CN1291313A - 可用指纹远程访问的私有空间 - Google Patents

可用指纹远程访问的私有空间 Download PDF

Info

Publication number
CN1291313A
CN1291313A CN98812160A CN98812160A CN1291313A CN 1291313 A CN1291313 A CN 1291313A CN 98812160 A CN98812160 A CN 98812160A CN 98812160 A CN98812160 A CN 98812160A CN 1291313 A CN1291313 A CN 1291313A
Authority
CN
China
Prior art keywords
user
private room
fingerprint
private
publicly
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN98812160A
Other languages
English (en)
Chinese (zh)
Inventor
万斯·布约恩
法比奥·莱吉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cross Match Holdings Inc
Original Assignee
Digital Persona Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Persona Inc filed Critical Digital Persona Inc
Publication of CN1291313A publication Critical patent/CN1291313A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • G06V10/751Comparing pixel values or logical combinations thereof, or feature values having positional relevance, e.g. template matching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Artificial Intelligence (AREA)
  • Computing Systems (AREA)
  • Evolutionary Computation (AREA)
  • Collating Specific Patterns (AREA)
CN98812160A 1997-11-14 1998-11-10 可用指纹远程访问的私有空间 Pending CN1291313A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US97034197A 1997-11-14 1997-11-14
US08/970,341 1997-11-14

Publications (1)

Publication Number Publication Date
CN1291313A true CN1291313A (zh) 2001-04-11

Family

ID=25516800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN98812160A Pending CN1291313A (zh) 1997-11-14 1998-11-10 可用指纹远程访问的私有空间

Country Status (6)

Country Link
EP (1) EP1036372A1 (ja)
JP (1) JP2001523903A (ja)
KR (1) KR20010052103A (ja)
CN (1) CN1291313A (ja)
AU (1) AU2196899A (ja)
WO (1) WO1999026188A1 (ja)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102461090A (zh) * 2009-06-02 2012-05-16 阿尔卡特朗讯公司 用于保护电信网络的方法以及实现这种方法的安全路由器

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001216270A (ja) * 2000-01-31 2001-08-10 Netmarks Inc 認証局、認証システム及び認証方法
US7698565B1 (en) 2000-03-30 2010-04-13 Digitalpersona, Inc. Crypto-proxy server and method of using the same
US7409543B1 (en) 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
JP2001306524A (ja) * 2000-04-19 2001-11-02 Nec Corp 営業端末の共用化システム及びその方法
JP4654498B2 (ja) * 2000-08-31 2011-03-23 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP4660900B2 (ja) * 2000-08-31 2011-03-30 ソニー株式会社 個人認証適用データ処理システム、個人認証適用データ処理方法、および情報処理装置、並びにプログラム提供媒体
JP4654497B2 (ja) * 2000-08-31 2011-03-23 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
JP2002073568A (ja) * 2000-08-31 2002-03-12 Sony Corp 個人認証システムおよび個人認証方法、並びにプログラム提供媒体
KR100353731B1 (ko) 2000-11-01 2002-09-28 (주)니트 젠 일회성 지문템플릿을 이용한 사용자 인증시스템 및 방법
US7310734B2 (en) * 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
CA2450834C (en) 2001-06-18 2013-08-13 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
US7181627B2 (en) * 2002-08-01 2007-02-20 Freescale Semiconductor, Inc. Biometric system for replacing password or pin terminals
KR100772292B1 (ko) * 2003-09-22 2007-11-01 김형윤 구조물의 건전성 감시용 센서 및 시스템
WO2006000989A1 (en) 2004-06-25 2006-01-05 Koninklijke Philips Electronics N.V. Renewable and private biometrics
CN102799956A (zh) * 2011-05-23 2012-11-28 方良卫 指纹分析用于求才、求职、交友、生涯规划、职涯规划的系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69332633T2 (de) * 1992-07-20 2003-11-06 Compaq Computer Corp., Houston Verfahren und Sytem um, auf Bescheinigung gestützt, Alias zu entdecken
US5497422A (en) * 1993-09-30 1996-03-05 Apple Computer, Inc. Message protection mechanism and graphical user interface therefor
US5541994A (en) * 1994-09-07 1996-07-30 Mytec Technologies Inc. Fingerprint controlled public key cryptographic system
US5613012A (en) * 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102461090A (zh) * 2009-06-02 2012-05-16 阿尔卡特朗讯公司 用于保护电信网络的方法以及实现这种方法的安全路由器
CN102461090B (zh) * 2009-06-02 2015-08-19 阿尔卡特朗讯公司 用于保护电信网络的方法以及实现这种方法的安全路由器

Also Published As

Publication number Publication date
JP2001523903A (ja) 2001-11-27
EP1036372A1 (en) 2000-09-20
WO1999026188A1 (en) 1999-05-27
AU2196899A (en) 1999-06-07
KR20010052103A (ko) 2001-06-25

Similar Documents

Publication Publication Date Title
US7870599B2 (en) Multichannel device utilizing a centralized out-of-band authentication system (COBAS)
CN1291313A (zh) 可用指纹远程访问的私有空间
CA2490226C (en) Systems and methods for secure biometric authentication
US8627417B2 (en) Login administration method and server
CN1400771A (zh) 生物统计学验证的vlan
CN1338167A (zh) 通过基于密钥的采样对生物统计数据提供保护
CA2362321A1 (en) Digital signature providing non-repudiation based on biological indicia
CN1934516A (zh) 一种文档处理装置的基于角色访问控制的系统和方法
CN101488857B (zh) 认证服务虚拟化
WO2000025247A1 (en) Data access system
CN101174953A (zh) 一种基于S/Key系统的身份认证方法
MXPA06002182A (es) Prevencion del acceso no autorizado de recursos de red de computadora.
US6611916B1 (en) Method of authenticating membership for providing access to a secure environment by authenticating membership to an associated secure environment
CN1738255A (zh) 访问控制方法及安全代理服务器
US20030041268A1 (en) Method and system for preventing unauthorized access to the internet
EP1530343B1 (en) Method and system for creating authentication stacks in communication networks
CN112822176B (zh) 一种远程app身份认证方法
CN100474825C (zh) 域认证和用户网络权限控制统一处理的方法及系统
JP2009253389A (ja) Aspサービスの利用アクセス場所認証方法及びシステム
CN117155649B (zh) 一种第三方系统接入java网关安全防护系统及方法
CN1122930C (zh) 通过电脑与ic卡进行加密与解密的方法
US20040030892A1 (en) Dynamic identification method without identification code
Ge et al. A biometric-based framework for digital rights protection
KR20030034526A (ko) 지문인증을 인터넷상에서 구현하는 방법 및 그 시스템
JP2002091919A (ja) 認証システム

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication