AU2196899A - A remotely accessible private space using a fingerprint - Google Patents

A remotely accessible private space using a fingerprint

Info

Publication number
AU2196899A
AU2196899A AU21968/99A AU2196899A AU2196899A AU 2196899 A AU2196899 A AU 2196899A AU 21968/99 A AU21968/99 A AU 21968/99A AU 2196899 A AU2196899 A AU 2196899A AU 2196899 A AU2196899 A AU 2196899A
Authority
AU
Australia
Prior art keywords
fingerprint
remotely accessible
private space
accessible private
space
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU21968/99A
Inventor
Vance Bjorn
Fabio Righi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cross Match Holdings Inc
Original Assignee
Digital Persona Inc
DigitalPersona Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Persona Inc, DigitalPersona Inc filed Critical Digital Persona Inc
Publication of AU2196899A publication Critical patent/AU2196899A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
AU21968/99A 1997-11-14 1998-11-10 A remotely accessible private space using a fingerprint Abandoned AU2196899A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US97034197A 1997-11-14 1997-11-14
US08970341 1997-11-14
PCT/US1998/023802 WO1999026188A1 (en) 1997-11-14 1998-11-10 A remotely accessible private space using a fingerprint

Publications (1)

Publication Number Publication Date
AU2196899A true AU2196899A (en) 1999-06-07

Family

ID=25516800

Family Applications (1)

Application Number Title Priority Date Filing Date
AU21968/99A Abandoned AU2196899A (en) 1997-11-14 1998-11-10 A remotely accessible private space using a fingerprint

Country Status (6)

Country Link
EP (1) EP1036372A1 (en)
JP (1) JP2001523903A (en)
KR (1) KR20010052103A (en)
CN (1) CN1291313A (en)
AU (1) AU2196899A (en)
WO (1) WO1999026188A1 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001216270A (en) * 2000-01-31 2001-08-10 Netmarks Inc Authentication station, authentication system and authentication method
US7698565B1 (en) 2000-03-30 2010-04-13 Digitalpersona, Inc. Crypto-proxy server and method of using the same
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
JP2001306524A (en) * 2000-04-19 2001-11-02 Nec Corp System and method for sharing business terminal
JP2002073568A (en) * 2000-08-31 2002-03-12 Sony Corp System and method for personal identification and program supply medium
JP4654498B2 (en) * 2000-08-31 2011-03-23 ソニー株式会社 Personal authentication system, personal authentication method, information processing apparatus, and program providing medium
JP4660900B2 (en) * 2000-08-31 2011-03-30 ソニー株式会社 Personal authentication application data processing system, personal authentication application data processing method, information processing apparatus, and program providing medium
JP4654497B2 (en) * 2000-08-31 2011-03-23 ソニー株式会社 Personal authentication system, personal authentication method, information processing apparatus, and program providing medium
KR100353731B1 (en) * 2000-11-01 2002-09-28 (주)니트 젠 User authenticating system and method using one-time fingerprint template
US7310734B2 (en) * 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
EP1417555A2 (en) * 2001-06-18 2004-05-12 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
US7181627B2 (en) * 2002-08-01 2007-02-20 Freescale Semiconductor, Inc. Biometric system for replacing password or pin terminals
KR100772292B1 (en) * 2003-09-22 2007-11-01 김형윤 Sensors and systems for structural health monitoring
EP1761902A1 (en) 2004-06-25 2007-03-14 Koninklijke Philips Electronics N.V. Renewable and private biometrics
FR2946209A1 (en) * 2009-06-02 2010-12-03 Alcatel Lucent METHOD FOR PROTECTING A TELECOMMUNICATION NETWORK AND SECURE ROUTER USING SUCH A METHOD
CN102799956A (en) * 2011-05-23 2012-11-28 方良卫 System for applying fingerprint analysis to talent seeking, job hunting, friend making, life planning and career planning

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0581421B1 (en) * 1992-07-20 2003-01-15 Compaq Computer Corporation Method and system for certificate based alias detection
US5497422A (en) * 1993-09-30 1996-03-05 Apple Computer, Inc. Message protection mechanism and graphical user interface therefor
US5541994A (en) * 1994-09-07 1996-07-30 Mytec Technologies Inc. Fingerprint controlled public key cryptographic system
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions

Also Published As

Publication number Publication date
WO1999026188A1 (en) 1999-05-27
JP2001523903A (en) 2001-11-27
EP1036372A1 (en) 2000-09-20
KR20010052103A (en) 2001-06-25
CN1291313A (en) 2001-04-11

Similar Documents

Publication Publication Date Title
AU6371098A (en) Electronically operated lock
AU9480798A (en) Wide area remote telemetry
AUPO906797A0 (en) A speculum
AU2196899A (en) A remotely accessible private space using a fingerprint
AU6362398A (en) Remote entry knobset
AU9178898A (en) A grater
AUPO957097A0 (en) Hammer
AU7828998A (en) Electrically operated clutch
AU9736998A (en) A noisescreen
AU1140399A (en) A construction element
AU6177498A (en) A building element
AU4920797A (en) A square
AUPO877697A0 (en) A valve arrangement
AU698265B3 (en) Easi-cover (a simple cover)
AU9727398A (en) A construction element
AU690505B3 (en) A pre-knotted knecktie
AU5863098A (en) Lock device
AU5835898A (en) A cover
AU689424B3 (en) A plug
AUPO702997A0 (en) A simple cover
AUPO742097A0 (en) A lock
AUPO701097A0 (en) A lock
AUPO932497A0 (en) A lock
AUPO613597A0 (en) A staple
AU7317698A (en) A plug

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase