CN1382332A - 数据保护方法 - Google Patents
数据保护方法 Download PDFInfo
- Publication number
- CN1382332A CN1382332A CN00814819A CN00814819A CN1382332A CN 1382332 A CN1382332 A CN 1382332A CN 00814819 A CN00814819 A CN 00814819A CN 00814819 A CN00814819 A CN 00814819A CN 1382332 A CN1382332 A CN 1382332A
- Authority
- CN
- China
- Prior art keywords
- data
- biometric features
- produce
- digitlization
- signature
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 143
- 238000012937 correction Methods 0.000 claims description 15
- 239000011159 matrix material Substances 0.000 claims description 3
- 238000011084 recovery Methods 0.000 claims 1
- 238000003860 storage Methods 0.000 description 11
- 238000012795 verification Methods 0.000 description 8
- 230000008901 benefit Effects 0.000 description 5
- 230000005540 biological transmission Effects 0.000 description 5
- 238000004891 communication Methods 0.000 description 5
- 238000012217 deletion Methods 0.000 description 5
- 230000037430 deletion Effects 0.000 description 5
- 230000008569 process Effects 0.000 description 5
- 238000006243 chemical reaction Methods 0.000 description 4
- 238000005259 measurement Methods 0.000 description 4
- 230000003068 static effect Effects 0.000 description 4
- 230000003542 behavioural effect Effects 0.000 description 2
- 230000008859 change Effects 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000003384 imaging method Methods 0.000 description 2
- 238000011002 quantification Methods 0.000 description 2
- 208000027418 Wounds and injury Diseases 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000002596 correlated effect Effects 0.000 description 1
- 230000006378 damage Effects 0.000 description 1
- 238000013523 data management Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000008034 disappearance Effects 0.000 description 1
- 238000012850 discrimination method Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 208000014674 injury Diseases 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 210000001525 retina Anatomy 0.000 description 1
- 230000002207 retinal effect Effects 0.000 description 1
- 239000002689 soil Substances 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
- 230000001052 transient effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/109—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/556—Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/20—Individual registration on entry or exit involving the use of a pass
- G07C9/22—Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
- G07C9/25—Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
- G07C9/257—Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/04—Protocols for data compression, e.g. ROHC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Human Computer Interaction (AREA)
- Biodiversity & Conservation Biology (AREA)
- Evolutionary Biology (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Bioinformatics & Computational Biology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Data Mining & Analysis (AREA)
- Artificial Intelligence (AREA)
- Evolutionary Computation (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Collating Specific Patterns (AREA)
- Storage Device Security (AREA)
- Emergency Protection Circuit Devices (AREA)
- Reverberation, Karaoke And Other Acoustics (AREA)
Abstract
Description
Claims (27)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE19940341A DE19940341A1 (de) | 1999-08-25 | 1999-08-25 | Verfahren zum Schutz von Daten |
DE19940341.4 | 1999-08-25 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN1382332A true CN1382332A (zh) | 2002-11-27 |
CN100399737C CN100399737C (zh) | 2008-07-02 |
Family
ID=7919577
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNB008148198A Expired - Fee Related CN100399737C (zh) | 1999-08-25 | 2000-08-04 | 数据保护方法 |
Country Status (13)
Country | Link |
---|---|
US (1) | US7526653B1 (zh) |
EP (1) | EP1214812B1 (zh) |
JP (1) | JP4819269B2 (zh) |
KR (1) | KR100757350B1 (zh) |
CN (1) | CN100399737C (zh) |
AT (1) | ATE456211T1 (zh) |
AU (1) | AU7272400A (zh) |
DE (2) | DE19940341A1 (zh) |
ES (1) | ES2335642T3 (zh) |
HK (1) | HK1048031B (zh) |
RU (1) | RU2263407C2 (zh) |
WO (1) | WO2001015378A1 (zh) |
ZA (1) | ZA200201303B (zh) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101459514B (zh) * | 2007-12-11 | 2013-01-30 | 财团法人工业技术研究院 | 生物辨识方法与装置及其生物特征数据的加密方法 |
CN1965529B (zh) * | 2004-06-08 | 2014-07-30 | 日本电气株式会社 | 数据通信方法和系统 |
Families Citing this family (32)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB0113255D0 (en) * | 2001-05-31 | 2001-07-25 | Scient Generics Ltd | Number generator |
WO2002065693A2 (en) * | 2001-02-14 | 2002-08-22 | Scientific Generics Limited | Cryptographic key generation apparatus and method |
EP1258795A1 (de) * | 2001-05-15 | 2002-11-20 | Siemens Aktiengesellschaft | Anordnung zur sicheren Erzeugung von Signaturen für Personal-computer und Mobiltelefone. |
US7006673B2 (en) | 2001-07-25 | 2006-02-28 | Activcard Ireland Limited | Method of hash string extraction |
NO316489B1 (no) * | 2001-10-01 | 2004-01-26 | Genkey As | System, b¶rbar anordning og fremgangsmåte for digital autentisering, kryptering og signering ved generering av flyktige, men konsistente ogrepeterbare kryptonökler |
FR2830395A1 (fr) * | 2001-10-02 | 2003-04-04 | Guedevanichvili Michel | Systeme de controle d'une signature electronique |
DE10207056A1 (de) * | 2002-02-20 | 2003-09-04 | Giesecke & Devrient Gmbh | Verfahren zum Nachweis der Berechtigung einer Person zur Nutzung eines tragbaren Datenträgers |
GB0228434D0 (en) * | 2002-12-05 | 2003-01-08 | Scient Generics Ltd | Error correction |
US7882363B2 (en) * | 2002-05-31 | 2011-02-01 | Fountain Venture As | Biometric authentication system |
DE102004001855A1 (de) * | 2004-01-13 | 2005-08-04 | Giesecke & Devrient Gmbh | Biometrische Authentisierung |
GB2413672B (en) * | 2004-04-28 | 2006-08-16 | Motorola Inc | Access control system and method |
GB0413034D0 (en) | 2004-06-10 | 2004-07-14 | Scient Generics Ltd | Secure workflow engine |
DE102004049998A1 (de) * | 2004-10-14 | 2006-04-20 | Giesecke & Devrient Gmbh | Vorrichtung und Verfahren zur visuellen Darstellung von Meßwerten |
WO2006044917A2 (en) | 2004-10-15 | 2006-04-27 | The Regents Of The University Of Colorado, A Body Corporate | Revocable biometrics with robust distance metrics |
US7620818B2 (en) * | 2004-12-07 | 2009-11-17 | Mitsubishi Electric Research Laboratories, Inc. | Biometric based user authentication and data encryption |
DE102005008257A1 (de) * | 2005-02-23 | 2006-08-24 | Giesecke & Devrient Gmbh | Authentisieren mit Chipkarte |
US8363837B2 (en) * | 2005-02-28 | 2013-01-29 | HGST Netherlands B.V. | Data storage device with data transformation capability |
DE102005018561A1 (de) | 2005-04-21 | 2006-11-02 | Giesecke & Devrient Gmbh | Verfahren zum Betreiben eines Systems mit einem tragbaren Datenträger und einem Endgerät |
WO2007036822A1 (en) * | 2005-09-29 | 2007-04-05 | Koninklijke Philips Electronics N.V. | Secure protection of biometric templates |
JP5274020B2 (ja) * | 2005-12-19 | 2013-08-28 | 国際先端技術総合研究所株式会社 | 真贋判別可能なカード |
JPWO2007094165A1 (ja) * | 2006-02-15 | 2009-07-02 | 日本電気株式会社 | 本人確認システムおよびプログラム、並びに、本人確認方法 |
US8170212B2 (en) * | 2008-03-17 | 2012-05-01 | Intel Corporation | Device, system, and method of establishing secure wireless communication |
ES2572159T3 (es) | 2009-11-12 | 2016-05-30 | Morpho Cards Gmbh | Un método de asignación de un secreto a un testigo de seguridad, un método de operación de un testigo de seguridad, un medio de almacenamiento y un testigo de seguridad |
DE102009055947A1 (de) | 2009-11-30 | 2011-06-01 | Christoph Busch | Authentisierte Übertragung von Daten |
US8745405B2 (en) * | 2010-02-17 | 2014-06-03 | Ceelox Patents, LLC | Dynamic seed and key generation from biometric indicia |
FR2967322B1 (fr) * | 2010-11-08 | 2012-12-28 | Morpho | Protection contre les ecoutes passives |
FR3019672B1 (fr) * | 2014-04-02 | 2018-06-22 | Idemia France | Procede de realisation d'un dispositif de securite |
US10860739B2 (en) * | 2014-12-12 | 2020-12-08 | Lenovo (Singapore) Pte. Ltd. | Encryption of media based on content |
DE102016204055B4 (de) * | 2016-03-11 | 2019-04-04 | Universität Ulm | Verfahren und Vorrichtung zur Erzeugung einer digitalen Signatur |
FR3054905B1 (fr) * | 2016-08-04 | 2019-10-18 | Safran Identity & Security | Procede de generation de cle et procede de controle d'acces |
IT202100008489A1 (it) * | 2021-04-06 | 2021-07-06 | Dna10 Tech Srls | Sistema di memorizzazione del dato biometrico di una persona con metodo di protezione ed autorizzazione per l’utilizzo lato utente |
CN114338134A (zh) * | 2021-12-27 | 2022-04-12 | 新疆航天信息有限公司 | 一种基于国密数据采集管理方法 |
Family Cites Families (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4202626A (en) * | 1978-02-24 | 1980-05-13 | A Patent Partnership | Signature verification and authentication systems |
JPH01161938A (ja) * | 1987-12-18 | 1989-06-26 | Secom Co Ltd | 暗号化情報通信システム |
US4879747A (en) * | 1988-03-21 | 1989-11-07 | Leighton Frank T | Method and system for personal identification |
JPH0373633A (ja) * | 1989-08-14 | 1991-03-28 | Nippon Telegr & Teleph Corp <Ntt> | 暗号通信方式 |
JPH03104338A (ja) * | 1989-09-19 | 1991-05-01 | Toshiba Corp | 暗号装置 |
US5131038A (en) * | 1990-11-07 | 1992-07-14 | Motorola, Inc. | Portable authentification system |
FR2671210A1 (fr) | 1990-12-28 | 1992-07-03 | Villa Pierre | Procede d'identification et d'authentification d'informations caracterisant un individu. |
DE4243908C2 (de) * | 1992-12-23 | 2001-06-07 | Gao Ges Automation Org | Verfahren zur Erzeugung einer digitalen Signatur mit Hilfe eines biometrischen Merkmals |
JP2905368B2 (ja) | 1993-08-10 | 1999-06-14 | 富士通株式会社 | 誤り検出・訂正方法 |
DE4413678C1 (de) * | 1994-04-20 | 1995-05-04 | Siemens Ag | Elektronisches Einschreibeverfahren bei der Datenübertragung |
JPH10503609A (ja) * | 1994-07-26 | 1998-03-31 | インターナショナル データ マトリックス,インコーポレイティド | 修正不可能な自己確認物品を製造しかつその真偽性を確認するための方法およびシステム |
US5541994A (en) | 1994-09-07 | 1996-07-30 | Mytec Technologies Inc. | Fingerprint controlled public key cryptographic system |
