BR112015032126A2 - aperfeiçoamentos em ou referentes à autenticação de usuário - Google Patents

aperfeiçoamentos em ou referentes à autenticação de usuário

Info

Publication number
BR112015032126A2
BR112015032126A2 BR112015032126A BR112015032126A BR112015032126A2 BR 112015032126 A2 BR112015032126 A2 BR 112015032126A2 BR 112015032126 A BR112015032126 A BR 112015032126A BR 112015032126 A BR112015032126 A BR 112015032126A BR 112015032126 A2 BR112015032126 A2 BR 112015032126A2
Authority
BR
Brazil
Prior art keywords
user authentication
user
specific
code
pertaining
Prior art date
Application number
BR112015032126A
Other languages
English (en)
Inventor
Pedersen Steinar
Original Assignee
Secure Fingerprints As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure Fingerprints As filed Critical Secure Fingerprints As
Publication of BR112015032126A2 publication Critical patent/BR112015032126A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/63Static or dynamic means for assisting the user to position a body part for biometric acquisition by static guides
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Image Input (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

resumo “aperfeiçoamentos em ou referentes à autenticação de usuário” um método e sistema de autenticação de usuário são descritos, onde a mesma superfície de sensor é utilizada para digitalização de uma impressão digital e para o registro de um código específico de usuário. o código específico de usuário compreende gestos que são orientados por um quadro. 1?1
BR112015032126A 2013-06-26 2013-11-19 aperfeiçoamentos em ou referentes à autenticação de usuário BR112015032126A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO20130886A NO336008B1 (no) 2013-06-26 2013-06-26 Enkel og pålitelig autentisering av fingeravtrykk
PCT/EP2013/074208 WO2014206505A1 (en) 2013-06-26 2013-11-19 Improvements in or relating to user authentication

Publications (1)

Publication Number Publication Date
BR112015032126A2 true BR112015032126A2 (pt) 2017-07-25

Family

ID=49765457

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015032126A BR112015032126A2 (pt) 2013-06-26 2013-11-19 aperfeiçoamentos em ou referentes à autenticação de usuário

Country Status (10)

Country Link
US (1) US20160140379A1 (pt)
EP (1) EP3014508A1 (pt)
JP (1) JP2016530602A (pt)
KR (1) KR20160027031A (pt)
CN (1) CN105556527A (pt)
AU (1) AU2013396757A1 (pt)
BR (1) BR112015032126A2 (pt)
CA (1) CA2916555A1 (pt)
NO (1) NO336008B1 (pt)
WO (1) WO2014206505A1 (pt)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160026281A1 (en) * 2014-07-25 2016-01-28 Hannstar Display (Nanjing) Corporation Shadeless touch hand-held electronic device and computer-executed method
KR20160135303A (ko) * 2014-09-06 2016-11-25 선전 후이딩 테크놀로지 컴퍼니 리미티드 상의 슬라이드 이동 등록
EP3267889A1 (en) * 2015-03-10 2018-01-17 Marcio Marc Abreu System and apparatus for biometric identification of a unique user and authorization of the unique user
KR20160122501A (ko) * 2015-04-14 2016-10-24 엘지전자 주식회사 디스플레이 장치, 웨어러블 장치를 포함하는 동기화 시스템 및 제어 방법
KR102505965B1 (ko) * 2015-10-23 2023-03-03 에스케이플래닛 주식회사 오프라인 결제 처리 시스템, 결제 영역 기반의 2차 인증을 이용한 오프라인 결제 처리 방법 및 이를 이용한 장치
KR102505976B1 (ko) * 2015-10-23 2023-03-06 에스케이플래닛 주식회사 오프라인 결제 처리 시스템, 터치궤적의 크로스 포인트를 이용한 2차 인증 기반의 오프라인 결제 처리 방법 및 이를 이용한 장치
KR102505977B1 (ko) * 2015-10-23 2023-03-06 에스케이플래닛 주식회사 오프라인 결제 처리 시스템, 개인 정보 질의 기반의 2차 인증을 이용한 오프라인 결제 처리 방법 및 이를 이용한 장치
KR102505974B1 (ko) * 2015-09-22 2023-03-06 에스케이플래닛 주식회사 2채널 인증을 이용한 오프라인 결제 처리 시스템, 스와이프 패턴을 이용한 1차 인증 기반의 2채널 인증을 이용한 오프라인 결제 처리 방법 및 이를 이용한 장치
KR102505975B1 (ko) * 2015-10-23 2023-03-06 에스케이플래닛 주식회사 오프라인 결제 처리 시스템, 터치 패턴을 이용한 2차 인증 기반의 오프라인 결제 처리 방법 및 이를 이용한 장치
GB2543323A (en) * 2015-10-14 2017-04-19 Pedersen Steinar Secure biometric authentication
KR102515736B1 (ko) * 2015-10-23 2023-03-30 에스케이플래닛 주식회사 오프라인 결제 처리 시스템, 픽처 터치 패턴을 이용한 인증 기반의 오프라인 결제 처리 방법 및 이를 이용한 장치
CN105882603A (zh) * 2015-10-30 2016-08-24 乐卡汽车智能科技(北京)有限公司 信息处理方法及系统
CN205230013U (zh) * 2015-12-24 2016-05-11 深圳市汇顶科技股份有限公司 移动终端
WO2017148506A1 (en) 2016-02-29 2017-09-08 Steinar Pedersen Method for user authentication
CN105809003B (zh) * 2016-03-10 2018-03-27 广东欧珀移动通信有限公司 一种指纹识别的终端屏幕解锁方法及终端
CN105740689B (zh) * 2016-03-14 2017-11-07 广东欧珀移动通信有限公司 一种解锁控制方法及终端设备
US20170323130A1 (en) * 2016-05-06 2017-11-09 Qualcomm Incorporated Bidirectional ultrasonic sensor system for biometric devices
CN106022072B (zh) * 2016-06-03 2019-03-15 北京小米移动软件有限公司 实现指纹解锁的方法及装置、电子设备
US10536464B2 (en) * 2016-06-22 2020-01-14 Intel Corporation Secure and smart login engine
US10756881B2 (en) 2016-08-01 2020-08-25 Nxp B.V. Method and system for operating a communications device that communicates via inductive coupling
US10311220B2 (en) 2016-09-02 2019-06-04 Qualcomm Incorporated Accessing a user equipment using a biometric sensor concurrently with an authentication pattern
KR102497477B1 (ko) * 2016-09-12 2023-03-15 삼성전자주식회사 개인 정보를 보호하기 위한 방법 및 그 전자 장치
DE102016119846A1 (de) * 2016-10-18 2018-04-19 Preh Gmbh Mensch-Maschine-Schnittstelle aufweisend ein Lenkrad und einen daran befestigten Fingerabdrucksensor
DE102016119845A1 (de) * 2016-10-18 2018-04-19 Preh Gmbh Eingabevorrichtung mit Fingerabdrucksensor und dem Fingerabdrucksensor zugeordnetem Kraftsensor
WO2018079139A1 (ja) * 2016-10-24 2018-05-03 ソニー株式会社 音響出力装置、音響出力装置の機能実行方法及びプログラム
KR102347567B1 (ko) * 2016-12-01 2022-01-10 한국전자통신연구원 손끝 제스처 인식 및 거짓 패턴 식별에 기반한 개인 인증을 위한 방법 및 장치
WO2018164628A1 (en) * 2017-03-10 2018-09-13 Fingerprint Cards Ab Fingerprint sensor module comprising a fingerprint sensor device and a substrate connected to the sensor device
US10282651B2 (en) * 2017-03-23 2019-05-07 Idex Asa Sensor array system selectively configurable as a fingerprint sensor or data entry device
US10530770B2 (en) 2017-06-28 2020-01-07 International Business Machines Corporation Pressure-based authentication
TWI614695B (zh) * 2017-07-03 2018-02-11 敦泰電子有限公司 具指紋辨識之高屏佔比顯示裝置
FR3069081B1 (fr) * 2017-07-17 2021-08-20 Safran Identity & Security Carte electronique comprenant un capteur d'empreinte et procede de fabrication d'une telle carte
FR3069082B1 (fr) 2017-07-17 2019-08-16 Idemia Identity And Security Carte electronique comprenant un capteur d'empreinte et une marque tactile
EP3663900B1 (en) * 2017-08-30 2023-01-18 Huawei Technologies Co., Ltd. Method for controlling screen and terminal
US10567092B2 (en) 2017-09-01 2020-02-18 Nxp B.V. System to calibrate phase using system information
US10706304B2 (en) * 2017-09-28 2020-07-07 Fortinet, Inc. User authentication via a combination of a fingerprint and a tactile pattern
CN108323207B (zh) * 2018-02-06 2021-02-26 深圳市汇顶科技股份有限公司 屏下生物特征识别装置、生物特征识别组件和终端设备
EP3537337B1 (en) * 2018-03-05 2023-10-25 Nxp B.V. User authentication system and method for enrolling fingerprint reference data
KR102507281B1 (ko) * 2018-03-23 2023-03-08 삼성전자주식회사 지문 센서를 포함하는 전자 장치 및 그 동작 방법
CN112203824B (zh) 2018-06-07 2022-04-19 指纹卡安娜卡敦知识产权有限公司 包括指纹传感器的智能卡以及用于制造智能卡的方法
KR20200092665A (ko) * 2019-01-25 2020-08-04 삼성전자주식회사 생체신호 측정용 텍스쳐 인터페이스 및 이를 포함한 생체신호 측정장치
DE102020111285A1 (de) 2020-04-24 2021-10-28 Carl Fuhr GmbH & Co. KG. Verfahren zur Überprüfung einer Zutrittsberechtigung
CN114115453B (zh) * 2021-10-21 2024-02-09 维沃移动通信有限公司 电子设备

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5933515A (en) 1996-07-25 1999-08-03 California Institute Of Technology User identification through sequential input of fingerprints
US6509847B1 (en) * 1999-09-01 2003-01-21 Gateway, Inc. Pressure password input device and method
US7239227B1 (en) 1999-12-30 2007-07-03 Upek, Inc. Command interface using fingerprint sensor input system
CA2340501A1 (en) 2000-03-28 2001-09-28 International Business Machines Corporation System, method, and program product for authenticating or identifying a subject through a series of controlled changes to biometrics of the subject
NO315777B1 (no) 2000-09-27 2003-10-20 Bware As Fremgangsmate og system for a oppna et brukergrensesnitt mot en elektrisk innretning
KR100439775B1 (ko) 2001-07-12 2004-07-12 (주)니트 젠 지문인증 장치 및 방법
WO2005043451A2 (en) 2003-08-05 2005-05-12 Pedersen Steinar System for identification of a person
EP2196944B1 (en) 2005-10-18 2014-10-01 Authentec Inc. Finger sensor including flexible circuit and associated methods
CN101730875B (zh) 2007-07-11 2012-03-21 吴谊镇 通过检测手指的移动进行数据输入的设备及其输入处理
US8276816B2 (en) * 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
WO2009096767A1 (en) 2008-01-30 2009-08-06 Advanced Product Design Sdn Bhd Method of secure pin entry and operation mode setting
US8683582B2 (en) * 2008-06-16 2014-03-25 Qualcomm Incorporated Method and system for graphical passcode security
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US8111136B2 (en) 2009-01-23 2012-02-07 Shining Union Limited USB fingerprint scanner with touch sensor
US8384514B2 (en) * 2009-08-07 2013-02-26 At&T Intellectual Property I, L.P. Enhanced biometric authentication
US8378508B2 (en) 2010-03-05 2013-02-19 Authentec, Inc. Integrally molded die and bezel structure for fingerprint sensors and the like
US8789206B2 (en) 2010-08-10 2014-07-22 Harris Technology, Llc Login system for a graphical user interface using a pattern that provides feedback on the pattern
TW201239675A (en) * 2011-03-18 2012-10-01 Acer Inc Handheld devices, and related data transmission methods
EP2509019A1 (en) 2011-04-04 2012-10-10 Sony Ericsson Mobile Communications AB Security arrangement
EP2575084A1 (en) 2011-09-30 2013-04-03 Nxp B.V. Security token and authentication system
EP2584485A1 (en) 2011-10-21 2013-04-24 Gemalto SA Method, device and system for entering data
CN102902484A (zh) * 2012-09-29 2013-01-30 广东欧珀移动通信有限公司 一种触摸屏终端的解锁方法
US9245165B2 (en) * 2013-03-15 2016-01-26 Google Technology Holdings LLC Auxiliary functionality control and fingerprint authentication based on a same user input

Also Published As

Publication number Publication date
NO336008B1 (no) 2015-04-20
US20160140379A1 (en) 2016-05-19
EP3014508A1 (en) 2016-05-04
KR20160027031A (ko) 2016-03-09
JP2016530602A (ja) 2016-09-29
WO2014206505A1 (en) 2014-12-31
AU2013396757A1 (en) 2016-01-21
CA2916555A1 (en) 2014-12-31
NO20130886A1 (no) 2014-12-29
CN105556527A (zh) 2016-05-04

Similar Documents

Publication Publication Date Title
BR112015032126A2 (pt) aperfeiçoamentos em ou referentes à autenticação de usuário
BR112016023578A2 (pt) sistema de posicionamento de dispositivo médico e um método para seu uso
CL2015002472A1 (es) Como inhibidores de mutant idh-yl-oxazolidin-2-onas 3-pirimidin-4.
BR112017016160A2 (pt) aparelho e método para autenticação de um artigo de segurança e uso do aparelho
EP3234864A4 (en) Fingerprint authentication using touch sensor data
BR112016028066A2 (pt) composição de vacina; idessuis; ridessuis; anticorpo; composição parenteral; uso de uma proteína idessuis ou ridessuis; e célula hospedeira
BR112012017881A2 (pt) método, mídia legível por computador não transitória, e, sistema
BR112015015541A2 (pt) sistema de método de computação e meio não transitório capaz de ser lido por computador
BR112018003885A2 (pt) método e sistema para estimar a porosidade associada à matéria orgânica, método para avaliar o potencial de produção de um poço ou formação, e, meio legível por computador não transitório
BR112015000212A2 (pt) sistema e método para prevenção de fraudes
BR112012027431A2 (pt) aplicativos com funcionalidade de acesso subsequente interno usando sistema de distribuição baseado em rede
BR112014027165A2 (pt) antagonistas de st2l e métodos de uso
BR112018012102A2 (pt) dispositivo eletrônico flexível e método de operação do mesmo
BR112017003270A2 (pt) inércia paramétrica e apis
BR112017022206A2 (pt) fluxograma de atendimento, mecanismo, plataforma, dispositivo, sistema, método e meio legível por computador sensíveis ao contexto
BR112015019647A2 (pt) criação de perfil de caminho com uso de combinação de hardware e software.
BR112017016897A2 (pt) cepas fúngicas e métodos de uso
BR112014023286A8 (pt) Aparelho e método de processamento de informação, e, programa
BR112016013502A2 (pt) unidade de dosagem sólida que desintegra oralmente contendo um componente de estetrol.
BR112015017241A2 (pt) doadores de nitroxil com índice terapêutico melhorado
BR112016017406A2 (pt) Método e dispositivo para determinar um modelo ambiental de dimensão n+1 e aparelho de prospecção
EP3482342A4 (en) FINGERPRINT DETECTION SYSTEM WITH FINGER DETECTION
BR112015029368A2 (pt) sistema e método para processar plástico, e plástico processado a partir dos mesmos
BR112014032751A2 (pt) método e sistema para identificar um documento de segurança
BR112018000463A2 (pt) uso de capacitância para detectar pressão de toque

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]