EP2828788A1 - Verfahren zur erzeugung von öffentlicher identität zur authentifizierung einer identifizierungobjekttragenden person - Google Patents

Verfahren zur erzeugung von öffentlicher identität zur authentifizierung einer identifizierungobjekttragenden person

Info

Publication number
EP2828788A1
EP2828788A1 EP13719893.3A EP13719893A EP2828788A1 EP 2828788 A1 EP2828788 A1 EP 2828788A1 EP 13719893 A EP13719893 A EP 13719893A EP 2828788 A1 EP2828788 A1 EP 2828788A1
Authority
EP
European Patent Office
Prior art keywords
key
server
identity
security component
encryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP13719893.3A
Other languages
English (en)
French (fr)
Inventor
Bruno Benteo
Philippe Bertiaux
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity and Security France SAS
Original Assignee
Morpho SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morpho SA filed Critical Morpho SA
Publication of EP2828788A1 publication Critical patent/EP2828788A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Definitions

  • the present invention relates to the generation of public identity for authentication or identification of an individual using an electronic device.
  • the identification aims to make it possible to know the identity of an entity, for example using an identifier which can be a user name or a network identifier (telephone number for example).
  • Authentication verifies the identity of an entity to allow access to services or resources.
  • Authentication or identification regularly uses a server storing data relating to entities, ie individuals having previously undergone a so-called registration (or registration) phase with said server to be delivered, when authentication or identification, any right (issuing a driver's license, a ticket, compensation, authorization to access a room, authorization to access a service, implementation of a service, electronic payment, etc.).
  • the data traditionally used for the registration of individuals with the server are personal data, most often alphanumeric, such as passwords, addresses of electronic devices used by individuals (eg IP addresses), identities and / or others.
  • the data used can be relatively complex from the point of view of the individuals. For example, the longer a password contains characters, the more reliable it will be, but the more difficult it will be for an individual to memorize.
  • a communicating object such as smart card, smart phone, digital tablet or other
  • this object can be used by its wearer in a reliable and secure way, while remaining ergonomic in its use by its wearer.
  • Biometric data may be used in association with a communicating object to ensure the uniqueness of the individual carrying the object.
  • a biometric passport constitutes such a secure identification object.
  • the registration server may contain only weak links between the biometric data of the wearer and his identity; for example, document FR-A-2 867 881 may be referred to, likewise the biometric data may be stored only in the object of the wearer without sharing with a base.
  • the reading of the biometric data from the identification object is subject to mutual authentication between the security element of the object (an electronic chip for example) and a remote server via a reader of the object ( according to the EAC protocol, for "Extended Access Control" for example), which allows verification in local mode (data in the bearer object) and / or in remote mode with information sharing with a server.
  • the present invention aims to meet this need.
  • the invention thus proposes a method for generating public identity for the authentication of an individual carrying an identification object comprising at least one security component, the method including an initialization phase comprising the following steps:
  • said public identity being stored at the server in association with the initial encryption key.
  • a first aspect of the invention consists of an initialization phase.
  • This initialization phase is intended to register the individual coupled to an identification object of his choice - mobile phone, card, tablet or other - from a server that will issue a public identity.
  • the public identity delivered by the server at the end of the registration phase is not significant, that is to say that it does not in any case to directly find the civil status of the holder; however, it is constructed from a strong link between the object and the biometry of the individual.
  • the object of identification can not be validly used without its legitimate carrier.
  • the initialization phase of the method according to the invention may furthermore comprise one or more of the following characteristics:
  • the data generated by the security component of the object may be a PUU (Physical Unclonable Feature) produced by the security component of the object or a random stored in the security component of the object after draw.
  • PUU Physical Unclonable Feature
  • the first key is obtained by applying a signature and / or encryption function to a reference digital datum derived from the biometric data.
  • This first key can be generated in the security component of the identification object or in a third party secure element
  • the second key is generated in the security component of the identification object
  • the initial encryption key may be generated by the security component of the identification object and then transmitted to the server; or can be generated by the server.
  • a diversifier can be introduced to the initial encryption key.
  • the server can introduce a diversifier to the encryption key initial prior to generating the public identity, or the first or second key can be generated by introducing a diversifier received from the server.
  • the introduction of a diversifier into the encryption key during the creation of the public identity makes it possible to create a public identity specific to each service provider.
  • Each digital identity thus diversified may be associated with audit functions specific to the service concerned.
  • a plurality of diversified public identities may be generated and stored with the server or a plurality of servers in association with a respective diversified initial encryption key.
  • the public identity or identities may also be transmitted and stored in the identification object, to later serve as identifier to a server during a request for access to services.
  • the method according to the invention also comprises a verification phase of the identity of the individual carrying the identification object, the verification phase comprising the following steps:
  • the comparison can be made in the security component of the identification object and / or with the server.
  • a second aspect of the invention consists of a verification phase of the identity of the individual carrying the identification object. Thanks to the method of the invention, an individual does not need to decline his regal identity to attest to his right to access services for which he has registered with the object of his choice.
  • the public identity built during the initialization phase can be validated on simple presentation of the object and biometry of the wearer of the object. In this context, the use of biometrics protects the anonymity of the individual.
  • the invention also relates to an electronic device comprising a security component adapted to implement the steps of the method according to the invention.
  • a device may further comprise means for entering a biometric data item.
  • the electronic device can access a memory in which a plurality of diversified public identities are stored. The same electronic device can then serve as an identifier for accessing completely separate and hermetic services from each other.
  • the invention also relates to a system for authenticating a carrier of an identification object, the system comprising an electronic device according to the invention and at least one authentication server comprising at least one public identity stored in association with initial encryption key.
  • the system comprises a plurality of authentication servers each comprising at least one public identity stored in association with diversified initial encryption key.
  • FIG. 1 is a flowchart of an example of an initialization phase during the implementation of the method according to the invention
  • FIG. 2 is a diagram showing an example of an initialization phase that can be implemented according to one embodiment of the invention
  • FIG. 3 is an example of an identification object that can be used during the implementation of the method according to the invention
  • FIG. 4 is another example of an identification object that can be used during the implementation of the method according to the invention.
  • FIG. 5 is a diagram showing an example of a verification phase that can be implemented according to one embodiment of the invention.
  • a first aspect of the invention consists of an initialization phase.
  • This initialization phase aims to register an individual in association with an identification object of his choice - mobile phone, card, tablet or other - to a server to allow the individual to be issued any right later (issuing a driver's license, a ticket, compensation, authorization to access a local, authorization of access to a service, implementation of a service, electronic payment, etc.) upon presentation of the object.
  • the identification object may be a smart card, a mobile phone or any other portable object having at least one security component.
  • the object of identification can be used as a loyalty card, a membership card to access services, an insurance card or a carrier bearing a sovereign identity.
  • the initialization phase is illustrated in FIG.
  • This initial bio biometric data Bio may be a fingerprint, an iris print or a photo of the face, ear or other discriminating part of the body of the individual, such as a tattoo, scar, or other .
  • This initial bio biometric data of the individual is digitized and processed to create a reference digital data derived from the initial biometric data. Only the reference digital datum derived from the initial biometric data is stored in the security component of the object. The initial biometric data Bio does not have to be stored in the identification object. No diversion of the biometric data of an individual can therefore be operated in case of theft or loss of the object of identification.
  • This initial bio biometric data is used to generate a first bio K key.
  • This first key K bio can be obtained by applying, to the digital data derived from the biometric data, a signature function and / or encryption.
  • a signature data P1 is generated by the security component of the object.
  • This data P1 is unpredictable and depends only on the electronics of the security component of the object; it is not stored in the memory of the identification object but generated for each use as a signature of the electronic security component.
  • Such a data P1 may be designated by the acronym PUF for "Physical Unclonable Feature”; it consists of a series of unpredictable binary values that are unavailable outside the object.
  • the signature data P1 generated by the security component of the object can also be a random stored after drawing in the security component of the object.
  • This signature data P1 of the security component of the object is used to generate a second key K HW , for example the values of the PUF or the hazard generated by the security component of the object can be used directly or after encryption to form a key.
  • An initial encryption key K com can then be determined.
  • This initial encryption key combines the first and second keys K bio and K HW , for example with an algorithm that uses one of the first or second keys to encrypt the other.
  • This initial encryption key K ⁇ m is then used with an authentication server to register the individual with said server to be delivered, during a subsequent authentication, any right on presentation of the object and verification of the authenticity of the carrier-object couple.
