AU2001214241A1 - Method, device and system for biometric identification - Google Patents

Method, device and system for biometric identification

Info

Publication number
AU2001214241A1
AU2001214241A1 AU2001214241A AU1424101A AU2001214241A1 AU 2001214241 A1 AU2001214241 A1 AU 2001214241A1 AU 2001214241 A AU2001214241 A AU 2001214241A AU 1424101 A AU1424101 A AU 1424101A AU 2001214241 A1 AU2001214241 A1 AU 2001214241A1
Authority
AU
Australia
Prior art keywords
biometric
readout
identification
parameter
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001214241A
Inventor
Alexandr Anatolievich Grekovich
Viktor Albertovich Minkin
Ljudmila Pavlovna Romanova
Alexandr Iliich Shtam
Sergei Sergeevich Tataurschikov
Viktor Fedorovich Zonov
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MNOGOPROFILNOE PREDPRIYATIE OOO "ELSYS"
Original Assignee
MNOGOPROFILNOE PREDPR OOO ELSI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MNOGOPROFILNOE PREDPR OOO ELSI filed Critical MNOGOPROFILNOE PREDPR OOO ELSI
Publication of AU2001214241A1 publication Critical patent/AU2001214241A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)
  • Electrotherapy Devices (AREA)
  • Closed-Circuit Television Systems (AREA)
  • Eye Examination Apparatus (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

For the purpose of user biometric identification, at least one optical image of the selected user biometric parameter (BP), for example, its fingerprint, recorded on a suitable carrier - biometric key (20). The main operations of the identification method is simultaneous or alternating matching of the selected biometric parameter with the inlet optical surface of the readout sensor (57); readout of the specified parameter and its image by the readout sensor with generation of electronic codes of the readout parameter and readout image in the format providing a possibility of their comparison; comparison of the above-mentioned codes and output of the result of identification on the basis of the results of the given comparison. In its preferable version, the method also provides a stage of for the biometric key manufacture and the formation of database (38) of verified electronic codes of biometric parameters of the users to be subject to identification. User identification system (1) contains a subsystem (10) for the manufacture of biometric keys (20); a subsystem (30) for generation and storage of database (38) of the verified electronic codes of each specified biometric parameter of every user and at least one user identification device (42). This device (42) contains a readout unit (50) containing at least one readout sensor (57) equipped by a multi-element photo-detector (58); a lighter (52); a holder (54) for installation and fixation of any biometric key (20) and a processor unit (60).
AU2001214241A 2000-01-11 2000-11-09 Method, device and system for biometric identification Abandoned AU2001214241A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
RU2000101180 2000-01-11
RU2000101180/09A RU2195020C2 (en) 2000-01-11 2000-01-11 Method and device for user identification
PCT/RU2000/000446 WO2001052174A1 (en) 2000-01-11 2000-11-09 Method, device and system for biometric identification

Publications (1)

Publication Number Publication Date
AU2001214241A1 true AU2001214241A1 (en) 2001-07-24

Family

ID=20229485

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001214241A Abandoned AU2001214241A1 (en) 2000-01-11 2000-11-09 Method, device and system for biometric identification

Country Status (7)

Country Link
EP (1) EP1251448B1 (en)
CN (1) CN100489882C (en)
AT (1) ATE411564T1 (en)
AU (1) AU2001214241A1 (en)
DE (1) DE60040558D1 (en)
RU (1) RU2195020C2 (en)
WO (1) WO2001052174A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4207717B2 (en) 2003-08-26 2009-01-14 株式会社日立製作所 Personal authentication device
WO2008007995A1 (en) * 2006-07-12 2008-01-17 Sergei Vladimirovich Migalev Software and hardware system
CN102236926A (en) * 2006-11-23 2011-11-09 锡克拜控股有限公司 Use of fingerprint recognition equipment for the authentication of sheet-like items
WO2008143550A2 (en) * 2007-05-18 2008-11-27 Grigoriy Rafailovich Lifshic Trading machine
EP2316180A4 (en) 2008-08-11 2011-12-28 Assa Abloy Ab Secure wiegand communications
TWI410899B (en) * 2009-11-06 2013-10-01 Tamper-proof secure card with stored biometric data and method for using the secure card
RU2506099C2 (en) * 2010-04-27 2014-02-10 Александр Ювентинович Немчик Personal identification implant code (chip code)
CN103314386A (en) * 2010-10-29 2013-09-18 爱克斯欧德斯支付系统有限公司 Method and system for processing transactions using a token
WO2013142740A1 (en) * 2012-03-22 2013-09-26 Qmodule Inc. Peripheral device and method of its operation
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
CN108053024A (en) * 2017-11-17 2018-05-18 江西理工大学 Key tooth flower recognition methods
EP3726419A4 (en) 2018-02-12 2021-01-06 Huawei Technologies Co., Ltd. Fingerprint input method, and terminal

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4338025A (en) * 1978-04-10 1982-07-06 Engel Elton D Identification card, sensor, and system
US4455083A (en) * 1981-08-24 1984-06-19 Elmes Paul B Method and apparatus for fingerprint verification of identity
US5144680A (en) * 1985-03-01 1992-09-01 Mitsubishi Denki Kabushiki Kaisha Individual identification recognition system
JP2759309B2 (en) * 1993-04-21 1998-05-28 株式会社松村エレクトロニクス Fingerprint matching method
US5473144A (en) * 1994-05-27 1995-12-05 Mathurin, Jr.; Trevor R. Credit card with digitized finger print and reading apparatus
US5548106A (en) * 1994-08-30 1996-08-20 Angstrom Technologies, Inc. Methods and apparatus for authenticating data storage articles
US5712912A (en) * 1995-07-28 1998-01-27 Mytec Technologies Inc. Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
US5869822A (en) * 1996-10-04 1999-02-09 Meadows, Ii; Dexter L. Automated fingerprint identification system
WO1999066448A1 (en) * 1998-06-17 1999-12-23 Imageware Software, Inc. Identification system for producing documents

Also Published As

Publication number Publication date
CN1423790A (en) 2003-06-11
EP1251448B1 (en) 2008-10-15
EP1251448A1 (en) 2002-10-23
WO2001052174A8 (en) 2003-01-03
RU2195020C2 (en) 2002-12-20
ATE411564T1 (en) 2008-10-15
EP1251448A4 (en) 2006-11-02
CN100489882C (en) 2009-05-20
WO2001052174A1 (en) 2001-07-19
DE60040558D1 (en) 2008-11-27

Similar Documents

Publication Publication Date Title
AU2001214241A1 (en) Method, device and system for biometric identification
TW376473B (en) Password input apparatus
HK1093805A1 (en) Personal identification method, identification system and apparatus for personal biometrical identification
EP1418486A3 (en) Fingerprint-based authentication apparatus
ES2133572T3 (en) CREDIT DOCUMENT CONNECTED TO A PERSONALIZED DOCUMENT OR CARD, INDEPENDENT PERSONALIZED CREDIT CARD AND CORRESPONDING EXPEDITION AND VALIDATION EQUIPMENT.
DE60111892D1 (en) Biometric key
TW200745970A (en) Biometric information detection using sweep-type imager
EP1796017A3 (en) System and method for verifying identity during data entry
EP1441276A3 (en) User authentication method and apparatus
EP1326234A3 (en) Constraint-based speech recognition system and method
EP1253742A3 (en) Method and system for generation and management of secret key of public key cryptosystem
ATE299320T1 (en) SECURE SYSTEM WHICH USES A CONTINUOUSLY CHANGABLE FEATURE OF A BODY PART AS A KEY
WO1999000724A3 (en) Method and apparatus for automatically organizing information
WO2002037232A3 (en) Method of assisting individuals in lifestyle control programs conducive to good health
AU5922696A (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
NO994281D0 (en) Method, system and apparatus for determining the authenticity of persons
EP0867857A3 (en) Enrolment in speech recognition
WO2001059970A3 (en) Biometrics interface
EP0805607A3 (en) Method for accessing at least a part of the data of a microprocessor card
MY126928A (en) Biometric key
EP1107574A3 (en) Method and apparatus for simplifying fax transmissions using user-circled region detection
WO2004051457B1 (en) Method and apparatus for secure data entry using multiple function keys
MX9802873A (en) System for the safe authentication and management of registered credit instruments and documents.
ATE243397T1 (en) METHOD, MEDIUM AND DEVICE FOR REGISTERING PERSONS TO BE RECORDED, FOR EXAMPLE VOTER
JP2003271936A (en) Image reader with fingerprint authentication function