BR112017009364A2 - distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc - Google Patents

distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc

Info

Publication number
BR112017009364A2
BR112017009364A2 BR112017009364A BR112017009364A BR112017009364A2 BR 112017009364 A2 BR112017009364 A2 BR 112017009364A2 BR 112017009364 A BR112017009364 A BR 112017009364A BR 112017009364 A BR112017009364 A BR 112017009364A BR 112017009364 A2 BR112017009364 A2 BR 112017009364A2
Authority
BR
Brazil
Prior art keywords
devices
user
biometric authentication
authentication
biometric
Prior art date
Application number
BR112017009364A
Other languages
English (en)
Inventor
John Archibald Fitzgerald
Schneider John
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112017009364A2 publication Critical patent/BR112017009364A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Collating Specific Patterns (AREA)

Abstract

uma característica pertence à autenticação biométrica de um usuário entre os dispositivos. em um aspecto, uma rede sem fio pessoal ad hoc pode incluir um dispositivo primário e um ou mais dispositivos secundários utilizando políticas de agrupamento tal como políticas de proximidade e outras permissões. o dispositivo primário compartilha um valor de autenticação biométrica de um usuário com um ou mais dispositivos secundários. cada dispositivo secundário pode então realizar a autenticação adicional do mesmo usuário utilizando um sensor biométrico de confiabilidade relativamente baixa tal como uma câmera digital para reconhecimento facial, um microfone para reconhecimento de voz ou um acelerômetro para reconhecimento de gestos. os resultados da autenticação secundária podem ser combinados com a marcação/nível de autenticação biométrica do dispositivo primário para formar uma marcação/nível de autenticação final do dispositivo secundário, que é utilizado para autenticar o usuário do dispositivo secundário para uma ou mais transações tal como compras de consumidor, acesso a conteúdo seguro ou controle seguro.
BR112017009364A 2014-11-04 2015-10-29 distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc BR112017009364A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/532,608 US9674700B2 (en) 2014-11-04 2014-11-04 Distributing biometric authentication between devices in an ad hoc network
PCT/US2015/058150 WO2016073288A1 (en) 2014-11-04 2015-10-29 Distributing biometric authentication between devices in an ad hoc network

Publications (1)

Publication Number Publication Date
BR112017009364A2 true BR112017009364A2 (pt) 2017-12-19

Family

ID=54548260

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017009364A BR112017009364A2 (pt) 2014-11-04 2015-10-29 distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc

Country Status (9)

Country Link
US (1) US9674700B2 (pt)
EP (1) EP3215973B1 (pt)
JP (1) JP6338775B2 (pt)
KR (1) KR101833965B1 (pt)
CN (1) CN107077552B (pt)
BR (1) BR112017009364A2 (pt)
CA (1) CA2962626A1 (pt)
ES (1) ES2876025T3 (pt)
WO (1) WO2016073288A1 (pt)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10045327B2 (en) * 2007-01-17 2018-08-07 Eagency, Inc. Mobile communication device monitoring systems and methods
CN104050402A (zh) * 2014-06-12 2014-09-17 深圳市汇顶科技股份有限公司 移动终端安全认证的方法、系统与移动终端
US20160086405A1 (en) * 2014-09-19 2016-03-24 Beijing Lenovo Software Ltd. Information processing methods, electronic devices and wearable electroinc devices
CA2968707A1 (en) * 2014-11-25 2016-06-02 Fynd Technologies, Inc. Geolocation bracelet, systems, and methods
CA2970310C (en) * 2014-12-15 2023-09-26 Good Technology Holdings Limited Secure storage
US9979724B2 (en) 2015-02-06 2018-05-22 NXT-ID, Inc. Distributed method and system to improve collaborative services across multiple devices
US9807610B2 (en) * 2015-03-26 2017-10-31 Intel Corporation Method and apparatus for seamless out-of-band authentication
JP2016213557A (ja) * 2015-04-30 2016-12-15 株式会社村田製作所 電力増幅モジュール
US20160335617A1 (en) * 2015-05-12 2016-11-17 At&T Intellectual Property I, L.P. Authentication Payment and Loyalty Program Integration with Self Service Point of Sale Systems
CN105162778B (zh) * 2015-08-19 2018-06-26 电子科技大学 基于射频指纹的跨层认证方法
JP2017043267A (ja) * 2015-08-28 2017-03-02 修一 田山 電子キーシステム
US9743451B2 (en) * 2015-09-22 2017-08-22 Veniam, Inc. Integrated communication network for a network of moving things
US10713342B2 (en) * 2015-09-25 2020-07-14 Intel Corporation Techniques to determine distinctiveness of a biometric input in a biometric system
US10137777B2 (en) 2015-11-03 2018-11-27 GM Global Technology Operations LLC Systems and methods for vehicle system control based on physiological traits
GB2544739A (en) * 2015-11-24 2017-05-31 Nokia Technologies Oy Method and apparatus for device setup
WO2017195218A1 (en) * 2016-05-12 2017-11-16 Credext Technologies Pvt. Ltd. Biometric face recognition based continuous authentication and authorization system
US10133857B2 (en) * 2016-05-18 2018-11-20 Bank Of America Corporation Phalangeal authentication device
JP6794687B2 (ja) * 2016-07-13 2020-12-02 コニカミノルタ株式会社 認証装置、認証システム、認証方法およびプログラム
US10694043B2 (en) * 2016-08-11 2020-06-23 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Allowing access to a device responsive to secondary signals previously associated with authorized primary input
US10692312B1 (en) * 2016-11-10 2020-06-23 Amazon Technologies, Inc. User authentication with portable device and smart floor
US10667134B2 (en) * 2016-11-21 2020-05-26 International Business Machines Corporation Touch-share credential management on multiple devices
EP3334198B1 (en) 2016-12-12 2021-01-27 AO Kaspersky Lab Secure control of automotive systems using mobile devices
RU2652665C1 (ru) * 2016-12-12 2018-04-28 Акционерное общество "Лаборатория Касперского" Система и способ управления транспортным средством
US10356096B2 (en) * 2017-02-17 2019-07-16 At&T Intellectual Property I, L.P. Authentication using credentials submitted via a user premises device
EP3800913A1 (en) * 2017-02-22 2021-04-07 Telefonaktiebolaget LM Ericsson (publ) Authentication of a client
KR102002903B1 (ko) * 2017-07-26 2019-07-23 네이버 주식회사 화자 인증 방법 및 음성인식 시스템
CN107609372A (zh) * 2017-09-07 2018-01-19 广东欧珀移动通信有限公司 指纹识别方法、装置、移动终端及存储介质
JP7212685B2 (ja) * 2017-10-24 2023-01-25 アッサ アブロイ アーベー マルチバイオメトリクスを備えたウェアラブルデバイス
KR102392717B1 (ko) * 2017-12-08 2022-04-29 구글 엘엘씨 네트워크 시스템의 분산 식별
US11355126B2 (en) 2018-01-24 2022-06-07 Comcast Cable Communications, Llc Verification of user identity for voice enabled devices
US11228601B2 (en) * 2018-03-20 2022-01-18 Intel Corporation Surveillance-based relay attack prevention
US10813169B2 (en) 2018-03-22 2020-10-20 GoTenna, Inc. Mesh network deployment kit
US11093597B2 (en) 2018-04-24 2021-08-17 Apple Inc. Identity credential verification techniques
US10972459B2 (en) * 2018-04-24 2021-04-06 Apple Inc. Identity credential verification techniques
CN110517046A (zh) * 2018-05-22 2019-11-29 万事达卡国际公司 用户认证系统和方法
US11212847B2 (en) * 2018-07-31 2021-12-28 Roku, Inc. More secure device pairing
WO2020102188A1 (en) * 2018-11-13 2020-05-22 Mastercard International Incorporated Systems and methods for facilitating network voice authentication
EP3897325B1 (en) * 2018-12-21 2024-03-06 Essity Hygiene and Health Aktiebolag Installation of hygiene equipment
US11069363B2 (en) * 2018-12-21 2021-07-20 Cirrus Logic, Inc. Methods, systems and apparatus for managing voice-based commands
US10867448B2 (en) * 2019-02-12 2020-12-15 Fuji Xerox Co., Ltd. Low-power, personalized smart grips for VR/AR interaction
JP2022059099A (ja) * 2019-02-25 2022-04-13 ソニーグループ株式会社 情報処理装置、情報処理方法、及び、プログラム
US11197219B2 (en) * 2019-02-26 2021-12-07 Ford Global Technologies, Llc Method and apparatus for providing varied data limits to varied wireless devices using the same vehicle hotspot
US20220369390A1 (en) * 2019-03-04 2022-11-17 Lampros Kourtis Method and System to Pair an Article to a User
US11935059B2 (en) * 2019-05-31 2024-03-19 Visa International Service Association System to reduce false declines using supplemental devices
US11271915B2 (en) * 2019-06-25 2022-03-08 Mastercard International Incorporated Authenticating a user associated with a plurality of user devices using a plurality of types of authentication information
US11283937B1 (en) 2019-08-15 2022-03-22 Ikorongo Technology, LLC Sharing images based on face matching in a network
US20210142187A1 (en) * 2019-11-12 2021-05-13 Here Global B.V. Method, apparatus, and system for providing social networking functions based on joint motion
US11064322B2 (en) * 2019-11-12 2021-07-13 Here Global B.V. Method, apparatus, and system for detecting joint motion
FR3109006A1 (fr) * 2020-04-02 2021-10-08 Euro Protection Surveillance Télécommande à capteur biométrique intégré et système domotique ou d’alarme la comprenant
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
DE102021200920A1 (de) * 2021-02-02 2022-08-04 Robert Bosch Gesellschaft mit beschränkter Haftung Elektronisches Gerät, System zum drahtlosen Informationsaustausch und Verfahren zum Koppeln zweier Geräte
GB2604597B (en) 2021-03-05 2023-04-19 British Telecomm Authentication mechanism
US11621957B2 (en) 2021-03-31 2023-04-04 Cisco Technology, Inc. Identity verification for network access

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020194003A1 (en) * 2001-06-05 2002-12-19 Mozer Todd F. Client-server security system and method
US7120797B2 (en) * 2002-04-24 2006-10-10 Microsoft Corporation Methods for authenticating potential members invited to join a group
US8555411B2 (en) * 2003-12-23 2013-10-08 Intel Corporation Locking mobile devices in a personal area network (PAN)
US7378939B2 (en) * 2004-03-30 2008-05-27 Sengupta Uttam K Method and apparatus for providing proximity based authentication, security, and notification in a wireless system
US8553885B2 (en) 2005-01-27 2013-10-08 Blackberry Limited Wireless personal area network having authentication and associated methods
JP4685532B2 (ja) * 2005-07-14 2011-05-18 日立オムロンターミナルソリューションズ株式会社 生体認証システム
US7941835B2 (en) * 2006-01-13 2011-05-10 Authenticor Identity Protection Services, Inc. Multi-mode credential authorization
JP2008171218A (ja) * 2007-01-12 2008-07-24 Hitachi Ltd 個人認証方法、個人認証システム
US9443071B2 (en) 2010-06-18 2016-09-13 At&T Intellectual Property I, L.P. Proximity based device security
US8494961B1 (en) 2010-10-14 2013-07-23 Jpmorgan Chase Bank, N.A. Image authentication and security system and method
KR101608162B1 (ko) * 2011-07-19 2016-04-11 후지쯔 가부시끼가이샤 시스템, 전자 장치 및 통신 방법
KR20130136173A (ko) * 2012-06-04 2013-12-12 삼성전자주식회사 지문 기반 단축키를 제공하는 방법, 기계로 읽을 수 있는 저장 매체 및 휴대 단말
US20140046664A1 (en) * 2012-08-13 2014-02-13 Plantronics, Inc. Secure Device Pairing Using Voice Input
JP5492274B2 (ja) * 2012-10-25 2014-05-14 エヌ・ティ・ティ・コミュニケーションズ株式会社 認証装置、認証方法及び認証プログラム
JP5962482B2 (ja) * 2012-12-13 2016-08-03 富士通株式会社 生体認証システム、生体認証方法、及び生体認証プログラム
JP6005562B2 (ja) * 2013-03-15 2016-10-12 沖電気工業株式会社 取引装置及び取引操作制御プログラム
US9898880B2 (en) * 2013-09-10 2018-02-20 Intel Corporation Authentication system using wearable device
US9426151B2 (en) * 2013-11-01 2016-08-23 Ncluud Corporation Determining identity of individuals using authenticators
KR102080747B1 (ko) * 2014-03-28 2020-02-24 엘지전자 주식회사 이동 단말기 및 그것의 제어 방법
US9299072B2 (en) * 2014-05-29 2016-03-29 Apple Inc. Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions

Also Published As

Publication number Publication date
ES2876025T3 (es) 2021-11-11
JP6338775B2 (ja) 2018-06-06
EP3215973B1 (en) 2021-03-17
CN107077552B (zh) 2019-06-21
EP3215973A1 (en) 2017-09-13
KR101833965B1 (ko) 2018-03-02
WO2016073288A1 (en) 2016-05-12
JP2017535863A (ja) 2017-11-30
KR20170080589A (ko) 2017-07-10
CN107077552A (zh) 2017-08-18
US9674700B2 (en) 2017-06-06
CA2962626A1 (en) 2016-05-12
US20160127900A1 (en) 2016-05-05

Similar Documents

Publication Publication Date Title
BR112017009364A2 (pt) distribuição de autenticação biométrica entre dispositivos em uma rede ad hoc
IL277490B (en) Analysis of facial recognition data and social network data for user authentication
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
MX2019002625A (es) Sistemas y metodos para autentificacion de dispositivos.
EP3861472A4 (en) OPERATION OF MULTIPLE DEVICES TO IMPROVE THE SECURITY OF BIOMETRIC AUTHENTICATION
EP3779750A4 (en) METHODS AND DEVICES FOR AUTHENTICATION AND VERIFICATION OF USER IDENTITY CONTENT INFORMATION
CL2019001096A1 (es) Protección contra compartición para una experiencia de compartición de la pantalla.
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
BR112017020724A2 (pt) método, e, dispositivo de comunicação
MX2016016624A (es) Proteccion de datos con base en el reconocimiento del usuario y gestos.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
EP3253286A4 (en) Local user authentication with neuro and neuro-mechanical fingerprints
PH12017500552A1 (en) Replaceable item authentication
HK1220031A1 (zh) 動態手寫驗證、基於手寫的用戶認證、手寫數據生成和手寫數據保存
EP3166675A4 (en) Facial access oxygen face mask and component system
WO2016060742A8 (en) Role based access control for connected consumer devices
MX2013001603A (es) Interpretacion de contenido con base en la funcion.
MX357088B (es) Metodo y dispositivo para la gestion de permisos.
BR112013026156A2 (pt) sistema para a realização de operações biométricas remotas e método de operações biométricas remotas que é implementado no sistema
GB201015212D0 (en) Online user authentication
WO2016022037A8 (en) Device access controls
BR112015000175A2 (pt) método, uma ou mais mídias de armazenamento não transitório legíveis por computador e um dispositivo, em particular, relacionado a recursos de computação resources e/ou computação de confiança com base em dispositivo móvel
CA2927669C (en) Method and system for validating a virtual asset
GB2512408A8 (en) Security system
PH12019501065A1 (en) Security document with positive and negative authentication tilt images

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements