Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
BIOMETRIC DATA SYNCHRONIZATION DEVICES
Document Type and Number:
WIPO Patent Application WO/2018/236391
Kind Code:
A1
Abstract:
A computing system may, in an example, include a first computing device that includes at least one biometric data sensor and a biometric synchronization module on the first computing device to, when executed by a processor, synchronize biometric data from the first computing device to a second computing device in response to a biometric registration request.

Inventors:
LI CHING-HUA (TW)
HSIEH YI-KANG (TW)
CHEN CHUNG-CHUN (TW)
TSAI MING-SHIEN (TW)
Application Number:
PCT/US2017/039052
Publication Date:
December 27, 2018
Filing Date:
June 23, 2017
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
HEWLETT PACKARD DEVELOPMENT CO (US)
International Classes:
G06F21/32; H04W12/06
Foreign References:
US20140090039A12014-03-27
US20160164849A12016-06-09
US20170004296A12017-01-05
Other References:
See also references of EP 3559848A4
Attorney, Agent or Firm:
MAISAMI, Ceyda et al. (US)
Download PDF:
Claims:
CLAIMS

WHAT IS CLAIMED IS;

1. A computing system, comprising:

a first computing device comprising at least one foiometrio data sensor; and

a biometric synchronisation module on the first computing device to, when executed by a processor; synchronize biometri data from the first computing device to a second computing device in response to a biometric registration request

2. The computing system of claim 1. wherein the first computing device receives a request to gain access to the second computin device using biometric data obtained via the biometric data sensor.

3. The computing system of claim 2, wherein the first computing device determines whether the first and second computing device have synchronized biometric data.

4. The computing system of claim 3, wherein the first computing device sends updated biometric data sensor specific biometric data to the second computing d i es when It i$ determined that the first and second com uting device do not have synchronized biometric data.

5. The computing system of claim 4S wherein the first computing device sends a request for the second computing device to review a biometric scan Initiated at the first computing device, compare the scan with the updated biometric data from the first computing device in order to determine whether access to the second computing device should be granted. 6, The computing system of claim 3, wherein the first computing device, .sends an unlock token to the second computing device when is ft determined that the first and second computing device do have synchronised biometric data and after the first computing device has determined that a successful biometric sca has been completed using the biometric data sensor on th first computing device,

7, The computing- system of claim 1 , wherein the second computing devic does not Include a bioroeinc data sensor,

S. The computing system of claim 3, wherein the first computing device sends a request to enable a voice command detection function to the second computing device when is it determined that the first and second computing devic do have synchronised biometric data and after the first computing device has determined that a successful biometric scan has been completed using the biometric data sensor on the first computing device,

9. A computing device, comprising;

at least one biometric sensor; and

a token generation module to generate, at least, access tokens to be sent to a receiving computing device after a determination that biometric data has been synchronized between the computing device and the receiving computing device,

10. The computing device of claim wherein the access tokens include; ah access token granting access to a voic recognition function on the receiving computing device;

an access token granting access to back up data from the computing device or maintained on the receiving computing device: an access token granting access to a camera device on the receiving computing d vice, -an access token granting acces to executable computer usable program code maintained on the receiving computing device;

or combinations thereof,

11. The computing -device of claim S, wherein the commuting device further comprises a biometric synchronisation module to, when executed by a processor, synchronize biometric data from the computing device to the receiving computing device in response to a sometric registration request,

12. The computing device of claim 3, further comprising a bsometnc data database to maintain biometric data for a number of users authorized to access at least the computing device,

13. A method of synchronizing biometric ciata; comprising-:

at a first computing device, receiving a request to unlock a second computing device using biometric data; and

at the first computing device, sending a biometric synchronization request- to the second computing device to synchronise biometric data from the first computing device to the second computing device.

14. The method of synchronizing biometric dat of claim 13: -further

comprising sending an. access token to the second computing device upon, at least, a determination that the biometric data has been synchronized -between the first and second computing device,

15. The method of synchronizing biometric data of claim 13, further comprising sending an access token to the second computing device upon, at least, a request at the first computing device to. access functionality of the second computing device.

Description:
BIOMETRIC DATA SYNCHRONIZATION DEVICES

BACKGROUND

[0001] Various types of computing devices exist that implement various types of security in order to prevent unauthorized access to data stored thereon or functionality provided by the computing device. Passwords may be used to gain access to the computing device with the owner or those authorized to access the computing device having knowledge of the password information.

BRIEF DESCRIPTION DP THE DRAWINGS

The acc m an ing drawings illustrate various examples of the principles described herein and are part of the specification, The illustrated examples are given merely for illustration, and do not limit the scope of the claims,

[øøø¾ Fig, 1 is a diagram of a -computing system according to an example of the principles described: herein,

0004J Fig, 2 is a block diagram of a computing device according to an example of the principles described herein,

J¾00$3 Fig, 3 is a flowchart showing a method of synchronizing hiometric data according to an example of the principles described herein.

(00063 Fig, 4 is a flowchart showing a method of synchronising hiometric data according to an example of the principle described herein.

O0O?| Throughout the drawings, identical reference numbers designate similar, but not necessarily identical, elements.. The figures are not necessarily to scale, and the size of some parts may he exaggerated to more clearly illustrate the example shown. Moreover, the drawings provide examples and/or implementations■consistent with the description; however, the description is not limited to the examples and/or implementations provided in the drawings.

DETAILED DESCRIPTION

£00081 As mentioned above, passwords may b used to gai access to a. computing device by those . presented with the password and actually authorized to gain access to the computing device. However, passwords have proven difficult in their use due to, in part, an authorized person forgetting the password. However, the importance of maintaining data security with regards to sensitive data such as medical records, bank records and the like has not decreased. Indeed, with the proliferation of this sensitive data on computing devices, the importance of protecting this data has Increased,

[000S1 To bette protect this sensitive data, some comput ng devices implement Diametric data sensors thai detect the: biometric data of a user and den or provide access to the computing device based on the sensed biornetric data. Examples of these biometric data sensors include fingerprint sensors, face recognition cameras, retinal scanners, among others,

{00103 Even though some of these computing devices include these iometrie data sensors, not ail computing devices include such hardware, indeed, some computing devices may not warrant the use of bicmetrie data sensors and instead forego their implementation based on the costs involved with implementing the biomet lc data sensors or the physical dimensions of the computing devices themselves limiting their use,

{00113 The present .specification describes a computing system that i cludes a first computing device comprising at least one blomefric data sensor and a biometric synchronisation module on the first computing device to, hen executed by a processor, synchronize biometric data from the first computing device to a second computing device in response to a biometric registration request. £0012| The present specification further describes a computing device that includes at least one biometrie sensor and a token generation module to generate, at least, access tokens to be sent to a receiving computing device after a determination that biometrie data has been synchronized between the computing device and the receiving computing device,

O01 ¾ The present specification further describes method of

synchronizing biometrie data that includes at a first computing device, receiving a request to unlock, a second computing device using biometrie data and at the first computing device, sending a biometrie . synchronisation request to the second computing, device to synchronise biometrie data from the first computing device to the second computing device,

£0014J As used in the present specification and in the appended claims, trie term, "biometrie data" or "biometrie patterns" are meant to be understood as patterns and data describing the physical characteristics of a user of a

computing device. The biometrie data or biometrie patterns are obtained, when a user Interfaces with a biometrie data, sensor,

£ 151 Additionally, as used In the present specification and in the a pended claims, the term "a number of or similar-language is meant to be understood broadly as any positive number comprising 1 to infinity; zero not being a number, but the absence of a number,

0016| In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present systems and methods. If w ll be apparent, however, to om skilled in the art that the present apparatus, systems, and methods may be practiced without these specific details. Reference in the specification to "an example" or similar language means that a particular feature, structure, or characteristic described in connection with that exampleis included as described, but may or may not be included in other examples,

£0017] Turning now to the figures, Fig. 1 is a diagram of a computing system according" to an example of the principles described herein. The computing system (1 G0> may Include a first computing device (105) and a second computing device (120); the second computing device (120) being selectively communicatively coupled to the first computing device (105), The first computing device (105) and second computing device (120) may be communicatively coupled to each other v a a cable, wireless such as via a Wi-Fi connection or a Bluetooth connection, near-field communication, among others. The first computing: device (105) and second computing device (120) may be an electronic device that includes, at least, a processor, Examples of electronic devices include servers, desktop computers, laptop computers, personal digital assistants (PDAs), mobile devices, sroartphones, gaming systems, and tablets, among other electronic devices,

[0013] The first computing device (105) may include any number of biometrfc data sensors (110). The to ' ometric data sensors (110) may foe capable of detecting a user's physical characteristics and comparing those

characteristics to a database of character! sties. Once detected and/or stored, the user's characteristics may be referred; to as biomeiric data. When the users scanned characteristics match those characteristics maintained in the database, access and/or control of the first computing, device (105) is granted. When the users scanned characteristic do not match any characteristics maintained In the database, access and/or control of the first computin device (105) is not granted,

00191 User characteristics may include fingerprints, palm veins, retinal details, facial features,, deoxyribonucleic acid (DMA) sequence, palm print, hand geometry, Iris details voice pattern, gait, odor or scent, among other

characteristics. These user characteristics may be defined herein as bJorneirfe data. Thus, the biornetric data sensor (1 10} may be any sensor that can detect these; user characteristics and compare those characteristics to a database of characteristics. By way of example, the biornetric data sensor ( 10) may foe a fingerprint scanner, a palm scanner, a retinal scanner, a facial recognition device, a hand scanner, an iris scanner, a voice analyzer, a DMA sequencer, a camera or any other device that can detect the user characteristics described herein. For simplicity of description, the biornetric data sensor (110) will be referred to as a fingerprint scanner when specific examples are presented. The use of this example is no meant to be understood a limiting the present description and;, instead, the present description contemplates any type of bio-metric data sensor (110) to detect any type of user characteristic -described herein and store the biometric data describing those user characteristics,

OO203 The first computing device (105) and second computing device (120) may each Include various hardware components. Among these hardware components may be a number of processors, a number of data storage devices, a number of peripheral device adapters, and a number of network adapters. These hardware components may be interconnected through the use of a number of busses and/or network connections, in one example, the processor,: data storage device, peripheral device adapters, and network adapte may fee communicatively coupled via a bus,

IOO 13 The processor may include the hardware architecture to retrieve executable code from the data storage device and execute the executable code. The executable code may, when executed by the processor; cause the processor to implement at least the functionality of, at the first computing device (10S), receive a request to unlock the second computing device (120) using biometric data and, at the first computing device (106), send a biometric synchronization request to the second computing device (120) to synchronize biometric data from the first computing device (105) to the second computing device ( 20). according to the methods of the present specification described herein, in the course of executing code, the processor may receive input from and provide output to a number of the remaining hardware units...

£0822J The data storage device may store data such as executable program code that is executed by the processor or other processing device as well as user-specific biometric data describing the characteristics of the user as described herein. Further, the data storage device may specifically store compute code representing a number of applications that the processor executes to Implement at least, the functionality described herein. The data storage device (102) may include various types of memory modules, Including volatile and nonvolatile memory. For example, the data storage device (102) of the examples described herein includes Random Access Memory- (RAM), Read Only Memory (ROM), and Hard Disk Drive (HDD) memory. Many other types of memory may also he utilized, and the present specification ' contemplates the use of many varying type(s) of memory in the data storage deyfce as may suit a particular application of the principles described herein. In certain examples, different types of memory in the dat storage device ma be used for different data storage needs. For example, in certain examples the processor may boot from Read Only Memory (ROM), maintain nonvolatile storage in the Hard Disk Drive (HDD) memory, and execute program code stored in Random: Access Memory (RAM) ' . Generally, the data storage device (102) may comprise a computer readabl medium, a computer readable storage medium, or a non- transitory computer readable medium, among others, in the context of this document, a computer readable storage .medium may he any tangible medium that can contain, or store computer usable program code for use by or in connection with an instruction execution system, apparatus, or device, in another example, a computer readable storage medium: may fee an noo~ transitory medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device,

19023] The hardware adapters In the first computing: device (105) and second computing device {120) enable the processor to Interface with various other hardware elements, externa . } and interna! to each of the first computing device (105) and second computing device (120), For example, the peripheral device adapters may provide an Interface to input/output devices, such as, for example, display device, a moose, or a keyboard. The peripheral device adapters, may also provide access to other external devices such as an e tern l storage device, a number of network devices such as, for example, servers, switches, and routers, client devices, other types of computing devices, and combinations thereof,

[0024] At least the first computing device (106) may further Include a number of modules used In the Implementation of the methods described herein. The various modules Within the first computing device (105) may include executable program code that may be executed separately, in this example, the various modules may be stored: as separate computer program products, in another example, the various modules withi the first computing device (105) may be combined within a number of computer program products; each computer program .product comprising a number of the modules.

£0G2S] The first com ut g device (105) may include a biometric

■synchronization module (115) to, en executed by the processor, synchronize biometric data between the first computing device (105) that includes at least one biometric data sensor (110) with the second computing device ( 20) that does not include any bicmeiric data sensor C110). The biometric synchronization module (115) module (110) may receive a request to synchronize the biometric data with the second computing device (120) in order to allow a user to access the functions of the second computing device (120), The first computing device (105) may further include a token generation module to generate, at least, access tokens to be sent to the second computing device (120) alter a determination that biometric data has been; synchronized between the first computing device (106) and the second computing device (120).

[00263 During operation of the computing system (100), the first computing device (108) may determine whether a biometric database of the first computing device (105) and the second computing device (120) is shared. If .not, the first computing device (105) may send a request to the second computing device (120) inquiring whether the second computing device (120) has a biometric database analyzer consistent with the biometric data senso (1 0) of the first computing device (105), As an example, the first, computing device (105), having a fingerprint sensor, may send a request to the second computing device (120) inquiring whether the second computing device (120) has a fingerprint database analyzer that can analyze fingerprint data. Upon a determination that the second computing device (120) does not comprise a fingerprint data analyzer, the process stops and notice is given to the user that the second computing device (120) cannot analyze the fingerprint data,

[0027] When it has been determined that the first computing device (106} and the second computing device (120} share the same biometric data in their respective biometric databases, a successful scan of a user's biometric data using the biometric data sensor (110) of the first computing device (10S) will cause ' an unlock token to be sent to the second computing device (120}. When the second computing device (120) receives the unlock token, the second computing device f 120} may be unlocked thereby providing access to the second computing device (120) to the user,

[0028] As a consequence of the operation of the first computing device

(105) as described herein, a computing device not having a bloraetrio data sensor (110) such as the second computing device (1 .0) may be unlocked using the hardware devices such as the biometrlc data sensors (1 0) of the first computing device (105). This alleviates a user from memorizing: a password in order to gain access to the second computing device (120) and Instead using the user's own physical characteristics to access the second computing device (120). As the user Initiates the process as described herei , the second computing device (120) may maintain the biometrlc data received from the first computing device (105) in a biomeiric database on the second computing device (1 0), This allows a user to consistently send an unlock token to fee second computing device (120) whenever the user attempts to gain access to the second computing device (120). Other user's biometrlc data may also he maintained in the blorneihe database of the second computing: device (120) so as to allow multiple - first computing devices (105) to provide access to the second com uting device (120), Further, with the use of biometrlc data, the process used to access both the first computing device (105) and second computing device (120) may be relatively more secure because a password is not used: to complete the unlocking process of either the firs computing device

(106) and second computing device (120).

[00293 Fig. 2 is a block diagram of a computing device (205) according to an example of the principles described herein. The computing device (205) may include a biomethc sensor (210) similar to the biomethc data sensor (Fig. , 110) described above in connection with Fig, 1. The blometho sensor (210) may detect the user characteristics and maintain biomethc data in a biomethc database as described herein,

100303 The computing device (205) may further include a token generation mpduie (218:). The token generation module (21 S may generate an unlock token after receipt of an indication at the computing device (206) that biometric data has been authorized at the biometric sensor (21 Q). The token may include computer readable? instructions indicating to a receiving computing device that the user Is authorized to access the receiving computing device and provide such access, in an example, the token provided by the token generation module (215) may be encrypted providing additonal security in the transaction between the computing device and receiving computing device, £0031J Fig. 3 is a flowchart shewing a method (300) of synchronizing biometric data according to an example of the principles described herein. The method (300) may begin with, at a first computing device, receiving (305) a request to unlock a second computing device using biometric data. The request may be initiated by a user of the first computing device (Fig. f, 105) when attempting to access a second computing device (Fig. 1 , 1.20),

£0032] After the request has been received (305) by the first computing device (Fig, 1, 105), the first computing device (Fig, 1, 105) may send (310) a bicmethc synchronization r uest to the second computing device (Fig. 1, 120) to synchronize biometric data from the first computing device (Fig. 1, 105) to the second computing device (Fig. 1, 120). Again, the synchronization of the biometric data between the first and second computing devices (Fig, 1 t 10.5, 120) may either cause th first computing device (Fig, , 10$) to send biornetnc data to the second computing device (Fig. 1 120) or begin an authentication process using the biometric data sensor (Fig. 1, 11 ) so as to initiate the sending of an access token to the second computing device (Fig . 1 ; 120),

[00 3 Fig. 4 is a flowchart showin a method; (400) of synchronizing biometric data according to an example of the principle described herein. The method (400) may begin with the first computing device (Fig. 1, 1 5) being placed (405) in a standby mode. This standby mode: may include any mode that places the first computing device (Fig, 1, 05) in state of accepting input from a user after an number of Input actions.

0034J The method (400) may continue with a signal being sent (410) to. unlock the second computing device (Fig. 1 , 120) . The signal may be sent (410) to the second computing device (Fig, 1, 120) after input from a user on the first computing device (Fig, 1 t 105) initiates an unlock process for the ' second

0 computing device (Fig. 1 120), Certain graphical user interfaces may be presented to the user on the first computing device (Fig. 1 , 105) in order to caus the signal to be sent (410) to the second computing device (Fig... 1 , 120). |0δ3§3 The method (400) then continues by determining (41 S) if the first; computing device (Fig. 1 , 105 and second computing device (Fig. 1, 120} share the same bio etric database. The biometric database of the first computing device (Fig. 1, 105) may include any blometfic data received from the biometric data sensors (Fig. 1 , 110) of ti¾ first computing device (Fig. 1 , 105). in a example, the second computing: device (Fig. 1 , 120) may not include th same biometric data or even have access to the same biometric database as that found in the first computing device (Frg, 1 , 105), When this is the case

(Decision No, 415), a determination (420) may he made as to whether the second ' com uting devic (Fig, 1 , 120) has any biometric n lyz ng capabilities, and biometric database data so that matching of any biometric data may be completed by the second computing device (Fig. 1 : 120}. if not, th process may return to placing th first computing device (Fig. 1 , 105} in a standby node and/or notifying a user, via the graphical user interface of the first computing device (F¾, 1, 10$), that the second computing .device (Fig. 1, 120) cannot be unlocked due to the lack of authentication. In an example, the second computing device (Fig, 1 , 120) may be provided with access to a biometric database and a biometric data analyser may b installed on the second computing devic (Fig. 1 , 120) in order to allo access to the second computing device (Fig. 1 , 120) in a later process,

00363 When it has been determined (Decision YES , 420} that the second computing device (Fig. 1, 20) maintains a biometric database and can analyze that biometric data sent to it from the first computing device (Fig. 1. 05), It is then determined (425) if a biometric scan using the biometric data sensors (Fig. 1, 1 0} on the first computing device (Fig. 1 , 05) are successful, If not (Determination No, 425), the process continues with the first computing device (Fig, 1 , 105) notifying the user of an unsuccessful biometric scan and places (405) the first computing device (Fig, 1, 05) in a standby mode, if it has been determined (Determination YES, 425) that the biometric scan was successful, if Is then determined (425) whether the biometric pattern b ained by the biometric data sensors (Fig, 1 110} of the first computing device (Fig. 1, 105) have been successfully transferred to the second computing device (F g. . 1 , 120). If not, (Determination No, 430), the process continues with the first computing device (Fig, 1 , 05) notifying the user of an unsuccessful biometric ' scan and places (405) the iirst computing device (Fig. 1, 105) in a standby mode,

[00371 If it is determined (42S) thatthe biometric .pattern obtained by the biometric data sensors (Fig. 1 , 110) of the first computing device (Fig. 1 , 5) have been successfully transferred to the second computing device (Fig. 1. 120), the second computing device (Fig. 1, 120) then determines (435) whether the biometric patterns are authentic, if ft Is determmd (Determination ¾ 435} that the hiometric patterns reee vsd by the first computing device (Fig. 1, 105) are not authentic, the second computing device (Fig, 1 , 120) is maintained in a standby mode and access to the second computing device (Fig, 1, 20) is not granted. However, if it is determined (Determination No, 435) that the biometric patterns received by the first computing device (Fig, 1 105) are authentic, the second computing device {Fig, 1 120} is unlocked (480).

