CA3149808A1 - Procede et appareil de creation et d'utilisation d'identification numerique - Google Patents
Procede et appareil de creation et d'utilisation d'identification numerique Download PDFInfo
- Publication number
- CA3149808A1 CA3149808A1 CA3149808A CA3149808A CA3149808A1 CA 3149808 A1 CA3149808 A1 CA 3149808A1 CA 3149808 A CA3149808 A CA 3149808A CA 3149808 A CA3149808 A CA 3149808A CA 3149808 A1 CA3149808 A1 CA 3149808A1
- Authority
- CA
- Canada
- Prior art keywords
- user
- image
- digital
- authentication
- images
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V20/00—Scenes; Scene-specific elements
- G06V20/50—Context or environment of the image
- G06V20/52—Surveillance or monitoring of activities, e.g. for recognising suspicious objects
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
- G06V40/172—Classification, e.g. identification
- G06V40/173—Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/40—Spoof detection, e.g. liveness detection
- G06V40/45—Detection of the body part being alive
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Collating Specific Patterns (AREA)
Abstract
L'invention concerne un procédé de génération d'identifiant numérique consistant à capturer une ou plusieurs images utilisateur d'un visage d'utilisateur, transmettre l'image ou les images utilisateur ou les données dérivées de celles-ci à un serveur de vérification, et déterminer si l'image ou les images représentent une personne vivante. Le procédé consiste à : capturer une image ID d'une identification avec photo de l'utilisateur et transmettre l'image ID au serveur de vérification ; comparer au moins l'image ou les images utilisateur et/ou les données dérivées de celles-ci à l'image de l'utilisateur sur l'identification par photo afin de déterminer si un utilisateur dans l'image ou les images utilisateur est la même personne que l'image sur l'identification par photo ; et en réponse à une correspondance provenant de la comparaison et à une détermination selon laquelle une personne vivante a été capturée dans l'image ou les images utilisateur, générer un ID numérique d'utilisateur et transmettre l'ID numérique d'utilisateur à l'utilisateur.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CA3180536A CA3180536A1 (fr) | 2019-08-13 | 2020-08-13 | Procede et appareil de creation et d'utilisation d'identification numerique |
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US16/539,950 US11256792B2 (en) | 2014-08-28 | 2019-08-13 | Method and apparatus for creation and use of digital identification |
US16/539,950 | 2019-08-13 | ||
PCT/US2020/046245 WO2021030634A1 (fr) | 2019-08-13 | 2020-08-13 | Procédé et appareil de création et d'utilisation d'identification numérique |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA3180536A Division CA3180536A1 (fr) | 2019-08-13 | 2020-08-13 | Procede et appareil de creation et d'utilisation d'identification numerique |
Publications (2)
Publication Number | Publication Date |
---|---|
CA3149808A1 true CA3149808A1 (fr) | 2021-02-18 |
CA3149808C CA3149808C (fr) | 2023-01-10 |
Family
ID=74569700
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA3180536A Pending CA3180536A1 (fr) | 2019-08-13 | 2020-08-13 | Procede et appareil de creation et d'utilisation d'identification numerique |
CA3149808A Active CA3149808C (fr) | 2019-08-13 | 2020-08-13 | Procede et appareil de creation et d'utilisation d'identification numerique |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA3180536A Pending CA3180536A1 (fr) | 2019-08-13 | 2020-08-13 | Procede et appareil de creation et d'utilisation d'identification numerique |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP4014139A4 (fr) |
AU (1) | AU2020330597A1 (fr) |
CA (2) | CA3180536A1 (fr) |
MX (1) | MX2022001816A (fr) |
WO (1) | WO2021030634A1 (fr) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112000940B (zh) * | 2020-09-11 | 2022-07-12 | 支付宝(杭州)信息技术有限公司 | 一种隐私保护下的用户识别方法、装置以及设备 |
WO2023203543A1 (fr) * | 2022-04-22 | 2023-10-26 | Bb Inventions Inc. | Procédé et système de détermination d'au moins un droit associé à au moins un nœud informatique donné |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10698995B2 (en) * | 2014-08-28 | 2020-06-30 | Facetec, Inc. | Method to verify identity using a previously collected biometric image/data |
US11256792B2 (en) * | 2014-08-28 | 2022-02-22 | Facetec, Inc. | Method and apparatus for creation and use of digital identification |
US9886639B2 (en) * | 2014-12-31 | 2018-02-06 | Morphotrust Usa, Llc | Detecting facial liveliness |
US10339362B2 (en) * | 2016-12-08 | 2019-07-02 | Veridium Ip Limited | Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices |
EP3579524B1 (fr) * | 2015-02-13 | 2020-09-16 | Yoti Holding Limited | Système d'identité numérique |
WO2017100929A1 (fr) * | 2015-12-15 | 2017-06-22 | Applied Recognition Inc. | Systèmes et procédés d'authentification utilisant une signature numérique avec biométrie |
US10698998B1 (en) * | 2016-03-04 | 2020-06-30 | Jpmorgan Chase Bank, N.A. | Systems and methods for biometric authentication with liveness detection |
KR101755995B1 (ko) * | 2016-03-16 | 2017-07-10 | 인하대학교 산학협력단 | 동형 암호를 이용한 특성벡터 기반 원격 바이오 인증 방법 및 시스템 |
US10574650B2 (en) * | 2017-05-17 | 2020-02-25 | Bank Of America Corporation | System for electronic authentication with live user determination |
-
2020
- 2020-08-13 CA CA3180536A patent/CA3180536A1/fr active Pending
- 2020-08-13 WO PCT/US2020/046245 patent/WO2021030634A1/fr unknown
- 2020-08-13 CA CA3149808A patent/CA3149808C/fr active Active
- 2020-08-13 AU AU2020330597A patent/AU2020330597A1/en active Pending
- 2020-08-13 MX MX2022001816A patent/MX2022001816A/es unknown
- 2020-08-13 EP EP20852464.5A patent/EP4014139A4/fr active Pending
Also Published As
Publication number | Publication date |
---|---|
AU2020330597A1 (en) | 2022-03-24 |
CA3149808C (fr) | 2023-01-10 |
CA3180536A1 (fr) | 2021-02-18 |
MX2022001816A (es) | 2022-06-15 |
EP4014139A1 (fr) | 2022-06-22 |
EP4014139A4 (fr) | 2023-08-30 |
WO2021030634A1 (fr) | 2021-02-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11991173B2 (en) | Method and apparatus for creation and use of digital identification | |
US20230031087A1 (en) | Method and system to autonomously authenticate and validate users using a node server and database | |
US11727098B2 (en) | Method and apparatus for user verification with blockchain data storage | |
US10915618B2 (en) | Method to add remotely collected biometric images / templates to a database record of personal information | |
US11657132B2 (en) | Method and apparatus to dynamically control facial illumination | |
CA3149808C (fr) | Procede et appareil de creation et d'utilisation d'identification numerique | |
US12130900B2 (en) | Method and apparatus to dynamically control facial illumination | |
US20240346852A1 (en) | Method and apparatus for creating encoded data and use of same for identity verification | |
US20240348603A1 (en) | Method and apparatus for creating encoded data and use of same for identity verification | |
US20230394127A1 (en) | Method and apparatus to dynamically control facial illumination |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request |
Effective date: 20220412 |
|
EEER | Examination request |
Effective date: 20220412 |
|
EEER | Examination request |
Effective date: 20220412 |