BR112018004741A2 - método, e, dispositivo de acesso - Google Patents

método, e, dispositivo de acesso

Info

Publication number
BR112018004741A2
BR112018004741A2 BR112018004741A BR112018004741A BR112018004741A2 BR 112018004741 A2 BR112018004741 A2 BR 112018004741A2 BR 112018004741 A BR112018004741 A BR 112018004741A BR 112018004741 A BR112018004741 A BR 112018004741A BR 112018004741 A2 BR112018004741 A2 BR 112018004741A2
Authority
BR
Brazil
Prior art keywords
biometric
model
generate
cryptographic key
mobile device
Prior art date
Application number
BR112018004741A
Other languages
English (en)
Inventor
F Sheets John
R Wagner Kim
Allen Nelsen Mark
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of BR112018004741A2 publication Critical patent/BR112018004741A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/02Computing arrangements based on specific mathematical models using fuzzy logic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4015Transaction verification using location information
    • G06Q20/40155Transaction verification using location information for triggering transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities

Abstract

as modalidades da invenção envolvem usar modelos biométricos para autenticar indivíduos de forma sem fio. em uma modalidade, um dispositivo móvel pode gerar um primeiro modelo biométrico e um primeiro valor público a partir de uma primeira amostra biométrica de um usuário e gerar uma primeira chave criptográfica passando o primeiro modelo biométrico para uma função de geração do extrator de difusão. um dispositivo de acesso pode gerar um segundo modelo biométrico a partir de uma segunda amostra biométrica do usuário, gerar uma segunda chave criptográfica secreta passando o segundo modelo biométrico e o primeiro valor público para a função de reprodução do extrator de difusão, criptografar o segundo modelo biométrico com a segunda chave criptográfica secreta e transmitir o modelo criptografado para uma pluralidade de dispositivos móveis próximos incluindo o dispositivo móvel. se o dispositivo móvel for capaz de descriptografar o modelo criptografado com a primeira chave criptográfica, o dispositivo de acesso pode associar o usuário ao dispositivo móvel.
BR112018004741A 2015-10-26 2016-10-26 método, e, dispositivo de acesso BR112018004741A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562246476P 2015-10-26 2015-10-26
PCT/US2016/058880 WO2017075063A1 (en) 2015-10-26 2016-10-26 Wireless biometric authentication system and method

Publications (1)

Publication Number Publication Date
BR112018004741A2 true BR112018004741A2 (pt) 2018-09-25

Family

ID=58631078

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018004741A BR112018004741A2 (pt) 2015-10-26 2016-10-26 método, e, dispositivo de acesso

Country Status (11)

Country Link
US (3) US11303435B2 (pt)
EP (2) EP3693878B1 (pt)
KR (1) KR20180061168A (pt)
CN (2) CN108292334B (pt)
AU (1) AU2016343939A1 (pt)
BR (1) BR112018004741A2 (pt)
CA (1) CA2997297A1 (pt)
HK (1) HK1250540A1 (pt)
RU (1) RU2018118023A (pt)
SG (1) SG10202012932XA (pt)
WO (1) WO2017075063A1 (pt)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2016343939A1 (en) 2015-10-26 2018-03-15 Visa International Service Association Wireless biometric authentication system and method
CA3191915A1 (en) 2015-11-13 2017-05-18 Badge Inc. Public/private key biometric authentication system
EP4343591A2 (en) 2017-03-24 2024-03-27 Visa International Service Association Authentication system using secure multi-party computation
US11032273B2 (en) * 2017-04-29 2021-06-08 Crypto Lab Inc. Method for authenticating secret information which protects secret information
CN110710156A (zh) * 2017-07-17 2020-01-17 赫尔实验室有限公司 基于带误差学习假设和随机预言的实用可重用模糊提取器
US10701531B2 (en) * 2017-08-09 2020-06-30 Qualcomm Incorporated Environmental sensing with wireless communication devices
SG11202000218SA (en) * 2017-08-10 2020-02-27 Visa Int Service Ass Use of biometrics and privacy preserving methods to authenticate account holders online
EP3682356B1 (en) * 2017-09-15 2023-08-30 Visa International Service Association Efficient hands free interaction using biometrics
WO2019074568A1 (en) 2017-10-13 2019-04-18 Visa International Service Association RISK MITIGATION IN HANDS-FREE INTERACTIONS
EP3698265A4 (en) * 2017-10-18 2020-10-28 Visa International Service Association BIOMETRIC DATA SECURITY SYSTEM AND PROCEDURE
SE1751451A1 (en) * 2017-11-24 2019-05-25 Fingerprint Cards Ab Biometric template handling
KR102035249B1 (ko) * 2017-12-13 2019-10-22 세종대학교산학협력단 생체 정보를 이용한 암호화 키 생성 장치 및 방법
AU2018389641B2 (en) * 2017-12-20 2022-03-17 Inventio Ag Access control system having radio and facial recognition
WO2019140157A1 (en) 2018-01-12 2019-07-18 Visa International Service Association Authentication based on biometric identification parameter of an individual for payment transaction
WO2019191083A1 (en) * 2018-03-26 2019-10-03 Colorado State University Research Foundation Apparatuses, systems and methods for generating and tracking molecular digital signatures to ensure authenticity and integrity of synthetic dna molecules
US11115203B2 (en) 2018-05-17 2021-09-07 Badge Inc. System and method for securing personal information via biometric public key
WO2019222709A1 (en) * 2018-05-17 2019-11-21 Badge Inc. System and method for securing personal information via biometric public key
EP3811254A4 (en) * 2018-06-19 2021-08-11 Fingerprint Cards AB METHOD AND ELECTRONIC DEVICE FOR AUTHENTICATING A USER
US11144620B2 (en) * 2018-06-26 2021-10-12 Counseling and Development, Inc. Systems and methods for establishing connections in a network following secure verification of interested parties
JP2020036080A (ja) * 2018-08-27 2020-03-05 Dynabook株式会社 電子機器および制御方法
US11354422B2 (en) * 2018-11-02 2022-06-07 Rank One Computing Corporation Optimizations for privacy-preserving distance metric computation
CN111177676B (zh) * 2018-11-12 2022-09-09 群光电子股份有限公司 验证系统、验证方法以及非暂态计算机可读取记录介质
CN111325857A (zh) * 2018-12-13 2020-06-23 阿里巴巴集团控股有限公司 一种缴费处理方法、服务器和系统
JP2022524288A (ja) 2019-01-30 2022-05-02 バッジ インコーポレイテッド 取消可能な証明書を提供するバイオメトリック公開キーシステム
US11004076B2 (en) 2019-02-06 2021-05-11 Visa International Service Association Camera device enabled identification and disambiguation system and method
FI130793B1 (fi) * 2019-02-08 2024-03-22 Fira Group Oy Menetelmä pääsylaitteen ohjaamiseksi ja pääsyjärjestelmä
JPWO2022003801A1 (pt) * 2020-06-29 2022-01-06
CN114090986A (zh) * 2020-07-31 2022-02-25 华为技术有限公司 一种公用设备上识别用户的方法及电子设备
CN111932248A (zh) 2020-09-27 2020-11-13 支付宝(杭州)信息技术有限公司 基于无线通信和生物特征支付的方法和系统
US11831793B2 (en) 2020-11-30 2023-11-28 Stmicroelectronics S.R.L. Methods and devices for authentication
WO2022226413A1 (en) * 2021-04-23 2022-10-27 Vancea Peter Personal biological cryptocurrency

