MX2022001816A - Method and apparatus for creation and use of digital identification. - Google Patents

Method and apparatus for creation and use of digital identification.

Info

Publication number
MX2022001816A
MX2022001816A MX2022001816A MX2022001816A MX2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A
Authority
MX
Mexico
Prior art keywords
user
images
image
digital
transmitting
Prior art date
Application number
MX2022001816A
Other languages
Spanish (es)
Inventor
Kevin Alan Tussy
Josh Rose
Original Assignee
Facetec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/539,950 external-priority patent/US11256792B2/en
Application filed by Facetec Inc filed Critical Facetec Inc
Publication of MX2022001816A publication Critical patent/MX2022001816A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

A method for generating a digital ID comprising capturing one or more user images of user's face, transmitting the one or more user images or data derived therefrom to a verification server and determining if the one or more images represent a live person. Capturing an ID image of a photo identification for the user and transmitting the ID image to the verification sever. Comparing at least one of the one or more user images or data derived therefrom to the image of the user on the photo identification to determine if user in the one or more user images is the same person as the image on the photo identification. Responsive to a match from the comparing and a determination that a live person was captured in the one or more user images, generating a user digital ID and transmitting the user digital ID to the user.
MX2022001816A 2019-08-13 2020-08-13 Method and apparatus for creation and use of digital identification. MX2022001816A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/539,950 US11256792B2 (en) 2014-08-28 2019-08-13 Method and apparatus for creation and use of digital identification
PCT/US2020/046245 WO2021030634A1 (en) 2019-08-13 2020-08-13 Method and apparatus for creation and use of digital identification

Publications (1)

Publication Number Publication Date
MX2022001816A true MX2022001816A (en) 2022-06-15

Family

ID=74569700

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022001816A MX2022001816A (en) 2019-08-13 2020-08-13 Method and apparatus for creation and use of digital identification.

Country Status (5)

Country Link
EP (1) EP4014139A4 (en)
AU (1) AU2020330597A1 (en)
CA (2) CA3149808C (en)
MX (1) MX2022001816A (en)
WO (1) WO2021030634A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000940B (en) * 2020-09-11 2022-07-12 支付宝(杭州)信息技术有限公司 User identification method, device and equipment under privacy protection
WO2023203543A1 (en) * 2022-04-22 2023-10-26 Bb Inventions Inc. Method and system for determining at least one right associated with at least one given computing node

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11256792B2 (en) * 2014-08-28 2022-02-22 Facetec, Inc. Method and apparatus for creation and use of digital identification
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
US9886639B2 (en) * 2014-12-31 2018-02-06 Morphotrust Usa, Llc Detecting facial liveliness
US10339362B2 (en) * 2016-12-08 2019-07-02 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
WO2016128569A1 (en) * 2015-02-13 2016-08-18 Yoti Ltd Digital identity system
CA3008323A1 (en) * 2015-12-15 2017-06-22 Applied Recognition Inc. Systems and methods for authentication using digital signature with biometrics
US10698998B1 (en) * 2016-03-04 2020-06-30 Jpmorgan Chase Bank, N.A. Systems and methods for biometric authentication with liveness detection
KR101755995B1 (en) * 2016-03-16 2017-07-10 인하대학교 산학협력단 Method and system for feature vector based remote biometric verification using homomorphic encryption
US10574650B2 (en) * 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination

Also Published As

Publication number Publication date
EP4014139A4 (en) 2023-08-30
AU2020330597A1 (en) 2022-03-24
CA3149808C (en) 2023-01-10
WO2021030634A1 (en) 2021-02-18
CA3149808A1 (en) 2021-02-18
EP4014139A1 (en) 2022-06-22
CA3180536A1 (en) 2021-02-18

Similar Documents

Publication Publication Date Title
WO2017000116A1 (en) Living body detection method, living body detection system, and computer program product
MY193941A (en) User identity verification method, apparatus and system
WO2016197298A1 (en) Living body detection method, living body detection system and computer program product
WO2019071664A1 (en) Human face recognition method and apparatus combined with depth information, and storage medium
EP3179408A3 (en) Picture processing method and apparatus, computer program and recording medium
JP2022048147A5 (en)
MX2022000299A (en) Enhancing tangible content on physical activity surface.
CN111428559A (en) Method and device for detecting wearing condition of mask, electronic equipment and storage medium
EP4290485A3 (en) Facial recognition authentication system including path parameters
CN108573202A (en) Identity identifying method, device and system and terminal, server and storage medium
MX2022001816A (en) Method and apparatus for creation and use of digital identification.
WO2016172923A1 (en) Video detection method, video detection system, and computer program product
WO2017071086A1 (en) Method and device used for video playback
CN104021398A (en) Wearable intelligent device and method for assisting identity recognition
JP2006333337A (en) Apparatus for making image secret, and image distribution system
WO2019074366A8 (en) Authentication of a person using a virtual identity card
SG10201705921VA (en) Method and apparatus for dynamically identifying a user of an account for posting images
TWD197518S (en) Identification device
CN107967743A (en) A kind of personal identification method being applied in e-bidding and system
CN105898140B (en) A kind of information processing method and device
MX2021002807A (en) Systems and methods for drowsiness detection.
US9430710B2 (en) Target-image detecting device, control method and control program thereof, recording medium, and digital camera
PH12020000003A1 (en) Spoof detection using optokinetic response
CN205080613U (en) Support intelligence of two -dimensional code scanning to meet and send off system
US20230135997A1 (en) Ai monitoring and processing system