CA3180536A1 - Procede et appareil de creation et d'utilisation d'identification numerique - Google Patents

Procede et appareil de creation et d'utilisation d'identification numerique

Info

Publication number
CA3180536A1
CA3180536A1 CA3180536A CA3180536A CA3180536A1 CA 3180536 A1 CA3180536 A1 CA 3180536A1 CA 3180536 A CA3180536 A CA 3180536A CA 3180536 A CA3180536 A CA 3180536A CA 3180536 A1 CA3180536 A1 CA 3180536A1
Authority
CA
Canada
Prior art keywords
user
image
digital
authentication
images
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3180536A
Other languages
English (en)
Inventor
Kevin Alan Tussy
Josh Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Facetec Inc
Original Assignee
Facetec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/539,950 external-priority patent/US11256792B2/en
Application filed by Facetec Inc filed Critical Facetec Inc
Publication of CA3180536A1 publication Critical patent/CA3180536A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)
CA3180536A 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique Pending CA3180536A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/539,950 US11256792B2 (en) 2014-08-28 2019-08-13 Method and apparatus for creation and use of digital identification
US16/539,950 2019-08-13
CA3149808A CA3149808C (fr) 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA3149808A Division CA3149808C (fr) 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique

Publications (1)

Publication Number Publication Date
CA3180536A1 true CA3180536A1 (fr) 2021-02-18

Family

ID=74569700

Family Applications (2)

Application Number Title Priority Date Filing Date
CA3149808A Active CA3149808C (fr) 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique
CA3180536A Pending CA3180536A1 (fr) 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA3149808A Active CA3149808C (fr) 2019-08-13 2020-08-13 Procede et appareil de creation et d'utilisation d'identification numerique

Country Status (5)

Country Link
EP (1) EP4014139A4 (fr)
AU (1) AU2020330597A1 (fr)
CA (2) CA3149808C (fr)
MX (1) MX2022001816A (fr)
WO (1) WO2021030634A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000940B (zh) * 2020-09-11 2022-07-12 支付宝(杭州)信息技术有限公司 一种隐私保护下的用户识别方法、装置以及设备
WO2023203543A1 (fr) * 2022-04-22 2023-10-26 Bb Inventions Inc. Procédé et système de détermination d'au moins un droit associé à au moins un nœud informatique donné

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
US11256792B2 (en) * 2014-08-28 2022-02-22 Facetec, Inc. Method and apparatus for creation and use of digital identification
US9886639B2 (en) * 2014-12-31 2018-02-06 Morphotrust Usa, Llc Detecting facial liveliness
US10339362B2 (en) * 2016-12-08 2019-07-02 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
WO2016128567A1 (fr) * 2015-02-13 2016-08-18 Yoti Ltd Identité numérique
US11080384B2 (en) * 2015-12-15 2021-08-03 Applied Recognition Corp. Systems and methods for authentication using digital signature with biometrics
US10360464B1 (en) * 2016-03-04 2019-07-23 Jpmorgan Chase Bank, N.A. Systems and methods for biometric authentication with liveness detection
KR101755995B1 (ko) * 2016-03-16 2017-07-10 인하대학교 산학협력단 동형 암호를 이용한 특성벡터 기반 원격 바이오 인증 방법 및 시스템
US10574650B2 (en) * 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination

Also Published As

Publication number Publication date
EP4014139A4 (fr) 2023-08-30
EP4014139A1 (fr) 2022-06-22
CA3149808C (fr) 2023-01-10
CA3149808A1 (fr) 2021-02-18
MX2022001816A (es) 2022-06-15
AU2020330597A1 (en) 2022-03-24
WO2021030634A1 (fr) 2021-02-18

Similar Documents

Publication Publication Date Title
US11991173B2 (en) Method and apparatus for creation and use of digital identification
US20230031087A1 (en) Method and system to autonomously authenticate and validate users using a node server and database
US11727098B2 (en) Method and apparatus for user verification with blockchain data storage
US10915618B2 (en) Method to add remotely collected biometric images / templates to a database record of personal information
US11657132B2 (en) Method and apparatus to dynamically control facial illumination
US20230394127A1 (en) Method and apparatus to dynamically control facial illumination
CA3149808C (fr) Procede et appareil de creation et d'utilisation d'identification numerique

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20230428

EEER Examination request

Effective date: 20230428

EEER Examination request

Effective date: 20230428

EEER Examination request

Effective date: 20230428