Usb fingerprint fob

a project for the core electronics guys or electronic genius makers:
to have a fingerprint sensor that when fingerprint is authenticated
send through the usb port a password allowing the user to have a secure method of login to computer, email, websites that require passwords such as social media that use 2 step authentication.

As an option perhaps have a crypto IC such as one of these
https://www.microchip.com/en-us/products/security-ics/cryptoauthentication-family
to encrypt and store the password for security.

Hey Paul,

Welcome to the forum!!

Sounds like an awesome project! What’s stopping you from jumping on this project? There is so much information available around the net. Don’t let the challenges of making discourage you, learning and messing something up is the fun part!!

In regards to two factor - most of the time you’ll want some other completely different system doing that second point of authentication, be it a USB key as you mentioned (heres another example) or a text message.

Hi Lian,
Thanks for your response.
In answer to you question “What’s stopping me?” first i should
point out that i watched a Core Electronics (CE) video and the presenter stated “if you have any ideas then post them in the forums” so i did, what i’m missing is a reflow oven like the one at CE but first i need the parts, which are on order, but if CE can make a complete module then i’m sure there would be a lot of purchases. My understanding is that there are a large portion of the population doing online banking, shopping, social media etc. With my idea a lot of people who are scared of forgetting passwords and fear of security breaches can be rest assured that their fingerprint will better secure their accounts. In your example it is a good method but my idea takes it one step further giving the user peace of mind.

1 Like

Hi Paul,

While this would definitely be an awesome maker project, it’d be kind of reinventing the wheel if we introduced it as a product:
https://www.amazon.com.au/KENSINGTON-VERIMARK-Fingerprint-AUTHENTICATION-DONGLE/dp/B01NAVWPOJ

A lot of work goes into making these devices secure, as when something is mass-produced, it becomes a target. If you made one yourself, it’d be unique to you, and nobody would think to exploit it as it would be a lot of work just for your value, but if someone mass-produced one and it got taken up by enough consumers, the exploits would come in thick and fast as the work done to exploit it would give many rewards at once.

Hope this gives you some food for thought, and if you wanted to make one yourself, let us know what your requirements are and we’ll pick out some parts for you to have a look at :slight_smile:
-James

Hi James
I have seen the one you sent a link, but that only works with Windows Hello and not with a Mac or a Linux OS. I appreciate the feedback but i have plans for the project and parts are on order. First phase is to create a fingerprint login control that uses a fingerprint in place of typing a password. A user of a windows, Mac or Linux is at the login prompt user plugs in device, places finger on sensor, sensor authenticates fingerprint sends ok to input device and sends login name and/or password/passphrase to computer.

2 Likes