4032A and attachment 7004 measure and verify at least one of a continuous circuit connection, a total resistance, and a current flow loop between the user’s lips contacting the attachment’s lip electrodes 7012, the user’s lips, arm and finger 7038, and skin electrodes 7050 or 7051 through Qfob 4032A and through attachment 7004 back to lip electrodes 7012 completing the circuit.
- Qfob 4032A may have or may later be used for other applications at other times in other contexts by the user for other security and/or human-machine interface (HMI) purposes.
- Qfob 4032A may be provided as a multipurpose security and/or HMI device.
- a temperature sensor measuring breath temperature may be employed in sensor 7020 to verify the breath flow is being exhaled to show correct alcohol content and not simply inhaled in a reversed flow causing only ambient external air to enter port 7024 and pass over sensor 7020.
- a face biometric camera 7060 aimed towards the face may also be present and may simultaneously be used to further biometrically verify the authorized user using face biometrics.
- Fig. 71 illustrates a laser 7116 and a camera 7112 accessory 7104 attached to the Qfob 4020 using female receptacle 7108 to select a user chosen box 7128 from among several boxes.
- Box 7128 is in camera 7112 field of view 7118 as is the box’s barcode 7130 which is read and decoded.
- a laser spot 7124 on box 7128 and closest to barcode 7130 is used to identify box 7128 as the one chosen by the user.
- Image processing software in the Qfob 4020 or in the accessory 7104 is used to find the laser spot, find the closest barcode to it, read the barcode and uniquely select and identify the user’s chosen box 7128.
- Boxes 7128 may contain physical assets, for example such as above described computers 4002.
- the selected box info, verified and validated user ID and info, context info may then be recorded, blockchain logged, or logged in the Qfob 4032 and/or transmitted to the server 112 for inventory or commercial transaction purposes.
- Fig. 72 illustrates an exemplary Qfob 4020 connectable through an auxiliary battery with battery indicator, a light, a strobe, and a siren.
- the auxiliary battery 7210 with optional batt level indicator 7214, optional battery charge-enable pushbutton switch 7214 and optional battery discharge-enable pushbutton switch 7216 may be used to power and/or charge the Qfob 4020 or any other connected accessory attachments.
- the charge-enable switch 7214 may prevent the battery 7210 from draining power form other devices such as an inbuilt battery in the Qfob 4020.
- the discharge-enable switch 7216 may prevent the battery 7210 from losing power until called upon.
- the first auxiliary battery may be recharged until the battery is exhausted, then and only then will the second auxiliary battery power the assembly with an internal battery within the Qfob 4020 only used as a last resort.
- the first auxiliary battery may be removed for separate recharge while the assembly continues to function on the second auxiliary battery.
- the first batt When the first batt is fully recharged, it may be again placed on the assembly but be prevented from discharging until the second batt is used up, at which time the first batt assumes primary power supply role and the second batt is removed to recharge.
- Accessory attachment 7204 may be provided as a simple light attachment for brighter illumination purposes if desired. It may contain its own battery.
- Accessory attachment 7230 may be provided as a strobe attachment for easier location of a Qfob in a cluttered or dark, foggy, rainy, snowy environment or from a distance. It may offer illumination 7236 to be used for emergency beacon purposes. It may contain its own battery.
- Accessory attachment 7220 may be provided a siren attachment for easier location of a Qfob in a cluttered or dark, foggy, rainy, snowy environment or from a distance. It may offer an acoustic alert 7226 to be used for emergency beacon purposes. It may contain its own battery.
- Accessory attachments 7220, 7230, and/or 7204 may be used to assist locating a misplaced Qfob. For example, they may be requested to briefly actuate for 200 milliseconds every hour if the Qfob has not been used for over 12 hours or if a Wi-Fi requesting alert is issued to a Wi-Fi transceiver which may be in the Qfob.
- Fig. 73 illustrates an exemplary Qfob 7304 adapted with optional LEDs 7312 and/or lasers 7320 offering illumination, communication signals, and/or in front of Qfob and/or designation choice or intent pointer beams 7324.
- the laser beams 7324 may be Imw or eyesafe lasers and may employ binary optics to generate reticules, crosshairs, circles, grids, etc. or be used to communicate, convey user ID, and/or establish user intent designation at a great distance. They may send an encryption key or key portion for non-RF security enhancements.
- Fig. 74 illustrates an exemplary Qfob 4032A adapted a with Wi-Fi communication device 7820, a display screen 7404 and a keyboard or a keypad 7408.
- the accessory attachments 7404 and 7408 may be attached to each other by the USB male and female attachment means 7420 disclosed herein throughout.
- Attachment means 8112 may be essentially the same as 7402, except it interfaces to the Qfob 4032A. This assembled configuration may be used to securely transmit or log user keystrokes for applications such as inventory entries or user commands.
- Fig. 75 illustrates exemplary auxiliary attachments to enable attachments of A Qfob 7504 to a pen, pencil, finger, or finger-ring 7529.
- Attachment 7520 may be configured to attach to a pencil or pen.
- Attachment 7524 may be a more versatile version of attachment 7520 which is made of spring steel to enable expandability to a wider range of pen or pencil diameters, to other small items, or possibly to a finger diameter.
- Attachment 7528 may enable an attachment to a finger ring.
- Fig. 75 further illustrates an assembly which may enable handwriting to be logged, recorded, and/or authenticated.
- the Qfob 7504 may be attached to a camera 7510 and with an attachment 7528 be attached to a fingering 7529 worn by the authenticated user’s hand and writing index finger.
- Camera 7510 points down to the paper being written on while the user’s index finger holds a pen or pencil and writes.
- An accelerometer and/or gyro in the Qfob 7504 may record finger motion. In this way both the motion and the resulting image of handwritten text such as a signature or note taking may be authenticated, logged and/or recorded.
- Logging may further include GPS data, time, date, etc. for further authentication purposes, as would fingerprint data.
- 76 illustrates an exemplary Qfob 4020 attached to auxiliary thermo-package inspector 7602 and directed to a package 7620 and its barcode 7624 and image through a camera 7608 which may also be a thermal camera whose field of view is referenced with numeral 7612.
- inspector 7602 may be adapted with a temperature attachment receptacle 7616 attached to a cable 7616 which is attached to a connector 7642.
- the connector 7642 may be designed with a verification LED 7640 controlled by thermopackage inspector 7602 and the Qfob 4020 through the cable 7616. Verification LED 7640 may sporadically flash as commanded by a random generator in the Qfob 4020 and flash timing generated are correlated within scene captured from camera 7608 to verify cable 7616 is and remains connected to both accessory 7602 and connector 7642.
- the connector 7642 is illustrated as being connected to package thermocouple or RTD connector 7630 which is attached to cable 7634 going inside package 7620 to measure the temperature in package 7620 using thermocouple or RTD 7636.
- a specific package may be authenticated and logged by a specific individual as arrived or existing in a specific location at a specific time and date and within a specific temperature range for food freshness evaluation or verification and inventory purposes. This may be useful when acceptance evaluation is required upon package arrival.
- Fig. 77 illustrates exemplary connections of A Qfob 4020 to a thermal imaging camera 7704, a radiation sensor 7710, and an onboard diagnostics (OBD) sensor 7720 useable with an auto engine.
- OBD onboard diagnostics
- the thermal imaging camera 7704 may enable thermal images to be acquired along with the authentication data within the Qfob 4020, including GPS location, orientation, time, date, person responsible for image and etc. It may be useful in industrial settings where leaks, hot spots, cold spots, or electrical equipment temperatures need to be verifiably witnessed, documented, and recorded.
- the radiation sensor 7710 may be adapted to sense an atomic radiation 7716 from the environment using its radiation sensor 7712. This may be useful in industrial or disaster areas and may easily be combined and used simultaneously with other accessory attachments in a completed assembly.
- the OBD scanner 7720 may connect to an auto’s OBD connector using its connector 7722 to verify the status, measurements, and vehicle health as well as validated user responsible for the measurements and including time, date, GPS location, and logging and/or blockchain logging to prevent fraudulent representations of such data.
- Fig. 78 illustrates exemplary connections of A Qfob 4020 to optional devices, such as a near-field communication (NFC) sensor/writer 7830, a Bluetooth transceiver adapter 7810, and a Wi-Fi transceiver adapter 7820.
- the Bluetooth transceiver attachment 7810 is shown communicating with a smartphone 7850.
- the Wi-Fi transceiver attachment 7820 is shown as communicating with a computer or server 8760.
- the NFC scanner/writer 7830 is shown communicating with a RFID 7840.
- auxiliary attachments may encrypt data going to/ from the Qfob 4020 so that data going through an attachment between it and the Qfob 4020 cannot be usefully intercepted or decoded.
- the NFC scanner/writer 7830 may be configured to only communicate with the Qfob 4020 using an encrypted data format which cannot be used or read by 7820 or 7810. In this way communication capabilities of the Qfob 4020 may be securely added or removed.
- the Wi-Fi transceiver 7820 may be replaced with a more advanced unit capable of lower power consumption, higher receiver sensitivity, or greater out-of-band interferer rejection and thus greater communication range.
- Figs. 79A-79E illustrate exemplary connections of A Qfobs 7904, 7908, 7912, 7916 to a key chain 7910, a belt clip 7902, a magnet 7906, a large magnet, and one or more alligator clips 7913.
- Connections either detachable or permanent, are envisioned to be fastened or removed by a fastener 7924 going through an optional washer 7926 and connections into the Qfob.
- a connection such as to a magnet 7920 may be used to attach the Qfob to a metal door or cabinet or to another Qfob similarly constructed with its own magnet connection of an opposite polairty.
- the connection capability may be on both sides of the Qfob enabling a maximum flexibility of number of possible connection feature combinations. Communications may occur between two adjacent Qfobs by RF means.
- the Qfob 7916 or any or all of the other Qfobs may be adapted with an active circuit connected to the connection means so that a small current goes through verifying continuing or continued conductivity between them and logging any changes or current interruption events. For example, it could detect if the two alligator clips 7913, attached to Qfob 7916, are part of a completed circuit or are separate, offering an easy way to interface to a magnetic door sensor for example.
- the Qfob 7912 may be enabled to detect if the keychain 7910 is attached, remains attached or has been removed indicating a key physically secured to it may have been stolen. However, an authenticated user may add or remove the key chain 7910 without triggering an alarming security state. Any or all of the Qfobs may have a built-in siren or speaker to announce such an alarm state.
- the alligator clips 7913 and the Qfob 7916 may be configured to get power to the Qfob 7916 from an external source such as a solar cell array or external battery. In unusual configurations, the alligator clips 7913 and Qfob 7916 may be configured to apply power to an external device connected to them.
- an NFC authorization code 8888 received by NFC transceiver 8880 may only communicate with RF transceiver 8860 dedicated to only communicating with device 8870 and 8860 does not forward the authorization code 8888 to any devices further down the line nor to the Qfob 4020. In this way, the Qfob 4020 cannot issue an authorized command to 8870 without the presence of device 8890 and much higher security is enabled.
- Pushbutton 8864 may further be used by the user to enable or disable communication between 8860 and 8870.
- Fig. 89 illustrates an exemplary graph of a relationship between a tactile tingle current versus a frequency versus a tactile perception threshold to be applied if any of tactile stimulation electrode arrays 146, 146Y, and/or 146Z are used.
- Fig. 92 illustrates a block diagram of at least a portion of components illustrated in Fig. 1 and connections between such components. A fewer number of components that illustrated in FIGS. 1 or 92 may be used in a design of the Qfob.
- the CPU 140 may connect to a communication bus 179B which also connects to connectors 173 and 173B.
- Connectors 173 and 173B may be a male and female USB connector respectively and bus switch 184S may be controlled by CPU 140 to enable or disable communication between connectors 173 and 173B and/or between them and CPU 140.
- Busses 139A or 139B may be communication busses such as SPI bus or I2C bus.
- Sensors 167E may be environmental sensors such as scent sensor, chemical sensor, or radiation sensor.
- Current sensor 201 may measure current to or through the communication bus 179B which may also be used to supply power to the Qfob.
- Bus switch 184S may be an Analog Devices RF MEMS switch repurposed to switch the data lines and /or power lines of the communication bus 179 or 179B.
- CPU 140 generally controls the devices seen in the block diagram.
- Device 152G may be a fingernail capacitance sensor as taught in US Patent 6,943,665 issued to Chornenky and form a biometric used by the Qfob instead of or in addition to other biometric sensors in it.
- Device 152E may be an ear-worn earpiece or wireless or wired ear bud connected to and communicating with the Qfob employing security and/or HMI features described in US 2010/0308999 published to Chornenky or US patent application 2005/0238194 published to Chornenky.
- Device 152G may be a GPS receiver.
- a Qfob may contain multiple single fingerprint scanners or one or more multi-fingerprint scanners to authenticate simultaneously one or multiple fingers from same person or multiple persons to perform a security action or change a security state.
- a Qfob with one fingerprint scanner may authenticate one or a multiple of people to perform a security action or change a security state within a required pre-specified period of time.
- a multi-fingerprint scanner either can use either scanner in Qfob versus only 1 correct configuration.
- the Qfob may require or offer a multiple person required sequence with Boolean-like operations. For example authentication if properly reads Al or (Bob and (Cathy or Dave or (Ellen and Frank and Gina) ) ). This may be needed to be done in a specific sequence or in any sequence but within a specified period of time.
- a specific multiple authorized individual sequence may be required and/or a complicated Boolean operation of individual identification presentation may be required. For example “Al or (Bob and (Cathy or Dave or (Ellen and Frank and Gina) ) )”. These may all be required on a single Qfob within a specified time such as 2 minutes.
- the Qfob may be owned and used by an organization and not by a single individual. In the case of multiple Qfobs of multiple individuals, each transmitting their own ID to authorize a single action, only a specific sequence may be required before the authorization is granted.
- An optional screen may be a video display which may show image of item being pointed at or chosen by Qfob's operator using one of Fob's cameras.
- a Qfob may contain anti-virus software in fob to detect viruses in it or detect a bitstream containing viruses passed through it from an interface such as an ethernet interface to an interface such as a USB interface.
- a Qfob may detect Fingerprint orientation with respect to the scanner and use the angle or angle range as an added biometric, security state choice, or authenticating criteria.
- a computer may require that new software or updates to be suitably processed and only be loaded from an authorized USB stick through an authorized Qfob and may also log the event in the Qfob
- An unpowered Qfob may require periodic power-up updates to verify and log its GPS location is in an authorized region else it may lose higher security state capability or change to a lower security state.
- an index finger fingerprint placement on its fingerprint scanner followed by a middle finger fingerprint choice may indicate and cause a change to a security state where only reads of a USB memory stick attached to the Qfob is allowed whereas an index finger fingerprint placement on its fingerprint scanner followed by a ring finger fingerprint choice may indicate and cause a change to a security state where both reads and writes of a USB memory stick attached to the Qfob are allowed.
- Multiple sequences may be used to create many possible security state choices. Repeated placements of fingers and removals are also possible so that if each finger is associated with a corresponding number from 0 to 9, the following sequence examples are seen as possible and possibly useful; 0-0-0. 0-1-1-0.
- a Qfob may be required to enable an electronically fired weapon such as a BioFire gun
- a Qfob may record complex motion movement required to change security state and/or transmit authorization signal in Realtime high resolution detail, not only to determine if the criteria are met for the enablement of a specified security state, but to later verify a degree of certainty that the user’s intent was to enter that state and sufficient care and/or effort was made by the user to ensure unambiguous interpretation of the movements. This may create more total data in a blockchain record which recorded the Realtime data but offers a higher level of post action certainty.
- all 3 accelerometer X, Y, Z axes and all 3 Gyro X, Y, Z axes may be recorded to a 12-bit resolution level at 1 milliseconds resolution for the duration of the finger placement and hand motion. Under some circumstances, some or all of such security motions may be allowed to be performed within a specific duration after the fingerprint authorization has occurred.
- Boolean operations applied to security states such that a security action may be represented by a bit in a security state word and a specific action may turn off or on a corresponding specified bit. This may be considered or likened to a Boolean ‘OR’ or a Boolean ‘NOT’ function. Other Boolean functions are also envisioned such as ‘XOR’ or ‘AND’.
- a Qfob may be configured to transmit analog values. For example, to change a secured thermostat setting, holding thumb on fingerprint scanner while pressing down with 8 ounces of force and rotating clockwise (CW) may result in a signal being transmitted every 5 degrees of rotation corresponding to a one degree increase in temperature setpoint. A 90 degree rotation span may provide 18 possible degrees of increase.
- a counterclockwise (CCW) rotation span of -90 degrees may provide 18 possible degrees of temperature setpoint decrease.
- a visible digital temperature LED numeric readout on the thermostat may provide continuous visual feedback as to the setting as the hand rotates and the setting changes.
- a pressure of 2 lbs. of force may result in a change of not one but 1/10 degree being sent for every 5 degrees of tilt.
- Tactile feedback and/or beep may be generated by the Qfob to further inform the user’s senses as to the degree of change being requested.
- rotation multiplier and thus corresponding tactile feedback may be randomly established by the Qfob so that an observer watching the hand cannot determine the numeric choice made based on visual evidence of degree of rotation. For example, in one instance a change of one unit and a corresponding tactile pulse may be sent every two degrees of rotation whereas in another instance 5.4 degrees of rotation may cause a change of one unit. Thus a combination of specific left-right-left sequences and corresponding angles such as in a combination lock or for a combination lock may not be externally discernable. Further, the rotation change vs. increment may not necessarily be linear, it may be somewhat logarithmic, quadratic, randomized or other function.
- a Qfob may be comprised of an alphanumeric display on one of its thinnest sides such that while held by two user fingers, it may display useful, needed, or security-related data to its user and inhibit the display’s view from others. Said display may further improve being visually directed only to its user and not to others or unauthorized observers by adding means such as an optical view angle narrowing filter in front of the display to limit the visibility to only the user’s eyes when the Qfob is held close to the user’s face such as 10 inches from the eyes and with a view angle of 30 degrees or less in the horizontal direction.
- the view in the vertical direction is preferably less than the view angle in the Horizontal direction such as a view angle of 15 degrees or less.
- the Qfob may automatically detect the orientation of the Qfob using its accelerometer and/or the finger’s chosen to hold the Qfob, and automatically respond by displaying characters always in an upright manner and not upside down.
- the display would still be visible to the user and the characters would be displayed and seen in their proper orientation and not upside down.
- Fig xxx Illustrates this in more detail.
- Multiple axes may be actuated simultaneously to control more complex systems such as a quadcopter and its controls.
- a tilt CW on the X-axis may command a rightward motion whereas a CCW tilt on the X-axis may command a leftward motion.
- the Y and Z axes may also be used for other control actions as well as accelerometer inputs.
- a Qfob may require reauthorization after pre-specified N weapon discharges, upon reload, or upon weapon setup.
- a Qfob may issue different pre-recorded authorization codes to individual weapon subsystems.
- a Qfob may continually recognize a user carrying it with gait recognition and occurrences of incorrect unrecognized gait recognition may result in a change to a lower security state.
- a lower security state may cause a complete disabling of the Qfob until reauthorized by the user or by a higher security authorizing organization or by a plurality or all of a group of preauthorized users.
- a Qfob under 0.0 g’s of acceleration as measured by its accelerometer or weightless may cause a special security state within it. For example, a user may toss it up in air for 500 milliseconds and catch it to change security state. For example, a user may perform an emergency disable, continuously causing and/or transmitting an alarm signal. For example, a user may throw the Qfob on a nearby roof, preventing attacker’s further access, causing an alarm to be sent, causing a Qfob’s siren to sound, eliminating an attacker’s motivation to coerce a user to improperly use his Qfob, and preventing destruction of the Qfob - all simultaneously.
- a Qfob may provide power to a device connected to its MALE USB connector from its internal battery or supercap or external battery or supercap or provide power to a device connected to its FEMALE USB connector in the same manner. Qfob may also receive or pass through power from either or both said connectors.
- An auxiliary battery attachment Charging or discharge circuit may use diodes and resistors to charge or discharge at a separate allowable rate. This rate may be user selectable so that an auxiliary battery attachment may be specified to preferentially be used to power or charge the Qfob or other auxiliary attachments or other auxiliary batteries, be set aside to preferentially only charge, or be isolated and set aside for future power supplying.
- a boss’s reauthorization or authorization of a higher security state of a corporate Qfob through his fingerprint may be required to access additional files on a provided corporate USB memory stick containing sensitive data before a user or contractor can access the additional files.
- a Qfob may offer multi-level pressure settings and provide feedback via vibrate or tingle feedback as each pressure threshold stage is reached. This enables a user to accurately determine what pressure threshold state has been reached.
- a Qfob rotation action may provide tactile tingle pulse feedback every 10 degrees or N degrees of rotation on axial axes, separate feedback to different corresponding feedback electrode arrays 146, 146Y, 146Z depending on axes rotated. Multiple tingle feedback may occur simultaneously as multiple axes are rotated for each axis.
- a separate discernable tingle feel may be provided for rotation along an axis vs. movement along an axis as sensed by an accelerometer in a Qfob. Such separate discernable feel may be generated by a different frequency tingle or different current flow. All axes may thus report axial and linear motion simultaneously.
- a secured device may offer a slot or vacant region to contain A Qfob within the device to authorize operation of the device.
- the Qfob’s fingerprint scanner or camera may be exposed, to offer periodic or continuous authentication as desired or required.
- a Qfob may further encrypt to secure a Bluetooth Communication Commands Interface, such as using OTP encryption.
- a Qfob may be attachable to a body as an earring or be attachable to an earring.
- a Qfob may act as a key ring that detects key placements or key removal as seen in Fig. 68.
- a Qfob may offer secure Human-Machine Interface functionality using its biometrics and accelerometers and/or Gyros.
- a Qfob may use a Skin spectrum biometric sensing method using multispectral or hyperspectral skin coloration.
- a Qfob may use a skin spectrum biometric using multispectral or hyperspectral skin coloration sensing of user's finger area which may be acquired by using a white light LED and a device similar to a MAZeT mmcs6cs Skin Multispectral Sensor to augment the fingerprint scanner biometric data simultaneously.
- ⁇ -Micasense RedEdge-MX a small, lightweight multispectral camera that captures data in five spectral bands (blue, green, red, red edge, and near-infrared)
- ⁇ -Headwall Nano-Hyperspec a compact hyperspectral sensor that can capture data in up to 270 spectral bands in the visible to near-infrared range.
- ⁇ -SPECIM IQ a handheld hyperspectral camera that can capture data in the visible to near-infrared range.
- ⁇ -Tetracam Mini-MCA6 a small, lightweight multispectral camera that captures data in six spectral bands (blue, green, red, red edge, near-infrared, and far-red) Tetracam ADC Micro: a small multispectral camera that weighs just 150 grams and measures 50mm x 50mm x 22mm. It captures data in four spectral bands (blue, green, red, and near-infrared) BaySpec SuperGamutTM: a compact hyperspectral sensor that can capture data in the visible to nearinfrared range.
- Pika L a small hyperspectral imaging camera that weighs just 92 grams and measures 63mm x 41mm x 41mm. It captures data in the visible to near-infrared range.
- a Qfob may use a Lidar scanner, for example to scan a body part such as a face and verify a biometric such as a face biometric.
- the LiDAR sensor may be built in to the Qfob or an accessory attachment.
- a Qfob may be configured to float on water to facilitate loss prevention and recovery or alternatively to sink in water to prevent it.
- a Qfob may be configured to have a neutrally buoyant total density equal to water to facilitate flushing it into a sewer and its passage through a sewer system for unrecoverable disposal purposes.
- All processing may be done in a single FPGA such as a Zynq 7000 family SoC (xilinx.com) see www.xilinx.com/content/dam/xilinx/support/documents/selection-guides/zynq- 7000-product-selection-guide.pdf.
- Only minimal blockchain data may be stored for memory efficiency in some servers, especially in standalone devices.
- Such minimal data chain may include Hash code contents of previous block and randomized index pointer into data with contents (preferably encrypted) of previous block along with one or more randomized or prespecified length of data contents starting at that index.
- the standalone devices may not necessarily have the reproduceable contents of each block, but may be used to verify the validity of a separate blockchain having all associated original data.
- a Qfob may be designed as a multifunctional modular design allowing users to easily swap or add components (e.g., camera, battery, sensors) based on their specific needs.
- a Qfob may be adapted with a haptic feedback acknowledgement system that provides tactile feedback acknowledgement to the user through vibrations or other physical sensations.
- the security motion interaction may be challenge-response - wherein haptic feedback signals the user and determines response motion of user. Multiple such sequences may be used to authenticate and/or signal security state changes and/or command security authorization transfers or information transfers such as to another fob.
- a Qfob may be used to monitor trucker hours behind the wheel and may be tied into its biometric including Facial recognition. It may sporadically and/or periodically require re- verification of the truckers presence and all so continually log GPS location and speed. In this way the trucker can verify his lawful driving.
- a Qfob may be used in a drag car or by a race car driver’s use of QFOB on a track to log acceleration and speed.
- a Qfob may be used to authorize automobile operation or to authorize an automobile ignition Instead of or in addition to a key.
- esoteric biometrics may be offered such as using the Camera and LEDs Pointed inside mouth, towards a Mouth internal region and Specialty biometric recognition taking place. This is feasible because of the small form factor and Design of A Qfob.
- a Qfob may contain Cameras on all three Sides To generate and store a 360-degree view while Recording authentication and may offer additional authentication of the wearer or User.
- a Qfob may be Configured to float on water for user convenience in retrieval, or sink in water, or change buoyancy from sink to float or float to sink upon specified conditions such as time of day. This may be used for Qfob storage in esoteric security needs conditions.
- a Qfob may be configured to recognize authorized user Voice password Upon prompt such as an accelerometer recognized tap. This may cause a change in security state enabling further capabilities.
- a Qfob may act as a key ring that detects key placements or key removal from it, and logs such events accordingly.
- a Qfob may be rechargeable electromagnetically such as by an inductive pick-up coil and/or Rechargeable by light such as by a solar cell and/or by motion.
- a Qfob may be used to remind and/or verify hand-washing in the situation of a pandemic by verifying user location in a washroom at a sink, verifying the sound of hand washing, and/or verify the change in temperature of the hand due to its exposure to hot or cold water using an IR thermometer accessory or inbuilt device.
- a Qfob may be capable of vibration on up to three separate selectable axes.
- a Qfob may offer extendable charging prongs to charge Qfob from an AC outlet and thus plug in to electrical outlet for recharging.
- a Qfob may be adapted with an advanced biometric authentication including a secure method for user identification, such as facial recognition, fingerprint scanning, or iris scanning.
- a Qfob may be adapted with an artificial intelligence (AI)-based/assisted voice recognition that offers improved accuracy and responsiveness.
- AI artificial intelligence
- a Qfob may be adapted with an advanced gesture control that allows users to control the device through intuitive hand movements or gestures, without physically touching the device.
- a Qfob may be adapted with an adaptive user interface that automatically adapts to the user's preferences and usage patterns, providing a personalized experience.
- a Qfob may be adapted with a compact and efficient cooling system for managing heat generated by the device's components.
- a Qfob may be adapted with a smart antenna technology that dynamically adjusts its properties, providing optimal signal strength and minimizing interference.
- a Qfob may be adapted with a wireless charging and data transfer for wirelessly charging the device and transferring data, improving user convenience and reducing cable clutter.
- a Qfob may be adapted with a context-aware functionality that adjusts the device's features and settings based on the user's context (e.g., location, time, or activity).
- a Qfob may be adapted with an expandable memory system that allows users to increase storage capacity as needed.
- a Qfob may be adapted with a machine learning-based noise cancellation that adapts to the user's environment and filters out background noise for improved audio quality.
- a Qfob may be adapted with a water and dust resistance that effectively protects the device from water, dust, and other environmental factors.
- a Qfob may be adapted with an e-ink display at least including a low-power, high- contrast display technology that provides excellent readability in various lighting conditions.
- a Qfob may be adapted with a customizable exterior housing design that enables users to personalize the appearance of the device using different materials, colors, or patterns to more easily identify or differentiate Qfobs within a group of them.
- a Qfob may be adapted with an integrated health monitoring sensors that collect health-related data (e.g., heart rate, blood oxygen levels) to provide further user physical state info.
- health-related data e.g., heart rate, blood oxygen levels
- a Qfob may be adapted with an improved battery technology that provides longer life, faster charging, and safer performance.
- a Qfob may be adapted with a dual or multi-screen design that incorporates multiple screens or displays, enhancing user experience.
- a Qfob may be adapted with an environmentally friendly materials using sustainable, eco-friendly materials in the device's construction.
- a Qfob may be adapted with a rapid language translation that provides real-time language translation, helping users communicate to the Qfob in different languages more easily.
- a Qfob with memory storage device interfaced to it may beep a specific tone or set of different tones when being read or beep a separate distinct set of tones when being written to.
- a Qfob with memory stick interfaced to it may log R, W, and/or R/W accesses or specifically logs files accessed.
- a Qfob with memory stick interfaced to it may allow or disallow access R, W, and/or R/W access to memory from computer and or from an attached network computer (ex. via network interface). Security may be enhanced by connecting A Qfob directly to a computer without the use of an intervening cable, thereby preventing the intercept of communications within a cable.
- a Qfob may offer capability to selectively allow or disallow access one or more of memory cards, USB memory sticks, or other peripherals which may be attached to it through commands issued through its communication port(s) or user interface, such as through commands issued to it by an authorized authority such as its user
- Security may be enhanced by connecting A Qfob directly to a weapon or it may be attachable or attached to a weapon.
- a Qfob may be attachable to ear, hearing aid, act as hearing aid, act as earpiece, acknowledge receipt of audio message by placing wearer's finger on fingerprint scanner, or acknowledgement by acquiring nod from wearer’s ear via Qfob internal gyro or accelerometer
- a Qfob’s camera may be used to input and detect commands using gesture recognition from a user’s hand, or from a sign language issuer.
- a Qfob’s camera may be used to input and detect commands such as commands to change security state from a 1 -D or 2-D barcode, from written text, from displayed text, from displayed barcodes, or from computer-discerned lip- reading.
- a dedicated kiosk such as a phone booth, may be designed and built to accomplish only the highest security transactions or enter the highest security states. Such states may be the duplication of the Qfob.
- a KIOSK may offer a Quantum communication capability to another Kiosk, to a company headquarters, or to another dedicated location.
- a Qfob may enable or disable the operation of industrial equipment such as for safety purposes.
- a Qfob may contain a ROM with random data dedicated to the highest security communication or transactions using the ROM’s data for One Time Padding encryption.
- a Qfob may be used to activate a quadcopter or drone and authenticate its authorization to enter a spatial volume, enabling the device to fly there.
- the Qfob may be required to be worn on the finger or attached to the fingering such as using Fingerring attachment mechanism attachment 7528 of the driver’s ringer-ring 7529 or use attachment 7524 as a finger-ring if attachment 7524 is designed to be large enough or the driver’s chosen finger to wear it is small enough while the Qfob detects vehicular motion with its accelerometer and/or GPS. Should the Qfob detect an accumulated driving time approaching or beyond the preset desired, required, or legal limit, the Qfob may take subsequent action such as beeping, alarming, transmitting a message, logging the accumulated driving time, date, locations and occurrence in tis blockchain.
- USB hub device descriptor with a serial number is as follows:
- a Qfob may be configured to log micro-consumptions or log micro-tasks completion such as in an office environment - who made coffee proof-of-work-done or in a residential environment who mowed grass. This may be logged through photos or videos logged from its possible camera into its memory. Said logging may include blockchain logging and distribution to blockchain servers.
- a Qfob may create a biometric using arm length wrist and finger length coupled to fingerprint and accelerometer so that its gyro and accel determine and verify user biometric arm characteristics as the Qfob is moved. For example, the angle of rotation change vs. the distance change creates a biometric.
- a pre-requested, pre-specified movement may be required for authentication. This biometric discerned while the movement occurs and typically while the fingerprint biometric is read may then be also used for authentication purposes. This is especially useful when a Qfob is transmitting authentication wirelessly.
- a Qfob may create a biometric using a skill level-response time or a reaction time from when a tingle is sensed and what the user knows to do when tingle felt.
- a sequence of hepatic prompt and response may be configured to create an action set resulting in authentication. For example, a tingle from a current created and sensed across electrode arrays 146Z and 146Y may prompt a wrist rotate of 30 degrees clockwise. Then a vibration from vibrating motor 199 may prompt an elbow motion angle towards chest of 15 degrees.
- Movement data may include verifying actions via accelerometers and gyros inside a specific living or office environment such as walking, banging hand against adjacent wall of hallway, opening door with hand holding fob, exiting and closing door with hand holding the Qfob, walking to adjacent wall and banging hand holding a Qfob at a specific location on the wall, mass and rigidity of hand also influences accel data as a biometric. More complex movements may include then opening a drawer in the room, accessing or manipulating an item while holding and authenticating with Qfob fingerprint scanner, esp. a heavy object, closing drawer, typing a specific string of chars on a keyboard with 3 remaining fingers while holding fob, string of chars being constant or dynamically request by Qfob by speaker, Qfob screen, tactile feedback or other means.
- a time domain reflectometer in A Qfob may be used to determine time domain electrical characteristics of arm such as fat vs muscle vs bone content where and at what distances as an added optional biometric.
- a time domain reflectometer in A Qfob may be used to detect tampering, tapping into, cutting, splicing, or extending of a cable attached to a Qfob but unconnected to anything at its other end such as an ethernet cable not attached to any device at its other end. Such detection events may be logged and/or alarmed.
- a Qfob-based accessory may be made that stores only passkeys for certain devices, does not send them to a Qfob it is connected to but only forwards to an accessory further away in a Qfob chain, for example to a transmitter such as 7820 or only to an adjacent transmitter. For example, it may disconnect data bus lines going back to the Qfob using MEMS RF electrostatically actuated switches (Ex. ADGM1144) serially in line with USB data lines but allows power bus 5V and ground to pass through.
- MEMS RF electrostatically actuated switches Example ADGM1144
- This Qfob-based accessory may poll and verify a valid trusted Qfob-based accessory capable of transmitting codes to desired and prelisted authorized devices directly connected after it by means such as a capacitively coupled comm means to Qfob-based accessory directly in front of it where in the feedback response time of the capacitively coupled circuit must be fast enough to verify the module is directly in front of it, and to continually poll its presence in the chain.
- Added interface pins between adjacent Qfobs or Qfobs and Accessories may be used to further secure the assuredness.
- a combination 3 -axis MEMS accelerometer and 3 -axis MEMS gyro chip may be used in a Qfob or Qfob accessory to report movement to a processor in either or both.
- Such a chip may be an ST-Microelectronics LSM6DSV16X iNEMO SiP chip.
- a movement biometric individualized to a person’s total arm length, forearm length, and wrist and finger length may be used to further identify and authenticate an individual.
- the comparison of arm accelerometer movement along one or more axes with arm angular gyroderived movement can be made when the user is executing complex motions or even simply carrying the Qfob in their hand.
- a look-up table of such accelerometer and gyro movements over time associated with paths of the Qfob for varied voluntary command actions or routine carrying actions may be stored and compared with current such measurements to verify it is under the authenticated individual’s control.
- a short forearm generates a differing accelerometer and gyro measurements for a motion than a longer forearm for example. Total arm length and upper arm length are also similarly contributing factors.
- a user, owner, or owning organization may have control over pre-set parameters within the Qfob such as who is an authorized user, who is authorized owner, what security actions or states may be taken by which individual, who is authorized to download data esp. blockchain data from the Qfob, who is authorized to erase data within the Qfob, who is authorized to remove or add an accessory attachment, who is authorized to do a software update, who is authorized to retire a Qfob, who is authorized to duplicate a Qfob, who is authorized to attach a key chain, who is authorized to remove a keychain, etc.
- Multiple people may be registered by its user, owner, or owning organization within the Qfob or its accessories as valid users, such as all family members, husband and wife, or company employees.
- a Qfob with a keyring accessory may be equipped with RF means such that when separated, an actuating switch or other means of user-Qfob communication or user-accessory communication will cause its separated ‘twin’ to beep and/or flash enabling ease of location of its twin.
- RF means such that when separated, an actuating switch or other means of user-Qfob communication or user-accessory communication will cause its separated ‘twin’ to beep and/or flash enabling ease of location of its twin.
- a Qfob may have one or more pressure sensors or pressure switches on the opposite side of a fingerprint scanner rather than having the pressure sensor or switch underneath the fingerprint scanner.
- a micro-projector which may be implemented in an embodiment or accessory may be comprised of a vectored laser beam type projector or a raster/pixel type projector and may be in the Qfob accessory or in the main Qfob containing the fingerprint scanner.
- a TriLite Inc. Trixel 3 projection display with a single 2D MEMS mirror may be chosen as a technology example.
- the projector may project a screen or vectorized visual information onto a surface such as u ser’s non-dominant hand palm, arm, a convenient adjacent wall or table surface.
- the user may interact or control the Qfob using accelerometer or gyro sensed tilt and/or pressure sensed finger pressure and view response results from projected image. It may similarly be used as a mouse for continuously, periodically, occasionally, or sporadically authenticated mouse actions in computer menu operations.
- An apparatus, system or method may be provided for biometrically secure and accountable transaction authentication and in particular an apparatus, system and method which enables highly verifiable and accountable transactions between an individual, individuals, group entities and/or institutions using blockchain technology.
- Transactions may include financial agreements, acknowledgment, contractual, goods exchange, purchases, resource allocations, data access, communications, communications access, equipment access, machine operation, human-machine interface operations, commitments, and/or agreements.
- a method and system may be provided for authenticating a handheld device and executing pre-programmed functions securely.
- a Qfob may have a sliding cover to protect a fingerprint sensor in it, to clean sensor, to prevent latent fingerprint from being extracted, to smear previous fingerprint remaining on sensor, and possibly to enable such sliding cover motion events to be automatically detected and logged by Qfob when it is uncovered or re-positioned to cover scanner.
- a Qfob may have an electromechanical mechanism to physically actuate, latch or lock on to accessory or another Qfob and may also log such lock and unlock events and/ or detect removal, placement, or replacement and especially forcible removal or placement.
- a connection of the Qfob to an Accessory attachment to key chain facilitates quick removal and replacement onto key chain for insertion into computer for example. Such events may also be logged. Fingerprint auth may be required before unlocks to remove and/or replace Qfob on keychain attachment accessory.
- a Qfob may have two or multiple levels of fingerprint pressure sensing. Qfob may provide audible feedback to user of pressure thresholds exceeded via beep, click, vibration, or shock-tingle at each threshold. Audible feedback, vibration, or shock -tingle may be discernibly different to enable user to sense level reached.
- a Qfob may have audible alarm or simple sound when it is attached or detached from an accessory or when fingerprint read and authorized user sensed vs fingerprint read by unauthorized user, or insufficient certainty of user id. Qfob may become detached inadvertently by authorized user or through illicit actions of unauthorized individual and alarm or feedback response is desirable. Qfob may transmit a signal to authority and/or user upon such events by RF, ethernet, or Wi-Fi means. User may signal intent to Qfob by fingerprint pressure, fingerprint angle relative to fingerprint scanner, finger chosen.
- User intent may include change security state to go into sleep mode until reauthorized, allow and authenticate financial transactions, allow and authenticate data transfer through Qfob such as from laptop to memory sick or ethernet connection, alarm on movement detection, or no alarm on movement detection.
- User may signal intent to Qfob to act as sound recorder, receive and act on voice commands, turn on LEDs if present, etc.
- User may signal intent to Qfob to accept new connection to a Qfob-accessory, allow removal of a Qfob- accessory without alarm, transmit a default ‘OK’, unlock, or ‘Yes’ signal or a default ‘NOT-OK’ , reset, lock, or ‘No’ signal such as to an auto door, dwelling door, padlock, or power tool.
- a Qfob may go into a security state which triggers an acquisition, logging and/ or transmitting of more or all possible sensor data it has in its configuration for a period of time.
- a Qfob may continually save most recent past sensor data and only log or transmit it when a security state occurs. For example, if a tamper event is detected, if an invalid or unauthorized fingerprint is read, if an unexpected power loss occurs, if an unauthorized unplug event occurs, or if a scream is detected.
- a Qfob may save all recent sensor data recorded in a 15 second past period to the present and continue to record and save all current sensor data for the next 30 seconds.
- This data may include GPS location, magnetic compass orientation, date, time, camera video or images taken, fingerprint pattern sensed, ambient sounds, accelerometer and gyro data, skin spectrum data, battery level data, total memory utilization, pushbutton status, fingerprint pressure measurement, and/or data received or transmitted.
- a Qfob may be adapted to respond with a voice synthesized message to a user issued voice command, said response being Qfob’s interpretation of user’s command intent and the actions or steps it will proceed to do ad when or under what conditions it will do it.
- a Qfob may be attached magnetically to a hotel room door, the user presses the fingerprint scanner with a preselected finger at a preselected pressure level and states ‘alarm all’. The Qfob then states through its speaker, ‘all motion and vibration events alarmed’. The user then proceeds to sleep under a higher level of physical protection from an intruder.
- a magnetically enabled external battery attachment may also be attached to the door to provide the Qfob with power for extended periods, said power may be provided through a connector to the Qfob’s USB- female receptacle from a male USB-A connector wired to the external battery.
- a Qfob may be adapted to employ vibration or tactile shock -tingle feedback may be discernably perceived by user to be differentiated by frequency, amplitude, waveform 9sine, square, sawtooth, or complex time-domain waveform pattern. Vibration feedback ay further be designed to occur linearly on one or more axes, such as X, Y, Z of Qfob and/ or rotationally along one or more of the axes.
- a Qfob may be adapted to communicate with user via earbuds and Bluetooth instead of speaker. Wired or wireless earbuds may be connected to the Qfob for the user to privately hear the result. The earbuds may be recharged and/or contained inside the Qfob for storage.
- An earpiece or earbud connected or attached to the Qfob wirelessly or by wired connection may detect and verify insertion into the ear of its authorized user using capacitive proximity plate means and/or biometric means detecting surrounding ear biometric properties. Authorization or reauthorization may be required if the earpiece is detected to be inserted or removed. The current security state may be used to determine if authorization is required.
- the data transferred between the Qfob and its earpiece, if present, may be encrypted and the ear insertion proximity status and/or ear biometric properties may be transferred to the Qfob for user ear identification purposes.
- a wired earbud’s wire may also be used as an antenna by the Qfob. Thus, RF communication using that antenna mainly occur if an authenticated user is wearing the Qfob earpiece. This is especially applicable at frequencies below 500 MHz.
- a Qfob may be adapted to communicate and/or better determine location using millimeter-wave communication frequencies or THz frequencies, beam steering, Angle Of Departure (AOD), Angle of Arrival, Time-of-Flight (ToF), and/or Received Signal Strength Indicator (RSSI) to further secure or verify communication to/from an expected authorized correct device or individual. It may use such means to select a chosen device or select a transaction from a plurality of possibilities to better specify the choice.
- the angle may be manually directed by the user by aiming the Qfob or its accessory.
- Two or more Qfobs may be stacked in series or plugged into each other in a sequence as a chain so that a plurality of people must authorize each with own Qfob in the sequential stack for a newly established authorized security state to be established.
- the communication of the new state may be observed by only one Qfob, multiple selected Qfobs, or all Qfobs even though each contributed its own authorization.
- a system may be configured so that the biometric authorized state discerned by a single Qfob of its owner only be passed forward in one direction and therefore only the final Qfob would have the result that all Qfobs including the final Qfob have been authorized and only the final Qfob would have a security state reflecting that fact.
- a Qfob may be adapted to optionally log motion events such as attempts to move its location derived from an inbuilt GPS receiver, gyro, and/or accelerometer.
- a Qfob may encry pts/ decry pts data between computer and memory stick if proper authorization is sensed. This may be used to ensure that if the memory stick alone is inserted into a computer without decryption means, it cannot be read.
- a Qfob may have means to physically hold one or more microSD memory cards, one or memory sticks, and may enable/disable them selectively.
- a Qfob may issue a beep in response to a state including state of acceptance of authorization, rejection of data transfer, data in/ data out/ data erasure, etc.
- a Blockchain of memory-access log data may be contained in the Qfob, in a memory device attached to a Qfob, in the computer, and/or an online server. External commands may be received from the computer.
- a Qfob is attached to, to allow or modify security access authorizations within the Qfob for memory access to attached devices or within the Qfob's memory.
- a Qfob may be configured to only allow access to prespecified functionality such as authenticating in specified GPS locations, at specific time ranges, to specific computers. This limited access may only apply to pre-specified files, computers, or folders for authorized individuals whose identity was authorized through its fingerprint scanner or other biometric means.
- a Qfob may be configured to self-erase its memory or disallow access if not reauthorized periodically or within a pre-specified time.
- a Qfob may be configured to self-erase or disallow access if not re-authorized periodically or within a pre-specified time or if not pulled from computer USB port by the authorized individual simultaneously presenting their pre-specified fingerprint to Qfob’s fingerprint scanner or fingerprint scanner accessory which may be continually read while the Qfob is detected to be in motion.
- a Qfob may be configured to alert that an authorized fingerprint is required to be read when the Qfob detects action or its motion is detected
- a Qfob may be configured to lock-out features if not re-authorized periodically or within a pre-specified time
- a Qfob may be configured to may have a mechanical means to prevent removal of Qfob or Qfob-accessory from Qfob or serially connected chain of Qfob or Qfobs with Qfob- accessories such as an electromechanical locking mechanism, magnetic latching mechanism, or locking solenoid.
- a Qfob may be configured to lock out features if not re-authorized periodically or within a pre-specified time.
- a Qfob may be configured to lock out features may change security state to disallow all further actions or pre-selected actions related only to specific security levels if it detects its location to be outside an authorized region for a pre-specified time.
- a Qfob may be configured to self-erase or lock out features or access if it detects a loss of power for a pre-specified time.
- a Qfob may be configured to enable access for only a limited duration, limited number of bytes transferred, or to a limited set of capabilities if pre-authorized by an authenticated individual under state of being inserted into a computer or separate from a computer, or by being held and pre-authorized by authorized individual(s) simultaneously.
- a Qfob may be configured to be authorized or pre-authorized simultaneously by separate authorized individuals or sequentially but within a required specified time period by authorized individuals.
- a Qfob may be configured to allow for multiple redundant memory devices to be attached for redundancy, data propagation, data sharing, data distribution, or backup purposes
- a Qfob may be configured to allow for multiple memory devices to be attached for the purpose of providing real-time One Time Padding to save data in files across one or more storage media, so that no single storage media has the necessary data to reconstruct a file at any time.
- a Qfob may be configured to contain means to rapidly self-destruct or rapidly destroy devices attached to it including computer or memory devices. Means may include strong high voltage or current pulse through its I/O pins and connector to damage equipment or mechanical, chemical or explosive means. For example, Qfob may mechanically crush, overheat, or punch a hole in an inserted microSD card if newly detected intrusion attempt or determined security state mandates it.
- a Qfob may be configured to have a replaceable electronically controlled explosive cartridge which contains one or more explosive elements, each capable of rendering it or a device inserted into it permanently inoperable after being electrically commanded to explode, typically due to detection of tampering attempts or unauthorized removal attempts.
- a Qfob may be configured to act as an authorized access gatekeeper to a Ethernet or similar network cable wherein cable cannot physically be removed from Qfob, or if removed physically- the Qfob's continual authorization of itself to a server on the network is interrupted, whereby the server dissociates and disallows further access to it through that port.
- the Qfob may sense removal from the network and change security states to disallow further access until reauthorized, or sense removal from the computer and disallow further access.
- the Qfob may serve to perform a VPN decrypt function only while or when in an authorized state. Two or more Qfobs may similarly function to perform a private VPN intermediary between two or more computers during an authorized security state. Fingerprint characteristics may be used as part of the decryption key used in all cases herein this document and especially for VPN IP packed encryption/decryption.
- a Qfob may be configured to accept a keyboard or mouse as input, and only the Qfob's authorized operator keyboard or mouse actions are passed through to the computer it accesses.
- a Qfob may be configured to interface between a USB port and video adapter, and a video output produced may only be allowed when Qfob is in authorized state.
- a Qfob may be configured to detect which computer it is plugged into and only allow access to pre-authorized computer(s) when in proper security state
- a Qfob may be configured to act as a keyboard and enter security credentials to log on to a computer when authorized.
- the keyboard characters sent may be embedded within the Qfob, sent as result of an accessory inputs to the Qfob such as a keyboard or keypad accessory attachment, it may be the result of Qfob actions detected such as specific motion patterns discerned by accelerometer or Gyro inputs, GPS and/or time&date conditions, insertion into a USB receptacle of a pre-authorized computer, etc.
- the contents of the keyboard character message may be username and/or password.
- a Qfob may be configured to only allow specified peripherals such as Bluetooth to access a computer through its USB interface when in authorized state
- a Qfob may be configured to act as a USB to Wi-Fi client or to Wi-Fi server adapter only when authorized. A Wi-Fi reconnect may require reauthorization.
- a Qfob may be configured to detect type of device plugged into it and perform preselected security function based on that. Qfob may also be configured to detect the serial number or UUID of attached device and perform security functions such as acceptance, rejection or change of security state based on it.
- a Qfob may be configured to plug in to another Qfob to exchange, extract, edit, modify, and/or transfer data or authorizations related to data, or retire A Qfob's capability.
- An intermediate pre-authorized Accessory Attachment between two or more Qfobs may be required before such activities are enabled and allowed.
- a Qfob may interface to a Common Off The Shelf (COTS) USB to Ethernet adapter.
- Qfob may periodically authenticate that the ADAPTER remains attached to the Qfob and the adapter remains connected to the Ethernet adapter through a network hub, switch, server, or router.
- Qfob may also be required to remain plugged into USB power AC adapter when not plugged into computer, but connect to the Ethernet network to maintain hub's power to enable it to periodically, continually, or sporadically verify a remaining handshaking connection to the server through such means as an Ethernet ICMP ping. If the Qfob loses power or the network connection is sensed to be disconnected or broken, a change in security state may occur. This change in state may disable the Qfob's operation until a more thorough re-authentication occurs in/with/for the Qfob.
- COTS Common Off The Shelf
- a Qfob may comprise a 3D Time-of-flight (TOF) camera which may be used to verify user’s face, verify surrounding environment, and/or verify user’s security motion.
- the TOF camera may be used to verify security motions of more than one person in a scene and be matched with accelerometer measurements to ensure authenticity of received security data. This is an improvement over a 2D camera which may be spoofed and/or cannot sense depth directly.
- a Qfob may periodically query unique information contained in OTP memory of an attached USB hub, or other information such as serial number MAC address, or UUID of a USB hub such as a contained in Microchip Technology USB249XX or more specifically a USB24926 USB hub chip’s DEVICE IDENTIFICATION Table. This ensures the USB hub has not been disconnected or replaced without the Qfob’s ‘awareness’. If the Qfob detects removal, it may take further action such as adding the event and associated details such as time, date and GPS- derived location to a block in a possible blockchain within the Qfob, or communicated to an external blockchain which may reside in a computer attached to the Qfob, or a server attached to the computer via internet. The Qfob may also communicate this status change to a server over Wi-Fi.
- a Qfob may be configured to control ethernet communication over fiber optic cables may control, authenticate or allow other communication besides communication through a USB connector; for example it may act as a switch, gateway, or gatekeeper in one or more optical fiber ethernet cables or interfaces such that if the Qfob has not entered an authenticated security state using such means as detecting an authorized user pressing his thumb on the Qfob's fingerprint scanner, it does not allow communication encoded light pulses to pass through it between connected devices on incoming and outgoing optical fiber.
- a Qfob may be configured to allow or disallow communication based on its security state by controlling power to a OEO (Optical-Electrical-Optical) Fiber Optic Repeater through which Ethernet communication signals are passed.
- OEO Optical-Electrical-Optical
- An individual Qfob or an accessory to the Qfob may use a Battery or supercapacitor or similar means to power it or other Qfobs or the accessory device being connected to it. It may use rechargeable or non-rechargeable battery for this.
- a non-rechargeable battery may be preferable and may be chosen and may also be embedded within the Qfob or the accessory device so that the battery cannot be accessed or replaced without damaging or destroying the Qfob or the accessory device, or permanently changing its security state. This may act as an additional security feature to disallow use of it after an expected time has passed, for example after 3 months has passed. This may be used to only allow the Qfob distributed by a company to an employee to operate for less then 1 year or any other specified periods.
- a prechosen or pre-settable leakage current may be used to adjust the approximate the duration the Qfob or the accessory device may be usable. This may be done with a simple resistor across the Battery or supercapacitor or similar means, or may be done with a dynamically configurable leakage current circuit such as a periodically pulsed current going through an LED to indicate operability is still available.
- the pulse duration and period may be software selectable.
- the Qfob or the accessory device may be designed, pre-configured, or re-configured to only ever accept power from its internal non-rechargeable battery and can never be powered externally. This may be dynamically reconfigurable in software.
- the Qfob or the accessory device may be designed to contain both rechargeable and non- rechargeable power but the rechargeable power capability and/or external power capability may be temporarily or permanently disabled through software. Only one or more critical circuits for intended security operations such as microphone input may be connected to an internal non- rechargeable battery power source and a communication circuit may be connected to external power to enable software reconfiguration of a recharge-ability built therein. The ability to reconfigure recharging may only be available through the changing of security state or setting of confidential security codes by a limited number of supervisory individuals or entities.
- a tree network configuration of Qfobs may be made using USB hubs and USB cables. This enables more secure authentication across more Qfobs and devices connected to them simultaneously while offering more functionality and capabilities. A small example of this is illustrated in Fig. 67.
- a Qfob may connect to a USB hub which may then be connected to multiple memory USB sticks.
- the Qfob may periodically poll the hub and/or one, more, or all of the memory sticks and devices connected to the hub, thus ensuring security and authentication of the associated memory sticks or devices. I this way only one Qfob or fewer Qfobs may be used to reduce costs instead of having a one-to-one correspondence between Qfob and secured/authenticated device.
- a Qfob may be envisioned to be more secure than a CPU it may be attached to and also a network server it may be attached to. For example, it may be made more secure by only allowing Qfob software updates while it is being authenticated by an authorized user's fingerprint and/or by an authorized user's facial recognition.
- a Qfob may be made more secure by only allowing Qfob software updates from a memory stick or micro-SD card device inserted into it of prespecified characteristics such as memory size, UUID range, Hardware ID information, device ID, measured memory read speed, measured memory write speed, memory power or current consumption, memory operation or reliability results under applied unusual power voltage ranges, or the like.
- Two or more memory devices may be required for a software update, wherein each provides only a section of memory to be loaded such as only the first two bits or N-th bits of each byte to be loaded.
- Software updates to differing devices may be delivered separately, further inhibiting the introduction of malicious software updates.
- USB- A and USB-C connectors may be in the same Qfob to offer more connectivity options.
- Other connector types or proprietary connector types may be in a Qfob to reduce connection options of an interloper and reduce ease or likelihood of connecting for tampering or for man-in-the-middle attack events.
- a Qfob may be adapted to send a signal to a wearable device such as a medical monitors or ear buds.
- a Qfob may be adapted to connect to wireless enabled devices.
- a Qfob may be adapted to only control power to attached device, allowing signal to go through even if a device is unpowered for circuit simplicity purposes, and/or only sense power draw and as a result log and/or alarm attached device removal via power draw change.
- a Qfob may be adapted to identify itself to attached computer, whereby a computer may only recognize an attached peripheral if its data passes through the Qfob.
- a Qfob may be adapted to operate at extreme temps.
- a Qfob may be adapted to include magnetic signal coupling means for communication such as used in RFIDs operating below 15 Mhz such as 13.56 MHZ RFIDs and RFIDs operating below 1 MHZ such as 125khz LF passive RFIDs.
- a Qfob may be adapted to have hardened exterior housing.
- a biometrically secured device, system and/or method may include blockchain-based authentication.
- a method and a system may be provided for authenticating a handheld device and executing pre-programmed functions securely.
- a blockchain based decentralized architecture may be adapted to meet critical requirements for drug traceability such as privacy, trust, transparency, security, authorization and authentication, and scalability.
- One use of the a blockchain architecture may provide a valuable roadmap for health informatics researchers to build and deploy an end-to-end solution for the pharmaceutical industry.
- a system may be adapted to prevent frauds and hacks.
- a Qfob may be adapted as a highly secure, small, ergonomic, easy to use, easy to maintain, convenient to use, yet highly traceable, highly verifiable, accountable security device whose sole purpose is to provide security for the widest possible range of applications, users, organizations, devices, and systems.
- a system may be compatible with a range of electronic devices.
- a system may offer a set of dedicated modular interoperable security devices which can fit into a pocket while also simultaneously offering the following features:
- a system may be adapted to offer a set of dedicated modular interoperable security devices which can fit into a pocket while also simultaneously offering the ability to secure anything to any desired degree.
- a system may be adapted to be versatile and economical.
- a Qfob may be adapted to be used as a watch.
- a Qfob and/or system may be adapted to enhance the security of existing non-secured hardware devices.
- a Qfob and/or system may be adapted to enhance the security of existing secured hardware devices.
- a Qfob and/or system may be adapted to secure the operation of existing non-secured hardware devices.
- a Qfob may be adapted to be attachable to a watch.
- a Qfob may be adapted to be used as a bracelet.
- a Qfob may be adapted to be attachable to a bracelet.
- a Qfob may be adapted to be used as a ring.
- a Qfob may be adapted to be attachable to a ring.
- a Qfob and/or system may be adapted to change security state based on sensed biometrics, received signals, received requests, or sensed environment changes.
- a Qfob and/or system may be adapted to easily add security to the widest possible range of applications using physical modularity.
- a Qfob and/or system may be adapted to offer separate compatible attachable physical modules offering differing capabilities to add useful security or HMI capabilities.
- a Qfob and/or system may be adapted to easily add greater degrees of security impenetrability using physical modularity.
- a Qfob and/or system may be adapted to easily add security to the widest possible range of applications using physical modularity and also to easily add greater degrees of security impenetrability using physical modularity.
- a Qfob may be designed to allow or disallow the passage of a signal through the device depending on the security state if the device.
- a Qfob may be designed to allow or disallow the passage of electrical power through the device depending on the security state if the device.
- a Qfob may be designed to physically add or remove a modular capability in less than 1 second.
- a Qfob may be designed to physically add or remove multiple separate modules with associated capability in less than 1 second.
- a Qfob may be designed to pass power or signal through it in one direction, in an opposite direction, or in both directions depending on its security state
- a Qfob may be designed to add modules in any order without changing resulting overall functionality.
- a module may be physically and electrically compatible to connect to any other module sequentially and in any order.
- a Qfob may be used as a single module or several interconnected modules that may be held, controlled, and simultaneously functional using only one hand operation
- a Qfob may be designed to require no sight, visual allocation, or visual interruption for biometric authentication or HMI operation
- a Qfob may be designed to provide useful tactile-based real-time information feedback based on internal security state
- a Qfob may be designed with a rough exterior surface of the housing to prevent the preservation of latent fingerprints and also increase friction to reduce likelihood of grip slippage or loss
- a Qfob may be designed to be used as a bar code scanner for parcels.
- a Qfob may be designed to verify and log user's receipt of parcels.
- a Qfob may be designed to use voice commands from a microphone that may be in it along with voice recognition software and biometrics to change security state, communicate default actions, communicate agreement or disagreement to a third party, enable transactions, etc.
- a Qfob may be designed to accept a default action setting and perform a default act in response to an input from a user. For example, transmit only a Qfob ID when a pressure sensor associated with a fingerprint scanner reaches a pressure threshold.
- a Qfob may be designed to display a status observable from a distance, such as powered up and ready.
- a Qfob may be designed to have a semi-randomized appearance to easily and quickly identify and differentiate it from other devices from a distance. For example, a randomized pattern of colored dots, waves, ellipses, flowers, lines, triangles, vehicles, plants, or animals.
- a Qfob may be designed to issue a unique security code based on a context dependent command or action such as issue a unique door unlock code when GPS location indicates user is standing at house front door and magnetic compass indicates device is pointed towards door.
- a device may issue a different unique unlock code when the context is user in front of office door.
- a Qfob may be designed to interpret context to include the following: GPS location or Wi-Fi location tracking based, compass orientation, time of day, day of week, batt level, GPS location and map of local environment lookup such as in a parking lot, gyro data and accelerometer data, security status, time period since last authentication, etc. For example, transmitting a car door unlock and ID code as default code when detected in store parking lot location and Qfob pressure switch threshold reached along with authorized ID.
- a Qfob may be designed to prevent latent fingerprints from being acquired from lost or temporarily abandoned Qfob such as automatically periodically removing or wiping away latent fingerprint on scanner using electromechanical means.
- a Qfob may be designed to be capable of or enable face scanning for facial recognition.
- a Qfob may be designed to enable an authorized user to wirelessly and securely log-in to a computer.
- a Qfob may be designed to act as a secured wireless mouse using its accelerometer for spatial motion detection and pressure sensor and/or gyro for mouse clicks.
- a Qfob may be designed to report useful information without authentication such as speaking time-of day when two quick taps on the case are detected by an accelerometer. This may be configured to be context sensitive and only done through clothing such as while residing in a pocket and detected to be adjacent a warm body.
- a Qfob may be designed to enable more secure financial transactions.
- a Qfob may be designed to be capable of wireless charging.
- a Qfob may be designed to be charged by solar charging.
- a Qfob may be designed to be easily found if misplaced by issuing context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday.
- context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday.
- a Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much security depth or degree of security as desired or needed by the user or the user’s organization, and provide as much breadth of applicability to a range of uses, devices, and applications as the user or user’s organization needs.
- a Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much security depth or degree of security as desired or needed by the user or the user’s organization.
- a Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much breadth of applicability to a range of uses, devices, and applications as the user or user’s organization needs.
- a Qfob may be designed to authenticate a user to enable solar charging of a vehicle.
- a Qfob may be designed to be attachable to a belt.
- a Qfob may be designed to provide hepatic feedback.
- a Qfob may be designed to communicate with an Augmented reality display.
- a Qfob may be designed to communicate with an Augmented Reality display to provide immediate Human-Machine Interface feedback and control solely using the secure handheld device.
- a Qfob may be designed to communicate with Worn earbuds, headphones, and/or microphone.
- a Qfob may be designed to communicate with Worn earbuds, headphones, microphone to provide immediate Human-Machine Interface feedback and control solely using the secure handheld device.
- a Qfob may be designed to be attachable to glasses.
- a Qfob may be designed to act as a remote control.
- a Qfob may be designed to silently issue pedestrian directions guidance using hepatically differentiated signaling in a complex building interior environment such as a hospital, hotel, amusement park, office building or airport using an internalized map, accelerometer or gyro data.
- the device senses and/or records location and/or motion using GPS, WI-FI location sensing, gait pedometer, accelerometer, gyro, and/or ambient magnetic fields and maintains and updates present location on an internal map.
- the device issues differing vibration frequency and vibration strength pulse patterns to direct wearer to turn left, right, go straight and/or nearness to next waypoint or destination.
- a Qfob may be designed to enable use by a blind person.
- a Qfob may be designed to enable use by a deaf person.
- a Qfob may be designed to enable use in complete darkness.
- a Qfob may be designed to enable one-handed use.
- a Qfob may be designed to enable use without requiring eye contact or eyes diversion on or to the device such as while driving.
- a Qfob may be designed to enable a user to issue commands which substitute for touch screen commands for a touch screen of a vehicle while driving.
- a Qfob may be designed to determine the distance to a targeted device to be controlled by Lidar and adjust transmission power to optimize power use efficiency.
- a Qfob may be designed to accumulate, retain, organize, serve, and/or selectively securely provide necessary user medical information to emergency medical personnel while maintaining HIPPA user privacy against unauthorized entities.
- a Qfob may be designed to offer ‘dead man’ capability so that if the device senses user failing to periodically reauthenticate, user exiting expected geographic region, user letting go of device, user dropping device, user running, falling, diversion from expected path of pedestrian path, or use stopping, the device sends an emergency signal, an alert signal, and/or changes security state.
- the device may operate in failsafe mode wherein it periodically transmits an ‘all ok’ rf signal along with GPS coordinates to a server such that if an expected transmission is missing, an alert or alarm is sent to predesignated authorities or parents and/or changes security state.
- a Qfob may be designed to alarm law enforcement authorities or health care providers by RF means if no activity has been detected for more than 16 hours.
- a Qfob may be designed to alarm law enforcement authorities and ambulance providers by RF means if an event of extreme acceleration or deceleration has been detected indicating a car crash or fall or fall down a flight of stairs.
- a Qfob may be designed to be used to authenticate a user in a Voter Systems.
- a Qfob may be designed to authenticate a user or command an action while preventing risk of bacterial/viral contamination or exposure for medical or sanitary product production reasons.
- a Qfob may be designed to be used to control an elevator.
- a Qfob may be designed to summon or control an elevator without touching elevator buttons thereby reducing risk of exposure or contamination.
- a Qfob may be designed to authenticate user's access to a floor by an elevator control system.
- a Qfob may be designed to automatically request a elevator floor without user action allowing user's access to a floor by an elevator control system.
- Such a means may be enabled by carrying the Fob in the user’s pocket and the Fob sensing its location through means such as GPS to trigger an RF coded communication to the elevator control system.
- a user’s previous authentication within a period of time may be required to authenticate the fact that the Fob remains in possession of the authorized user.
- a Qfob may be used to summon an ambulance wherein the Qfob automatically transmits the authorized persons identification along with secured medical information are for treatment in ambulance procedures.
- Security may be HIPAA security.
- the authorized user may be unconscious at the time the ambulance arrives.
- the ambulance may be autonomously driven and unmanned it and still driven to the GPS location indicated by the Qfob when the Qfob summoned the ambulance.
- the autonomous ambulance may contain a robot means to administer Medical Care such as oxygen or necessary injections.
- a Qfob may be configured to act as a remote control performing remote control operations on devices pointed to by the Qfob and selected by the user using HMI commands such as a button press on a Qfob’s push button, a specific Qfob orientation change, or a push down on the fingerprint sensor while it’s used for Authentication.
- HMI commands such as a button press on a Qfob’s push button, a specific Qfob orientation change, or a push down on the fingerprint sensor while it’s used for Authentication.
- a Qfobs camera may be pointed to a selected light switch, the Qfobs laser If present may be also pointed at it.
- the Qfob may then recognize the selected switch in a bank of 8 switches and knowing the Qfob’s location from its location sensing means may identify the selected switch or switch Bank.
- the Qfob may further use image processing means to detect which switch specifically was selected from the image seen by the camera.
- the laser may be actuated by a push button on the Qfob.
- a map of the room and the locations of such switches may be preloaded into the Qfob.
- the command codes to actuate the switches may also be preloaded into the Qfob or default command codes for light switches may be preloaded and used.
- a decal such as a barcode may be on each switch to uniquely identify it and the functions, device, Control codes offered, and/or characteristics of the device the switch controls, and this may be read also or in addition the switch location.
- a preloaded map may not be needed.
- the barcode may contain data telling the Qfob the code needed to turn it on or off, the wattage, its exact location, manufacturer, part number and/or serial number.
- the switch may be controlling a fan motor, and additional data such as minimum and maximums fan speeds, selectable fan speed settings, and commands to automatically have it turn it on or off later at specific times it may be available.
- the control codes may be sent by the Qfob by infrared and/or RF means such as Bluetooth.
- the actual controller Receiving the signal may be located remotely from the switch location.
- a virtual switch comprising only a decal may also be used to select and control remote devices in a similar manner. Codes needed to control the devices may be preloaded into the Qfob along with the switch locations.
- the Qfob may look up and execute the codes based on the location selected. More complex actions may be chosen and executed. For example, a rotating the Qfob clockwise while pushing down on the fingerprint scanner pressure sensor it and thus transmitting a specific code to the selected devices switch may cause the fan speed to increase, this operation may also be used to control a thermostat. All these actions may be securely logged and authenticated in the Qfob for future verification.
- the Qfob may be in a mode where knowing its location attached to user, when user with Qfob enters a dark room as sensed by means such as a Qfobs optional camera it automatically sends the correct signal to turn on the light associated with that room.
- the Qfob may be used to enable functionality of specific features or capabilities based on user authentication results and/or based on other factors such as current GPS-sensed location such as geographic location such as which country it is currently in. For example, specific financial transactions may only be enabled within a specific set of countries. For another example, specific QFOB features or transmitted authentications may be enabled or disabled based on current GPS-sensed country location to avoid patent infringement issues for those capabilities
- the Qfob may be adapted to gather data from a remote sensor such as a remote humidity sensor to effectively transmit its humidity data to the Qfob by means of a modulated retroflector.
- a simpler, smaller, and less expensive purely analog modulated retroflector means may be contained in the remote sensor using two separate retroflectors, one retroflector having an IR transmissive filter and/or one having a laser wavelength filter.
- the Qfob attenuates one retroflector.
- the degree of attenuation of one retroflector may be electrically controlled based on the humidity measurements.
- the IR and red retroflector ratios may be used for transmitting inexpensive remote sensor analog data for remote acquisition.
- the Qfob may have a camera or sensor differentiating the IR and red wavelengths sensed as different colors and compare the wavelengths received intensity to create a ratio which then indicates the remote humidity. Visible wavelengths alternatively may be employed such as red and green using red and green lasers and red and green filters and are easily distinguishable using a color camera.
- a red filtered retroflector may be the constant unmodulated signal reflecting at 100% whereas a green filtered retroflector may reflect at 0% to 100% corresponding to a humidity of 0 % to 100 %.
- a satellite containing such lasers and laser light receivers such as a telescope and Camera may be used to gather this data from a remote sensor on the ground.
- other wavelengths may be found to be more desirable such as a green or blue laser or such as multiple wavelengths and the infrared laser may or may not be employed.
- This offers a very low power means of transmitting data and Is Well Suited to sensors which may be only solar-powered. If a camera is used as a sensor, multiple sensors may simultaneously be captured in one image and simultaneously read.
- the Qfob may be used with only one hand and no visual attention requirement is justified by the fact that the user has limited device size and/or weight carry capacity and the Qfob affords multiple functionalities to quickly be performed in rapid succession and/or simultaneously.
- a single handheld device capable of quickly switching between selecting an asset by pointing to it, unlocking an asset such as a vehicle, issuing a verbal command to it, unobtrusively receiving status information from it, while simultaneously verifying users’ authenticity and Authority to perform those actions is seen as essential and optimal quicker capability for those people.
- the simultaneous status information may be issued using tactile feedback, synthesized voice information in an earpiece attached to the Qfob, and/or using a display screen. Some or all of that information may simultaneously the only available to the Qfobs authorized user.
- the Qfob may be adapted to simultaneously monitor the location or environment the actions were performed or are to be performed in.
- the Qfob may have a map and/or real-time data regarding the characteristics of that environment such as the weather characteristics, temperature precipitation humidity and/or UV level, radiation level, chemical hazard level, and/or location of assets or structures movable or fixed in that vicinity. This may enable a continuously authorized user to perform other important activities simultaneously such as carrying items in the other hand while walking through a crowded or tripping hazard strewn terrain and observing tripping hazards, the further ability to simultaneously monitor physiological parameters enables simultaneous health status monitoring, logging, and/or resulting warnings health advisements.
- the Verified and accumulated physiological data of each member may be continuously or later compared to determine which individuals may be most Suited to carry out which further strenuous tasks and which ones have already previously exerted efforts beyond a pre-established desirable threshold.
- the accumulated data of each member may indicate that individual D exerted the least effort so far and thus is most suited to carry a heavy load for a greater distance.
- the Qfob may be designed to be capable of simultaneous authentication, environment monitoring, human machine interface, and/or physiological monitoring. Also, if the Qfob has received usable environment data and/or specific data regarding assets or hazards in the environment and their locations and parameters it may further offer useful guidance simultaneously to an authorized user while the user is performing necessary tasks.
- the Qfob may be used to indicate an authenticated task to a separate device to be performed with on or at an object located a distance from an authenticated user.
- the separate device may be a robot.
- the object may be a tree.
- the task may be the removal of the tree.
- the indication action performed by the individual may be aiming the Qfob at the tree, placing an index finger on the Qfob’s biometric scanner, pushing on the biometric scanner create a force which may be then measured by the Qfob, optionally pushing a button on the side of the Qfob with another finger, causing the Qfob to illuminate its forward pointing laser which is properly aimed by the user at the tree.
- the action to be taken may be spoken by the user into a Qfob microphone, may be a predetermined action to be taken based upon an orientation change of the Qfob such as rotating it 10 degrees clockwise being used to indicate removal, 10 degrees counterclockwise for relocation, and/or may be a pre-designated default action to be taken when the Qfob detects sufficient pressure.
- the separate device may observe the laser on the tree from the Qfob and interpret that as a default action of tree removal to be done by the device.
- the Qfob may be adapted to modulate its laser and the modulated signal may contain data indicating the action to be taken and decoded by the observing device to instruct the observing device about the specific action to be taken on that tree object.
- the Qfob may be adapted to transmit the instruction such as by RF means to the device.
- the Qfob may also transmit the coordinates of the tree object to the device in addition to or instead of the device observing the laser Illuminating a spot on the tree.
- the device has its own autonomous motion capabilities and may be instructed to follow the authorized user.
- the tree or object to be removed may be an invasive species, Boulder, rubbish, litter, or weed.
- the Qfob may be used as a wallet.
- the Qfob may be adapted to securely receive encrypted physiological data from a user’s physiological sensors such as heart monitor or blood glucose monitor and securely save the data within the Qfobs memory.
- the Qfob may have the functionality to act as or replace a Pen, key, wallet, cell phone, smart phone, safe, remote control, voice recorder, camera, credit cards, flashlight, map, pedometer, heart monitor, blood glucose monitor, security whistle, fall detector and alarm, alarm clock, tape rule, projector, smoke alarm, and/or mouse.
- Voice recognition software may be added to a Qfob to enable voice commands to it or to be transmitted to external devices securely or not.
- Pattern recognition software may be added to recognize Accelerometer-sensed specific patterns and perform an action. Pattern recognition software may be added to recognize camera sensed input such as text, faces, people, elements in a scene, or dangers in view.
- the Qfob may be designed with a chamber to hold, communicate with, and/or recharge a wired or wireless ear bud.
- the ear bud may optionally securely communicate with the Qfob by being wired to it, by RF means, and/or by Infrared means.
- the ear bud may optionally have a microphone for speech or sound input.
- the communication may be safeguarded by encryption.
- the encryption may be symmetric key or asymmetric key based.
- the QFOB and earbud combination may be configured to communicate between multiple ear buds and/or multiple Qfobs.
- the Qfob may be configured to replace the encryption key automatically or manually.
- the Qfob may be configured to replace the encryption key automatically, said replacement being occasionally such as when the ear bud is replaced in its chamber, and/or it may replace the encryption key automatically and sporadically, periodically, conditionally.
- an electrical connector jack such as a female jack may be used in a Qfob to connect to an ear bud such as a wired ear bud.
- Such a jack may also be used to transfer data between Qfobs in addition to or instead of a connection such as a USB connection in the Qfob.
- a Qfob may combine external communication such as transmitting or receiving visible and/or infrared laser signals or IRDA signals bounced off a wall such as with another Qfob similarly communicating with it.
- a Qfob may be configured to enable, attach, and/or power an external attachment which may boost, make directional, and/or collimate electromagnetic signals. This may include signals in the visible, IR, LF, HF, VHF, UHF, microwave, millimeter and/or terahertz wavelengths such as a directional antenna or parabolic reflector.
- a Qfob may have an internal and/or external steerable antenna array to direct communication automatically towards other Qfobs and/or reflective surfaces as it is moved with the user. Qfob coordinate locations may be exchanged and communicated between Qfobs continually to enable beam steering to maintain communication contact.
- the Qfob may be advantageous in requiring only one hand to use and no eyes to operate, whereas a cell phone typically requires two hands and two eyes to operate.
- Qfob may have a means such as a built-in tripod to enable it to stand up vertically. This may be used to project an image onto a surface using its optional projector. Qfob may have a means to attach to an object such as an internal magnet, ferroelectret, and/or electret.
- the Qfob may be used as a remote control to log and maintain a pattern of user preferences based on historical statistical patterns of choices made by the user using it in remote control mode. For example, the Qfob may determine that the user typically selects comedy channels 40% of the time. The Qfob may be programmed to thus offer faster or simpler selection motion patterns to the user to designate a comedy channel selection. The Qfob may be programmed to transmit user preferences historically determined to remote devices enabling the devices to automatically offer preferred options to the user. For example, in a fast-food scenario, the Qfob may transmit historical statistics of what the user has previously ordered and a fast-food kiosk may offer those items highlighted or larger or first.
- the user may indicate selection of an option by pushing a button in the Qfob or by pushing the fingerprint scanner.
- the user may simultaneously sweep the Qfob from left to right and/or up and down to select an item on a screen. The user may then press or release the Qfob button or fingerprint scanner.
- the Qfob may be adapted to continuously transmit the gyroscopic angle change in absolute or relative terms to the kiosk controller. In this way the Qfob may be used to quickly select a preferred menu option from a number of menu options. More oftenly selected menu options may be offered by the kiosk buy a larger angular region and seldom selected menu options may be offered by the kiosk with narrower angular regions allowing easier and faster selection by the user using their Qfob. If no kiosk is available the Qfob may simply announce menu options as the user sweeps through the angles horizontally or vertically holding the Qfob. When the user finds a selection, he chooses he may push a button on the Qfob while it’s being oriented in the specifically selected angle to perform a communication indicating a specific choice.
- the Qfob may be used as an AR headset /glasses virtual buttons selector and actuator for virtual buttons on the AR headset screen.
- the Qfobs left and right motion or up and down motion may be used to move a mouse in the AR headset screen.
- the Qfobs buttons may be used to perform the mouse button function. All such commands may be authenticated to the user and logged.
- the Qfob may be designed to attach to a UAV, autonomous mobile robot, UGV, or unmanned submersible vehicle to communicate to it from the Qfob instructions, goals, routes and/or endpoints provided by authorized users in real time as received by the Qfob or simply as pre-recorded data from an authorized user.
- the Qfob may be used to facilitate transmitting a signal to a satellite by modulating its laser. Because the Qfob may know the Qfob’s orientation, time of day, date, and GPS location, and may have stored in memory the paths and/or positions of satellites, and it may know the location or paths of communication satellites capable of picking up lasers for communication purposes, it may use this data to point to a satellite capable of receiving laser comm from it. the Qfob knows the satellite position based on known orbital track and time and GPS loc and accel aim of laser and/orientation and may direct the user to point the Qfob at the proper location in the sky using tactile feedback commands.
- An example of tactile feedback commands may be two pulses indicates horizontal movement to the left, three pulses indicate horizontal movement to the right, four pulses indicate vertical movement upward, and 5 pulses indicates vertical movement downward.
- the pulses may be vibration or of other haptic origin.
- the user may point the Qfob Towards the Sky and be directed to point it towards a specific satellite. Then the user may send a command or communication to the satellite such as emergency communications. The user may indicate the communications by speaking into the Qfobs microphone.
- the Qfob may be adapted with a pocket clip to be clipped to shirt pocket, and simultaneously the optional camera in the Qfob may be mounted to face outward to observe the forward environment.
- This coupled with an Al means may be used to direct a person in an unfamiliar environment such as a hospital or direct a blind person.
- Individual identification or authentication means of the Qfob may be used to identify the user and direct the user to a user specific location of interest. In the situation where multiple users may use the same Qfob at different times for different uses, this may be used to direct the current user to their specific destination which may be different from another user used at another time. Destinations and times for multiple users may be contained on a single Qfob, may be updated by communication to a server, and may be used by different users at differing occasions.
- the Qfob may be configured to be attached to a pen or pencil, or contain a pen that extends out from inside the QFOB.
- the Qfob may capture Acc-Gyro-Mag motion data and records it in its memory for immediate or future reference or Al character or image recognition.
- the Qfob may also simultaneously authenticate the user who created the written text.
- Anonymous voting may be performed by a group of users each being able to select a red or green laser in the Qfob to be pointed at a surface seen by all. Red color may correspond to yes, green color may correspond to no. The number of red and green points seen may thus be tallied up to generate a vote count.
- Each Qfob may or may not contain the choice of its user in its memory.
- Each vote may or may not be modulated by a temporary or permanent randomized code and/or by a user ID code. Thus, each vote may or may not contain attributable information regarding the source of the vote.
- the surface may be virtually or actually separated into two or more areas and the choices may be aimed at a specific area for faster visual comparison purposes. For example, choices made by selecting a red laser thereby creating a Red Dot may be pointed to the left side of the surface whereas choices made by selecting a green laser thereby creating a Green Dot may be pointed to the right side of the surface. In this way vote counts may be done visually and quickly. Also, in this way the voter’s choice may remain anonymous.
- the Qfob may acquire or communicate information regarding a location such as an object pointed to by its laser or a location on a surface. For example, a user may decide to attach a message to a location on a wall by pointing to that location on the wall with the Qfob’s laser and stating a sentence to the Qfob’s microphone.
- the Qfob’s location, orientation, and information concerning the object pointed to by the Qfob’s laser may be used to determine the location of the object pointed to and other information of the object as discerned by the Qfob such as by Al pattern recognition software within the Qfob.
- the objects’ location and user message may then be transmitted to a remote server for use such as it information for other users authorized or unauthorized depending on application.
- the other users Qfob may periodically sporadically conditionally and/or based on location query the server for possible information in that area and select specific information associated with a specific location and pointed to by the users Qfob laser to be received from the server.
- the user may further add their response or information to that selected location.
- This method may be used to set a price for a selected item in an auction. This method may be used to issue instructions for a work crew to work on a specifically selected piece of equipment. This method may be used to buy or sell an item at that selected location specifically. This method may be used to annotate specific Historical sites.
- User preferences historically and statistically discerned by the Qfob and solely securely contained in the Qfob may be used by the Qfob to notify its user of possible activities of Interest to the user at or near their present location. For example, if the Qfob has learned that the user prefers a certain cuisine, and the Qfob GPS and Qfob internal database or Qfobs communication to external server database indicates the Qfob and user are near a restaurant servicg this cuisine, the Qfob may notify the user of that possible desirable option.
- the user’s preferences are thus securely maintained within the Qfob only.
- Blockchain functionality added to the Qfob and/or its communication may initiate blockchain contracts automatically or optionally and based on users Qfob known preferences by the Qfob.
- the Qfob may be adapted to decrypt or encrypt specific packets depending on security state. For example, in one security state, a pre-specified range of bytes within the data contents of an ICMP packet may be encrypted by symmetric key stored within the Qfob before being sent through the Qfob to its destination. In another example, the Qfob may decrypt or encrypt a file before passing it on. The file may be in a micro-SD card stored within the Qfob.
- the Qfob may log R, W, and/or R/W accesses or specifically logs files accessed. The Qfob may allow access R, W, and/or R/W access to memory to or from an attached computer and/or from an attached network computer (ex. via network interface) depending on security state.
- the Qfob may log the environment under which it was used securely, such as when, in what direction, and where a weapon was discharged and the camera scene before, during, and after use.
- the Qfob may begin logging its environment, especially camera and microphone data, when a weapon is enabled or detecting removal from its holster, such as by detecting the motion pattern of removal.
- the Qfob’s camera may point forward in the direction of a barrel of a weapon.
- a Qfob’s camera may extend outward and/or above the Qfob to get a better viewing angle of the area in front of it, especially mitigating obstructions in its view such as a gun barrel or a Qfob attachment in front of it.
- the Qfob may require reauthorization after N weapon discharges, upon reload, or upon weapon setup.
- the Qfob may continuously, sporadically, and/or periodically detect that it is still connected to devices connected to it. For example, the Qfob may detect a small amount of current draw through a USB stick connected to its back connector every 50 milliseconds. In this way a Qfob may log USB stick connect or disconnect events when the Qfob is being carried, stored, or substantially inactive. The Qfob may use its internal battery power a to maintain this ongoing capability. The Qfob may have a capability to sense its battery power discharge level. The Qfob may slowly reduce the number of detection events per unit time as the battery power declines. These detection events and the resulting status information may be logged and blockchain logged within the Qfob. Such detection event results may be used to determine or change security state.
- the Qfob may offer capability to select, enable, or disable access to one or more microSD memory cards within it, USB memory sticks, or other peripherals attached to it through commands issued through its communication port(s), or through commands issued to it by its authorized user, or through pushbutton switches located on it, preferably on its sides.
- the Qfob may be attachable or attached to a weapon to enable it to be used.
- the Qfob may be owned or used by multiple people, groups, or organizations each with the same or differing security enabling capabilities.
- the Qfob may be attachable to ear, or hearing aid, act as hearing aid, act as earpiece, worn on the ear, acknowledge receipt of audio message by placing wearer's finger on fingerprint (FP) scanner or acknowledgement by acknowledge nod from wearer sensed via Qfob such as by an internal gyro.
- FP fingerprint
- the Qfob may detect an ear wiggle event using accelerometer and perform an action, communication, or change a security state.
- the Qfob may provide a more secure environment than a computer, offering only security related capabilities and security related updates if requested or allowed by the user. It may be further object of Subject matter to disallow software updates while operating under some security States and/or when an authorized user has previously authorized it or is continually biometrically authorizing it.
- the Qfob may be used to prevent software updates within the computer by only executing the Qfobs stored ROM only containing its software or key software modules essential for secure operation.
- the Qfob may be used to only allow fingerprint pattern updates through the use of ROM only containing fingerprint data and/or write once memory.
- the baseline fingerprint data may be distributed in several places in blockchains throughout the Qfobs memory device(s) and may be also distributed in external blockchain servers for external authentication purposes.
- the Qfob may be adapted to disable further access attempts if the incorrect finger is chosen and read, even by an authorized individual.
- the Qfob may require a specific sequence of authorized fingerprints to be read, and if an authorized individual presents the wrong fingerprints to the fingerprint scanner in the wrong sequence the security state may change.
- Qfobs may be stacked in a series so a plurality of people is needed to authorize Data transfer through the complete series of Qfobs, from one end to the other, each with their own Qfob or authorized organization's member's auth in place and attached.
- the interposing Qfobs may allow or inhibit transfer of ethernet data into a computer from a Qfob in the series connected to the internet.
- the Qfob may log usage attempts, authentications, removals, insertions, bytes transferred (R/W) time, date, GPS loc, and/or data or filenames Transferred, in its blockchained memory.
- Micasense RedEdge-MX- a small, lightweight multispectral camera that captures data in five spectral bands (blue, green, red, red edge, and near-infrared);
- SPECIM IQ- a handheld hyperspectral camera that can capture data in the visible to near-infrared range.
- Tetracam Mini-MCA6- a small, lightweight multispectral camera that captures data in six spectral bands (blue, green, red, red edge, near-infrared, and far-red).
- Tetracam ADC Micro small multispectral camera that weighs just 150 grams and measures 50mm x 50mm x 22mm. It captures data in four spectral bands (blue, green, red, and near-infrared).
- BaySpec SuperGamutTM compact hyperspectral sensor that can capture data in the visible to near-infrared range.
- ‘Pika L’ camera may be used as a small hyperspectral imaging camera that weighs just 92 grams and measures 63mm x 41mm x 41mm. It captures data in the visible to near-infrared range and may be used in applications such as where lasers of different wavelengths are observed such as to differentiate lasers of differing user Qfobs transmitting using differing wavelengths lasers.
- a QR code may be on an X-Qfob case or be displayed in its optional display and may be scanned by a separate Qfobs camera of other user prior to authenticated security communication initiation.
- a high-security command or communication mode may be required using the user’s talking face in front of a mirror with the Qfob held up in front of the mirror and capturing the talking face and
- the Voice spoken and the Qfob simultaneously displaying codes such as QR codes on its display and similarly captured simultaneously by the camera So that the users recorded image and voice cannot be faked.
- the Qfob may simultaneously verify the randomly generated displayed codes it is generating in the image to ensure authenticity.
- the authorized user’s voice may be captured simultaneously by X-Qfob and a Computer it is being introduced to for initiating authorized connection between them ensuring they’re both in close proximity such as in the same room. This may be an added security measure. They may then request and compare the audio received by their partner continuously or in bursts to verify close proximity. They may also sporadically generate background random tones to match with and verify proximity, this may be considered another security handshaking measure.
- the computer with a camera may be required to View the user and his Qfob simultaneously and verify the users seen Qfob motion corresponds with the Qfobs sensed Motion which is simultaneously transmitted to the computer.
- the computer may simultaneously transmit an interpretation of the motion it captured of the Qfob to the Qfob so that the Qfob may verify the computer’s immediate presence. This prevents a remote unauthorized computer or Qfob from pretending to be the Qfob or computer that is present.
- a pre-insertion sequence or a different sequence can be used by a different authorized user that is then allowed to interact with the same system using a different USB port.
- a computer system may require two or more such authorized Qfobs be present and connected before secured information may be transmitted to or from the Qfobs or through the computer from one Qfob to another.
- a more elaborate and/or detailed sequence may be used to authorize an unusual security new state such as; another person of higher rank Authorizing Qfob Connect, replacement, or disconnect from the computer.
- the X-Qfob may be Connected to a flexible USB cable extension to allow physical security authentication Qfob movements while remaining plugged in and operating.
- Two users or more may use their respective X-Qfobs in a “2 or more user setting” to verify or exchange paired Qfobs authentication/settings and/or security states by their executing individual motion sequences with their Qfob to authenticate each other’s live real time existence on site. For example, while both authorized users maintain biometric authorization with their Qfobs, the user transmitting authorizations or data from his Qfob to the other user may perform a set of pre-established motions detected and transmitted to the other Qfob. The other user may then expect to observe and imitate those motions to indicate liveness and acknowledgment of the received data.
- Two or more Qfobs may be held together by their authenticator with the Authenticator’s finger or fingers being held on one or more Qfobs being held on their FP scanner, and a preestablished specific gesture patterns sensed by gyro/acc/mag/GPS of authorized user used to encode, transfer, and/or determine security codes, authentication levels, data, info, and/or state to be transferred or acquired from other Qfob(s) in hand and their simultaneously sensing motion pattern used as authentication code for their verification ensuring data is indeed coming from adjacent authorized Qfob.
- the Qfobs may simultaneously communicate secured data using RF means while this authentication means is occurring. In higher security situations a Qfobs camera, if present, may be used simultaneously to perform facial recognition verification for a higher level of Authentication.
- One communication Means may be used to transmit data securely while another means may simultaneously be used to transmit decryption data such as keys which may periodically and/or sporadically change during the transmissions, for example, IR may be used to transmit keys while RF is used for transmit data decrypted by those keys.
- decryption data such as keys which may periodically and/or sporadically change during the transmissions, for example, IR may be used to transmit keys while RF is used for transmit data decrypted by those keys.
- Two or more Qfobs may communicate unobtrusively up by having its user or users touch their cases together in such a way that one Qfob vibrates an encoded signal contained in its vibrations such as by morse code and the other Qfob or Qfobs uses its accelerometer to detect the vibrations through its case.
- the Qfobs may simultaneously be authenticated using fingerprint means such as each Qfob owner holding their finger on their respective fingerprint scanner while the cases are touching and vibrating.
- fingerprint means such as each Qfob owner holding their finger on their respective fingerprint scanner while the cases are touching and vibrating.
- one user may hold both Qfobs, 1 in each hand, and touch the cases and hold his fingerprint of his index fingers both left hand and right hand on each Qfob while the vibration communication is occurring to verify his authorization of the communicated data.
- a Qfob may contain a simple relatively low speed communication means to another Qfob containing a magnetometer using an electromagnetic coil controlled by a Logic means.
- a Qfob may have a coil etched on its PCB, said coil current controlled by the Qfob logic, the coil current pulses may be in Morse code form, and the Qfob with the communicating coil may be placed adjacent the other Qfobs magnetometer, such a signal would be very difficult to detect remotely.
- Another low-speed inexpensive communication means may be capacitance plates on or under the Qfob case and connected to digital I/Os of its logic. Placing The plates adjacent each other and sending ones and zeros of the transmitting Qfob enables the receiving Qfob to receive the Digital Data.
- a Qfob may contain challenge-response capability wherein haptic feedback determines appropriate response of the user.
- the Qfobs random generator may generate a random number such as 4 of 10 possibilities.
- the Qfob may vibrate four short pulses unobservable to an outsider but felt by the user. Only the user may know that four pulses indicate the user needs to rotate the Qfob Approximately 45 degrees counterclockwise. The Degree of rotation may best be sensed by a gyro and/or a magnetometer in the Qfob. Proper Authentication may require simultaneous fingerprint read verification and proper rotation.
- This motion may also be required in a pre-established quick amount of time such as less than 400 milliseconds which would not be appropriate for a smartphone and which would be less observable by an outsider.
- a simultaneous further downward arm motion of a minimum Arc of 1 ft may be required to further obscure an Observers observation. This Authentication thus requires only one hand operation. No eyes are required.
- a Qfob may be constructed to receive radio broadcasts such as Am, FM, shortwave, ham, FMS, or CB broadcasts. For example, A Qfob may listen to such broadcasts to detect emergency announcements and notify the user.
- radio broadcasts such as Am, FM, shortwave, ham, FMS, or CB broadcasts.
- a Qfob may listen to such broadcasts to detect emergency announcements and notify the user.
- a Qfob may be adapted to change security state based on sensed biometrics, received signals, received requests, and/or sensed environment changes, sensed accelerometer measurements, sensed gyroscope measurements, sensed magnetometer measurements, sensed microphone inputs, sensed switch inputs, sensed location or location changes, sensed power disconnects or reconnects, sensed physical disconnects or reconnects, sensed current draw changes, sensed time of day or time interval expirations. For example, in a high crime area, unlocking entry into a home may be prevented if a male voice is heard by the microphone and an emergency message may be simultaneously sent. In this way an automatic unlock code may be prevented in a hands-free operation situation.
- a Qfob may be adapted to use voice commands from a microphone that may be in it along with voice recognition software and biometrics to change security state, communicate default actions, communicate agreement or disagreement to a third party, enable transactions, etc. This may be used to perform inventory tracking and may also include GPS data, orientation data, camera data, location data and/or microphone/voice data. This may be used to populate an inventory database which may be blockchain secured. For example, the user may point A Qfob at a box up containing car repair parts, push a pre-selected button on A Qfob, and state the box contains engine rebuild parts.
- a Qfob measuring its GPS data, its orientation in space, the box pixel image from the camera, and perhaps distance data between A Qfob and the Box using a time of flight or non-time of flight laser, may then record the location of the box along with the contents of the box in a database in A Qfob. This data may then be periodically or sporadically transmitted to a larger inventory database server. If the boxes dimensions are known the distance to the Box may be calculated solely by using the camera image. If the Box shows a visible barcode, the barcode may be used later to look up the box dimensions and the boxes distance and location may be later calculated. Other visible features of the designated item may be later used to identify the item and to look up distinguishable features and their dimensions to determine the distance from A Qfob and hence the item’s location. And example of another visible feature may be A label of a wine bottle.
- a Qfob may be adapted to issue a unique security code based on a context dependent command or action such as issue a unique door unlock code when GPS location indicates user is standing at house front door and magnetic compass indicates device is pointed towards door.
- a device may issue a different unique unlock code when the context is user in front of office door.
- two or more Qfobs authenticated by two or more users, pointing to the same door or security asset simultaneously or in a proper pre-specified non simultaneous or sequential user authorization sequence and pointing to the same door or security asset may be required to unlock or change security state of door or security asset.
- a Qfob may be adapted to prevent latent fingerprints from being acquired from lost or temporarily abandoned Qfob such as A Qfob containing a mechanism which may automatically periodically removing or wiping away latent fingerprint on scanner using electromechanical means or mechanical means such as; a spring-loaded sliding cover in contact with the fingerprint scanner and smearing the latent fingerprint when the finger is removed.
- a Qfob may be adapted to act as a secured wireless mouse using its accelerometer for spatial motion detection and pressure sensor and/or gyro for mouse clicks and/or mouse virtual button selection.
- a Qfob may be adapted to report useful information or perform other actions without authentication such as speaking time-of day when two quick taps on the case are detected by an accelerometer. This may be configured to be context sensitive and only done through clothing such as while residing in a pocket and detected to be adjacent a warm body. It may be keeping track of a countdown of time for a security related action to be required by the user and report that when tapped. It may change state when it detects removal from the user’s body and/or clothing such as through capacitance proximity means. A re-authentication by the user may be required when placed on the user’s body in a different clothing item. It may also perform a specific security action only under such proper conditions.
- An example may be unlocking a front door when tapped and in front of home and while being worn.
- a Qfobs accelerometer and software may be sufficiently sensitive to detect if A Qfob is being tapped through a layer of clothing or with no interposing layer.
- a Qfob may take a different action depending on a lot different situation.
- a Qfob may further be configured to detect the difference between being directly tapped, being tapped through a single layer of cloth, and being tapped through thick or multiple layers of cloth such as a jacket.
- a Qfob may have been previously directed to only turn on a light in that situation.
- Multiple accelerometers may be located in A Qfob to further differentiate at what Qfob location A Qfob is tapped. For example, a tap near the top left side may request the time of day be spoken, whereas if tapped near the bottom left side may request an alarm beep 10 minutes from now.
- a Qfob may be adapted to be easily found if misplaced by issuing context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday. It may only send a RF transmission at prespecified time settings and/or intervals if its location is detected to be in a public setting.
- context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday. It may only send a RF transmission at prespecified time settings and/or intervals if its location is detected to be in a public setting.
- a Qfob may be adapted to communicate with an augmented reality (AR) display to provide immediate Human-Machine Interface feedback and control to it solely using the secure handheld device.
- AR augmented reality
- a Qfob may contain inventory information available only to an authenticated user and AR wearer.
- a Qfob may contain inventory data and may report inventory data upon user request by indicating to the user where to go using a display and/or audio speaker and/or haptic feedback.
- a Qfob may be used to enable a self-driving vehicle to pick up and/or transport a person to a pre-specified location. This may be in a normal transport or emergency transport command mode. This may especially apply to a blind person, a minor, a mentally disabled person, An inebriated person, or pregnant woman.
- the QFOB may authorize emergency communication and request to enable an automated ambulance to exceed the speed limit or perform emergency maneuvers outside normal operation and may also notified available paramedics and/or hospital personnel of the authorized user’s specific medical history or medications securely.
- the Qfobs GPS location data and physical physiological data such as pulse oximetry or blood glucose data may also be transmitted to indicate level of urgency.
- the separate physiological data and Qfob location may be used to determine allocation of limited emergency vehicle Availability to which person and/or in which order of dispatch.
- Limited emergency vehicle assets located at known scattered locations may be optimally allocated to injured users also located at separate scattered known locations.
- An emergency situation such as a school shooting scenario the Qfob of a student carried in their pocket may receive such emergency status communication and based on its sensed location, direct the student to take the most likely appropriate action such as shelter in place in the room you are in, continue walking in the direction you are walking in the hallway you are in, reverse walking direction, take the next left, or shelter in the closest room to you.
- Such commands may be silently issued haptically, may be issue through an optional speaker or ear bud, and/or be seen on an optional display.
- Authentication means may be used by the wearer here to indicate acknowledgment and indicate the wearer is conscious and sufficiently uninjured.
- the Qfob may request authentication to the user by a specific haptic command or by a tone. Authentication may allow a student to unlock a door in an emergency situation which normally would be disallowed. It would also prevent an unauthorized user such as an assailant from picking up a student’s Qfob and using it to unlock a door, he should not have access to.
- Electrodes used to provide haptic feedback through current through the skin may also be used to measure skin conductivity.
- the circuit driving those electrodes may alternatively switch between providing haptic feedback Output and a sensing skin conductivity input.
- the skin conductivity may also be used to verify continuous holding and possession by the authorized user.
- a Qfob may be used as a semi-continuously or continuously handheld authenticated mouse in a student test taking application to verify student authenticity such as on a multiplechoice test.
- the user’s finger may be continuously held on an optional fingerprint scanner to continuously verify the users Authentication.
- haptic feedback electrodes may pass current through the skin to determine continuous contact and uninterrupted contact with the previously authorized user.
- the freehand may simultaneously be used to type an answer Such as by using the ring finger or Pinky Finger of the same hand.
- the same hand holding the Qfob may simultaneously be used to type A Single Character selection answer, a word response, or a longer response.
- the Qfobs Simultaneous motion may be used to further verify the hands motion to select the character being pressed further offering verification of the user. This capability is not practical using a smartphone.
- the Qfobs camera if present, may similarly be used to ensure no other person is in the vicinity of the authorized user.
- the Qfobs microphone may similarly be used to ensure no verbal guidance as has been given to the user.
- a software define radio may be used to choose a prespecified and/or randomized RF frequency location for reception and subsequent logging of the ambient time domain digitized noise and/or intended or unintended transmissions.
- a built-in hardware random generator may be used to determine the choices.
- a random generator in the Qfob may be used to transmit broadband or narrowband noise to be received by a nearby Qfob to verify its proximity.
- the nearby Qfob may be directed to select a frequency and bandwidth to receive and digitize and transmit in digital data form back to the noise originating Qfob. Bothe may be transmitting and receiving other’s noise transmissions.
- RF means or IR means may be used to transcieve such digitized data between them.
- the Qfob may receive unintended RF emissions from other devices or from another Qfob or from itself and may similarly log them. Logging may be secured by blockchain means.
- the person holding the Qfob on its conductive surface may form an external antenna for the Qfob.
- the tactile feedback electrodes may be used an external antenna input.
- a highpass filter may be used to isolate the RF from the tactile feedback circuits if present.
- Other analog hardware or digital RF preselect filters may be used to reject undesired frequencies from being received.
- the Qfob may contain internal antenna or antenna for specific rf bands.
- a virtual or real ground reference may be formed by touching the Qfob shield ground to a chair or plugging it into a USB connector.
- a second person may touch the Qfob’s USB shield ground of the connector to form a second half of a dipole antenna. Two people may connect their Qfobs together and each person holding a conductive surface of their respective Qfob may form a half of a dipole antenna.
- Any logged environment data such as RF receiver, audio, camera, accel, gyro, magnetometer, scent or vapor data, pushbutton, other digital or analog input data may be logged and may be more securely logged in a blockchain in the Qfob and/or externally to the Qfob such as in another Qfob or in a server in communication with the Qfob.
- This data may be continuously, periodically, and/or sporadically examined by the Qfob immediately and/or later to determine authenticity.
- background ambient audio data may be logged and/or blockchain logged as environmental data. This data may immediately or later be used to determine or verify security state.
- the sensory data blocks may be blockchain together and/or alternately interleaved with other sensory data from adjacent or local Qfobs.
- Qfob A may acquire sensory data for 1 second and log it in a large circular buffer.
- Qfob B may do the same.
- Qfob a may request at a slightly later time before the circular buffer wraps around a specific piece of the log data from Qfob B from a specific sensor of Qfob B taken at a slightly earlier time.
- Qfob A may then compare the specifically chosen sensor data of Qfob B with Qfob A’s specifically chosen data taken at that time to verify Qfob B’s adjacency.
- the simultaneous faking of all sensory data to a Qfob to match another Qfob would be extremely difficult especially if the volume of data is large and the specific type of data time the data was received was not pre-known.
- An LED illuminator especially in infrared LED illuminator, may be used to flash sporadically to illuminate the scene sporadically.
- Each Qfob may separately sporadically illuminate the scene.
- Each Qfob observing and logging the sporadically illuminated scene and its contents it may Exchange the raster data to ensure that they are both substantially in the same location, the raw raster data or lower resolution raster data, or abstracted raster data, or hashed raster data may be blockchain logged within them and/or an external server and/or an external Qfob.
- the observed raster data may then be compared with the received raster data from another Qfob to Further verify the other Qfobs presence and authenticity.
- a contract and the contents thereof may be confidently established in the exchanged blockchain data, which neither can easily undetectably change.
- Multiple Qfobs with such interwoven blockchain data or acting as witnesses would ensure even more confidence.
- Sensor data may be combined for verification purposes. For example, a user may be required to slightly move around the camera while performing fingerprint and simultaneous facial recognition of himself and/or an adjacent user in the scene.
- the camera data along with the motion data sensed must correspond for Authentication to be granted.
- Additional sensor data such as voice data and mouth movement images may also be required for corresponding Authentication.
- Simultaneous RF time domain data received at various frequencies and their associated signal strength amplitudes may also be expected to vary depending on the signal source and frequency and the expected variations may also be simultaneously validated and required.
- the raw fingerprint data may be also logged continuously, sporadically, and/or periodically to offer more detailed authentication data. This may be done along with the abstracted fingerprint data.
- the raw data may be later scrutinized for authenticity.
- the logging may be blockchain logged for verification purposes.
- Multiple Qfobs may similarly exchange environment data to verify the presence other Qfobs they may be communicating with in the other Qfobs location for authenticity purposes. Under some circumstances Qfobs may not be co-located but be remote. However, environment data may still be logged, transferred, and later compared against Baseline data known to be present at the time environment data was taken. The Baseline data may be acquired by another authorized Qfob at that location and/or other means. For example, a known AM or shortwave station transmission at a specific time may be later matched with the Qfob to that AM station and recording it. The Baseline known good station transmission may be acquired at a later time from a known authentic source.
- RF emissions from remote atmospheric strikes may be correlated, especially with lightspeed delays corresponding to Qfob distances from strike, and especially with Qfobs located far away from each other and communicating with each other such as by ethernet means.
- an ambient lightning strike may be received and recorded by Qfob A Legitimately located in city A at a specific time such as 11 :04:02.234 and received by Qfob B legitimately located in City B at 11 :04:02.284
- Qfob A Legitimately located in city A at a specific time such as 11 :04:02.234 and received by Qfob B legitimately located in City B at 11 :04:02.284
- Qfob B legitimately located in City B at 11 :04:02.284
- Multiple such lightning strike events and their associated speed of light delays may be accumulated and analyzed for higher acuity as to their specific locations.
- Another example would be two Qfobs both within radio range of a transmitter transmitting data content such as voice data.
- This may be an AM radio station or a shortwave radio station for example.
- both Qfobs may receive the same station and embed the received signal within blockchain data also being communicated between them, each may embed both the data they transmitted and the data received from the other in a blockchain within their memory.
- the blockchain data of one may later be scrutinized for the Equivalent or approximately equivalent content of the radio station data from both of them. The other thus may be able to refute any tampering of contents later. This method may be used between 3 or more parties.
- a Qfob may detect fingerprint orientation and use it as a criterion for authentication or security state change.
- a Qfob may require periodic power-up updates to verify / log GPS location authorized else it may lose a higher current security state authorization.
- a Qfob may be physically plugged into a device such as a thermostat before an authorization of a new setting such as a temperature setting occurs.
- the Qfob may query the device to determine if or who, when it was opened last from logged occurrences In the device.
- the Qfob may provide power to lock or unlock the device instead of the device having its own battery.
- a Qfob may be considered to be a Modular Multipurpose Biometric Blockchain security QFOB or designated as M 2 B 2 .
- a Qfob may record a complex motion movement sequence from a verified authorized user which is later required to change sec state and/or transmit an authorization signal. This may be recorded from its accelerometer, gyro, and/or magnetometer.
- a Qfob’s environment may be considered such as continually recognizing user with gait recognition means as read by its accelerometer.
- a Qfob detecting a condition under 0 G’s gravitation may perform a special operation, for example it’s being tossed up in air for 2 ft. or X milliseconds may be used to change security state, for example an emergency disable or continuously alarm. For example, it may be thrown on roof, where an attacker can't destroy it but it may continue to transmit an alarm signal.
- a Qfob may provide power to a device connected to its MALE USB connector from its internal battery or provide power to a device connected to its FEMALE USB connector in the same manner.
- a supervisor may be required to reauthorize access to additional files on a USB stick connected to a user’s Qfob before access can occur.
- a Qfob may continually verify the presence of the USB stick so that no removal or replacement of the USB stick or of A Qfob is possible without A Qfob logging the security related event.
- the additional files requiring reauthorization may reside in a specific subdirectory and designated by A Qfob to require a higher authorization level before being read.
- a Qfob may require periodic minimal recharge to maintain power needed to continually verify the presence of a connected peripheral. If A Qfob’s power level is getting low, it may beep until it is recharged. If the power is lost before recharge, A Qfob may record that certainly and thus change Security State when it is recharged.
- a signal may be sent initially by the Qfob to the sensor such as sent by a digitally encoded laser signal indicating the Qfob’s correct authorization. Or it may send a continuous unencoded beam. This authorization may then be used to enable the sensor to transmit its data, such as an inactive 0% reflection on one or both retroflectors to a normal ratioed signal from them. This makes the sensor effectively invisible to anyone without the proper enabling authorization code.
- a Qfob may be adapted to enable security related input commands from a Voice and/or Sound microphone.
- a Qfob may be designed to be used as a radio communication system.
- a Qfob may be designed to be used as a Doorbell.
- a Qfob may be designed to be used to unlock a door.
- a Qfob may be designed to be used as a Camera.
- a Qfob may be designed to authorize, enable, inhibit, prevent, control or log an Al’s action or objectives.
- a Qfob may be designed to be used as a Doorbell in conjunction with a Camera to authenticate person requesting entry or enable visual verification.
