CN110084013B - 生物特征模板安全性及密钥产生 - Google Patents

生物特征模板安全性及密钥产生 Download PDF

Info

Publication number
CN110084013B
CN110084013B CN201910130312.7A CN201910130312A CN110084013B CN 110084013 B CN110084013 B CN 110084013B CN 201910130312 A CN201910130312 A CN 201910130312A CN 110084013 B CN110084013 B CN 110084013B
Authority
CN
China
Prior art keywords
points
interest
template
point
obfuscated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910130312.7A
Other languages
English (en)
Chinese (zh)
Other versions
CN110084013A (zh
Inventor
R·R·德拉赫沙尼
V·格特木库拉
S·K·萨里帕勒
凯西·休利特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jumio
Original Assignee
EyeVerify Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EyeVerify Inc filed Critical EyeVerify Inc
Publication of CN110084013A publication Critical patent/CN110084013A/zh
Application granted granted Critical
Publication of CN110084013B publication Critical patent/CN110084013B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/193Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Ophthalmology & Optometry (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
  • Image Processing (AREA)
CN201910130312.7A 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生 Expired - Fee Related CN110084013B (zh)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US201361878588P 2013-09-16 2013-09-16
US61/878,588 2013-09-16
US201361902911P 2013-11-12 2013-11-12
US61/902,911 2013-11-12
US14/454,148 US8965066B1 (en) 2013-09-16 2014-08-07 Biometric template security and key generation
US14/454,148 2014-08-07
CN201480003284.8A CN104823203B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201480003284.8A Division CN104823203B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生

Publications (2)

Publication Number Publication Date
CN110084013A CN110084013A (zh) 2019-08-02
CN110084013B true CN110084013B (zh) 2020-08-11

Family

ID=52473040

Family Applications (3)

Application Number Title Priority Date Filing Date
CN201910129896.6A Expired - Fee Related CN110048832B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生的方法和系统
CN201480003284.8A Expired - Fee Related CN104823203B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生
CN201910130312.7A Expired - Fee Related CN110084013B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201910129896.6A Expired - Fee Related CN110048832B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生的方法和系统
CN201480003284.8A Expired - Fee Related CN104823203B (zh) 2013-09-16 2014-09-16 生物特征模板安全性及密钥产生

Country Status (8)

Country Link
US (3) US8965066B1 (enExample)
EP (1) EP3047425A1 (enExample)
JP (3) JP6353910B2 (enExample)
KR (2) KR101967124B1 (enExample)
CN (3) CN110048832B (enExample)
BR (1) BR112016005604B1 (enExample)
MY (1) MY176966A (enExample)
WO (1) WO2015039084A1 (enExample)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US11301670B2 (en) 2012-09-07 2022-04-12 Stone Lock Global, Inc. Methods and apparatus for collision detection in biometric verification
US11163984B2 (en) 2012-09-07 2021-11-02 Stone Lock Global, Inc. Methods and apparatus for constructing biometrical templates using facial profiles of users
US11163983B2 (en) 2012-09-07 2021-11-02 Stone Lock Global, Inc. Methods and apparatus for aligning sampling points of facial profiles of users
US11594072B1 (en) 2012-09-07 2023-02-28 Stone Lock Global, Inc. Methods and apparatus for access control using biometric verification
US11275929B2 (en) 2012-09-07 2022-03-15 Stone Lock Global, Inc. Methods and apparatus for privacy protection during biometric verification
US11017211B1 (en) 2012-09-07 2021-05-25 Stone Lock Global, Inc. Methods and apparatus for biometric verification
US8965066B1 (en) 2013-09-16 2015-02-24 Eye Verify LLC Biometric template security and key generation
US9390327B2 (en) 2013-09-16 2016-07-12 Eyeverify, Llc Feature extraction and matching for biometric authentication
US11171934B2 (en) * 2014-11-28 2021-11-09 Fiske Software Llc Dynamically hiding information in noise
WO2016104712A1 (ja) * 2014-12-26 2016-06-30 Necソリューションイノベータ株式会社 画像処理装置、画像処理方法及びプログラム
US9921561B2 (en) * 2015-03-17 2018-03-20 Secure Cloud Systems, Inc. Real time control of a remote device
CN106161350B (zh) * 2015-03-31 2020-03-10 华为技术有限公司 一种管理应用标识的方法及装置
US9621342B2 (en) * 2015-04-06 2017-04-11 Qualcomm Incorporated System and method for hierarchical cryptographic key generation using biometric data
GB201520760D0 (en) * 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Encoding methods and systems
US10733415B1 (en) * 2015-06-08 2020-08-04 Cross Match Technologies, Inc. Transformed representation for fingerprint data with high recognition accuracy
US12476966B2 (en) 2015-06-26 2025-11-18 Cecelumen, Llc Methods and apparatus for providing biometric authentication and authorization services
US10069627B2 (en) 2015-07-02 2018-09-04 Qualcomm Incorporated Devices and methods for facilitating generation of cryptographic keys from a biometric
PH12018500541B1 (en) 2015-09-11 2024-04-12 Jumio Corp Method and system for determining a quality metric in biometric authentication
US9916432B2 (en) 2015-10-16 2018-03-13 Nokia Technologies Oy Storing and retrieving cryptographic keys from biometric data
CN105282164B (zh) * 2015-10-30 2019-01-25 东莞酷派软件技术有限公司 一种操作权限的验证方法、装置及车载系统
FR3045885A1 (fr) * 2015-12-22 2017-06-23 Morpho Procede d'identification biometrique
CN107294943A (zh) * 2016-04-13 2017-10-24 天津工业大学 一种具有安全威胁监测能力的生物特征模板保护方法
US10567377B2 (en) 2016-05-23 2020-02-18 Pemian & Corella, LLC Multifactor privacy-enhanced remote identification using a rich credential
CN106066957A (zh) * 2016-05-30 2016-11-02 广东欧珀移动通信有限公司 一种移动终端的解锁方法、装置和移动终端
CN106452746B (zh) * 2016-09-28 2019-05-17 天津工业大学 一种具有安全威胁监测能力的生物密钥智能密码钥匙
CN106778172A (zh) * 2016-12-13 2017-05-31 北京维熙安邦科技有限公司 一种身份认证方法
US10824737B1 (en) 2017-02-22 2020-11-03 Assa Abloy Ab Protecting data from brute force attack
KR101756058B1 (ko) * 2017-03-17 2017-07-10 이진혁 가변적 생체정보 기반의 인증 시스템 및 이를 이용한 인증 방법
KR101756059B1 (ko) * 2017-03-17 2017-07-10 이진혁 가변적 생체정보 기반의 복합 인증 시스템 및 이를 이용한 복합 인증 방법
US10318834B2 (en) * 2017-05-01 2019-06-11 Intel Corporation Optimized image feature extraction
IL252657A0 (en) 2017-06-04 2017-08-31 De Identification Ltd System and method for preventing image recognition
US11321718B1 (en) * 2017-07-17 2022-05-03 Agasthya P. Narendranathan Systems and methods for blockchain based identity assurance and risk management
CN107818301B (zh) * 2017-10-16 2021-04-02 创新先进技术有限公司 更新生物特征模板的方法、装置和电子设备
CN108134668B (zh) * 2017-12-27 2022-03-04 数安时代科技股份有限公司 点积协议处理方法、计算机设备及存储介质
US11012722B2 (en) 2018-02-22 2021-05-18 Secure Cloud Systems, Inc. System and method for securely transferring data
US11329963B2 (en) 2018-02-22 2022-05-10 Eclypses, Inc. System and method for securely transferring data
US11093771B1 (en) 2018-05-04 2021-08-17 T Stamp Inc. Systems and methods for liveness-verified, biometric-based encryption
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
US10922436B2 (en) * 2018-08-07 2021-02-16 Microsoft Technology Licensing, Llc Securing sensitive data using distance-preserving transformations
WO2020049565A1 (en) * 2018-09-05 2020-03-12 De-Identification Ltd. System and method for performing identity authentication based on de-identified data
AU2020216358B2 (en) * 2019-01-30 2023-12-14 Badge Inc. Biometric public key system providing revocable credentials
WO2020163865A1 (en) * 2019-02-08 2020-08-13 Carmignani Andrea Authentication processing service
US11301586B1 (en) * 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
US11443065B2 (en) * 2019-04-08 2022-09-13 Immuta, Inc. Systems and methods for obscuring data from a data source
USD932489S1 (en) 2019-07-16 2021-10-05 Stone Lock Global, Inc. Edge device
ES2973350T3 (es) * 2019-07-30 2024-06-19 Emd Millipore Corp Procedimiento de síntesis de compuestos químicos
CN110674681A (zh) * 2019-08-13 2020-01-10 平安科技(深圳)有限公司 基于注意力机制的身份验证方法和装置
WO2021033183A1 (en) 2019-08-19 2021-02-25 De-Identification Ltd. System and method for anonymization of a face in an image
US20210073396A1 (en) * 2019-09-05 2021-03-11 Everalbum, Inc. System and Method for Secure Image Embeddings
IL270116A (en) 2019-10-23 2021-04-29 De Identification Ltd System and method for protection and detection of adversarial attacks against a classifier
GB201916441D0 (en) 2019-11-12 2019-12-25 Mypinpad Ltd Computer-implemented system and method
WO2021124324A1 (en) * 2019-12-16 2021-06-24 De-Identification Ltd. System and method for reconstruction of faces from anonymized media using neural network based steganography
EP4085372A4 (en) * 2019-12-30 2024-08-07 Stone Lock Global, Inc. FACIAL RECOGNITION METHODS AND APPARATUS
CN110781510B (zh) * 2020-01-02 2020-04-21 广州欧赛斯信息科技有限公司 应用于学分银行系统的数据分片加密方法、装置及服务器
US11615176B2 (en) * 2020-01-08 2023-03-28 Tata Consultancy Services Limited Registration and verification of biometric modalities using encryption techniques in a deep neural network
US11405203B2 (en) 2020-02-17 2022-08-02 Eclypses, Inc. System and method for securely transferring data using generated encryption keys
NL2025515B1 (en) 2020-05-06 2021-11-23 Microsoft Technology Licensing Llc Access authentication using obfuscated biometrics
US11488022B2 (en) * 2020-05-12 2022-11-01 Verizon Patent And Licensing Inc. Systems and methods for secure authentication based on machine learning techniques
US11967173B1 (en) 2020-05-19 2024-04-23 T Stamp Inc. Face cover-compatible biometrics and processes for generating and using same
US11526626B2 (en) 2020-07-10 2022-12-13 De-Identification Ltd. Facial anonymization with consistent facial attribute preservation in video
US11276214B2 (en) 2020-07-15 2022-03-15 De-Ideniification Ltd. System and a method for artificial neural-network based animation
US11461948B2 (en) 2020-07-15 2022-10-04 De-Identification Ltd. System and method for voice driven lip syncing and head reenactment
US11436781B2 (en) 2020-07-15 2022-09-06 De-Identification Ltd. System and method for artificial neural-network based animation with three-dimensional rendering
EP4185976A4 (en) * 2020-07-21 2024-01-03 Royal Bank of Canada SEGMENTATION INTO LEXICAL UNITS OF FACIAL RECOGNITION
WO2022051463A1 (en) * 2020-09-03 2022-03-10 Visa International Service Association Dynamic privacy-preserving application authentication
CN112329519B (zh) * 2020-09-21 2024-01-02 中国人民武装警察部队工程大学 一种安全的在线指纹匹配方法
US12235980B2 (en) 2020-10-21 2025-02-25 Cecelumen, Llc Methods and apparatus for automatically censoring, modifying and/or controlling distribution of images including multiple people
CN112651304B (zh) * 2020-12-11 2023-02-10 西安电子科技大学 基于特征融合的可撤销掌纹模板生成方法、装置、设备和存储介质
USD976904S1 (en) 2020-12-18 2023-01-31 Stone Lock Global, Inc. Biometric scanner
US20220198062A1 (en) * 2020-12-21 2022-06-23 Gbl Systems Corporation Adversarial image preparation, processing and/or distribution
US11522707B2 (en) 2021-03-05 2022-12-06 Eclypses, Inc. System and method for detecting compromised devices
US11720693B2 (en) 2021-03-05 2023-08-08 Eclypses, Inc. System and method for securely transferring data
US12353576B2 (en) 2021-03-05 2025-07-08 Eclypses, Inc. System and method for securely transferring data using encryption keys
US12079371B1 (en) 2021-04-13 2024-09-03 T Stamp Inc. Personal identifiable information encoder
US12315294B1 (en) 2021-04-21 2025-05-27 T Stamp Inc. Interoperable biometric representation
US12028345B2 (en) 2021-05-19 2024-07-02 Bank Of America Corporation Information security system and method for identifying trusted machines for machine-to-machine (M2M) security and validation
FR3127602B1 (fr) * 2021-09-27 2025-02-21 Idemia Identity & Security France procédé de génération d’une image augmentée et dispositif associé
US12353530B1 (en) 2021-12-08 2025-07-08 T Stamp Inc. Shape overlay for proof of liveness
GB2613813B (en) * 2021-12-15 2023-12-13 Yoti Holding Ltd Secure capture of a data item at a client device
WO2024076638A1 (en) * 2022-10-07 2024-04-11 CoinCircle, Inc. Cryptographic key generation using machine learning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101002682A (zh) * 2007-01-19 2007-07-25 哈尔滨工程大学 用于身份识别的手背静脉特征提取和匹配方法
CN101051895A (zh) * 2006-04-07 2007-10-10 华为技术有限公司 一种集成生物认证和属性证书的认证方法及系统
CN101098232A (zh) * 2007-07-12 2008-01-02 兰州大学 一种动态口令与多生物特征结合的身份认证方法

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04306096A (ja) * 1991-04-03 1992-10-28 Matsushita Electric Ind Co Ltd 画像スクランブル装置
CA2273279A1 (en) 1996-12-04 1998-06-11 Dew Engineering And Development Limited Biometric security encryption system
US6185316B1 (en) * 1997-11-12 2001-02-06 Unisys Corporation Self-authentication apparatus and method
JP4519963B2 (ja) * 1999-06-21 2010-08-04 富士通株式会社 生体情報の暗号化・復号化方法および装置並びに、生体情報を利用した本人認証システム
US7536557B2 (en) * 2001-03-22 2009-05-19 Ensign Holdings Method for biometric authentication through layering biometric traits
US6836554B1 (en) * 2000-06-16 2004-12-28 International Business Machines Corporation System and method for distorting a biometric for transactions with enhanced security and privacy
US7602904B2 (en) * 2000-11-27 2009-10-13 Rsa Security, Inc. Order invariant fuzzy commitment system
US7103200B2 (en) 2001-03-05 2006-09-05 Robert Hillhouse Method and system for adaptively varying templates to accommodate changes in biometric information
US8279042B2 (en) * 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
FR2829855A1 (fr) * 2001-09-14 2003-03-21 St Microelectronics Sa Identification securisee par donnees biometriques
EP1629628B1 (en) * 2003-05-21 2010-07-14 Koninklijke Philips Electronics N.V. Method and system for authentication of a physical object
JP3945474B2 (ja) * 2003-11-28 2007-07-18 松下電器産業株式会社 眼画像入力装置および認証装置ならびに画像処理方法
US8842887B2 (en) * 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US9286457B2 (en) * 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US8375218B2 (en) * 2004-12-07 2013-02-12 Mitsubishi Electric Research Laboratories, Inc. Pre-processing biometric parameters before encoding and decoding
US8005277B2 (en) * 2006-03-03 2011-08-23 Research Foundation-State University of NY Secure fingerprint matching by hashing localized information
US20070217708A1 (en) * 2006-03-20 2007-09-20 International Business Machines Corporation Method, system, and program product for transforming a biometric image
JP4961214B2 (ja) * 2006-03-29 2012-06-27 株式会社日立情報制御ソリューションズ 生体認証方法およびシステム
US8417960B2 (en) * 2006-09-06 2013-04-09 Hitachi, Ltd. Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
JP2008097438A (ja) * 2006-10-13 2008-04-24 Hitachi Ltd ユーザ認証システム、認証サーバ、端末、及び耐タンパデバイス
JP5360521B2 (ja) 2007-07-23 2013-12-04 国立大学法人 筑波大学 生体情報の登録方法及び生体認証方法
ES2326205B1 (es) * 2007-11-27 2010-06-29 Universidad Complutense De Madrid Metodo y dispositivo para el reconocimiento de individuos basado en la imagen de la retina que incorpora como constante biometrica el area imagen del punto de fijacion.
JP5662157B2 (ja) * 2007-12-20 2015-01-28 コーニンクレッカ フィリップス エヌ ヴェ テンプレート保護システムにおける分類閾値の規定
US8532344B2 (en) * 2008-01-09 2013-09-10 International Business Machines Corporation Methods and apparatus for generation of cancelable face template
KR100949801B1 (ko) * 2008-04-17 2010-03-30 한국전자통신연구원 퍼지볼트 시스템에서의 다항식 복원장치 및 그 방법
US8249314B2 (en) * 2008-06-16 2012-08-21 International Business Machines Corporation Anonymous and revocable fingerprint recognition
ES2337866B2 (es) * 2008-07-24 2011-02-14 Universidad Complutense De Madrid Reconocimiento biometrico mediante estudio del mapa de superficie delsegundo dioptrio ocular.
CN101369892B (zh) * 2008-08-08 2010-10-13 西安电子科技大学 一种增强指纹Fuzzy Vault系统安全性的方法
KR100996466B1 (ko) * 2008-10-09 2010-11-25 조선대학교산학협력단 비밀분산 기법을 이용한 지문정보 저장 장치, 비밀분산 기법을 이용한 지문 인증 시스템 및 비밀분산 기법을 이용한 지문 인증 방법
US20100232659A1 (en) * 2009-03-12 2010-09-16 Harris Corporation Method for fingerprint template synthesis and fingerprint mosaicing using a point matching algorithm
JP5287550B2 (ja) * 2009-07-01 2013-09-11 富士通株式会社 生体認証システム,生体認証方法,生体認証装置,生体情報処理装置,生体認証プログラムおよび生体情報処理プログラム
CN101635851B (zh) * 2009-08-24 2011-08-24 清华大学 视频指纹提取方法
US20120150450A1 (en) 2009-09-09 2012-06-14 Nec Corporation Biometric authentication system, method, and program
KR101255555B1 (ko) * 2009-11-24 2013-04-17 한국전자통신연구원 보안성이 강화된 지문인식 방법 및 장치
JP5218991B2 (ja) 2009-12-08 2013-06-26 株式会社日立製作所 複数種類のテンプレートを用いた生体認証システム及び生体認証方法
KR101077975B1 (ko) * 2009-12-09 2011-10-31 고려대학교 산학협력단 생체 정보 퍼지 볼트 생성방법 및 생체 정보 퍼지 볼트를 이용한 인증 방법
KR101140358B1 (ko) * 2009-12-29 2012-05-03 고려대학교 산학협력단 거짓 특징점 생성 방법 및 이를 이용한 퍼지 볼트 생성방법
US8818048B2 (en) 2010-01-22 2014-08-26 Indiana University Research And Technology Corp. System and method for cancelable iris recognition
EP2546798A4 (en) * 2010-03-10 2017-08-16 Fujitsu Limited Biometric authentication device and biometric authentication method
CA2812986C (en) * 2010-09-20 2015-12-08 Security First Corp. Systems and methods for secure data sharing
US8457370B2 (en) 2011-01-20 2013-06-04 Daon Holdings Limited Methods and systems for authenticating users with captured palm biometric data
US8355544B2 (en) * 2011-02-01 2013-01-15 Universidade Da Coruna-Otri Method, apparatus, and system for automatic retinal image analysis
JP2012256272A (ja) 2011-06-10 2012-12-27 Seiko Epson Corp 生体識別装置、及び、生体識別方法
CN103426003B (zh) * 2012-05-22 2016-09-28 腾讯科技(深圳)有限公司 增强现实交互的实现方法和系统
US8768049B2 (en) 2012-07-13 2014-07-01 Seiko Epson Corporation Small vein image recognition and authorization using constrained geometrical matching and weighted voting under generic tree model
US8369595B1 (en) 2012-08-10 2013-02-05 EyeVerify LLC Texture features for biometric authentication
US8965066B1 (en) * 2013-09-16 2015-02-24 Eye Verify LLC Biometric template security and key generation
US9390327B2 (en) * 2013-09-16 2016-07-12 Eyeverify, Llc Feature extraction and matching for biometric authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101051895A (zh) * 2006-04-07 2007-10-10 华为技术有限公司 一种集成生物认证和属性证书的认证方法及系统
CN101002682A (zh) * 2007-01-19 2007-07-25 哈尔滨工程大学 用于身份识别的手背静脉特征提取和匹配方法
CN101098232A (zh) * 2007-07-12 2008-01-02 兰州大学 一种动态口令与多生物特征结合的身份认证方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于Fuzzy Vault的身份认证;李芬 等;《武汉理工大学学报》;20110331;第33卷(第3期);第161-164页 *

Also Published As

Publication number Publication date
JP6774580B2 (ja) 2020-10-28
US9495588B2 (en) 2016-11-15
CN110048832B (zh) 2020-09-18
JP2016538661A (ja) 2016-12-08
KR101967124B1 (ko) 2019-04-08
KR101853218B1 (ko) 2018-04-27
BR112016005604A8 (pt) 2020-02-18
MY176966A (en) 2020-08-28
WO2015039084A1 (en) 2015-03-19
JP2018092684A (ja) 2018-06-14
KR20180045054A (ko) 2018-05-03
JP6353910B2 (ja) 2018-07-04
CN110048832A (zh) 2019-07-23
CN104823203A (zh) 2015-08-05
US20170140204A1 (en) 2017-05-18
CN104823203B (zh) 2019-03-19
US10210388B2 (en) 2019-02-19
US20150078630A1 (en) 2015-03-19
JP6651565B2 (ja) 2020-02-19
JP2020074183A (ja) 2020-05-14
US8965066B1 (en) 2015-02-24
US20180211092A9 (en) 2018-07-26
BR112016005604B1 (pt) 2022-09-06
KR20160064138A (ko) 2016-06-07
EP3047425A1 (en) 2016-07-27
US20150186721A1 (en) 2015-07-02
CN110084013A (zh) 2019-08-02
HK1213670A1 (zh) 2016-09-09

Similar Documents

Publication Publication Date Title
CN110084013B (zh) 生物特征模板安全性及密钥产生
Jain et al. Biometric authentication: System security and user privacy.
CN102460473B (zh) 具有和没有参考点的鲁棒生物统计特征提取
Kaur et al. Crypto-watermarking of images for secure transmission over cloud
Dwivedi et al. An efficient and robust zero-bit watermarking technique for biometric image protection
Mehta et al. Edge based selective encryption scheme for biometric data using chaotic theory
Yang et al. Non-invertible geometrical transformation for fingerprint minutiae template protection
Ramu et al. Biometric template security: an overview
HK1213670B (zh) 生物特徵模板安全性及密钥产生
Li et al. Privacy protection of fingerprint database using lossless data hiding
HK40011440A (en) Methods and systems for biometric template security and key generation
HK40011440B (en) Methods and systems for biometric template security and key generation
HK40010987B (en) Biometric template security and key generation
HK40010987A (en) Biometric template security and key generation
Jegede et al. Face recognition and template protection with shielding function
Karunathilake et al. A steganography-based fingerprint authentication mechanism to counter fake physical biometrics and trojan horse attacks
Shrivastava et al. Performance analysis of fingerprint based biometric authentication system using rsa
Modi et al. Security on Fingerprint Data Transfer System
Gottemukkula et al. Enhanced obfuscation for multi-part biometric templates
CN120296718A (zh) 一种具有访问权限分摊和无存储的多人身份识别系统
Voloshynovskiy et al. Authentication of biometric identification documents via mobile devices
Meenakshi et al. Password Hardened Multimodal Biometric Fuzzy Vault with Feature Points Extracted from Retina and Iris
Hussein SECURING BIOMETRIC DATA

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40010987

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230111

Address after: California, USA

Patentee after: Jumio

Address before: Missouri, USA

Patentee before: EYEVERIFY

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200811