CA2451617A1 - Procede et systeme de verification biometrique fiables - Google Patents

Procede et systeme de verification biometrique fiables Download PDF

Info

Publication number
CA2451617A1
CA2451617A1 CA002451617A CA2451617A CA2451617A1 CA 2451617 A1 CA2451617 A1 CA 2451617A1 CA 002451617 A CA002451617 A CA 002451617A CA 2451617 A CA2451617 A CA 2451617A CA 2451617 A1 CA2451617 A1 CA 2451617A1
Authority
CA
Canada
Prior art keywords
software application
data
biometric
access
encoding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002451617A
Other languages
English (en)
Inventor
Alec Main
Harold J. Johnson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Cloakware Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CA002351868A external-priority patent/CA2351868A1/fr
Application filed by Cloakware Corp filed Critical Cloakware Corp
Priority to CA002451617A priority Critical patent/CA2451617A1/fr
Priority claimed from PCT/CA2002/000999 external-priority patent/WO2003003169A2/fr
Publication of CA2451617A1 publication Critical patent/CA2451617A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

Dans l'industrie de l'information et des services logiciels, il est nécessaire de protéger les contenus contre l'accès non autorisé à des informations privées. Les mots de passe alphanumériques s'avèrent être une protection très faible. La biométrie (caractéristiques personnelles telles qu'empreintes digitales et signature manuelle) offre, il est vrai, une meilleure protection, mais elle présente encore certaines faiblesses, la plus significative étant qu'il n'existe pas de moyen pour protéger les données biométriques mémorisées elles-mêmes. A partir du moment où un agresseur a obtenu les données concernant les empreintes digitales d'une personne, l'utilisation de ces empreintes n'est donc plus sécurisée. La présente invention résout ce problème en sécurisant l'application logicielle d'accès qui gère les données biométriques, au moyen de techniques de codage inviolables, lesquelles concernent les flux de données, les flux de commandes, les données en mémoire de masse et le codage de la boîte blanche.
CA002451617A 2001-06-28 2002-06-28 Procede et systeme de verification biometrique fiables Abandoned CA2451617A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA002451617A CA2451617A1 (fr) 2001-06-28 2002-06-28 Procede et systeme de verification biometrique fiables

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CA002351868A CA2351868A1 (fr) 2001-04-12 2001-06-28 Methode et systeme surs de verification biometrique
CA2,351,868 2001-06-28
CA002451617A CA2451617A1 (fr) 2001-06-28 2002-06-28 Procede et systeme de verification biometrique fiables
PCT/CA2002/000999 WO2003003169A2 (fr) 2001-06-28 2002-06-28 Procede et systeme de verification biometrique fiables

Publications (1)

Publication Number Publication Date
CA2451617A1 true CA2451617A1 (fr) 2003-01-09

Family

ID=31994833

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002451617A Abandoned CA2451617A1 (fr) 2001-06-28 2002-06-28 Procede et systeme de verification biometrique fiables

Country Status (1)

Country Link
CA (1) CA2451617A1 (fr)

Similar Documents

Publication Publication Date Title
US7797549B2 (en) Secure method and system for biometric verification
US11803633B1 (en) Method and system for securing user access, data at rest and sensitive transactions using biometrics for mobile devices with protected, local templates
US7325141B2 (en) Method and system for secure access
EP1865442B1 (fr) Procédé, système et programme pour l'authentification d'un utilisateur au moyen d'informations biométriques
JP5028194B2 (ja) 認証サーバ、クライアント端末、生体認証システム、方法及びプログラム
US20100174914A1 (en) System and method for traceless biometric identification with user selection
JP2006525577A (ja) スマート認証用カード
US20010048359A1 (en) Restriction method for utilization of computer file with use of biometrical information, method of logging in computer system and recording medium
JP2000358025A (ja) 情報処理方法、情報処理装置及び情報処理プログラムを記憶した記録媒体
Toli et al. A survey on multimodal biometrics and the protection of their templates
Debas et al. Biometric in cyber security: A mini review
Kannavara et al. Topics in biometric human-machine interaction security
Jo et al. Vulnerability analysis on smartphone fingerprint templates
CA2451617A1 (fr) Procede et systeme de verification biometrique fiables
Cimato et al. Biometrics and privacy
JP2006323691A (ja) 認証装置、登録装置、登録方法及び認証方法
JP7320101B2 (ja) 計算機システム、サーバ、端末、プログラム、及び情報処理方法
Smiatacz et al. Just look at to open it up: A biometric verification facility for password autofill to protect electronic documents
Maciej et al. Just look at to open it up
Sarkar et al. Design of a hybrid approach using a revocable technique and steganographic text color coding technique for fingerprint template protection
Tams et al. Current challenges for IT security with focus on Biometry
Mwema Encryption of Biometric Fingerprint Templates using Encryption Keys obtained from other Biometric Fingerprint Templates
Rodes Security analysis of a fingerprint-secured USB drive
EP1368927A1 (fr) Procede et systeme de sous-traitance et de camouflage informatiques securises
Bolle et al. Thwarting Attacks

Legal Events

Date Code Title Description
FZDE Discontinued