£0038] If It has been determined (Determination YES, 415) that the first computing device (Fig. 1, 05) and second computing device (Fig. 1 , 120) share the same biometric database, the first computing device (Fig, 1, 105) may receive (440) biometric authentication from the hiorne!ric data sensors (fig, 1, 10) on the first computing device (Fig.. 1, 1:0$), make a determination

{Determination YES., 445) that the .biometric sc n was successful and authenticated (Determination YES, 450} and then send (455) an unlock token to the second computing device (Fig, 1, 20) Instructing the second computing device (Fig. 1, 120) to be unlocked (480). With this method (400} a user may unlock the second computing device (Fig. 1, 120} using the biometric data sensors (Fig.. 1 , 10) of the first, computing device (Fig. 1 , IDS) even where the second computing device (Fig, 1, 120) does not include biometric data sensors (Fig. 1, 110) of Its own. In an example, even where the second computing device (Fig, 1, 120) Includes its own biometric data sensors (Fig, 1, 110), the first computing device (Fig. 1, 1QS) may Implement this method (400) in order to unlock the second -commuting device 0¾. 1, 120), SfHI further, in an example where the second computing device (Fig, 1 , 120) Includes biornatric data sensors (Fig, 1 110), the second computing device (Fig. i , 120) may he used to unlock the first computing device (F¾< 1, 105) per the method (400) described herein,

[003SJ Aspects of the present system and method are described herein with reference to flowchart Illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to examples of the principles describe herein, Each block of the flowchart illustrations and bloc* diagrams, and combinations of blocks in the flowchart illustrations and block diagrams, may be implemented by computer usable program code. The computer usable program code may e provided to a processor of a general purpose computer, special purpose computer, the first computing device (Fig. 1 , 105), second computing: device (Fig. I , 120), or other programmable data processing apparatus to produce a machine, such that the computer usable program code, when executed via, for example, the processo of either th first computing device (Fig, 1, 05), second computing , devic (Fig, 1 , 120), or other programmable data processing apparatus, implement the functions or acts specified i the flowchart and/or block diagram block or blocks. In one example, the computer usable program cod may be embodied within a computer readable storage medium: the computer readable storage medium being part Of the computer program product, in one example, the computer readable storage medium is a non-transitory computer readable medium,

[OQ403 Although the system and methods describe the unlocking of the second computing device {Bg, 1 120) using the hiomeihc data sensors (Fig, 1 , 1 0) of the first computing device (Fig. 1 , 105), other functions of the second computing device (Fig, , 120) may be triggered as well. Some examples of these functions of the second computing devic (Fig, 1 , 1 0) that may be accessed via the methods described herein may include a data backup process, a voice- command function, a camera function, an email function, among others. As an example, the second computing device (Fig. 1 , 120) may be an Internet of Things (loT) ype device thai servers a special function such as cooking, heating, cooling, light augmentation in a home, security, among others. Thus, the functionality of these ioT ype devices may he accessed using the biometric data, sensors (Fig. 1, 110) of the first computing device (Fig, 1 :! 105) as described herein,

[0941] The specification and figures describe a system and method to be used in order to unlock a second computing device using the biometnc data sensors of a first computing device. Authentication of any biometnc data or patterns obtained via the biometric data sensors of th first computing device may be accomplished on either the first computing device or second computing device. A determination as to which of the first or second computing devices completes the biometric data authentication process may de end on whether biometric data is maintained on the second computing device and whether the second computing device includes biometric data anal sing software. Where the first computing device authenticates biorrsetne data obtained from a biometric data sensor, a token may be sent to the second computing device which then authenticates the token and unlocks the second computing device. Specific token reception software presented in the form of computer usable program code may he maintained on the second computing device so as be able to receive the token and provide access to the second computing device as described herein.

10042] This system and method effectively extends th capabilities of those computing devices that do not include biometric data sensors. The capabilities are extended by allowing for t e biomeirie data sensors of another computing device to achieve relatively higher security . Further, user experience may be achieved if and when the user of the second computing device forgets unlocking passwords, to the second computing device.

[00431 The preceding description has been presented to illustrate and describe examples of the pri ciples described. This description is not intended to be exhaustive or to limit these principles to any precis form disclosed, U y modifications and variations are possible in light of the above teaching.