SG11202004415TA - Server-assisted privacy protecting biometric comparison - Google Patents

Server-assisted privacy protecting biometric comparison

Info

Publication number
SG11202004415TA
SG11202004415TA SG11202004415TA SG11202004415TA SG11202004415TA SG 11202004415T A SG11202004415T A SG 11202004415TA SG 11202004415T A SG11202004415T A SG 11202004415TA SG 11202004415T A SG11202004415T A SG 11202004415TA SG 11202004415T A SG11202004415T A SG 11202004415TA
Authority
SG
Singapore
Prior art keywords
server
privacy protecting
biometric comparison
assisted
protecting biometric
Prior art date
Application number
SG11202004415TA
Other languages
English (en)
Inventor
John F Sheets
Kim R Wagner
Sunpreet Singh Arora
Lacey Best-Rowden
Chunxi Jiang
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11202004415TA publication Critical patent/SG11202004415TA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11202004415TA 2017-12-08 2018-07-25 Server-assisted privacy protecting biometric comparison SG11202004415TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762596250P 2017-12-08 2017-12-08
PCT/US2018/043656 WO2019112650A1 (fr) 2017-12-08 2018-07-25 Comparaison biométrique de protection de confidentialité assistée par serveur

Publications (1)

Publication Number Publication Date
SG11202004415TA true SG11202004415TA (en) 2020-06-29

Family

ID=66751728

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202004415TA SG11202004415TA (en) 2017-12-08 2018-07-25 Server-assisted privacy protecting biometric comparison

Country Status (5)

Country Link
US (1) US11943363B2 (fr)
EP (1) EP3721583A4 (fr)
CN (1) CN111466097B (fr)
SG (1) SG11202004415TA (fr)
WO (1) WO2019112650A1 (fr)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3087066B1 (fr) * 2018-10-05 2022-01-14 Commissariat Energie Atomique Methode de transchiffrement a faible latence de calcul
EP3667512A1 (fr) * 2018-12-11 2020-06-17 Siemens Aktiengesellschaft Plate-forme en nuage et procédé de traitement efficace de données communes
WO2020121458A1 (fr) * 2018-12-12 2020-06-18 日本電気株式会社 Système d'interclassement, client, et serveur
KR20200100481A (ko) * 2019-02-18 2020-08-26 삼성전자주식회사 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법
JPWO2020255795A1 (fr) * 2019-06-19 2020-12-24
US20210266170A1 (en) * 2020-02-26 2021-08-26 Antonio Rossi System and method of trustless confidential positive identification and de-anonymization of data using blockchain
CN113918906A (zh) * 2020-07-07 2022-01-11 瑞昱半导体股份有限公司 认证数据传输方法与系统
US20220141029A1 (en) * 2020-10-29 2022-05-05 Microsoft Technology Licensing, Llc Using multi-factor and/or inherence-based authentication to selectively enable performance of an operation prior to or during release of code
CN114117386A (zh) * 2021-11-26 2022-03-01 京东方科技集团股份有限公司 会议管理方法及装置、计算机可读存储介质、电子设备
WO2023158930A1 (fr) * 2022-02-16 2023-08-24 Visa International Service Association Biométrie préservant la confidentialité pour authentification multifacteur
US20230403159A1 (en) 2022-06-09 2023-12-14 The Government of the United States of America, as represented by the Secretary of Homeland Security Biometric identification using homomorphic primary matching with failover non-encrypted exception handling
US11909854B2 (en) 2022-06-09 2024-02-20 The Government of the United States of America, as represented by the Secretary of Homeland Security Third party biometric homomorphic encryption matching for privacy protection
FR3139401A1 (fr) * 2022-09-05 2024-03-08 Commissariat A L'energie Atomique Et Aux Energies Alternatives Méthode de contrôle d’accès à authentification conditionnée

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061590A1 (en) * 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
US8615663B2 (en) 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US20100242102A1 (en) 2006-06-27 2010-09-23 Microsoft Corporation Biometric credential verification framework
US8745405B2 (en) * 2010-02-17 2014-06-03 Ceelox Patents, LLC Dynamic seed and key generation from biometric indicia
CN103828291B (zh) 2011-06-30 2016-10-26 东莞市瑞腾电子科技有限公司 提供应用服务的方法
EP2813961B1 (fr) 2013-05-13 2016-08-24 Ira Konvalinka Vérification biométrique avec confidentialité améliorée et performance de réseau dans des réseaux client-serveur
US9003196B2 (en) 2013-05-13 2015-04-07 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US20140363058A1 (en) * 2013-06-07 2014-12-11 EyeD, LLC Systems And Methods For Uniquely Identifying An Individual
JP2016012111A (ja) * 2014-06-30 2016-01-21 富士通株式会社 暗号処理方法、暗号処理装置、および暗号処理プログラム
US10079684B2 (en) * 2015-10-09 2018-09-18 Intel Corporation Technologies for end-to-end biometric-based authentication and platform locality assertion
US9847997B2 (en) * 2015-11-11 2017-12-19 Visa International Service Association Server based biometric authentication

Also Published As

Publication number Publication date
CN111466097B (zh) 2024-04-26
US11943363B2 (en) 2024-03-26
EP3721583A4 (fr) 2021-01-20
WO2019112650A1 (fr) 2019-06-13
US20210367786A1 (en) 2021-11-25
RU2020122027A3 (fr) 2022-01-10
EP3721583A1 (fr) 2020-10-14
CN111466097A (zh) 2020-07-28
RU2020122027A (ru) 2022-01-10

Similar Documents

Publication Publication Date Title
SG11202004415TA (en) Server-assisted privacy protecting biometric comparison
GB201711978D0 (en) Biometric system
EP3704830A4 (fr) Chiffrement authentifié par seuil de plusieurs parties
AU201812087S (en) Guard
ZA201805671B (en) Protective headgear
IL265518A (en) Management of security vulnerabilities
EP3381211A4 (fr) Protection de la confidentialité d'un dispositif
RS61264B1 (sr) Uređaj za zaštitu osoba
GB201913273D0 (en) Security credentials
GB201708043D0 (en) Method for privacy protection
GB201809526D0 (en) Key protection device
ZA202004504B (en) Security enclosure
EP3445025A4 (fr) Couvercle de protection
GB201715880D0 (en) Authentication system
EP3539040A4 (fr) Dispositif de protection de la vie privée
GB201704662D0 (en) Security devices
GB201705961D0 (en) Guard
GB201700649D0 (en) Improved authentication
EP3264936A4 (fr) Dispositif de protection pendant le traitement des cheveux
GB201718428D0 (en) Security configuration determination
GB201710839D0 (en) Data protection
GB201800487D0 (en) Improved corner protector
GB201800469D0 (en) Data protection
GB201713097D0 (en) Document security
GB2565919B (en) CMAS-Resistant protective layer