AU2001269248A1 - Method for secure biometric authentication/identification, biometric data input module and verification module - Google Patents
Method for secure biometric authentication/identification, biometric data input module and verification moduleInfo
- Publication number
- AU2001269248A1 AU2001269248A1 AU2001269248A AU6924801A AU2001269248A1 AU 2001269248 A1 AU2001269248 A1 AU 2001269248A1 AU 2001269248 A AU2001269248 A AU 2001269248A AU 6924801 A AU6924801 A AU 6924801A AU 2001269248 A1 AU2001269248 A1 AU 2001269248A1
- Authority
- AU
- Australia
- Prior art keywords
- identification
- data input
- biometric data
- secure
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2103—Challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Physics & Mathematics (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Collating Specific Patterns (AREA)
- Storage Device Security (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
A secure biometric authentication method, comprising communication of biometric data to a verification module. The invention is characterized in that it consists in encrypting the biometric data with a cryptographic algorithm and in introducing for each cryptographic operation carried out a different diversification value.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0008070A FR2810822B1 (en) | 2000-06-23 | 2000-06-23 | SECURE BIOMETRIC AUTHENTICATION / IDENTIFICATION METHOD, INPUT MODULE AND BIOMETRIC DATA VERIFICATION MODULE FOR CARRYING OUT THE METHOD |
FR0008070 | 2000-06-23 | ||
PCT/FR2001/001989 WO2001099337A1 (en) | 2000-06-23 | 2001-06-22 | Method for secure biometric authentication/identification, biometric data input module and verification module |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2001269248A1 true AU2001269248A1 (en) | 2002-01-02 |
Family
ID=8851604
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001269248A Abandoned AU2001269248A1 (en) | 2000-06-23 | 2001-06-22 | Method for secure biometric authentication/identification, biometric data input module and verification module |
Country Status (8)
Country | Link |
---|---|
US (1) | US7194632B2 (en) |
EP (1) | EP1293062B1 (en) |
JP (1) | JP4107420B2 (en) |
AT (1) | ATE460788T1 (en) |
AU (1) | AU2001269248A1 (en) |
DE (1) | DE60141514D1 (en) |
FR (1) | FR2810822B1 (en) |
WO (1) | WO2001099337A1 (en) |
Families Citing this family (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6735287B2 (en) * | 2001-11-16 | 2004-05-11 | Sbc Technology Resources, Inc. | Method and system for multimodal presence detection |
AU2003247364A1 (en) * | 2002-05-15 | 2003-12-02 | Bio-Key International, Inc. | Match template protection within biometric security systems |
US7415605B2 (en) | 2002-05-21 | 2008-08-19 | Bio-Key International, Inc. | Biometric identification network security |
CA2490226C (en) * | 2002-05-21 | 2012-04-24 | Bio-Key International, Inc. | Systems and methods for secure biometric authentication |
US20030219121A1 (en) * | 2002-05-24 | 2003-11-27 | Ncipher Corporation, Ltd | Biometric key generation for secure storage |
US20040167929A1 (en) * | 2002-11-12 | 2004-08-26 | American Associate Of Airport Executives | Biometric information submittal and storage system |
CN1717694A (en) * | 2002-11-28 | 2006-01-04 | 皇家飞利浦电子股份有限公司 | Bio-linking a user and authorization means |
JP2004302921A (en) * | 2003-03-31 | 2004-10-28 | Toshiba Corp | Device authenticating apparatus using off-line information and device authenticating method |
US7107220B2 (en) * | 2004-07-30 | 2006-09-12 | Sbc Knowledge Ventures, L.P. | Centralized biometric authentication |
US20060149971A1 (en) * | 2004-12-30 | 2006-07-06 | Douglas Kozlay | Apparatus, method, and system to determine identity and location of a user with an acoustic signal generator coupled into a user-authenticating fingerprint sensor |
FR2898203B1 (en) | 2006-03-03 | 2008-05-30 | Sagem Defense Securite | PROTECTION OF A BIOMETRIC ACCESS CONTROL |
JP2008097438A (en) * | 2006-10-13 | 2008-04-24 | Hitachi Ltd | User authentication system, authentication server, terminal, and tamper-proof device |
US7642451B2 (en) * | 2008-01-23 | 2010-01-05 | Vivant Medical, Inc. | Thermally tuned coaxial cable for microwave antennas |
FR3016762B1 (en) * | 2014-01-17 | 2017-08-25 | Cie Ind Et Financiere D'ingenierie Ingenico | METHOD OF TRANSMITTING NUMBER DATA, RECEIVING METHOD, CORRESPONDING COMPUTER DEVICES AND PROGRAMS. |
KR102208631B1 (en) * | 2014-02-19 | 2021-01-28 | 삼성전자 주식회사 | Method for inputting/outputting security information and Electronic device using the same |
US20170004296A1 (en) * | 2014-03-28 | 2017-01-05 | Panasonic Intellectual Property Management Co., Ltd. | Biometric authentication method and biometric authentication system |
US9426159B2 (en) * | 2014-09-26 | 2016-08-23 | Intel Corporation | Securing sensor data |
US10730681B2 (en) * | 2016-03-01 | 2020-08-04 | Dow Global Technologies Llc | Microcapillary fluid absorbing sheet |
CN113411805A (en) * | 2017-04-27 | 2021-09-17 | 华为技术有限公司 | Authentication method, authentication equipment and user equipment for realizing network access |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5351295A (en) * | 1993-07-01 | 1994-09-27 | Digital Equipment Corporation | Secure method of neighbor discovery over a multiaccess medium |
US5712912A (en) | 1995-07-28 | 1998-01-27 | Mytec Technologies Inc. | Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques |
US6076167A (en) * | 1996-12-04 | 2000-06-13 | Dew Engineering And Development Limited | Method and system for improving security in network applications |
AU723844B2 (en) | 1997-01-17 | 2000-09-07 | British Telecommunications Public Limited Company | Security apparatus and method |
GB2329499B (en) | 1997-09-19 | 2001-05-30 | Ibm | Method for controlling access to electronically provided services and system for implementing such method |
IL140357A0 (en) * | 1998-06-27 | 2002-02-10 | Lci Smartpen Nv | Apparatus and method for end-to-end authentication using biometric data |
JP2000092046A (en) | 1998-09-11 | 2000-03-31 | Mitsubishi Electric Corp | Remote authentication system |
US6317834B1 (en) * | 1999-01-29 | 2001-11-13 | International Business Machines Corporation | Biometric authentication system with encrypted models |
-
2000
- 2000-06-23 FR FR0008070A patent/FR2810822B1/en not_active Expired - Lifetime
-
2001
- 2001-06-22 EP EP01947597A patent/EP1293062B1/en not_active Expired - Lifetime
- 2001-06-22 AT AT01947597T patent/ATE460788T1/en not_active IP Right Cessation
- 2001-06-22 US US10/312,243 patent/US7194632B2/en not_active Expired - Lifetime
- 2001-06-22 JP JP2002504068A patent/JP4107420B2/en not_active Expired - Fee Related
- 2001-06-22 WO PCT/FR2001/001989 patent/WO2001099337A1/en active Application Filing
- 2001-06-22 DE DE60141514T patent/DE60141514D1/en not_active Expired - Lifetime
- 2001-06-22 AU AU2001269248A patent/AU2001269248A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
US20040015705A1 (en) | 2004-01-22 |
WO2001099337A1 (en) | 2001-12-27 |
DE60141514D1 (en) | 2010-04-22 |
EP1293062A1 (en) | 2003-03-19 |
JP2004501458A (en) | 2004-01-15 |
FR2810822B1 (en) | 2004-09-17 |
ATE460788T1 (en) | 2010-03-15 |
JP4107420B2 (en) | 2008-06-25 |
EP1293062B1 (en) | 2010-03-10 |
FR2810822A1 (en) | 2001-12-28 |
US7194632B2 (en) | 2007-03-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2001269248A1 (en) | Method for secure biometric authentication/identification, biometric data input module and verification module | |
TW200618572A (en) | Tokens/keys for wireless communications | |
NZ533457A (en) | Network user authentication system and method | |
MY146128A (en) | Authentication of data transmitted in a digital transmission system | |
WO2002103496A3 (en) | An electronic data vault providing biometrically protected electronic signatures | |
WO2004025418A3 (en) | System and method for encrypted communications between electronic devices | |
WO2004053618A3 (en) | System and method of owner control of electronic devices | |
AU2002367360A1 (en) | System and method of reading a security clearance card | |
WO2005060151A3 (en) | Trusted mobile platform architecture | |
AU2003240471A1 (en) | Paired sim card function | |
HUP0400771A2 (en) | Method for enabling pki functions in a smart card | |
WO2001078298A8 (en) | Information processing system and method | |
WO2003041324A3 (en) | Biometrics template | |
WO2004051585A3 (en) | Identity authentication system and method | |
TW200520508A (en) | Authentication system | |
MY137667A (en) | Method and system for verifying authenticity of an object | |
EP1089488A4 (en) | Information processing system, information processing method, and information processing device | |
WO2004036380A3 (en) | System and method of protecting data | |
DE60302631D1 (en) | System and method for distributing cryptographic keys, access point and system for distributing an authentication code | |
WO2001016899A3 (en) | Portable terminal | |
WO2003017029A3 (en) | Method and system for communicating using a user defined alias representing confidential data | |
AU2001269215A1 (en) | Data processing with a key | |
SG148155A1 (en) | Wireless personal area network having authentication and associated methods | |
EP1152378A3 (en) | Encrypting keypad module | |
NO20051700L (en) | Data transmission method and system |