FR3028980B1 - Procede et dispositif d'authentification d'un utilisateur - Google Patents

Procede et dispositif d'authentification d'un utilisateur

Info

Publication number
FR3028980B1
FR3028980B1 FR1402618A FR1402618A FR3028980B1 FR 3028980 B1 FR3028980 B1 FR 3028980B1 FR 1402618 A FR1402618 A FR 1402618A FR 1402618 A FR1402618 A FR 1402618A FR 3028980 B1 FR3028980 B1 FR 3028980B1
Authority
FR
France
Prior art keywords
authenticating
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1402618A
Other languages
English (en)
Other versions
FR3028980A1 (fr
Inventor
Cedric Barreau
Bruno Javary
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1402618A priority Critical patent/FR3028980B1/fr
Priority to US14/946,083 priority patent/US10157328B2/en
Publication of FR3028980A1 publication Critical patent/FR3028980A1/fr
Application granted granted Critical
Publication of FR3028980B1 publication Critical patent/FR3028980B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/24Aligning, centring, orientation detection or correction of the image
    • G06V10/243Aligning, centring, orientation detection or correction of the image by compensating for image skew or non-uniform image deformations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
FR1402618A 2014-11-20 2014-11-20 Procede et dispositif d'authentification d'un utilisateur Active FR3028980B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1402618A FR3028980B1 (fr) 2014-11-20 2014-11-20 Procede et dispositif d'authentification d'un utilisateur
US14/946,083 US10157328B2 (en) 2014-11-20 2015-11-19 Method and device for authentification of a user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1402618A FR3028980B1 (fr) 2014-11-20 2014-11-20 Procede et dispositif d'authentification d'un utilisateur

Publications (2)

Publication Number Publication Date
FR3028980A1 FR3028980A1 (fr) 2016-05-27
FR3028980B1 true FR3028980B1 (fr) 2017-01-13

Family

ID=52358819

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1402618A Active FR3028980B1 (fr) 2014-11-20 2014-11-20 Procede et dispositif d'authentification d'un utilisateur

Country Status (2)

Country Link
US (1) US10157328B2 (fr)
FR (1) FR3028980B1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6737062B2 (ja) * 2016-08-16 2020-08-05 富士ゼロックス株式会社 プログラム及び情報処理装置
CN106355072B (zh) * 2016-08-19 2019-02-22 沈建国 三维模型验证码的实现方法及其装置
US10693644B2 (en) * 2017-06-23 2020-06-23 International Business Machines Corporation Single-input multifactor authentication
KR102154103B1 (ko) * 2018-08-10 2020-09-10 주식회사 큐티티 초음파 인증을 이용한 의료정보 전송시스템

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7386401B2 (en) * 1994-11-21 2008-06-10 Phatrat Technology, Llc Helmet that reports impact information, and associated methods
US6735695B1 (en) * 1999-12-20 2004-05-11 International Business Machines Corporation Methods and apparatus for restricting access of a user using random partial biometrics
EP1285409B1 (fr) * 2000-05-16 2005-05-11 Swisscom Mobile AG Procede d'identification et d'authentification biometrique
US20040158155A1 (en) * 2002-04-01 2004-08-12 Njemanze Philip Chidi Transcranial doppler spectroscopy for assessment of brain cognitive functions
US6773400B2 (en) * 2002-04-01 2004-08-10 Philip Chidi Njemanze Noninvasive transcranial doppler ultrasound face and object recognition testing system
US9153074B2 (en) * 2011-07-18 2015-10-06 Dylan T X Zhou Wearable augmented reality eyeglass communication device including mobile phone and mobile computing via virtual touch screen gesture control and neuron command
ES2564787T3 (es) * 2003-04-10 2016-03-29 Ronald R. Erickson Portadora de información insertada para datos ópticos
US8109629B2 (en) * 2003-10-09 2012-02-07 Ipventure, Inc. Eyewear supporting electrical components and apparatus therefor
US7406601B2 (en) * 2003-05-23 2008-07-29 Activecard Ireland, Ltd. Secure messaging for security token
US20050276454A1 (en) * 2004-06-14 2005-12-15 Rodney Beatson System and methods for transforming biometric image data to a consistent angle of inclination
WO2006010019A2 (fr) * 2004-07-07 2006-01-26 Digimarc Corporation Systemes et methodes de verification de documents
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
DE102005043025B4 (de) * 2005-09-09 2014-07-31 Continental Automotive Gmbh Verfahren und Vorrichtung zum Ermitteln einer Drehrate
US20070112287A1 (en) * 2005-09-13 2007-05-17 Fancourt Craig L System and method for detecting deviations in nominal gait patterns
JP2008198028A (ja) * 2007-02-14 2008-08-28 Sony Corp ウェアラブル装置、認証方法、およびプログラム
US8944590B2 (en) * 2010-07-02 2015-02-03 Mitsui Chemicals, Inc. Electronic spectacle frames
EP2065823A1 (fr) * 2007-11-26 2009-06-03 BIOMETRY.com AG Système et procédé pour l'exécution de transaction en ligne sécurisées
US20110098083A1 (en) * 2008-05-19 2011-04-28 Peter Lablans Large, Ultra-Thin And Ultra-Light Connectable Display For A Computing Device
US8520979B2 (en) * 2008-08-19 2013-08-27 Digimarc Corporation Methods and systems for content processing
US8768313B2 (en) * 2009-08-17 2014-07-01 Digimarc Corporation Methods and systems for image or audio recognition processing
WO2011106797A1 (fr) * 2010-02-28 2011-09-01 Osterhout Group, Inc. Déclenchement de projection par un repère externe dans des lunettes intégrales
US8531355B2 (en) * 2010-07-23 2013-09-10 Gregory A. Maltz Unitized, vision-controlled, wireless eyeglass transceiver
US9247212B2 (en) * 2010-08-26 2016-01-26 Blast Motion Inc. Intelligent motion capture element
US8797358B1 (en) * 2010-11-02 2014-08-05 Google Inc. Optimizing display orientation
US8645063B2 (en) * 2010-12-22 2014-02-04 Custom Sensors & Technologies, Inc. Method and system for initial quaternion and attitude estimation
KR101660505B1 (ko) * 2011-03-08 2016-10-10 엘지전자 주식회사 이동 단말기 및 그 제어방법
US9256711B2 (en) * 2011-07-05 2016-02-09 Saudi Arabian Oil Company Systems, computer medium and computer-implemented methods for providing health information to employees via augmented reality display
US9342610B2 (en) * 2011-08-25 2016-05-17 Microsoft Technology Licensing, Llc Portals: registered objects as virtualized, personalized displays
US9367770B2 (en) * 2011-08-30 2016-06-14 Digimarc Corporation Methods and arrangements for identifying objects
EP2631743B1 (fr) * 2012-02-24 2018-05-02 BlackBerry Limited Dispositif portatif avec visualisation de messages de notification
US9763592B2 (en) * 2012-05-25 2017-09-19 Emotiv, Inc. System and method for instructing a behavior change in a user
US9599632B2 (en) * 2012-06-22 2017-03-21 Fitbit, Inc. Fitness monitoring device with altimeter
US9275277B2 (en) * 2013-02-22 2016-03-01 Kaiser Foundation Hospitals Using a combination of 2D and 3D image data to determine hand features information
JP6044403B2 (ja) * 2013-03-18 2016-12-14 富士通株式会社 撮像装置、撮像方法、および撮像プログラム
US9058480B2 (en) * 2013-11-05 2015-06-16 Google Inc. Directional touch unlocking for electronic devices
US20160012465A1 (en) * 2014-02-08 2016-01-14 Jeffrey A. Sharp System and method for distributing, receiving, and using funds or credits and apparatus thereof
JP6340838B2 (ja) * 2014-03-10 2018-06-13 富士通株式会社 生体認証装置、生体認証方法及びプログラム
TWI520007B (zh) * 2014-05-30 2016-02-01 由田新技股份有限公司 眼控密碼輸入設備、方法、電腦可讀取紀錄媒體及電腦程式產品
DE102014109682B4 (de) * 2014-07-10 2016-04-28 Bundesdruckerei Gmbh Mobiles Terminal zum Erfassen biometrischer Daten
US10448867B2 (en) * 2014-09-05 2019-10-22 Vision Service Plan Wearable gait monitoring apparatus, systems, and related methods
US9686272B2 (en) * 2015-02-24 2017-06-20 Go Daddy Operating Company, LLC Multi factor user authentication on multiple devices
US9665896B2 (en) * 2015-03-10 2017-05-30 Wal-Mart Stores, Inc. System and method for age verification over mobile app for purchasing age-restricted items
US9726904B1 (en) * 2015-09-29 2017-08-08 Snap Inc. Eyewear with conductive temple joint

Also Published As

Publication number Publication date
US10157328B2 (en) 2018-12-18
US20160148075A1 (en) 2016-05-26
FR3028980A1 (fr) 2016-05-27

Similar Documents

Publication Publication Date Title
HK1224043A1 (zh) 用於在網絡交互系統中識別用戶可信行為的方法及裝置
SG11201708032TA (en) Method and apparatus for authenticating user, method and apparatus for registering wearable device
SG11201608973TA (en) Data verification using access device
HK1213412A1 (zh) 種用戶賬戶管理方法及裝置
EP3155572A4 (fr) Systèmes et procédés pour authentifier un utilisateur sur la base d'un dispositif informatique
FR3027496B1 (fr) Dispositif de conditionnement et d'application
FR3041798B1 (fr) Procede et dispositif d'authentification ameliores
FR3030083B1 (fr) Procede d'authentification d'un utilisateur, serveur, terminal de communication et programmes correspondants
IL266040B (en) Apparatus and methods for authenticating user equipment
FR3016797B1 (fr) Dispositif motorise de musculation agoniste/antagoniste en contractions : excentrique, isometrique et concentrique, reactif a l'effort de l'utilisateur
FR3017743B1 (fr) Dispositif et appareil electrochimique et procedes mettant en œuvre un tel appareil
FR3021137B1 (fr) Dispositif d'interface utilisateur
FR3028980B1 (fr) Procede et dispositif d'authentification d'un utilisateur
FR3029173B1 (fr) Dispositif et procede de deverrouillage d'un dispositif d'avitaillement
FR3031178B1 (fr) Dispositif de verification de l'etancheite
FR3029080B1 (fr) Dispositif de conditionnement et d'application
GB201420386D0 (en) Exercise apparatus and device
FR3021307B1 (fr) Dispositif de transfert d'un liquide
FR3048100B1 (fr) Systeme d'authentification d'un utilisateur aupres d'un serveur
FR3024003B1 (fr) Dispositif et procede d'authentification de document
FR3028728B1 (fr) Dispositif de conditionnement et d'application
FR3019722B1 (fr) Dispositif de vidange pour un appareil de cuisson
GB201712422D0 (en) Method for authenticating a user at a security device
FR3030817B1 (fr) Procede d'authentification d'un utilisateur, module securise, appareil electronique et systeme associes
FR3040811B1 (fr) Procede d'autorisation d'une action par une authentification interactive et intuitive d'un utilisateur et dispositif associe

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160527

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20200218

CD Change of name or company name

Owner name: IDEMIA FRANCE, FR

Effective date: 20200218

CJ Change in legal form

Effective date: 20200218

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10