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020124176A1 (en) * 1998-12-14 2002-09-05 Michael Epstein Biometric identification mechanism that preserves the integrity of the biometric information
GB2378856A (en) * 2001-08-17 2003-02-19 Nokia Corp Security in communication networks
GB2391681B (en) * 2002-08-01 2005-09-21 Ncr Int Inc Self-service terminal
US20070033414A1 (en) * 2005-08-02 2007-02-08 Sony Ericsson Mobile Communications Ab Methods, systems, and computer program products for sharing digital rights management-protected multimedia content using biometric data
KR100824733B1 (ko) * 2006-12-07 2008-04-28 고려대학교 산학협력단 3차원 퍼지볼트를 이용한 지문 데이터 은닉 방법, 3차원퍼지볼트를 이용한 지문 데이터 인증 방법, 3차원퍼지볼트를 이용한 지문 데이터 은닉 장치 및 3차원퍼지볼트를 이용한 지문 데이터 인증 시스템
US9135612B1 (en) * 2011-04-17 2015-09-15 Proctor Consulting, LLC Proximity detection, virtual detection, or location based triggering of the exchange of value and information
CN101282217A (zh) * 2007-04-05 2008-10-08 华为技术有限公司 一种生物特征数据的保护方法、装置及系统
WO2008139387A1 (en) * 2007-05-14 2008-11-20 Priv Id B.V. Apparatuses, system and method for authentication
US8126806B1 (en) 2007-12-03 2012-02-28 Sprint Communications Company L.P. Method for launching an electronic wallet
US8401244B2 (en) 2007-12-21 2013-03-19 General Instrument Corporation Method and system for securely authenticating user identity information
US9105031B2 (en) * 2008-02-22 2015-08-11 Microsoft Technology Licensing, Llc Authentication mechanisms for wireless networks
US8996867B2 (en) * 2008-02-28 2015-03-31 At&T Intellectual Property I, L.P. Method and device for end-user verification of an electronic transaction
US9141863B2 (en) 2008-07-21 2015-09-22 Facefirst, Llc Managed biometric-based notification system and method
WO2010011932A1 (en) 2008-07-24 2010-01-28 Kynen Llc Mobile biometric identification system and method
NL1037554C2 (en) 2009-12-15 2011-06-16 Priv Id B V System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method.
US20110264586A1 (en) * 2010-02-11 2011-10-27 Cimbal Inc. System and method for multipath contactless transactions
US20120072353A1 (en) * 2010-02-11 2012-03-22 Christopher Boone Enhanced system and method for multipath contactless transactions
CN101976321B (zh) * 2010-09-21 2013-04-10 北京工业大学 基于人脸特征密钥生成的加密方法
CN101977197B (zh) * 2010-10-29 2013-09-25 西安电子科技大学 基于生物特征的多接收者加密方法
WO2012167202A2 (en) * 2011-06-03 2012-12-06 Visa International Service Association Virtual wallet card selection apparatuses, methods and systems
US9047600B2 (en) * 2011-07-18 2015-06-02 Andrew H B Zhou Mobile and wearable device payments via free cross-platform messaging service, free voice over internet protocol communication, free over-the-top content communication, and universal digital mobile and wearable device currency faces
CN102710613B (zh) * 2012-05-14 2014-12-17 西安电子科技大学 多接收者生物特征签密方法
US20150100485A1 (en) 2012-06-10 2015-04-09 Safe Sign Ltd Biometric confirmation for bank card transaction
JP6167733B2 (ja) * 2013-07-30 2017-07-26 富士通株式会社 生体特徴ベクトル抽出装置、生体特徴ベクトル抽出方法、および生体特徴ベクトル抽出プログラム
US9407435B2 (en) 2013-09-30 2016-08-02 Intel Corporation Cryptographic key generation based on multiple biometrics
KR102138521B1 (ko) 2013-12-12 2020-07-28 엘지전자 주식회사 이동단말기 및 그 제어방법
CN103679907B (zh) * 2014-01-08 2016-06-29 佛山科学技术学院 一种应用于楼宇对讲的生物信息识别方法及其系统
WO2015153559A1 (en) * 2014-03-31 2015-10-08 Wi-Lan Labs, Inc. System and method for biometric key management
US9633383B2 (en) * 2014-05-30 2017-04-25 Paypal, Inc. Voice and context recognition for bill creation
US20150221149A1 (en) * 2014-06-30 2015-08-06 Richard Brewster Main Wifi wallet payments and entry keys
KR102190436B1 (ko) * 2014-07-29 2020-12-11 삼성전자주식회사 데이터를 송수신하는 전자 장치 및 방법
CN204406426U (zh) * 2014-12-31 2015-06-17 北京天诚盛业科技有限公司 指纹终端机
AU2016343939A1 (en) 2015-10-26 2018-03-15 Visa International Service Association Wireless biometric authentication system and method

Also Published As

Publication number Publication date
US20200279269A1 (en) 2020-09-03
KR20180061168A (ko) 2018-06-07
AU2016343939A1 (en) 2018-03-15
US11303435B2 (en) 2022-04-12
RU2018118023A (ru) 2019-11-29
US11847652B2 (en) 2023-12-19
EP3369026A4 (en) 2018-10-17
US20220191014A1 (en) 2022-06-16
EP3369026A1 (en) 2018-09-05
CN108292334A (zh) 2018-07-17
SG10202012932XA (en) 2021-01-28
EP3369026B1 (en) 2020-03-25
CA2997297A1 (en) 2017-05-04
EP3693878A1 (en) 2020-08-12
WO2017075063A1 (en) 2017-05-04
RU2018118023A3 (pt) 2020-04-13
EP3693878B1 (en) 2021-12-15
HK1250540A1 (zh) 2018-12-21
CN114637979A (zh) 2022-06-17
CN108292334B (zh) 2022-04-12
US20240086922A1 (en) 2024-03-14

Similar Documents

Publication Publication Date Title
BR112018004741A2 (pt) método, e, dispositivo de acesso
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
EA201891822A1 (ru) Безопасность персональных устройств с использованием криптографии на основе эллиптических кривых для разделения секрета
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
WO2014083335A3 (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
LT3268914T (lt) Bendros paslapties, skirtos saugiems informacijos mainams, nustatymas ir hierarchiniai determinuoti kriptografiniai raktai
MX356841B (es) Métodos y dispositivos para autorizar una operación.
MY176966A (en) Biometric template security and key generation
GB2512249A (en) Secure peer discovery and authentication using a shared secret
EP2882132A4 (en) SHARED SECRET KEY GENERATION DEVICE, ENCRYPTION DEVICE, DECRYPTION DEVICE, SHARED SECRET KEY GENERATION METHOD, ENCRYPTION METHOD, DECRYPTION METHOD, AND PROGRAM
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
GB201315863D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
MX2013001603A (es) Interpretacion de contenido con base en la funcion.
WO2013068843A3 (en) Multi-key cryptography for encrypting file system acceleration
WO2014011633A3 (en) Safeguarding private medical data
SG10201804297QA (en) Systems and methods for software based encryption
PH12019500983B1 (en) Verified and private portable identity
GB2524198A (en) Method and device for secure network access
RS20120254A1 (en) SYSTEM AND PROCEDURE FOR BIOMETRIC CONTROL OF HIGH SECURITY ACCESS
WO2009126209A3 (en) Methods and apparatus for authentication and identity management using a public key infrastructure (pki) in an ip-based telephony environment
BR112017008214A2 (pt) métodos e sistemas para interoperacionalidade de autenticação
FI20120110A (fi) Tietoturvallinen etäyhteydellä suoritettava toimintaoikeuden myöntömenettely

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements