WO1997022934B1 - Method and apparatus for securely handling data in a database of biometrics and associated data - Google Patents

Method and apparatus for securely handling data in a database of biometrics and associated data

Info

Publication number
WO1997022934B1
WO1997022934B1 PCT/CA1996/000797 CA9600797W WO9722934B1 WO 1997022934 B1 WO1997022934 B1 WO 1997022934B1 CA 9600797 W CA9600797 W CA 9600797W WO 9722934 B1 WO9722934 B1 WO 9722934B1
Authority
WO
WIPO (PCT)
Prior art keywords
encrypted
biometric
data
decryption key
representation
Prior art date
Application number
PCT/CA1996/000797
Other languages
French (fr)
Other versions
WO1997022934A1 (en
Filing date
Publication date
Priority claimed from US08/574,724 external-priority patent/US5790668A/en
Application filed filed Critical
Priority to GB9811553A priority Critical patent/GB2321743B/en
Priority to AU76881/96A priority patent/AU7688196A/en
Publication of WO1997022934A1 publication Critical patent/WO1997022934A1/en
Publication of WO1997022934B1 publication Critical patent/WO1997022934B1/en

Links

Abstract

A person wanting an entitlement, such as welfare, typically inputs his fingerprint to a database. On a match with a fingerprint already in the database, a profile of the person with the matching fingerprint is retrieved to guard against double dipping. There is a concern for the privacy of the information in the database. To assure privacy, the profile associated with each fingerprint in the database is encrypted so that when a new person attempts to enroll and a matching fingerprint is found in the database, the associated profile returned is encrypted. In order to access this encrypted profile, PINs are required from one or two authorized operators. The PIN of an authorized operator is stored on a card in an encrypted fashion such that it may be recovered by the authorized operator inputting his fingerprint to the system. One or both PINs are needed to decipher the profile.

