Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PAIRING DEVICE
Document Type and Number:
WIPO Patent Application WO/2014/195499
Kind Code:
A1
Abstract:
The invention relates to a pairing device for establishing a secure wireless communication path between a first device comprising a first body-coupling communication interface and a second device comprising a screen, said pairing device comprising: - a screen communication interface, said screen communication interface comprising a light sensor, said light sensor and the screen of the second device allowing the definition of a light-based communication path for the transmission of a first pairing information from the second device to the pairing device; - a calculator for generating a second pairing information once the first pairing information has been received by the pairing device; - a second body-coupling communication interface, said second body-coupling communication interface and the first body-coupling communication interface allowing the definition of a body-coupling communication path for the transmission of the second pairing information from the pairing device to the first device, said second pairing information allowing the establishment of a secure wireless communication path between the first device and the second device.

Inventors:
ANTOINE MATTHIEU (FR)
SPYROPOULOS EVANGELOS (FR)
Application Number:
PCT/EP2014/061908
Publication Date:
December 11, 2014
Filing Date:
June 06, 2014
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
GEMALTO SA (FR)
International Classes:
H04B13/00; H04W12/06; H04L29/06; H04W4/80; H04W76/02
Foreign References:
US20090233548A12009-09-17
EP2582113A12013-04-17
Other References:
"What you touch is yours;SMARTBAN(13)001011_eGO_project", ETSI DRAFT; SMARTBAN(13)001011_EGO_PROJECT, EUROPEAN TELECOMMUNICATIONS STANDARDS INSTITUTE (ETSI), 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS ; FRANCE, vol. smartban, 28 May 2013 (2013-05-28), pages 1 - 19, XP014156138
Attorney, Agent or Firm:
COUR, Pierre (Intellectual Property Department, rue de la Verrerie Meudon, FR)
Download PDF:
Claims:
CLAIMS

1. A pairing device (PD) for establishing a secure wireless communication path between a first device (Dl) comprising a first body-coupling communication interface (BCCI1) and a second device (D2) comprising a screen (21), said pairing device (PD) comprising:

a screen communication interface (SCI), said screen communication interface comprising a light sensor, said light sensor and the screen of the second device allowing the definition of a light-based communication path for the transmission of a first pairing information from the second device to the pairing device;

a calculator for generating a second pairing information once the first pairing information has been received by the pairing device;

a second body-coupling communication interface (31), said second body- coupling communication interface and the first body-coupling communication interface allowing the definition of a body-coupling communication path for the transmission of the second pairing information from the pairing device to the first device, said second pairing information allowing the establishment of a secure wireless communication path between the first device and the second device.

2. The pairing device of the preceding claim wherein the screen communication interface comprises a conductive surface, said conductive surface and the screen of the second device allowing the definition of a capacitive-based communication path.

3. A secure communication method between a first device and a second device, said first device comprising a first body-coupling communication interface, said second device comprising a screen, wherein the secure communication method comprises : a first step of coding a first pairing information and generating a light pulse corresponding to said first pairing information for illuminating a third area of the screen ;

a second step of receiving said first pairing information by a pairing device according to any of claims 1 to 2;

a third step of generating a second pairing information by the pairing device ;

a fourth step of establishing a secure wireless communication session, using said second pairing information, between the first device and the second device.

4. The secure communication method according to the preceding claim wherein it comprises a fifth step of sending, through the secure wireless communication session, authentication information from the first device to the second device.

5. The secure communication method according to any of claims 3 to 4 wherein it comprises a sixth step of putting in contact the pairing device of any of claims 2 to 3 with the touch screen (TS) of the second device. 6. The secure communication method according to any of claims 3 to 5 wherein it comprises a seventh step of biometrically identifying a user by a biometric sensor (BS)of the first device.

7. A secure communication system comprising:

- a first device (Dl) comprising a first body-coupling communication interface (BCCI1) ;

a second device (D2) comprising a screen (21) ; and

a pairing device (PD) according to any of claims 1 to 3 ;

said secure communication system being configured so that: the first device is located, in use, in a first area and the pairing device is located, in use, in a second area, said first and second area being sufficiently close to a human body so that it allows the establishment of a body-coupling communication path between the first device and the pairing device for the transmission of a first pairing information ; the positioning of the pairing device on the screen (21) of the second device (D2) allows the establishment of a screen communication path between the pairing device and the second device for the transmission of a second pairing information ;

the transmission of the second pairing information defines a secure wireless communication session between the first device and the second device ;

the establishment of the wireless communication session defines a communication context.

8. The secure communication system of the preceding claim wherein the communication context is maintained as long as the first device is located in the first area and the second device is located in the second area.

9. The secure communication system according to any of claims 7 to 8 wherein the screen communication path is a capacitive-based communication path when the communication is performed from the pairing device to the second device.

10. The secure communication system according to any of claims 7 to 8 wherein the screen communication path is a light-based communication path when the communication is performed from the second device to the pairing device.

Description:
PAIRING DEVICE

F I E LD O F TH E I NVE NTION

[ 0001 ] The i nve ntio n re lates to a pairing device for establishing a secure wireless communication between a first device and a second device, said first device comprising a body-coupling communication interface, said second device screen, especially a touch-screen ; to a secure communication method and to a secure communication system.

TECHNICAL BACKGROUND

[ 0002 ] Contactless devices are widely used for authentication. Individuals have a need for a unique contactless device comprising as much authentication information as possible for executing secure electronic transactions, logins on mobile device etc., without having to remember all of them.

[ 0003] The applicant has thus developed personal contactless devices allowing an individual to have in the same device a lot of authentication information, said device being wearable by individuals and having a body-coupling communication interface. The contactless device can be on a bracelet, an ankle, a belt, a garment, in a pocket etc...

[ 0004 ] The authentication is easy to perform for the user. Indeed, when a user, wearing said contactless device, touches (or is close enough) to a device to which the user has to be authenticated, the authentication is performed by the contactless device without any further action than the touching action to be performed by the user wearing the contactless device.

[ 0005] For example, when a user wearing said kind of contactless devices touches the doorknob of a door, said doorknob being able to communicate with the contactless device, it opens said door.

[ 0006] The contactless device communicates through the skin of the user with the device to which the user wants to authenticate. This kind of communication is named body-coupling communication (BCC). The BCC is based on the principle that modulated electric field may carry a signal on a user body according to a capacitive coupling mode, thus the human body, and more particularly the skin, is used as a wire between the contactless device and a device with which it communicates with to ensure authentication of the user.

[ 0007 ] Once the user has authenticated himself to a second device through the BCC link, a wireless communication is established between the contactless device and the second device to exchange authentication information in a secure way. The wireless communication can use various wireless protocols such as Bluetooth, Wi-Fi, zigbee etc...

[ 0008 ] One particularity of the contactless device developed by the applicant is an interface adapted to establish BCC link. This kind of contactless device aims to perform authentication with mobile devices. However, mobile devices are not BCC compliant and it is not possible to ask constructors of all kind of mobile devices to add a BCC interface to their mobile devices.

[ 0009] The meaning of mobile device is to be understood as any device allowing people to access data and information from wherever they are. These terms include mobile phone and portable devices, such as handset, tablets, PDAs, laptop computers, mobile computers, mobile phone, smartphone, etc...

SUMMARY

[ 0010 ] It is an object of the invention to provide a device allowing a user, wearing a contactless device comprising an interface for establishing BCC link, to authenticate to a non BCC compliant mobile device, said mobile device having a touch screen, without modifying the structure of said mobile device and contactless device.

[ 0011 ] To this end, the invention provides a pairing device for establishing a secure wireless communication path between a first device comprising a first body- coupling communication interface and a second device comprising a screen, said pairing device comprising:

a screen communication interface, said screen communication interface comprising a light sensor, said light sensor and the screen of the second device allowing the definition of a light-based communication path for the transmission of a first pairing information from the second device to the pairing device;

a calculator for generating a second pairing information once the first pairing information has been received by the pairing device;

- a second body-coupling communication interface, said second body- coupling communication interface and the first body-coupling communication interface allowing the definition of a body-coupling communication path for the transmission of the second pairing information from the pairing device to the first device, said second pairing information allowing the establishment of a secure wireless communication path between the first device and the second device. In order to establish a secure wireless communication path between two devices, it is necessary to establish a pairing between those two devices. The pairing is performed by the pairing device which allows the transfer of pairing information from the second device to the first device. The first pairing information and the second pairing information could be the same information. The screen of the second device may be a touch-screen, for example a capacitive touchscreen or a resistive touch-screen. The BCC interface comprises an antenna for example.

[0012] According to not limited embodiments, the apparatus can comprise one or more of the following additional characteristics:

the screen communication interface comprises a conductive surface, said conductive surface and the screen of the second device allowing the definition of a capacitive-based communication path. The capacitive- based communication may allow the pairing device to wake up the second device. In this embodiment, the screen is a touch screen.

[0013] The invention also provides a secure communication method between a first device and a second device, said first device comprising a first body- coupling communication interface, said second device comprising a screen, wherein the secure communication method comprises :

a first step of coding a first pairing information and generating a light pulse corresponding to said first pairing information for illuminating a third area of the screen;

a second step of receiving said first pairing information by a pairing device according to any of the preceding embodiments;

a third step of generating a second pairing information by the pairing device ;

- a fourth step of establishing a secure wireless communication session, using said second pairing information, between the first device and the second device.

[0014] In order to establish a secure communication session between two devices, it is necessary to establish a pairing between those two devices. Here, the pairing between the first device, BCC compliant, and the second device, non BCC compliant but having a touch screen is ensured through the pairing device which is both BCC compliant and touch screen compliant. This pairing is a double step pairing. Indeed, firstly the pairing is established between the second device and the pairing device via a light-based communication. And secondly, the pairing is established between the pairing device and the first device via a BCC communication. Thus, a secure communication session can be established between those two devices without modifying the structure of the second device.

[0015] According to not limited embodiments, the method can comprise one or more of the following additional characteristics:

- it comprises a fifth step of sending, through the secure wireless communication session, authentication information from the first device to the second device.

it comprises a sixth step of putting in contact the pairing device of any of the preceding embodiments with the touch screen of the second device. When the second device sends the first pairing information through the light-based communication path, the pairing device may be in contact with the screen of the second device and could answer to the receiving of the first pairing information with a touch. This touch is an acknowledgment of the message comprising the first pairing information.

- it comprises a seventh step of biometrically identifying a user by a biometric sensor of the first device.

[0016] The invention also provides a secure communication system comprising:

a first device comprising a first body-coupling communication interface ;

a second device comprising a screen ; and

a pairing device according to any of the preceding embodiments;

said secure communication system being configured so that:

- the first device is located, in use, in a first area and the pairing device is located, in use, in a second area, said first and second area being sufficiently close to a human body so that it allows the establishment of a body-coupling communication path between the first device and the pairing device for the transmission of a first pairing information ;

the positioning of the pairing device on the screen of the second device allows the establishment of a screen communication path between the pairing device and the second device for the transmission of a second pairing information ;

the transmission of the second pairing information defines a secure wireless communication session between the first device and the second device ;

the establishment of the wireless communication session defining a communication context. [0017] The pairing device is adapted to establish an indirect communication between the first device and the pairing device as the pairing device is both BCC compliant, like the first device, and touch screen compliant, like the second device. The definition of the first area and of the second area depends on the sizing of the respective first and second body-coupling communication interface. The size and power of the antennas of these body-coupling communication interfaces determines the sizing of the first and second areas. The BBC path is not necessarily maintained once the wireless communication session is established.

[0018] According to not limited embodiments, the system can comprise one or more of the following additional characteristics:

the communication context is maintained as long as the first device is located in the first area and the second device is located in the second area. As long as a user wears the first device, which is a BCC compliant contactless device, meaning as long as the first device is in the first area, the pairing remains active. However the communication context may remain active without the need of the BCC ;

- the screen communication path is a capacitive-based communication path when the communication is performed from the pairing device to the second device ;

the screen communication path is a light-based communication path when the communication is performed from the second device to the pairing device.

BRIEF DESCRIPTION OF THE DRAWINGS

[0019] Some embodiments of apparatus, method and system in accordance with embodiments of the present invention are now described, by way of example only, and with reference to the accompanying drawings, in which: figure 1 schematically illustrates a secure communication system and pairing device, a cco rd i ng to a n e m bod i m e nt of t h e i nve nti o n; figure 2 schematically illustrates an embodiment of an authentication method according to an embodiment of the invention.

D ESCR I PTION O F E M BOD I M E NTS

[ 0020 ] Referring now to the drawings, figure 1 illustrates the basic parts of a secure communication system comprising a first device Dl, a second device D2 and a pairing device PD for establishing a secure wireless communication path between the first device Dl and the second device D2.

[ 0021 ] The first device Dl is a wearable device and is aimed to contain persona l authentication information of a user to authenticate a user to a second device D2 or to a software of said second device D2, said software being, for example an application for performing epayment.

[ 0022 ] The first device Dl comprises a first body-coupling communication (BCC) interface BCCI1 for establishing a body-coupling communication with a pairing device PD. A body-coupling communication is based on the principle that a modulation of electric field can carry a signal on human skin using a technique called capacitive coupling, the human body behaving as a capacitor. Thus, in use, the first device Dl is to be in a first area sufficiently close to a human body so that the human body can be used as a conductor for the BCC. By touching the pairing device PD, thus when the pairing device PD is located in a second area sufficiently closed to the human body of the user to establish BCC, a user, wearing the first device Dl, allows the creation of a body-coupling communication path between the first device Dl and the pairing device PD. The first device can be, for example, integrated into an anklet, a bracelet, a necklace, a garment, a belt etc...

[ 0023] The first device Dl also comprises a biometric sensor BS, such as a finger print sensor for allowing the authentication of a user to said first device Dl. Thus, as the first device Dl is aimed to contain personal authentication information, adding a biometric sensor increases the security of the communication system. [ 0024 ] The first device also comprises a fourth wireless communication interface WCIl. The wireless communication can use various wireless protocols such as Bluetooth, Wi-Fi, zigbee.

[ 0025] The second device D2 comprises a touch screen TS. The second device D2 is a mobile device such as a smartphone, a tablet. The touch screen TS is preferably a capacitive touch screen. The second device D2 also comprises a fifth wireless communication interface WCI2. The user wearing the first device Dl aims to perform authentication action with said second device D2 which is not BCC compliant. In order to exchange authentication information between the fourth wireless communication interface and the fifth wireless communication interface, there is a need to pair in a secure way the first and the second device.

[ 0026] The pairing device PD comprises a second body-coupling communication interface 31 for communicating with the first body-coupling communication interface BCCI1 of the first device Dl. The second body-coupling communication interface 31 has to be compliant with the first body-coupling communication interface BCCI1. The pairing device PD could be a stylus or a key holder for example. The pairing device could be of any kind as long as it is a device that can interact with both a screen and the skin of a user.

[ 0027 ] The pairing device PD also comprises a screen communication interface SCI. Said screen communication interface SCI is able to establish two kind of screen communication path depending on the way of the screen communication :

a capacitive-based communication when the communication is performed from the pairing device PD to the second device. This capacitive-based communication can be performed through a conductive surface of the screen communication interface SCI, said conductive surface emulating the touching of a finger on a touch screen ; and

a light-based communication when the communication is performed from the second device D2, and its screen, to the pairing device PD. This light- based communication can be performed by a light sensor combined with a calculator analyzing the light pulse received and converting it in digital data.

[ 0028 ] Thus, the pairing device PD allows making indirectly the second device BCC compliant without modifying the design and the structure of the second device.

[ 0029] Once pairing the first device Dl and the second device D2 through the pairing device has been performed, the pairing device PD, when being a stylus can be used as a normal stylus to write on the touch screen TS of the second device D2 for example.

[ 0030 ] Figure 2 describes steps of a secure communication method between a first device having a BCC interface and a second device having a touch screen to which a user wants to authenticate. In order to establish a wireless communication between those two devices, it is necessary to pair those two devices in order to secure the wireless communication.

[ 0031 ] Usually, the pairing is performed by entering manually a password via the touch screen TS of the second device. However, this operation has the drawback of necessitating for the user to memorize a huge amount of authentication information.

[ 0032 ] The communication method, thus, comprises a first step (step illustrated COD_Pll on figure 2) of coding a first pairing information and generating a light pulse corresponding to the first pairing information for illuminating a first area of the screen of the second device. Coding the first pairing information could be performed by the second device or by a software, like a mobile application, of the second device. Once the first pairing information is coded, a light pulse based on this first pairing information is generated by the second device for illuminating a third area of the screen of the second device. The third area might be either the whole screen of the second device or a restricted area of the screen of the second device.

[ 0033] The secure communication method also comprises a second step (step illustrated PD_RECEIV_PI1 on figure 2) of receiving the first pairing information by a pairing device. The reception of the first pairing information by the pairing device is performed by a light sensor of the pairing device oriented towards the third area where the light pulse is generated. [ 0034 ] Once the first pairing information is received by the pairing device, the method comprises a third step (step illustrated PD_GENER_PI2 on figure 2) of generating a second pairing information by the pairing device. The generation of the second pairing information is performed by a calculator of the pairing device, which may use the first pairing information. The second pairing information is sent to the first device by the pairing device through the BCC path established via the body- coupling communication interface of the first device and the second BCC interface of the pairing device.

[ 0035] Once the first device has received the second pairing information, the method comprises a fourth step (step illustrated ESTABL_SECU_WCS on figure 2) of establishing a secure wireless communication session between the first device and the second device. This secure communication is established by using the pairing information. Once the secure communication session has been established between the first device, which is borne by a user and contains its authentication information, and the second device, which could be a mobile device, the method comprises a fifth step (step illustrated SEC_WCS_SEND_AUTHI on figure 2) of sending, through said secure communication session, authentication information from the first device to the second device.

[ 0036] The secure communication session is preferably a wireless communication session using Wi-Fi protocol or Zigbee protocol or Bluetooth.

[ 0037 ] The method could comprise a seventh step (step illustrated BIOJD on figure 2) of biometrically identifying a user by the first device. This seventh step may be performed, for example, at the initiation of the secure communication method. Indeed, as the first device is dedicated to contain all the authentication information of the user, the biometric identification provides a further level of security. The biometric identification could be performed by a specific sensor such as a fingerprint sensor, a voiceprint sensor etc... Biometric identification allows ascertaining that the individual bearing the first device is an authorized user. Indeed, as the first device is intended for containing sensitive authentication information of an individual such as id-numbers (social security number), bank card number etc., and the biometric authentication disables an individual who had stolen the first device of an user to use it.

[ 0038 ] In order to wake up the second device having a touch screen, the method could comprise a sixth step (step illustrated PD_TOUCH_TSD2 on figure 2) of putting in contact the pairing device, and especially its conductive surface, with the screen of the second device, thus establishing a capacitive-based communication between the pairing device, for example a stylus, and the touch screen TS of the second device.

[ 0039] The steps of the communication method could be performed in any order a man skilled in the art would judge pertinent.