  • This registration step is illustrated in Figure 2 which shows the identification object 10 on the one hand and an authentication server 30 on the other hand.
  • the identification object 10 chosen by the individual generated an initial encryption key K com as described with reference to FIG.
  • This initial encryption key K com is communicated to the server 30 in association with a first identity Id1 of the individual.
  • This first Id1 identity of the individual can be his or her identity regal identity ID or identity chosen by the individual for a particular service (Facebook ID, login fnac, ).
  • the server 30 then generates a public identity Id2 by encrypting the first identity Id1 using the initial encryption key K com , for example by a standard public key infrastructure (PKI) process.
  • PKI public key infrastructure
  • the public identity Id2 is then stored with the server 30 in association with the initial encryption key K ⁇ m for subsequent authentication of the individual.
  • the public identity Id2 may further be transmitted to the identification object 10 for storage.
  • This public identity Id2 is not necessarily stored in a secure way because it is not significant as explained above.
  • the initial encryption key K ⁇ m can be stored in the security component of the object 10 for subsequent use of a process known by the acronym MOC for "Match On Card".
  • the identification object 10 may be a mobile phone (FIG. 3) comprising a security component 1 1 provided in a SIM card or any other embedded security element.
  • the phone 10 can comprise an image capture means 12 and / or sound and / or a fingerprint reader 13, or any other biometric data input means.
  • the telephone 10 also comprises communication means 14 with a cellular network; it may also include means of communication with a local network (WiFi or BT type) or near-field communication means (NFC).
  • the telephone 10 can thus communicate with an authentication server to trigger access to the rights or services required by the carrier after verifying his identity.
  • the identification object 10 may be a smart card (FIG. 4) comprising a security element 11 in the form of an electronic chip of the card.
  • the card 10 may comprise a fingerprint reader 13 or any other means for entering biometric data.
  • the card 10 is also communicating by reading the data of the chip 1 1 via an appropriate reader in contact mode and / or by non-contact communication means such as the near field model (NFC) via an antenna in the card 10.
  • NFC near field model
  • the card 10 can thus, for example communicate with a terminal or a telephone to trigger access to rights or services required by the wearer after verification of his identity. Verification of the identity of the individual using a smart card 10 is carried out according to the same process as that described for a telephone with reference to FIG.
  • the various elements described above can be distributed differently between the identification object 10 and the authentication server 30.
  • the first key K bio , the second key K HW and the initial encryption key K ⁇ m are generated in the security component of the object and only the initial encryption key is transmitted to the server 30 (as shown in FIG. 2).
  • the biometric data Bio can be entered by the individual using the identification object itself; for example in the case where the identification object is a mobile phone equipped with a camera or a fingerprint reader as described below with reference to FIG. 3.
  • the first key K blo can then be generated by the identification object 10 itself, by application, to the biometric data entry, an algorithm stored in the security component of the object, for example an algorithm for creating a stable digital signature as described in the document FR-A-2 925 732, then by application of an encryption function, such as a hash function for example.
  • the digital data of reference derived from the entered biometric data may further be stored in the security component of the object for possible subsequent implementation of an MOC process.
  • the biometric data Bio can be entered from an appropriate reader which transmits it to the identification object 10 for generating the first key K bio .
  • the biometric data Bio can be transmitted directly to the identification object 10, by communication in the NFC near field for example if the object is equipped with this function, or by cellular communication or wifi if the object is equipped with this function ; the object 10 then calculates itself a digital datum of reference derived from the biometric data.
  • the reference digital data derived from the biometric data Bio can be calculated in the input means and then transmitted directly to the identification object 10, by NFC near-field communication or by cellular or wifi communication.
  • the second key K HW is generated in the security component of the object 10 because the data P1 is produced by the security component of the object and can not be transmitted out of the object 10.
  • the initial encryption key K com is also generated in the security component of the object 10 so to limit the exchange of sensitive data.
  • the initial encryption key K mm can be generated directly by the server 30 which securely receives the first and second keys K bi0 and K H w-
  • the biometric data item Bio can be entered from an appropriate reader, such as a fingerprint reading terminal or a webcam installed on a PC for example.
  • the first K bio key can then be generated, either by a third party secure element that has collected the biometric data Bio, or by the server 30 if the biometric data Bio or the reference digital data derived from the biometric data is transmitted thereto.
  • the second key K H w generated in the security component of the object 1 0 can be transmitted out of the object. If necessary, if the initial encryption key K com was generated by the server 30, it can be transmitted to the identification object 10 to be stored there for application of a subsequent MOC process.
  • the initial encryption key K mm is used by the server to create a public identity Id2 by encryption of the first identity Id1.
  • the server 30 may introduce a diversifier to the initial encryption key c 0m prior to public identity generation Id2.
  • the introduction of such a diversifier into the encryption key during the creation of the public identity Id2 makes it possible to create a public identity specific to the server that creates it.
  • a plurality of diversified public identities Id2n can be generated and stored with one or more servers. Each of Id2n's diverse public identities is stored in association with a respective diverse initial encryption key. Each digital identity thus diversified may be associated with specific rights with the server of a specific service.
  • an individual wants to use the same identification object to register with servers of different services.
  • the public identity Id2 is not the same for all the services. A diversifier from the provider's server is therefore introduced during the generation of the public identity Id2.
  • the diversifier can be introduced by the server 30 directly to the initial encryption key K -m before generation of the public identity Id2, that the initial encryption key K com is generated by the server or by the component security of the object which then receives the diversity of the server when it generates the initial encryption key K ⁇ m .
  • the diversifier can be introduced during the generation of the first key K bio or the second key K HW , either by the server itself if it generates the first key K bio as mentioned above, or by the component of security of the object which then receives the diversifying of the server.
  • the same identification object can then be used by the individual to access different services on verification of his identity.
  • An individual wishes to access a particular service with which he is registered with a given Id2n public identity.
  • Verification of the identity of the individual is carried out by generating a current encryption key K mm according to the same method as that described with reference to FIG. 1, based on current biometric data S / ' o' and a current data PV generated by the identification object 10 - card, phone or other. If a diversifier was introduced during the generation of the initial encryption key K com , the same diversifier is introduced in the same manner during the generation of the current encryption key K mm '.
  • the digital data derived from the current biometric data Bio ' is validated internally by a comparison made in the object itself, according to an MOC process.
  • the comparison between the current encryption key com 'and the initial encryption key K com can be done in the object itself by a MOC process before transmission of said current encryption key K com ' or an attestation of identity to a server or a terminal of access to the required rights or services.
  • the server 30n receives the current encryption key K com 'and compares it with the initial encryption key K com . If the comparison is positive, the identity of the individual is validated and the required rights granted, otherwise the identity of the individual is refuted and the required rights denied.
  • the use of diversified public identities Id2n makes it possible to limit the capacity of refutation of a service whereas the same object of identification is used by the individual.
  • the same identification object can then be used by the individual to establish secure communication with a remote server, the object being able to serve as a graphical interface, a keyboard and a modem, possibly in addition to the standard exchange of data.
  • information in an existing infrastructure (Bank, Risk Manager, Health Organization, etc.).
  • Such an identification object can be used in the context of virtual transactions to control fraud and avoid any repudiation of transactions since the verification of the identity of the individual using the identification object is based on his biometric data.
  • the data transmissions - Bio, K com , Id2 or their derived values - can be direct or pass through one or more intermediate devices, for example in the case where the transmission is through a communication network.
  • the format of the transmitted data may be any.
  • these transmissions are carried out in a secure manner.
  • any appropriate procedure for securing the transmission can be envisaged, such as the use of HTTPS, SSL / TLS or other.
  • a single server 30 may be used or several entities may perform respective functions; for example, an entity may be dedicated to computing or storing data from the biometric values used, and another entity may be dedicated to storing and comparing the digital identity.
  • one or more personal data of the individual can be transmitted to the server 30 in the same configurations as for the first identity Id1.
  • This personal data may include any data that may be used in connection with authentication or identification. As an illustration, they may include at least one of: a password, an email address of the identification object, an identity, or other.
  • the various data relating to the individual are stored in association by or for the server 30.
  • each data associated with a digital identity can be used for separate functions or services (local or remote).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
EP13719893.3A 2012-03-19 2013-03-18 Verfahren zur erzeugung von öffentlicher identität zur authentifizierung einer identifizierungobjekttragenden person Ceased EP2828788A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1252444A FR2988196B1 (fr) 2012-03-19 2012-03-19 Procede d'authentification d'un individu porteur d'un objet d'identification
PCT/FR2013/050575 WO2013140079A1 (fr) 2012-03-19 2013-03-18 Procede de generation d'identite publique pour l'authentification d'un individu porteur d'un objet d'identification

Publications (1)

Publication Number Publication Date
EP2828788A1 true EP2828788A1 (de) 2015-01-28

Family

ID=46754535

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13719893.3A Ceased EP2828788A1 (de) 2012-03-19 2013-03-18 Verfahren zur erzeugung von öffentlicher identität zur authentifizierung einer identifizierungobjekttragenden person

Country Status (7)

Country Link
US (1) US10007773B2 (de)
EP (1) EP2828788A1 (de)
CN (1) CN104321777B (de)
BR (1) BR112014023361A2 (de)
FR (1) FR2988196B1 (de)
RU (1) RU2621625C2 (de)
WO (1) WO2013140079A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013203436A1 (de) * 2013-02-28 2014-08-28 Siemens Aktiengesellschaft Generieren eines Schlüssels zum Bereitstellen von Berechtigungsinformationen
CN104899496B (zh) * 2014-09-26 2020-01-31 腾讯科技(深圳)有限公司 一种数据读取方法及其终端
US9621342B2 (en) * 2015-04-06 2017-04-11 Qualcomm Incorporated System and method for hierarchical cryptographic key generation using biometric data
EP3394779B1 (de) 2015-12-22 2021-11-03 Financial & Risk Organisation Limited Verfahren und systeme zur identitätserstellung, -verifikation und -verwaltung
US10097348B2 (en) * 2016-03-24 2018-10-09 Samsung Electronics Co., Ltd. Device bound encrypted data
CH712399A2 (fr) * 2016-04-27 2017-10-31 Bron Christophe Système d'identification biométrique basé sur les réseaux veineux et des codages uniques et non falsifiables de structures arborescentes et procédé associé.
KR101806390B1 (ko) * 2016-05-31 2017-12-07 주식회사지니 생체 정보를 이용한 카드 결제 처리 시스템 및 그의 처리 방법
WO2019022658A1 (en) 2017-07-27 2019-01-31 Fingerprint Cards Ab METHODS AND APPARATUS FOR AUTHENTICATING A USER OF A CLIENT DEVICE ON A SECURE COMMUNICATION CHANNEL BASED ON BIOMETRIC DATA
WO2019054914A1 (en) * 2017-09-13 2019-03-21 Fingerprint Cards Ab METHODS AND APPARATUS FOR AUTHENTICATING A USER OF A CLIENT DEVICE ON A SECURE COMMUNICATION CHANNEL BASED ON BIOMETRIC DATA
CN110574030B (zh) * 2018-02-13 2021-05-11 指纹卡有限公司 更新生物特征模板保护密钥
EP3867785A1 (de) * 2018-10-17 2021-08-25 Nokia Solutions and Networks Oy Gesicherter kryptoprozessor
US12026247B2 (en) 2019-09-25 2024-07-02 Amod Ashok Dange System and method for enabling a user to create an account on an application or login into the application without having the user reveal their identity
US20220004661A1 (en) * 2019-09-25 2022-01-06 Amod Ashok Dange System and method for enabling social network users to grant their connections granular visibility into their personal data without granting the same visibility to the network operator
US20220004613A1 (en) * 2019-09-25 2022-01-06 Arnold Ashok Dange System and method for affixing a signature using biometric authentication
US12028347B2 (en) * 2019-09-25 2024-07-02 Amod Ashok Dange System and method for enabling a user to obtain authenticated access to an application using a biometric combination lock
EP4369652A1 (de) * 2022-11-08 2024-05-15 Electronics and Telecommunications Research Institute Kalte brieftaschenvorrichtung und verfahren zur steuerung davon

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
FR2867881B1 (fr) 2004-03-17 2006-06-30 Sagem Procede de controle d'identification de personnes et systeme pour la mise en oeuvre du procede
US7805614B2 (en) * 2004-04-26 2010-09-28 Northrop Grumman Corporation Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
US8171531B2 (en) * 2005-11-16 2012-05-01 Broadcom Corporation Universal authentication token
EP1811421A1 (de) * 2005-12-29 2007-07-25 AXSionics AG Sicherheitstoken und Verfahren zur Benutzerauthentifizierung mit dem Sicherheitstoken
US8245052B2 (en) * 2006-02-22 2012-08-14 Digitalpersona, Inc. Method and apparatus for a token
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
JP5028194B2 (ja) * 2007-09-06 2012-09-19 株式会社日立製作所 認証サーバ、クライアント端末、生体認証システム、方法及びプログラム
FR2925732B1 (fr) 2007-12-21 2010-02-12 Sagem Securite Generation et utilisation d'une cle biometrique
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
JP6220110B2 (ja) * 2008-09-26 2017-10-25 コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. デバイス及びユーザの認証
EP2417546B1 (de) * 2009-04-10 2018-01-03 Koninklijke Philips N.V. Kombinierte Authentifizierung einer Vorrichtung und eines Benutzers
EP2433251A1 (de) * 2009-05-20 2012-03-28 Koninklijke Philips Electronics N.V. Verfahren und einrichtung zur ermöglichung von tragbarer benutzerreputation
ES2572159T3 (es) * 2009-11-12 2016-05-30 Morpho Cards Gmbh Un método de asignación de un secreto a un testigo de seguridad, un método de operación de un testigo de seguridad, un medio de almacenamiento y un testigo de seguridad
US8868923B1 (en) * 2010-07-28 2014-10-21 Sandia Corporation Multi-factor authentication
US8516269B1 (en) * 2010-07-28 2013-08-20 Sandia Corporation Hardware device to physical structure binding and authentication
US8667265B1 (en) * 2010-07-28 2014-03-04 Sandia Corporation Hardware device binding and mutual authentication
JP2014523192A (ja) * 2011-07-07 2014-09-08 ベラヨ インク デバイス及びサーバの通信におけるファジーな認証情報を用いた暗号化によるセキュリティ
US20140237256A1 (en) * 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KEVENAAR T A M ET AL: "Face Recognition with Renewable and Privacy Preserving Binary Templates", AUTOMATIC IDENTIFICATION ADVANCED TECHNOLOGIES, 2005. FOURTH IEEE WORK SHOP ON BUFFALO, NY, USA 17-18 OCT. 2005, PISCATAWAY, NJ, USA,IEEE, 17 October 2005 (2005-10-17), pages 21 - 26, XP010856491, ISBN: 978-0-7695-2475-7 *
See also references of WO2013140079A1 *

Also Published As

Publication number Publication date
BR112014023361A2 (pt) 2020-10-27
WO2013140079A1 (fr) 2013-09-26
FR2988196A1 (fr) 2013-09-20
RU2014142045A (ru) 2016-05-10
US20150046699A1 (en) 2015-02-12
CN104321777B (zh) 2019-11-22
FR2988196B1 (fr) 2014-03-28
CN104321777A (zh) 2015-01-28
RU2621625C2 (ru) 2017-06-06
US10007773B2 (en) 2018-06-26

Similar Documents

Publication Publication Date Title
EP2828788A1 (de) Verfahren zur erzeugung von öffentlicher identität zur authentifizierung einer identifizierungobjekttragenden person
EP2071798B1 (de) Verfahren und Server für elektronische Safes mit Informationsbündelung
FR2989799A1 (fr) Procede de transfert d'un dispositif a un autre de droits d'acces a un service
WO2016102831A1 (fr) Procédé de sécurisation de transactions sans contact
EP2891268A1 (de) Gruppensignatur unter verwendung eines pseudonyms
WO2017114809A1 (fr) Deuxieme authentification dynamique d'une signature electronique utilisant un module materiel securise
WO2016207715A1 (fr) Gestion securisee de jetons électroniques dans un telephone mobile.
FR3035248A1 (fr) Systeme-sur-puce a fonctionnement securise et ses utilisations
WO2020260136A1 (fr) Procédé et système de génération de clés de chiffrement pour données de transaction ou de connexion
EP3987416A1 (de) Verfahren und vorrichtung zur authentifizierung eines benutzers unter verwendung der leitfähigkeit des menschlichen körpers
EP2813962B1 (de) Methode der Zugangskontrolle zu einem bestimmten Typ von Diensten, und Authentifizierungsvorrichtung für die Zugangskontrolle zu einem solchen Typ von Diensten
FR3032292B1 (fr) Element securise et procede mis en œuvre dans un tel element securise
EP3673633B1 (de) Verfahren zur authentifizierung eines benutzers mit einem authentifizierungsserver
CA2647239C (fr) Procede et serveur pour l'acces a un coffre-fort electronique via plusieurs entites
WO2013140078A1 (fr) Procede de generation et de verification d'identite portant l'unicite d'un couple porteur-objet
EP3063898B1 (de) Pseudonymbasierte signatur für chipkarte
WO2019110140A1 (fr) Procede numerique de controle d'acces a un objet, une ressource ou service par un utilisateur
WO2021249854A1 (fr) Procédé d'acquisition et de traitement sécurisé d'une information secrète acquise
FR3007929A1 (fr) Procede d'authentification d'un utilisateur d'un terminal mobile
FR2984648A1 (fr) Dispositif electronique individuel et procede de reponse par un dispositif electronique individuel a une sollicitation
CA2910708C (fr) Procede pour generer au moins une identite derivee
WO2002030039A1 (fr) Procede d'authentification de document electronique
EP1992104A1 (de) Authentifizierung einer computervorrichtung auf benutzerebene
FR3026875A1 (fr) Procedes de configuration d'un peripherique de type terminal connecte a un reseau afin de permettre une authentification forte d'un utilisateur

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20141007

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20191116