Claims

[receded by the International Bureau on 4 Jul> 1997 (04 07 97), original claims 1-9 and 13-18 amended, original claims 7-9 renumbered as claims 8, 9 and 21 respectively, new claims 7 and 22-31 added, remaining claims unchanged (9 pages)]
1. A method for the secure handling of data, comprising the steps of :
(a) acquiring a database of personal identifiers and data comprising, repetitively:
(i) acquiring a personal identifier; (ii) acquiring data;
(iii) encrypting said data such that said encrypted data has an associated decryption key;
(iv) associating said encrypted data with said personal identifier in said database;
(b) comparing a personal identifier of a given individual with the database and, on a match with a personal identifier in said database, obtaining encrypted data associated with said matching personal identifier;
(c) obtaining a decryption key for the encrypted data with the following steps:
(i) obtaining an encrypted version of said decryption key from storage;
(ii) performing a decryption operation on said encrypted decryption key utilising a personal identifier of an operator desiring access to said encrypted data;
(d) performing a decryption operation on the encrypted data with the key obtained in step (c) (ii) .
2. The method of claim 1 including the step of encrypting said decryption key and storing said encrypted decryption key and wherein sub-step (ii) of step (c) comprises utilising said operator personal identifier to obtain a first key for use in decrypting said encrypted decryption key.
3. The method of claim 2 including the step of storing a personal identifier encoded PIN and said first key and wherein sub-step (ii) of step (c) comprises utilising said operator personal identifier to decode said personal identifier encoded PIN and utilising said PIN to access said first key.
. The method of claim 1 wherein said operator is a first operator and said operator personal identifier is a first personal identifier and wherein sub-step (ii) of step (c) comprises performing a decryption operation on said encrypted decryption key utilising a second personal identifier of a second operator desiring access to said encrypted data as well as said first personal identifier of said first operator.
5. The method of claim 3 wherein said operator is a first operator and said operator personal identifier is a first personal identifier, wherein the step of encrypting said decryption key comprises doubly encrypting said decryption key and storing said doubly encrypted decryption key, and wherein sub-step (ii) of step (c) comprises performing a decryption operation on said doubly encrypted decryption key utilising a second personal identifier of a second operator desiring access to said encrypted data as well as said first personal identifier of said first operator.
6. The method of claim 5 wherein said personal identifier encoded PIN is a first personal identifier encoded PIN and including the step of storing a second personal identifier encoded PIN and a second key for said encrypted decryption key and wherein sub-step (ii) of step (c) comprises utilising said second personal identifier to decode said second personal identifier encoded PIN and utilising said second PIN to access said second key, said second key for, along with said first key, decrypting said doubly encrypted decryption key.
7. The method of claim 6 wherein the sub-step (i) of step (a) comprises acquiring a representation of a biometric and wherein sub-step (ii) of step (c) comprises performing a decryption operation on said doubly encrypted decryption key utilising a representation of a first biometric of said first operator and utilising a representation of a second biometric of said second operator.
8. The method of claim 7 including the step of initially encrypting said decryption key with a parameter to obtain an initially encrypted decryption key and further encrypting said initially encrypted decryption key with a public key to obtain said doubly encrypted decryption key.
9. The method of claim 8 including the step of encrypting said parameter with a public key and storing said public key encrypted parameter and wherein sub-step (c) (ii) comprises:
- retrieving said public key encrypted parameter from storage;
- decrypting said public key encrypted parameter utilising said second key to obtain said parameter;
- retrieving said doubly encrypted decryption key from storage;
- decrypting said doubly encrypted decryption key utilising said first key as a private key to obtain said initially encrypted decryption key;
- decrypting said initially encrypted decryption key utilising said parameter.
10. The method of claim 6 including the step of initially encrypting said decryption key with a first public key to obtain an initially encrypted decryption key and further encrypting said initially encrypted decryption key with a second public key to obtain said doubly encrypted decryption key.
11. The method of claim 10 wherein sub-step (c) (ii) comprises:
- retrieving said doubly encrypted decryption key from storage;
- decrypting said doubly encrypted decryption key utilising said first key as a private key to obtain said initially encrypted decryption key;
- decrypting said initially encrypted decryption key utilising said second key as a private key to obtain said decryption key.
12. The method of claim 11 including the step of storing said doubly encrypted decryption key with said encrypted data.
13. The method of claim 1 wherein step (a) comprises acquiring a database of personal identifiers such that each personal identifier has an associated address pointing to associated encrypted data and wherein step (b) comprises comparing a personal identifier of a given individual with the database and, on a match with a personal identifier in said database, obtaining the address associated with said matching personal identifier to retrieve encrypted data associated with said matching personal identifier.
14. The method of claim 13 wherein step (a) comprises encoding said associated address with said each personal identifier such that when a personal identifier of a given individual matches a personal identifier in said database of personal identifiers, the associated address is returned from the personal identifier encoded address corresponding to said matching personal identifier.
15. The method of claim 1 wherein step (a) comprises acquiring a database of personal identifiers and data such that said encrypted data associated with each personal identifier is in the nature of an encrypted address, said encrypted address, when decrypted, pointing to further data and wherein step (b) comprises comparing a personal identifier of a given individual with the database and, on a match with a personal identifier in said database, obtaining the encrypted address associated with said matching personal identifier.
16. A method for the secure handling of data for a database of biometrics and associated data, comprising the steps of: a) acquiring a database of biometric representations and data comprising, repetitively;
(i) acquiring a biometric representation;
(ii) acquiring data;
(iii) encrypting said data such that said encrypted data has an associated decryption key;
(iv) storing said encrypted data at an address; (v) associating an address pointer pointing to said address with said biometric representation; b) comparing a biometric representation of a given individual with the database of biometric representations and, on a match with a biometric representation in said database, obtaining the address pointer associated with said matching biometric representation to retrieve encrypted data associated with said matching biometric representation; c) obtaining a decryption key for the encrypted data; d) performing a decryption operation on the encrypted data with said encrypted decryption key.
17. The method of claim 16 wherein step (a) comprises encoding said associated address pointer with each said biometric representation such that when a biometric representation of a given individual matches a biometric representation in said database of biometric representations, the associated address pointer is returned from the biometric representation encoded address pointer corresponding to said matching biometric representation.
18. Apparatus for the secure handling of data in a database of biometrics and data comprising the following:
(a) a database of biometric representations and data with each biometric representation in said database being associated in the database with data and at least a portion of the data associated with each biometric representation being encrypted;
(b) an input for a biometric of a given individual;
(c) means responsive to said given individual biometric input for comparing a biometric representation of a given individual with the database of biometric representations and, on a match with a biometric representation in said database, for retrieving both encrypted data associated with said matching biometric representation and an encrypted version of a decryption key for said encrypted data;
(d) an input for a biometric of an operator desiring access to said encrypted data; (e) means responsive to said operator biometric input for obtaining a decryption key for said encrypted decryption key;
(f) means responsive to said means for obtaining a decryption key for said encrypted decryption key for performing a decryption operation on said encrypted decryption key; and
(g) means responsive to said means for performing a decryption operation on said encrypted decryption key for performing a decryption operation on the encrypted data.
19. The apparatus of claim 18 wherein said operator biometric input is a first operator biometric input and including an input for a biometric of an second operator desiring access to said encrypted data and wherein said means responsive to said first operator biometric input is also responsive to said second operator biometric input .
20. The apparatus of claim 19 wherein said means responsive to said first operator biometric input and said second operator biometric input comprises a first docking station for reception of a first storage and processing card and a second docking station for reception of a second storage and processing card.
21. The method of claim 9 including the step of storing said doubly encrypted decryption key and said public key encrypted parameter with said encrypted data.
22. A method for the secure handling of data, comprising the steps of :
(a) acquiring a database of representations of biometrics and data comprising, repetitively:
(i) acquiring a representation of a biometric;
(ii) acquiring data;
(iii) encrypting said data such that said encrypted data has an associated decryption key;
(iv) associating said encrypted data with said representation of a biometric in said database;
(b) comparing a representation of a biometric of a given individual with the database and, on a match with a representation of a biometric in said database, obtaining encrypted data associated with said matching representation of a biometric;
(c) obtaining a decryption key for the encrypted data with the following steps:
(i) obtaining an encrypted version of said decryption key from storage;
(ii) performing a decryption operation on said encrypted decryption key utilising a representation of a biometric of an operator desiring access to said encrypted data;
(d) performing a decryption operation on the encrypted data with the key obtained in step (c) (ii) .
23. The method of claim 22 including the step of encrypting said decryption key and storing said encrypted decryption key and wherein sub-step (ii) of step (c) comprises utilising said operator biometric representation to obtain a first key for use in decrypting said encrypted decryption key.
24. The method of claim 23 including the step of storing a biometric representation encoded PIN and said first key and wherein sub-step (ii) of step (c) comprises utilising said operator biometric representation to decode said biometric representation encoded PIN and utilising said PIN to access said first key.
25. The method of claim 22 wherein said operator is a first operator and said operator biometric representation is a first biometric representation and wherein sub-step (ii) of step (c) comprises performing a decryption operation on said encrypted decryption key utilising a second biometric representation of a second operator desiring access to said encrypted data as well as said first biometric representation of said first operator.
26. The method of claim 24 wherein said operator is a first operator and said operator biometric representation is a first biometric representation, wherein the step of encrypting said decryption key comprises doubly encrypting said decryption key and storing said doubly encrypted decryption key, and wherein sub-step (ii) of step (c) comprises performing a decryption operation on said doubly encrypted decryption key utilising a second biometric representation of a second operator desiring access to said encrypted data as well as said first biometric representation of said first operator.
27. The method of claim 22 wherein step (a) comprises acquiring a database of biometric representations such that each biometric representation has an associated address pointing to associated encrypted data and wherein step (b) comprises comparing a biometric representation of a given individual with the database and, on a match with a biometric representation in said database, obtaining the address associated with said matching biometric representation to retrieve encrypted data associated with said matching biometric representation.
28. The method of claim 27 wherein step (a) comprises encoding said associated address with said each biometric representation such that when a biometric representation of a given individual matches a biometric representation in said database, the associated address is returned from the biometric representation encoded address corresponding to said matching biometric representation.
29. The method of claim 22 wherein step (a) comprises acquiring a database of biometric representations and data such that said encrypted data associated with each biometric representation is in the nature of an encrypted address, said encrypted address, when decrypted, pointing to further data and wherein step (b) comprises comparing a biometric representation of a given individual with the database and, on a match with a biometric representation in said database, obtaining the encrypted address associated with said matching biometric representation.
30. A method for the secure handling of data comprising the steps of :
(a) acquiring a database of biometric representations and data comprising, repetitively:
(i) acquiring a biometric representation and storing said biometric representation;
(ii) acquiring data and storing said data; (iii) associating said data with said biometric representation by way of an address pointer between said biometric representation and said data;
(iv) encrypting said pointer utilizing said biometric representation as an encryption key and associating said encrypted address pointer with said biometric representation;
(b) comparing a biometric representation of a given individual with said database and, on a match with a biometric representation in said database, obtaining said encrypted address pointer associated with said matching biometric representation;
(c) decrypting said encrypted address pointer utilizing said biometric representation of said given individual;
(d) retrieving data utilizing said address pointer associated with said matching biometric representation.
31. The method of claim 30 wherein said retrieved data is encrypted and including the steps of:
(e) obtaining a decryption key for the encrypted data with the following steps:
(i) obtaining an encrypted version of said decryption key from storage;
(ii) performing a decryption operation on said encrypted decryption key utilizing a biometric representation of an operator desiring access to said encrypted data;
(f) performing a decryption operation on the encrypted data with the key obtained in sub-step (ii) of step (e) .
PCT/CA1996/000797 1995-12-19 1996-12-03 Method and apparatus for securely handling data in a database of biometrics and associated data WO1997022934A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB9811553A GB2321743B (en) 1995-12-19 1996-12-03 Method and apparatus for securely handling data in a database of biometrics and associated data
AU76881/96A AU7688196A (en) 1995-12-19 1996-12-03 Method and apparatus for securely handling data in a database of biometrics and associated data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/574,724 US5790668A (en) 1995-12-19 1995-12-19 Method and apparatus for securely handling data in a database of biometrics and associated data
US08/574,724 1995-12-19

