GB201303067D0 - Online pseudonym verification and identity validation - Google Patents

Online pseudonym verification and identity validation

Info

Publication number
GB201303067D0
GB201303067D0 GBGB1303067.1A GB201303067A GB201303067D0 GB 201303067 D0 GB201303067 D0 GB 201303067D0 GB 201303067 A GB201303067 A GB 201303067A GB 201303067 D0 GB201303067 D0 GB 201303067D0
Authority
GB
United Kingdom
Prior art keywords
user
code
illumination
source
online
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB1303067.1A
Other versions
GB2501362A (en
GB2501362B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/769,341 external-priority patent/US9075975B2/en
Application filed by Individual filed Critical Individual
Priority to GB1621344.9A priority Critical patent/GB2543673B/en
Priority to GB1701756.7A priority patent/GB2544915B/en
Priority to GB1607551.7A priority patent/GB2543117B/en
Priority to GB1607559.0A priority patent/GB2542449B/en
Publication of GB201303067D0 publication Critical patent/GB201303067D0/en
Publication of GB2501362A publication Critical patent/GB2501362A/en
Application granted granted Critical
Publication of GB2501362B publication Critical patent/GB2501362B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/141Control of illumination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/145Illumination specially adapted for pattern recognition, e.g. using gratings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/30Transforming light or analogous information into electric information
    • H04N5/33Transforming infrared radiation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Psychiatry (AREA)
  • Social Psychology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Methods, systems, and computer program products for authenticating an online user. Authentication involves sending a code from a server to a user-device equipped with a source of illumination and a camera capable of capturing video imagery of the online user. The user device receives the code, modulates the source of illumination in accordance with the code, and captures video imagery of the user while the source of illumination is being modulated according to the code. The captured video imagery of the online user is sent to the server where it is analyzed to detect evidence of changes in illumination that correspond to the code. If good correspondence is found, the user may be authenticated. Similar methods may be applied to other biometric data. Applications of the authentication include identify validation, pseudonym verification, and distinguishing human from non-human access attempts. The illuminations could take the form of coloured blocks on a display screen of the user-device.
GB1303067.1A 2012-02-21 2013-02-21 Online pseudonym verification and identity validation Active GB2501362B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
GB1621344.9A GB2543673B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1701756.7A GB2544915B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1607551.7A GB2543117B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1607559.0A GB2542449B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261601534P 2012-02-21 2012-02-21
US13/769,341 US9075975B2 (en) 2012-02-21 2013-02-17 Online pseudonym verification and identity validation

Publications (3)

Publication Number Publication Date
GB201303067D0 true GB201303067D0 (en) 2013-04-10
GB2501362A GB2501362A (en) 2013-10-23
GB2501362B GB2501362B (en) 2017-03-22

Family

ID=48091856

Family Applications (3)

Application Number Title Priority Date Filing Date
GB1303067.1A Active GB2501362B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1701756.7A Active GB2544915B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1607559.0A Active GB2542449B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Family Applications After (2)

Application Number Title Priority Date Filing Date
GB1701756.7A Active GB2544915B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1607559.0A Active GB2542449B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Country Status (1)

Country Link
GB (3) GB2501362B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013100635A1 (en) * 2013-01-22 2014-07-24 IDnow GmbH User identification
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
EP3951750A1 (en) 2015-08-10 2022-02-09 Yoti Holding Limited Liveness detection safe against replay attack
US9794260B2 (en) 2015-08-10 2017-10-17 Yoti Ltd Liveness detection
US10504119B2 (en) 2016-06-23 2019-12-10 Custombike Ag System and method for executing remote electronic authentication
US10574650B2 (en) * 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination
GB2569794A (en) 2017-12-21 2019-07-03 Yoti Holding Ltd Biometric user authentication
CN108494778A (en) * 2018-03-27 2018-09-04 百度在线网络技术(北京)有限公司 Identity identifying method and device
GB2575876B (en) * 2018-07-27 2020-09-23 Facebanx Ltd A mobile device liveness detection system
GB2581315A (en) 2018-10-30 2020-08-19 Barclays Execution Services Ltd Secure data communication
DE102018009301A1 (en) 2018-11-27 2020-05-28 Giesecke+Devrient Mobile Security Gmbh Authenticating a user remotely
EP4022474A2 (en) 2019-08-29 2022-07-06 PXL Vision AG Id verification with a mobile device
EP3792856A1 (en) 2019-09-11 2021-03-17 Mastercard International Incorporated Method for generating an access code to an event

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19712844A1 (en) * 1997-03-26 1998-10-08 Siemens Ag Method for three-dimensional identification of objects
GB0027291D0 (en) * 2000-11-08 2000-12-27 Vodafone Ltd Biometric authentication
US20030139994A1 (en) * 2002-01-22 2003-07-24 Jones John E. Financial institution system
GB0316631D0 (en) * 2003-07-16 2003-08-20 Omniperception Ltd Facial liveness assessment system
KR20100061919A (en) * 2008-12-01 2010-06-10 주식회사 비즈모델라인 Atm having real name confirmation function
WO2010099475A1 (en) * 2009-02-26 2010-09-02 Kynen Llc User authentication system and method
JP2011215662A (en) * 2010-03-31 2011-10-27 Hitachi Media Electoronics Co Ltd Biometric authentication device
US8548207B2 (en) * 2011-08-15 2013-10-01 Daon Holdings Limited Method of host-directed illumination and system for conducting host-directed illumination

Also Published As

Publication number Publication date
GB201701756D0 (en) 2017-03-22
GB2544915B (en) 2017-10-18
GB2501362A (en) 2013-10-23
GB2542449B (en) 2017-08-09
GB2542449A (en) 2017-03-22
GB2501362B (en) 2017-03-22
GB2544915A (en) 2017-05-31
GB201607559D0 (en) 2016-06-15

Similar Documents

Publication Publication Date Title
GB201303067D0 (en) Online pseudonym verification and identity validation
TWI613564B (en) Eye gaze authentication
MX2018008303A (en) Authenticating or registering users of wearable devices using biometrics.
WO2017000116A1 (en) Living body detection method, living body detection system, and computer program product
WO2019074366A8 (en) Authentication of a person using a virtual identity card
WO2012174092A3 (en) Biometric smart card reader
MX2017010166A (en) Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices.
MX2021008626A (en) Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices.
WO2016179165A8 (en) Systems, methods, devices, and computer readable media for enabling direct electronic payment transfers
WO2015057937A8 (en) Method and system for implementing video two factor authentication
EP2626820A3 (en) Role-based content rendering
WO2013003493A3 (en) System and method for protocol fingerprinting and reputation correlation
WO2014155130A3 (en) Method, system and computer program for comparing images
MX354574B (en) User authentication method and apparatus based on audio and video data.
EP2680192A3 (en) Facial recognition
WO2012135372A3 (en) Using mix-media for payment authorization
MY166272A (en) Picture gesture authentication
US10091196B2 (en) Method and apparatus for authenticating user by using information processing device
AU2017261844A1 (en) Authenticating a user
MX355189B (en) User authentication.
WO2015103226A3 (en) Biometric access system
EP4296998A3 (en) Counterfeit detection of an optically active article using security elements
CN103279764A (en) Real-name network authentication system based on face identification
WO2017087981A3 (en) Systems and methods for authenticating users of a computer system
PH22016000048Y1 (en) A system for proximate and/or remote electronic transaction authorization based on user authentication and/or biometric identification

Legal Events

Date Code Title Description
R108 Alteration of time limits (patents rules 1995)

Free format text: EXTENSION APPLICATION

Effective date: 20130821

Free format text: EXTENSION ALLOWED

Effective date: 20130823

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20170608 AND 20170614