- a Qfob may be designed to provide a secure and reliable method for authenticating a handheld device and its authorized user.
- a Qfob may be designed to provide a robust security mechanism that ensures only authorized users can access the pre-programmed functions of the handheld device.
- a Qfob may be designed to better enable a potential blockchain based decentralized architecture which may meet critical requirements for food chain traceability such as trust, transparency, security, healthfulness, freshness, authorization and authentication, and scalability.
- One use of the proposed blockchain architectures may provide a valuable roadmap for food suppliers to build and deploy an end-to-end solution for the supermarket or restaurant industries.
- a Qfob may be designed to provide for a combination of fingerprint, facial recognition, and/or voice recognition for the verification of a person's transaction using an electronic device.
- a Qfob may be designed to facilitate ticket purchase by family or individual Packaged purchased
- a Qfob may be designed to facilitate storage, authentication, consumption, deauthentication, reauthentication, usage and logging of discount codes, promo codes, coupon codes, and the like.
- a Qfob may be designed subject matter to facilitate secured access to classrooms, buildings, facilities, mounty bounties (replacing a student ID), or provide access to student amenities and access areas.
- a Qfob may be designed subject matter to facilitate secured access to events (concerts, sporting events, concerts, religious, lectures).
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Human Computer Interaction (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Ophthalmology & Optometry (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- Bioethics (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
A device may be adapted with a housing having a hollow interior, an authentication component, at least one processor, and a non-transitory machine-readable storage medium including instructions that when executed by the at least one processor configure the device, in a response to a signal from the authentication component, to at least output a signal defining a secure access control to various physical spaces, functions and assets. The device may be used to authenticate a user to access an asset or a space or perform an action. The device may be adapted to provide a multi-factor authentication of the user.
Description
AUTHENTICATION DEVICE AND METHOD WITH HUMAN MACHINE INTERFACE CAPABILITIES Technical Field
The subject matter relates to a human machine interface (HMI). The subject matter may relate to a device employing HMI capability. It may relate to a handheld device-with embedded authentication. It may further relate to a multi-factor authentication. It may further relate to a method of using device-embedded authentication to provide a secure access control to various physical spaces, functions and assets. It may further relate to a method of using a device-embedded authentication to perform an action. It may further relate to a method of using a device-embedded authentication to control and secure access to equipment, instruments, mobile devices, computers, computer systems, networks and data.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings are incorporated in and constitute part of the specification and illustrate various embodiments. In the drawings:
Fig. 1 illustrates an exemplary device;
Fig. 2 illustrates a flow chart of an exemplary method of acquiring biometrics and determining results;
Fig. 3 illustrates a flow chart of an exemplary method of acquiring a fingerprint biometrics;
Fig. 4 illustrates a flow chart of an exemplary method of acquiring facial recognition biometrics;
Fig. 5 illustrates a flow chart of an exemplary method of acquiring a voice biometric and/or a voice command;
Fig. 6 illustrates a flow chart of an exemplary method of verifying an identity of a user performing an activity;
Fig. 7 illustrates a flow chart of an exemplary method to sense a biometric and then sense a motion which results in an authenticated transmission of a command;
Fig. 8 illustrates a flow chart of an exemplary method to sense a biometric and then sense a motion which results in authenticating an individual;
Fig. 9 illustrates a flow chart of an exemplary method of a biometric authentication and motion authentication sequence to an already connected computer;
Fig. 10 illustrates a flow chart of an exemplary method of a biometric authentication and motion authentication sequence before connecting to a computer to perform authenticated operations;
Fig. 11 illustrates a flow chart of an exemplary method to verify uninterrupted electrical connection between a computer and a server;
Fig. 12 illustrates a flow chart of an exemplary method to verify uninterrupted network communication connection between a computer and a server;
Fig. 13 illustrates a flow chart of an exemplary method of authentication using two separate fingerprint biometric scanners;
Fig. 14 illustrates a flow chart of an exemplary method of using a fingerprint biometric scanner and a different form of biometric scanner to authenticate an individual;
Fig. 15 illustrates a flow chart of an exemplary method of performing an authentication using a fingerprint biometric scanner, and an authentication motion;
Fig. 16 illustrates a flow chart of an exemplary method of performing a non-contact authenticated package selection and allocation to a user;
Fig. 17 illustrates a flow chart of an exemplary method using haptic feedback to maintain a required security state;
Fig. 18 illustrates a flow chart of an exemplary method wherein ambient sounds are monitored and recognized for proper security state maintenance;
Fig. 19 illustrates a flow chart of an exemplary method of determining user location based on ambient sounds;
Fig. 20 illustrates a flow chart of an exemplary method using echolocation to further refine its spatial location in 3D space;
Fig. 21 illustrates a flow chart of an exemplary method to determine location of a device in 3D space by identifying visual features captured by a camera of the device;
Fig. 22 illustrates a flow chart of an exemplary method of automatically issuing remote control commands based on a user location, a security state, and a direction of motion;
Fig. 23 illustrates a flow chart of an exemplary method of changing a security state based on a duration of a possible 0-g state being sensed;
Fig. 24 illustrates a flow chart of an exemplary method of using an earbud;
Fig. 25 illustrates a flow chart of an exemplary method for authenticating an individual to access a computer;
Fig. 26 illustrates a flat depiction of an electrical coil on a PCB layer which may be used for one or more purposes;
Fig. 27 illustrates multiple PCB layers including coil layers which may be used for one or more purposes;
Fig. 28 illustrates a flat depiction of a electrical coil on a PCB layer complementary to the coil in Fig 26 which both may be used for In combination for tamper detection;
Fig. 29 illustrates a flow chart of an exemplary method to determine a fifth authentication factor; Fig. 30 illustrates a flow chart of an exemplary method of performing the action of acquiring the fingerprint data;
Fig. 31 illustrates a flow chart of an exemplary method to create an authorized voice recording Fig. 32 illustrates a flow chart of an exemplary method to create an authorized inventory update Fig. 33 illustrates a flow chart of an exemplary method of simultaneously performing a detailed authorized action with one hand while driving with the other hand;
Fig. 34 illustrates a flow chart of an exemplary method of authenticating multiple individuals to a device in order to determine a new security state;
Fig. 35 illustrates a flow chart of an exemplary method of modifying a communication and or authorization of the device based on a degree of pressure on the fingerprint scanner;
Fig. 36 illustrates a flow chart of an exemplary method wherein an unacceptable security state occurs and a self-destruct mechanism is invoked;
Fig. 37 illustrates a flow chart of an exemplary method to change a security state if a physical tamper attempt is detected;
Fig. 38 illustrates a flow chart of an exemplary method of wirelessly recharging a battery within the device;
Fig. 39 illustrates a flow chart of an exemplary method of periodically monitoring a battery level and changing security state when the battery level drops below a threshold;
Fig. 39 illustrates a flow chart of an exemplary method;
Fig. 40 illustrates an exemplary device connected to a computer through a universal serial bus (USB) interface and further connected to a USB hub;
Fig. 41 illustrates an exemplary device connected to a computer through the USB interface and further connected or interface to a chain of the USB hub, a USB to Ethernet adapter, and an Ethernet cable plugged into a wall plate mounted RJ-45 connector to a remote server;
Fig. 42 illustrates an exemplary device connected to headless computer and further connected to a USB Hub, a USB keyboard, a USB mouse, and USB to high-definition multimedia interface (HDMI) adapter;
Fig. 43 illustrates an exemplary device connected to into USB plug-in AC-DC plug-in power adapter and interfaced to a USB Hub and USB to ethernet adapter and ethemet cable plugged into wall plate RJ-45 connector going to a remote server
Fig. 44 illustrates an exemplary device adjacent a computer and being held and fingerprint- authenticated by a user and connected or interface to a chain of the USB hub, a USB to ethernet adapter, and an ethernet cable plugged in to a wall plate mounted RJ-45 connector to a remote server;
Fig. 45 illustrates an exemplary device connected to a computer through the USB interface and with a detachable connection to one end of an ethemet cable with other end of the ethernet cable plugged into wall plate mounted RJ-45 connector;
Fig. 46 illustrates an exemplary device connected to a computer through the USB interface and interfaced to an Ethernet cable plugged into wall plate mounted RJ-45 connector;
Fig. 47 illustrates an exemplary device connected to a computer through the USB interface and interfaced to a USB-based memory;
Fig. 48 illustrates an exemplary device adapted with multiple MicroSD memory cards;
Fig. 49 illustrates an exemplary device connected to a computer through the USB interface and interfaced to a USB-based memory device with a mechanical means to secure USB-based memory device in place;
Fig. 50 illustrates an exemplary device connected to a computer through the USB interface and interfaced to a second device authorized by a different entity and to a USB-based memory device;
Fig. 51 illustrates an exemplary device adapted with two fingerprint scanners accessible from one surface of the device;
Figs. 52A-52B illustrate an exemplary device adapted with three fingerprint scanners accessible from two opposite surfaces of the device;
Fig. 53 illustrates two separated locations with laptops and associated devices with Ethernet interface for communication using virtual private network (VPN) with encryption performed at the device, with an optional fingerprint as partial VPN key;
Figs. 54A-54B illustrates an exemplary device adapted with a double fingerprint scanner;
Figs. 55A-55B illustrate an exemplary device adapted with four fingerprint scanners or two large fingerprint scanners accommodating two fingerprints each;
Figs. 56A-56F illustrate devices controlling and/or providing power to attached devices.
Fig. 57 illustrates an exemplary device adapted to swivel to right or left;
Fig. 58 illustrates an exemplary device inside a case with a charger and an exposed fingerprint scanner;
Fig. 59 illustrates an exemplary device inside a case with a charger and an exposed fingerprint scanner and inside a larger case;
Figs. 60A-60B illustrate exemplary devices with security wire attachment between personal computers;
Fig. 61 illustrates an exemplary device connected to the computer with a passive infrared motion detector (PIR) accessory;
Fig. 62 illustrates an exemplary device with infra-red data association (IRDA) attachment and Wi-Fi interface device and further in use to communicate to an automated teller machine (ATM); Fig. 63 illustrates an exemplary device to be used for authenticating a thermostat;
Fig. 64 illustrates an exemplary firearm adapted to receive a device for authenticating a firearm; Figs. 65A-65C illustrate a padlock adapted with an USB port for a connection to an USB-based device, a WI-FI receiver, a padlock with an inserted device with a WI-FI receiver and a remote device with Wi-Fi connection;
Fig. 66 illustrates an exemplary device with multiple female type-A USB connectors;
Fig. 67 illustrates an exemplary device connected to an USB hub with memory storage devices;
Fig. 68 illustrates an exemplary device on a keyring with a security cable or a mesh accessory attachment used for securing keys and preventing undetected key use;
Figs. 69A-69B illustrate an exemplary device with security wire or mesh attachment looped around a closed laptop;
Fig. 70 illustrates an exemplary device connectable to other devices- a breathalyzer, lip electrodes, and a face biometric camera;
Fig. 71 illustrates an exemplary device connectable to a laser designator and a camera;
Fig. 72 illustrates an exemplary device connectable to an auxiliary battery with battery indicator, a light, a strobe, and a siren;
Fig. 73 illustrates an exemplary device adapted with light emitting diodes (LEDs) and/or Imw lasers;
Fig. 74 illustrates an exemplary connection of an device to a keyboard through a display;
Fig. 75 illustrates exemplary connections of an device to a pen, a pencil, a finger, or a finger-ring attachment;
Fig. 76 illustrates an exemplary connection of a device to a thermocouple sensor with LED on thermocouple being pulsed to emit light with the light being verified by camera;
Fig. 77 illustrates exemplary connections of a device to a thermal imaging camera, a radiation sensor, and an onboard diagnostics (OBD) scanner useable with an auto engine;
Fig. 78 illustrates exemplary connections of a device to a near-field communication (NFC) scanner/writer, a Bluetooth adapter, and a Wi-Fi adapter;
Figs. 79A-79E illustrate exemplary connections of a device to a keychain, a belt clip, a small magnet, a large magnet, and one or more alligator clips;
Fig. 80 illustrates an exemplary connection of a device to a weight scale cup (asset) with a weight disposed on a surface thereof.
Fig. 81 illustrates a fingerprint array attachment containing multiple fingerprint scanners;
Fig. 82 illustrates possible processing attachments to enhance device;
Fig. 83 illustrates an exemplary connection of a device through a memory storage device (or simultaneous parallel recording redundant memory for quick distribution);
Fig. 84 illustrates an exemplary use of a device for a one-time use initial authentication;
Fig. 85 illustrates a cloning operation wherein device and accumulated data;
Fig. 86 illustrates a multi person authentication to a vehicle through multiple devices;
Fig. 87 illustrates an exemplary design of a device;
Fig. 88 illustrates exemplary connections of a device to dedicated authenticators which only talk to corresponding devices, and don't disclose security info to FOB or other devices connected; Fig. 89 illustrates an exemplary graph of tingle frequency versus current sensitivity threshold; Fig. 90 illustrates an exemplary use of a device to authorize, unlock, or control one or more instruments;
Fig. 91 illustrates an accessory attachment extender; and
Fig. 92 illustrates a block diagram of an exemplary device.
DETAILED DESCRIPTION
It is to be understood that the singular forms "a," "an," and "the" include plural referents unless the context clearly dictates otherwise. Thus, for example, reference to "a component surface" includes reference to one or more of such surfaces.
The verb "may" is used to designate optionality/noncompulsoriness. In other words, something that "may" can, but need not.
Before elucidating the subject matter shown in the Figures, the present disclosure will be first described in general terms.
General Description
A device and method are provided to authenticate an individual. The device may be adapted with human machine interface (HMI) capability. The device may be adapted to provide a multi-factor authentication device. The method may provide a secure access control to various physical spaces, functions and assets. The method may provide a secure access to perform an action.
The device may be used to establish a security state. Security state may define a degree of authentication required to access the asset or the space or perform an action. Security state may define an action that may be performed by the user. Security state may be a combination of codes in memory that reflect past or current actions performed on or with the Qfob. The security state may be a result of outputting a security function by way of a signal from the Qfob. These may be criteria also used in current or future authentication decisions by the Qfob.
The device may be provided as a handheld device. The handheld device may be further referred to in this document as a hardware token. The handheld device may be further referred to in this document, for ease of reading, as a Qfob.
The Qfob may have a housing, an authentication component, at least one processor and a memory in electrical communication with the at least one processor, all disposed within a hollow interior of the housing.
The housing may be sized and shaped to be held by a hand of the user. In other words, the Qfob may be provided as a handheld Qfob. The housing may be provided as an elongated housing with a length of the housing between the terminal ends being larger than a width of the housing in a plane being normal to the length of the housing.
The authentication component may be accessible from an exterior surface of the housing. The authentication component may be viewable from the exterior surface of the housing. The authentication component may be configured to identify a characteristic of a person. The authentication component may be disposed within the hollow interior.
The authentication component may be a biometric sensor. The biometric sensor may be a fingerprint scanner. The biometric sensor may be an iris scanner. The biometric sensor may be a retina scanner.
The authentication component may be a camera for facial recognition.
The camera may be configured to point forward for inventory, or up for face identification for example while doing fingerprint read simultaneously. More than one camera may be provided. One camera may be dedicated to pointing upward and another camera may be dedicated to pointing forward. A single camera may be configured to swivel upward or forward.
A single camera may use a 50% mirror image splitting optics to simultaneously capture the images from the upward direction and the forward direction. Al Software may be used to separate elements from two directions overlapping and select the desired element for further storage or processing, such as select facial features for recognition and/or select box size and shape outline and/or lettering form the forward scene for inventory logging purposes. The separate images may be color filtered first so that for example the scene from the forward direction may be only blue filtered and the scene from the upper direction may be only red filtered, making a color camera easily separating the two viewed scenes for separate processing purposes.
The authentication component may include one or more lasers. The one or more lasers may be used to determine the distance to an object in the forward scene using non-time-of flight methods with the camera such as disclosed in Patent Application US20150254861 published to Chornenky on Sept. 10, 2015 and titled ’’Apparatus and method for determining spatial information about environment”. A time-of-flight laser may be used to measure the distance to the object in the scene and/or calculate the objects dimensions and/or location based on the Qfob’s sensor data.
The Qfob may be designed two or more substantially parallel lasers wherein the parallel laser may be one red and one IR, both may be visible in camera, one or more may be time-of-flight, and may be independently controllable by the Qfob so that both, either, or none may be on or off or contain an information modulated signal from the Qfob. The information may be digital data such as destination location, intended purpose, digitized voice, text data, person’s ID, user account, cost amount, or category. The Qfob may contain a sensor to be able to receive data using its camera and/or a specialized higher speed light or IR sensor. An example sensor may be an IRDA transceiver. An advantage of containing and using 3 substantially parallel lasers, two red and one IR, is the use of a more inexpensive normal visible light range camera observing the parallel lasers in a non-time-of-flight range finding application.
A Qfobs laser, if present, may also be used for general illumination purposes. The laser may have electromechanical controlled optics to defocus, focus, polarize, rotate polarization, rotate binary optics into its illumination, and or adjust aim. Qfob’s lasers may have controllable power levels.
The QFOB functioning as a laser designator, may be used in applications such as to identify a box and its location to be moved by a robot immediately or later. The box location, requested operation, and/or user ID may immediately or later be transmitted to a robot to perform the requested action. The Qfob may also designate one robot of several in this manner to carry out the operation, or directly transmit a signal to a designated robot’s laser sensor to designate it and command it using the laser’s modulated instruction content. The robot may be a UAV, UGV, USV, truck, or munition.
The authentication component may be a microphone for voice recognition.
The Qfob may be used as an authenticating voice recorder and/or camera scene recorder verifying words spoken and scene and GPS location and date and time and environment data. This may then be transmitted to servers and/or other’s servers for such purpose as a binding legal commitment to buy a designated item in the camera scene and/or item referred to verbally. Each second of recoding voice and/or camera data may be blockchained together with the next and may incorporate other sensor data and/or biometric data and/or physiological data into a data block also containing the previous block’s hashcode. For example, local radio transmissions from different stations may be randomly selected and demodulated and inserted into the blockchain for later comparison and verification and validation of each block. Clouds in the scene may be later verified with historical satellite weather photos. The intermixing of user data and environment data into blockchain blocks affords higher verification certainty. Randomly selected blocks from within the set of blocks chained to comprise a commitment may be downloaded within a preset time such as an hour to be stored on an independent verification server for later proof that the blocks were not artificially created. The blocks stored on the independent verification server must match the blocks stored in the Qfob. In rural locations without internet, a secure blockchain server existing independently that strategic locations such as on a traffic light pole or power pole may be maintained to offer the service of an offline independent verification server serving various users Qfobs. It may retain stored blocks from various users until requested to report them and may report them and only those blocks for a fee.
The biometric sensor may be a multi-fingerprint scanner configuration. In a multifingerprint scanner configuration, two or more fingerprints of the authorized user or users may be presented in a pre-specified sequence and/or at pre-specified fingerprint scanner locations before authorization level or security state may be enabled. Alternatively, no specific sequence or location may be required.
The authentication component may be a digital scent sensor. The digital scent sensor may further enable the Qfob to detect and log a history of scents its environment and/or worn by its user to authenticate its environment and/or its user. The Qfob equipped with the digital scent sensor may detect vehicle or aircraft exhaust or fuel fumes to verify or support its current location at an airport or gas station. The Qfob equipped with the digital scent sensor may detect a specific cologne or perfume warned by its user or worn by others in its vicinity. The Qfob equipped with the digital scent sensor may use this data to maintain or change its security state, for example such as upwards or downwards.
The authentication component may be provided to measure a spatial orientation of the housing and output a magnetic field strength in at least two dimensions defining a spatial movement pattern of the housing.
The authentication component may be provided to measure a spatial position of the housing. The authentication component may be a global positioning system (GPS) device.
The authentication component may be provided as a motion sensor. The motion sensor may be a gyroscope configured to output a rotational signal. The motion sensor may be a
magnetometer. The motion sensor may be an accelerometer configured to output at least one of a positional signal and an acceleration signal.
A Qfob may be thus adapted to detect rotation patterns on x,y,z axes and/or movement on x,y,z axes. The raw motion and timing events may be recorded in blockchain for future legal verification, especially if the movements are measured to exceed or be outside the normal distribution of expected movements.
The authentication component may be provided as a combination of a first sensor configured to identify a characteristic of a person and a second sensor configured to measure a spatial orientation of the housing and output a magnetic field strength in at least two dimensions defining a spatial movement pattern of the housing. The first sensor may be the biometric sensor, as described above. The second sensor may be a motion sensor, as described above.
The authentication component may be provided as a combination of a first sensor configured to identify a characteristic of a person and output a first signal, and a second sensor configured to measure at least one of a spatial position of the housing and a motion of the housing and output a second signal defining the at least one of a spatial position of the housing and a motion of the housing.
The authentication component may be with a sensor configured to identify a characteristic of a person, as described above and an inertial measurement unit.
The authentication component, for example such as a biometric module, may include a fingerprint layer, a facial recognition layer, and a voice analysis layer.
A biometric may be created and used for authentication by using accelerometer and/or gyro and/or magnetometer to track motions of the Qfob while the Qfob is held and the user signs name in air with hand and/or arm motion. The biometric may be more unique if the act is performed while the arm is fully extended and thus virtually written on the surface of a sphere in the air determined by the arm length. This is more difficult to mimic by a person with a longer arm and impossible to mimic by a person with a shorter arm.
The fingerprint layer, upon execution by the at least one processor, may receive through the fingerprint sensor, a fingerprint impression of a user. The facial recognition layer, upon execution by the at least one processor, may through the camera recognize the facial features. The voice analysis layer, upon execution by the at least one processor, may receive a voice sample for analysis from the microphone and determine authenticity of the speaker and discern the meaning of the speech, which possibly may be a command to change the security state of the Qfob.
The memory may include data and/or data processing results from software, firmware, and or hardware modules such as an authentication component configured to take and verify the biometric data of a user.
The memory may be a non-transitory machine-readable storage medium including instructions. The memory be configured to store blockchain data.
A blockchain is a decentralized, distributed digital ledger that records transactions across a network of computers. Traditional paper-based ledgers include consecutive pages where each line records a transaction and when the page is full, the process repeats on the next page. With many blockchains, each block is like a page. Each block in the chain contains a number of transactions, and every block is linked to the previous block using a cryptographic hash. Transactions get verified by a consensus mechanism specified by the blockchain protocol. Validated transaction data is written into a block and time-stamped.
The integrity and chronological order of the blockchain are enforced with cryptography. Each participant in the network has a copy of the blockchain, and the consensus mechanism ensures that all copies are identical. The decentralized nature of the blockchain makes it tamperproof and resistant to centralized control, and transactions on the blockchain can be conducted with a high degree of transparency and security.
It may also be distributed, storing copies of the ledger on multiple computer storage locations or servers, under control of multiple entities, thus avoiding data silos and single points of failure. Being decentralized allows for validating the transactions via a trusted consensus mechanism and avoids the need to rely on and trust any single central authority. It is also transparent. Subject to privacy controls, the data on a blockchain can be visible to all parties, which for example, can create greater end-to-end transparency in supply chains and other applications.
Unlike traditional ledgers, when a new block is added, the system creates a hash value based on the contents of the new block which includes a hash value of the previous block. This irrevocably ties the new block data with the old block. Every new block is thus tied back to its previous block as in links in a chain all the way back to the first original block. The hash of a block of is a very large number (typically 8 to20 digits or more) generated by an algorithm based on the contents of the block, similar to a checksum. This new block, containing its hash value embedded in it is then written as a new next entry in the chain thereby “chaining” together the blocks, hence the term “blockchain.” If someone ever attempts to change an entry in a prior block, the hash value in the subsequent block of the previous block would no longer match the hash value result as part of the previous block and that attempt would be deemed invalid. In part, this is how blockchain creates immutable records. Only validated transaction data is recorded and time-stamped, and this data cannot be altered.
Blockchain technology is relevant for certain conditions that affect public data sharing in established business processes, including: establishing trust when individuals or entities may otherwise lack confidence in data accuracy; maintaining quality when threats of tampering or adjustments to information may affect data reliability; and facilitating transparency when individual actors lack trust in a central entity or repository, or when transparency is needed for other accountability purposes. There are many other advantages. One element of blockchain that enables these advantages is that it’s immutable. Hashing the block contents and “chaining” the blocks by writing the hash to the next block, renders the recorded data immutable.
Using cryptography, including digital signatures via public key infrastructure encryption, provides state-of-the-art security. And using smart contracts to automatically enforce business rules enables a greater level of automation and efficiency. It can also save money by reducing or eliminating manual processes and reducing fraud thereby reducing operational costs and increasing efficiency. It is audit-able, storing the verified transaction data in a serial, time- stamped, immutable manner facilitates auditing and regulatory reporting.
As noted above, one of the main advantages of blockchain technology is trust. No one entity validates transactions and controls the data. And the transaction data may be made transparent among those who have access to the blockchain. Blockchain technology may be used to further establish trust between the government and its contractors where agencies can look to the technology to combat false certification issues as well as foreign threats to the supply chain.
Only minimal blockchain data may be stored for memory efficiency, especially in smaller or less elaborate Qfobs. Such minimal data chain may include hash code contents of previous block and hashes based on randomized index pointers and memory lengths into data block locations of blocks stored in the Qfob. This may be done to verify the Qfobs secured memory contents.
The Qfob may contain memory contents (preferably encrypted) of previous blocks along with one or more randomized or prespecified length of data contents starting at that index, the Qfob may not necessarily have the reproduceable contents of each block, but may be only used to verify the validity of a separate blockchain having selected random hashes of its original data.
The instructions, when executed by the at least one processor, may configure the Qfob, with an aid of the authentication component, to at least provide a secure access control to at least one of various physical spaces, functions and assets.
The instructions, when executed by the at least one processor, may configure the Qfob in a response to a signal from the authentication component, to at least output a security function signal providing a secure access control to various physical spaces, functions and assets.
The security function may be an output signal from the at least one microprocessor. The output signal may be an identification of a user. The output signal may be a command containing an instruction. The output signal may be an electric signal. The output signal may be an electromagnetic signal. The output signal may be an ultrasound signal. The output signal may be a vibration signal.
When the authentication component includes first and second sensors, the instructions may further configure the at least one processor to output the security function signal in a response to presence of both first and second signals.
The instructions, when executed by the at least one processor, may configure the Qfob to determine at least one of the spatial orientation and a change in the spatial orientation in a response to received magnetic field strength, compare the at least one of the spatial orientation and a change in the spatial orientation with a baseline, and output the security function signal in a response to
determining a match between the at least one of the spatial orientation and a change in the spatial orientation and the baseline.
The at least one processor and the memory may be provided as components of a control module disposed within the hollow interior of the housing. The control module may further be adapted with a power supply and an oscillating clock source in an electrical communication with the power supply. The control module may be a circuit of components. The control module may include a printed circuit board (PCB). PCB may include at least one layer.
The instructions, when executed by the at least one processor, may configure the Qfob to execute anti-virus software in the Qfob to inspect its own contents of its operating code, inspect contents of memory attached to the Qfob and/or user memory temporarily or permanently within the Qfob such as inserted into micro-SD card slots in the Qfob. The Qfob may be adapted to perform anti-virus deep packet inspection of packets being transferred through the Qfob’s communication ports such as between a server connected on one side and a laptop connected on the other. The Qfob may be adapted to immediately disconnect the data connection established between the two if it detects a virus signature, and it may then notify the user and/or authorized authorities.
The Qfob may be adapted with a communication component. The communication component may be a connector extendable outwardly from the housing. The communication component may be a cable interface port accessible from the exterior surface of the housing. The communication component may include a connector extendable outwardly from one end of the housing and a cable interface port accessible from an opposite end of the housing. The communication component may be a transmitter, including an antenna, disposed within the hollow interior. The communication component may be a transceiver, including an antenna, disposed within the hollow interior.
The Qfob may have one or more antennas for differing frequency bands or to detect angle of arrival of an RF signal or for beamforming purposes.
The Qfob may have one or more RF transceivers or receivers to convert the RF to digital data. The Qfob’s GPS unit, if present, may have its own antenna.
The communication component may be provided as an input output (I/O) interface with a first connector at one end of the housing, and a second connector at an opposite end of the housing.
The Qfob may be adapted with an output and input port that allows one or more external similar memory devices to plug into it. One or both of the input and output ports may be a universal serial bus (USB) port. The Qfob may be adapted with an output and input connector. One or both of the input and output ports may be the USB connector. The Qfob may be adapted with one port and one connector.
The communication component may be used to communicate, either by a wireless connection or by a wired connection to a remote device. The wired connection may be a direct (through a cable) connection between the Qfob and the remote device. The wired connection
may be an indirect (through other components connected to the cable) connection between the Qfob and the remote device.
The remote device may be a computer. The remote device may be a personal computer. The remote device may be a server. The remote device may be a network computer. The remote device may be a pad or a tablet. The remote device may be a mobile communication device, for example such as a phone.
The Qfob may be designed with a speaker.
The Qfob may be designed with a microphone.
The Qfob may be configured and used as a phone and enable its functionality through a transceiver, antenna, speaker, ear bud, and/or microphone. Similarly, the Qfob may be used as a walkie-talkie.
The Qfob may be adapted with an optional modulated laser and an optional light sensor or an optional camera. The Qfob may communicate by transmitting using its modulated laser and receive using the light sensor or the camera. Two individuals may communicate by mutually bouncing a modulated laser off a remote surface. In this way one or neither may necessarily know the others’ location specifically for communication to occur. The communication may be in text, voice using the Qfob’s microphone and speaker, or may be video or screen by transmitting image using a micro projector into the users freehand.
If present, the screen may be a video display which may show the item being pointed at, designated, or chosen by Qfob’s user using one of Qfob's cameras also aimed towards the direction of the designating lasers. The screen may display added useful info Such as the barcode interpretation seen in the scene, and/or information resulting from the barcode lookup. Such information may be box contents, model number, manufacturer, and/or serial number.
The Qfob may be adapted with one or more memory cards or other physically compatible or suitable objects. The memory card may be a MicroSD memory card. The memory cards or other physically compatible or suitable objects may only be removable or insertable if the Qfob’s internal physical electromechanical access and locking mechanism for those slots allows it based on the Qfob’s current security state settings. For example, one or more MicroSD memory cards may only be removable if a security state setting of an authorized fingerprint read by the Qfob has occurred within the last 10 seconds.
Pushbutton select switches and/or indicator LEDs may be pushbutton switches and/or indicator LEDs or may be LED illuminated pushbutton switches. They may be used to indicate memory access, memory card memory access enablement, and/or memory slot filled. They also may be used as switches to toggle access enablement. For example, memory slot access enablement and data access capability of slot #1 (leftmost slot) from the FOB or from a computer asset may only change from disabled to enabled if user has biometrically authenticated within the last 5 seconds and has also pushed one or more pushbutton switches within the last 5 seconds.
Pushbutton may be used to select or perform additional operations such as change security state, enable power to, toggle between enable and disable power, enable data transfer
through the Qfob, turn on or off encryption, etc. Authorized fingerprint(s) application(s) on scanner(s) may be required in a preset time period, for example such as 8 seconds or any other time periods, before the pushbutton switch can effect changes to the Qfob.
The LEDs may be controlled to flash periodically. The LEDs may be controlled to be steady. The LEDs may be controlled to change color.
The LED may be a monochromatic or a multi-colored and may show status indications or user prompts such as authorization accepted, data transfer event through the Qfob the male connector to the female connector.
The term LED may refer to a diode that emits light, whether visible, ultraviolet, or infrared, and whether coherent or incoherent. The term as used herein includes incoherent polymer-encased semiconductor devices marketed as "LEDs", whether of the conventional or super-radiant variety. The term as used herein also includes semiconductor laser diodes and diodes that are not polymer- encased. It also includes LEDs that include a phosphor or nanocrystals to change their spectral output.
The Qfob may use skin resistance and finger pressure or change in both over time to further determine validity of the user’s fingerprint. A synthetically manufactured fingerprint may exhibit a differing change in resistance versus change in pressure from a biological fingerprint. A tingle/shock tactile feedback electrode array may offer sufficient electrical current paths through the finger flesh and/or hand flesh to implement this function. More than one tingle/shock tactile feedback electrode array may be used. A time domain reflectometer may be implemented in this regard to measure impedance versus time, especially in the current path through the hand between the tingle/shock tactile feedback electrode arrays.
The Qfob may use a skin spectrum biometric using multispectral or hyperspectral skin coloration sensing of user's finger area which may be acquired by using a white light LED and a MAZeT_mmcs6cs_SkinMultispectralSensor to augment the separate Fingerprint scanner.
Tactile feedback may enable position of camera by the user at same location as last inventory picture. Location and orientation data which may include GPS, accelerometer, Gyro, and/or magnetometer, and may also include environment data sensed from camera such as wallceiling corners present and/or wall-to-wall corners and/or wall-floor corners may also be used to Further determine more exact location and/or orientation.
The Qfob may thus direct the user to move and aim the Qfob forward, back, etc., on 3- position axes and 3 -orientation axes using specific unique tactile commands to the user to direct the user to place the camera substantially at the at same location as last inventory picture. This may enable any changes between the previous and current scene to be observed by the Qfob and displayed on an optional display, logged, and/or perceived using Al and announced to the user via an optional speaker or tactile signal.
The external memory device may plug in from behind, top, in parallel, or into the side. The Qfob may be configured to allow multiple memory devices to be plugged in. The Qfob itself may be configured as a memory device containing secure data and to perform read, execute,
delete, or write functions on its memory, and may be accessible only when pre-authorized fingerprints are being read in realtime as data functions are performed or after pre-authorized fingerprints have been read and authenticated for a specified duration of time or for an unlimited duration.
The Qfob may contain optional memory slots such as micro-SD scanner slots.
The Qfob may have a fingerprint scanner on top, bottom, or only on the bottom. This may be the case when the top contains an upward facing camera for facial or iris recognition while the bottom being solely used for fingerprint recognition.
The Qfob may contain a multi-fingerprint scanner or multiple fingerprint scanners to authenticate multiple fingers of the same user or differing users simultaneously mode or of one then the other user within a pre-specified period of time. This may be used as a means to affirm an agreement such as a financial agreement, transfer security or authentication rights from one to another, allow a higher-level security or financial transaction to occur, and/or transfer ownership of a Qfob. One example would be a Qfob normally designated to be used by a child, but being temporarily authorized by its parent to perform one transaction within the next hour beyond predesignated financial limits such as making a purchase over $100.
The Qfob may optionally include mechanical means to 'capture' an inserted input USB memory or any other inserted device including another separate Qfob to inhibit physical removal or frangible and tamper-evident means to detect prior removal. Such means may be electromagnetic lock, thermosetting glue being thermoset by heater inside Qfob, nitinol wire or similar shape modifying wire, etc.
The Qfob may require a power connection as a security measure to prevent connect or disconnect of itself or an accessory if sufficient externally supplied power is not present such as the 5 watts available through many USB power specifications.
The Qfob may detect continual presence of a memory device plugged into it by measuring an expected small leakage current going into the connected device such as a memory USB continually, periodically, occasionally and/or sporadically.
The Qfob may log usage attempts, authentication, removals, insertions, bytes transferred (R/W) time, date, GPS location, and/or data or filenames transferred in database, a structured set of data held in a computer, especially one that is accessible in various ways
The Qfob may log usage attempts, authentication, removals, insertions, bytes transferred (R/W) time, date, GPS location, and/or data or filenames transferred, in blockchained memory blocks which may be within its memory. In other words, the data base may be provided as a blockchain, a distributed database that records and verifies transactions in a secure and decentralized way.
It may also send logged blocks through a USB port into computer and/or through computer to cloud. It may optionally use computer or cloud ok/authorization requests and replies to allow or disallow data transfer. The Qfob may optionally require computer or cloud
ok/authorization to be sent before allowing data transfer to occur through it or from its attached memory.
The Qfob may electronically enable or disable communication between its communication ports data lines such as disconnecting a switched connection between a front USB connector and a back USB connector data lines.
The Qfob may be configured to maintain power and ground connections between front and back communication ports independent of switching data lines connections.
The Qfob may be configured to disconnect power between front and back connectors. A file may be configured to measure current flow and current flow Direction between back and front connectors. The decision to disconnect or connect data lines may be based on time of day, duration timer, security state, authentication level, user command, successful authentication, unsuccessful authentication, deep packet inspection of communication packets traversing connector data lines, environment data, the accelerometer data, and/or commands from devices it may be connected to.
The Qfob with an internal memory stick, SD card, or external mem stick may sense when the card is being read and/or written to and may beep a specific tone or set of different tones when being read or separate distinct set when being written to.
The Qfob may similarly detect contents of communication packets through it to memory, and/or to external devices connected to its ports, such as by Deep packet inspection, and beep or announce specific tones or words indicating an event or the specific nature of the event occurred.
The Qfob may beep the event, but disallow communication until authorization occurs such as biometric authorization or a specific tap or series of taps on the surface of the Qfob.
The Qfob may be directed to perform different actions such as annunciation or prevention of information transfer depending on the information content such as file name, IP address, port address, protocol, and/or other internal, external, or Environmental factors. For example, the Qfob may disallow communication to files within a specific folder unless a specific Security State is active.
The word communication used herein and particularly the phase ‘continuous communication’ may mean any one of a periodic communication, a sporadic communication, an occasional communication, a conditional communication, or a triggered communication.
The word Tog’ used herein may mean ordinal logging or blockchain logging.
A continually powered Qfob may be in communication with a computer asset and be in communication with a USB hub directly, while being in communication with a USB to ethernet adapter and the server indirectly. The Qfob may ensure, validate, and log continuous communication status or security state to any or all the above devices and alert or send an alarm to any or all the above devices if a possible security state change or a security compromise is sensed. The Qfob may be adapted to detect a possible security compromise as a movement of Qfob which may be built in to Qfob using one or more of its optional internal sensors such as a motion or vibration sensed by an accelerometer.
The Qfob may be designed with capacitor plates to measure fingernail capacitance of a region in contact with nail op, whereby circuit made thru hand from fingernail of finger contacting cap plates to finger contacting opposite side of Qfob. Pressure versus capacitance profile curve as pressure increases is measured and used as a further biometric. Capacitor plates may be same used for tactile haptic current feedback or dedicated cap plates may be used. An optical capillary reflow sensor may also be used to verify aliveness of user and a degree of capillary reflow vs pressure curve may be used as another biometric
A pulse oximeter may be used to detect liveness simultaneously.
2 or 3 fingers such as index, middle and ring finger may be read by a large fingerprint senor on one or both sides. Individual variations in relative finger length comparisons of the 2 or 3 fingers may also be sensed, especially as fingerprint coverage and orientation changes with a change in pressure on fingerprint sensor and the profile of change vs. time vs. pressure can be sued as an added biometric.
As an example, the lower thumb may be used on one side of the Qfob while the middle 3 fingers’ fingerprints may be simultaneously read. The thumb may be required to be oriented so the thumbprint is read or oriented so that the thumbnail measurement is also read such as nail capacitance.
In more highly secure situations, fingerprints from both hands may be required to be read and processed simultaneously. In these situations, the total pressure applied and/or pressure vs. time vs. fingerprint profile may be used as a more discriminating biometric.
Which fingernail is used with which fingerprint may also be used to indicate or verify security state or requested security operation.
In extremely secure and unusual situations, a pre-specified fingerprint and prespecified toeprint may be sequentially or simultaneously required to enter a new extremely secure state. Even two toeprints may be required. This is highly secure as latent toeprints are not left on common surfaces or manually manipulated items such as a coffee cup handle.
Other security operations may include using the fingerprint of one hand and the palm or an area of palmprint of the same or other hand. Alternatively, two opposing palmprints may be required or a fingernail capacitance and an opposing selected specific palmprint area may be required. Other security operations may include using a toenail capacitance on one side of the Fob and fingerprint or toeprint on the other side.
Pin or paperclip insertion point holes (ex. 10 for 2A10 or 1024 possible regions) to hardware switches may enable access to regions of memory containing random data or symmetric key data to allow for special one-time padding coded message encryption
Pre-computer authentication or X- Fob motion sequence insertion, operator sequence optionally used to enhance verify, correct or select (optionally location(gps)specific, RF means to ID recv specific, time specific, situation specific, person specific) haptic tactile prompt & user response (6-d motion and invisible pressure) sequence to additionally verify person. Similarly, a post-removal motion sequence may be used to further verify removal by an authorized person,
said new state recorded in FOB. In higher security situations, a prespecified removal - motion - replacement sequence may be required sporadically, periodically, situationally, or occasionally to maintain a continued verification of security state. An example situation may be at the beginning of a work shift.
The following is a list of some of the sensed events, measurements, or signals which may be reflected in the current security state of the system or recognized internally in the Qfob or may be transmitted to the devices which may be in direct or indirect communication with it. Multiple sensed events, measurements, or signals may be combined to form a new security state. Multiple and/or separate security states may exist simultaneously in a FOB. An example of combining sensors may be detecting fingerprint placement and detecting liveness thru pulse oximetry sensor. It is not a complete list however.
Sensor failure
Sensor measurement out of allowable range
Accelerometer motion
Gyro axial motion
Sound detection
Light detection
Motion detection
Proximity detection change Communication interruption Power interruption, power loss, or power reapplied Power source change (EX. From battery to external source) Battery charge level threshold measured met or lost Expected user response occurred
Failure of an attached or connected device
Temperature change
Location change ex. Via GPS
Low battery
Power source used change
Humidity change
Camera scene change
Vibration detection
Fingerprint sensor change (ex. New fingerprint sensed, finger removed, finger rotation angle change, finger choice applied change, fingerprint coverage area change)
Fingerprint scanner applied pressure change
Specific signal sent to a Qfob
Specific signal thru a Qfob
Timer, timeout, timer set, or periodic timer event within Qfob
Device in direct connection to Qfob added or removed
Power consumption change
Device in indirect connection to Qfob added or removed
Presence of a communication
Occurrence of a specific communication
Absence of a communication
Successful or unsuccessful communication occurrence
Attempted communication event
FOB memory resource availability or usage change
FOB processor resource availability or usage change
User biometric match probability within expected range
User biometric match probability outside expected range
User liveness indication probability outside expected range
User liveness indication probability inside expected range
User liveness sensed indication change
Cabling impedance change
Signal strength change
Signal frequency change
Signal direction received change (ex. MIMO angle-of-arrival change)
Communication speed change
Successful authorization event
Unsuccessful authorization event
Successful new user enrollment event
Unsuccessful new user enrollment event
Successful or unsuccessful Qfob duplication
Successful or unsuccessful Qfob retirement
Successful or unsuccessful Qfob enrollment
Self-destruct mechanism ready, unready, disabled, or enabled
Self-destruct request unsuccessful or successful
Expected user response occurred
Unexpected user response occurred
Detected skin impedance change, inside range, or outside range
Skin spectrum change, within expected range, outside expected range
Physical intrusion attempt detected
Auxiliary attachment added or removed
Internal hardware failure or fault detected
Software feature or capability added or enabled, deleted or disabled
Software update occurred successfully or not
Software feature, update, or capability requested
Pushbutton pressed, maintained, or released
Internal self-diagnostics success or failure (ex. Vibration motor exercises accelerometer, both are verified when measured response within range of expected response)
Internal calibration successful, completed, underway, or unsuccessful Server state change detected
Attachment has been attached to a Qfob or removed from a Qfob (Ex. Keyring) Magnetic field change or orientation change
Blockchain block successfully or unsuccessfully added or communicated to a server or another server
Blockchain block entire chain or chain segment successfully or unsuccessfully added or communicated to a server or another server Memory card added or removed
Impossible sensory condition sensed (ex. 2 g’s in all 3 axes direction) User response request ignored or accepted A threshold has been exceeded or met Communication error, retry, statistics change, or success occurred
Pre-set security state requirement settings (‘SSR’) may be based on the above and stored in a table in memory. For example, each above Security State Entity (‘SSE’) may be assigned a numerical code used to identify it and its preset, established or realtime sensed or measured value (‘SSV’) be given a unique bit number, an integer value, an array of values, a matrix of values, a vector value and/or floating point value in a security word or a security block in Qfob memory. A SSR code may contain the SSE and threshold limit range setpoints of a current SSV. For example, if ‘Magnetic field change or orientation change’ is given a unique SSE code of 1071, an entry in an SSR table may be ’59, 1071, delta, max, +/-2.0%, 600ms, permanent, alarm=2’ where Security State Bit (‘SSB’) number 59 is turned on permanently when an inbuilt 3-axis magnetometer (SSE = 1071) measures a SSV change of greater than 2% over a period of 600 milliseconds and an alarm state also is turned on at a value of two. Also, an alarm siren may sound and an alarm message may be logged and transmitted if a communication link is available. An SSR table of current requirement settings may be maintained in RAM, PROM, EPROM, FRAM, and/or ROM memory. Security State Words (‘SSW’) may contain a number of SSBs in a table in memory and the value of the current SSW may be compared with the value of the current SSR periodically or continually and associated actions may be taken or be prohibited. For example, if an alarm state greater than 0 occurs, no further communication thru a Qfob may be allowed until the alarm is reset by an authorized user’s biometrics. The above rules may be implemented and/or processed in software, firmware, or in hardware and in a CPU, FPGA, or ASIC.
A QFOB’s pre-established security state requested settings from the user may be established within the QFOB by communication data security settings from an authorized
computer, a voice command received by the Qfob accompanied by a simultaneous authorized fingerprint read by the Qfob, a specific accelerometer motion sequence, a barcode containing security configuration settings data read by a Qfob’s camera accompanied by a simultaneous authorized fingerprint read by the Qfob, a keyboard or keypad attached to the Qfob accompanied by a simultaneous authorized fingerprint read by the Qfob, or other means.
Pre-computer authentication or Qfob motion sequence insertion, operator sequence optionally used to enhance verify, correct or select (optionally location(gps)specific, RF means to ID recv specific, time specific, situation specific, person specific) haptic tactile prompt & user response (6-d motion and invisible pressure) sequence to additionally verify person. Similarly, a post-removal motion sequence may be used to further verify removal by an authorized person, said new state recorded in FOB. In higher security situations, a prespecified removal - motion - replacement sequence may be required sporadically, periodically, situationally, or occasionally to maintain a continued verification of security state. An example situation may be at the beginning of a work shift.
A USB AC-DC power adaptor may be used to continually provide power to the Qfob if the Qfob is disconnected from the headless PC. Thus, the Qfob may always have power needed to continually authenticate and reflect a security state that the USB hub remains connected, has remained connected, has not been tampered with and the number of devices and device types, IDs, and/or UUIDs connected to the USB hub has not changed. Brief or longer term interruptions to power to the Qfob may be mitigated by an internal battery, capacitor, or supercap within the Qfob. These brief interruptions may occur when the Qfob is moved from headless PC to the AC-DC power adaptor, to another computer, or to an auxiliary battery. Brief power interruptions may also occur when the Qfob is moved from AC-DC power adaptor, to another computer, another device, or to headless PC. In this way the Qfob and the USB hub combined security state may be continually monitored and reflected in the Qfob to minimize tampering possibilities such as interposing a data logging sniffer or data transmitter between the Qfob and the USB hub or removing the USB hub and tampering with it and replacing it and reconnecting it to the Qfob. This may offer higher security assurance to the user of the Qfob or owning organization that subsequent communication through the Qfob or the USB hub will not be intercepted and/or that neither has been compromised. When or if the Qfob is later connected to a device or server, it may then communicate its previously continuously assured security state to the device or server. This communication may be encoded within the form of a log or blockchain block.
The Qfob may be adapted with two fingerprint scanners accessible from the same surface of the housing. The fingerprints may be from the same user from the same finger applied sequentially in time or from the same user but different fingers which may be applied simultaneously or sequentially in time, or both. In an example, a pre-established encoded security requirement may be to apply the user’s index finger at one fingerprint scanner, then apply his middle finger to another fingerprint scanner, at which time both fingers are applied for 1 second,
then remove the finger from the one fingerprint scanner and 2 seconds later remove the remaining finger from another fingerprint scanner. In this method, multiple security states may be chosen by the user. A limited number of security states may be validated from the expected operational states with the majority remaining states being rejected and may be considered an intrusion attempt and be alarmed or may be ignored depending on chosen security configuration parameters.
In an example, two users may be required to properly authenticate a transition to a new security state, one fingerprint from one fingerprint scanner and one fingerprint from the other fingerprint scanner. The fingerprint angle applied may also be used as a criterion to determine proper authentication.
In an example, other combinations or permutations may be required for authentication or change to a specific security state. Such combination may require one user to continuously apply their index finger on one fingerprint scanner while multiple other authenticated individuals apply their required chosen finger on the another fingerprint scanner sequentially. A specific ordered sequence of authenticated individuals applying their respective correct finger may be required or any order may be acceptable or the order may determine the security state established.
The ethernet cable may be in a position to be manually inserted and connected to the Qfob through insertion of the ethernet male connector into the ethernet RJ-45 female connector jack. At this point the Qfob may no longer have a user’s finger to read on its fingerprint sensor/scanner. If an unauthorized person then inserts cable connector into the ethernet RJ-45 female connector jack, the Qfob may not allow communication from the computer asset to the server through the ethernet cable. The Qfob may report to server the fact it is connected to ethernet cable and/or report it is also connected to the computer asset.
The ethernet cable remains unconnected the Qfob. The server may log this state periodically for future reference. The server may log this state in a blockchained log.
The ethernet cable has been recently disconnected from the Qfob by an authorized user. The server may log this event and a change in security state for future reference. The server may log this event and a change in a blockchained log. The server may also alarm security personnel of this new occurrence or change in state.
The ethernet cable has been recently disconnected from the Qfob by an unauthorized user. The server may log this event and a change in security state for future reference. The server may log this event and a change in a blockchained log. The server may also alarm security personnel of this new occurrence or change in state.
The ethernet cable has been recently disconnected from the Qfob by an unauthorized user. The authorized user may have recently, such as in the past few seconds prior to the disconnect action, authenticated himself by scanning his finger on the fingerprint sensor/scanner immediately or a few seconds prior to removal of the cable. The Qfob may log this authentication action and then detect and log removal of the cable as an authorized removal. The Qfob may
detect the removal by the absence of ICMP/IP ping replies from the server as the expected result from ICMP/IP ping requests transmitted by the Qfob. The server may also log this event as an authorized removal and may log a change in overall security state of the apparatus or system for future reference, optionally in a blockchained log.
The Qfob of the user A may be inserted into the computer and interfaced to a second Qfob of the user B and optionally connected to the USB memory device. A security configuration allowing access to USB memory device from the computer may be set up to only allow access if both user A’s fingerprint has been validated by the Qfob of the user A and user B’s fingerprint has been validated by Qfob of the user B. This security configuration may require both user’s validation to occur simultaneously or within a pre-specified time interval. One or more of the Qfobs may also separately encrypt/decrypt the data passing through them so that at a later time one or both may be needed to successfully access the data in the optional USB memory device.
The Qfob may be adapted with two fingerprint scanners accessible from the same surface of the housing. The fingerprints may be from the same user from the same finger applied sequentially in time or from the same user but different fingers which may be applied simultaneously or sequentially in time, or both. In an example, a pre-established encoded security requirement may be to apply the user’s index finger at one fingerprint scanner, then apply his middle finger to another fingerprint scanner, at which time both fingers are applied for 1 second, then remove the finger from the one fingerprint scanner and 2 seconds later remove the remaining finger from another fingerprint scanner. In this method, multiple security states may be chosen by the user. A limited number of security states may be validated from the expected operational states with the majority remaining states being rejected and may be considered an intrusion attempt and be alarmed or may be ignored depending on chosen security configuration parameters.
In an example, two users may be required to properly authenticate a transition to a new security state, one fingerprint from one fingerprint scanner and one fingerprint from the other fingerprint scanner. The fingerprint angle applied may also be used as a criterion to determine proper authentication.
In an example, other combinations or permutations may be required for authentication or change to a specific security state. Such combination may require one user to continuously apply their index finger on one fingerprint scanner while multiple other authenticated individuals apply their required chosen finger on the another fingerprint scanner sequentially. A specific ordered sequence of authenticated individuals applying their respective correct finger may be required or any order may be acceptable or the order may determine the security state established.
In an example, two or more Qfobs may be held together simultaneously within authenticator’s hand with authenticator’s finger on fob held on FP scanner, and preestablished specific security related gesture patterns sensed by gyro/acc/mag/GPS of authorized user used to encode and determine security codes, authentication levels, data, info, and/or state to be
transferred or acquired from other Qfob(s) adjacent in hand and their simultaneously sensing motion pattern used as authentication code for their verification ensuring data is indeed coming from the adjacent Qfob.
The Qfob may sense or verify location by capturing motion and using past recent motion pattern sequence sensed and logged as a unique pattern to match location with its other sensory devices such as its GPS. For example, it may match turns, ascents, descents, stops, etc during a drive with the typical route home using only accelerometer and/or Gyro and/or magnetometer. Location verification may be used to maintain or change security state or determine location with higher security certainty.
When operating inside a house the Qfob may use the relative signal strength of a Wi-Fi signal or a Bluetooth signal from one or more transmitters nearby to more accurately determine its location, especially when combined with the other IMU data. Other clues maybe simultaneously processed with other IMU or other environmental data such as the sounds of the user ascending a bare wooden staircase in the house may be differentiated from the user ascending a carpeted staircase in the house. This data may also be used for location verification and user movement path logging and Analysis. This data may be captured by a microphone in the Qfob.
Other useful microphone data may include the semi unique sound or sound sequence of a specific drawer opening or closing, a specific car door opening or closing, the echo characteristics of a room, the sound of placing the fob on a specific surface while also recording associated accelerometer data determining the placement of event occurred, echolocation delay data created by the fobs speaker and recorded by the fobs microphone, and/or the semi unique randomized patterns on surfaces such as wood grain or randomized patterns on ceiling tiles, floor tiles, carpentry, or wallpaper in view of a fob camera which typically do not change.
The Qfob may be used by a paratrooper to determine when to jump or to log what exact time the paratrooper jumped. For example, the Qfob’s internal timer may be used to actuate a piezoelectric vibrator at the appropriate time while located in the paratrooper’s pocket thus prompting the paratrooper to go forward and jump. The Qfob’s accelerometer may be used to determine when the paratrooper jumped, exact time and loc of leaving plane logged, and that event may be recorded in its memory along with the GPS coordinates of the jumper when it detects zero g gravitation. The Qfob’s GPS and accelerometer may similarly be used to determine other events such as drifting with wind direction and speed, landing on ground, or dropping a heavy load while descending. The change in descent speed sensed by the GPS and/or accelerometer may determine the occurrence of the jumper dropping the heavy load and this event may similarly be recorded along with GPS coordinates to predict where the load may land or have landed separately based on height where the load was dropped, location where the load was dropped, forward speed of jumper and/or wind speed determined during jump or after landing.
The ethernet cable may be in a position to be manually inserted and connected to the Qfob through insertion of the ethernet male connector into the ethernet RJ-45 female connector jack. At this point the Qfob may no longer have a user’s finger to read on its fingerprint sensor/scanner. If an unauthorized person then inserts cable connector into the ethernet RJ-45 female connector jack, the Qfob may not allow communication from the computer asset to the server through the ethernet cable. The Qfob may report to server the fact it is connected to ethernet cable and/or report it is also connected to the computer asset.
The ethernet cable may remain unconnected the Qfob. The server may log this state periodically for future reference. The server may log this state in a blockchained log.
The ethernet cable may have been recently disconnected from the Qfob by an authorized user. The server may log this event and a change in security state for future reference. The server may log this event and a change in a blockchained log. The server may also alarm security personnel of this new occurrence or change in state.
The ethernet cable may have been recently disconnected from the Qfob by an unauthorized user. The server may log this event and a change in security state for future reference. The server may log this event and a change in a blockchained log. The server may also alarm security personnel of this new occurrence or change in state.
The ethernet cable may have recently disconnected from the Qfob by an unauthorized user. The authorized user may have recently, such as in the past few seconds prior to the disconnect action, authenticated himself by scanning his finger on the fingerprint sensor/scanner immediately or a few seconds prior to removal of the cable. The Qfob may log this authentication action and then detect and log removal of the cable as an authorized removal. The Qfob may detect the removal by the absence of ICMP/IP ping replies from the server as the expected result from ICMP/IP ping requests transmitted by the Qfob. The server may also log this event as an authorized removal and may log a change in overall security state of the apparatus or system for future reference, optionally in a blockchained log.
The ethernet cable may have connected to the Qfob by an unauthorized user.as detected by his proper authentication action being sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Subsequent communication may be enabled between the server and authorized computer asset.
The ethernet cable may have been connected to the Qfob by an unauthorized user as detected by the lack of proper authentication action being sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Subsequent communication may be disabled between the server 112 and the authorized computer asset.
The ethernet cable may remain connected to the Qfob by an authorized user as detected by proper authentication action being previously sensed by the Qfob. This event may be logged by the the Qfob and/or the server and may be reflected as a change in security state in either or both. Communication may remain enabled between the server and authorized computer asset.
The ethernet cable may remain connected to the Qfob by an unauthorized user as detected by proper authentication action being previously sensed by the Qfob. This event may be logged by the Qfob and/or the server and may be reflected as a change in security state in either or both. Communication may remain disabled between the server and the authorized computer.
The Qfob may be inserted into the computer and interfaced to a USB memory device wherein access to the USB memory device is securely controlled by the Qfob. There may be many possible security configurations and overlapping security states and settings set or preset by the user and many possible security states which reflect the user’s request and the Qfob’s internal and sensory status. In an example, a security state setting of the Qfob requested by the user may require that the Qfob be re-authorized biometrically every morning, every hour, and/or every 10 minutes before any access or continued access to data within the USB memory device. In an example, a security state setting may enable an encryption of data within the Qfob such that data within the USB memory device is encrypted and only the same Qfob can be used to decrypt and effectively access the data within the USB memory device. In an example, a security state setting may cause an immediate erasure of data within USB memory device if the beginning of an unauthorized physical removal action is taken - either the removal of the USB memory device from the Qfob or the removal of the Qfob from the computer. An unauthorized removal state may be pre-established as a triggered event when no authorized fingerprint is sensed on a Qfob s fingerprint scanner while removal motion is detected by the accelerometer within the Qfob.
Two computers may be connected to each other through ethernet through virtual private network (VPN) which is authenticated and created by means of two separate Qfobs wherein each Qfob has keys to perform necessary correct encryption and decryption. The keys may also be formed from numerical characteristics derived from the fingerprints digitized and read and used to authenticate the Qfobs. numerical characteristics may include relative location and direction of the ridge endings and bifurcations (splits) along a ridge path of a fingerprint.
The Qfob may be in wireless connection with one or more network servers. The network server may be a blockchain network server. The Qfob may be in a wired connection with one or more blockchain servers. The Qfob may be in wireless connection with other devices or wireless services.
A method for authenticating an individual to access an asset may include the steps of inserting A Qfob into the computer with the fingerprint placed over a fingerprint scanner (sensor), then acquiring fingerprint biometric, then authenticating fingerprint biometric and enabling subsequent processing in a response to authenticated fingerprint biometric.
The user may perform the insertion wherein the user may insert a male connector of the Qfob into a USB port of the asset. The asset may be any one of a computer, a laptop, or a notebook computer. The asset may be any other device requiring authentication to access and/or control. While the user holds the Qfob, the receiving asset may read biometric sensory data results from the Qfob which may include biometric information acquired in real-time from the Qfob or the results of a biometric information acquired and compared with known authentic
biometric user data. Biometric sensory data results may include one or more of biometric fingerprint scan, a camera acquiring an image of a person's features, voice recognition, and/or acquiring a GPS location.
The user may apply a finger pressure onto one or more fingerprint sensors. If the Qfob includes two or more fingerprint sensors. The fingerprint sensor may be referred to as a fingerprint scanner. The fingerprint sensor may be referred to as a scanner. Two fingerprint scanners may be accessible from different surfaces of the housing of the Qfob. The user may apply finger pressure to each at about the same time. If the Qfob includes two or more fingerprint scanners, the user may apply finger pressure to each at different times. The receiving asset may also receive the amount of fingerprint pressure read by a fingerprint pressure sensor as a part of the biometric data gathered. The user may choose the thumb to be placed onto one fingerprint sensor and may choose one of the remaining fingers to contact another fingerprint sensor. Which finger is chosen by the user and applied to which fingerprint sensor may be sent by the Qfob to the receiving asset and a predesignated security state may be established based on the respective fingerprints chosen and scanned/read.
Further, a predesignated security state may also be established based on the amount of respective fingerprint pressures scanned/read. The specific security state may be established based on sensing a predesignated combination of pressures and fingers chosen by the user or a specific sequence of pressures and fingers presented. The security state may be established based on sensing the angle of the fingerprint relative to the Qfob or the fingerprint scanner. High security operations may require fingerprints from different hands on different fingerprint scanners. Very high security operations may require fingerprints from the hands of two different pre-authorized individuals simultaneously. The security state associated with a predesignated combination of pressures and fingers chosen by the user or a specific sequence of pressures and fingers presented may include a state of 'under duress', low-security operations authorized, medium-security operations authorized, high-security operations authorized, NO-security operations authorized, emergency-security operations authorized, or other predesignated states. As an example, the emergency-security operations authorized state may be predesignated to be used to trigger an erasure of all secured data such as in internal memory storage and send an alarm signal using a communication link to law-enforcement authorities.
The Qfob may use multi-level pressure settings and offer feedback to the user indicating a pressure threshold has been reached by vibration or tingle feedback as each pressure threshold stage is reached. For example, the Qfob may have three separate pressure thresholds and may indicate which one has been reached. The Qfob may continuously generate a specific distinguishable haptic feedback when it detects pressure within a pressure threshold region. Similarly, as the user rotates the Qfob, a pulse feedback haptic every 10 degrees of rotation on the axis may be generated.
The Qfob may be adapted with an optional breathalyzer attachment to recognize and verify and authenticate its user’s sobriety level through a fingerprint read while a small current
between thumb tingle electrodes and lip electrodes of the attachment is generated and while a microphone hum frequency vs breath rate volume profile is also verified.
The Qfob may contain a mechanism to release a one or more of several pre-selected scent(s) upon change in security state such as permanent self-destruct or a successful transaction. One mechanism may include internally heating the Qfob to a high temperature and thereby creating a burnt smell and also destroying all memory contents and security circuitry functionality. A mechanism to release a pleasant specific scent may be included to indicate a successful transaction such as a financial transaction.
The Qfob may have a self-destruct mechanism with sufficient self-destruct power to damage or destroy Itself and/or a device it is within or attached to if tampering detected. Such a mechanism may be Designed as an electrically triggerable firecracker. A Qfob may have a one time or conditionally selective self-destruct mechanism to self-disable a capability permanently. For example, it may use one or more dedicated sensor such as an IR data receive sensor to receive a unique set of codes or tokens. After successful receipt, storage, and/or verification, it may place excessive voltage on the sensor to force excessive current through it to permanently disable it. Alternatively, a QFOB may destroy an optical data transmit link by overcurrent in a transmit LED. This mechanism may be created to occur after a one-time-only transfer of data to another Qfob is completed so that only one data copy may exist.
The Qfob may be adapted with one or more dedicated PCB layer containing a resistive coil shape or shapes. The coil shape or shapes may substantially cover critical or the complete area of the PCB. Thus, the Qfob may be designed with circuitry to be used for one or more purposes: to disable or destroy a region or the whole Qfob by sending a current through it to heat the Qfob beyond damaging limits, to act as a magnetic power pickup coil to recharge the Qfob, to act as a near-field magnetic communication coupling coil, to calibrate or verify proper operation of a magnetometer in the Qfob, to wirelessly transfer energy to another Qfob, to wirelessly transfer energy and/or data from or to another isolated circuit within the Qfob, to magnetically hold two Qfobs together while they are transferring data between them, to detect if another Qfob in direct communication with an adjacent Qfob remains in its proper proximity, to act as a low frequency antenna, to generate electrical noise transmissions to mask out RF emissions and reduce likelihood of a successful external Tempest Attack, preheat the PCB while soldering components to it.
The Qfob may contain one-time-padding random ROM data as shipped from factory. Factory may retain a copy or not before shipping, depending on user preference.
The Qfob may have a true hardware random generator for encryption purposes or random seed generation. And inexpensive Qfob embodiment may use the timing of contact bounce of a push button switch it may have as a random generator.
The Qfob may be designed with a light to illuminate and/or an eye safe 1 mw laser for pointing or other uses.
The coil may also be used as a security measure to detect possible intrusions through it in attempts to access components or traces on other PCB board layers. For example, a drilling through the coil trace may cause a measurable impedance change in the coil. A time domain reflectometer and/or an RF network analyzer may be used to detect even small perturbations in the coil’s impedance caused by tampering. Two separate coils on two separate layers preferably adjacent to each other and overlapping each other’s void areas between traces may be used to further ensure that no drill access through the layers to other layers may occur without cutting through or affecting one of the coil’s traces.
A time domain reflectometer may be used to indicate the location of the attempted tampering and change the security state of the fob so that circuits mapped to be near the spot of the tampering location may be disabled or their memory erased. The region of dielectric constant change caused by a hole between two traces of a coil on the same layer may also be detectable. All of the above security capabilities offered by one or more coils it may be used by circuitry within the Qfob at different times or alternately. Some may be used simultaneously such as maintaining a constant DC current through the coil to create a magnetic field used to attach the fob to a surface or another Qfob and also maintaining an AC current through the coil to power or communicate with the other Qfob. A heater function may also be used to warm the circuitry or battery in conditions of extreme cold.
A coil or coils may also be used as a transformer. Electromagnetic simulation tools may be used to optimize the design of these coils for their intended purposes. Vias may connect the coils to test points on outer layers of the board for several purposes. Higher voltages and/or currents may be provided from the test points to the coils to heat the board enabling easier surface mount of parts on its outer layers. A TDR or network analyzer maybe connected to the test points to determine a Baseline characteristic of the coils for future comparison with future characteristics using such equipment to determine if a temper attempt has occurred but is no longer visible. If a layer or layers contain multiple coils on the same layer, this may be used for a variety of purposes. A coil in one region may be used to only heat one area of the fob. This may be useful when preheating the board to mount surface mount chips on it. Multiple coils may be used to generate differing magnetic fields such as of opposite polarity for greater magnetic attraction purposes to metal or another fob for example. Some coils may be used for attraction while others are simultaneously used to generate or receive electromagnetic energy for energy transfer to or from the fob. Alternating magnetic fields maybe used for locomotion purposes such
as linear motion along 1 or 2 axes. The coil or coils generating a magnetic field may be used to push away from a surface having a magnetic field such as for levitation purposes. The coil or coils may be used to receive complex RF stimuli such as a frequency sweep from an external network analyzer connected to a coil adjacent the fob and coupling with the coil in such a way as to scrutinize the electromagnetic properties of the coil in greater detail to verify that no tampering attempt has occurred. This test may be done periodically or before a high security state is to be entered. The results of this test may be communicated to the fob as information to modify its security state.
Two-factor Authentication may simply include holding a Qfob with its unique ID and rotating or tapping a Qfob a specific number of degrees or number of times. The rotation or tapping may be considered something you know to be done and may be measured by the Qfob’s accelerometer, gyro, and/or magnetometer. The rotation or number of taps or direction of taps may be determined by external factors known to the user such as day of the week, time of day, location, and/or a combination thereof. For example, two taps on the left side of the Qfob as it is held may be required to authenticate if it is Tuesday. The authentication may be needed to access information within the Qfob memory such as a PIN number to be displayed, announced, or indicated by a number of haptic pulses. The authentication may be transmitted to an external device using RF or IR or ultrasound or sound or displayed barcode or laser means. The authentication may be in the form of a challenge response such as two haptic pulses prompt the user to tap on the bottom of the Qfob whereas 3 pulses prompt the user to tap on the top of the Qfob. The correspondence of haptic pulses and user action may be only known to the user. Further tap discrimination may be obtained by differentiating the tap acceleration profile difference between tapping by a fingernail the contacting the side of the Qfob and finger flesh contacting the side of the Qfob. The fingernail tapping would cause a sharper acceleration profile. This difference would not be visibly noticeable by a casual observer. However, the Qfob may expect a fingernail tap for proper authentication. And therefore, a hard outer case is recommended for Qfob Construction. Here this is opposed to a softer rubber case which may be more desirable if the Qfob is expected to be dropped on a hard surface accidentally but often. Further the accelerometer may be expected to not be cushioned by a cushioning material which may deaden its acceleration profile.
A fifth Authentication factor may be considered based on a history, environment, or historical sequence of environments locations detected by the Qfob. If the Qfob has moved out of authorized areas or if the Qfob has moved through authorized areas in an unauthorized sequence of locations the authentication level may be changed. For example, if the Qfob detects that it has left a military base in the last 24 hours, its security level capabilities may be decreased. If the Qfob has lost communication with an authentication server within the last minute, its authentication level may also be reduced. If the Qfob detects separation from its owner is security level may be decreased. The Qfob may detect separation using proximity sensing means to the user’s body or to the user’s biometrics. The Qfob may sporadically request proof of user presence
by means such as a beep or a vibration if carried in a pocket. The user may provide proof by voice, by appropriate tap sequence on its case, or by more sophisticated means such as biometric means. Environmental means may include such methods as verifying continual receipt of local regional radio stations and at their expected signal strength, and especially signal strength ratios between received local stations. If the Qfob is substantially moved, the change in receive signal strength may change sufficiently as an environmental Factor to be considered as its recent historical background and further change its Security State. The Qfob may contain a barometric pressure sensor to determine If it has been moved such as between floors using stairs or an elevator. The Qfob may use its microphone and/or camera to determine if others have been nearby in its environment. The Qfob may use a ‘e-nose’ or scent, alcohol, ammonia, hydrogen sulfide, carbon dioxide, ozone, smoke, or other gas sensor to similarly detect factors indicating a unacceptable change in its environment. The Qfob may require passing through a corridor or room with a low level of correct and expected ratios of gases such as methane, propane, humidity, carbon dioxide, and alcohol to raise a security level such as before allowing entering into a SCIF. The Qfob may require its user wear it for a duration and it not detect alcohol during the duration to maintain its security level. A scent sensor may also be employed for this as an attachment or inbuilt sensor.
Receiving asset may evaluate user’s biometric using its internally embedded software and hardware which may perform its own additional security checks tests to recognize and authenticate the identity of the Qfob and to authorize its user using the user’s biometric. The security check may utilize the results from any one of a biometric recognition software, a facial recognition software, a fingerprint recognition software, and other biometric recognition types. Once security checks are complete, the operation of the receiving asset may then allow the access to and a control of the receiving asset as intended and/or pre-established by security management personnel tasked with protecting the receiving asset.
As an example, evaluation of biometric authentication results may include a use of the receiving asset’s built in camera to perform its own facial recognition to verify the user’s biometric and match with the results from authentication performed at the Qfob. The receiving asset may use any one of an entered password, voice recognition, and/or other means to further authenticate user identification certainty.
Upon authentication validation, the user is enabled to perform allowed functions depending on the authentication level and/or results of security checks.
The system, for example such as the receiving asset and the Qfob, may be configured to operate in a manner wherein the Qfob may perform all above authentication steps within its own processor and transmit a final result authentication code to the receiving asset and may transmit only a limited amount of biometric and/or sensory data such as GPS data or no biometric or sensory data. As an example, the GPS data results may only enable authentication and operation or only a subset of operations inside a region of acceptable GPS locations. The receiving asset
may then enable performance of allowed functions by the user depending on the authentication level and/or results of security checks.
The following steps may illustrate a method of authenticating an individual to a receiving asset, such as a computer, with a hand-held Qfob. The method may comprise the following steps:
The user connects the Qfob to the receiving computer through an USB interface. The USB port may be provided in the receiving computer for receiving an USB connector on the Qfob.
Once inserted, the identity of the user holding the Qfob with his finger on the Qfob’s fingerprint scanner may authenticated by one or more security layers including biometric fingerprint scan, a miniature camera generating data for facial recognition software, and verifying authorized location with GPS location chip. More than one layer may be used for a multi-factor authentication.
Optionally, the user may apply a specific finger pressure or finger pressure versus time profile on the fingerprint scanners simultaneously. A pressure sensor within the Qfob may be used to provide additional authentication such as based on degree of pressure applied or fingerprint profile versus pressure applied or fingerprint profile change vs. pressure applied change. As an example, a pressure of under 1 lbs. may designate a normal authentication security state being requested whereas a pressure of over 5 lbs. may designate an emergency data erasure security state.
Optionally, after insertion, the Qfob with its internally embedded software and hardware may recognize and authenticate the identity of the receiving computer and its authorized user.
Once security checks are complete, the intended operation of the Qfob may perform preprogrammed functions securely. This operation may include sending an ‘authorized state = OK’ message to a receiving computer to authorize further operations within the receiving computer such as authorized user completing the logging in function to the receiving computer.
Embodiments of the Qfob may use one or more of the features described further in this document, and may only have a subset of features depending on application and user security needs.
In case of a two-party transaction, such as signing a contract between two persons, the system may send a request to verify the three biometric factors of the second party as well. Similarly, any third party can also be verified by using disclosed system. Additionally, a user may have any one of the three biometric factors degenerate, such as degenerating of fingerprint impression due to certain occupation, dry skin issue in winters, and any unfortunate incidence like amputation of the finger. Similarly, the voice of a user may get affected by aging or pathophysiological changes. Facial features may also alter with aging or pathophysiological changes. Thus, the failure of any one of the three biometric factors cannot be ruled out. To take care of such a situation, a third-party secure server can be configured to override the three-factor authentication. The third-party server may allow disabling the biometric authentication and reverting the verification process to another method, such as a passcode or the use of a
different biometric modality. The third-party secure server may also provide for disabling a user device, for example in case the user device is lost, the third-party secure server can disable the device for performing any transaction.
In a security scenario and/or security state where a continually powered Qfob continually verifies to the server that the Qfob remains powered and secured and that the ethernet cable and connection between the Qfob to the server remains intact, unchanged, and untampered with.
The following may be used to authenticate a Qfob to a very high level. The Qfob case may have randomized visible speckles which may also be reflective and be of a variety of colors. The authorized user may be required to stand in front of a mirror with the Qfob located at a specific point in space away from the user’s face. The Qfobs camera and the Qfob and the user may be required to be configured so that the Qfobs camera sees both the users face and the Qfob in its View. The Qfobs LEDs and/or laser and/or laser projector may further illuminate part of the face with a changing randomized pattern. The Qfobs user may further be required to move the Qfob in a manner to move the laser so that its point hitting the face moves along the face in a pattern such as an approximate Circle or figure eight. To validate, The Qfob may then use the combined features and image data of the face, the Qfobs speckled case seen in the mirror, the laser spot location seen on the face, the movement as seen in the image, the projections on the face, the illumination pattern generated by the projector, and/or the motion data received simultaneously from the accelerometer, gyro, and/or magnetometer. To further validate, the user may be required to speak a known phrase which is received by the microphone and also causes motion on the face. The correct biometric processing of this data for validation may occur immediately in the Qfob, may be transferred to another computer, and/or may be stored in the Qfob for future validation by an external computer or by a continued detailed biometric processing within the Qfob as it is being used for other lower security purposes until a final Higher certainty biometric determination is made. This may require Independent human observation Of the stored image data for a higher level of Authentication certainty.
In unusually high security situation needs, A Qfob may use its camera and LED illumination from Qfob, to illuminate the user’s mouth inside and verify the region seen as a biometric, and may also require a specific tongue movement sequence to be observed and verified to change to a specific typically higher security state.
The Qfob may periodically verify or ping server to which its attached through the ethernet cable while not connected to a computer through the computer’s USB port and/or the server may periodically ICMP/IP ping the Qfob through the ethernet cable. The Qfob may be provided with continuous power by continually being connected to power through USB AC-DC power adaptor plugged into AC power receptacle using AC power socket or through a Power-over-Ethernet method and/or by an internal battery within the Qfob for shorter periods. If the ethernet cable is disconnected briefly from ethernet RJ-45 jack using the ethernet cable's connector at either end of the ethernet cable, either the Qfob or the server or both may log the event which may be represented digitally and recorded in a blockchain block, of the changed security state of the
Qfob. The newly recorded blockchain block representing the new security state may be added to a blockchain in the Qfob and/or the server reflecting the fact that the overall system may have changed to a lower less secure state. Similarly, if the ethernet cable is cut or modified, this event would be detected and the security state would be changed. Thus, if an intermediary network sniffer is inserted between the Qfob and server, the event is detected and logged for further action or notification of proper security authorities.
If computer asset is an authorized computer, it may only be authorized to communicate to the server through an authorized the Qfob. If the server senses the Qfob is not present, or the Qfob senses the computer is not present, either or both may prevent ethernet access and/or notify authorities. The Qfob may only accept connection to an authorized server. The Qfob may only accept connection to an authorized computer if it is authorized. The server may only accept connection to an authorized the Qfob. The server may only accept communication to an authorized computer. The server may only accept communication to an authorized computer through an authorized Qfob. The server may only accept communication to an authorized computer through an authorized Qfob while the Qfob is continually being biometrically authenticated by an authorized user’s biometric. The server may only accept communication to an authorized computer through an authorized Qfob if the Qfob has been previously biometrically authenticated by an authorized user’s biometric. An authorized Qfob may be configured to only access the asset through one or more of its designated, authorized Qfobs. A brief pre-settable timeout period may be preset in the Qfob or server to allow the brief transfer of the Qfob to an authorized computer from AC-DC power adaptor if desired, or if no connection is authorized then the Qfob does not permit any communication to the sever or any connection to a computer until new commands to enable authorized connection to an authorized computer occur. New authorization commands may originate from the server through the ethernet cable, through a connection to an authorized computer through its USB interface, or through Qfob -internal means such as reading an authorizing fingerprint from the fingerprint scanner while the Qfob is being held and authenticated by the user’s finger or moved by a pre-authorized user.
In this way when or if the computer is an authorized computer and is later connected to the server by an authorized user through the Qfob, the computer, the Qfob, user, user’s organization, and server may be assured that the Qfob, the connectors, the ethernet cable, the ethernet jack, the communication to the server, and the server have been continually authenticated and a secure state has been maintained without possible tampering of any of them. Later, if an authorized user uses an authorized computer properly connected through the Qfob to a server, the user is assured no tampering has taken place which may have compromised Qfob, ethernet connection to server, or the server itself. Further, the user is assured that the intervening ethernet connection between the Qfob and server has not been interrupted and tapped for unauthorized purposes.
Alternatively, if an unauthorized user, unauthorized computer, unauthorized or removed the Qfob, unauthorized server, or unexpected communication interruption occurs or has been
attempted, a mechanism is in place to detect the security compromised state and prevent further intrusions, unauthorized data access or transfer, unauthorized functionality, and/or to notify authorities and/or authorized users. The authorized the Qfob and/or the authorized server may log, blockchain log, and/or reflect this new compromised security state. This new security state may then prevent further security intrusions.
Blockchain technology may enable pharmaceutical companies to track drugs along the entire supply chain, making it harder for thefts and allowing rapid detection of irregularities. It may ensure the higher security of our data, provides informational transparency, and may enables faster availability of critical real-time and up-to-date information. Thanks to this, it may be possible to identify fraudulent claims faster and minimize insurance fraud. Blockchain capabilities are designed to assure data protection, integrity, and system access logs, which improves security.
The decentralized nature using blockchain technology may be leveraged in the proper context to create a novel and improved data-sharing and exchange system, which is secure, flexible, and reliable. This approach may bring increased benefits to data confidentiality and privacy, while providing secure access to patient medical records. Blockchain may thus be beneficially employed in the design, implementation, and experimental validation of our proposed system.
Blockchain-based technology is at least based on a decentralized healthcare infrastructure that incorporates a trust layer in the healthcare value chain. A possible vision may be to provide an integrated vision based on interoperability principles, that may rely on the usage of specific sensors from various wearable devices, allowing the collection of specific data from patients’ medical records. It may also interconnect different healthcare providers, the collected data may be integrated into a unitary personal health records (PHR) system, where the patient may be the owner of his/her data.
Blockchain-based drug traceability may offer a potential solution to create a distributed shared data platform for an immutable, trustworthy, accountable, and transparent system in the PSC. An overview of product traceability issues in the PSC and envisage how blockchain technology can provide effective provenance, track and trace solution to mitigate counterfeit medications.
Blockchain may be used for Wearable Devices with Implications in Healthcare. Blockchain technology may be used to authenticate logged medical data from or within a Wearable Medical Device. Blockchain technology may also be used to access logged medical data from or within such a device.
Blockchain technology may be advantageous to manage the drug and other supply chains related to chronic diseases and their management apart from precision medicine and gene therapies leveraging Artificial Intelligence (Al) and related technologies. Applying this decentralized digital blockchain technology with a layer of cognitive Al can revamp personalized
medicine, preventive health through early diagnosis of life-threatening diseases, and chronic disease management through Al, data science, and Blockchain with patient-centric applications.
Blockchain technology may be used in supply chain applications to verify the state or conveyance of goods or services such as food products in the process of steps of acquisition, manufacture and/or distribution. It may be a portable or handheld device, and may be typically associated and securely validated with one person, group and/or organization at a blockchain, or block-added update time providing greater secure and certain accountability of the event being asserted and/or logged.
Blockchain technology may be used as a more efficient and/or secure method of verifying traceability in the food industry. Food traceability is essential to minimize and manage food safety issues in the supply chain. Traceability, or the ability to track the food product through all stages of the supply chain, may be more of a demand.
Consumers may want to know where all products and their ingredients, even the trace ones, come from high verifiable confidence of shared information from each and every step of the food supply chain enhances food safety, strengthens brand integrity and increases customer loyalty.
The blockchain technology described herein may be a shared, digital platform where users can store and share information across a network. This system may enable users to look and verify all transactions simultaneously and in real-time as needed. One of the main advantages of blockchain technology is that once information such as food traceability information is added to the blockchain, it is distributed within the network and it may become permanent. It cannot be hacked, manipulated or corrupted in any way. This technology may deliver the transparency, traceability and trust that has eluded the food industry for a long time. Due to its unalterable data, the system may give producers, processors, suppliers, distributors, retailers and consumers access to more trustworthy information regarding the origin and state of each product or ingredient.
The blockchain technology described herein, embodied in a handheld device, may offer greater employee speed and ease of use while implementing the more secured and/or verifiable method. Thus, it may save substantial employee man-hours costs while offering error reduction in addition to the benefits described herein. The technology described herein may employ a barcode scanner's data of a parcel to quickly and/or securely, verifiably, indelibly encode a parcel arrival, shipment, or storage event, optionally along with the date, time, condition, responsible parties, material state, and/or location.
The blockchain technology described herein may ensure with greater verifiability and confidence the steps taken during the following activities:
The verifiable selection and use of the desired quality of raw materials, verifying the right production method by time-stamping production steps and locations within a blockchain according to internationals standards and non-corruptible, non-modifiable encoding or test results further proving them healthy is on increasing importance.
This may also include non-modifiable encoding of test results from an accredited testing laboratory that uses known current measuring and testing equipment to ensure impeccable production quality and reliable quality assurance.
The blockchain technology described herein may ensure with greater verifiability and confidence the usage of the correct packaging materials and processes to ensure the freshness and safety of your products.
The blockchain technology described herein may ensure with greater verifiability and confidence, the telematics used to provide real-time tracking of the movement of your supplies as well as may track or verify temperature for received, refrigerated or cold chain goods.
The blockchain technology described herein may thus be used to provide a blockchain secured method of verifying any or each of the above steps taken to any or all interested or liable parties.
The blockchain technology described herein may enable more verifiable secure, and/or adequate communications between parties.
The blockchain technology described herein may improve inventory control.
The blockchain technology described herein may ensure with greater verifiability and confidence the following:
The blockchain technology described herein may improve and verify a communication with suppliers and other partners either privately or as a group, formally in a structure way, or informally and unstructured as in live chat may be verifiably disseminated.
The blockchain technology described herein may offer the described advantages with greater time-efficiency and reduced paperwork, thus saving costs arising from man-hours traditionally used.
The blockchain technology described herein may ensure with greater verifiability and confidence the reduction of failure to track and control inventory in warehouses and stores.
The blockchain technology described herein may assist in managing inventory, reducing theft and verifying the correct lots are allocated and shipped to/received from the correct customers. It may enable real-time visibility to inventory, throughout your supply chain, on-site off-site and in-transit and support RFID, NFC, Internet of Things (loT), telematics and other realtime and automated tracking technologies, so that inventory data may be verifiably accurate.
The blockchain technology described herein may improve tracking and tracing of component parts, mitigate supply chain vulnerabilities, and verifiably store and share authenticated in-flight data.
The blockchain technology described herein may enhance secure data exchange and provide reliable access to information, facilitate device tracking, streamline the procurement process and ensure supply chain security. This can lead to greater efficiency as well as significant cost savings.
The use of a mor time-efficient block chain technology may impact many areas, including: IT asset and supply chain management through better verification of transactions; and identity
management. Blockchain's ability to save time and money by providing greater authenticated and verified access to secure, standardized data reduces administrative processing time used in verification of data validity. This efficiency may be applied to purchasing using blockchain to combine procurement data sets in a secure cloud to identify cost savings and streamline contract formation.
The blockchain technology described herein may improve record and authentication of 3D printing activity in the field, promoting security and allowing for faster processing of contractor payments. This solution may offer maximum security wherein the corrupting of the downloaded 3D print-file and the blockchain channel is nearly impossible. Embedding one or more authenticating individual(s) biometric data within the data block along with its needed data contents and previous block's hash value ensures accountability and authenticity of each block in the chain.
Blockchain technology is being used across many industries for many purposes. According to a recent study of the potential use of blockchain in government solutions, the design of blockchains is especially relevant for certain conditions that affect public data sharing in established business processes, including: establishing trust when individuals or entities may otherwise lack confidence in data accuracy; maintaining quality when threats of tampering or adjustments to information may affect data reliability; and facilitating transparency when individual actors lack trust in a central entity or repository, or when transparency is needed for other accountability purposes. One element of blockchain that enables these advantages is that it’s immutable. Hashing the block contents and “chaining” the blocks by writing the hash to the next block, renders the recorded data immutable.
The blockchain with multiple authenticators serving to verify the authenticity of transactions offers greater accountability, the use of private or consortium blockchains may promote higher security where the approved members control access to sensitive content and use encrypted keys further verify the authenticity of users.
The blockchain technology described herein may improve data management, at least reducing errors and facilitating information sharing.
The blockchain technology described herein may improve authentication of handheld devices and their authorized users by at least logging the date, time, and/or location of authorized accesses or unauthorized access attempts of a USB device using blockchain technology.
The blockchain technology described herein may augment, enhance, and/or replace current solutions against cyber-crimes.
Now in reference to the Figures
Prior to proceeding to the more detailed disclosure of the figures, it should be noted that, for the sake of clarity and understanding, identical components which have identical functions have
been identified with identical reference numerals throughout the several views illustrated in the drawing figures.
Fig. 1 illustrates an exemplary Qfob 104 that may be in a communication with one or more computers 112 that may be network servers. The Qfob 104 with the one or more computers 112 may define a system 100.
The Qfob 104 includes a housing 106. 108 denotes a fingerprint scanner (sensor) with a fingerprint 109 oriented at zero (0.0) degrees with respect to the housing 106 and accessible from one surface of the housing 106. Numeral 110 references a fingerprint pressure sensor. An additional fingerprint scanner (sensor) 134 may be provided on a side surface of the housing 106. An internally disposed sensor 166 may be any one of a 3 -axis Accelerometer, 3 -axis gyro, 3 -axis magnetometer /compass, temperature, humidity, and GPS.
At least one processor 140 and a non -transitory machine-readable storage medium 124 are disposed within a hollow interior of the housing 106. The non-transitory machine-readable storage medium 124 may include data and/or data processing results from software, firmware, and or hardware modules such as a biometric module configured to take and verify the biometric data of a user. Additional or optional memory card slot(s) 172, for example such as micro-SD or USB memory female receptacles, are also illustrated.
An optional bore to accept a key chain is referenced with numeral 130. Reference numeral 136 references a skin spectrum biometric sensor. A mechanical and/or electrical connection to other sensors or electronic devices is referenced with a numeral 138. An LED indicator is referenced with numeral 144. A male-type connector is referenced with numeral 173.
The Qfob 104 is also illustrated with an x-axis tingle/shock tactile feedback electrode array 146, a y-axis tingle/shock tactile feedback electrode array 146Y and with a z-axis tingle/shock tactile feedback electrode array 146Z.
Additional optional components are illustrated as a camera 150, a microphone 154, a pushbutton switch 158, a pushbutton switch 159, a display screen 162, a proximity sensor 168, a laser pointer designator 176, afront facing camera 178, a speaker 182, a keyboard 186, a pulse oximeter 188, an infra-red data association (IRDA) or IR transmitter or transceiver 190, a power ring 194, a solar cell 195, shock/tingle feedback electrodes 198, and a vibrating motor 199. It is to be understood that the Qfob may be manufactured with at least one component from the plurality of components listed above.
The Qfob 104 is illustrated as being connected to the network server 112 by way of communication cable 123 at the communication interface 122. The communication interface 122 may be an external jack. The communication cable 123 may be a Cat 6 type cable. The Qfob 104 is also illustrated as being connected to one or more network servers 112 by way of wireless communication link 120. The network server 112 at least includes an internal memory storage 116. The internal memory storage 116 may contain a blockchain data. Multiple computers 112A,
112B, 112 C,D,E, etc may be used as network computers or servers. One or more of the multiple network servers may be a blockchain server.
Fig. 2 illustrates a flow chart of an exemplary method 200 of acquiring biometrics and determining results. The method starts with executing a fingerprint layer at step 204, then executing facial recognition layer at step 208, then executing a voice analysis layer at step 212 and returning, at step 216, to process results and possibly changing security state of the system based on the results from the above steps 204, 208 and 212. The fingerprint layer, upon execution by the processor 140, may receive through the fingerprint sensor 108, a fingerprint impression of a user. The facial recognition layer, upon execution by the processor 140, may through a camera 150 recognize the facial features. The voice analysis layer, upon execution by the one or more processors 140, may receive a voice sample for analysis from the microphone 154 and determine authenticity of the speaker and discern the meaning of the speech, which possibly may be a command to change the security state of the Qfob 104.
Fig. 3 illustrates a flow chart of an exemplary method 300 of acquiring a fingerprint biometrics. The method starts with acquiring a fingerprint at step 304, then converting the fingerprint data to a digital format at step 308, then comparing the digital fingerprint data representation to a stored authentic fingerprint data at step 312, determining whether or not the acquired fingerprint data belongs to an authorized user at step 316, and returning results in step 320.
Fig. 4 illustrates a flow chart of an exemplary method 400 of acquiring facial recognition biometrics. The method starts with acquiring a facial image with a camera at step 404, then extracting features from the facial image and creating a digital data representation at step 408, then comparing the digital data representation with a stored digital data representation of an authentic facial image at step 412, and returning results for a comparison in step 416.
Fig. 5 illustrates a flow chart of an exemplary method 500 of acquiring a voice biometric and/or a voice command. The method starts with acquiring a voice data with a microphone at step 504, then performing a voice pattern recognition on the acquired voice data, extracting features from the voice data and creating a digital data representation at step 508, then comparing the extracted individual features with a stored authenticated features at step 512, and returning results for a comparison in step 516.
Fig. 6 illustrates a flow chart of an exemplary method 600 of verifying an identity of a user performing an activity. The method starts with determining an action to authenticate at step 604, then receiving a biometric feature of the user at step 608, then interpreting received biometric data at step 612, transmitting the authentication data in step 616, and incorporating new authentication data into a new blockchain record in step 620.
Fig. 7 illustrates a flow chart of an exemplary method that starts in step 710 with sensing with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing, then sensing, with a second sensor disposed within a housing, a motion of the housing in step 720, and outputting, with a controller electrically coupled to each of first and
second sensors, a signal in a response to sensing both the biometric characteristic and the motion in step 730.
Fig. 8 illustrates a flow chart of an exemplary method that starts in step 810 with sensing, with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing, then sensing, with a second sensor disposed within a housing, a motion of the housing in step 820, and authenticating the person as an authorized user in a response to sensing both the biometric characteristic and the motion in step 830.
Fig. 9 illustrates a flow chart of an exemplary method that starts in step 910 connecting, with a cable interface, A Qfob to a computer, then receiving, with a first sensor of the Qfob, a biometric feature of a person holding the Qfob in step 920, then measuring, with a second sensor of the Qfob, a motion of the Qfob, the motion being enacted by the person in step 930, and communicating, through the cable interface, an access signal from the Qfob in a response to sensing both the biometric feature and the motion in step 940.
Fig. 10 illustrates a flow chart of an exemplary method that starts in step 1010 with sensing, with a first sensor accessible from an exterior surface of A Qfob, a biometric characteristic of a person holding the Qfob, then sensing, with a second sensor of the Qfob, a motion of the housing in step 1020, connecting the Qfob to a physical asset in step 1030 and authorizing an access to the computer in a response to sensing both the biometric characteristic and the motion.
Fig. 11 illustrates a flow chart of an exemplary method that starts in step 1110 with connecting A Qfob to a computer, then connecting the Qfob to a remote server in step 1120, and verifying, with one of the computer and the server, an uninterrupted connection between the computer, the Qfob and the server in step 1130.
Fig. 12 illustrates a flow chart of an exemplary method that starts in step 1210 with authenticating, with A Qfob, an access to a computer, then authenticating, with the Qfob, an access to a remote server in step 1210 and monitoring, with one of the computer and the server, an uninterrupted connection between the computer, the Qfob and the server in step 1230.
Fig. 13 illustrates a flow chart of an exemplary method that starts in step 1310 with adapting a hand-held device with two fingerprint scanners, each fingerprint scanner being on a different surface of the hand-held device, then scanning two different fingerprints of a person holding the hand-held device in step 1310, comparing scanned fingerprint images with baseline images in step 1330, and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint images and baseline images in step 1340.
Fig. 14 illustrates a flow chart of an exemplary method that starts in step 1410 with adapting one surface of a hand-held device with a fingerprint scanner, then adapting another surface of the hand-held device with an iris scanner in step 1420, next obtaining each of a fingerprint image and an iris image of a person holding the hand-held device in step 1430, then comparing scanned fingerprint and iris images with baseline images in step 1440, and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint and iris images and baseline images in step 1450.
Fig. 15 illustrates a flow chart of an exemplary method that starts in step 1510 with adapting one surface of a hand-held device with a fingerprint scanner, then adapting the hand-held device with a motion sensor in step 1520, next obtaining each of a fingerprint image and a motion pattern of a person holding the hand-held device in step 1530, then comparing scanned fingerprint image with a baseline image in step 1540, next comparing obtained motion pattern with a baseline motion pattern in step 1550, and authenticating the person as an authorized user of the hand-held device in a response to a match between both of the scanned fingerprint image and the baseline image and the obtained motion pattern and the baseline motion pattern in step 1560.
Fig. 16 illustrates a flow chart of an exemplary method that starts in step 1610 with connecting, through a connection interface, a hand-held device with a fingerprint scanner to a device with at least one of a laser and a camera, then obtaining, with the at least one of the laser and the camera, an information on a package among a plurality of packages in step 1620, comparing obtained image with a baseline image instep 1630, and identifying the package as one of belonging to an owner of the hand-held device in a response to a match between the obtained image and the baseline image in step 1640.
Fig. 17 illustrates a flow chart of an exemplary method using haptic feedback to maintain a required security state. The method starts in step 1710 with the Qfob issuing a haptic feedback request to the user such as by generating a vibration and then with the user responding in step 1720 with a specific expected action known only to the user. In an example, such action may be an action of tapping a lower left side of the Qfob which is then detected by the Qfob and is used to verify and maintain a security state.
Fig. 18 illustrates a flow chart of an exemplary method wherein ambient sounds are monitored and recognized for proper security state maintenance. The Qfob acquires environmental sound data from its surroundings in step 1810 and compares the sound to an expected sound in step 1820, optionally changing a security state based on recognized sounds. In an example, if a suspicious sound is heard, the Qfob may enter a lower security state.
Fig. 19 illustrates a flow chart of an exemplary method of determining user location based on ambient sounds. In step 1910 the Qfob records environmental sound data from its surroundings and compares the sound to known sounds expected from its surroundings and in step 1920 the Qfob determines a more accurate location based on the sound recognized. In an example, a unique doorbell sound at a specific GPS location may indicate a user’s location within a three feet distance from the Qfob.
Fig. 20 illustrates a flow chart of an exemplary method using echolocation to further refine spatial location of the Qfob in a 3D space where in step 2010 a speaker within the Qfob is operated to issue a pulse or a chirp and the Qfobs microphone receives and processes the pulse echoes for echolocation determination and in step 2020 a more accurate Qfob location in 3D space in a room is determined through a set of instructions.
Fig. 21 illustrates a flow chart of an exemplary method to determine location of a device in 3D space by identifying visual features captured by a camera of the device in step 2110 by
using a camera within the Qfob to capture an image and using a set of instructions to recognize a pattern in the image associated with a space and a GPS coordinates within a3D space and more accurately determining a location and an orientation of the Qfob in the 3D space in step 2120.
Fig. 22 illustrates a flow chart of an exemplary method of automatically issuing remote control commands based on a user location, a security state, and a direction of motion where in step 2210 the Qfob senses its new location and its continued proximity to its user and in step 2220 where Qfob is configured to issue a command associated with its new location. This may result in an operation such as issuing a command for turning on a light as its user enters the space. The issued command may depend on the security state of the Qfob, for example such as a maintained proximity to its authorized user.
Fig. 23 illustrates a flow chart of an exemplary method of changing a security state based on a duration of a possible 0-g state being sensed. The Qfob continually census it’s accelerometer for a 0-g state in step 2310 and in step 2320 the Qfob performs a security state change and possibly an associated action based on the duration in the 0-g state. In an example, if the Qfob senses a 0-g state for more than 300 milliseconds, the Qfob may issue an emergency communication transmission. Here, the responses may also be determined by pre-designated GPS derived regions such as in a high crime environment as opposed to at home. A user of the Qfob at home may throw the Qfob to another authorized user resulting in a 0-g state that is not an emergency state.
Fig. 24 illustrates a flow chart of an exemplary method of using an earbud where in step 2410 the earbud of a Qfob inserted into an ear of a user detects the continued insertion into the ear of the user and in step 2420 if the Qfob detects removal from the user, the earbud stops issuing sounds and notifies the Qfob of the removal which may also change the security state of the Qfob.
Fig. 25 illustrates a flow chart of an exemplary method 2500 for authenticating an individual to access a computer. The method starts with a user inserting A Qfob into the computer with the fingerprint placed over a fingerprint scanner (sensor) at step 2504, then acquiring fingerprint biometric at step 2504, then authenticating fingerprint biometric at step 2508 and enabling subsequent processing at step 2512 in a response to authenticated fingerprint biometric in step 2508.
Fig. 26 illustrates a Qfob with two PCB layers, each containing a coil which overlaps the other’s void region between the traces. A multipurpose coil on an internal layer of a PCB may be used for one or more purposes described above. Reference numeral 2600 points to the general copper coil shape on the layer. It may be a 0.5 Oz copper or a 1.0 Oz copper. The thinner copper may be used in many cases for higher resistivity if the layer is used or also used for heating purposes and or fob self-destruct purposes. The reference numeral 2610 illustrates the coil itself. Reference numeral 2620 and reference numeral 2630 illustrate possible Vias to other layers to complete the coil circuit. For illustration purposes the trace widths shown are thicker than would typically be employed and the number of turns is fewer than would typically be employed.
Fig. 27 illustrates two coil layers used for security purposes or other purposes as well. A layer 2720 illustrates at least a partially overlapping coil configuration complimentary to the coil illustrated in layer 2730.
The other partially overlapping coil complementary Coil 2732 on adjacent layer 2730 has endpoint connections to via 2736 and via 2734 which are also in communication with circuit 2748 using via 2786 and a via connected to Via 2734. Via 2784 on layer 2730 is used to connect via 2724 to Via 2744 for subsequent connection to Circuit 2748 using via 2782.
Layer 2740 contains and illustrates circuit 2748 which may be used to interface to the coil or coils for multiple purposes such as to heat the fob, to heat the fob to self-destruct, to act as an antenna, to detect physical tamper attempts by drilling or laser drilling through the coil layers, to generate a magnetic field, to use for communication such as near-field communication, to use to acquire power electromagnetically, to use as a transformer, to use for proximity detection up to objects outside the fob such as the users body, and/or other purposes. Reference numeral 2758 illustrates a possible circuit, chip, die, or trace to be protected from drilling from above for example through layer 2710 and one or more of coil layers 2720 and 2730.
The reference numeral l'1'1 illustrates a copper coil body on layer 2720 and connected to Via points 2724 and 2726. The reference numeral 2712 on PCB layer 2710 is a trace connecting via 2716 which also connects to via 2726 and Via 2714 which then goes through intermediate layers to connect to Via 2742 on PCB layer 2740. The reference numeral 2749 illustrates a trace connection between a via and circuit 2748. A similarly, via 2744 is connected to via 2724 which connects to coil 2722. PCB layer 2760 below PCB layer 2750 may contain more traces and or more components or may be an intermediate layer with possible additional layers beyond and underneath it not shown.
In this manner, any hole drilled through layer 2710 towards circuit 2758 will also drill through at least 1 of the 2 overlapping complimentary coils and cannot avoid them. Circuit 2748 connected to both coils May then be used to sense the resulting impedance increase of one or both coils and may change security state.
Fig. 28 illustrates an optional coil on an adjacent layer to the coil of Fig 26. Reference numeral 2800 points to the general copper coil shape on the layer. It may be preferably a 0.5 Oz copper or 1.0 Oz copper. This coil layer maybe added and may be used in applications where the coil pair exists or also exists to provide security detection of physical temper attempts done by drilling through these layers to access circuitry or traces on layers underneath these layers. Reference numeral 2810 illustrates the coil itself. Reference numeral 2820 and reference numeral 2830 illustrates possible vias to other layers to complete the coil circuit. For illustration purposes the trace widths shown are thicker than would typically be employed and the number of turns is fewer than would typically be employed. It is important to note that typically in a tamper detection security application, the conductive areas of the coils overlap in such a way that a drill
drilling through the board vertically cannot avoid drilling through at least one copper trace of one coil.
Fig. 29 illustrates a flow chart of an exemplary method 2900 to determine a fifth authentication factor. All five factors may be authenticated by the user simultaneously. The method 2900 starts in step 2910 with the Qfob periodically, sporadically, and/or conditionally waking up to sense, log, and evaluate its environment data received. For example, the Qfob may wake up every 100 milliseconds and also sporadically wake up a mean of every 250 milliseconds a standard deviation of 150 milliseconds if it senses is located in the user’s home GPS location. Qfob may reduce the above millisecond duration, for example by 75%, if it senses it is located in a space associated with a low security state.
In step 2920, the Qfob may log all low volume received environmental data such as GPS location, accelerometer, gyro, magnetometer, and overall sound level. In step 2926, once every 10 log events of step 2920, Qfob may log higher volume received environmental data such as raw or compressed microphone data.
In step 2930, once every 15 log of events of step 2926, Qfob may log camera image data and a plurality of received AM radio station signal strengths along with samples of demodulated AM sound content. In step 2936, Qfob may scrutinize the data received in the previous steps for any significant changes using Al software or simpler techniques. For example, if Qfob senses that AM radio station signals have changed by more than 20% it may determine that to be significant and change the logging times of the previous steps.
In Step 2940, Qfob may examine recently scrutinized data and change security state if data indicates significant variations such as loud noises, location change, and/or a relatively high acceleration event such as 0.1 G’s in a direction or a 0 G state for over 200 milliseconds.
In step 2950, the Qfob may detect its remaining power battery level and also its GPS location every 15 seconds. In step 2955 if the Qfob determines that it is outside a secure region as indicated by the received GPS location it may beep an indication to its user to plug it in to power to recharge it immediately to ensure it can remain in its current security state and have the necessary power to continue monitoring and logging its environmental data such as GPS location and/or sporadic microphone and/or camera image data.
Step 2960 illustrates a state where the Qfob may periodically, sporadically, or conditionally verify environment status such as the presence of its user by means such as proximity sensor continually sensing the user’s body while the fob remains in his pocket. If the Qfob no longer detects the user’s proximity in step 2965, the Qfob may log the environment status acquired during the last period and also log the new environment status. As with any logging in the Qfob this may also or instead be blockchain logged more securely. In step 2965, Qfob may also change the security state such as lowering it to reflect the fact that the user no longer is sensed to be in proximity. This change may prevent it from performing any communication to any other devices such as a laptop until the user again authenticates his
presence and raises the security state such as by performing a biometric verification such as by a fingerprint scanner and/or camera facial image or the retina image.
In step 2970, the Qfob may determine, through its optional GPS, that it is in a room directly outside a sensitive compartment information facility (SCIF). Also, in step 2970, the Qfob may determine other environmental factors such as gases or scents present using a gas sensor or scent sensor and the ability to receive local AM stations using its antenna and receiver. The Qfob may elevate security state to a higher status if it is in proximity to a SCIF, resulting in gathering in the environmental data more often such as in stead of gathering it every 10 seconds it may gather it once per second. Here in this higher security state, the Qfob may monitor its accelerometer to determine if it’s user is walking towards the SCIF. In Step 2975, environmental data collected within the Qfob may determine that the GPS signal is no longer available and the local AM stations are no longer present in the receiver. Qfob may also determine that the user continued walking towards a location known in its internal map to be a SCIF as the GPS and AM Signal received data vanished. In Step 2978, Qfob may determine that the user therefore is in the SCIF and it changes its security state to an even higher status automatically. This higher security state may enable transfer of higher security information to or from the Qfob. In Step 2978, an even a higher security state maybe created in the Qfob only under that sensed environmental condition by requiring all other four factors to be also verified within a few seconds at that point in time. For example, the authorized user may be required to perform biometric authentication, state a code word, perform a pre-designated security manipulation motion of the Qfob, possess the Qfob, transmit the Qfob’s ID, and perform a manipulation motion action that requires a skill level of the user. In this way, full five Factor Authentication maybe use the required to change for a very high security state. The skill level determined by a manipulation motion may require haptic feedback and rapid user action response to a game only he knows the rules of. For example, it may require him to move the fob forward about 6 in within ’/2 second if he feels four rapid pulses haptically while also trying to rotate the fob in a sequence of 10 degrees clockwise, 20 degrees counterclockwise, and 10 degrees clockwise repeatedly as fast and accurately as possible while also being sensed jogging in place. This may be done while the user possesses the Qfob with its unique ID, performs fingerprint biometric identification, recalls specific responses required, performs this at a skill level which is also related to one or more physiological capabilities and biological characteristics such as height and arm length and reflected in accelerometer data, and while sensing one or more security factors such as location and presence or absence of external radio signals in his environment are being maintained. Thus, the full five factor authentication may be performed simultaneously. The above method combined with blockchain logging of all security data may enable a high degree of confidence at that point in time and also verifiability in the future if needed. For example, the logged real-time camera image input from the Qfob being moved around by its user in a skillful, rule based manner in a 3D environment containing multiple 3D objects while simultaneously logging directly related IMU data which must match the user’s motion,
capabilities, physiology, and body structure characteristics is extremely difficult to fake or spoof. In some high stakes cases this log data may require detailed analysis by humans later along with computer assistance to fully verify authenticity.
The sensing and determination of the skill level of the user is performed by a possible accelerometer, gyro, and or magnetometer and also pattern recognition software. The game’s rules may further be sporadically or periodically changed randomly by the fob or by an external agency and conveyed to the user by text on a fob display or by voice synthesized information issued from a Qfob’s speaker. For example, the degrees of rotation and proper sequence may be changed. In a high-security situation such as in a SCIF, multiple authorized users may simultaneously be required to perform their respective five factor authentications before all user Qfobs interactively sense all present are authorized to exchange high security data between them. This may be communicated between them by RF network means. Other skill level activities for outdoor environments may include running speed and or jumping height while simultaneously performing biometric authentication such as fingerprint recognition and gait recognition using fingerprint scanner and accelerometer.
Fig. 30 illustrates a flow chart of an exemplary method that starts in step 3010 with performing the action of acquiring the fingerprint data. In step 3020, an angle of the fingerprint relative to the Qfob is determined and the security state is further determined based on the angle. For example, if the fingerprint sensed is the user’s index finger of a left hand held down on the finger print scanner at 90 degrees, the Qfob may go into a higher security state T, whereas if the fingerprint sensed is the users index finger of a right hand held down at a normal 0 degrees, which may occur more often, the Qfob may go into a lower security state A. Any other fingers at any other orientations may be determined to be a serious security anomaly and cause the fob to go into a very low security state with an accompanying alarm state.
Fig. 31 illustrates a flow chart of an exemplary method that starts in step 3110 with the authorized user pushing down on the fingerprint scanner while also issuing a voice recording. Because biometric authorization is indicated by the force on the fingerprint scanner, the Qfob may not only record or log the voice data but also may log environment data such as GPS coordinates, camera image snapshot and or video, orientation, and may log local AM radio station signal strengths.
In Step 3120, the Qfob may perform voice recognition on the voice recording to determine if a command is present to the fob from its authorized user and then perform that command. For example, if the users stated “unlock garage” the Qfob may issue an RF command to the garage door opener to open it but only if the user is sensed to be at a GPS location in the vicinity of the garage so that the RF command may be actionable. This may prevent an authorized user under duress or coercion from another party to generate the RF command to open the garage door which may be recorded by the coercive party for criminal purposes to access the garage later without the presence of the authorized user. Because an unusual location is sensed for the unlock garage command, the Qfob may enter a lower security state, transmit a RF
emergency signal, and /or constantly log all its environment data until its battery runs out or the situation is resolved by the authorized user and by an external authorized Authority.
Fig. 32 illustrates a flow chart of an exemplary method that starts in step 3210 with the user biometrically authenticating himself while simultaneously pressing a specifically dedicated button on the side of the fob indicating the user desires an inventory update record be logged. This data may immediately be transmitted to a server or stored in the Qfob for later transmission to a server containing authorized inventory data. Because the button indicates an inventory update request, the Qfob’s forward camera image data, microphone voice data, GPS location, and magnetometer compass orientation will be logged. Also, the forward pointing laser, for example the time of flight laser, will be turned on and aimed by the user to the inventory item the user is pointing the fob towards. The location of the inventory item based on Qfab location data, orientation, and distance to the inventory item is logged. If the user presses harder on the biometric sensor, the Qfob may continually take and log camera image data for future sub-pixel resolution enhancement purposes of the image.
In Step 3220, the user has completed his inventory update request and removes his finger from the fob. Then the Qfob may post-process the environment data received such as performed voice recognition on the microphone data and scrutinize the image data for a barcode or other text Data to be decoded. The resulting post-process data may be displayed on a fob display and also logged.
Fig. 33 illustrates a flow chart of an exemplary method with actions which may be performed by a user on the Qfob while simultaneously driving a vehicle or motorcycle and maintaining substantial visual focus on the road environment. Thus, the Qfob’s one hand use characteristics may enable the user to perform at least two independent actions simultaneously and one or both actions may be capable of being performed, initiated, and/or maintained with high security and/or verifiability.
In step 3310 the driver may be pointing the Qfob out the window in a direction of a house while holding the Qfob with a left hand and steering wheel with Qfob and the Qfob may then log the camera image of the house pointed to along with the current GPS coordinates and any driver voice comments. This may be used for real estate purposes. The driver may use the Qfob in hand to point to a specific menu item on an outdoor display of a fast food restaurant for further selection and transmission to the restaurant for food purchase.
In step 3320 upon release of the button on the Qfob, the sensed data may be processed and logged and transmitted as appropriate to the situation context. The context may automatically be determined by the fob based on GPS coordinates indicating location along a residential street or at a fast food restaurant.
Fig. 34 illustrates a flow chart of an exemplary method of authenticating multiple individuals to a device in order to determine a new security state. The method starts with step 3410 wherein a specific sequence of fingerprints belonging to specific individuals and or the individuals recognized is biometrically read. Further in step 3420, the individuals recognized
determines the security state set. For example, if the authorized user and a co-worker both authenticate themselves to the users Qfob, the Qfob may enter a lower security state then if the user and his supervisor authenticate themselves to the user’s Qfob. If all three authenticate themselves to the Qfob but the supervisor authenticates last, the security state may be set higher than if the supervisor authenticates before everyone else.
Fig. 35 illustrates a flow chart of an exemplary method of modifying a communication and or authorization of the device based on a degree of pressure on the fingerprint scanner. Qfob senses the pressure on the finger print reader while performing authentication in step 3510. In step 3520, a transmitted command may change based on the pressure level sensed. For example, if a light pressure is performed well, the Qfob authenticates the user in a transmission authenticating a payment under $100 maybe sent, whereas a heavier pressure may be required to authenticate a payment between $100 and $500.
Fig. 36 illustrates a flow chart of an exemplary method wherein an unacceptable security state occurs and a self-destruct mechanism is invoked. In step 3610, the Qfob detects a serious problem with the security state and in step 3620 Qfob performs a self-destruct sequence which simultaneously may erase its memory and place excessive current through a coil in one of its PCB layers thereby overheating the Qfob and destroying circuitry and the contents of unerasable ROM memory. The Qfob may also be comprised of a material that issues an aromatic hydrocarbon if a high temperature is achieved thereby notifying the user that a successful self- destruct has occurred. This may also be used to prevent the fraudulent sale of a destroyed Qfob.
Fig. 37 illustrates a flow chart of an exemplary method to change a security state if a physical tamper attempt is detected. The method starts with Qfob periodically and or sporadically sending a current, a signal, or a pulse through a coil on a layer of its PCB in step 3710 and detecting, in step 3720 any changes and impedance measured of the coil, possibly at a variety of frequencies and based on the result may detect a physical temper attempt and may change security state.
Fig. 38 illustrates a flow chart of an exemplary method of wirelessly recharging a battery within the device starting with step 3810 where the user places the Qfob on a charging coil and then continuing in step 3820 where the fob recharges its battery. This may be done using a coil on a layer of PCB within the fob. This same coil may be used to self-destruct the fob or for mear field communication purposes.
Fig. 39 illustrates a flow chart of an exemplary method of periodically monitoring a battery level and changing security state when the battery level drops below a threshold. In step 3910, the Qfob detects a battery charging level and depending on the level detected it may change security state and or alarm the user prompting him to recharge it in step 3920. The change in security state may be lower because the Qfob may also acquire its environmental data less often. For example, due to a low (below a threshold) remaining charge it may only sample the GPS and or ambient sounds and or acquire camera image data and or log any or all of these every minute instead of every 10 seconds.
Fig. 40 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through a universal serial bus (USB) interface 4003 and further connected to a USB hub 4036 through a connection cable 4040 with a male USB connector 4044. The handheld Qfob 4032 is adapted with a fingerprint scanner 4007 adapted to scan a fingerprint 4006. The USB hub 4036 may be adapted with additional female USB socket or receptacles 4022. It must be noted that the handheld Qfob 4032 is adapted with a male type SUB connector and a female type USB port.
Fig. 41 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and further connected or interfaced to a chain of the USB hub 4036, a USB to ethernet adapter 4037, and an ethemet cable with a USB-3 to ethernet adapter 4026 plugged into a wall plate mounted RJ-45 connector 4012 to a remote server (not shown). The server may be the server 112 as described above. An alternative current (AC) power outlet 4004 with a USB AC-direct current (DC) power adaptor 4008 are also illustrated.
Fig. 41 may illustrate a security scenario and/or a security state where a continually powered Qfob 4032 may be in communication with the computer asset 4002 and be in communication with a USB hub 4036 directly, while being in communication with a USB to ethernet adapter 4037 and server 112 indirectly.
Fig. 42 illustrates an exemplary handheld Qfob 4032 connected to headless computer 4028 and further connected to a USB hub 4036 through the cable 4040 with a USB connector 4044. Optional connections 4060 to a USB keyboard (not shown), 4052 to a USB mouse (not shown) and 4056 to USB to high-definition multimedia interface (HDMI) adapter (not shown) are also illustrated. The AC power outlet 4004 with the USB AC-DC power adaptor 4008 and the wall plate mounted RJ-45 connector 4012 are also illustrated.
Fig. 42 may illustrate an office environment where a USB Security handheld Qfob 4032 is inserted into headless PC 4028 and interfaced to the USB hub 4036 using intermediate male USB connector 4044 and intermediate USB cable 4040 with the USB hub 4036 being adapted for connection of various devices that can be used in an office environment.
A USB AC-DC power adaptor 4008 may be used to continually provide power to Qfob 4032 if Qfob 4032 is disconnected from headless PC 4028.
Fig. 43 illustrates an exemplary Qfob 4020 inserted into USB plug-in AC-DC plug-in power adapter 4008 and interfaced to an ethemet cable 2024 with an ethernet male connector 4026 plugged into the wall plate RJ-45 connector 4012. USB port 4003 is also illustrated.
Fig. 43 illustrates a configuration wherein a USB-A-To-Ethernet Qfob 4020 configured with an Ethernet interface and it's USB connector 4092 (seen in Fig. 48) is plugged into an AC to DC USB power adaptor 4008 which is plugged into a AC power receptacle 4016 of an AC wall outlet 4004 to continuously provide power to the USB-A-To-Ethernet Qfob 4020. A network cable 4024 is connected via its Ethernet RJ-45 male plug connector 4026 into the USB-A-To- Ethernet Qfob 4020 by means of USB-A-To-Ethernet Qfob 4020's Ethernet adaptor 4022. The other end of network cable 4024 is connected to an Ethernet receptacle 4012 such as an RJ-45 female socket by means of the other end of network cable 4024's Ethernet RJ-45 male plug
connector 4026. The USB-A-To-Ethernet Qfob 4020 periodically communicates with a server located elsewhere and connected to Ethernet receptacle 4012. If an interruption in communication occurs between USB-A-To-Ethernet Qfob 4020 and the server, a security state change may occur in USB-A-To-Ethernet Qfob 4020, the server or both. Either or both may log the communication interruption or security state change in a blockchain event log which may log all successful and/or unsuccessful events in blockchain blocks interlinked in blockchain fashion. Such logged events may include loss of power to USB-A-To-Ethernet Qfob 4020 indicating it may have been unplugged, loss of communication to USB-A-To-Ethernet Qfob 4020 from the server indicating network cable 4024 has been unplugged or cut, intermediate network infrastructure between USB-A-To-Ethernet Qfob 4020 and the server has been disabled or failed, or USB-A-To-Ethernet Qfob 4020 no longer has sufficient power to reply due to being disconnected from power for too long. Any attempt to change the circuit configuration between USB-A-To-Ethernet Qfob 4020 and the server may thus be detected and/or logged in highly irrefutable blockchain fashion. Thus, an attempt to plug USB-A-To-Ethernet Qfob 4020 into an authorized or unauthorized computer may be logged. An attempt to insert an intermediary network sniffer hardware device such as a 'Sharktap Gigabit Network Sniffer' or 'Throwing Star Lan Tap Pro' device may be detected due to the brief period of cable and communication disconnection and disruption between the server and the USB-A-To-Ethernet Qfob 4020. This offers greater security in higher security situations where prevention of unauthorized access to a network is needed. Such need may exist in a company where unoccupied rooms with servers connected to Ethernet receptacle 4012 exist and prevention of unauthorized individuals to sneak into such rooms and try to connect a device such as a computer to the server will be detected and/or prevented. Alternatively, the insertion of a small network sniffer behind the Ethernet receptacle 4012 may be detected. The attempted modification of any intermediate networking circuitry or equipment between the USB-A-To-Ethernet Qfob 4020 and the server may be detected. An attempt to unplug an Ethernet connector 4026 for the purposes of plugging in a sensitive unintended RF emissions sensor or recorder in the attempt to sense or decode activity or communications in adjacent cabling or circuitry may be thwarted. An unauthorized attempt to connect network cable 4024 to laptop 4002 using laptop USB socket 4003 may be detected and/or logged.
Fig. 43 may illustrate a security scenario and security state where a continually powered Qfob 4020 continually verifies to a server 112 that the Qfob 4020 remains powered and secured and that the ethernet cable 4024 and connection between the Qfob 4020 to the server 112 remains intact, unchanged, and untampered with.
Fig. 44 illustrates an exemplary Qfob 4020 connected, through ethemet cable 4024, to ethernet adapter 4026 plugged into a wall plate mounted RJ-45 connector 4012. USB interface 4003 in the computer asset 4002 is also illustrated. The exemplary Qfob 4020 is in a position of either being recently disconnected from the computer asset 4002 or to be inserted into the USB port 4003. The exemplary Qfob 4020 may be also in a position as being recently unplugged from
USB DC power receptacle 4010. In either position, the exemplary Qfob 4020 is illustrated as being continuously authenticated by user’s thumb 4406 and remains authenticated during transit to or from authorized computer asset 4002. Further, when the connection through wall plate mounted RJ-45 connector 4012 is to the server 112, validated communication to or from the server 112 may be achieved upon proper authentication of the user and/or computer asset 4002.
As is seen in Fig. 44, a pre-authorized or pre-authenticated individual may place his thumbprint on fingerprint scanner 4007 of USB-A-To-Ethernet Qfob 4020 and USB-A-To- Ethernet Qfob 4020 may recognize the authorized thumb 4406 of authorized individual's hand 4404 and permit the conversion of Ethernet signals from network cable 4024 to the computer asset 4002, such as a laptop computer, using laptop-mounted USB socket 4003. This new security event may be logged in a blockchain in USB-A-To-Ethernet Qfob 4020, in the server, and/or in laptop 4002. The hardware design and configuration may allow the USB-A-To- Ethernet Qfob 4020 to continually verify the authentication of the pre-authenticated individual from the time he grasps the USB-A-To-Ethernet Qfob 4020 connected to DC USB power adaptor 4008 to disconnecting DC USB power adaptor 4008 from DC USB power adaptor 4008 to moving USB-A-To-Ethernet Qfob 4020 to in front of laptop USB socket 4003 to insertion of USB-A-To-Ethernet Qfob 4020's USB connector 4092 into USB socket 4003 of laptop 4002. The exact time and duration of all above actions and events may be logged in one or more of the described blockchains. Should the above actions take an inordinate unexpected amount of time as pre-established in a setting in the USB-A-To-Ethernet Qfob 4020, a security state within the USB-A-To-Ethernet Qfob 4020 may change and may be logged. The change in security state may require special additional actions to be performed before communication is allowed through USB-A-To-Ethernet Qfob 4020 between laptop 4002 and the server. Such additional actions may include a login as administrator on laptop 4002 and running a security program with a unique password to communicate to USB-A-To-Ethernet Qfob 4020 a security state reset of USB-A-To- Ethernet Qfob 4020's newly determined security state. This may be required to be done by a separate administrator individual. Alternatively, USB-A-To-Ethernet Qfob 4020 may sense unexpected or inordinate motion during the performance of manual actions of unplugging USB- A-To-Ethernet Qfob 4020 and then plugging it into laptop 4002 indicative of plugging into something unexpected such as a network sniffer device before plugging it into laptop 4002. Such unexpected or inordinate motion in actions may be detected in USB-A-To-Ethernet Qfob 4020 by means of its Internal Sensors (3 -axis Accelerometer, 3 -axis gyro, 3 -axis magnetometer/compass, temperature, humidity, and/or GPS) sensors 166.
Fig. 45 illustrates an exemplary handheld Qfob 4020 connected to a computer 4002 through the USB interface 4002 and with a detachable connection to one end of an ethernet cable 4024 with other end 4026 of the ethernet cable 4024 plugged into wall plate mounted RJ-45 connector 4012. A female type USB port (socket) 4022 is also illustrated within the exemplary handheld Qfob 4020.
Fig. 46 illustrates an exemplary Qfob 4020 connected to a computer asset 4002 through the USB interface 4003 and connected to an ethemet cable 4024 plugged into a wall plate mounted RJ-45 connector 4012 and into the USB port of the Qfob 4020.
Fig. 47 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and interfaced to a USB-based memory device 4064.
Fig. 48 illustrates an exemplary handheld Qfob 4080 adapted with a USB type connector 4092 and an optional USB receptacle 4086 and being further adapted with multiple MicroSD memory cards 4084. At least one LED 4088 may be provided as an LED indicator. At least one LED 4088 may be provided as an LED illuminated push button type switch. The fingerprint sensor 108 is also illustrated. The handheld Qfob 4080 may be used as the above described Qfobs 4020 and 4032.
Fig. 49 illustrates an exemplary handheld Qfob 4032 connected to a computer asset 4002 through the USB interface and interfaced to a USB-based memory device 4064 with an entrapment type component 4072 and a mechanical means 4076 to secure USB-based memory device in place. The entrapment type component 4072 may be electromechanically locked or unlocked and may be controlled by an authorized user. Placement and/or removal of the USB memory device 4064 may be logged or alarmed, especially if forced without proper authorization.
Fig. 50 illustrates an exemplary handheld Qfob 4032A connected to a computer asset 4002 through the USB interface and connected to a second Qfob 4032B authorized by another user and then connected to a USB-based memory device 4064. Fingerprint sensors or scanners 4007A and 4007B are also illustrated.
Fig. 51 illustrates an exemplary handheld Qfob 4080 adapted with two fingerprint sensors/scanners 108A, 108B accessible from one surface of the handheld Qfob 4080. The fingerprint scanner 108 A is designed to scan a first or one fingerprint, referenced with numeral 126. The fingerprint scanner 108B is designed to scan a second or another fingerprint, referenced with numeral 128. One or more LEDs 144, pushbutton 4088 and the USB female type connector 4086 are also illustrated.
Figs. 52A-52B illustrate a handheld Qfob 4080 adapted with three fingerprint scanners accessible from two opposite surfaces of the handheld Qfob 4080. Two scanners 108A and 108B are accessible from one surface, that may be a top surface during use of the handheld Qfob 4080. One large fingerprint scanner 108C is accessible from an opposite surface, that may be a bottom surface during use of the handheld Qfob 4080. The large scanner 108C may accommodate two or more fingerprints 126 and 128 or one large fingerprint or toeprint or a longwise angle fingerprint offering the standard front fingerprint and finger midsection ridges to the scanner to select or narrow down possible security states.
Fig. 53 illustrates two separated locations with laptops 4002 and associated Qfobs 4020 with ethernet interface for communication using virtual private network (VPN) with encryption
performed within the control module of the Qfob. The fingerprint may be also used as a partial virtual private network (VPN) key;
Figs. 54A illustrates a Qfob 4080A designed with as a handheld device with a double fingerprint scanner 108C and USB connector 4092.
Figs. 54B illustrates a Qfob 4080B designed as a handheld device with double fingerprint scanner 108C and a swivel type USB connector 4092. Swivel type USB connector 4092 may reduce a length of the Qfob 4080B when folded by the swivel 90 degrees
Figs. 55A-55B illustrate a Qfob 4080A adapted with a thinner housing and four fingerprint sensors 108A, 108B, 108C showing fingerprints 126, 127, 128 and 129 or two large fingerprint sensors accommodating two fingerprints each. The Qfob 4080A may be enable the user to quickly apply authorized user thumbprint and fingerprint simultaneously when plugged into the computer 4002.
Figs. 56A-56F illustrates Qfobs 5620, 5630, 5640, 5650 and a general purpose Qfob 104 with fingerprint sensors adapted to control and/or provide power to attached devices. These may offer abilities to securely control the power to an attached device to only allow its authorized use and prevent its unauthorized use.
Physical means is shown to prevent unauthorized power to be applied and some configurations may inhibit power removal without proper authorization to the respective Qfob.
Power control Qfob 5620 may have a power cable 5604 which cannot be manually unplugged or disconnected from 5620 and may have a dedicated semi-uniquely shaped power receptacle 5624 for a powered device physically designed to only physically allow insertion and accept power from the pin socket shapes 5622 built into 5624 to supply power. Fingerprint sensor 5626 is shown designed in a location to allow easy user access and finger placement. USB female receptacle 5628 may be used to communicate security configuration data or requests to 5620 or be used to access security event logs or blockchains of data of security events. Security events may also be logged power consumption, power outage, power available, fingerprint authentication events, Qfob movement detected, authentication event failures, etc.
Power control Qfob 5630 may have a power cable 5604 which cannot be manually unplugged or disconnected from 5620 and may have a dedicated semi-uniquely shaped power receptacle 5634 for a powered device physically designed to only physically allow insertion and accept power from the pin socket shapes 5622 built into 5634 to supply power. Power control Qfob 5630 differs from the power control Qfob 5620 in that its dedicated semi-uniquely shaped power receptacle 5634 for a powered device physically also contains an electromechanical mechanism 5632 which is actuated and controlled by the Qfob 5630 to mechanically lock or unlock power receptacle 5634 to the powered device it has been manually inserted into, once in place.
Power control Qfob 5640 may add a security feature to the Qfob 5630 by physically preventing physical removal of 5640 from power receptacle 5644. Power control Qfob 5640 covers wall plate connect hole 5666 and only allows a screwdriver to place or remove a wall
plate cover bolt 5656 if full physical access to cylindrical hole 5646 is electromechanically actuated by the Qfob 5640. A solenoid pin or rotating slotted disk may be used and actuated in the Qfob 5640 to partly fill or obstruct access to the volume within 5456 or cover cylindrical hole 5646 to prevent screwdriver insertion and thereby prevent bolt 5656 placement or removal. The large cover plate bolt 5656 through 5646 engaging the Qfob 5640 and cover plate 5660 and more importantly AC power receptacle 5664 then prevents removal of the Qfob 5640 and the associated power it provides. It also prevents theft, movement, removal, or replacement.
Power control Qfob 5650 may add a convenience feature to the Qfob 5640 by offering power cable 5652 to be electromechanically lockable and unlockable in its physical connection to Qfob 5650. Thus, Qfob 5650 controls the ability to connect or remove power plug 5654 with associated cable 5652 from Qfob 5650. The Qfob 5650 may also control dedicated semi- uniquely shaped power receptacle 5634 for a powered device and physically also contains an electromechanical mechanism 5632 which is actuated and controlled by the Qfob 5650 to mechanically lock or unlock power receptacle 5634 to the powered device it has been manually inserted into, once in place. Thus cable 5652 may be replaced with a shorter or longer cable, but only by an authorized user. Cable 5652 may also easily yet securely be moved to a different powered device by an authorized user.
Powered device 5612 is shown as an ethemet fiber 5616 repeater and illustrated as a possible application wherein only an authorized user should be able to remove power from it or replace it.
Fig. 57 illustrates a Qfob 4080B with a connector 4092 adapted to swivel to right or left that may enable both easier access to fingerprint sensors 108A for fingerprints 127 and 129 and allow it to be swiveled towards a computer asset to be out of the way and reduce space requirements taken. A swivel motion may be detected by the Qfob 4080B and may be logged or alarmed. This then may also be used to cover adjacent computer receptacles nearby including other USB receptacles or HDMI receptacles, providing an alarming function if any unauthorized access to them is attempted such as attempting to plug in another device.
Fig. 58 illustrates an exemplary Qfob 104 inside a case 5800 with a charger and an exposed fingerprint sensor 108. The fingerprint sensor 108 may be exposed using the case bevel 5804 and optional camera 150 exposed using the case bevel 5808. The case 5800 may offer connections to and availability of the Qfob 104 I/O resources unavailable due to the presence of the case 5804 such as keypad 5818 camera 5814 and speaker or microphone 5812. Similarly, it may offer USB I/O ports 5832 and/or power connector 5828.
In this way, the Qfob 104 may be physically protected, recharged and/or useable especially while being carried in suitcase or pocket. Case 5800 may also offer a volume of inside region 5820 for additional items such as power cable, power adaptor, or personal items. The Qfob 104 may be able to electromechanically lock or unlock mechanism 5810 if 5810 is present. This may prevent unauthorized removal of the Qfob 104 from Case 5800 or access inside case 5800.
Fig. 59 illustrates an exemplary Qfob 104 inside the case 5800 being inside a larger case 5900 with a charger connector 5936 and fingerprint scanner exposed by bevels 5944 and 5804 with larger case securing a larger useable volume 5930. If the Qfob 104 has a camera, it may be exposed using optional large case bevel 5940 and carrying case bevel 5808. The Qfob 104 may be able to electromechanically lock or unlock mechanisms 5910 if 5890 is present. This may prevent unauthorized removal of case 5800 from larger case 5900 and/or the Qfob 104 from the case 5800 or access inside the case 5900.
Figs. 60A-60B illustrate exemplary Qfobs with security wire attachment between personal computers using a security cable accessory 6920 interconnected between personal computers connected to the Qfobs 6804 which ae inserted into the personal computers 6950A, 6950B, 6950C, 6950D, and 6950E. Interconnect wires 6816 from the security cable accessory 6920 are shown interconnected with each other in a manner such that if any of them are cut, disconnected, or removed security states may be changed and Alarm steps may be taken by one or more Qfobs 6804 and may also be taken by one or more laptops. The capability and interconnect means is clearly shown for an authorized user to configure or daisy-chain an unlimited number of laptops, other secured hardware device, or both to be interconnected to ensure any unauthorized attempt to remove a secured device may be detected and security steps taken such as logging or alarming the event details. Devices which may be daisy chained together in this manner include laptops, computers, thermostats, equipment, firearms, ethernet routers, in any mixed combination of one, some or all, to name only a few possible devices.
Fig. 61 illustrates an exemplary Qfob with a PIR motion sensor accessory attachment 6102 containing PIR senses 6104 inserted into a laptop 4002 using USB male connector 6106. PIR sensors 6104 are configures on PIR motion sensor accessory attachment 6102 and enabled so that any motion in the area, office, room, or vicinity may be detected and may notify the Qfob 4032 which then may change security state and take appropriate security action. Thus, if a person even attempts to approach laptop 4002 an alarm may be sent before the person reaches laptop 4032. Further, any activity in the room also may be logged as is any attempt to enter the room. Alarms triggered may be reset by an authorized user authenticating himself on the Qfob 4032 using fingerprint sensor 4007.
Fig. 62 illustrates an exemplary Qfob 4020 with IRDA attachment 6216 and Wi-Fi interface device 7820 and further in use to communicate to an automated teller machine (ATM) 6204 containing a Wi-Fi receiver 6224 and/or an IRDA receiver 6220. This may be used for a secure authenticated withdrawal or deposit.
The Qfob 4020 may communicate authenticated user ID and authentication to ATM 6204 using WI-FI signal 7826 and/or infrared signal 6208. The encrypted signal may be split up and sent by both 7826 and 6208 to be later recombined in ATM 6204 for greater security such that no individual signal intercept contains sufficient data to reconstruct the whole transmitted data. The ATM transaction details may then be logged in the Qfob 4020 in a blockchain in its memory and/or in the bank’s computer 112. Later the blockchain may be propagated to other computers
112A, that may also use blockchain) by the bank’s computer 112 or sent by the Qfob 4020 to other computers 112B, 112D, or etc. The computers 112 A, 112B, 112D, etc may be network computers or servers.
The authorized user’s realtime biometric data may be sent or only the authentication result and user ID may be sent, depending on the system design. For an additional liveness test, the ATM 6204 may request a randomly chosen specific finger, a randomly chosen specific motion of hand, or many other possibilities.
An ultrasound communication transmitter NNNN, receiver or transceiver may also be used instead of or in addition to WI-FI signal 7826 and/or Infrared signal 6208. Additionally, a directionally shrouded LED array pattern MMMM may be used with , in addition to, or instead of An Ultrasound communication transmitter NNNN to securely transmit a signal which cannot be received by any means other than a camera in communication with the ATM looking in the direction on the FOB and its possible directionally shrouded LED array. An embodiment is taught or illustrated in IEEE paper “Micro-LED arrays for display and communication: Device structure and driver architecture” K. S. Yeo, W. X. Ng, M. Y. Soh and T. H. Teo, "Micro-LED arrays for display and communication: Device structure and driver architecture," 2017 IEEE 12th International Conference on ASIC (ASICON), Guiyang, China, 2017, pp. 993-996, doi: 10.1109/ASICON.2017.8252645.. A highly secure arrangement may require a FOB equipped with either or both means to be placed close or within a partially or completely enclosed or sound/light absorbing enclosure such as a open ended cylindrical or boxlike enclosure while the communication occurs. Such highly secure arrangement may extend to a sound, light, and/or RF anechoic chamber and/or fully enclosed Faraday cage.
Fig. 63 illustrates an exemplary Qfob 4020 to be used for authenticating an authorized user’s temperature change request to a thermostat 6304 in an exposed public setting preventing unauthorized individuals from changing the setting. In this simple implementation, authorized user 4404 inserts the Qfob 4020 into the thermostat’s 6304 USB female receptacle 6308 to then authenticate self and authorize temperature change on thermostat’s control buttons 6310 while the Qfob 4020 remains inserted.
Fig. 64 illustrates an exemplary firearm 6404 adapted to receive A Qfob 4020 plugged into its USB receptacle 6412 on left side behind a trigger. The Qfob 4020 may be retained in a slot 6408 during firearm 6404 operation. Firearm control module 6416 is programmed to enable operation of the firearm, such as electromechanically releasing the trigger, In a response to a receipt of an authenticated user ID signal transmitted by the Qfob 4020. The firearm 6404 may be configured to require the thumb 4406 of an authorized user to be read by fingerprint scanner 4007 before or during every trigger pull. The Qfob 4020 may log all useful data available in a blockchained memory including GPS, Date, time, compass orientation before insertion, gyro data, user id, of every relevant event including insertion, firing, camera scene, sounds, and removal.
Figs. 65A-65C illustrate a lock 6504 with a female USB port 6512. The lock 6504 is designed to receive an authenticated open command (signal) from the Qfob 4020 male USB to release a lock hasp 6508. The Qfob 4020 may be physically inserted into the female USB receptacle 6512 while the Qfob 4020 is authenticated by user 4404 to open the lock 6504 with Qfob 4020, providing power for lock 6504’s electromechanical unlock mechanism. A WI-FI transceiver 6540 may be inserted into the lock 6504 to receive authentication signal 7826 from WI-FI transceiver 7820 connected to the Qfob 4020 via female receptacle 7812. The WI-FI transceiver 6540 may contain its own battery to power itself and also power the lock 6504. An auxiliary attachment battery 6550 may be inserted into the WI-FI transceiver 6540 to power both the WI-FI transceiver 6540 and lock 6508. The lock 6504 may be adapted with an internal battery. The lock 6504 may be designed with a connection to a power source via a power cable. This design may provide for a longer range unlock capability.
If close range or undetectable non-RF authentication signaling is desired IRDA receiver 6530 may be used in place of 6540, or in unusual circumstances both may be used such as if two authenticators (ex. two authenticated users with separate fobs) are required, one with Wi-Fi further away and one with IRDA in the immediate vicinity of the lock.
The lock 6504 may be used to control access to a physical space.
Fig. 66 illustrates a thick Qfob 6602 with multiple horizontal female type-A USB connectors 6620 in back stacked vertically to possibly connect to multiple accessory attachments or standard USB devices. Pushbutton(s) 6606 may be used to enable or disable individual slots for connectors 6620.
Fig. 67 illustrates an exemplary Qfob 4032 attached to a USB hub 4036 via a cable 4040 and a connector 4044 having other Qfobs 4032 having memory storage device 4064. The Qfob 4032 may continuously, periodically, and/or sporadically send a polling inquiry to a computer 4028, USB hub 4036, the Qfobs 4032A and/or Qfob 4032B, or memory storage devices 4064A and/or 4064B ensuring they have not been removed and/or replaced. If such a security breach occurs, the Qfob 4032 may log it in its memory and/or notify computer 4028 of the event. An authorized user may place his/her fingerprint on the Qfob 4032 fingerprint scanner 4007 to perform any of the above operations without triggering an alarm state. The computer 4028 may access the memory storage devices 4064 A or 4064B if authorized or enabled by Qfob 4032, 4032A, and/or 4032B by their authorized respective users or organizations.
Fig. 68 illustrates an exemplary Qfob 6804 with a fingerprint scanner 6802, a USB female receptacle 6806 and a keyring loop 6808 to attach to a keyring 6824. Accessory attachment 6810 may be interfaced to the Qfob 6804 to securely or detectably attach or detach keys 6822 from the Qfob 6804. Accessory attachment 6810 may contain a take up reel 6812 which may automatically extend or contract the steel cable 6816 entrapping keys 6822 or keyring 6824. A cable 6816 may exit from the port 6814 and the other end of the cable 6816 may use the connector 6818 to securely hold the cable 6816 to the accessory attachment 6810 port 6820 which receives 6818. The accessory attachment 6810 may pass a current or signal through cable
6816 so that an occurrence of cutting the cable 6816 will notify Qfob 6804. The Qfob 6804 may then change security state to take further action. The accessory attachment 6810 may use a time domain reflectometer (TDR) or a network analyzer technology to detect such tampering attempts as they occur. Accessory attachment 6811 illustrates an alternative configuration wherein the cable 6816 and the port 6814 originate from the side of 6811 rather than the back and similarly the connector 6818 attaches to the port 6820 on the side. This then leaves room for USB female receptacle 6806 to be used for additional accessory attachments including additional accessory attachments 6810 or 6811 which may create a serial string of multiple keyring loops 6808.
The accessory attachments 6810 or 6811 may be used for securing keys or other items preventing undetected use or alarming attempts at moving, removal, placement, or unauthorized use.
Figs. 69A-69B illustrate an exemplary Qfob 6904 with an accessory attachment 6920 which is a looped a steel wire or mesh 6922 around a closed laptop 6950 securing it from being opened or tampered with. Steel wire or mesh 6922 may be looped multiple times around items or around several items. The accessory attachment 6920 may also employ a current flow, network analyzer, or TDR to detect tampering, removal, cable motion, cutting, etc.
Fig. 70 illustrates an alcohol breathalyzer attachment 7004, wherein an authorized user 7030 is verified to have a measured specific alcohol content in their breath exhalation 7036. The alcohol breathalyzer attachment 7004 is illustrated as being attached to the Qfob 4032A using the Qfob’s female USB receptacle 7048, and may also attach to a Wi-Fi transceiver 7820 using its female USB receptacle 7822, to immediately transmit results and user ID to a remote device such as a vehicle start enable switch. The Wi-Fi transceiver. As discussed above, may be built into the Qfob and an additional Wi-FI transceiver may not be needed.
Holding the Qfob 4032A by their arm 7032, the authorized user places their finger 7038 on Qfob 4032A, contacting fingerprint scanner 4007A and at least one Qfob skin electrode 7050 or 7051, but preferably both. The valid user is identified and authorized by the Qfob 4032A and then the user 7030 pushes their mouth and lips against 7004 and exhales into it their breath 7036 through breath inlet 7016. The breath passes over alcohol sensor 7020 and then exits through exhaust port 7024 and alcohol content is measured and sent to Qfob 4032A. Preferably simultaneously, the Qfob 4032A and attachment 7004 measure and verify at least one of a continuous circuit connection, a total resistance, and a current flow loop between the user’s lips contacting the attachment’s lip electrodes 7012, the user’s lips, arm and finger 7038, and skin electrodes 7050 or 7051 through Qfob 4032A and through attachment 7004 back to lip electrodes 7012 completing the circuit. This verifies the user’s authorized finger, lips, and breath are engaging the Qfob and accessory attachment assembly causing a verified measurement of authorized user breath content and not a second person’s breath is blowing into the attachment 7004 while an authorized user is authenticating with the fingerprint scanner 4007A.
The same Qfob 4032A may have or may later be used for other applications at other times in other contexts by the user for other security and/or human-machine interface (HMI) purposes. Thus, Qfob 4032A may be provided as a multipurpose security and/or HMI device.
A temperature sensor measuring breath temperature may be employed in sensor 7020 to verify the breath flow is being exhaled to show correct alcohol content and not simply inhaled in a reversed flow causing only ambient external air to enter port 7024 and pass over sensor 7020. A face biometric camera 7060 aimed towards the face may also be present and may simultaneously be used to further biometrically verify the authorized user using face biometrics.
Fig. 71 illustrates a laser 7116 and a camera 7112 accessory 7104 attached to the Qfob 4020 using female receptacle 7108 to select a user chosen box 7128 from among several boxes. Box 7128 is in camera 7112 field of view 7118 as is the box’s barcode 7130 which is read and decoded. A laser spot 7124 on box 7128 and closest to barcode 7130 is used to identify box 7128 as the one chosen by the user. Image processing software in the Qfob 4020 or in the accessory 7104 is used to find the laser spot, find the closest barcode to it, read the barcode and uniquely select and identify the user’s chosen box 7128. Boxes 7128 may contain physical assets, for example such as above described computers 4002.
The selected box info, verified and validated user ID and info, context info (GPS loc, time, date, orientation, etc.) may then be recorded, blockchain logged, or logged in the Qfob 4032 and/or transmitted to the server 112 for inventory or commercial transaction purposes.
Fig. 72 illustrates an exemplary Qfob 4020 connectable through an auxiliary battery with battery indicator, a light, a strobe, and a siren.
The auxiliary battery 7210 with optional batt level indicator 7214, optional battery charge-enable pushbutton switch 7214 and optional battery discharge-enable pushbutton switch 7216 may be used to power and/or charge the Qfob 4020 or any other connected accessory attachments. The charge-enable switch 7214 may prevent the battery 7210 from draining power form other devices such as an inbuilt battery in the Qfob 4020. The discharge-enable switch 7216 may prevent the battery 7210 from losing power until called upon. For example, in the case of two auxiliary battery accessory attachments attached to the Qfob 4020, it may be desired for the first auxiliary battery to recharge the Qfob 4020 and power the assembly until the battery is exhausted, then and only then will the second auxiliary battery power the assembly with an internal battery within the Qfob 4020 only used as a last resort. In this way the first auxiliary battery may be removed for separate recharge while the assembly continues to function on the second auxiliary battery. When the first batt is fully recharged, it may be again placed on the assembly but be prevented from discharging until the second batt is used up, at which time the first batt assumes primary power supply role and the second batt is removed to recharge. In this way swapping out the auxiliary battery units and controlling their charge/discharge capability prevents or limits the Qfob’s battery from being used or only minimally used and extends the Qfob’s battery lifetime while ensuring battery power remains available.
Accessory attachment 7204 may be provided as a simple light attachment for brighter illumination purposes if desired. It may contain its own battery.
Accessory attachment 7230 may be provided as a strobe attachment for easier location of a Qfob in a cluttered or dark, foggy, rainy, snowy environment or from a distance. It may offer illumination 7236 to be used for emergency beacon purposes. It may contain its own battery.
Accessory attachment 7220 may be provided a siren attachment for easier location of a Qfob in a cluttered or dark, foggy, rainy, snowy environment or from a distance. It may offer an acoustic alert 7226 to be used for emergency beacon purposes. It may contain its own battery.
Accessory attachments 7220, 7230, and/or 7204 may be used to assist locating a misplaced Qfob. For example, they may be requested to briefly actuate for 200 milliseconds every hour if the Qfob has not been used for over 12 hours or if a Wi-Fi requesting alert is issued to a Wi-Fi transceiver which may be in the Qfob.
Fig. 73 illustrates an exemplary Qfob 7304 adapted with optional LEDs 7312 and/or lasers 7320 offering illumination, communication signals, and/or in front of Qfob and/or designation choice or intent pointer beams 7324. The laser beams 7324 may be Imw or eyesafe lasers and may employ binary optics to generate reticules, crosshairs, circles, grids, etc. or be used to communicate, convey user ID, and/or establish user intent designation at a great distance. They may send an encryption key or key portion for non-RF security enhancements.
Fig. 74 illustrates an exemplary Qfob 4032A adapted a with Wi-Fi communication device 7820, a display screen 7404 and a keyboard or a keypad 7408. The accessory attachments 7404 and 7408 may be attached to each other by the USB male and female attachment means 7420 disclosed herein throughout. Attachment means 8112 may be essentially the same as 7402, except it interfaces to the Qfob 4032A. This assembled configuration may be used to securely transmit or log user keystrokes for applications such as inventory entries or user commands.
Fig. 75 illustrates exemplary auxiliary attachments to enable attachments of A Qfob 7504 to a pen, pencil, finger, or finger-ring 7529. Attachment 7520 may be configured to attach to a pencil or pen. Attachment 7524 may be a more versatile version of attachment 7520 which is made of spring steel to enable expandability to a wider range of pen or pencil diameters, to other small items, or possibly to a finger diameter. Attachment 7528 may enable an attachment to a finger ring.
Fig. 75 further illustrates an assembly which may enable handwriting to be logged, recorded, and/or authenticated. For example, the Qfob 7504 may be attached to a camera 7510 and with an attachment 7528 be attached to a fingering 7529 worn by the authenticated user’s hand and writing index finger. Camera 7510 points down to the paper being written on while the user’s index finger holds a pen or pencil and writes. An accelerometer and/or gyro in the Qfob 7504 may record finger motion. In this way both the motion and the resulting image of handwritten text such as a signature or note taking may be authenticated, logged and/or recorded. Logging may further include GPS data, time, date, etc. for further authentication purposes, as would fingerprint data.
Fig. 76 illustrates an exemplary Qfob 4020 attached to auxiliary thermo-package inspector 7602 and directed to a package 7620 and its barcode 7624 and image through a camera 7608 which may also be a thermal camera whose field of view is referenced with numeral 7612. To further verify temperature of contents of 7620, inspector 7602 may be adapted with a temperature attachment receptacle 7616 attached to a cable 7616 which is attached to a connector 7642.
The connector 7642 may be designed with a verification LED 7640 controlled by thermopackage inspector 7602 and the Qfob 4020 through the cable 7616. Verification LED 7640 may sporadically flash as commanded by a random generator in the Qfob 4020 and flash timing generated are correlated within scene captured from camera 7608 to verify cable 7616 is and remains connected to both accessory 7602 and connector 7642. The connector 7642 is illustrated as being connected to package thermocouple or RTD connector 7630 which is attached to cable 7634 going inside package 7620 to measure the temperature in package 7620 using thermocouple or RTD 7636.
In this way, a specific package may be authenticated and logged by a specific individual as arrived or existing in a specific location at a specific time and date and within a specific temperature range for food freshness evaluation or verification and inventory purposes. This may be useful when acceptance evaluation is required upon package arrival.
Fig. 77 illustrates exemplary connections of A Qfob 4020 to a thermal imaging camera 7704, a radiation sensor 7710, and an onboard diagnostics (OBD) sensor 7720 useable with an auto engine.
The thermal imaging camera 7704 may enable thermal images to be acquired along with the authentication data within the Qfob 4020, including GPS location, orientation, time, date, person responsible for image and etc. It may be useful in industrial settings where leaks, hot spots, cold spots, or electrical equipment temperatures need to be verifiably witnessed, documented, and recorded.
The radiation sensor 7710 may be adapted to sense an atomic radiation 7716 from the environment using its radiation sensor 7712. This may be useful in industrial or disaster areas and may easily be combined and used simultaneously with other accessory attachments in a completed assembly.
The OBD scanner 7720 may connect to an auto’s OBD connector using its connector 7722 to verify the status, measurements, and vehicle health as well as validated user responsible for the measurements and including time, date, GPS location, and logging and/or blockchain logging to prevent fraudulent representations of such data.
Fig. 78 illustrates exemplary connections of A Qfob 4020 to optional devices, such as a near-field communication (NFC) sensor/writer 7830, a Bluetooth transceiver adapter 7810, and a Wi-Fi transceiver adapter 7820. The Bluetooth transceiver attachment 7810 is shown communicating with a smartphone 7850. The Wi-Fi transceiver attachment 7820 is shown as
communicating with a computer or server 8760. The NFC scanner/writer 7830 is shown communicating with a RFID 7840.
Because some of the intermediate auxiliary attachments may arise from 3rd party manufacturers made in questionable foreign countries, auxiliary attachments may encrypt data going to/ from the Qfob 4020 so that data going through an attachment between it and the Qfob 4020 cannot be usefully intercepted or decoded.
As an example, the NFC scanner/writer 7830 may be configured to only communicate with the Qfob 4020 using an encrypted data format which cannot be used or read by 7820 or 7810. In this way communication capabilities of the Qfob 4020 may be securely added or removed.
As an example, the Wi-Fi transceiver 7820 may be replaced with a more advanced unit capable of lower power consumption, higher receiver sensitivity, or greater out-of-band interferer rejection and thus greater communication range.
Figs. 79A-79E illustrate exemplary connections of A Qfobs 7904, 7908, 7912, 7916 to a key chain 7910, a belt clip 7902, a magnet 7906, a large magnet, and one or more alligator clips 7913.
Connections, either detachable or permanent, are envisioned to be fastened or removed by a fastener 7924 going through an optional washer 7926 and connections into the Qfob. A connection, such as to a magnet 7920 may be used to attach the Qfob to a metal door or cabinet or to another Qfob similarly constructed with its own magnet connection of an opposite polairty. The connection capability may be on both sides of the Qfob enabling a maximum flexibility of number of possible connection feature combinations. Communications may occur between two adjacent Qfobs by RF means. The Qfob 7916 or any or all of the other Qfobs may be adapted with an active circuit connected to the connection means so that a small current goes through verifying continuing or continued conductivity between them and logging any changes or current interruption events. For example, it could detect if the two alligator clips 7913, attached to Qfob 7916, are part of a completed circuit or are separate, offering an easy way to interface to a magnetic door sensor for example. The Qfob 7912 may be enabled to detect if the keychain 7910 is attached, remains attached or has been removed indicating a key physically secured to it may have been stolen. However, an authenticated user may add or remove the key chain 7910 without triggering an alarming security state. Any or all of the Qfobs may have a built-in siren or speaker to announce such an alarm state.
The alligator clips 7913 and the Qfob 7916 may be configured to get power to the Qfob 7916 from an external source such as a solar cell array or external battery. In unusual configurations, the alligator clips 7913 and Qfob 7916 may be configured to apply power to an external device connected to them.
Multiple physical connections may be added to a single Qfob, such as Qfob 7904, where the magnet 7920, the magnet 7906, and the allegator clip(s) 7913 may all be attached to the same Qfob. The magnet 7920 may be used to attach a Qfob to a hotel room door (space) and the Qfob
be set in a security state to issue an alarm if motion is detected by an accelerometer or a gyro within the Qfobs so that an intrusion event is immediately alarmed, message transmitted by RF, and/or logged.
Fig. 80 illustrates an exemplary cable connection of A Qfob 4020 to a weight scale cup 8104 (asset) with a weight 8016 disposed on a surface thereof, through a scale accessory 8004 illustrated with a load cell 8008 and a female connector 8012. An optional display 8030 may be connected to the scale accessory 8004 by a cable 8034 to display weight result. A transparent scale 'cup' 8014 may be used to hold weight 8016 to visibly verify that nothing is below the cup 8014 and attached to it to fraudulently add weighted. A camera attachment, such as camera 7510, may be added to the assembly to further record the weighing event scene with camera 7510 looking on, though, and beneath the scale. The valid user 4404 may authenticate, through a fingerprint sensor 4007, and log the whole transaction, as well as record additional information, for example identifying any one of user name, employment identification number, date and/or time of the weighing effort, without wasting time to do so through a manual log or a device. Scale cup 8014 may be held substantially parallel to the ground 8018 by the thee flexible cables seen connecting it to the Qfob 4020 and the force of gravity 8020.
A different component to be weighted may be suspended from the Qfob.
Fig. 81 illustrates an optional fingerprint array 8102 containing multiple fingerprint scanners 8106 and associated ready-to-read indicator LEDs 8108. The added fingerprint scanners 8106 may be used for sanitary authorization of others or enrollment of others, for example in a hospital. The fingerprint array 8102 may be designed to be able to be sterilized, exposed to ethylene oxide, or dipped in alcohol when done for reuse. The LED 8108, when lit, may correspond to the next available unused fingerprint scanner, maintaining sterilization and preventing cross contamination by the users. This may be needed in an epidemic situation to enroll new patients quickly. The fingerprint array 8102 may be provided as an attachment.
Fig. 82 illustrates possible processing attachments to enhance capabilities of the Qfob 4020, for example such as a more powerful CPU 8210 attachment containing processor 8212 and possible heat sink fins 8214 for more complex biometric processing and recognition. Memory attachment 8204 may be used to quickly add memory 8206 to an assembly of accessories and Qfob. The memory attachment 8204 may be used to quickly transfer memory’s contents from one Qfob assembly to another or for archival purposes. Either 8210 or 8204 may also offer additional battery capacity.
Fig. 83 illustrates memory attachments 8304, 8310, and 8320 which may be used to add more memory to the Qfob 4020, or used for simultaneous parallel recording of the same memory content for redundant memory or for removal of identical memory contents for quick distribution of an authenticated copy to others and/or for archival purposes. More than these or less than these may optionally be added;
Fig. 84 illustrates a possible FIRST-time, ONE-time use initialization for the Qfob 8404 by the authorized user. The authorizing user 4404 places their finger, for example such as thumb
4406, on the fingerprint scanner 8412 of a new Qfob 8404. The user 4404 next may insert the manufacturer’s one time use ‘Authorizing Accessory Attachment’ (AAA) into Qfob 8404. If the user has chosen the option to later clone Qfob 8404 copying its functionality, data, and settings to another new Qfob at a later time such as when the Qfob being initialized eventually wears out, he may also attach cloning authorizing attachment (CAA) 8430 to the front of the new Qfob 8404. An initialization action then takes place wherein the user’s biometric information and Qfob 8404 unique ID is copied into write-once ROM such as fused ROM in the Qfob, to the AAA’s 8420 ROM 8424, and to the CAA’s 8430 ROM 8434 if the CAA is present. The transfer event may be triggered by a timer such as the AAA 8420 being inserted for 5 seconds or any other time durations. The transfer event may be triggered by a fingerprint pressure increase measured by a pressure sensor in the Qfob 8404 if present, by a prespecified motion as measured by an accelerometer or gyro in the Qfob 8404 if present, or by other means. Once the transfer and authentication actions are completed, the Qfob 8404 is removed and AAA 8420 may be sent back to the manufacturer for safe storage or later duplication so that if the Qfob is lost or destroyed it can be recreated. Once the transfer and authentication actions are completed, the Qfob 8404 is removed the AAA 8420 may be destroyed at the user’s discretion to prevent the authorizing data from being known by anyone.
The CAA 8430, if present, may then be used to clone the Qfob 8404 at a later time. If the CAA 8430 is not present and the AAA 8420 has been destroyed, the only authenticating functionality resides in the Qfob 8404 and if it is lost, stolen or destroyed, the whole process must be performed again, if necessary.
Fig. 85 illustrates a cloning operation wherein A Qfob 8404 and accumulated data such as log data and/or blockchained data and events is copied to a new Qfob 8504 through CAA 8510 as a necessary authorized intermediary accessory. If the cloning operation chosen is destructive, old Qfob 8404 may be automatically rendered inoperable by a variety of means internally such as including heating internal memory past the point of destroying it using a dedicated internal heating element. If the cloning operation chosen is non-destructive, old Qfob 8404 may be used in the future as can the newly cloned Qfob 8504.
Fig. 86 illustrates a multi person authentication to a vehicle through multiple Qfobs. Three soldiers 8604, 8614, and 8624 are illustrated with individual Qfobs 8602, 8612, and 8622 simultaneously pressing their fingerprint using their thumb 8606, 8616, and 8626 on respective Qfobs and optionally simultaneously rotating individual Qfobs to a specified angle range as measured by a gyro in the Qfobs around the x-axis 8608, 8618, and 8628, said angle range only known to them for authenticating that specific device, in this case a tank 8650. Each Qfob may then send an authorization succeeded communication 8605, 8615, and 8625 to tank 8650 to authorize their entry and control of it. Soldier 8604 for example may have required an additional Qfob action to be performed before an authorization sequence is validated such as also pushing his Qfob 8602 5 centimeters straight along the X-axis which is measured by an accelerometer located in his Qfob. In this way authorization or activation of expensive or dangerous equipment
may be done. If a soldier decides that the access should not be authorized, such as under coercion conditions, this soldier may perform an invalid action and the others will not be able to identify who prevented authorization from occurring.
Fig. 87 illustrates an exemplary design of A Qfob 8704 showing rear female USB-A receptacle 8712, fingerprint scanner 8716, display screen 8720, joystick interface 8722, USB-A male connector 8708 inserted into a laptop, and pushbutton switch interfaces 8726.
Fig. 88 illustrates a variety of separate accessory attachments of mixed general and- dedicated communicators which only talk to their corresponding devices using specialized security means such as RF frequencies, protocols modulation means, or encryption keys only known to them and their corresponding partner accessory attachments. They may also only communicate to the Qfob 4020 using encrypted means so intermediate accessory attachments cannot intercept and decode the Qfob to accessory communication. Intermediate specialized security attachments may also encode communications to one or specific other accessory attachments so that the Qfob 4020 may not detect, record, or decode the signal exchanged. Further security may be provided wherein the communication signal is only passed forward to authorized accessories located in that direction and not shared along the whole USB bus backwards and forwards so that the accessories beyond a point are unaware of a communication.
As an example, an NFC authorization code 8888 received by NFC transceiver 8880 may only communicate with RF transceiver 8860 dedicated to only communicating with device 8870 and 8860 does not forward the authorization code 8888 to any devices further down the line nor to the Qfob 4020. In this way, the Qfob 4020 cannot issue an authorized command to 8870 without the presence of device 8890 and much higher security is enabled. Pushbutton 8864 may further be used by the user to enable or disable communication between 8860 and 8870.
Fig. 89 illustrates an exemplary graph of a relationship between a tactile tingle current versus a frequency versus a tactile perception threshold to be applied if any of tactile stimulation electrode arrays 146, 146Y, and/or 146Z are used.
Fig. 90 illustrates an exemplary an equipment designator configuration wherein A Qfob 7304 may quickly select a specific equipment (that may be an analysis instrument) 9004 of many instruments to authorize, unlock, or control it by aiming an laser within the Qfob 7034 to communicate an authorized ID signal of Qfob 7304 and its user to sensor 9008 which then may unlock the specific equipmen 9004 and Qfob 7304 may then communicate further commands or authentication signals to 9004 using RF link 9010 such as HMI signals to control the equipment 9004.
Possible authenticated HMI communication 9016 may now proceed such as from Qfob 7034 to both the equipment 9004 and to a Virtual Reality headset 9030 worn by the same authorized user 4404‘s hand and 9040‘s head and may be seen in headset 9030 or announced in earpiece 9026. Authorized user 9040 may also issue voice commands to selected equipment 9004 using microphone 9020 and signal 9018 and/or equipment 9004 may communicate analog data, process data, status data, setpoint data, or measured data directly to 9030 using signal 9018.
In this way an authorized user may access and control selected equipment in a sanitary manner from a distance and without touching it.
Fig. 91 illustrates an auxiliary attachment 9104 which may add female receptacles 9120, 9108, or 9116 to add multiple accessory attachments and in multiple possible directions. Although similar to a USB hub, router, or switch, it has additional capabilities hardware 9110 which may include enable /disable of specific receptacles, batt, memory, electromechanical locking of attachments, and processing power. This then enables building a 2D or 3D ‘tree’ of security assembly devices.
Fig. 92 illustrates a block diagram of at least a portion of components illustrated in Fig. 1 and connections between such components. A fewer number of components that illustrated in FIGS. 1 or 92 may be used in a design of the Qfob. The CPU 140 may connect to a communication bus 179B which also connects to connectors 173 and 173B. Connectors 173 and 173B may be a male and female USB connector respectively and bus switch 184S may be controlled by CPU 140 to enable or disable communication between connectors 173 and 173B and/or between them and CPU 140. Busses 139A or 139B may be communication busses such as SPI bus or I2C bus. Sensors 167E may be environmental sensors such as scent sensor, chemical sensor, or radiation sensor. Current sensor 201 may measure current to or through the communication bus 179B which may also be used to supply power to the Qfob. Bus switch 184S may be an Analog Devices RF MEMS switch repurposed to switch the data lines and /or power lines of the communication bus 179 or 179B. CPU 140 generally controls the devices seen in the block diagram. Device 152G may be a fingernail capacitance sensor as taught in US Patent 6,943,665 issued to Chornenky and form a biometric used by the Qfob instead of or in addition to other biometric sensors in it. Device 152E may be an ear-worn earpiece or wireless or wired ear bud connected to and communicating with the Qfob employing security and/or HMI features described in US 2010/0308999 published to Chornenky or US patent application 2005/0238194 published to Chornenky. Device 152G may be a GPS receiver.
Embodiments
Each embodiment below expands on the description above and may be presented as a claim in an independent or a dependent form. The embodiments may be presented in any combination.
A Qfob may contain multiple single fingerprint scanners or one or more multi-fingerprint scanners to authenticate simultaneously one or multiple fingers from same person or multiple persons to perform a security action or change a security state.
A Qfob with one fingerprint scanner may authenticate one or a multiple of people to perform a security action or change a security state within a required pre-specified period of time. A multi-fingerprint scanner either can use either scanner in Qfob versus only 1 correct configuration.
The Qfob may offer an option to disable further access attempts if an incorrect finger is chosen and applied to it by any individual.
The total functionality of a ‘Qfob System’ such as illustrated in Figs 72, 77, 78, or other figures may initially be comprised of the Qfob or multiple Qfobs and an accessory or accessories connected to a Qfob directly or indirectly through other interposing accessories, or may be incorporated into a single more complex and capability dense Qfob. The acquisition or incorporation of added features such as added sensors, added memory, added biometrics sensors, upgrade of sensors, added security features, or added communication frequencies or protocols may be done gradually by adding accessories with such newly added capabilities or alternatively by acquiring a new Qfob with those added features inbuilt. This upgrade choice can be chosen and quickly done by an unskilled user without tools or wiring manipulations and In either case the user operation of the upgraded Qfob system remains unchanged. This contrasts with other security systems which typically do not enable an incremental addition or enhancement of capability breadth nor security depth but require a complete repurchase or manual manipulation of tools, hardware, equipment, wiring, and/or internal electrical connectors.
The Qfob may require or offer a multiple person required sequence with Boolean-like operations. For example authentication if properly reads Al or (Bob and (Cathy or Dave or (Ellen and Frank and Gina) ) ). This may be needed to be done in a specific sequence or in any sequence but within a specified period of time.
For higher security a specific multiple authorized individual sequence may be required and/or a complicated Boolean operation of individual identification presentation may be required. For example “Al or (Bob and (Cathy or Dave or (Ellen and Frank and Gina) ) )”. These may all be required on a single Qfob within a specified time such as 2 minutes. The Qfob may be owned and used by an organization and not by a single individual. In the case of multiple Qfobs of multiple individuals, each transmitting their own ID to authorize a single action, only a specific sequence may be required before the authorization is granted. For example, if Alice Bob and Charlie all have Qfobs respectively, only the sequence of Bob then Alice then Charlie may result in an Authentication occurring in the receiver of the individual Qfobs transmitters. Alternatively, the authorized sequence may be Alice then both Bob and Charlie. Different combinations of sequences may result in differing actions or security States.
An optional screen may be a video display which may show image of item being pointed at or chosen by Qfob's operator using one of Fob's cameras.
A Qfob may contain anti-virus software in fob to detect viruses in it or detect a bitstream containing viruses passed through it from an interface such as an ethernet interface to an interface such as a USB interface.
A Qfob may employ a Special network cable not compatible with existing cables such as Cat-6 to inhibit unauthorized connections to it.
A Qfob may detect Fingerprint orientation with respect to the scanner and use the angle or angle range as an added biometric, security state choice, or authenticating criteria.
A computer may require that new software or updates to be suitably processed and only be loaded from an authorized USB stick through an authorized Qfob and may also log the event in the Qfob
An unpowered Qfob may require periodic power-up updates to verify and log its GPS location is in an authorized region else it may lose higher security state capability or change to a lower security state.
As an example of a possible sequence resulting in differing security states, an index finger fingerprint placement on its fingerprint scanner followed by a middle finger fingerprint choice may indicate and cause a change to a security state where only reads of a USB memory stick attached to the Qfob is allowed whereas an index finger fingerprint placement on its fingerprint scanner followed by a ring finger fingerprint choice may indicate and cause a change to a security state where both reads and writes of a USB memory stick attached to the Qfob are allowed. Multiple sequences may be used to create many possible security state choices. Repeated placements of fingers and removals are also possible so that if each finger is associated with a corresponding number from 0 to 9, the following sequence examples are seen as possible and possibly useful; 0-0-0. 0-1-1-0. 1-2-1-7-7 and etc. are possible to an unlimited degree depending on the sequence length and the user’s time available and patience available. Durations of placement may also be used to further increase the number of combinations. This may also be combined with specific pressure variations so that if the maximum pressure is applied to the 2nd finger placement it means something different than if the maximum pressure is applied to the 1 st finger placement. Also, in the case of an untethered Qfob such as a Wi-Fi transmitting Qfob, these may be combined with Qfob rotation of a specific angle range such as 90 degrees counterclockwise on the X-axis or an axial motion of 3 inches on the Y-axis.
A Qfob may be required to enable an electronically fired weapon such as a BioFire gun, A Qfob may record complex motion movement required to change security state and/or transmit authorization signal in Realtime high resolution detail, not only to determine if the criteria are met for the enablement of a specified security state, but to later verify a degree of certainty that the user’s intent was to enter that state and sufficient care and/or effort was made by the user to ensure unambiguous interpretation of the movements. This may create more total data in a blockchain record which recorded the Realtime data but offers a higher level of post action certainty. As an example, all 3 accelerometer X, Y, Z axes and all 3 Gyro X, Y, Z axes may be recorded to a 12-bit resolution level at 1 milliseconds resolution for the duration of the finger placement and hand motion. Under some circumstances, some or all of such security motions may be allowed to be performed within a specific duration after the fingerprint authorization has occurred.
There may be Boolean operations applied to security states such that a security action may be represented by a bit in a security state word and a specific action may turn off or on a corresponding specified bit. This may be considered or likened to a Boolean ‘OR’ or a Boolean ‘NOT’ function. Other Boolean functions are also envisioned such as ‘XOR’ or ‘AND’.
A Qfob may be configured to transmit analog values. For example, to change a secured thermostat setting, holding thumb on fingerprint scanner while pressing down with 8 ounces of force and rotating clockwise (CW) may result in a signal being transmitted every 5 degrees of rotation corresponding to a one degree increase in temperature setpoint. A 90 degree rotation span may provide 18 possible degrees of increase. Similarly, a counterclockwise (CCW) rotation span of -90 degrees may provide 18 possible degrees of temperature setpoint decrease. A visible digital temperature LED numeric readout on the thermostat may provide continuous visual feedback as to the setting as the hand rotates and the setting changes. A pressure of 2 lbs. of force may result in a change of not one but 1/10 degree being sent for every 5 degrees of tilt. Tactile feedback and/or beep may be generated by the Qfob to further inform the user’s senses as to the degree of change being requested.
In high security situations, rotation multiplier and thus corresponding tactile feedback may be randomly established by the Qfob so that an observer watching the hand cannot determine the numeric choice made based on visual evidence of degree of rotation. For example, in one instance a change of one unit and a corresponding tactile pulse may be sent every two degrees of rotation whereas in another instance 5.4 degrees of rotation may cause a change of one unit. Thus a combination of specific left-right-left sequences and corresponding angles such as in a combination lock or for a combination lock may not be externally discernable. Further, the rotation change vs. increment may not necessarily be linear, it may be somewhat logarithmic, quadratic, randomized or other function.
A Qfob may be comprised of an alphanumeric display on one of its thinnest sides such that while held by two user fingers, it may display useful, needed, or security-related data to its user and inhibit the display’s view from others. Said display may further improve being visually directed only to its user and not to others or unauthorized observers by adding means such as an optical view angle narrowing filter in front of the display to limit the visibility to only the user’s eyes when the Qfob is held close to the user’s face such as 10 inches from the eyes and with a view angle of 30 degrees or less in the horizontal direction. The view in the vertical direction is preferably less than the view angle in the Horizontal direction such as a view angle of 15 degrees or less. Further, the Qfob may automatically detect the orientation of the Qfob using its accelerometer and/or the finger’s chosen to hold the Qfob, and automatically respond by displaying characters always in an upright manner and not upside down. Thus, if a Qfob with an Alpha display only on its left side for a right handed user is turned upside down and held by the left hand, the display would still be visible to the user and the characters would be displayed and seen in their proper orientation and not upside down. Fig xxx. Illustrates this in more detail.
Multiple axes may be actuated simultaneously to control more complex systems such as a quadcopter and its controls. A tilt CW on the X-axis may command a rightward motion whereas a CCW tilt on the X-axis may command a leftward motion. The Y and Z axes may also be used for other control actions as well as accelerometer inputs.
A Qfob may require reauthorization after pre-specified N weapon discharges, upon reload, or upon weapon setup. A Qfob may issue different pre-recorded authorization codes to individual weapon subsystems.
A Qfob may continually recognize a user carrying it with gait recognition and occurrences of incorrect unrecognized gait recognition may result in a change to a lower security state. A lower security state may cause a complete disabling of the Qfob until reauthorized by the user or by a higher security authorizing organization or by a plurality or all of a group of preauthorized users.
A Qfob under 0.0 g’s of acceleration as measured by its accelerometer or weightless may cause a special security state within it. For example, a user may toss it up in air for 500 milliseconds and catch it to change security state. For example, a user may perform an emergency disable, continuously causing and/or transmitting an alarm signal. For example, a user may throw the Qfob on a nearby roof, preventing attacker’s further access, causing an alarm to be sent, causing a Qfob’s siren to sound, eliminating an attacker’s motivation to coerce a user to improperly use his Qfob, and preventing destruction of the Qfob - all simultaneously.
A Qfob may provide power to a device connected to its MALE USB connector from its internal battery or supercap or external battery or supercap or provide power to a device connected to its FEMALE USB connector in the same manner. Qfob may also receive or pass through power from either or both said connectors.
An auxiliary battery attachment Charging or discharge circuit may use diodes and resistors to charge or discharge at a separate allowable rate. This rate may be user selectable so that an auxiliary battery attachment may be specified to preferentially be used to power or charge the Qfob or other auxiliary attachments or other auxiliary batteries, be set aside to preferentially only charge, or be isolated and set aside for future power supplying.
In a business application example, a boss’s reauthorization or authorization of a higher security state of a corporate Qfob through his fingerprint may be required to access additional files on a provided corporate USB memory stick containing sensitive data before a user or contractor can access the additional files.
A Qfob may offer multi-level pressure settings and provide feedback via vibrate or tingle feedback as each pressure threshold stage is reached. This enables a user to accurately determine what pressure threshold state has been reached.
A Qfob rotation action may provide tactile tingle pulse feedback every 10 degrees or N degrees of rotation on axial axes, separate feedback to different corresponding feedback electrode arrays 146, 146Y, 146Z depending on axes rotated. Multiple tingle feedback may occur simultaneously as multiple axes are rotated for each axis. A separate discernable tingle feel may be provided for rotation along an axis vs. movement along an axis as sensed by an accelerometer in a Qfob. Such separate discernable feel may be generated by a different frequency tingle or different current flow. All axes may thus report axial and linear motion simultaneously. For example, a rotation pulse of 2 degrees may provide a 50 hz current at 1500 micro-amps constant
current every 2 degrees for 100 milliseconds whereas a linear motion pulse may provide a 200 hz current at 1500 micro-amps constant current every 10 millimeters. In this way a Qfob detects and presents rotation patterns on x, y, z and movement on x, y, z axes. Additionally, tingle stimuli may not be sinusoidal but may be sawtooth, square or other waveforms to further offer a differing feel.
A Qfob’s auxiliary breathalyzer attachment recognizes and verifies an authorized user through fingerprint read while current between thumb tingle electrodes and lip electrodes of attachment’s optional microphone recognizes authorized user’s generated individualized voice hum components through Fourier transform and microphone sensed hum frequency FFT spectrum frequency vas amplitude vs breath rate volume profile. Alternatively, a Qfob may contain a microphone which may be used to sense hum.
A Qfob optionally may have mechanical means to physically 'capture' an input USB memory Qfob to inhibit physical removal. The means may be frangible, tamper resistant, tamper evident, and/or offer removal detection electrically.
A Qfob may detect continual presence of USB memory or other memory and nonmemory storage devices attached to it using sensing the small leakage current going into a USB memory or other memory and non-memory storage devices.
A Qfob may log usage attempts, authentications, removals, insertions, bytes xferred (R/W) time, date, GPS loc, and/or data or filenames xferred, in its blockchained memory. It may optionally also send logged blocks through USB port into a computer and/or through computer to a server cloud.
A Qfob may optionally require computer or cloud ok/authorization to be sent to allow data xfer to, from, or through a Qfob.
The Qfobs may be stacked in series so a plurality of people need to authorize a transaction or a security state change, each with their own Qfob or authorized organization's member's authorization being attached
A Qfob may offer stabilizer pins to reduce mechanical stress, especially when a long series of Qfobs or accessories are connected serially. These pins may protrude out of the Qfob at one end and be inserted into its neighbor Qfob. These pins may also offer added electrical connections to adjacent Qfobs to carry added signals or power. A locking mechanism for the stabilizer pins or locking connectors may also be implemented such as a solenoid or a nanomotor rotating bolt. Holes in a Qfob may be used to enable a mechanically secure attachment to other Qfobs or devices serially or in parallel to the Qfob such as underneath. They may thus be stacked vertically or side to side.
A secured device may offer a slot or vacant region to contain A Qfob within the device to authorize operation of the device. The Qfob’s fingerprint scanner or camera may be exposed, to offer periodic or continuous authentication as desired or required.
A secured device example may be a tractor, industrial robot, CNC machine, service elevator, chemical plant equipment, or other expensive or safety critical equipment.
A Qfob may be self-propelled on a surface or within a device or protective enclosure to move to a more secure, inaccessible, or physically protected location. Such self-propulsion may be done through the use of the vibrating motor 199 generating a sawtooth vibration waveform while the Qfob rests on a surface offering sufficient friction to enable movement.
A financial incentive system may be set up such that if A Qfob is lost and then found by a stranger, a payment incentive is built in to return it, an arrangement may be set up with a post office or package delivery service to pay bearer and then convey deliverance to rightful owner or organization.
A mechanism within the Qfob may be configured to release a one or more of several preselected scent(s) upon rare changes in security state such as a permanent self-destruct has occurred or a successful transfer of ownership has occurred. A self-destructed ‘dead’ Qfob may be thus made to smell like a dead animal or skunk without further power being applied.
A Qfob may have an internal heater that destroys its electronics and memory. This heater may also cause a destroyed Qfob to have a smell of burnt plastic or burnt insulation.
A Qfob may be configured to always have Sufficient self-destruct power or chemical/explosive means to damage it an/or an adjacent device.
A Qfob may be configured using a temperature sensor such that it can only be used within a predetermined temperature range - ex. an internal physical temp sensitive mechanism such as a bi-metal strip, expanding liquid or similar means.
A Qfob may contain One-Time-Padding (OTP) random ROM data avail through random access or serial progressive sequential access only inside it from factory. A mechanism may be provided such that the data may only be gradually accessed s time progresses. For example, some OTP data may only be available after 12 months from issuance to user. This prevents someone with unauthorized possession to read all OTP memory at once. The manufacturer may retain a copy of the OTP or not before shipping, depending on the user’s need.
A Qfob may have a hardware generated pure Random generator inside it to generate obfuscating noise, data, or signal. OTP Random data may be generated only when in user possession, and be communicable only one time by optical link to an adjacent attached Qfob.
A Qfob may destroy its optical link afterwards by passing an overcurrent in its transmit LED, preventing such further transmissions.
A Qfob may offer a lighting means to make connection to an accessory easier, especially in low light such as seen in Fig. 73. Because a female receptacle is easier to see and align with the visible male connector pointed forward it is easier and faster to assemble such a configuration than if the accessory in front of the Qfob had a male connector and the Qfob’s female connector is in front and effectively hidden. This is not typical with current U SB devices offering processing functionality which typically only receive power through their male connector and do not send power or pass power through it.
A Multiple Re-Authenticator Initializer Token (RAIT) accessory attachment may be required in organizations to retire a Qfob and Initialize its replacement. This is seen in Fig. 85 as 8510.
A Qfob camera and LED illuminator in Qfob aimed inside mouth held by lips to block out external light may illuminate mouth inside, capture image and verifies a normally unobservable biometric, it may require a specific tongue movement sequence to change security state to specific choice including allow security state change but also indicate duress condition
A Qfob may change security state based only on location such as GPS location.
A Qfob may change security state based only on a location, such as GPS location and/or transmit a message such as a Qfob message, USER ID message, and/or do the transmission periodically, upon motion detected in a location region, once upon entry into the location and/or region or one upon exiting region and/or periodically, conditionally, occasionally, continuously, and/or sporadically. The authentication message may include a set of instructions. The authentication message may include a computer program.
A Qfob may be built with a display covering part of its body. Said display may present moving pattern indicating state but unique to users’ choice - ex. Blue Wave patterns may indicate an authenticated security state whereas red waves may indicate it sensed it was move previously without proper user authentication.
Multiple users may be authenticated to use the same Qfob.
Aesthetic enhancements offering differing colors or a bling skin overtop Qfob may be offered to easily identify and differentiate different Qfobs.
A Qfob may be used to lock or unlock a steering wheel for anti-theft purposes or prevention of stolen cars such as at a crime scene with a perp trying to steal cop cars.
A Qfob may sense harsh a weather environment such as using its temperature sensor and Winter date condition and GPS location being outside thus inhibiting the use while the user is gloved.
A Qfob may authenticate without having to remove gloves in harsh conditions by using facial or iris recognition and its camera and/or sensing extended gesture recognition user actions.
A Qfob may enable mechanically attachments such as a finger ring, a watch, a bracelet, an earring, glasses, a necklace, or clip to clothing.
A Qfob may employ solar cell and/or kinetic charging to supplement or recharge an internal battery if present.
A Qfob may offer simultaneous facial and Two fingerprints authentication. The user may hold the Qfob between two fingers while aiming its camera at the user’s face simultaneously.
A Qfob may further encrypt to secure a Bluetooth Communication Commands Interface, such as using OTP encryption.
A Qfob may employ an infrared LED and camera.to better generate a Biometric image such as a vein pattern such as a vein pattern of an unexpected unobservable region such as inside a user’s mouth, towards a tooth region, nose, ear, underarm, sole of foot, or other esoteric
unexpected body regions unknown to a potential attacker. If the wrong region is recognized, the Qfob may quietly continue to perform expected security but transmit an alarm.
A Qfob may offer an adhesive region to attach to skin, wall, furniture or other areas.
A Qfob may be attachable to a body as an earring or be attachable to an earring.
A Qfob may use an ear or Eardrum Biometric and/or issue a sound reauthorization request, with associated user motion response read by an Accelerometer.Movement.
A Qfob may offer cameras on all multiple sides to generate a wide angle or even 360- degree view of surrounding environment for further recording authentication and authentication purposes, for example to verify presence of transaction relevant individuals and/or parcels simultaneously.
A Qfob may be configured to recognize voice password upon being prompted, such prompt may be an Accelerometer.Recognized.Tap against a surface or a fist.
A Qfob may act as a key ring that detects key placements or key removal as seen in Fig. 68.
An authentication may be rechargeable magnetically, electromagnetically in means such as an RFID or rechargeable by light.
A Qfob may contain a near field RFID scanner, communicator, and/or writer and may contain one or more RFID to be read by another Qfob or computer for authentication purposes.
A Qfob may contain a radiation detection sensor and may require irradiation of a specified amount to change Security State. It may also use this to alarm the user of an environmental hazard while in a different state. It may have gas detectors to also alarm the user of an environmental hazard.
A Qfob may have a vibrating motor 199 which may be capable of three axes separate motion, and capable of sawtooth motion along any or all axes. This may enable limited selflocomotion on surfaces. A vibration waveform configurable as a sawtooth for movement in a specified direction.
A Qfob may be configurable to plug directly in to an electrical outlet for recharging using extendable charging prongs.
A Qfob may offer secure Human-Machine Interface functionality using its biometrics and accelerometers and/or Gyros.
A Qfob may use a Skin spectrum biometric sensing method using multispectral or hyperspectral skin coloration.
A Qfob may use a skin spectrum biometric using multispectral or hyperspectral skin coloration sensing of user's finger area which may be acquired by using a white light LED and a device similar to a MAZeT mmcs6cs Skin Multispectral Sensor to augment the fingerprint scanner biometric data simultaneously.
The following may be applied as an accessory Qfob attachment or built in to the Qfob:
■ -Micasense RedEdge-MX: a small, lightweight multispectral camera that captures data in five spectral bands (blue, green, red, red edge, and near-infrared)
■ -Headwall Nano-Hyperspec: a compact hyperspectral sensor that can capture data in up to 270 spectral bands in the visible to near-infrared range.
■ -SPECIM IQ: a handheld hyperspectral camera that can capture data in the visible to near-infrared range.
■ -Tetracam Mini-MCA6: a small, lightweight multispectral camera that captures data in six spectral bands (blue, green, red, red edge, near-infrared, and far-red) Tetracam ADC Micro: a small multispectral camera that weighs just 150 grams and measures 50mm x 50mm x 22mm. It captures data in four spectral bands (blue, green, red, and near-infrared) BaySpec SuperGamut™: a compact hyperspectral sensor that can capture data in the visible to nearinfrared range. Pika L: a small hyperspectral imaging camera that weighs just 92 grams and measures 63mm x 41mm x 41mm. It captures data in the visible to near-infrared range.
A Qfob may use a Lidar scanner, for example to scan a body part such as a face and verify a biometric such as a face biometric. The LiDAR sensor may be built in to the Qfob or an accessory attachment.
A Qfob may be configured to float on water to facilitate loss prevention and recovery or alternatively to sink in water to prevent it.
A Qfob may be configured to have a neutrally buoyant total density equal to water to facilitate flushing it into a sewer and its passage through a sewer system for unrecoverable disposal purposes.
All processing may be done in a single FPGA such as a Zynq 7000 family SoC (xilinx.com) see www.xilinx.com/content/dam/xilinx/support/documents/selection-guides/zynq- 7000-product-selection-guide.pdf.
Only minimal blockchain data may be stored for memory efficiency in some servers, especially in standalone devices. Such minimal data chain may include Hash code contents of previous block and randomized index pointer into data with contents (preferably encrypted) of previous block along with one or more randomized or prespecified length of data contents starting at that index. The standalone devices may not necessarily have the reproduceable contents of each block, but may be used to verify the validity of a separate blockchain having all associated original data.
A Qfob may be designed as a multifunctional modular design allowing users to easily swap or add components (e.g., camera, battery, sensors) based on their specific needs.
A Qfob may be adapted with a haptic feedback acknowledgement system that provides tactile feedback acknowledgement to the user through vibrations or other physical sensations. The security motion interaction may be challenge-response - wherein haptic feedback signals the user and determines response motion of user. Multiple such sequences may be used to authenticate and/or signal security state changes and/or command security authorization transfers or information transfers such as to another fob.
A Qfob may be used to monitor trucker hours behind the wheel and may be tied into its biometric including Facial recognition. It may sporadically and/or periodically require re-
verification of the truckers presence and all so continually log GPS location and speed. In this way the trucker can verify his lawful driving.
A Qfob may be used in a drag car or by a race car driver’s use of QFOB on a track to log acceleration and speed.
A Qfob may be used to authorize automobile operation or to authorize an automobile ignition Instead of or in addition to a key.
In high security situations, esoteric biometrics may be offered such as using the Camera and LEDs Pointed inside mouth, towards a Mouth internal region and Specialty biometric recognition taking place. This is feasible because of the small form factor and Design of A Qfob.
A Qfob may contain Cameras on all three Sides To generate and store a 360-degree view while Recording authentication and may offer additional authentication of the wearer or User.
A Qfob may be Configured to float on water for user convenience in retrieval, or sink in water, or change buoyancy from sink to float or float to sink upon specified conditions such as time of day. This may be used for Qfob storage in esoteric security needs conditions.
A Qfob may be configured to recognize authorized user Voice password Upon prompt such as an accelerometer recognized tap. This may cause a change in security state enabling further capabilities.
A Qfob may act as a key ring that detects key placements or key removal from it, and logs such events accordingly.
A Qfob may be rechargeable electromagnetically such as by an inductive pick-up coil and/or Rechargeable by light such as by a solar cell and/or by motion.
A Qfob may be used to remind and/or verify hand-washing in the situation of a pandemic by verifying user location in a washroom at a sink, verifying the sound of hand washing, and/or verify the change in temperature of the hand due to its exposure to hot or cold water using an IR thermometer accessory or inbuilt device.
A Qfob may be capable of vibration on up to three separate selectable axes.
A Qfob vibration waveform may be configurable such as in a sawtooth wave pattern, enabling movement in any specified direction autonomously along a surface when placed on a surface.
A Qfob may offer extendable charging prongs to charge Qfob from an AC outlet and thus plug in to electrical outlet for recharging.
A Qfob may be adapted with an advanced biometric authentication including a secure method for user identification, such as facial recognition, fingerprint scanning, or iris scanning.
A Qfob may be adapted with an energy harvesting mechanism that converts ambient energy sources (e.g., solar, thermal, or kinetic) into usable electrical power for the device.
A Qfob may be adapted with an artificial intelligence (AI)-based/assisted voice recognition that offers improved accuracy and responsiveness.
A Qfob may be adapted with an advanced gesture control that allows users to control the device through intuitive hand movements or gestures, without physically touching the device.
A Qfob may be adapted with an adaptive user interface that automatically adapts to the user's preferences and usage patterns, providing a personalized experience.
A Qfob may be adapted with a compact and efficient cooling system for managing heat generated by the device's components.
A Qfob may be adapted with a smart antenna technology that dynamically adjusts its properties, providing optimal signal strength and minimizing interference.
A Qfob may be adapted with a wireless charging and data transfer for wirelessly charging the device and transferring data, improving user convenience and reducing cable clutter.
A Qfob may be adapted with a context-aware functionality that adjusts the device's features and settings based on the user's context (e.g., location, time, or activity).
A Qfob may be adapted with an expandable memory system that allows users to increase storage capacity as needed.
A Qfob may be adapted with a machine learning-based noise cancellation that adapts to the user's environment and filters out background noise for improved audio quality.
A Qfob may be adapted with a water and dust resistance that effectively protects the device from water, dust, and other environmental factors.
A Qfob may be adapted with an e-ink display at least including a low-power, high- contrast display technology that provides excellent readability in various lighting conditions.
A Qfob may be adapted with a customizable exterior housing design that enables users to personalize the appearance of the device using different materials, colors, or patterns to more easily identify or differentiate Qfobs within a group of them.
A Qfob may be adapted with an integrated health monitoring sensors that collect health- related data (e.g., heart rate, blood oxygen levels) to provide further user physical state info.
A Qfob may be adapted with an improved battery technology that provides longer life, faster charging, and safer performance.
A Qfob may be adapted with a dual or multi-screen design that incorporates multiple screens or displays, enhancing user experience.
A Qfob may be adapted with an environmentally friendly materials using sustainable, eco-friendly materials in the device's construction.
A Qfob may be adapted with a rapid language translation that provides real-time language translation, helping users communicate to the Qfob in different languages more easily.
A Qfob with memory storage device interfaced to it may beep a specific tone or set of different tones when being read or beep a separate distinct set of tones when being written to.
A Qfob with memory stick interfaced to it may log R, W, and/or R/W accesses or specifically logs files accessed.
A Qfob with memory stick interfaced to it may allow or disallow access R, W, and/or R/W access to memory from computer and or from an attached network computer (ex. via network interface).
Security may be enhanced by connecting A Qfob directly to a computer without the use of an intervening cable, thereby preventing the intercept of communications within a cable.
A Qfob may offer capability to selectively allow or disallow access one or more of memory cards, USB memory sticks, or other peripherals which may be attached to it through commands issued through its communication port(s) or user interface, such as through commands issued to it by an authorized authority such as its user
Security may be enhanced by connecting A Qfob directly to a weapon or it may be attachable or attached to a weapon.
A Qfob may be attachable to ear, hearing aid, act as hearing aid, act as earpiece, acknowledge receipt of audio message by placing wearer's finger on fingerprint scanner, or acknowledgement by acquiring nod from wearer’s ear via Qfob internal gyro or accelerometer
A Qfob’s camera may be used to input and detect commands using gesture recognition from a user’s hand, or from a sign language issuer. A Qfob’s camera may be used to input and detect commands such as commands to change security state from a 1 -D or 2-D barcode, from written text, from displayed text, from displayed barcodes, or from computer-discerned lip- reading.
A dedicated kiosk, such as a phone booth, may be designed and built to accomplish only the highest security transactions or enter the highest security states. Such states may be the duplication of the Qfob. A KIOSK may offer a Quantum communication capability to another Kiosk, to a company headquarters, or to another dedicated location.
A Qfob may enable or disable the operation of industrial equipment such as for safety purposes.
A Qfob may contain a ROM with random data dedicated to the highest security communication or transactions using the ROM’s data for One Time Padding encryption.
A Qfob may be used to activate a quadcopter or drone and authenticate its authorization to enter a spatial volume, enabling the device to fly there.
A Qfob may log the locations it occupied.
A Qfob or Qfob-Accessory (Qfob-Acc) may be created to enable secured quantum communication.
Communication between A Qfob or Qfob-Accessory (Qfob-Acc) or between Qfob- accessories may be encrypted and decrypted so that passed signals through an intermediate unrelated Qfob-based accessory cannot be usefully used, interpreted, or intercepted by it.
A dedicated encrypted network protocol may be designed with non-published specifications and details and only useable by a Qfob or Qfob-Acc for communications between Qfobs such as adding or deleting authenticating authorizations or enabling higher security states. Such a network may be called FobComm network. It may offer enhanced security by only using One Time Padding encryption at all times.
For extreme security, blockchain blocks may be encrypted by solely using One Time Padding (OTP) encryption. Said initial OTP memory key data may be erased or destroyed within
Qfob to prevent unauthorized tampering to recover data if Qfob is physically disassembled and probed but remains decodable by receivers of blocks who have the original OTP memory key data. Because the hash code of each block is semi-uniquely based on the block contents, forgery of data contents of a block is effectively prevented. It is further envisioned that in extreme security situations, multiple hash codes in a block may be maintained for not only the present block but for a number of prior blocks, further interweaving the chain of verification.
A Qfob-based accessory type is envisioned wherein a dedicated AC switch may be lock- ably physically secured to an AC plug for an appliance or power tool. The appliance or power tool device may then only be powered if authorization is transmitted to the Qfob-Acc. The Qfob may be physically connected to the Qfob-based accessory or be in communication with it to enable power. The Qfob or Qfob-based accessory may log or blockchain log the usage times, durations, locations, and power consumption of the connected device.
A Qfob may be used to monitor trucker hours behind the wheel, the driver’s identity verified by the fingerprint scanner of the Qfob, the cabin scene captured by camera(s) of the Qfob and/or its accessories, and his keys attached to a keychain Qfob Accessory which is attached to the Qfob. Face recognition may also be used, and the Qfob may verify vehicular motion by its inbuilt accelerometer, an accessory with an accelerometer, or a GPS scanner. The Qfob may be required to be worn on the finger or attached to the fingering such as using Fingerring attachment mechanism attachment 7528 of the driver’s ringer-ring 7529 or use attachment 7524 as a finger-ring if attachment 7524 is designed to be large enough or the driver’s chosen finger to wear it is small enough while the Qfob detects vehicular motion with its accelerometer and/or GPS. Should the Qfob detect an accumulated driving time approaching or beyond the preset desired, required, or legal limit, the Qfob may take subsequent action such as beeping, alarming, transmitting a message, logging the accumulated driving time, date, locations and occurrence in tis blockchain.
A Qfob may interface to a Common Off The Shelf (COTS) USB to ethernet adapter.
A Qfob may periodically authenticate that the adapter remains attached to the Qfob and the adapter remains connected to the ethernet adapter through to a network hub, switch, server, or router.
A Qfob may also be required to remain plugged into USB power AC adapter when not plugged into computer but connect to the network to maintain hub's power to enable it to periodically, continually, or sporadically verify a handshaking connection remains to the server through such means as a ping. If the Qfob loses power or the network connection is sensed to be disconnected or broken, a change in security state may occur. This change in state may disable the Qfob's operation until a more thorough re-authentication occurs.
A Qfob may query a USB hub to retrieve its unique serial number, especially if the USB hub supports the USB Device Class Definition for hub Devices
A USB hub's unique serial number may be stored in the device descriptor, which is part of the USB protocol. The Qfob may retrieve this information by sending a request to the USB
hub through the USB bus, and the hub will respond with its device descriptor, which includes the serial number.
A possible example of a USB hub device descriptor with a serial number is as follows:
0000: 12 01 10 01 00 80 2C 09 00 01 00 00 02 09 16 24
0010: 01 00 00 00 00 01 05 82 02 00 40 01 00 07 05 81
0020: 03 02 40 00 07 05 01 03 00 02 07 05 02 03 40 00
0030: 07 05 83 03 08 06 50 FF FF 04 01 00 02 00 00 00
A breakdown of each field in the descriptor:
• 12: Descriptor size in bytes (18)
• 01 : Descriptor type (Device)
• 10 01 : USB version number (1.1)
• 00: Device class (defined by interface descriptors)
• 80: Device subclass (hub device)
• 2C: Device protocol (binary coded decimal)
• 09: Max packet size for endpoint 0 (8 bytes)
• 00 01 : Vendor ID (assigned by the USB-IF)
• 00 00: Product ID (assigned by the manufacturer)
• 02 09: Device release number (2.09)
• 16: Index of string descriptor for manufacturer
• 24: Index of string descriptor for product
A Qfob may be configured to log micro-consumptions or log micro-tasks completion such as in an office environment - who made coffee proof-of-work-done or in a residential environment who mowed grass. This may be logged through photos or videos logged from its possible camera into its memory. Said logging may include blockchain logging and distribution to blockchain servers.
A Qfob may create a biometric using arm length wrist and finger length coupled to fingerprint and accelerometer so that its gyro and accel determine and verify user biometric arm characteristics as the Qfob is moved. For example, the angle of rotation change vs. the distance change creates a biometric. A pre-requested, pre-specified movement may be required for authentication. This biometric discerned while the movement occurs and typically while the fingerprint biometric is read may then be also used for authentication purposes. This is especially useful when a Qfob is transmitting authentication wirelessly.
A Qfob may create a biometric using a skill level-response time or a reaction time from when a tingle is sensed and what the user knows to do when tingle felt. A sequence of hepatic prompt and response may be configured to create an action set resulting in authentication. For example, a tingle from a current created and sensed across electrode arrays 146Z and 146Y may prompt a wrist rotate of 30 degrees clockwise. Then a vibration from vibrating motor 199 may prompt an elbow motion angle towards chest of 15 degrees.
A more complex tingle/vibration stimulus and user response generation sensed may be made as navigating inside a tactile-feedback based 2D or 3D maze. Strong tingle = wall, weak tingle = doorway. Some walls so far away requiring wrist and elbow and arm and even body/walking /running movements which cannot be taught quickly or conveyed while under duress. Even more complex and difficult stimulus and response biometrics may be created by using a Qfob in each hand simultaneously while performing complex prespecified actions which cannot be learned quickly. As an example, ‘while holding a Qfob in each hand - rub your stomach while patting your head and rotating body at rate of 1 rotation every 2 seconds’ which is biometrically uniquely discernable based on user arm characteristics using sensors in 166. Some actions require athletic prowess and a learning familiarization period. Such complex requirements may be useful when activating sensitive military equipment in a battle environment as they are not a simple password that can be coerced or written and read quickly. They are instead a 4th ‘skill’ biometric - beyond something you know, something you are, and something you have.
Movement data may include verifying actions via accelerometers and gyros inside a specific living or office environment such as walking, banging hand against adjacent wall of hallway, opening door with hand holding fob, exiting and closing door with hand holding the Qfob, walking to adjacent wall and banging hand holding a Qfob at a specific location on the wall, mass and rigidity of hand also influences accel data as a biometric. More complex movements may include then opening a drawer in the room, accessing or manipulating an item while holding and authenticating with Qfob fingerprint scanner, esp. a heavy object, closing drawer, typing a specific string of chars on a keyboard with 3 remaining fingers while holding fob, string of chars being constant or dynamically request by Qfob by speaker, Qfob screen, tactile feedback or other means.
A time domain reflectometer in A Qfob may be used to determine time domain electrical characteristics of arm such as fat vs muscle vs bone content where and at what distances as an added optional biometric.
A time domain reflectometer in A Qfob may be used to detect tampering, tapping into, cutting, splicing, or extending of a cable attached to a Qfob but unconnected to anything at its other end such as an ethernet cable not attached to any device at its other end. Such detection events may be logged and/or alarmed.
A Qfob-based accessory may be made that stores only passkeys for certain devices, does not send them to a Qfob it is connected to but only forwards to an accessory further away in a Qfob chain, for example to a transmitter such as 7820 or only to an adjacent transmitter. For example, it may disconnect data bus lines going back to the Qfob using MEMS RF electrostatically actuated switches (Ex. ADGM1144) serially in line with USB data lines but allows power bus 5V and ground to pass through. This Qfob-based accessory may poll and verify a valid trusted Qfob-based accessory capable of transmitting codes to desired and prelisted authorized devices directly connected after it by means such as a capacitively coupled
comm means to Qfob-based accessory directly in front of it where in the feedback response time of the capacitively coupled circuit must be fast enough to verify the module is directly in front of it, and to continually poll its presence in the chain. Added interface pins between adjacent Qfobs or Qfobs and Accessories may be used to further secure the assuredness.
A combination 3 -axis MEMS accelerometer and 3 -axis MEMS gyro chip may be used in a Qfob or Qfob accessory to report movement to a processor in either or both. Such a chip may be an ST-Microelectronics LSM6DSV16X iNEMO SiP chip.
A movement biometric individualized to a person’s total arm length, forearm length, and wrist and finger length may be used to further identify and authenticate an individual. The comparison of arm accelerometer movement along one or more axes with arm angular gyroderived movement can be made when the user is executing complex motions or even simply carrying the Qfob in their hand. A look-up table of such accelerometer and gyro movements over time associated with paths of the Qfob for varied voluntary command actions or routine carrying actions may be stored and compared with current such measurements to verify it is under the authenticated individual’s control. A short forearm generates a differing accelerometer and gyro measurements for a motion than a longer forearm for example. Total arm length and upper arm length are also similarly contributing factors.
A user, owner, or owning organization may have control over pre-set parameters within the Qfob such as who is an authorized user, who is authorized owner, what security actions or states may be taken by which individual, who is authorized to download data esp. blockchain data from the Qfob, who is authorized to erase data within the Qfob, who is authorized to remove or add an accessory attachment, who is authorized to do a software update, who is authorized to retire a Qfob, who is authorized to duplicate a Qfob, who is authorized to attach a key chain, who is authorized to remove a keychain, etc. Multiple people may be registered by its user, owner, or owning organization within the Qfob or its accessories as valid users, such as all family members, husband and wife, or company employees.
A Qfob with a keyring accessory may be equipped with RF means such that when separated, an actuating switch or other means of user-Qfob communication or user-accessory communication will cause its separated ‘twin’ to beep and/or flash enabling ease of location of its twin. Thus, if a user has their keyring with only keyring accessory attached and Qfob elsewhere, he can signal a keyring accessory to transmit a signal to the Qfob causing it to beep. Alternatively, if the user only has the Qfob, he can signal it to transmit a code to the keyring accessory to beep.
A Qfob may have one or more pressure sensors or pressure switches on the opposite side of a fingerprint scanner rather than having the pressure sensor or switch underneath the fingerprint scanner.
A micro-projector which may be implemented in an embodiment or accessory may be comprised of a vectored laser beam type projector or a raster/pixel type projector and may be in the Qfob accessory or in the main Qfob containing the fingerprint scanner. A TriLite Inc. Trixel 3
projection display with a single 2D MEMS mirror may be chosen as a technology example. The projector may project a screen or vectorized visual information onto a surface such as u ser’s non-dominant hand palm, arm, a convenient adjacent wall or table surface. The user may interact or control the Qfob using accelerometer or gyro sensed tilt and/or pressure sensed finger pressure and view response results from projected image. It may similarly be used as a mouse for continuously, periodically, occasionally, or sporadically authenticated mouse actions in computer menu operations.
An apparatus, system or method may be provided for biometrically secure and accountable transaction authentication and in particular an apparatus, system and method which enables highly verifiable and accountable transactions between an individual, individuals, group entities and/or institutions using blockchain technology.
Transactions may include financial agreements, acknowledgment, contractual, goods exchange, purchases, resource allocations, data access, communications, communications access, equipment access, machine operation, human-machine interface operations, commitments, and/or agreements.
A method and system may be provided for authenticating a handheld device and executing pre-programmed functions securely.
A Qfob may have a sliding cover to protect a fingerprint sensor in it, to clean sensor, to prevent latent fingerprint from being extracted, to smear previous fingerprint remaining on sensor, and possibly to enable such sliding cover motion events to be automatically detected and logged by Qfob when it is uncovered or re-positioned to cover scanner.
A Qfob may have an electromechanical mechanism to physically actuate, latch or lock on to accessory or another Qfob and may also log such lock and unlock events and/ or detect removal, placement, or replacement and especially forcible removal or placement.
A connection of the Qfob to an Accessory attachment to key chain facilitates quick removal and replacement onto key chain for insertion into computer for example. Such events may also be logged. Fingerprint auth may be required before unlocks to remove and/or replace Qfob on keychain attachment accessory.
A Qfob may have two or multiple levels of fingerprint pressure sensing. Qfob may provide audible feedback to user of pressure thresholds exceeded via beep, click, vibration, or shock-tingle at each threshold. Audible feedback, vibration, or shock -tingle may be discernibly different to enable user to sense level reached.
A Qfob may have audible alarm or simple sound when it is attached or detached from an accessory or when fingerprint read and authorized user sensed vs fingerprint read by unauthorized user, or insufficient certainty of user id. Qfob may become detached inadvertently by authorized user or through illicit actions of unauthorized individual and alarm or feedback response is desirable. Qfob may transmit a signal to authority and/or user upon such events by RF, ethernet, or Wi-Fi means.
User may signal intent to Qfob by fingerprint pressure, fingerprint angle relative to fingerprint scanner, finger chosen. User intent may include change security state to go into sleep mode until reauthorized, allow and authenticate financial transactions, allow and authenticate data transfer through Qfob such as from laptop to memory sick or ethernet connection, alarm on movement detection, or no alarm on movement detection. User may signal intent to Qfob to act as sound recorder, receive and act on voice commands, turn on LEDs if present, etc. User may signal intent to Qfob to accept new connection to a Qfob-accessory, allow removal of a Qfob- accessory without alarm, transmit a default ‘OK’, unlock, or ‘Yes’ signal or a default ‘NOT-OK’ , reset, lock, or ‘No’ signal such as to an auto door, dwelling door, padlock, or power tool.
A Qfob may go into a security state which triggers an acquisition, logging and/ or transmitting of more or all possible sensor data it has in its configuration for a period of time.
A Qfob may continually save most recent past sensor data and only log or transmit it when a security state occurs. As an example, if a tamper event is detected, if an invalid or unauthorized fingerprint is read, if an unexpected power loss occurs, if an unauthorized unplug event occurs, or if a scream is detected.
A Qfob may save all recent sensor data recorded in a 15 second past period to the present and continue to record and save all current sensor data for the next 30 seconds. This data may include GPS location, magnetic compass orientation, date, time, camera video or images taken, fingerprint pattern sensed, ambient sounds, accelerometer and gyro data, skin spectrum data, battery level data, total memory utilization, pushbutton status, fingerprint pressure measurement, and/or data received or transmitted.
A Qfob attachment may be dedicated to processing power for voice recognition of its user when user is issuing commands or issuing dictation notes. A Qfob may be allowed by its user to transmit its voice commands to a User’s smartphone or computer for more complex interpretation of detailed voice commands. This may be done through a dedicated Qfob- Accessory which may be enabled or disabled via a pushbutton switch on the Qfob-Accessory.
A Qfob may be adapted to respond with a voice synthesized message to a user issued voice command, said response being Qfob’s interpretation of user’s command intent and the actions or steps it will proceed to do ad when or under what conditions it will do it. For example, a Qfob may be attached magnetically to a hotel room door, the user presses the fingerprint scanner with a preselected finger at a preselected pressure level and states ‘alarm all’. The Qfob then states through its speaker, ‘all motion and vibration events alarmed’. The user then proceeds to sleep under a higher level of physical protection from an intruder. A magnetically enabled external battery attachment may also be attached to the door to provide the Qfob with power for extended periods, said power may be provided through a connector to the Qfob’s USB- female receptacle from a male USB-A connector wired to the external battery.
A Qfob may be adapted to employ vibration or tactile shock -tingle feedback may be discernably perceived by user to be differentiated by frequency, amplitude, waveform 9sine, square, sawtooth, or complex time-domain waveform pattern. Vibration feedback ay further be
designed to occur linearly on one or more axes, such as X, Y, Z of Qfob and/ or rotationally along one or more of the axes.
A Qfob may be adapted to communicate with user via earbuds and Bluetooth instead of speaker. Wired or wireless earbuds may be connected to the Qfob for the user to privately hear the result. The earbuds may be recharged and/or contained inside the Qfob for storage.
An earpiece or earbud connected or attached to the Qfob wirelessly or by wired connection may detect and verify insertion into the ear of its authorized user using capacitive proximity plate means and/or biometric means detecting surrounding ear biometric properties. Authorization or reauthorization may be required if the earpiece is detected to be inserted or removed. The current security state may be used to determine if authorization is required. The data transferred between the Qfob and its earpiece, if present, may be encrypted and the ear insertion proximity status and/or ear biometric properties may be transferred to the Qfob for user ear identification purposes. A wired earbud’s wire may also be used as an antenna by the Qfob. Thus, RF communication using that antenna mainly occur if an authenticated user is wearing the Qfob earpiece. This is especially applicable at frequencies below 500 MHz.
A Qfob may be adapted to communicate and/or better determine location using millimeter-wave communication frequencies or THz frequencies, beam steering, Angle Of Departure (AOD), Angle of Arrival, Time-of-Flight (ToF), and/or Received Signal Strength Indicator (RSSI) to further secure or verify communication to/from an expected authorized correct device or individual. It may use such means to select a chosen device or select a transaction from a plurality of possibilities to better specify the choice. The angle may be manually directed by the user by aiming the Qfob or its accessory.
Two or more Qfobs may be stacked in series or plugged into each other in a sequence as a chain so that a plurality of people must authorize each with own Qfob in the sequential stack for a newly established authorized security state to be established. The communication of the new state may be observed by only one Qfob, multiple selected Qfobs, or all Qfobs even though each contributed its own authorization. For example, a system may be configured so that the biometric authorized state discerned by a single Qfob of its owner only be passed forward in one direction and therefore only the final Qfob would have the result that all Qfobs including the final Qfob have been authorized and only the final Qfob would have a security state reflecting that fact.
A Qfob may be adapted to optionally log motion events such as attempts to move its location derived from an inbuilt GPS receiver, gyro, and/or accelerometer.
A Qfob may optionally have a LED-base display with LEDS that blink periodically or an OLED display to indicate a recent significant event occurred including a move, unauthorized access, previous unauthorized removal from laptop, etc.
A Qfob may encry pts/ decry pts data between computer and memory stick if proper authorization is sensed. This may be used to ensure that if the memory stick alone is inserted into a computer without decryption means, it cannot be read.
A Qfob may have means to physically hold one or more microSD memory cards, one or memory sticks, and may enable/disable them selectively.
A Qfob may issue a beep in response to a state including state of acceptance of authorization, rejection of data transfer, data in/ data out/ data erasure, etc.
A Blockchain of memory-access log data may be contained in the Qfob, in a memory device attached to a Qfob, in the computer, and/or an online server. External commands may be received from the computer.
A Qfob is attached to, to allow or modify security access authorizations within the Qfob for memory access to attached devices or within the Qfob's memory.
A Qfob may be configured to only allow access to prespecified functionality such as authenticating in specified GPS locations, at specific time ranges, to specific computers. This limited access may only apply to pre-specified files, computers, or folders for authorized individuals whose identity was authorized through its fingerprint scanner or other biometric means.
A Qfob may be configured to self-erase its memory or disallow access if not reauthorized periodically or within a pre-specified time.
A Qfob may be configured to self-erase or disallow access if not re-authorized periodically or within a pre-specified time or if not pulled from computer USB port by the authorized individual simultaneously presenting their pre-specified fingerprint to Qfob’s fingerprint scanner or fingerprint scanner accessory which may be continually read while the Qfob is detected to be in motion.
A Qfob may be configured to alert that an authorized fingerprint is required to be read when the Qfob detects action or its motion is detected
A Qfob may be configured to lock-out features if not re-authorized periodically or within a pre-specified time
A Qfob may be configured to Issue an urgent alert if fingerprint is not read within prespecified number of seconds or minutes, otherwise it my self-disable, go into a higher security state requiring a higher re-authorization level, condition, or authority, self-erase, or self-destruct.
A Qfob may be configured to may have a mechanical means to prevent removal of Qfob or Qfob-accessory from Qfob or serially connected chain of Qfob or Qfobs with Qfob- accessories such as an electromechanical locking mechanism, magnetic latching mechanism, or locking solenoid.
A Qfob may be configured to lock out features if not re-authorized periodically or within a pre-specified time.
A Qfob may be configured to lock out features may change security state to disallow all further actions or pre-selected actions related only to specific security levels if it detects its location to be outside an authorized region for a pre-specified time.
A Qfob may be configured to self-erase or lock out features or access if it detects a loss of power for a pre-specified time.
A Qfob may be configured to enable access for only a limited duration, limited number of bytes transferred, or to a limited set of capabilities if pre-authorized by an authenticated individual under state of being inserted into a computer or separate from a computer, or by being held and pre-authorized by authorized individual(s) simultaneously.
A Qfob may be configured to be authorized or pre-authorized simultaneously by separate authorized individuals or sequentially but within a required specified time period by authorized individuals.
A Qfob may be configured to allow for multiple redundant memory devices to be attached for redundancy, data propagation, data sharing, data distribution, or backup purposes A Qfob may be configured to allow for multiple memory devices to be attached for the purpose of providing real-time One Time Padding to save data in files across one or more storage media, so that no single storage media has the necessary data to reconstruct a file at any time.
A Qfob may be configured to contain means to rapidly self-destruct or rapidly destroy devices attached to it including computer or memory devices. Means may include strong high voltage or current pulse through its I/O pins and connector to damage equipment or mechanical, chemical or explosive means. For example, Qfob may mechanically crush, overheat, or punch a hole in an inserted microSD card if newly detected intrusion attempt or determined security state mandates it.
A Qfob may be configured to have a replaceable electronically controlled explosive cartridge which contains one or more explosive elements, each capable of rendering it or a device inserted into it permanently inoperable after being electrically commanded to explode, typically due to detection of tampering attempts or unauthorized removal attempts.
A Qfob may be configured to act as an authorized access gatekeeper to a Ethernet or similar network cable wherein cable cannot physically be removed from Qfob, or if removed physically- the Qfob's continual authorization of itself to a server on the network is interrupted, whereby the server dissociates and disallows further access to it through that port. The Qfob may sense removal from the network and change security states to disallow further access until reauthorized, or sense removal from the computer and disallow further access. The Qfob may serve to perform a VPN decrypt function only while or when in an authorized state. Two or more Qfobs may similarly function to perform a private VPN intermediary between two or more computers during an authorized security state. Fingerprint characteristics may be used as part of the decryption key used in all cases herein this document and especially for VPN IP packed encryption/decryption.
A Qfob may be configured to accept a keyboard or mouse as input, and only the Qfob's authorized operator keyboard or mouse actions are passed through to the computer it accesses.
A Qfob may be configured to interface between a USB port and video adapter, and a video output produced may only be allowed when Qfob is in authorized state.
A Qfob may be configured to detect which computer it is plugged into and only allow access to pre-authorized computer(s) when in proper security state
A Qfob may be configured to act as a keyboard and enter security credentials to log on to a computer when authorized. The keyboard characters sent may be embedded within the Qfob, sent as result of an accessory inputs to the Qfob such as a keyboard or keypad accessory attachment, it may be the result of Qfob actions detected such as specific motion patterns discerned by accelerometer or Gyro inputs, GPS and/or time&date conditions, insertion into a USB receptacle of a pre-authorized computer, etc. The contents of the keyboard character message may be username and/or password.
A Qfob may be configured to only allow specified peripherals such as Bluetooth to access a computer through its USB interface when in authorized state
A Qfob may be configured to act as a USB to Wi-Fi client or to Wi-Fi server adapter only when authorized. A Wi-Fi reconnect may require reauthorization.
A Qfob may be configured to detect type of device plugged into it and perform preselected security function based on that. Qfob may also be configured to detect the serial number or UUID of attached device and perform security functions such as acceptance, rejection or change of security state based on it.
A Qfob may be configured to plug in to another Qfob to exchange, extract, edit, modify, and/or transfer data or authorizations related to data, or retire A Qfob's capability. An intermediate pre-authorized Accessory Attachment between two or more Qfobs may be required before such activities are enabled and allowed.
A Qfob may interface to a Common Off The Shelf (COTS) USB to Ethernet adapter. Qfob may periodically authenticate that the ADAPTER remains attached to the Qfob and the adapter remains connected to the Ethernet adapter through a network hub, switch, server, or router. Qfob may also be required to remain plugged into USB power AC adapter when not plugged into computer, but connect to the Ethernet network to maintain hub's power to enable it to periodically, continually, or sporadically verify a remaining handshaking connection to the server through such means as an Ethernet ICMP ping. If the Qfob loses power or the network connection is sensed to be disconnected or broken, a change in security state may occur. This change in state may disable the Qfob's operation until a more thorough re-authentication occurs in/with/for the Qfob.
A Qfob may comprise a 3D Time-of-flight (TOF) camera which may be used to verify user’s face, verify surrounding environment, and/or verify user’s security motion. The TOF camera may be used to verify security motions of more than one person in a scene and be matched with accelerometer measurements to ensure authenticity of received security data. This is an improvement over a 2D camera which may be spoofed and/or cannot sense depth directly.
A Qfob may periodically query unique information contained in OTP memory of an attached USB hub, or other information such as serial number MAC address, or UUID of a USB hub such as a contained in Microchip Technology USB249XX or more specifically a USB24926 USB hub chip’s DEVICE IDENTIFICATION Table. This ensures the USB hub has not been disconnected or replaced without the Qfob’s ‘awareness’. If the Qfob detects removal, it may
take further action such as adding the event and associated details such as time, date and GPS- derived location to a block in a possible blockchain within the Qfob, or communicated to an external blockchain which may reside in a computer attached to the Qfob, or a server attached to the computer via internet. The Qfob may also communicate this status change to a server over Wi-Fi.
A Qfob may be configured to control ethernet communication over fiber optic cables may control, authenticate or allow other communication besides communication through a USB connector; for example it may act as a switch, gateway, or gatekeeper in one or more optical fiber ethernet cables or interfaces such that if the Qfob has not entered an authenticated security state using such means as detecting an authorized user pressing his thumb on the Qfob's fingerprint scanner, it does not allow communication encoded light pulses to pass through it between connected devices on incoming and outgoing optical fiber.
A Qfob may be configured to allow or disallow communication based on its security state by controlling power to a OEO (Optical-Electrical-Optical) Fiber Optic Repeater through which Ethernet communication signals are passed.
An individual Qfob or an accessory to the Qfob may use a Battery or supercapacitor or similar means to power it or other Qfobs or the accessory device being connected to it. It may use rechargeable or non-rechargeable battery for this.
A non-rechargeable battery may be preferable and may be chosen and may also be embedded within the Qfob or the accessory device so that the battery cannot be accessed or replaced without damaging or destroying the Qfob or the accessory device, or permanently changing its security state. This may act as an additional security feature to disallow use of it after an expected time has passed, for example after 3 months has passed. This may be used to only allow the Qfob distributed by a company to an employee to operate for less then 1 year or any other specified periods.
A prechosen or pre-settable leakage current may be used to adjust the approximate the duration the Qfob or the accessory device may be usable. This may be done with a simple resistor across the Battery or supercapacitor or similar means, or may be done with a dynamically configurable leakage current circuit such as a periodically pulsed current going through an LED to indicate operability is still available. The pulse duration and period may be software selectable. The Qfob or the accessory device may be designed, pre-configured, or re-configured to only ever accept power from its internal non-rechargeable battery and can never be powered externally. This may be dynamically reconfigurable in software.
The Qfob or the accessory device may be designed to contain both rechargeable and non- rechargeable power but the rechargeable power capability and/or external power capability may be temporarily or permanently disabled through software. Only one or more critical circuits for intended security operations such as microphone input may be connected to an internal non- rechargeable battery power source and a communication circuit may be connected to external power to enable software reconfiguration of a recharge-ability built therein. The ability to
reconfigure recharging may only be available through the changing of security state or setting of confidential security codes by a limited number of supervisory individuals or entities.
A tree network configuration of Qfobs may be made using USB hubs and USB cables. This enables more secure authentication across more Qfobs and devices connected to them simultaneously while offering more functionality and capabilities. A small example of this is illustrated in Fig. 67.
A Qfob may connect to a USB hub which may then be connected to multiple memory USB sticks. The Qfob may periodically poll the hub and/or one, more, or all of the memory sticks and devices connected to the hub, thus ensuring security and authentication of the associated memory sticks or devices. I this way only one Qfob or fewer Qfobs may be used to reduce costs instead of having a one-to-one correspondence between Qfob and secured/authenticated device.
A Qfob may be envisioned to be more secure than a CPU it may be attached to and also a network server it may be attached to. For example, it may be made more secure by only allowing Qfob software updates while it is being authenticated by an authorized user's fingerprint and/or by an authorized user's facial recognition.
A Qfob may be made more secure by only allowing Qfob software updates from a memory stick or micro-SD card device inserted into it of prespecified characteristics such as memory size, UUID range, Hardware ID information, device ID, measured memory read speed, measured memory write speed, memory power or current consumption, memory operation or reliability results under applied unusual power voltage ranges, or the like. Two or more memory devices may be required for a software update, wherein each provides only a section of memory to be loaded such as only the first two bits or N-th bits of each byte to be loaded. Software updates to differing devices may be delivered separately, further inhibiting the introduction of malicious software updates.
Both USB- A and USB-C connectors may be in the same Qfob to offer more connectivity options. Other connector types or proprietary connector types may be in a Qfob to reduce connection options of an interloper and reduce ease or likelihood of connecting for tampering or for man-in-the-middle attack events.
A Qfob may be adapted to send a signal to a wearable device such as a medical monitors or ear buds.
A Qfob may be adapted to connect to wireless enabled devices.
A Qfob may be adapted to only control power to attached device, allowing signal to go through even if a device is unpowered for circuit simplicity purposes, and/or only sense power draw and as a result log and/or alarm attached device removal via power draw change.
A Qfob may be adapted to identify itself to attached computer, whereby a computer may only recognize an attached peripheral if its data passes through the Qfob.
A Qfob may be adapted to operate at extreme temps.
A Qfob may be adapted to include magnetic signal coupling means for communication such as used in RFIDs operating below 15 Mhz such as 13.56 MHZ RFIDs and RFIDs operating below 1 MHZ such as 125khz LF passive RFIDs.
A Qfob may be adapted to have hardened exterior housing.
A biometrically secured device, system and/or method may include blockchain-based authentication.
A method and a system may be provided for authenticating a handheld device and executing pre-programmed functions securely.
A blockchain based decentralized architecture may be adapted to meet critical requirements for drug traceability such as privacy, trust, transparency, security, authorization and authentication, and scalability. One use of the a blockchain architecture may provide a valuable roadmap for health informatics researchers to build and deploy an end-to-end solution for the pharmaceutical industry.
A system may be adapted to prevent frauds and hacks.
A Qfob may be adapted as a highly secure, small, ergonomic, easy to use, easy to maintain, convenient to use, yet highly traceable, highly verifiable, accountable security device whose sole purpose is to provide security for the widest possible range of applications, users, organizations, devices, and systems.
A system may be compatible with a range of electronic devices.
A system may offer a set of dedicated modular interoperable security devices which can fit into a pocket while also simultaneously offering the following features:
1) the extensibility to provide the breadth of security applications to secure over 90% of electronic devices in existence needing security by connecting a related add-on module in less than 5 seconds;
2) the extensibility to provide the depth of security or degree of security to those devices according to over 90% of the user’s needs;
3) the extensibility to provide a seamless upgradeability wherein new security modules offering greater depth of security and/or wherein new security modules offering greater breadth of applicability can accommodate the user’s needs and be added by the user by attachment in under 5 seconds and whose capability and user method of operation remains unchanged when combined capabilities are offered in a new module containing the combined functionality
A system may be adapted to offer a set of dedicated modular interoperable security devices which can fit into a pocket while also simultaneously offering the ability to secure anything to any desired degree.
A system may be adapted to be versatile and economical.
A Qfob may be adapted to be used as a watch.
A Qfob and/or system may be adapted to enhance the security of existing non-secured hardware devices.
A Qfob and/or system may be adapted to enhance the security of existing secured hardware devices.
A Qfob and/or system may be adapted to secure the operation of existing non-secured hardware devices.
A Qfob may be adapted to be attachable to a watch.
A Qfob may be adapted to be used as a bracelet.
A Qfob may be adapted to be attachable to a bracelet.
A Qfob may be adapted to be used as a ring.
A Qfob may be adapted to be attachable to a ring.
A Qfob and/or system may be adapted to change security state based on sensed biometrics, received signals, received requests, or sensed environment changes.
A Qfob and/or system may be adapted to easily add security to the widest possible range of applications using physical modularity.
A Qfob and/or system may be adapted to offer separate compatible attachable physical modules offering differing capabilities to add useful security or HMI capabilities.
A Qfob and/or system may be adapted to easily add greater degrees of security impenetrability using physical modularity.
A Qfob and/or system may be adapted to easily add security to the widest possible range of applications using physical modularity and also to easily add greater degrees of security impenetrability using physical modularity.
A Qfob may be designed to allow or disallow the passage of a signal through the device depending on the security state if the device.
A Qfob may be designed to allow or disallow the passage of electrical power through the device depending on the security state if the device.
A Qfob may be designed to physically add or remove a modular capability in less than 1 second.
A Qfob may be designed to physically add or remove multiple separate modules with associated capability in less than 1 second.
A Qfob may be designed to pass power or signal through it in one direction, in an opposite direction, or in both directions depending on its security state
A Qfob may be designed to add modules in any order without changing resulting overall functionality.
A module may be physically and electrically compatible to connect to any other module sequentially and in any order.
A Qfob may be used as a single module or several interconnected modules that may be held, controlled, and simultaneously functional using only one hand operation
A Qfob may be designed to require no sight, visual allocation, or visual interruption for biometric authentication or HMI operation
A Qfob may be designed to provide useful tactile-based real-time information feedback based on internal security state
A Qfob may be designed with a rough exterior surface of the housing to prevent the preservation of latent fingerprints and also increase friction to reduce likelihood of grip slippage or loss
A Qfob may be designed to be used as a bar code scanner for parcels.
A Qfob may be designed to verify and log user's receipt of parcels.
A Qfob may be designed to use voice commands from a microphone that may be in it along with voice recognition software and biometrics to change security state, communicate default actions, communicate agreement or disagreement to a third party, enable transactions, etc.
A Qfob may be designed to accept a default action setting and perform a default act in response to an input from a user. For example, transmit only a Qfob ID when a pressure sensor associated with a fingerprint scanner reaches a pressure threshold.
A Qfob may be designed to display a status observable from a distance, such as powered up and ready.
A Qfob may be designed to have a semi-randomized appearance to easily and quickly identify and differentiate it from other devices from a distance. For example, a randomized pattern of colored dots, waves, ellipses, flowers, lines, triangles, vehicles, plants, or animals.
A Qfob may be designed to issue a unique security code based on a context dependent command or action such as issue a unique door unlock code when GPS location indicates user is standing at house front door and magnetic compass indicates device is pointed towards door. Alternatively, a device may issue a different unique unlock code when the context is user in front of office door.
A Qfob may be designed to interpret context to include the following: GPS location or Wi-Fi location tracking based, compass orientation, time of day, day of week, batt level, GPS location and map of local environment lookup such as in a parking lot, gyro data and accelerometer data, security status, time period since last authentication, etc. For example, transmitting a car door unlock and ID code as default code when detected in store parking lot location and Qfob pressure switch threshold reached along with authorized ID.
A Qfob may be designed to prevent latent fingerprints from being acquired from lost or temporarily abandoned Qfob such as automatically periodically removing or wiping away latent fingerprint on scanner using electromechanical means.
A Qfob may be designed to be capable of or enable face scanning for facial recognition.
A Qfob may be designed to enable an authorized user to wirelessly and securely log-in to a computer.
A Qfob may be designed to act as a secured wireless mouse using its accelerometer for spatial motion detection and pressure sensor and/or gyro for mouse clicks.
A Qfob may be designed to report useful information without authentication such as speaking time-of day when two quick taps on the case are detected by an accelerometer. This
may be configured to be context sensitive and only done through clothing such as while residing in a pocket and detected to be adjacent a warm body.
A Qfob may be designed to enable more secure financial transactions.
A Qfob may be designed to be capable of wireless charging.
A Qfob may be designed to be charged by solar charging.
A Qfob may be designed to be easily found if misplaced by issuing context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday.
A Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much security depth or degree of security as desired or needed by the user or the user’s organization, and provide as much breadth of applicability to a range of uses, devices, and applications as the user or user’s organization needs.
A Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much security depth or degree of security as desired or needed by the user or the user’s organization.
A Qfob may be designed to provide a standalone security device whose sole purpose is to provide high security and authentication, and provide as much breadth of applicability to a range of uses, devices, and applications as the user or user’s organization needs.
A Qfob may be designed to authenticate a user to enable solar charging of a vehicle.
A Qfob may be designed to be attachable to a belt.
A Qfob may be designed to provide hepatic feedback.
A Qfob may be designed to communicate with an Augmented reality display.
A Qfob may be designed to communicate with an Augmented Reality display to provide immediate Human-Machine Interface feedback and control solely using the secure handheld device.
A Qfob may be designed to communicate with Worn earbuds, headphones, and/or microphone.
A Qfob may be designed to communicate with Worn earbuds, headphones, microphone to provide immediate Human-Machine Interface feedback and control solely using the secure handheld device.
A Qfob may be designed to be attachable to glasses.
A Qfob may be designed to act as a remote control.
A Qfob may be designed to silently issue pedestrian directions guidance using hepatically differentiated signaling in a complex building interior environment such as a hospital, hotel, amusement park, office building or airport using an internalized map, accelerometer or gyro data. As an example, with the device in a front shirt pocket, the device senses and/or records location
and/or motion using GPS, WI-FI location sensing, gait pedometer, accelerometer, gyro, and/or ambient magnetic fields and maintains and updates present location on an internal map. As the user walks, the device issues differing vibration frequency and vibration strength pulse patterns to direct wearer to turn left, right, go straight and/or nearness to next waypoint or destination.
A Qfob may be designed to enable use by a blind person.
A Qfob may be designed to enable use by a deaf person.
A Qfob may be designed to enable use in complete darkness.
A Qfob may be designed to enable one-handed use.
A Qfob may be designed to enable use without requiring eye contact or eyes diversion on or to the device such as while driving.
A Qfob may be designed to enable a user to issue commands which substitute for touch screen commands for a touch screen of a vehicle while driving.
A Qfob may be designed to determine the distance to a targeted device to be controlled by Lidar and adjust transmission power to optimize power use efficiency.
A Qfob may be designed to accumulate, retain, organize, serve, and/or selectively securely provide necessary user medical information to emergency medical personnel while maintaining HIPPA user privacy against unauthorized entities.
A Qfob may be designed to offer ‘dead man’ capability so that if the device senses user failing to periodically reauthenticate, user exiting expected geographic region, user letting go of device, user dropping device, user running, falling, diversion from expected path of pedestrian path, or use stopping, the device sends an emergency signal, an alert signal, and/or changes security state. Alternatively, the device may operate in failsafe mode wherein it periodically transmits an ‘all ok’ rf signal along with GPS coordinates to a server such that if an expected transmission is missing, an alert or alarm is sent to predesignated authorities or parents and/or changes security state.
A Qfob may be designed to alarm law enforcement authorities or health care providers by RF means if no activity has been detected for more than 16 hours.
A Qfob may be designed to alarm law enforcement authorities and ambulance providers by RF means if an event of extreme acceleration or deceleration has been detected indicating a car crash or fall or fall down a flight of stairs.
A Qfob may be designed to be used to authenticate a user in a Voter Systems.
A Qfob may be designed to authenticate a user or command an action while preventing risk of bacterial/viral contamination or exposure for medical or sanitary product production reasons.
A Qfob may be designed to be used to control an elevator.
A Qfob may be designed to summon or control an elevator without touching elevator buttons thereby reducing risk of exposure or contamination.
A Qfob may be designed to authenticate user's access to a floor by an elevator control system. A Qfob may be designed to automatically request a elevator floor without user action
allowing user's access to a floor by an elevator control system. Such a means may be enabled by carrying the Fob in the user’s pocket and the Fob sensing its location through means such as GPS to trigger an RF coded communication to the elevator control system. A user’s previous authentication within a period of time may be required to authenticate the fact that the Fob remains in possession of the authorized user.
A Qfob may be used to summon an ambulance wherein the Qfob automatically transmits the authorized persons identification along with secured medical information are for treatment in ambulance procedures. Security may be HIPAA security. The authorized user may be unconscious at the time the ambulance arrives. The ambulance may be autonomously driven and unmanned it and still driven to the GPS location indicated by the Qfob when the Qfob summoned the ambulance. The autonomous ambulance may contain a robot means to administer Medical Care such as oxygen or necessary injections.
A Qfob may be configured to act as a remote control performing remote control operations on devices pointed to by the Qfob and selected by the user using HMI commands such as a button press on a Qfob’s push button, a specific Qfob orientation change, or a push down on the fingerprint sensor while it’s used for Authentication. For example, a Qfobs camera may be pointed to a selected light switch, the Qfobs laser If present may be also pointed at it. the Qfob may then recognize the selected switch in a bank of 8 switches and knowing the Qfob’s location from its location sensing means may identify the selected switch or switch Bank. The Qfob may further use image processing means to detect which switch specifically was selected from the image seen by the camera. This is assisted by the user pointing the Qfobs laser at the specifically selected switch. The laser may be actuated by a push button on the Qfob. A map of the room and the locations of such switches may be preloaded into the Qfob. The command codes to actuate the switches may also be preloaded into the Qfob or default command codes for light switches may be preloaded and used. A decal such as a barcode may be on each switch to uniquely identify it and the functions, device, Control codes offered, and/or characteristics of the device the switch controls, and this may be read also or in addition the switch location. Here in this instance, a preloaded map may not be needed. For example, the barcode may contain data telling the Qfob the code needed to turn it on or off, the wattage, its exact location, manufacturer, part number and/or serial number. It in a more sophisticated example the switch may be controlling a fan motor, and additional data such as minimum and maximums fan speeds, selectable fan speed settings, and commands to automatically have it turn it on or off later at specific times it may be available. The control codes may be sent by the Qfob by infrared and/or RF means such as Bluetooth. The actual controller Receiving the signal may be located remotely from the switch location. A virtual switch comprising only a decal may also be used to select and control remote devices in a similar manner. Codes needed to control the devices may be preloaded into the Qfob along with the switch locations. The Qfob may look up and execute the codes based on the location selected. More complex actions may be chosen and executed. For example, a rotating the Qfob clockwise while pushing down on the fingerprint scanner pressure sensor it and thus
transmitting a specific code to the selected devices switch may cause the fan speed to increase, this operation may also be used to control a thermostat. All these actions may be securely logged and authenticated in the Qfob for future verification.
The Qfob may be in a mode where knowing its location attached to user, when user with Qfob enters a dark room as sensed by means such as a Qfobs optional camera it automatically sends the correct signal to turn on the light associated with that room.
The Qfob may be used to enable functionality of specific features or capabilities based on user authentication results and/or based on other factors such as current GPS-sensed location such as geographic location such as which country it is currently in. For example, specific financial transactions may only be enabled within a specific set of countries. For another example, specific QFOB features or transmitted authentications may be enabled or disabled based on current GPS-sensed country location to avoid patent infringement issues for those capabilities
The Qfob may be adapted to gather data from a remote sensor such as a remote humidity sensor to effectively transmit its humidity data to the Qfob by means of a modulated retroflector. A simpler, smaller, and less expensive purely analog modulated retroflector means may be contained in the remote sensor using two separate retroflectors, one retroflector having an IR transmissive filter and/or one having a laser wavelength filter. The Qfob attenuates one retroflector. The degree of attenuation of one retroflector may be electrically controlled based on the humidity measurements. Thus, the IR and red retroflector ratios may be used for transmitting inexpensive remote sensor analog data for remote acquisition. The Qfob may have a camera or sensor differentiating the IR and red wavelengths sensed as different colors and compare the wavelengths received intensity to create a ratio which then indicates the remote humidity. Visible wavelengths alternatively may be employed such as red and green using red and green lasers and red and green filters and are easily distinguishable using a color camera.
As an example, a red filtered retroflector may be the constant unmodulated signal reflecting at 100% whereas a green filtered retroflector may reflect at 0% to 100% corresponding to a humidity of 0 % to 100 %.
As an example, a satellite containing such lasers and laser light receivers such as a telescope and Camera may be used to gather this data from a remote sensor on the ground. In some applications other wavelengths may be found to be more desirable such as a green or blue laser or such as multiple wavelengths and the infrared laser may or may not be employed. This offers a very low power means of transmitting data and Is Well Suited to sensors which may be only solar-powered. If a camera is used as a sensor, multiple sensors may simultaneously be captured in one image and simultaneously read.
The Qfob may be used with only one hand and no visual attention requirement is justified by the fact that the user has limited device size and/or weight carry capacity and the Qfob affords multiple functionalities to quickly be performed in rapid succession and/or simultaneously.
Furthermore, a single handheld device capable of quickly switching between selecting an asset by pointing to it, unlocking an asset such as a vehicle, issuing a verbal command to it, unobtrusively receiving status information from it, while simultaneously verifying users’ authenticity and Authority to perform those actions is seen as essential and optimal quicker capability for those people. The simultaneous status information may be issued using tactile feedback, synthesized voice information in an earpiece attached to the Qfob, and/or using a display screen. Some or all of that information may simultaneously the only available to the Qfobs authorized user.
The Qfob may be adapted to simultaneously monitor the location or environment the actions were performed or are to be performed in. The Qfob may have a map and/or real-time data regarding the characteristics of that environment such as the weather characteristics, temperature precipitation humidity and/or UV level, radiation level, chemical hazard level, and/or location of assets or structures movable or fixed in that vicinity. This may enable a continuously authorized user to perform other important activities simultaneously such as carrying items in the other hand while walking through a crowded or tripping hazard strewn terrain and observing tripping hazards, the further ability to simultaneously monitor physiological parameters enables simultaneous health status monitoring, logging, and/or resulting warnings health advisements. In a group situation the Verified and accumulated physiological data of each member may be continuously or later compared to determine which individuals may be most Suited to carry out which further strenuous tasks and which ones have already previously exerted efforts beyond a pre-established desirable threshold. For example, the accumulated data of each member may indicate that individual D exerted the least effort so far and thus is most suited to carry a heavy load for a greater distance. Thus, the Qfob may be designed to be capable of simultaneous authentication, environment monitoring, human machine interface, and/or physiological monitoring. Also, if the Qfob has received usable environment data and/or specific data regarding assets or hazards in the environment and their locations and parameters it may further offer useful guidance simultaneously to an authorized user while the user is performing necessary tasks.
The Qfob may be used to indicate an authenticated task to a separate device to be performed with on or at an object located a distance from an authenticated user. The separate device may be a robot. The object may be a tree. The task may be the removal of the tree. The indication action performed by the individual may be aiming the Qfob at the tree, placing an index finger on the Qfob’s biometric scanner, pushing on the biometric scanner create a force which may be then measured by the Qfob, optionally pushing a button on the side of the Qfob with another finger, causing the Qfob to illuminate its forward pointing laser which is properly aimed by the user at the tree. The action to be taken may be spoken by the user into a Qfob microphone, may be a predetermined action to be taken based upon an orientation change of the Qfob such as rotating it 10 degrees clockwise being used to indicate removal, 10 degrees counterclockwise for relocation, and/or may be a pre-designated default action to be taken when
the Qfob detects sufficient pressure. The separate device may observe the laser on the tree from the Qfob and interpret that as a default action of tree removal to be done by the device.
The Qfob may be adapted to modulate its laser and the modulated signal may contain data indicating the action to be taken and decoded by the observing device to instruct the observing device about the specific action to be taken on that tree object.
The Qfob may be adapted to transmit the instruction such as by RF means to the device. The Qfob may also transmit the coordinates of the tree object to the device in addition to or instead of the device observing the laser Illuminating a spot on the tree. Preferably the device has its own autonomous motion capabilities and may be instructed to follow the authorized user. The tree or object to be removed may be an invasive species, Boulder, rubbish, litter, or weed.
The Qfob may be used as a wallet.
The Qfob may be adapted to securely receive encrypted physiological data from a user’s physiological sensors such as heart monitor or blood glucose monitor and securely save the data within the Qfobs memory.
The Qfob may have the functionality to act as or replace a Pen, key, wallet, cell phone, smart phone, safe, remote control, voice recorder, camera, credit cards, flashlight, map, pedometer, heart monitor, blood glucose monitor, security whistle, fall detector and alarm, alarm clock, tape rule, projector, smoke alarm, and/or mouse. Voice recognition software may be added to a Qfob to enable voice commands to it or to be transmitted to external devices securely or not.
Pattern recognition software may be added to recognize Accelerometer-sensed specific patterns and perform an action. Pattern recognition software may be added to recognize camera sensed input such as text, faces, people, elements in a scene, or dangers in view.
The Qfob may be designed with a chamber to hold, communicate with, and/or recharge a wired or wireless ear bud. The ear bud may optionally securely communicate with the Qfob by being wired to it, by RF means, and/or by Infrared means. The ear bud may optionally have a microphone for speech or sound input. The communication may be safeguarded by encryption. The encryption may be symmetric key or asymmetric key based. The QFOB and earbud combination may be configured to communicate between multiple ear buds and/or multiple Qfobs. The Qfob may be configured to replace the encryption key automatically or manually. The Qfob may be configured to replace the encryption key automatically, said replacement being occasionally such as when the ear bud is replaced in its chamber, and/or it may replace the encryption key automatically and sporadically, periodically, conditionally. Alternatively, an electrical connector jack such as a female jack may be used in a Qfob to connect to an ear bud such as a wired ear bud. Such a jack may also be used to transfer data between Qfobs in addition to or instead of a connection such as a USB connection in the Qfob. A Qfob may combine external communication such as transmitting or receiving visible and/or infrared laser signals or IRDA signals bounced off a wall such as with another Qfob similarly communicating with it. A Qfob may be configured to enable, attach, and/or power an external attachment which may boost, make directional, and/or collimate electromagnetic signals. This may include signals in the
visible, IR, LF, HF, VHF, UHF, microwave, millimeter and/or terahertz wavelengths such as a directional antenna or parabolic reflector. A Qfob may have an internal and/or external steerable antenna array to direct communication automatically towards other Qfobs and/or reflective surfaces as it is moved with the user. Qfob coordinate locations may be exchanged and communicated between Qfobs continually to enable beam steering to maintain communication contact.
The Qfob may be advantageous in requiring only one hand to use and no eyes to operate, whereas a cell phone typically requires two hands and two eyes to operate.
Qfob may have a means such as a built-in tripod to enable it to stand up vertically. This may be used to project an image onto a surface using its optional projector. Qfob may have a means to attach to an object such as an internal magnet, ferroelectret, and/or electret.
The Qfob may be used as a remote control to log and maintain a pattern of user preferences based on historical statistical patterns of choices made by the user using it in remote control mode. For example, the Qfob may determine that the user typically selects comedy channels 40% of the time. The Qfob may be programmed to thus offer faster or simpler selection motion patterns to the user to designate a comedy channel selection. The Qfob may be programmed to transmit user preferences historically determined to remote devices enabling the devices to automatically offer preferred options to the user. For example, in a fast-food scenario, the Qfob may transmit historical statistics of what the user has previously ordered and a fast-food kiosk may offer those items highlighted or larger or first. The user may indicate selection of an option by pushing a button in the Qfob or by pushing the fingerprint scanner. The user may simultaneously sweep the Qfob from left to right and/or up and down to select an item on a screen. The user may then press or release the Qfob button or fingerprint scanner.
The Qfob may be adapted to continuously transmit the gyroscopic angle change in absolute or relative terms to the kiosk controller. In this way the Qfob may be used to quickly select a preferred menu option from a number of menu options. More oftenly selected menu options may be offered by the kiosk buy a larger angular region and seldom selected menu options may be offered by the kiosk with narrower angular regions allowing easier and faster selection by the user using their Qfob. If no kiosk is available the Qfob may simply announce menu options as the user sweeps through the angles horizontally or vertically holding the Qfob. When the user finds a selection, he chooses he may push a button on the Qfob while it’s being oriented in the specifically selected angle to perform a communication indicating a specific choice.
The Qfob may be used as an AR headset /glasses virtual buttons selector and actuator for virtual buttons on the AR headset screen. The Qfobs left and right motion or up and down motion may be used to move a mouse in the AR headset screen. The Qfobs buttons may be used to perform the mouse button function. All such commands may be authenticated to the user and logged.
The Qfob may be designed to attach to a UAV, autonomous mobile robot, UGV, or unmanned submersible vehicle to communicate to it from the Qfob instructions, goals, routes and/or endpoints provided by authorized users in real time as received by the Qfob or simply as pre-recorded data from an authorized user.
The Qfob may be used to facilitate transmitting a signal to a satellite by modulating its laser. Because the Qfob may know the Qfob’s orientation, time of day, date, and GPS location, and may have stored in memory the paths and/or positions of satellites, and it may know the location or paths of communication satellites capable of picking up lasers for communication purposes, it may use this data to point to a satellite capable of receiving laser comm from it. the Qfob knows the satellite position based on known orbital track and time and GPS loc and accel aim of laser and/orientation and may direct the user to point the Qfob at the proper location in the sky using tactile feedback commands. An example of tactile feedback commands may be two pulses indicates horizontal movement to the left, three pulses indicate horizontal movement to the right, four pulses indicate vertical movement upward, and 5 pulses indicates vertical movement downward. The pulses may be vibration or of other haptic origin. And thus, the user may point the Qfob Towards the Sky and be directed to point it towards a specific satellite. Then the user may send a command or communication to the satellite such as emergency communications. The user may indicate the communications by speaking into the Qfobs microphone.
The Qfob may be adapted with a pocket clip to be clipped to shirt pocket, and simultaneously the optional camera in the Qfob may be mounted to face outward to observe the forward environment. This coupled with an Al means may be used to direct a person in an unfamiliar environment such as a hospital or direct a blind person. Individual identification or authentication means of the Qfob may be used to identify the user and direct the user to a user specific location of interest. In the situation where multiple users may use the same Qfob at different times for different uses, this may be used to direct the current user to their specific destination which may be different from another user used at another time. Destinations and times for multiple users may be contained on a single Qfob, may be updated by communication to a server, and may be used by different users at differing occasions.
The Qfob may be configured to be attached to a pen or pencil, or contain a pen that extends out from inside the QFOB.
The Qfob may capture Acc-Gyro-Mag motion data and records it in its memory for immediate or future reference or Al character or image recognition. The Qfob may also simultaneously authenticate the user who created the written text.
Anonymous voting may be performed by a group of users each being able to select a red or green laser in the Qfob to be pointed at a surface seen by all. Red color may correspond to yes, green color may correspond to no. The number of red and green points seen may thus be tallied up to generate a vote count. Each Qfob may or may not contain the choice of its user in its memory. Each vote may or may not be modulated by a temporary or permanent randomized code
and/or by a user ID code. Thus, each vote may or may not contain attributable information regarding the source of the vote.
The surface may be virtually or actually separated into two or more areas and the choices may be aimed at a specific area for faster visual comparison purposes. For example, choices made by selecting a red laser thereby creating a Red Dot may be pointed to the left side of the surface whereas choices made by selecting a green laser thereby creating a Green Dot may be pointed to the right side of the surface. In this way vote counts may be done visually and quickly. Also, in this way the voter’s choice may remain anonymous.
Using a remote server, the Qfob may acquire or communicate information regarding a location such as an object pointed to by its laser or a location on a surface. For example, a user may decide to attach a message to a location on a wall by pointing to that location on the wall with the Qfob’s laser and stating a sentence to the Qfob’s microphone. The Qfob’s location, orientation, and information concerning the object pointed to by the Qfob’s laser may be used to determine the location of the object pointed to and other information of the object as discerned by the Qfob such as by Al pattern recognition software within the Qfob. The objects’ location and user message may then be transmitted to a remote server for use such as it information for other users authorized or unauthorized depending on application. The other users Qfob may periodically sporadically conditionally and/or based on location query the server for possible information in that area and select specific information associated with a specific location and pointed to by the users Qfob laser to be received from the server. The user may further add their response or information to that selected location. This method may be used to set a price for a selected item in an auction. This method may be used to issue instructions for a work crew to work on a specifically selected piece of equipment. This method may be used to buy or sell an item at that selected location specifically. This method may be used to annotate specific Historical sites.
User preferences historically and statistically discerned by the Qfob and solely securely contained in the Qfob may be used by the Qfob to notify its user of possible activities of Interest to the user at or near their present location. For example, if the Qfob has learned that the user prefers a certain cuisine, and the Qfob GPS and Qfob internal database or Qfobs communication to external server database indicates the Qfob and user are near a restaurant servicg this cuisine, the Qfob may notify the user of that possible desirable option. The user’s preferences are thus securely maintained within the Qfob only. Blockchain functionality added to the Qfob and/or its communication may initiate blockchain contracts automatically or optionally and based on users Qfob known preferences by the Qfob.
The Qfob may be adapted to decrypt or encrypt specific packets depending on security state. For example, in one security state, a pre-specified range of bytes within the data contents of an ICMP packet may be encrypted by symmetric key stored within the Qfob before being sent through the Qfob to its destination. In another example, the Qfob may decrypt or encrypt a file before passing it on. The file may be in a micro-SD card stored within the Qfob. The Qfob may
log R, W, and/or R/W accesses or specifically logs files accessed. The Qfob may allow access R, W, and/or R/W access to memory to or from an attached computer and/or from an attached network computer (ex. via network interface) depending on security state.
The Qfob may log the environment under which it was used securely, such as when, in what direction, and where a weapon was discharged and the camera scene before, during, and after use.
The Qfob may begin logging its environment, especially camera and microphone data, when a weapon is enabled or detecting removal from its holster, such as by detecting the motion pattern of removal.
The Qfob’s camera may point forward in the direction of a barrel of a weapon. A Qfob’s camera may extend outward and/or above the Qfob to get a better viewing angle of the area in front of it, especially mitigating obstructions in its view such as a gun barrel or a Qfob attachment in front of it.
The Qfob may require reauthorization after N weapon discharges, upon reload, or upon weapon setup.
The Qfob may continuously, sporadically, and/or periodically detect that it is still connected to devices connected to it. For example, the Qfob may detect a small amount of current draw through a USB stick connected to its back connector every 50 milliseconds. In this way a Qfob may log USB stick connect or disconnect events when the Qfob is being carried, stored, or substantially inactive. The Qfob may use its internal battery power a to maintain this ongoing capability. The Qfob may have a capability to sense its battery power discharge level. The Qfob may slowly reduce the number of detection events per unit time as the battery power declines. These detection events and the resulting status information may be logged and blockchain logged within the Qfob. Such detection event results may be used to determine or change security state.
The Qfob may offer capability to select, enable, or disable access to one or more microSD memory cards within it, USB memory sticks, or other peripherals attached to it through commands issued through its communication port(s), or through commands issued to it by its authorized user, or through pushbutton switches located on it, preferably on its sides.
The Qfob may be attachable or attached to a weapon to enable it to be used.
The Qfob may be owned or used by multiple people, groups, or organizations each with the same or differing security enabling capabilities.
The Qfob may be attachable to ear, or hearing aid, act as hearing aid, act as earpiece, worn on the ear, acknowledge receipt of audio message by placing wearer's finger on fingerprint (FP) scanner or acknowledgement by acknowledge nod from wearer sensed via Qfob such as by an internal gyro.
The Qfob may detect an ear wiggle event using accelerometer and perform an action, communication, or change a security state.
The Qfob may provide a more secure environment than a computer, offering only security related capabilities and security related updates if requested or allowed by the user. It may be further object of Subject matter to disallow software updates while operating under some security States and/or when an authorized user has previously authorized it or is continually biometrically authorizing it.
The Qfob may be used to prevent software updates within the computer by only executing the Qfobs stored ROM only containing its software or key software modules essential for secure operation.
The Qfob may be used to only allow fingerprint pattern updates through the use of ROM only containing fingerprint data and/or write once memory. Preferably, the baseline fingerprint data may be distributed in several places in blockchains throughout the Qfobs memory device(s) and may be also distributed in external blockchain servers for external authentication purposes.
In a higher security state, the Qfob may be adapted to disable further access attempts if the incorrect finger is chosen and read, even by an authorized individual. The Qfob may require a specific sequence of authorized fingerprints to be read, and if an authorized individual presents the wrong fingerprints to the fingerprint scanner in the wrong sequence the security state may change.
Qfobs may be stacked in a series so a plurality of people is needed to authorize Data transfer through the complete series of Qfobs, from one end to the other, each with their own Qfob or authorized organization's member's auth in place and attached. For example, the interposing Qfobs may allow or inhibit transfer of ethernet data into a computer from a Qfob in the series connected to the internet.
The Qfob may log usage attempts, authentications, removals, insertions, bytes transferred (R/W) time, date, GPS loc, and/or data or filenames Transferred, in its blockchained memory.
The following may also be applied as an accessory QFOB attachment or built in to a QFOB, for skin spectrum biometric or other purposes:
Micasense RedEdge-MX- a small, lightweight multispectral camera that captures data in five spectral bands (blue, green, red, red edge, and near-infrared);
-Headwall Nano-Hyperspec- a compact hyperspectral sensor that can capture data in up to 270 spectral bands in the visible to near-infrared range;
SPECIM IQ- a handheld hyperspectral camera that can capture data in the visible to near-infrared range.
Tetracam Mini-MCA6- a small, lightweight multispectral camera that captures data in six spectral bands (blue, green, red, red edge, near-infrared, and far-red).
Tetracam ADC Micro small multispectral camera that weighs just 150 grams and measures 50mm x 50mm x 22mm. It captures data in four spectral bands (blue, green, red, and near-infrared).
BaySpec SuperGamut™ compact hyperspectral sensor that can capture data in the visible to near-infrared range.
‘Pika L’ camera may be used as a small hyperspectral imaging camera that weighs just 92 grams and measures 63mm x 41mm x 41mm. It captures data in the visible to near-infrared range and may be used in applications such as where lasers of different wavelengths are observed such as to differentiate lasers of differing user Qfobs transmitting using differing wavelengths lasers.
A QR code may be on an X-Qfob case or be displayed in its optional display and may be scanned by a separate Qfobs camera of other user prior to authenticated security communication initiation.
A high-security command or communication mode may be required using the user’s talking face in front of a mirror with the Qfob held up in front of the mirror and capturing the talking face and The Voice spoken and the Qfob simultaneously displaying codes such as QR codes on its display and similarly captured simultaneously by the camera So that the users recorded image and voice cannot be faked. The Qfob may simultaneously verify the randomly generated displayed codes it is generating in the image to ensure authenticity.
The authorized user’s voice may be captured simultaneously by X-Qfob and a Computer it is being introduced to for initiating authorized connection between them ensuring they’re both in close proximity such as in the same room. This may be an added security measure. They may then request and compare the audio received by their partner continuously or in bursts to verify close proximity. They may also sporadically generate background random tones to match with and verify proximity, this may be considered another security handshaking measure.
Similarly, the computer with a camera may be required to View the user and his Qfob simultaneously and verify the users seen Qfob motion corresponds with the Qfobs sensed Motion which is simultaneously transmitted to the computer. Similarly, the computer may simultaneously transmit an interpretation of the motion it captured of the Qfob to the Qfob so that the Qfob may verify the computer’s immediate presence. This prevents a remote unauthorized computer or Qfob from pretending to be the Qfob or computer that is present.
A pre-insertion sequence or a different sequence can be used by a different authorized user that is then allowed to interact with the same system using a different USB port. A computer system may require two or more such authorized Qfobs be present and connected before secured information may be transmitted to or from the Qfobs or through the computer from one Qfob to another.
Preferentially a more elaborate and/or detailed sequence may be used to authorize an unusual security new state such as; another person of higher rank Authorizing Qfob Connect, replacement, or disconnect from the computer.
The X-Qfob may be Connected to a flexible USB cable extension to allow physical security authentication Qfob movements while remaining plugged in and operating.
Two users or more may use their respective X-Qfobs in a “2 or more user setting” to verify or exchange paired Qfobs authentication/settings and/or security states by their executing individual motion sequences with their Qfob to authenticate each other’s live real time existence on site. For example, while both authorized users maintain biometric authorization with their
Qfobs, the user transmitting authorizations or data from his Qfob to the other user may perform a set of pre-established motions detected and transmitted to the other Qfob. The other user may then expect to observe and imitate those motions to indicate liveness and acknowledgment of the received data.
Two or more Qfobs may be held together by their authenticator with the Authenticator’s finger or fingers being held on one or more Qfobs being held on their FP scanner, and a preestablished specific gesture patterns sensed by gyro/acc/mag/GPS of authorized user used to encode, transfer, and/or determine security codes, authentication levels, data, info, and/or state to be transferred or acquired from other Qfob(s) in hand and their simultaneously sensing motion pattern used as authentication code for their verification ensuring data is indeed coming from adjacent authorized Qfob. The Qfobs may simultaneously communicate secured data using RF means while this authentication means is occurring. In higher security situations a Qfobs camera, if present, may be used simultaneously to perform facial recognition verification for a higher level of Authentication.
One communication Means may be used to transmit data securely while another means may simultaneously be used to transmit decryption data such as keys which may periodically and/or sporadically change during the transmissions, for example, IR may be used to transmit keys while RF is used for transmit data decrypted by those keys.
Two or more Qfobs may communicate unobtrusively up by having its user or users touch their cases together in such a way that one Qfob vibrates an encoded signal contained in its vibrations such as by morse code and the other Qfob or Qfobs uses its accelerometer to detect the vibrations through its case. The Qfobs may simultaneously be authenticated using fingerprint means such as each Qfob owner holding their finger on their respective fingerprint scanner while the cases are touching and vibrating. Alternatively, for example one user may hold both Qfobs, 1 in each hand, and touch the cases and hold his fingerprint of his index fingers both left hand and right hand on each Qfob while the vibration communication is occurring to verify his authorization of the communicated data.
A Qfob may contain a simple relatively low speed communication means to another Qfob containing a magnetometer using an electromagnetic coil controlled by a Logic means. For example, a Qfob may have a coil etched on its PCB, said coil current controlled by the Qfob logic, the coil current pulses may be in Morse code form, and the Qfob with the communicating coil may be placed adjacent the other Qfobs magnetometer, such a signal would be very difficult to detect remotely. Another low-speed inexpensive communication means may be capacitance plates on or under the Qfob case and connected to digital I/Os of its logic. Placing The plates adjacent each other and sending ones and zeros of the transmitting Qfob enables the receiving Qfob to receive the Digital Data.
A Qfob may contain challenge-response capability wherein haptic feedback determines appropriate response of the user. For example, the Qfobs random generator may generate a random number such as 4 of 10 possibilities. The Qfob may vibrate four short pulses
unobservable to an outsider but felt by the user. Only the user may know that four pulses indicate the user needs to rotate the Qfob Approximately 45 degrees counterclockwise. The Degree of rotation may best be sensed by a gyro and/or a magnetometer in the Qfob. Proper Authentication may require simultaneous fingerprint read verification and proper rotation. This motion may also be required in a pre-established quick amount of time such as less than 400 milliseconds which would not be appropriate for a smartphone and which would be less observable by an outsider. A simultaneous further downward arm motion of a minimum Arc of 1 ft may be required to further obscure an Observers observation. This Authentication thus requires only one hand operation. No eyes are required.
A Qfob may be constructed to receive radio broadcasts such as Am, FM, shortwave, ham, FMS, or CB broadcasts. For example, A Qfob may listen to such broadcasts to detect emergency announcements and notify the user.
A Qfob may be adapted to sense or verify location by capturing accelerometer and/or Gyro and/or magnetometer motion and using past motion pattern sequence sensed and logged as a pattern to match location without a GPS in its embodiment, or in a GPS deprived environment. For example, it may match turns, ascents, descents, stops, etc during a drive with the typical route home. Location verification may be used to maintain or change security state. In this way it may automatically learn and log locations based on sensed motion sequences. It may further tag locations based on users input such as the users stating “ at home “ when at that location. A Qfob may further verify the user’s voice is speaking when it is worn in a shirt pocket by receiving simultaneous microphone sound input and Matching accelerometer vibration input from the users chest. In this way background noise may be disregarded and inadvertent commands from external sources may be ignored.
A Qfob may be adapted to change security state based on sensed biometrics, received signals, received requests, and/or sensed environment changes, sensed accelerometer measurements, sensed gyroscope measurements, sensed magnetometer measurements, sensed microphone inputs, sensed switch inputs, sensed location or location changes, sensed power disconnects or reconnects, sensed physical disconnects or reconnects, sensed current draw changes, sensed time of day or time interval expirations. For example, in a high crime area, unlocking entry into a home may be prevented if a male voice is heard by the microphone and an emergency message may be simultaneously sent. In this way an automatic unlock code may be prevented in a hands-free operation situation.
A Qfob may be adapted to use voice commands from a microphone that may be in it along with voice recognition software and biometrics to change security state, communicate default actions, communicate agreement or disagreement to a third party, enable transactions, etc. This may be used to perform inventory tracking and may also include GPS data, orientation data, camera data, location data and/or microphone/voice data. This may be used to populate an inventory database which may be blockchain secured. For example, the user may point A Qfob at a box up containing car repair parts, push a pre-selected button on A Qfob, and state the box
contains engine rebuild parts. A Qfob measuring its GPS data, its orientation in space, the box pixel image from the camera, and perhaps distance data between A Qfob and the Box using a time of flight or non-time of flight laser, may then record the location of the box along with the contents of the box in a database in A Qfob. This data may then be periodically or sporadically transmitted to a larger inventory database server. If the boxes dimensions are known the distance to the Box may be calculated solely by using the camera image. If the Box shows a visible barcode, the barcode may be used later to look up the box dimensions and the boxes distance and location may be later calculated. Other visible features of the designated item may be later used to identify the item and to look up distinguishable features and their dimensions to determine the distance from A Qfob and hence the item’s location. And example of another visible feature may be A label of a wine bottle.
A Qfob may be adapted to issue a unique security code based on a context dependent command or action such as issue a unique door unlock code when GPS location indicates user is standing at house front door and magnetic compass indicates device is pointed towards door. Alternatively, a device may issue a different unique unlock code when the context is user in front of office door. Alternatively, two or more Qfobs authenticated by two or more users, pointing to the same door or security asset simultaneously or in a proper pre-specified non simultaneous or sequential user authorization sequence and pointing to the same door or security asset, may be required to unlock or change security state of door or security asset.
A Qfob may be adapted to prevent latent fingerprints from being acquired from lost or temporarily abandoned Qfob such as A Qfob containing a mechanism which may automatically periodically removing or wiping away latent fingerprint on scanner using electromechanical means or mechanical means such as; a spring-loaded sliding cover in contact with the fingerprint scanner and smearing the latent fingerprint when the finger is removed.
A Qfob may be adapted to act as a secured wireless mouse using its accelerometer for spatial motion detection and pressure sensor and/or gyro for mouse clicks and/or mouse virtual button selection.
A Qfob may be adapted to report useful information or perform other actions without authentication such as speaking time-of day when two quick taps on the case are detected by an accelerometer. This may be configured to be context sensitive and only done through clothing such as while residing in a pocket and detected to be adjacent a warm body. It may be keeping track of a countdown of time for a security related action to be required by the user and report that when tapped. It may change state when it detects removal from the user’s body and/or clothing such as through capacitance proximity means. A re-authentication by the user may be required when placed on the user’s body in a different clothing item. It may also perform a specific security action only under such proper conditions. An example may be unlocking a front door when tapped and in front of home and while being worn. A Qfobs accelerometer and software may be sufficiently sensitive to detect if A Qfob is being tapped through a layer of clothing or with no interposing layer. A Qfob may take a different action depending on a lot
different situation. A Qfob may further be configured to detect the difference between being directly tapped, being tapped through a single layer of cloth, and being tapped through thick or multiple layers of cloth such as a jacket. For example, if the user enters an unheated garage in the winter wearing only a shirt it both a light and a heater may turn on whereas if the user enters the same garage under the same conditions wearing a jacket A Qfob may have been previously directed to only turn on a light in that situation. Multiple accelerometers may be located in A Qfob to further differentiate at what Qfob location A Qfob is tapped. For example, a tap near the top left side may request the time of day be spoken, whereas if tapped near the bottom left side may request an alarm beep 10 minutes from now.
A Qfob may be adapted to be easily found if misplaced by issuing context sensitive periodic communications such as issuing audible, RF, or light flash pulses every 2 minutes only if GPS location senses it’s in user’s residence and on a weekday and between the hours of 7am to 8am and no movement or relocation has been detected for the previous 8 hours and it is not a holiday. It may only send a RF transmission at prespecified time settings and/or intervals if its location is detected to be in a public setting.
A Qfob may be adapted to communicate with an augmented reality (AR) display to provide immediate Human-Machine Interface feedback and control to it solely using the secure handheld device. Such as; identifying objects in or near view of display based on user’s authentication, security state, and/or location. In this way A Qfob may contain inventory information available only to an authenticated user and AR wearer. A Qfob may contain inventory data and may report inventory data upon user request by indicating to the user where to go using a display and/or audio speaker and/or haptic feedback. A Qfob may be used to more quickly select virtual buttons and/or virtual sliders displayed in the AR headset by switching between virtual buttons as A Qfob is rotated left or right and/or up or down and may more quickly be used to actuate the virtual button or slider by pushing a button on A Qfob or depressing the fingerprint scanner. The fingerprint scanner may be positioned above a pressure sensor so that a change in pressure may indicate a button push selection while simultaneously authenticating the user. A Qfob may be rotated left or right to similarly move through different virtual arrays of virtual screens of controls such as buttons or sliders. Rotation to the left go backwards through the virtual arrays and rotation to the right may cause forward motion through the virtual arrays.
A Qfob may be used to enable a self-driving vehicle to pick up and/or transport a person to a pre-specified location. This may be in a normal transport or emergency transport command mode. This may especially apply to a blind person, a minor, a mentally disabled person, An inebriated person, or pregnant woman. The QFOB may authorize emergency communication and request to enable an automated ambulance to exceed the speed limit or perform emergency maneuvers outside normal operation and may also notified available paramedics and/or hospital personnel of the authorized user’s specific medical history or medications securely. Here the Qfobs GPS location data and physical physiological data such as pulse oximetry or blood glucose
data may also be transmitted to indicate level of urgency. In a situation where multiple separate scattered requests for emergency assistance is issued by multiple Qfobs the separate physiological data and Qfob location may be used to determine allocation of limited emergency vehicle Availability to which person and/or in which order of dispatch. Here in this way Limited emergency vehicle assets located at known scattered locations may be optimally allocated to injured users also located at separate scattered known locations.
A Qfob may use a camera And Al software as sole or additional input to determine its location by matching the scene location with a pre-recorded scene location. This may be needed in a GPS deprived environment such as in a basement. Qfob orientation data may also be used to assist in this determination.
In An emergency situation such as a school shooting scenario the Qfob of a student carried in their pocket may receive such emergency status communication and based on its sensed location, direct the student to take the most likely appropriate action such as shelter in place in the room you are in, continue walking in the direction you are walking in the hallway you are in, reverse walking direction, take the next left, or shelter in the closest room to you. Such commands may be silently issued haptically, may be issue through an optional speaker or ear bud, and/or be seen on an optional display.
It may haptically notify the student of the emergency while located on the student, such as in a pocket and enable the locking or unlocking of pre-authorized doors. Authentication means may be used by the wearer here to indicate acknowledgment and indicate the wearer is conscious and sufficiently uninjured. The Qfob may request authentication to the user by a specific haptic command or by a tone. Authentication may allow a student to unlock a door in an emergency situation which normally would be disallowed. It would also prevent an unauthorized user such as an assailant from picking up a student’s Qfob and using it to unlock a door, he should not have access to. In such a situation if the Qfob is continuously held and authenticated and if the Qfob contains pulse oximetry sensor, Skin conductivity sensor, or other biometric sensor information, the Qfob may continuously wirelessly transmit the student’s health information and stress information to a centralized server to indicate the overall anxiety state of the student at that GPS location. A group of students at a high overall anxiety state in the same general location received by the server may notify rescuers that efforts should be focused on that location. In a crisis situation, the Qfobs authenticated physiological data may be transmitted to emergency responders to determine the level of care that may be needed or allocated. In a group situation of multiple injured, a centralized server may automatically and objectively determine which authenticated users may require what type of care and in what order of priority.
Electrodes used to provide haptic feedback through current through the skin may also be used to measure skin conductivity. The circuit driving those electrodes may alternatively switch between providing haptic feedback Output and a sensing skin conductivity input. The skin conductivity may also be used to verify continuous holding and possession by the authorized user.
A Qfob may be used as a semi-continuously or continuously handheld authenticated mouse in a student test taking application to verify student authenticity such as on a multiplechoice test. The user’s finger may be continuously held on an optional fingerprint scanner to continuously verify the users Authentication. Alternatively haptic feedback electrodes may pass current through the skin to determine continuous contact and uninterrupted contact with the previously authorized user. The freehand may simultaneously be used to type an answer Such as by using the ring finger or Pinky Finger of the same hand. Alternatively, the same hand holding the Qfob may simultaneously be used to type A Single Character selection answer, a word response, or a longer response. The Qfobs Simultaneous motion may be used to further verify the hands motion to select the character being pressed further offering verification of the user. This capability is not practical using a smartphone. The Qfobs camera, if present, may similarly be used to ensure no other person is in the vicinity of the authorized user. The Qfobs microphone may similarly be used to ensure no verbal guidance as has been given to the user.
A Qfob may have an antenna to receive ambient environ noise or local radio or tv stations or shortwave stations broadcasts or other transmissions. This may be used in accumulating environ data for the 5th factor of auth. This may be used to establish and verify a Qfob environ at a specific location or path of travel locations. Two or more Qfobs in the same location may simultaneously receive environ data and exchange it to verify their or the other’s location immediately or at a later time. Oversampling of one or more specific frequency and bandwidth may be used where the degree of oversampling may be a security parameter. A software define radio may be used to choose a prespecified and/or randomized RF frequency location for reception and subsequent logging of the ambient time domain digitized noise and/or intended or unintended transmissions. A built-in hardware random generator may be used to determine the choices. Similarly, a random generator in the Qfob may be used to transmit broadband or narrowband noise to be received by a nearby Qfob to verify its proximity. The nearby Qfob may be directed to select a frequency and bandwidth to receive and digitize and transmit in digital data form back to the noise originating Qfob. Bothe may be transmitting and receiving other’s noise transmissions. RF means or IR means may be used to transcieve such digitized data between them. The Qfob may receive unintended RF emissions from other devices or from another Qfob or from itself and may similarly log them. Logging may be secured by blockchain means.
The person holding the Qfob on its conductive surface, if present, may form an external antenna for the Qfob. The tactile feedback electrodes may be used an external antenna input. A highpass filter may be used to isolate the RF from the tactile feedback circuits if present. Other analog hardware or digital RF preselect filters may be used to reject undesired frequencies from being received. The Qfob may contain internal antenna or antenna for specific rf bands. To improve reception or transmission signal strength, a virtual or real ground reference may be formed by touching the Qfob shield ground to a chair or plugging it into a USB connector. Alternatively, a second person may touch the Qfob’s USB shield ground of the connector to form
a second half of a dipole antenna. Two people may connect their Qfobs together and each person holding a conductive surface of their respective Qfob may form a half of a dipole antenna.
Any logged environment data such as RF receiver, audio, camera, accel, gyro, magnetometer, scent or vapor data, pushbutton, other digital or analog input data may be logged and may be more securely logged in a blockchain in the Qfob and/or externally to the Qfob such as in another Qfob or in a server in communication with the Qfob. This data may be continuously, periodically, and/or sporadically examined by the Qfob immediately and/or later to determine authenticity. For example, background ambient audio data may be logged and/or blockchain logged as environmental data. This data may immediately or later be used to determine or verify security state. For example, if background voices are discerned by Al immediately or later to be of a threatening tone, especially in a court of law, a commercial transaction may be voided as the Qfob owner was under duress. Similarly, if a security state change may only occur if the person Is alone and unobserved but voices are heard in the background, the security state change may be prevented.
Therefore, some or all of background environment data may be used to determine validity and/or authenticity of a security state, transceived data, stored data, blockchain blocks containing data, and/ or transactions. This may be done immediately or later, either by the Qfob, an external processing means, a more sophisticated validity determining algorithm, and/or by one or more humans.
Sensor data may be considered to be camera data, microphone data, RF data, scent or vapor data, motion data, a physiological data, biometric data, current draw data, temperature data, other sensors, electrical noise data, battery data, abstracted or summarized Digital Data such as through the USB connection, raw fingerprint data, raw biometric data, abstracted biometric data, time data, date data, and/or GPS data.
A large temporary data buffer of sensor data, such as broadband time domain RF data received from the ambient environment may be maintained and select pieces sporadically and at random locations may be requested by the Qfob to be blockchain logged as part of environmental data. This data may be requested by a neighboring Qfob and communicated to it for location Authentication authorization purposes. An interwoven blockchain of environmental data may be accumulated for current or future Authentication to verify Expected environment correctness. For example, two adjacent Qfob’s RF receivers may both be tuned to the same frequency and bandwidth and receive the Substantially same background ambient noise and/or broadcast and transmit their respective environmental data to each other for comparison to ensure that they are indeed at the same location. The sensory data blocks may be blockchain together and/or alternately interleaved with other sensory data from adjacent or local Qfobs. For example, Qfob A may acquire sensory data for 1 second and log it in a large circular buffer. Qfob B may do the same. Qfob a may request at a slightly later time before the circular buffer wraps around a specific piece of the log data from Qfob B from a specific sensor of Qfob B taken at a slightly earlier time. Qfob A may then compare the specifically chosen sensor data of Qfob B with Qfob
A’s specifically chosen data taken at that time to verify Qfob B’s adjacency. The simultaneous faking of all sensory data to a Qfob to match another Qfob would be extremely difficult especially if the volume of data is large and the specific type of data time the data was received was not pre-known.
Another example would be two Qfob users each with their Qfob’s camera seeing substantially the same scene or a scene containing similar information and recording it high speed or high resolution. An LED illuminator, especially in infrared LED illuminator, may be used to flash sporadically to illuminate the scene sporadically. Each Qfob may separately sporadically illuminate the scene. Each Qfob observing and logging the sporadically illuminated scene and its contents it may Exchange the raster data to ensure that they are both substantially in the same location, the raw raster data or lower resolution raster data, or abstracted raster data, or hashed raster data may be blockchain logged within them and/or an external server and/or an external Qfob. The observed raster data may then be compared with the received raster data from another Qfob to Further verify the other Qfobs presence and authenticity. A contract and the contents thereof may be confidently established in the exchanged blockchain data, which neither can easily undetectably change. Multiple Qfobs with such interwoven blockchain data or acting as witnesses would ensure even more confidence.
Sensor data may be combined for verification purposes. For example, a user may be required to slightly move around the camera while performing fingerprint and simultaneous facial recognition of himself and/or an adjacent user in the scene. The camera data along with the motion data sensed must correspond for Authentication to be granted. Additional sensor data such as voice data and mouth movement images may also be required for corresponding Authentication. Simultaneous RF time domain data received at various frequencies and their associated signal strength amplitudes may also be expected to vary depending on the signal source and frequency and the expected variations may also be simultaneously validated and required.
The raw fingerprint data may be also logged continuously, sporadically, and/or periodically to offer more detailed authentication data. This may be done along with the abstracted fingerprint data. The raw data may be later scrutinized for authenticity. The logging may be blockchain logged for verification purposes.
Multiple Qfobs may similarly exchange environment data to verify the presence other Qfobs they may be communicating with in the other Qfobs location for authenticity purposes. Under some circumstances Qfobs may not be co-located but be remote. However, environment data may still be logged, transferred, and later compared against Baseline data known to be present at the time environment data was taken. The Baseline data may be acquired by another authorized Qfob at that location and/or other means. For example, a known AM or shortwave station transmission at a specific time may be later matched with the Qfob to that AM station and recording it. The Baseline known good station transmission may be acquired at a later time from a known authentic source. Alternatively, RF emissions from remote atmospheric strikes may be
correlated, especially with lightspeed delays corresponding to Qfob distances from strike, and especially with Qfobs located far away from each other and communicating with each other such as by ethernet means. Thus, an ambient lightning strike may be received and recorded by Qfob A Legitimately located in city A at a specific time such as 11 :04:02.234 and received by Qfob B legitimately located in City B at 11 :04:02.284 And both that stored ambient data be requested and downloaded and analyzed for the proper delay as an added location verification means. Multiple such lightning strike events and their associated speed of light delays may be accumulated and analyzed for higher acuity as to their specific locations. This may be done near immediately or later such as in a few seconds, a few minutes, for a few hours. Similarly, ambient sounds and Expected sound delays may be used to verify location of Qfobs in the same immediate vicinity. Both verification procedures may be done concurrently or non-concurrently.
Another example would be two Qfobs both within radio range of a transmitter transmitting data content such as voice data. This may be an AM radio station or a shortwave radio station for example. To verify the communication content between them at the time it occurred, both Qfobs may receive the same station and embed the received signal within blockchain data also being communicated between them, each may embed both the data they transmitted and the data received from the other in a blockchain within their memory. Thus, the blockchain data of one may later be scrutinized for the Equivalent or approximately equivalent content of the radio station data from both of them. The other thus may be able to refute any tampering of contents later. This method may be used between 3 or more parties.
A Qfob may detect fingerprint orientation and use it as a criterion for authentication or security state change.
A Qfob may require periodic power-up updates to verify / log GPS location authorized else it may lose a higher current security state authorization.
A Qfob may be physically plugged into a device such as a thermostat before an authorization of a new setting such as a temperature setting occurs.
If the Qfob is used to open a safe, luck, or padlock, it may query the device to determine if or who, when it was opened last from logged occurrences In the device. The Qfob may provide power to lock or unlock the device instead of the device having its own battery.
A Qfob may be considered to be a Modular Multipurpose Biometric Blockchain security QFOB or designated as M2B2.
A Qfob may record a complex motion movement sequence from a verified authorized user which is later required to change sec state and/or transmit an authorization signal. This may be recorded from its accelerometer, gyro, and/or magnetometer.
A Qfob’s environment may be considered such as continually recognizing user with gait recognition means as read by its accelerometer.
A Qfob detecting a condition under 0 G’s gravitation may perform a special operation, for example it’s being tossed up in air for 2 ft. or X milliseconds may be used to change security
state, for example an emergency disable or continuously alarm. For example, it may be thrown on roof, where an attacker can't destroy it but it may continue to transmit an alarm signal.
A Qfob may provide power to a device connected to its MALE USB connector from its internal battery or provide power to a device connected to its FEMALE USB connector in the same manner.
A Qfob may also receive or pass through power from either or both said connectors.
In a business application a supervisor may be required to reauthorize access to additional files on a USB stick connected to a user’s Qfob before access can occur. A Qfob may continually verify the presence of the USB stick so that no removal or replacement of the USB stick or of A Qfob is possible without A Qfob logging the security related event. The additional files requiring reauthorization may reside in a specific subdirectory and designated by A Qfob to require a higher authorization level before being read.
A Qfob may require periodic minimal recharge to maintain power needed to continually verify the presence of a connected peripheral. If A Qfob’s power level is getting low, it may beep until it is recharged. If the power is lost before recharge, A Qfob may record that certainly and thus change Security State when it is recharged.
A signal may be sent initially by the Qfob to the sensor such as sent by a digitally encoded laser signal indicating the Qfob’s correct authorization. Or it may send a continuous unencoded beam. This authorization may then be used to enable the sensor to transmit its data, such as an inactive 0% reflection on one or both retroflectors to a normal ratioed signal from them. This makes the sensor effectively invisible to anyone without the proper enabling authorization code.
A Qfob may be used as a Voice and/ or Sound recorder.
A Qfob may be adapted to enable security related input commands from a Voice and/or Sound microphone.
A Qfob may be designed to be used as a radio communication system.
A Qfob may be designed to be used as a Doorbell.
A Qfob may be designed to be used to unlock a door.
A Qfob may be designed to be used as a Camera.
A Qfob may be designed to authorize, enable, inhibit, prevent, control or log a robot’s action or objectives.
A Qfob may be designed to authorize, enable, inhibit, prevent, control or log an Al’s action or objectives.
A Qfob may be designed to be used as a Doorbell in conjunction with a Camera to authenticate person requesting entry or enable visual verification.
A Qfob may be designed to provide a secure and reliable method for authenticating a handheld device and its authorized user.
A Qfob may be designed to provide a robust security mechanism that ensures only authorized users can access the pre-programmed functions of the handheld device.
A Qfob may be designed to better enable a potential blockchain based decentralized architecture which may meet critical requirements for food chain traceability such as trust, transparency, security, healthfulness, freshness, authorization and authentication, and scalability. One use of the proposed blockchain architectures may provide a valuable roadmap for food suppliers to build and deploy an end-to-end solution for the supermarket or restaurant industries.
A Qfob may be designed to provide for a combination of fingerprint, facial recognition, and/or voice recognition for the verification of a person's transaction using an electronic device.
A Qfob may be designed to facilitate ticket purchase by family or individual Packaged purchased
A Qfob may be designed to facilitate storage, authentication, consumption, deauthentication, reauthentication, usage and logging of discount codes, promo codes, coupon codes, and the like.
A Qfob may be designed subject matter to facilitate secured access to classrooms, buildings, facilities, mounty bounties (replacing a student ID), or provide access to student amenities and access areas.
A Qfob may be designed subject matter to facilitate secured access to events (concerts, sporting events, concerts, religious, lectures).
A Qfob may be designed subject matter to facilitate secured access to student housing/apartments/dorms or authenticate access to student facilities.
A Qfob may be designed to facilitate secured, authenticated Al and Blockchain assisted logging and/or access to medical product, medical test devices, and medicine access.
A Qfob may be designed to facilitate Blockchain adoption in healthcare more generally.
A Qfob may be designed to facilitate appointment setting
A Qfob may be designed to facilitate asset, tracking/management.
A Qfob may be designed to facilitate Ballot chain of custody authenticity such as logging of or transparency of ballot movement).
A Qfob may be designed to facilitate access to base station/racks.
A Qfob may be designed to facilitate or allow access to Battery charging and power such as for electric vehicles at charging stations.
A Qfob may be designed to facilitate or allow access to Blockchain technology in healthcare internet of things (loT).
A Qfob may be designed to facilitate or allow access to Campus events admissions and benefits, to authenticate student movements in restricted areas and access amenities.
A Qfob may be designed to facilitate or allow access to or update of a timecard for hours of campus work.
A Qfob may be designed to facilitate or allow access to certification authenticity.
A Qfob may be designed to facilitate or allow access to Citizenship authenticity.
A Qfob may be designed to facilitate, log. or allow access to class attendance records.
A Qfob may be designed to facilitate or allow access or log cleanliness actions such as hand washing in public spaces during an epidemic
A Qfob may be designed to facilitate or allow access to customer acceptance/payment.
A Qfob may be designed to facilitate or allow access to customer age identification.
A Qfob may be designed to facilitate or allow access to door access systems.
A Qfob may be designed to facilitate, validate, or allow access to education/training/certifi cation.
A Qfob may be designed to facilitate, log, or allow access to educational grants credentials.
A Qfob may be designed to facilitate or allow access by employee to food source and handling.
A Qfob may be designed to facilitate, log, or allow access to employee hiring and training.
A Qfob may be designed to facilitate, logging or allow access to fabrication/machining equipment, production data, and/or test results data.
A Qfob may be designed to facilitate or allow access to equipment.
A Qfob may be designed to facilitate, log, or allow access or control of equipment purchased or rented by authorized individuals.
A Qfob may be designed to facilitate logging or allow access during Equipment rental for tampering or destruction verification logging or to offer records of associated manifest and insurance contracts of equipment use and rentals.
A Qfob may be designed to facilitate or allow access to Equipment rider manifest or to have manifest of equipment requested and use.
A Qfob may be designed to facilitate or allow access, logging, verification, or validation of Equipment storage and security or of secure pre and post tampering of equipment.
A Qfob may be designed to facilitate or allow access to facility or for facility management.
A Qfob may be designed to facilitate or allow access to financing or loans.
A Qfob may be designed to facilitate, log, or allow access to food & beverage amenities A Qfob may be designed to facilitate, log, or allow access to food budget/choice/menu. A Qfob may be designed to facilitate, log, or allow access to GPS tracking and auditing.
A Qfob may be designed to facilitate or allow access to Grading systems and testing or to authenticate and sign in for grades or test results.
A Qfob may be designed to physically connected to an electronic device, file transfers to and from said device are securely and indisputably logged.
A Qfob may be designed to physically connected to an electronic device, file transfers to and from said device is encrypted.
A Qfob may be designed to log detected multiple incorrect logins or tampering.
A Qfob may be designed to fit in most clothing pockets.
A Qfob may be designed to meet IP68 standards.
A Qfob may be designed to automatically change security state to disallow further login attempts after detecting multiple incorrect logins or tampering.
A Qfob may be designed to be smaller than a cellphone.
A Qfob may be designed to be antimicrobial.
A Qfob may be designed to be durable.
A Qfob may be designed to be hydrophobic.
A Qfob may be designed to be substantially electrically shielded such as comprising a Faraday cage. A Qfob may be designed as a partial faraday cage where 2 Qfobs are attached together face to face become a completed cage so that no intended or unintended RF emissions may be received from it from the outside of the pair while Qfobs are in operation or in communication with attached other fob. Electrically conductive edges may be necessary to complete the shielding.
A Qfob may be designed to be substantially fire resistant or tolerate high temperatures.
A Qfob may be designed to be substantially magnetically shielded.
A Qfob may be designed to be waterproof.
A Qfob may be designed to communicate using Bluetooth standards.
A Qfob may be designed to enable attachment to pockets, pants or fabrics.
A Qfob may be designed to enable remote detection of its location through GPS sensor and wired or wireless communications.
A Qfob may be designed to immediately communicate a security alert upon detecting multiple incorrect logins or tampering.
A Qfob may be designed to inhibit unintended RF emissions resulting from the operations of its internal circuitry.
A Qfob may be designed to maintain internal operations using power from a battery or supercapacitor.
A Qfob may be designed to physically connect via USB-C, USB-A, mini-USB, micro- USB, or Apple standards to electronic devices such as cell phones for secure authorized login.
A Qfob may be designed to recharge using solar energy from solar cells contained therein.
A Qfob may be designed to recharge using USB connector forms.
A Qfob may be designed to resist breakage.
A Qfob may be designed to resist impact.
A Qfob may be designed to resist physical access to internal components after manufacture.
A Qfob may be designed to support the FID02 standard for password less, second factor, and/or multi-factor authentication.
A Qfob may be designed to tolerate sterilizing chemical solutions.
A Qfob may be designed to enable attachment to other objects such as house keys, car keys, bottle openers, mini lighters, vapes, identifying name plates, mini USB chargers, USB memory sticks, driver license holder, or purse/wallet holding financial resources such as credit and debit cards.
A Qfob may be designed to be versatile and economical.
A Qfob may be designed to use of wireless internet technology (wi-fi) to connect to the user's business server to contribute information that is important to the user's business operation that is collecting/storing data needed for timely business decisions.
A Qfob may be designed to provide physical location tracking through the inclusion of a GPS identifying technology.
A Qfob may be designed to better enable a potential blockchain based decentralized architecture which may meet critical requirements for drug traceability such as privacy, trust, transparency, security, authorization and authentication, and scalability.
A Qfob may be designed to better enable a potential blockchain based decentralized architecture which may meet critical requirements for food chain traceability such as trust, transparency, security, healthfulness, freshness, authorization and authentication, and scalability.
A Qfob may enable a user to present their identification to a gatekeeper, guard shack, garage or parking lot attendant to gain entry into that facility or space.
A Qfob may be designed that system prevents frauds and hacks.
A Qfob may be designed that the user does not need to remove it from their pants pocket to enable activation and use
A Qfob may be designed to authenticate a user or command an action while preventing risk of bacterial/viral contamination or exposure for medical or sanitary product production reasons.
A Qfob may be designed to authenticate a user to enable solar charging of a vehicle.
A Qfob may be designed to authenticate user's access to a floor by an elevator control system.
A Qfob may be designed to be attachable to a belt.
A Qfob may be designed to be attachable to a bracelet.
A Qfob may be designed to be worn as a bracelet.
A Qfob may be designed to be attachable to a ring or be worn as a ring.
A Qfob may be designed to be attachable to a watch.
A Qfob may be designed to be attachable to glasses.
A Qfob may be designed to be capable of or enable face scanning for facial recognition.
A Qfob may be designed to be capable of wireless charging.
A Qfob may be designed to be charged by solar charging.
A Qfob may be designed to be used as a 2FA communications - Heston.
A Qfob may be designed to be used as an authenticating trade skill testing.
A Qfob may be designed to be useful as a bar code Scanner for parcels.
A Qfob may be designed to be used as a bracelet.
A Qfob may be designed to be used as a camera.
A Qfob may be designed to be used as a Dispensary check-ins.
A Qfob may be designed to be used as a DJ/Musician Sign in for performance.
A Qfob may be designed to be used as a Doorbell & Camera.
A Qfob may be designed to be used as a doorbell in conjunction with a camera to authenticate person requesting entry or enable visual verification.
A Qfob may be designed to be used as a doorbell.
A Qfob may be designed to be used as a E-Sports authenticator.
A Qfob may be designed to be used as an event ticketing and festival ground access.
A Qfob may be designed to be used as a foraging identifier.
A Qfob may be designed to be used as a garage door opener.
A Qfob may be designed to be used as a hardware authenticity.
A Qfob may be designed to be used as a hemp ECO.
A Qfob may be designed to be used as an IRS, Taxes and business filings.
A Qfob may be designed to be used as a Metal detector.
A Qfob may be designed to be used as a micro-transactions video games.
A Qfob may be designed to be used as an OSHA.
A Qfob may be designed to be used as a parking fab.
A Qfob may be designed to be used as a pharmacy medication.
A Qfob may be designed to be used as a radio communication system.
A Qfob may be designed to be used as a ring.
A Qfob may be designed to be used as a Sign in for entries.
A Qfob may be designed to be used as a software download authenticity.
A Qfob may be designed to be used as a sports betting and/or gambling.
A Qfob may be designed to be used as a student binder fab.
A Qfob may be designed to be used as a Testing signing-in identification and authentication for academic SAT and ACT tests.
A Qfob may be designed to be used as a timestamp for paychecks.
A Qfob may be designed to use USB connector size variations such as USB-A, USB-C, mini-USB, micro-USB.
A Qfob may be designed to be used as a voice and/or sound recorder.
A Qfob may be designed to be used as a watch.
A Qfob may be designed to be used to authenticate a user in a Voter Systems.
A Qfob may be designed to be used to control an elevator.
A Qfob may be designed to summon or control an elevator without touching elevator buttons thereby reducing risk of exposure or contamination.
A Qfob may be designed to verify user's receipt of parcels.
A Qfob may be designed to be compatible with a range of electronic devices.
A Qfob may be designed to have multiple internal components that provide a layered security protection to prevent security protocol breach.
A Qfob may be designed to provide key account holder information for use at an ATM (or money withdrawal machine) that authorizes use.
A Qfob may be designed to facilitate, log, or allow access to Law Enforcement equipment, reports, statements, prisoner activity events, decisions, officer actions events, or data.
A Qfob may be designed to facilitate, log, or allow access to Machining and Supply quality control data.
A Qfob may be designed to authenticate and authorize firefighter/first responders (EMTs) to utilize all equipment, vehicles in the commission of a live action response or investigation.
A Qfob may be designed to authenticate entry into secure facilities, police precincts, equipment lockers, investigative evidence locker, etc.
A Qfob may be designed to authenticate operator of drone(s) and other forensic devices/ equipment for use on active scene or in the collection and dissemination of evidence to other investigators.
A Qfob may be designed to authenticate personnel during an ongoing investigation and with continued evidence collection.
A Qfob may be designed to provide a secure tracking system for activity of each firefighter/first responder (EMTs) on official fire department properties.
A Qfob may be designed to provide a secure tracking system for each supply chain step in the production, testing, packaging, shipping and distribution throughout the pharmaceutical industry supply chain industry.
A Qfob may be designed to provide a secure tracking system for each supply chain step on a farm or plant/production property from planting (plants) or birth (animals) to harvesting, to packaging to shipping up to the food distribution facility.
A Qfob may be designed to pulse ox reading at an accident/treatment site by ambulance or other qualified first responder individuals.
A Qfob may be designed to validate all workers coming in contact with food products on a farm or plant/production property.
A Qfob may be designed to validate and authorize law enforcement personnel to utilize all weapons, equipment, vehicles in commission of a live action response or investigation.
A Qfob may be designed to validate blood samples for submission to laboratories, hospitals and clinics.
A Qfob may be designed to validate and authenticate health test records such as EKG readings, MRI scans, EEG readings, PET scan results, CAT scan results, X-rays, drug test results, blood alcohol results, pulmonary test results, culture specimen results, urinalysis results, stress test results, vaccination records, or blood test results remotely to patients, then submit them to the patient's doctor for review.
A Qfob may be designed to validate entry into a firehouse, fire station, firehall, etc.
A Qfob may be designed to require only one hand to operate.
A Qfob may be designed to not require visual confirmation for security or authentication operations.
A Qfob may be designed to be operable in an environment offering no illumination or complete darkness.
A Qfob may be designed to validate firefighter/first responder (EMTs) to track all actions and, if needed, investigative evidence collection before, during and after a fire or accident.
A Qfob may be designed to validate/record all activity regarding quality control/wellness inspection of plant-based products on a farm or plant/production property real estate (commercial).
A Qfob may be designed to validate/record all activity regarding accessing, enabling operation of, or using real estate (residential) or Airbnb type activities.
A Qfob may be designed to validate/record all activity of frequent use points such as frequent flyer or Restaurant Points.
A Qfob may be designed to validate/record all activity regarding accessing, enabling operation of, or using scooters/rentals/bikes.
A Qfob may be designed to provide a small, handheld device to scan, record, track and submit (on-site or electronically/wi-fi) this information to farmer/producer, shipper, distributor, etc.
A Qfob may be designed to provide all military personnel with authentication to engage, interact, physically respond to and neutralize enemy combatants, known and unknown, human and/or unidentified extraterrestrials.
A Qfob may be designed to provide enemy identification for the soldier/warfighter to engage high priority enemy combatants.
A Qfob may be designed to provide the pilot/warfighter with the means to authenticate their flight preparation and operation.
A Qfob may be designed to provide the pilot/warfighter with the means to authenticate their weapons systems.
A Qfob may be designed to provide the pilot/warfighter with the means to identify and execute on flight mission for enemy encounters.
A Qfob may be designed to provide the soldier/warfighter with the means to authenticate weapons systems to act on enemy combatants.
A Qfob may be designed to provide the soldier/warfighter with the means to respond to emergency medical situations when the medical team cannot respond during battlefield confrontations.
A Qfob may be designed alert a security team upon bricking procedures with logs.
A Qfob may be designed alert the company IT department / security team of logins to databases by employees authorized to use and edit them.
A Qfob may be designed be able to securely login to websites that require identification of specific employee authorization and tracking via the ledger of employees who make changes to the company website or backend databases.
A Qfob may be designed be to be antimicrobial.
A Qfob may be designed be to use graphene, for its light, strong and conductive properties.
A Qfob may be designed to be more secure than a computer.
A Qfob may be designed to not allow software updates.
A Qfob may be designed to not allow software updates after manufacture through the use of OEM ROM only containing software.
A Qfob may be designed to not allow fingerprint pattern updates through the use of ROM only containing fingerprint data.
A Qfob may be designed with infused graphene spider silk to make it lighter than Kevlar and conductive.
A Qfob may be designed to allow secure connection to and encrypted transfers on computer devices to transmit video depositions, transcripts, court exhibits and other sensitive material during court litigation between courts and attorneys during trials.
A Qfob may be designed be to resist electric magnetic pulse damage or interference during sun flares, Corrington Events, or EMP bombs.
A Qfob may be designed be the device may be semi waterproof/ splash resistant to liquids.
A Qfob may be designed be the device may be smaller than a cellphone and able to fit in most clothing pockets.
A Qfob may be designed be the device may have a clip to attach on to pockets, pants and fabrics.
A Qfob may be designed be the device may have a shut down, bricking protocol after multiple incorrect logins or tampering.
A Qfob may be designed be that the device may able to connect to other peripherals and communication devices via Bluetooth.
A Qfob may be designed be the device may have heat conductive paste on chips to reduce component melting at higher temperatures.
A Qfob may be designed be to be GPS traceable.
A Qfob may be designed be to determine a GPS location in realtime.
A Qfob may be designed be to integrate with Cisco Duo security user authentication system.
A Qfob may be designed to facilitate or allow access to electronic databases.
A Qfob may be designed to facilitate, log, or allow access to medical applications, decisions, actions, software, test equipment, or hardware.
A Qfob may be designed to facilitate or allow access 'to disease surveillance systems.
A Qfob may be designed to track and/or allocate amenities that were purchased for a customer and optionally verify their remaining availability or delivery event and/or status.
A Qfob may be designed to facilitate, log, or allow access to Voter Systems.
A Qfob may be designed to verify user’s proof of life or proof of consciousness during operation and that user’s body actions involving device are not simply being manipulated by an attacker.
A Qfob may query a USB hub to retrieve its unique serial number, provided that the USB hub supports the USB Device Class Definition for hub Devices.
The USB hub's unique serial number is stored in the device descriptor as a part of the USB protocol. The Qfob may retrieve this information by sending a request to the USB hub through the USB bus, and the hub will respond with its device descriptor, which may include the serial number. This may be done in a periodic and/or sporadic manner several times a second to detect any tampering attempts between the Qfob and the hub.
To retrieve the serial number, the Qfob may use a USB monitoring tool or a programming language that supports USB communication, such as C/C++, Python, or Java. The specific method for querying the USB hub will depend on the operating system and the programming language used.
A Qfob may incorporate advanced, multiple layers of Authentication, A.I. and Blockchain to protect sensitive data. The greater assuredness of authentication may be held within the architecture of the blockchain itself. A better solution may allow users authentication and verification over a decentralized blockchain.
A Qfob, provided as a standalone module, may provide high security and authentication, to maximize security while minimizing or eliminating non-security related functionality and the weaknesses that the hosting of non-security related functionality brings. The reduction or elimination of software updates to non-security related programs, drivers, services, DLLs, and non-security related Operating System features within a security-focused device ensures a much higher security invulnerability may be maintained.
A Qfob, provided as a standalone module, may provide high security and authentication, and provide as much security depth or degree of security as desired or needed by the user or the user’s organization, and provide as much breadth of applicability to a range of uses, devices, and applications as the user or user’s organization needs.
A Qfob, provided as a standalone module, may fit into a pocket while also simultaneously offering:
1) the extensibility to provide the breadth of security applications to secure over 90% of electronic devices in existence needing security by connecting a related add-on module in less than 5 seconds;
2) the extensibility to provide the limitless depth of security or degree of security to those devices according to the user’s needs;
3) seamless upgradeability wherein new security modules offering greater depth of security and/or wherein new security modules offering greater breadth of applicability can accommodate the user’s needs and be added by the user by attachment in under 5 seconds and whose capability and user method of operation remains unchanged when combined capabilities are offered in a new module containing the combined functionality;
A Qfob may be any one of a highly secure, small, ergonomic, easy to use, easy to maintain, convenient to use, yet highly traceable, highly verifiable, accountable security device whose sole purpose is to provide security for the widest possible breadth of applications, users, organizations, devices, and systems while also enabling the ability to offer the deepest depth of impenetrable security.
It should be noted that although USB, USB-A, USB-C are illustrated and described in various figures, any connector conforming to the size constraints, power voltage and current constraints, signal speed and integrity constraints, durability, ruggedness, ease of use, and mechanical rigidly constraints needed to interconnect devices herein may be designed or used including proprietary connectors not in existence today. USB connector is to be understood as a use of one of many possible feasible connectors currently available or designable.
It is to be understood that although USB, USB-A, USB-C are illustrated and described in various figures, any connector conforming to the size constraints, power voltage and current constraints, signal speed and integrity constraints, durability, ruggedness, ease of use, and mechanical rigidly constraints needed to interconnect devices herein may be designed or used including proprietary connectors not in existence today. USB connector is to be understood as one of many possible feasible connectors currently available or designable.
The disclosed methods may be embodied as computer software stored on a non-transitory information storage medium and made available via an internet-accessible service for download to consumer electronic devices such as mobile phones, gaming consoles, tablet computers, desktop computers, smart appliances, or other programmable devices having [whatever features are relevant, such as:] an interface that enables the display of information and user specification of configuration parameters for the disclosed methods. Examples of suitable internet-accessible services include the Apple Store, Google Play, and other sites that make software applications and other downloads available for purchase or license.
The flowchart and/or block diagrams in the figures help to illustrate the architecture, functionality, and operation of possible implementations of devices, systems, methods and computer program products of various embodiments. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block
diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Computer program code for carrying out operations for aspects of various embodiments may be written in any combination of one or more programming languages, including an object oriented programming language, such as Java, Smalltalk, C++, or the like, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. In accordance with various implementations, the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).
Any combination of one or more computer readable storage medium(s) may be utilized. A computer readable storage medium may be embodied as, for example, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or other like storage devices known to those of ordinary skill in the art, or any suitable combination of computer readable storage mediums described herein. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program and/or data for use by or in connection with an instruction execution system, apparatus, or device.
The disclosed methods may be implemented in the form of software stored on a computer- readable non-transitory information storage medium such as an optical or magnetic disk, a nonvolatile memory (e.g., Flash or ROM), RAM, and other forms of volatile memory. The information storage medium may be an internal part of the computer, a removable external element coupled to the computer, or unit that is remotely accessible via a wired or wireless network.
The chosen embodiments of the subject matter have been described and illustrated, to plan and/or cross section illustrations that are schematic illustrations of idealized embodiments, for practical purposes so as to enable any person skilled in the art to which it pertains to make and use the same. As such, variations from the shapes of the illustrations as a result, for example, of manufacturing techniques and/or tolerances, are to be expected. It is therefore intended that all matters in the foregoing description and shown in the accompanying drawings be interpreted as illustrative and not in a limiting sense. For example, a region illustrated or described as flat may, typically, have rough and/or nonlinear features. Moreover, sharp angles that are illustrated may be rounded and rounded angles may be sharp. Thus, the regions illustrated in the figures are schematic in nature and their shapes are not intended to illustrate the precise shape of a region and are not intended to limit the scope of the present claims. It will be understood that variations, modifications, equivalents and substitutions for components of the specifically described
embodiments may be made by those skilled in the art without departing from the spirit and scope of the invention as set forth in the appended claims.
It should be appreciated that any reference throughout this specification to “an embodiment” means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the disclosed subject matter. The particular features, structures or characteristics may be combined as suitable in one or more embodiments of the disclosed subject matter. Each embodiment may be employed alone or in any combination, and may include any one or more of the above features in any suitable combination.
Anywhere the term "comprising" is used, embodiments and components "consisting essentially of' and "consisting of' are expressly disclosed and described herein."
Claims
1. A device, comprising: a housing, the housing having a hollow interior; an authentication component; at least one processor; and a non-transitory machine-readable storage medium including instructions that when executed by the at least one processor configure the device, in a response to a signal from the authentication component, to at least output a signal defining a secure access control to various physical spaces, functions and assets.
2. The device of claim 1, further comprising a communication component.
3. The device of claim 1 , wherein the device being further configured to provide a multifactor authentication.
4. The device of claim 1, wherein the authentication component comprises two or more sensors and wherein the device being further configured to provide four or more levels of authentication.
5. The device of claim 1, wherein the authentication component comprises a biometric scanner.
6. The device of claim 1, wherein the authentication component comprises a fingerprint scanner.
7. The device of claim 1, wherein the authentication component comprises an iris scanner.
8. The device of claim 1, wherein the authentication component is being configured to measure a spatial orientation of the housing and output a magnetic field strength in at least two dimensions defining a spatial movement pattern of the housing.
9. The device of claim 8, wherein the instructions further configure the at least one processor to: determine at least one of the spatial orientation and a change in the spatial orientation in a response to received magnetic field strength; compare the at least one of the spatial orientation and a change in the spatial orientation with a baseline; and
output the signal in a response to determining a match between the at least one of the spatial orientation and a change in the spatial orientation and the baseline.
10. The device of claim 9, wherein a security function comprises an output signal from the at least one processor.
11. The device of claim 10, wherein the output signal comprises an identification of a user.
12. The device of claim 10, wherein the output signal comprises a command containing an instruction.
13. The device of claim 10 wherein the output signal comprises an electric signal.
14. The device of claim 10, wherein the output signal comprises an electromagnetic signal.
15. The device of claim 10, wherein the output signal comprises an ultrasound signal.
16. The device of claim 10, wherein the output signal comprises a vibration signal.
17. The device of claim 1, wherein the authentication component comprises a motion sensor.
18. The device of claim 17, wherein motion sensor comprises a magnetometer.
19. The device of claim 17, wherein motion sensor comprises a gyro configured to output a rotational signal.
20. The device of claim 17, wherein motion sensor comprises an accelerometer configured to output at least one of a positional signal and an acceleration signal.
21. The device of claim 17, wherein motion sensor comprises a global positioning system (GPS) sensor.
22. The device of claim 1, wherein the authentication component comprises: a first sensor configured to identify a characteristic of a person; and a second sensor configured to measure a spatial orientation of the housing and output a magnetic field strength in at least two dimensions defining a spatial movement pattern of the housing.
23. The device of claim 22, wherein the first sensor comprises a biometric fingerprint sensor, and wherein the device further comprises a tingle/shock tactile feedback electrode array positioned adjacent the biometric fingerprint sensor.
24. The device of claim 1, wherein the authentication component comprises: a first sensor configured to identify a characteristic of a person and output a first signal; and a second sensor configured to measure at least one of a spatial position of the housing and a motion of the housing and output a second signal defining the at least one of a spatial position of the housing and a motion of the housing.
25. The device of claim 24, wherein the instructions further configure the at least one processor to output the signal in a response to presence of both first and second signals.
26. The device of claim 1, wherein the authentication component comprises: a first sensor configured to identify a characteristic of a person; and an inertial measurement unit.
27. The device of claim 1 , wherein the housing sized and shaped to be held by a hand of a person.
28. The device of claim 1, wherein the authentication component is disposed within the hollow interior.
29. The device of claim 1, wherein the authentication component is accessible from an exterior surface of the housing.
30. The device of claim 1, wherein the instructions comprise a blockchain.
31. The device of claim 1, further comprising a communication component.
32. The device of claim 31 , wherein the communication component comprises a connector extendable outwardly from the housing.
33. The device of claim 31, wherein the communication component comprises a cable interface port accessible from an exterior surface of the housing.
34. The device of claim 31, wherein the communication component comprises a cable interface socket accessible from an exterior surface of the housing.
35. The device of claim 31, wherein the communication component comprises a connector extendable outwardly from one end of the housing and a cable interface port accessible from an opposite end of the housing.
36. The device of claim 31 , further comprising a device with at least one of a camera and a laser connectable to the authentication component through one of a connector and a cable interface port.
37. The device of claim 1, further comprising a connection with a remote server.
38. The device of claim 1, further comprising a circuit with an electrically resistive coil.
39. The device of claim 1 , further comprising a multi-layered printed circuit board (PCB) having one layer with a first electrical coil and another layer with a second electrical coil.
40. The device of claim 1 , further comprising a multi-layered printed circuit board (PCB) having a die positioned on one layer and an electrical coil positioned on an adjacent layer, the electrical coil covering the die.
41. The device of claim 1 , further comprising configuring the device to establish a security state.
42. The device of claim 41, wherein the security state defines a degree of authentication required to access an asset or a space or perform an action.
43. The device of claim 41, wherein the security state defines an action that may be performed by a user.
44. The device of claim 41, wherein the security state defines a combination of codes in memory that reflect past or current actions performed on or with the device.
45. A device, comprising: an elongated housing, the elongated housing being sized and shaped to be held by a hand of a person; an input output (I/O) interface, the I/O interface at least including: a first connector at one end of the elongated housing, and a second connector at an opposite end of the elongated housing; and
a circuit mounted within a hollow interior of the housing in an electrical communication with the I/O interface, the circuit at least including: a power supply, an oscillating clock source in an electrical communication with the power supply, an authentication component in an electrical communication with the power supply, at least one processor in an electrical communication with the authentication component and the oscillating clock source, and a non-transitory machine-readable storage medium including instructions that when executed by the at least one processor configure the device, in a response to a signal from the authentication component, to at least output a security function signal.
46. A method, comprising: sensing with at least one first sensor accessible from an exterior surface of a housing of a device, a biometric characteristic of a person holding the housing; sensing, with at least one second sensor disposed within a housing, at least one of a motion and a location of the housing; and outputting, with a controller electrically coupled to each of the at least one of first and second sensors, a signal in a response to sensing both the biometric characteristic and the at least one of the motion and the location.
47. The method of claim 46, further comprising establishing a security state for at least one of the device and the person in a response to a match between the signal and a signal threshold value.
48. The method of claim 46, further comprising authenticating the person as an authorized user of the device in a response to a match between the signal and a signal threshold value.
49. The method of claim 48, wherein authenticating the person comprises authenticating the person at a computer having the device connected thereto.
50. The method of claim 49, wherein authenticating the person comprises matching the signal with a signal threshold value and authenticating the person in a response to a match between the signal and a signal threshold value.
51. The method of claim 48, wherein authenticating the person comprises authenticating the person at a server having the device connected thereto at least by way of a cable.
52. The method of claim 46, further comprising enabling the person to access at least one of an asset and a space.
53. The method of claim 46, further comprising connecting the device to a computer and authenticating the person as an authorized user of the computer.
54. The method of claim 46, further comprising comparing the signal with a stored baseline signal and erasing, with an electrically resistive coil, a memory within the controller in a response to a difference between the signal and stored signal value.
55. The method of claim 46, further comprising enabling the person to perform a function.
56. The method of claim 46, further comprising authenticating the person as an authorized user of the device at another device connected, with a connector, to the device.
57. A method, comprising: providing a device with a unique identification number; capturing, with a biometric scanner of the device, a biometric feature of a user possessing the device; comparing, with a control module in a response to an output signal from the biometric scanner, captured biometric feature with a baseline biometric feature; measuring, with a first sensor of the device, a profile of a motion of the device, the motion being enacted by the user; comparing, with the control module in a response to an output signal from the first sensor, measured motion profile with a baseline motion profile; determining, with the control module, a time duration of the motion; comparing, with the control module, measured time duration with a baseline time duration; determining, with the control module in a response to output signals from a second sensor, a change in a geographical location of the device over a period of time; communicating, with a communication module, to an asset each of the unique identification number, a result of biometric feature comparison, a result of a motion profile comparison, a result of time duration comparison, and the change in the geographical location of the asset; and authorizing the user to access the asset in a response to a verification of each of the unique identification number, the result of biometric feature comparison, the result of the motion profile comparison, the result of time duration comparison, and the change in the geographical location.
58. The method of claim 57, wherein the asset comprises an analysis instrument and wherein the device comprises a human machine interface (HMI).
59. The method of claim 57, wherein the device comprises a microphone.
60. The method of claim 57, wherein the device comprises a headset with at least one of a microphone and an aural receiver.
61. The method of claim 57, further comprising selecting the asset with a component within the device, the component configured to generate an intense beam of coherent monochromatic light.
62. A method, comprising: sensing with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing; sensing, with a second sensor disposed within a housing, a motion of the housing; and outputting, with a controller electrically coupled to each of first and second sensors, a signal in a response to sensing both the biometric characteristic and the motion.
63. A method, comprising: sensing, with a first sensor accessible from an exterior surface of a housing, a biometric characteristic of a person holding the housing; sensing, with a second sensor disposed within a housing, a motion of the housing; and authenticating the person as an authorized user in a response to sensing both the biometric characteristic and the motion.
64. A method, comprising: connecting, with a cable interface, a device to a computer; receiving, with a first sensor of the device, a biometric feature of a person holding the device; measuring, with a second sensor of the device, a motion of the device, the motion being enacted by the person; and communicating, through the cable interface, an access signal from the device in a response to sensing both the biometric feature and the motion.
65. A method, comprising: sensing, with a first sensor accessible from an exterior surface of a device, a biometric characteristic of a person holding a housing of the device; sensing, with a second sensor of the device, a motion of the housing; connecting the device to a physical asset; and authorizing an access to a computer in a response to sensing both the biometric characteristic and the motion.
66. A method, comprising:
connecting a device to a computer; connecting the device to a remote server; and verifying, with a computing device, an uninterrupted connection between the computer, the device and the remote server.
67. A method, comprising: authenticating, with a device, an access to a computer; authenticating, with the device, an access to a remote server; and monitoring, with a computing device, an uninterrupted connection between the computer, the device and the remote server.
68. A method, comprising: adapting a hand-held device with two fingerprint scanners, each fingerprint scanner being on a different surface of the hand-held device; scanning two different fingerprints of a person holding the hand-held device; comparing scanned fingerprint images with baseline images; and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint images and baseline images.
69. A method, comprising: adapting one surface of a hand-held device with a fingerprint scanner; adapting another surface of the hand-held device with an iris scanner; obtaining each of a fingerprint image and an iris image of a person holding the hand-held device; comparing scanned fingerprint and iris images with baseline images; and authenticating the person as an authorized user of the hand-held device in a response to a match between scanned fingerprint and iris images and baseline images.
70. A method, comprising: adapting one surface of a hand-held device with a fingerprint scanner; adapting the hand-held device with a motion sensor; obtaining each of a fingerprint image and a motion pattern of a person holding the handheld device; comparing scanned fingerprint image with a baseline image; comparing obtained motion pattern with a baseline motion pattern; and authenticating the person as an authorized user of the hand-held device in a response to a match between both of the scanned fingerprint image and the baseline image and the obtained motion pattern and the baseline motion pattern.
71. A method, comprising: connecting, through a connection interface, a hand-held device with a fingerprint scanner to a device with at least one of a laser and a camera; obtaining, with the at least one of the laser and the camera, an information on a package among a plurality of packages; comparing obtained image with a baseline image; and identifying the package as one of belonging to an owner of the hand-held device in a response to a match between the obtained image and the baseline image.
72. A method, comprising: authenticating, with a device, each person within a plurality of persons; measuring a time duration of all authentication efforts at all devices; and authorizing an access to an asset by at least one person from the plurality of persons in a response of a match between measured time duration and a baseline time duration.
73. A method, comprising: authorizing, with a first device, a person to access an asset; communicating, with the first device, access authorization to a second device; and enabling a remote communication between the asset and the second device.
74. A biometric blockchain device comprising: a sensor for capturing a biometric characteristic of a user, a processor for processing captured biometric characteristic and generating a biometric template, a blockchain module for storing the biometric template in a blockchain network, a communication module for communicating with the blockchain network, wherein the biometric template is used for authentication and access control to the biometric blockchain device.
75. The biometric blockchain device of claim 74, wherein the sensor is a fingerprint sensor.
76. The biometric blockchain device of claim 74, wherein the sensor is a facial recognition sensor.
77. The biometric blockchain device of claim 74, wherein the sensor is a iris scanner.
78. The biometric blockchain device of claim 74, wherein the sensor is a voice recognition sensor.
79. The biometric blockchain device of claim 74, wherein the block chain module is configured to store the biometric template in a private blockchain network.
80. The biometric blockchain device of claim 74, wherein the communication module is configured for wireless communication with the blockchain network.
81. A method for authenticating a user on a biometric block chain device comprising: capturing a biometric characteristic of the user using a sensor, processing captured biometric characteristic to generate a biometric template, storing the biometric template in a blockchain network, comparing the stored biometric template with a biometric template received from the user during authentication, granting access to the device if the received biometric template matches the stored biometric template.
82. A non-transitory computer-readable storage medium comprising instructions that, when executed by a processor, cause the processor to perform the method of claim 81.
83. A system comprising: a biometric blockchain device as described in claim 74 and a remote server communicatively coupled to the biometric blockchain device, wherein the remote server is configured to process and store the biometric template and perform the method of claim 81.
84. A biometric blockchain device comprising: a biometric sensor for capturing and processing biometric data; a processor for encrypting and storing the biometric data on a blockchain network; a communication module for connecting to the blockchain network; and a user interface for enabling interaction with the biometric blockchain device.
85. The biometric blockchain device of claim 84, wherein the biometric sensor is selected from a group consisting of a fingerprint sensor, an iris scanner, and a facial recognition sensor.
86. The biometric blockchain device of in claim 84, wherein the processor is configured to encrypt the biometric data using a private key associated with a user.
87. The biometric blockchain device of claim 84, wherein the communication module is configured to communicate with the blockchain network using a distributed ledger protocol.
88. The biometric blockchain device of in claim 84, further comprising a storage device for storing an encrypted biometric data.
89. A method for authenticating a user using a biometric blockchain device, the method comprising: a. capturing biometric data from the user using a biometric sensor; b. encrypting the biometric data using a private key associated with the user; c. storing an encrypted biometric data
on a blockchain network; and d. comparing captured biometric data with stored encrypted biometric data to authenticate the user.
90. A computer program product comprising a computer-readable storage medium having computer-executable instructions for performing the method as described in claim 89.
91. A system comprising the biometric block chain device of claim 84 and a server connected to the blockchain network for receiving and storing encrypted biometric data.
92. The biometric blockchain device as described in claim 84, wherein the biometric blockchain device is designed to be portable and easily carried by a user.
93. The biometric blockchain device as described in claim 84, where the biometric blockchain device is designed to be used in combination with a mobile device, the device can communicate with the mobile device wirelessly.
94. A biometric blockchain device comprising: a sensor for capturing a biometric trait of a user; a processor for comparing captured biometric trait to a stored template to authenticate the user; and a blockchain module for storing user information and biometric data in a secure and tamper-proof manner.
95. The biometric blockchain device of claim 94, wherein the sensor is a fingerprint scanner.
96. The biometric blockchain device of claim 94, further comprising a communications module for transmitting authenticated user information and biometric data to a remote network.
97. The biometric blockchain device of claim 94, further comprising a display for presenting information to the user.
98. The biometric blockchain device of claim 94, further comprising at least one of a LED illuminator or a laser.
99. The biometric blockchain device of claim 94, further comprising a solar cell to acquire electrical power.
100. The biometric blockchain device of claim 94, further comprising electrodes which may be used to pass a current through a finger to create a discernible tactile sensation safely.
101. The biometric blockchain device of claim 94, further comprising a laser to illuminate.
102. The biometric blockchain device of claim 94, further comprising a solar cell to power.
103. A method of using the biometric blockchain device of claim 94, comprising: capturing a biometric trait of a user; comparing captured biometric trait to a stored template to authenticate the user; and storing user information and biometric data in a secure and tamperproof manner on a blockchain.
104. A system comprising the biometric blockchain device of claim 94, in communication with a remote network, for securely storing and transmitting user information and biometric data.
105. A device, comprising: a sensor designed to capture a biometric characteristic of a person; a blockchain network including a module designed to store a baseline biometric template in the blockchain network; a processing device; non-transitory computer-readable storage medium comprising instructions that, when executed by at least one processor, causes the at least one processor to: generate a biometric template in a response to a captured biometric characteristic, compare a captured biometric template with the baseline biometric template in the blockchain network, authenticate the person in a response to a match between the captured biometric template and a stored baseline biometric template, and enable an access to the device in a response to authentication; and a communication module designed to communicate with the blockchain network.
106. A method of operating a handheld, blockchain-enabled security device, said method comprising the steps of: inserting the device in a USB port of a receiving device, such as a computer, laptop, or notebook computer; authenticating an identity of the device and its authorized user by a plurality of security layers, including a biometric fingerprint scan, a miniature camera, facial recognition software, and a GPS location chip, by applying finger pressure on a front and a back of the device simultaneously; once security checks are complete, internally embedded software and hardware of the device will recognize and authenticate the identity of the device and its authorized user; and executing an intended purpose of the device to perform pre-programmed functions.
107. A method of operating a handheld security device with blockchain integration, comprising: authenticating the device by at least one of a plurality of security layers including biometric fingerprint scan, a miniature camera, facial recognition software, and GPS location chip, by applying finger pressure on a front and a back of the device simultaneously, after inserting it into a USB port of a receiving device; recognizing and authenticating an identity of the device and its authorized user by an internally embedded software and hardware; and performing pre-programmed functions securely and efficiently using blockchain technology.
108. A method of operating a handheld security device with blockchain integration.
Applications Claiming Priority (4)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US202363468040P | 2023-05-22 | 2023-05-22 | |
| US63/468,040 | 2023-05-22 | ||
| US202463649638P | 2024-05-20 | 2024-05-20 | |
| US63/649,638 | 2024-05-20 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2024243166A1 true WO2024243166A1 (en) | 2024-11-28 |
Family
ID=93590285
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/US2024/030289 Pending WO2024243166A1 (en) | 2023-05-22 | 2024-05-20 | Authentication device and method with human machine interface capabilities |
Country Status (1)
| Country | Link |
|---|---|
| WO (1) | WO2024243166A1 (en) |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN119785465A (en) * | 2025-03-11 | 2025-04-08 | 国网四川省电力公司宜宾供电公司 | Security authorization identification method and device for power grid substation facilities |
| US12385289B2 (en) * | 2022-03-08 | 2025-08-12 | Opentech Alliance, Inc. | Multi-unit access control and information management system |
Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20060013447A1 (en) * | 2004-07-16 | 2006-01-19 | Cross Match Technologies, Inc. | Hand-held personal identification analysis device and methods of use |
| US20060279398A1 (en) * | 2005-06-09 | 2006-12-14 | I/O Controls Corporation | CAN controller system |
| US20080052439A1 (en) * | 1999-08-04 | 2008-02-28 | Sidney Young | Portable Data Exchanger with Extended USB Interface |
| US20150288687A1 (en) * | 2014-04-07 | 2015-10-08 | InvenSense, Incorporated | Systems and methods for sensor based authentication in wearable devices |
| US10305895B2 (en) * | 2015-04-14 | 2019-05-28 | Blubox Security, Inc. | Multi-factor and multi-mode biometric physical access control device |
| CN109241899B (en) * | 2018-08-29 | 2021-04-13 | Oppo(重庆)智能科技有限公司 | Fingerprint identification method and related device |
-
2024
- 2024-05-20 WO PCT/US2024/030289 patent/WO2024243166A1/en active Pending
Patent Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20080052439A1 (en) * | 1999-08-04 | 2008-02-28 | Sidney Young | Portable Data Exchanger with Extended USB Interface |
| US20060013447A1 (en) * | 2004-07-16 | 2006-01-19 | Cross Match Technologies, Inc. | Hand-held personal identification analysis device and methods of use |
| US20060279398A1 (en) * | 2005-06-09 | 2006-12-14 | I/O Controls Corporation | CAN controller system |
| US20150288687A1 (en) * | 2014-04-07 | 2015-10-08 | InvenSense, Incorporated | Systems and methods for sensor based authentication in wearable devices |
| US10305895B2 (en) * | 2015-04-14 | 2019-05-28 | Blubox Security, Inc. | Multi-factor and multi-mode biometric physical access control device |
| CN109241899B (en) * | 2018-08-29 | 2021-04-13 | Oppo(重庆)智能科技有限公司 | Fingerprint identification method and related device |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US12385289B2 (en) * | 2022-03-08 | 2025-08-12 | Opentech Alliance, Inc. | Multi-unit access control and information management system |
| CN119785465A (en) * | 2025-03-11 | 2025-04-08 | 国网四川省电力公司宜宾供电公司 | Security authorization identification method and device for power grid substation facilities |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11403608B2 (en) | System or device for mapping routes to an RFID tag | |
| EP4621689A2 (en) | Chain of authentication using public key infrastructure | |
| US12259958B2 (en) | Systems and methods for a connected computing resource and event/activity identification information infrastructure using near existential or existential biometric identification of humans | |
| US12314915B2 (en) | Communication device to sense one or more biometric characteristics of a user | |
| US11195396B2 (en) | Anticipation and warning of potential loss/theft for portable personal items | |
| US11747480B2 (en) | Automated threat detection and deterrence apparatus | |
| US11755706B2 (en) | Entity identification and authentication using a combination of independent identification technologies or platforms and applications thereof | |
| WO2024243166A1 (en) | Authentication device and method with human machine interface capabilities | |
| Vacca | Biometric technologies and verification systems | |
| CN102812471B (en) | The personal data of safety process and management system | |
| ES2292737T3 (en) | METHOD AND SYSTEM TO ENSURE A PERSONAL IDENTIFICATION NETWORK AND DEVICE USED IN IT TO CONTROL ACCESS TO NETWORK COMPONENTS. | |
| US11196740B2 (en) | Method and system for secure information validation | |
| KR20180100329A (en) | User authentication and registration of wearable devices using biometrics | |
| EP3740888A1 (en) | Live user authentication device, system and method | |
| US20220382840A1 (en) | Entity identification and authentication using a combination of independent identification technologies or platforms and applications thereof | |
| KR20200127267A (en) | Systems and methods for discerning eye signals and continuous biometric identification | |
| US20140240088A1 (en) | Apparatus and method for locating, tracking, controlling and recognizing tagged objects using active rfid technology | |
| US10940094B2 (en) | Pill dispensing assembly | |
| CN105765615A (en) | Communication device | |
| JP2009205688A (en) | Method and system for establishing trust of identity | |
| US20240187407A1 (en) | Methods and apparatus for facilitating nfc transactions | |
| CN109923503A (en) | Device and card-type device | |
| EP3044744A1 (en) | Communication device | |
| Vamosi | When gadgets betray us: The dark side of our infatuation with new technologies | |
| WO2023121963A1 (en) | Access management system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 24811754 Country of ref document: EP Kind code of ref document: A1 |