CA2910929C - Systemes et methodes d'authentification de l'identite utilisateur fondee sur des donnees images definies par l'utilisateur - Google Patents
Systemes et methodes d'authentification de l'identite utilisateur fondee sur des donnees images definies par l'utilisateur Download PDFInfo
- Publication number
- CA2910929C CA2910929C CA2910929A CA2910929A CA2910929C CA 2910929 C CA2910929 C CA 2910929C CA 2910929 A CA2910929 A CA 2910929A CA 2910929 A CA2910929 A CA 2910929A CA 2910929 C CA2910929 C CA 2910929C
- Authority
- CA
- Canada
- Prior art keywords
- user
- sequence
- digital image
- processor
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/082—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/65—Environment-dependent, e.g. using captured environmental data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Collating Specific Patterns (AREA)
Abstract
Les réalisations divulguées comprennent des méthodes et systèmes informatisés qui facilitent lauthentification à deux facteurs dun utilisateur en fonction dune image définie par lutilisateur et de renseignements ensuite sélectionnés par lutilisateur qui identifient certaines parties de cette image. Selon un aspect, un appareil de communications présente une première image numérique dun premier utilisateur sur un écran daffichage tactile. Lappareil de communications peut recevoir des renseignements provenant du premier utilisateur qui identifient certaines parties de limage numérique choisie selon une séquence dauthentification du candidat déterminée par le premier utilisateur. Les premières parties dimage choisies peuvent, par exemple, être associées aux caractéristiques faciales correspondantes du premier utilisateur. Lappareil de communications peut déterminer si la séquence dauthentification du candidat correspond à une séquence dauthentification de référence associée à la première image numérique et il peut confirmer lidentité du premier utilisateur lorsquil détermine que la première séquence de sélection correspond à la deuxième séquence de sélection.
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201462073881P | 2014-10-31 | 2014-10-31 | |
US62/073,881 | 2014-10-31 | ||
US14/928,500 US9904775B2 (en) | 2014-10-31 | 2015-10-30 | Systems and methods for authenticating user identity based on user-defined image data |
US14/928,500 | 2015-10-30 |
Publications (2)
Publication Number | Publication Date |
---|---|
CA2910929A1 CA2910929A1 (fr) | 2016-04-30 |
CA2910929C true CA2910929C (fr) | 2021-12-14 |
Family
ID=55809362
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA2910929A Active CA2910929C (fr) | 2014-10-31 | 2015-11-02 | Systemes et methodes d'authentification de l'identite utilisateur fondee sur des donnees images definies par l'utilisateur |
Country Status (1)
Country | Link |
---|---|
CA (1) | CA2910929C (fr) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
SE1851630A1 (en) * | 2018-12-20 | 2020-06-21 | Precise Biometrics Ab | Methods for biometrics verification using a mobile device |
CN115174207A (zh) * | 2022-07-01 | 2022-10-11 | 中国电信股份有限公司 | 家庭设备身份认证方法、装置、电子设备及存储介质 |
-
2015
- 2015-11-02 CA CA2910929A patent/CA2910929C/fr active Active
Also Published As
Publication number | Publication date |
---|---|
CA2910929A1 (fr) | 2016-04-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10896248B2 (en) | Systems and methods for authenticating user identity based on user defined image data | |
JP6641511B2 (ja) | アクセス制御される環境へのアクセスを認可するためのシステム及び方法 | |
US20230410116A1 (en) | Context-dependent authentication system, method and device | |
US11101993B1 (en) | Authentication and authorization through derived behavioral credentials using secured paired communication devices | |
US20200327458A1 (en) | Context-dependent authentication system, method and device | |
US10346990B2 (en) | Detecting facial liveliness | |
US10440019B2 (en) | Method, computer program, and system for identifying multiple users based on their behavior | |
US10268910B1 (en) | Authentication based on heartbeat detection and facial recognition in video data | |
US11900746B2 (en) | System and method for providing credential activation layered security | |
US20180082304A1 (en) | System for user identification and authentication | |
US20190228213A1 (en) | Systems and methods for authenticating a user based on captured image data | |
US9892576B2 (en) | Biometrics identification module and personal wearable electronics network based authentication and transaction processing | |
US20150242605A1 (en) | Continuous authentication with a mobile device | |
US20130223696A1 (en) | System and method for providing secure access to an electronic device using facial biometric identification and screen gesture | |
US10217009B2 (en) | Methods and systems for enhancing user liveness detection | |
US10958639B2 (en) | Preventing unauthorized access to secure information systems using multi-factor, hardware based and/or advanced biometric authentication | |
US20170289144A1 (en) | Methods and systems for authenticating users | |
US10594690B2 (en) | Authenticating access to a computing resource using facial recognition based on involuntary facial movement | |
KR20160147515A (ko) | 사용자 인증 방법 및 이를 지원하는 전자장치 | |
US10599824B2 (en) | Authenticating access to a computing resource using pattern-based facial recognition | |
JP2018504703A (ja) | 顔の生体性検出 | |
US11367323B1 (en) | System and method for secure pair and unpair processing using a dynamic level of assurance (LOA) score | |
US20190268331A1 (en) | Preventing Unauthorized Access to Secure Information Systems Using Multi-Factor, Hardware Based and/or Advanced Biometric Authentication | |
JP2013186851A (ja) | セキュリティを解除するための情報の入力が要求される情報処理装置及びログイン方法 | |
WO2015028916A1 (fr) | Système, procédé et dispositif d'authentification dépendant du contexte |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request |
Effective date: 20201029 |
|
EEER | Examination request |
Effective date: 20201029 |