BR112018016645A2 - método, sistema, aparelho e produto de programa de software para a autorização remota de usuário de serviços digitais - Google Patents

método, sistema, aparelho e produto de programa de software para a autorização remota de usuário de serviços digitais

Info

Publication number
BR112018016645A2
BR112018016645A2 BR112018016645A BR112018016645A BR112018016645A2 BR 112018016645 A2 BR112018016645 A2 BR 112018016645A2 BR 112018016645 A BR112018016645 A BR 112018016645A BR 112018016645 A BR112018016645 A BR 112018016645A BR 112018016645 A2 BR112018016645 A2 BR 112018016645A2
Authority
BR
Brazil
Prior art keywords
med
user
program product
software program
biometric data
Prior art date
Application number
BR112018016645A
Other languages
English (en)
Inventor
Durand Claire
Van Prooijen Joost
De Vos Jouri
Hugel Rodolphe
Original Assignee
Morpho Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morpho Bv filed Critical Morpho Bv
Publication of BR112018016645A2 publication Critical patent/BR112018016645A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

a invenção refere-se a um método para autorizar o usuário a acessar um servidor (29) e/ou receber um serviço em linha e as etapas de: captar dados biométricos (20, 21) do usuário utilizando o sensor (14, 22) em um med (2); formar a partir dos dados biométricos (20, 21?) um gabarito biométrico (23, 24) no ids (3) e armazenar o gabarito biométrico (23, 24) no med (2); e por meio do ids (3) permitir acesso a um servidor (29) pelo usuário ao ids (3), por meio do med (2) dados biométricos correspondentes (20?, 21?) e um gabarito biométrico (23, 24). no med (2), pode ser feita uma verificação local em busca de uma correspondência entre os dados biométricos (20, 21) do usuário que são capturados utilizando o sensor (14, 22) no med (2) e os dados biométricos extraídos da memória (10) do documento de identidade (11)
BR112018016645A 2016-02-16 2017-02-16 método, sistema, aparelho e produto de programa de software para a autorização remota de usuário de serviços digitais BR112018016645A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL2016272A NL2016272B1 (en) 2016-02-16 2016-02-16 Method, system, device and software programme product for the remote authorization of a user of digital services.
PCT/NL2017/050094 WO2017142407A1 (en) 2016-02-16 2017-02-16 Method, system, device and software programme product for the remote authorization of a user of digital services

Publications (1)

Publication Number Publication Date
BR112018016645A2 true BR112018016645A2 (pt) 2018-12-26

Family

ID=55802439

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018016645A BR112018016645A2 (pt) 2016-02-16 2017-02-16 método, sistema, aparelho e produto de programa de software para a autorização remota de usuário de serviços digitais

Country Status (14)

Country Link
US (1) US11228587B2 (pt)
EP (1) EP3417392B1 (pt)
AU (1) AU2017221747B2 (pt)
BR (1) BR112018016645A2 (pt)
CA (1) CA3014738A1 (pt)
CO (1) CO2018008614A2 (pt)
DK (1) DK3417392T3 (pt)
EC (1) ECSP18062261A (pt)
ES (1) ES2890833T3 (pt)
MA (1) MA44828A (pt)
NL (1) NL2016272B1 (pt)
SG (1) SG11201806944TA (pt)
TN (1) TN2018000283A1 (pt)
WO (1) WO2017142407A1 (pt)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11775628B2 (en) * 2016-10-04 2023-10-03 Assa Abloy Ab Multi factor authentication using different devices
CN107026836B (zh) * 2016-10-28 2020-03-06 阿里巴巴集团控股有限公司 一种业务实现方法和装置
US10491616B2 (en) 2017-02-13 2019-11-26 Microsoft Technology Licensing, Llc Multi-signal analysis for compromised scope identification
CN107704251B (zh) * 2017-09-26 2020-12-11 深圳市亿联智能有限公司 一种基于电脑授权管理的otp安全烧写方法
NL2019698B1 (en) * 2017-10-10 2019-04-19 Morpho Bv Authentication of a person using a virtual identity card
JP6880240B2 (ja) * 2017-10-24 2021-06-02 グーグル エルエルシーGoogle LLC 自動記入アプリケーションのカスタマイズされたユーザプロンプト
US10693650B2 (en) 2017-12-19 2020-06-23 Mastercard International Incorporated Biometric identity verification systems, methods and programs for identity document applications and renewals
US11233647B1 (en) * 2018-04-13 2022-01-25 Hushmesh Inc. Digital identity authentication system
FR3095371B1 (fr) * 2019-04-25 2021-04-30 Idemia Identity & Security France Procédé d’authentification d’un document d’identité d’un individu et éventuellement d’authentification dudit individu
US20230342440A1 (en) * 2019-06-25 2023-10-26 Scientia Potentia Est II, LLC System for system for creating and storing verified digital identities
US20220215161A1 (en) * 2019-10-25 2022-07-07 Google Llc Customized User Prompts for Autofilling Applications
US11924199B1 (en) * 2023-05-10 2024-03-05 Fmr, Llc Systems and methods for user authentication using an imaged machine-readable identity document

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030023858A1 (en) 2001-07-26 2003-01-30 International Business Machines Corporation Method for secure e-passports and e-visas
WO2009070430A2 (en) 2007-11-08 2009-06-04 Suridx, Inc. Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones
US8566904B2 (en) * 2009-12-14 2013-10-22 Ceelox Patents, LLC Enterprise biometric authentication system for a windows biometric framework
WO2012125655A1 (en) * 2011-03-14 2012-09-20 Conner Investments, Llc Bluetooth enabled credit card with a large date storage volume
US8887232B2 (en) * 2012-02-27 2014-11-11 Cellco Partnership Central biometric verification service
US9087204B2 (en) * 2012-04-10 2015-07-21 Sita Information Networking Computing Ireland Limited Airport security check system and method therefor
US10140537B2 (en) * 2012-10-26 2018-11-27 Daon Holdings Limited Methods and systems for capturing biometric data
US20150088778A1 (en) 2013-09-24 2015-03-26 Adam Y. Tsao System and method for verifying a travelers authorization to enter into a jurisdiction using a software application installed on a personal electronic device
DE102014100463A1 (de) * 2014-01-16 2015-07-16 Bundesdruckerei Gmbh Verfahren zum Identifizieren eines Benutzers unter Verwendung eines Kommunikationsgerätes
US11157905B2 (en) * 2015-08-29 2021-10-26 Mastercard International Incorporated Secure on device cardholder authentication using biometric data
US11734678B2 (en) * 2016-01-25 2023-08-22 Apple Inc. Document importation into secure element
AU2018333068B2 (en) * 2017-09-18 2023-02-23 Mastercard International Incorporated Systems and methods for managing digital identities associated with mobile devices

Also Published As

Publication number Publication date
DK3417392T3 (da) 2021-09-20
WO2017142407A1 (en) 2017-08-24
US11228587B2 (en) 2022-01-18
ES2890833T3 (es) 2022-01-24
NL2016272B1 (en) 2017-08-22
CA3014738A1 (en) 2017-08-24
US20200259825A1 (en) 2020-08-13
MA44828A (fr) 2018-12-26
ECSP18062261A (es) 2018-10-31
SG11201806944TA (en) 2018-09-27
EP3417392B1 (en) 2021-06-23
CO2018008614A2 (es) 2018-08-31
EP3417392A1 (en) 2018-12-26
AU2017221747B2 (en) 2022-04-07
TN2018000283A1 (en) 2020-01-16
AU2017221747A1 (en) 2018-08-30

Similar Documents

Publication Publication Date Title
BR112018016645A2 (pt) método, sistema, aparelho e produto de programa de software para a autorização remota de usuário de serviços digitais
MY193941A (en) User identity verification method, apparatus and system
MY193094A (en) Service control and user identity authentication based on virtual reality
SG10201802554YA (en) Blockchain-based digital identity management method
MX2019006623A (es) Sistemas y metodos de inscripcion biometrica descentralizada.
MX2021008626A (es) Sistemas y metodos para realizar autentificacion del usuario a base de huellas dactilares usando imagenes capturadas usando dispositivos moviles.
MX2020003006A (es) Sistemas y métodos para realizar autentificación de usuario basada en huellas dactilares usando imágenes capturadas usando dispositivos móviles.
MX2019004994A (es) Metodo y aparato para verificar certificados e identidades.
MY195630A (en) Trusted Login Method, Server, and System
MY192351A (en) Identity authentication method and apparatus
BR112014026846A2 (pt) sistema e método para autenticação de identidade baseados em reconhecimento de rosto, servidor de autenticação e meio de armazenamento em computador
EP4350647A3 (en) Augmented reality identity verification
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
GB2556804A (en) Secure real-time health record exchange
SG11201808230SA (en) Method, system, and apparatus for payment authorization and payment by means of wearable device
MX2016005073A (es) Dispositivo y metodo para compartir fotografias.
BR112016021480A8 (pt) método e equipamento para autenticar usuário em aparelho móvel
BR112015015140A2 (pt) métodos e dispositivos para autorizar operação
MX359948B (es) Metodo y aparato para procesar video de vigilancia.
BR112015032258A8 (pt) Método implementado por computador para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, sistema de comunicação para segurança de operações em sistemas de autenticação e autorização utilizando informações biométricas, e, produto de programa de computador
MX2017001114A (es) Procedimiento de gestion de transaccion mediante reconocimiento de matricula de un vehiculo.
PH12018501919A1 (en) Method and system for visitor tracking at a pos area
BR112021018149A2 (pt) Detecção de falsificação de reconhecimento facial com dispositivos móveis
GB2547300A (en) System and method for generating a location specific taken
SE1750953A1 (en) Method and system for creating a strong authentication for a user using a portable electronic device

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 3A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2556 DE 31/12/2019.

B350 Update of information on the portal [chapter 15.35 patent gazette]