Publications (2)

Publication Number Publication Date
WO1997022934A1 WO1997022934A1 (en) 1997-06-26
WO1997022934B1 true WO1997022934B1 (en) 1997-08-28

Family

ID=24297356

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA1996/000797 WO1997022934A1 (en) 1995-12-19 1996-12-03 Method and apparatus for securely handling data in a database of biometrics and associated data

Country Status (5)

Country Link
US (1) US5790668A (en)
AU (1) AU7688196A (en)
CA (1) CA2239217A1 (en)
GB (1) GB2321743B (en)
WO (1) WO1997022934A1 (en)

Families Citing this family (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US20040128249A1 (en) 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US6950810B2 (en) 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6269348B1 (en) * 1994-11-28 2001-07-31 Veristar Corporation Tokenless biometric electronic debit and credit transactions
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US5995630A (en) * 1996-03-07 1999-11-30 Dew Engineering And Development Limited Biometric input with encryption
US6149056A (en) 1997-02-06 2000-11-21 Mr. Payroll Corporation Automatic check cashing using biometric identification verification
US6145738A (en) 1997-02-06 2000-11-14 Mr. Payroll Corporation Method and apparatus for automatic check cashing
US6125192A (en) * 1997-04-21 2000-09-26 Digital Persona, Inc. Fingerprint recognition system
US7519558B2 (en) * 1997-08-27 2009-04-14 Ballard Claudio R Biometrically enabled private secure information repository
EP0956818B1 (en) * 1998-05-11 2004-11-24 Citicorp Development Center, Inc. System and method of biometric smart card user authentication
US6167518A (en) * 1998-07-28 2000-12-26 Commercial Electronics, Llc Digital signature providing non-repudiation based on biological indicia
FI117077B (en) * 1998-10-14 2006-05-31 Sonera Smarttrust Oy Method and system for applying the security marking
WO2000022510A1 (en) * 1998-10-14 2000-04-20 Aegis Systems Inc. System and method of securing a computer from unauthorized access
JP4176898B2 (en) * 1999-02-19 2008-11-05 株式会社東芝 Personal authentication system, portable device and storage medium used therefor
US6721891B1 (en) * 1999-03-29 2004-04-13 Activcard Ireland Limited Method of distributing piracy protected computer software
US6901145B1 (en) 1999-04-08 2005-05-31 Lucent Technologies Inc. Generation of repeatable cryptographic key based on varying parameters
US7711152B1 (en) * 1999-04-30 2010-05-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
US8325994B2 (en) 1999-04-30 2012-12-04 Davida George I System and method for authenticated and privacy preserving biometric identification systems
JP4519963B2 (en) 1999-06-21 2010-08-04 富士通株式会社 Biometric information encryption / decryption method and apparatus, and personal authentication system using biometric information
US7127088B1 (en) 1999-07-19 2006-10-24 Mandylion Research Labs, Llc Method of authenticating proper access to secured site and device for implementation thereof
US6484259B1 (en) * 1999-07-23 2002-11-19 Microsoft Corporation Methods and arrangements for mapping widely disparate portable tokens to a static machine concentric cryptographic environment
CA2384381A1 (en) * 1999-09-10 2001-03-15 Ultra-Scan Corporation Mobile fingerprint scanner and docking station
US7190817B1 (en) * 1999-09-10 2007-03-13 Ultra-Scan Corporation Mobile fingerprint scanner and docking station
US8479012B1 (en) 1999-10-19 2013-07-02 Harris Technology, Llc Using biometrics as an encryption key
US6574742B1 (en) * 1999-11-12 2003-06-03 Insite One, Llc Method for storing and accessing digital medical images
US7761715B1 (en) * 1999-12-10 2010-07-20 International Business Machines Corporation Semiotic system and method with privacy protection
US6734886B1 (en) 1999-12-21 2004-05-11 Personalpath Systems, Inc. Method of customizing a browsing experience on a world-wide-web site
JP2001223690A (en) * 2000-02-08 2001-08-17 Io Network:Kk Information communication method
US7284266B1 (en) * 2000-03-21 2007-10-16 Broadcom Corporation System and method for secure biometric identification
AU2001266628A1 (en) 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
US6591224B1 (en) * 2000-06-01 2003-07-08 Northrop Grumman Corporation Biometric score normalizer
CA2414715A1 (en) * 2000-06-30 2002-01-10 Tara Chand Singhal Method and apparatus for a payment card system
GB0023904D0 (en) * 2000-09-29 2000-11-15 Rue De Int Ltd Verification system and method
US20020091937A1 (en) * 2001-01-10 2002-07-11 Ortiz Luis M. Random biometric authentication methods and systems
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
US8462994B2 (en) * 2001-01-10 2013-06-11 Random Biometrics, Llc Methods and systems for providing enhanced security over, while also facilitating access through, secured points of entry
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
KR20030097847A (en) * 2001-05-02 2003-12-31 시큐젠 코포레이션 Authenticating user on computer network for biometric information
US7085774B2 (en) * 2001-08-30 2006-08-01 Infonox On The Web Active profiling system for tracking and quantifying customer conversion efficiency
KR100432490B1 (en) 2001-09-17 2004-05-22 (주)니트 젠 Optical fingerprint acquisition apparatus
US20030101349A1 (en) * 2001-11-26 2003-05-29 Po-Tong Wang Method of using cryptography with biometric verification on security authentication
EP1329855A1 (en) * 2002-01-18 2003-07-23 Hewlett-Packard Company User authentication method and system
JP2003263623A (en) * 2002-03-11 2003-09-19 Seiko Epson Corp Recording medium and reader/writer for recording medium and method for using recording medium
CA2384364A1 (en) * 2002-05-01 2003-11-01 Accenture Inc. Entitlements administration
AU2003247364A1 (en) * 2002-05-15 2003-12-02 Bio-Key International, Inc. Match template protection within biometric security systems
US7634171B2 (en) * 2002-05-20 2009-12-15 Microsoft Corporation PC-based personal video recorder
US20030219121A1 (en) * 2002-05-24 2003-11-27 Ncipher Corporation, Ltd Biometric key generation for secure storage
US7181048B2 (en) * 2002-06-28 2007-02-20 Hewlett-Packard Development Company, L.P. Biometric capture adapter for digital imaging devices
US7254548B1 (en) 2002-07-10 2007-08-07 Union Beach, L.P. System and method for the administration of financial accounts using profiles
US20070239614A1 (en) * 2002-07-10 2007-10-11 Union Beach, L.P. System and method for the storage of data in association with financial accounts
US7318235B2 (en) * 2002-12-16 2008-01-08 Intel Corporation Attestation using both fixed token and portable token
US7249373B2 (en) * 2003-01-15 2007-07-24 Microsoft Corporation Uniformly representing and transferring security assertion and security response information
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US6910630B2 (en) * 2003-03-18 2005-06-28 Instaview Systems, Inc. Piracy prevention for voice and video
FR2867881B1 (en) * 2004-03-17 2006-06-30 Sagem METHOD FOR CONTROLLING IDENTIFICATION OF PERSONS AND SYSTEM FOR IMPLEMENTING THE METHOD
US7805614B2 (en) * 2004-04-26 2010-09-28 Northrop Grumman Corporation Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
JP4885853B2 (en) * 2004-06-25 2012-02-29 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Renewable and private biometrics
WO2006029157A2 (en) * 2004-09-03 2006-03-16 Dna Today, Llc Biometric information management and enrollment system
FR2878631B1 (en) * 2004-11-29 2007-01-12 Sagem METHOD FOR IDENTIFYING A USER USING MODIFIED BIOMETRIC CHARACTERISTICS AND DATABASE FOR CARRYING OUT SAID METHOD
DE102005003647A1 (en) * 2005-01-26 2006-08-17 Giesecke & Devrient Gmbh identification system
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8171293B2 (en) * 2005-12-30 2012-05-01 Apple Inc. Receiver non-repudiation via a secure device
US8005277B2 (en) * 2006-03-03 2011-08-23 Research Foundation-State University of NY Secure fingerprint matching by hashing localized information
US20070300080A1 (en) * 2006-06-22 2007-12-27 Research In Motion Limited Two-Factor Content Protection
FR2905187B1 (en) * 2006-08-22 2012-11-16 Ingenico Sa BIOMETRIC ELECTRONIC PAYMENT TERMINAL AND TRANSACTION METHOD
US9158933B2 (en) * 2007-08-17 2015-10-13 Sybase, Inc. Protection of encryption keys in a database
US20090110192A1 (en) * 2007-10-30 2009-04-30 General Electric Company Systems and methods for encrypting patient data
US20090192866A1 (en) * 2008-01-30 2009-07-30 Venkatesh Karnam System and method for using key-value pairing to identify uniquely a communication device on a mobile network
US7698322B1 (en) 2009-09-14 2010-04-13 Daon Holdings Limited Method and system for integrating duplicate checks with existing computer systems
FR2951842B1 (en) * 2009-10-28 2011-12-30 Sagem Securite IDENTIFICATION BY CONTROLLING USER DATA
EP2482219B1 (en) 2011-01-31 2015-10-14 BlackBerry Limited Blacklisting of frequently used gesture passwords
US9442526B2 (en) * 2012-05-04 2016-09-13 JPMorgan Chase, Bank, N.A. System and method for mobile device docking station
US9450953B2 (en) 2013-11-06 2016-09-20 Blackberry Limited Blacklisting of frequently used gesture passwords
US10411879B2 (en) 2016-03-25 2019-09-10 Synergex Group Methods, systems, and media for using dynamic public key infrastructure to send and receive encrypted messages
US11366887B2 (en) * 2017-03-09 2022-06-21 Fingerprint Cards Anacatum Ip Ab Biometric authentication
US11025614B2 (en) * 2018-10-17 2021-06-01 Synergex Group Systems, methods, and media for managing user credentials
KR102561689B1 (en) * 2019-05-29 2023-08-01 삼성에스디에스 주식회사 Apparatus and method for registering biometric information, apparatus and method for biometric authentication

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4876725A (en) * 1987-10-08 1989-10-24 Mytec Technologies Inc. Method and apparatus for fingerprint verification
US5193855A (en) * 1989-01-25 1993-03-16 Shamos Morris H Patient and healthcare provider identification system
US5095194A (en) * 1989-10-12 1992-03-10 Joseph Barbanell Holographic credit card with automatical authentication and verification
US5138468A (en) * 1990-02-02 1992-08-11 Dz Company Keyless holographic lock
US5050220A (en) * 1990-07-24 1991-09-17 The United States Of America As Represented By The Secretary Of The Navy Optical fingerprint correlator
DE4243908C2 (en) * 1992-12-23 2001-06-07 Gao Ges Automation Org Method for generating a digital signature using a biometric feature
US5345508A (en) * 1993-08-23 1994-09-06 Apple Computer, Inc. Method and apparatus for variable-overhead cached encryption
US5469506A (en) * 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic

Similar Documents

Publication Publication Date Title
WO1997022934B1 (en) Method and apparatus for securely handling data in a database of biometrics and associated data
US5790668A (en) Method and apparatus for securely handling data in a database of biometrics and associated data
US9361440B2 (en) Secure off-chip processing such as for biometric data
US7529944B2 (en) Support for multiple login method
US8352746B2 (en) Authorized anonymous authentication
EP1489551B1 (en) Biometric authentication system employing various types of biometric data
CN109688133B (en) Communication method based on account login free
EP2168282A1 (en) Identity authentication and secured access systems, components, and methods
CA2447578A1 (en) Authentication using application-specific biometric templates
US8959364B2 (en) Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
US20120290851A1 (en) Method and computer program for securely storing data
EP1030282A1 (en) Digital signature generating server and digital signature generating method
CN105871892A (en) File cloud storage security solution method and system
US9286454B2 (en) Method of identifying a user by means of modified biometric characteristics, and a database for implementing the method
JP5305289B2 (en) User authentication method, user authentication system, user terminal, user authentication device, user terminal program, and user authentication device program
AU2012252228A1 (en) Methods for biometric registration and verification, and related systems and devices
GB2457491A (en) Identifying a remote network user having a password
KR20070082833A (en) Portable voiceprint-lock remote transmitting system and operation method thereof
CN114915458B (en) Urban rail transit is with synthesizing monitoring protector
CN115001687B (en) Secret sharing-based identity privacy data distributed storage method and system
JP2900869B2 (en) Database search system and database protection method
US20080126808A1 (en) Encrypted dataset access by custodians
CN112383399B (en) Key processing method, system, equipment and medium of self-adaptive matching identity platform
KR101624394B1 (en) Device for authenticating password and operating method thereof
JP2003134107A (en) System, method and program for individual authentication