MX2018002190A - SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO. - Google Patents

SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO.

Info

Publication number
MX2018002190A
MX2018002190A MX2018002190A MX2018002190A MX2018002190A MX 2018002190 A MX2018002190 A MX 2018002190A MX 2018002190 A MX2018002190 A MX 2018002190A MX 2018002190 A MX2018002190 A MX 2018002190A MX 2018002190 A MX2018002190 A MX 2018002190A
Authority
MX
Mexico
Prior art keywords
computing device
user computing
user
encrypted partial
biometric vector
Prior art date
Application number
MX2018002190A
Other languages
English (en)
Inventor
Francis Mather Jonathan
Othman Asem
Streit Scott
DUMITRAN Ionut
Wood Thomas
Original Assignee
Veridium Ip Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Veridium Ip Ltd filed Critical Veridium Ip Ltd
Publication of MX2018002190A publication Critical patent/MX2018002190A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

La presente invención se refiere a comunicaciones seguras entre un dispositivo informático de usuario y un dispositivo informático de servidor. Se recibe una solicitud de inscripción de un dispositivo informático de usuario que se configura a travós de una aplicación de software de cliente distribuido y se procesa. La solicitud de inscripción se puede usar para inscribir el dispositivo informático de usuario en una red e incluye un vector biomótrico inicial encriptado parcialmente asociado con un usuario. Se procesa una solicitud de autenticación que se recibe posteriormente que incluye un segundo vector biomótrico encriptado parcialmente y que está asociado con un usuario del dispositivo informático de usuario. Se realiza una comparación del vector biomótrico inicial encriptado parcialmente y el segundo vector biomótrico encriptado parcialmente, y se genera y transmite un valor que representa la comparación al dispositivo informático de usuario. El dispositivo informático de usuario se autentica cuando el valor está por encima de un umbral mí­nimo.
MX2018002190A 2015-08-21 2016-08-22 SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO. MX2018002190A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562208328P 2015-08-21 2015-08-21
US201562241392P 2015-10-14 2015-10-14
PCT/US2016/048068 WO2017035085A1 (en) 2015-08-21 2016-08-22 System and method for biometric protocol standards

Publications (1)

Publication Number Publication Date
MX2018002190A true MX2018002190A (es) 2018-07-03

Family

ID=58100854

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018002190A MX2018002190A (es) 2015-08-21 2016-08-22 SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO.

Country Status (12)

Country Link
EP (1) EP3338157B1 (es)
JP (1) JP6906521B2 (es)
KR (1) KR102549337B1 (es)
CN (1) CN108475309B (es)
AU (1) AU2016311166B2 (es)
BR (1) BR112018003390A2 (es)
CA (1) CA2996296C (es)
ES (1) ES2881824T3 (es)
HK (1) HK1255649A1 (es)
MX (1) MX2018002190A (es)
PL (1) PL3338157T3 (es)
WO (1) WO2017035085A1 (es)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
CN109684806A (zh) * 2018-08-31 2019-04-26 深圳壹账通智能科技有限公司 基于生理特征信息的身份验证方法、装置、***和介质
CN112100645A (zh) * 2019-06-18 2020-12-18 ***通信集团浙江有限公司 数据处理方法及装置
JP2022541919A (ja) * 2019-07-23 2022-09-28 ヴェリディウム アイピー リミテッド バイオメトリックプロトコル標準に関するシステム及び方法
CN110830449B (zh) * 2019-10-17 2020-11-13 北京三快在线科技有限公司 文件处理方法、装置、电子设备及可读存储介质
CN111062456A (zh) * 2019-12-25 2020-04-24 李蕴光 一种二维码加密算法
NL2025515B1 (en) * 2020-05-06 2021-11-23 Microsoft Technology Licensing Llc Access authentication using obfuscated biometrics
US11468587B2 (en) 2020-05-12 2022-10-11 Samsung Electronics Co., Ltd. System and method for depth map recovery
CN111819574B (zh) * 2020-06-10 2024-04-16 北京小米移动软件有限公司 生物特征的验证方法及装置、电子设备及存储介质
CN115278673B (zh) * 2022-08-08 2024-07-23 西安电子科技大学 基于联合生物识别的轻量级生物认证方法及***

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020062451A1 (en) * 1998-09-01 2002-05-23 Scheidt Edward M. System and method of providing communication security
WO2001011843A1 (en) * 1999-08-06 2001-02-15 Sudia Frank W Blocked tree authorization and status systems
US6735695B1 (en) * 1999-12-20 2004-05-11 International Business Machines Corporation Methods and apparatus for restricting access of a user using random partial biometrics
WO2002095554A2 (en) * 2001-05-18 2002-11-28 Imprivata Inc. System and method for authentication using biometrics
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
JP2005122478A (ja) * 2003-10-16 2005-05-12 Mitsubishi Electric Corp 指紋照合装置
US8281148B2 (en) * 2004-11-16 2012-10-02 Koninklijke Philips Electronics N.V. Securely computing a similarity measure
ATE381198T1 (de) * 2005-10-20 2007-12-15 Ubs Ag Vorrichtungen und verfahren zum durchführen von kryptographischen operationen in einem server- client-rechnernetzwerksystem
US20070240230A1 (en) * 2006-04-10 2007-10-11 O'connell Brian M User-browser interaction analysis authentication system
CN100542092C (zh) * 2006-09-21 2009-09-16 上海交通大学 分布式多级安全访问控制方法
JP5121681B2 (ja) * 2008-04-30 2013-01-16 株式会社日立製作所 生体認証システム、認証クライアント端末、及び生体認証方法
US20100097178A1 (en) * 2008-10-17 2010-04-22 Pisz James T Vehicle biometric systems and methods
WO2012103499A1 (en) * 2011-01-27 2012-08-02 O'hare Mark S Systems and methods for securing data
JP5673220B2 (ja) * 2011-03-03 2015-02-18 日本電気株式会社 セキュリティ管理システム、セキュリティ管理方法、及びプログラム
CN102457527A (zh) * 2011-12-30 2012-05-16 中国联合网络通信集团有限公司 基于生物密钥的单点登录方法、装置和***
US9286455B2 (en) * 2012-10-04 2016-03-15 Msi Security, Ltd. Real identity authentication
JP6318588B2 (ja) * 2013-12-04 2018-05-09 富士通株式会社 生体認証装置、生体認証方法及び生体認証用コンピュータプログラム
BR112016015458B1 (pt) * 2013-12-31 2023-04-11 Veridium Ip Limited Sistema e método para padrões de protocolo biométrico
CN104765998A (zh) * 2015-04-16 2015-07-08 国家电网公司 一种基于人脸识别用户身份可靠认证***及其使用方法

Also Published As

Publication number Publication date
EP3338157A1 (en) 2018-06-27
KR20180080183A (ko) 2018-07-11
EP3338157A4 (en) 2019-04-03
WO2017035085A1 (en) 2017-03-02
CN108475309A (zh) 2018-08-31
JP6906521B2 (ja) 2021-07-21
CA2996296A1 (en) 2017-03-02
CN108475309B (zh) 2023-02-03
JP2018529299A (ja) 2018-10-04
PL3338157T3 (pl) 2021-11-02
CA2996296C (en) 2023-04-18
BR112018003390A2 (pt) 2018-09-25
ES2881824T3 (es) 2021-11-30
HK1255649A1 (zh) 2019-08-23
WO2017035085A9 (en) 2017-08-17
AU2016311166B2 (en) 2022-03-03
EP3338157B1 (en) 2021-05-19
AU2016311166A1 (en) 2018-04-12
KR102549337B1 (ko) 2023-06-28

Similar Documents

Publication Publication Date Title
MX2018002190A (es) SISTEMA Y Mí‰TODO PARA ESTíNDARES DE PROTOCOLO BIOMí‰TRICO.
PH12018501983A1 (en) Method and system for user authentication with improved security
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
PH12019500771A1 (en) Business processing method and apparatus
PH12019501854A1 (en) Trusted login method, server, and system
SG11201908565PA (en) Information processing method and device based on internet of things
SG10201901818UA (en) Identity authentication method and apparatus, terminal and server
GB2523710A (en) Multi-factor authentication and comprehensive login system for client-server networks
AU2018256309A1 (en) Systems and methods for device verification and authentication
MX2019002625A (es) Sistemas y metodos para autentificacion de dispositivos.
EP4027254A3 (en) Method for authenticated session using static or dynamic codes
GB2541586A (en) Password-based authentication
MX356841B (es) Métodos y dispositivos para autorizar una operación.
MX2015009993A (es) Metodo, aparato y sistema para autenticar acceso.
EE201800028A (et) Plokiahelal põhinev isikusarnasuse mitmikkontrolli süsteem ja meetod
MX2015015547A (es) Sistema y metodo para autorizar el acceso a ambientes de acceso controlado.
MX361152B (es) Aprovisionamiento de licencias de gestión de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
EP3300331A4 (en) Response method, apparatus and system in virtual network computing authentication, and proxy server
MX2015014587A (es) Método y sistema para activar credenciales.
SE1750282A1 (sv) Updating biometric data templates
IN2014MU00771A (es)
WO2019007336A3 (zh) 数据处理方法、装置和设备
MX2018007332A (es) Metodo, dispositivo, servidor y sistema para autenticar a un usuario.
GB2549631A (en) Method and apparatus for enabling a single sign-on enabled application to enforce an application lock