EP0763802A3 (de) * | 1995-09-19 | 1997-05-21 | Sc Info & Inno Technologie Inf | Verfahren zur psychometrischen Authentierung |
JP3564673B2 (ja) * | 1995-11-21 | 2004-09-15 | 日本電信電話株式会社 | 個人認証システム、個人認証カードおよびセンタ装置 |
DE19631484C1 (de) * | 1996-08-03 | 1998-03-05 | Dieter Bartmann | Verfahren zur Verifizierung der Identität eines Benutzers einer mit einer Tastatur zur Erzeugung alphanumerischer Zeichen zu bedienenden Datenverarbeitungsanlage |
GB9621274D0 (en) * | 1996-10-11 | 1996-11-27 | Certicom Corp | Signature protocol for mail delivery |
DE19702049C1 (de) * | 1997-01-22 | 1998-05-14 | Ibm | Zertifizierung kryptografischer Schlüssel für Chipkarten |
JPH10262951A (ja) * | 1997-01-23 | 1998-10-06 | Toshiba Corp | 指照合システム |
JPH10261082A (ja) * | 1997-03-19 | 1998-09-29 | Kiyadeitsukusu:Kk | コンピュータ署名照合方式における登録署名データ作成方法 |
DE19715644A1 (de) * | 1997-04-15 | 1998-10-22 | Iks Gmbh Information Kommunika | Verfahren zur Identitätsprüfung |
CN1139894C (zh) | 1997-05-09 | 2004-02-25 | Gte服务公司 | 认证电子交易的生物特征认证系统和方法 |
US5991408A (en) * | 1997-05-16 | 1999-11-23 | Veridicom, Inc. | Identification and security using biometric measurements |
JPH1173103A (ja) * | 1997-08-30 | 1999-03-16 | Nec Corp | 暗号化制御方法及びプログラムを記録した機械読み取り可能な記録媒体 |
EP1030282A1 (en) | 1997-09-02 | 2000-08-23 | Cadix Inc. | Digital signature generating server and digital signature generating method |
US6185316B1 (en) * | 1997-11-12 | 2001-02-06 | Unisys Corporation | Self-authentication apparatus and method |
US6035398A (en) * | 1997-11-14 | 2000-03-07 | Digitalpersona, Inc. | Cryptographic key generation using biometric data |
US6330345B1 (en) * | 1997-11-17 | 2001-12-11 | Veridicom, Inc. | Automatic adjustment processing for sensor devices |
JPH11149453A (ja) * | 1997-11-18 | 1999-06-02 | Canon Inc | 情報処理装置及び方法 |
JPH11187007A (ja) * | 1997-12-17 | 1999-07-09 | Casio Comput Co Ltd | 暗号化・復号化装置およびその方法 |
US6925182B1 (en) * | 1997-12-19 | 2005-08-02 | Koninklijke Philips Electronics N.V. | Administration and utilization of private keys in a networked environment |
US6038666A (en) * | 1997-12-22 | 2000-03-14 | Trw Inc. | Remote identity verification technique using a personal identification device |
US6314519B1 (en) | 1997-12-22 | 2001-11-06 | Motorola, Inc. | Secure messaging system overlay for a selective call signaling system |
US6151676A (en) * | 1997-12-24 | 2000-11-21 | Philips Electronics North America Corporation | Administration and utilization of secret fresh random numbers in a networked environment |
US6279133B1 (en) * | 1997-12-31 | 2001-08-21 | Kawasaki Steel Corporation | Method and apparatus for significantly improving the reliability of multilevel memory architecture |
JP3819608B2 (ja) * | 1998-01-06 | 2006-09-13 | 株式会社東芝 | 電子文書の改竄防止システム及び記録媒体 |
US6075987A (en) * | 1998-02-27 | 2000-06-13 | Ericsson Inc. | Stand alone global positioning system (GPS) and method with high sensitivity |
US20020124176A1 (en) * | 1998-12-14 | 2002-09-05 | Michael Epstein | Biometric identification mechanism that preserves the integrity of the biometric information |
EP1149475B1 (en) * | 1999-02-11 | 2003-12-03 | RSA Security Inc. | A fuzzy commitment scheme |
US6560741B1 (en) * | 1999-02-24 | 2003-05-06 | Datastrip (Iom) Limited | Two-dimensional printed code for storing biometric information and integrated off-line apparatus for reading same |
US6697947B1 (en) * | 1999-06-17 | 2004-02-24 | International Business Machines Corporation | Biometric based multi-party authentication |
JP4519963B2 (ja) * | 1999-06-21 | 2010-08-04 | 富士通株式会社 | 生体情報の暗号化・復号化方法および装置並びに、生体情報を利用した本人認証システム |
-
1999
- 1999-08-25 DE DE19940341A patent/DE19940341A1/de not_active Withdrawn
-
2000
- 2000-08-04 AU AU72724/00A patent/AU7272400A/en not_active Abandoned
- 2000-08-04 WO PCT/EP2000/007597 patent/WO2001015378A1/de active Application Filing
- 2000-08-04 DE DE50015853T patent/DE50015853D1/de not_active Expired - Lifetime
- 2000-08-04 ES ES00960396T patent/ES2335642T3/es not_active Expired - Lifetime
- 2000-08-04 CN CNB008148198A patent/CN100399737C/zh not_active Expired - Fee Related
- 2000-08-04 US US10/049,632 patent/US7526653B1/en not_active Expired - Fee Related
- 2000-08-04 EP EP00960396A patent/EP1214812B1/de not_active Expired - Lifetime
- 2000-08-04 RU RU2002106746/09A patent/RU2263407C2/ru not_active IP Right Cessation
- 2000-08-04 AT AT00960396T patent/ATE456211T1/de active
- 2000-08-04 JP JP2001518980A patent/JP4819269B2/ja not_active Expired - Fee Related
- 2000-08-04 KR KR1020027002437A patent/KR100757350B1/ko active IP Right Grant
-
2002
- 2002-02-15 ZA ZA200201303A patent/ZA200201303B/xx unknown
-
2003
- 2003-01-06 HK HK03100120.0A patent/HK1048031B/zh not_active IP Right Cessation
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1965529B (zh) * | 2004-06-08 | 2014-07-30 | 日本电气株式会社 | 数据通信方法和系统 |
CN101459514B (zh) * | 2007-12-11 | 2013-01-30 | 财团法人工业技术研究院 | 生物辨识方法与装置及其生物特征数据的加密方法 |
Also Published As
Publication number | Publication date |
---|---|
JP2003507964A (ja) | 2003-02-25 |
DE19940341A1 (de) | 2001-03-01 |
ZA200201303B (en) | 2002-12-24 |
ATE456211T1 (de) | 2010-02-15 |
WO2001015378A1 (de) | 2001-03-01 |
HK1048031A1 (en) | 2003-03-14 |
AU7272400A (en) | 2001-03-19 |
KR100757350B1 (ko) | 2007-09-10 |
US7526653B1 (en) | 2009-04-28 |
ES2335642T3 (es) | 2010-03-31 |
EP1214812A1 (de) | 2002-06-19 |
EP1214812B1 (de) | 2010-01-20 |
RU2263407C2 (ru) | 2005-10-27 |
HK1048031B (zh) | 2008-08-29 |
JP4819269B2 (ja) | 2011-11-24 |
KR20020047131A (ko) | 2002-06-21 |
CN100399737C (zh) | 2008-07-02 |
DE50015853D1 (de) | 2010-03-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN100399737C (zh) | 数据保护方法 | |
CN109522698B (zh) | 基于区块链的用户认证方法及终端设备 | |
US10567173B2 (en) | Secure messaging with disposable keys | |
CN111881206B (zh) | 用于数据块的多层图像编码 | |
US8208627B2 (en) | Format-preserving cryptographic systems | |
US10992481B2 (en) | Two-dimensional code generation method, apparatus, data processing method, apparatus, and server | |
US11488134B2 (en) | Format-preserving cryptographic systems | |
CN108092779A (zh) | 一种实现电子签约的方法及装置 | |
CN1717896A (zh) | 长期安全数字签名 | |
CN112866990B (zh) | 一种具有激励机制的条件身份匿名隐私保护公共审计方法 | |
US20130088327A1 (en) | Template delivery type cancelable biometric authentication system and method therefor | |
US20200019685A1 (en) | Computer system, verification method of confidential information, and computer | |
JP2007522739A (ja) | 一方向性認証 | |
Qureshi et al. | SeVEP: Secure and verifiable electronic polling system | |
Martínez et al. | Secure crypto-biometric system for cloud computing | |
CN112800477A (zh) | 一种基于生物特征值的数据加解密系统及方法 | |
CN116438776A (zh) | 区块链网络中通过伪随机函数的密钥回收 | |
CN116361823A (zh) | 用于隐私保护的区块链的选择性审计处理 | |
CN112613018A (zh) | 一种基于区块链的数字证书使用系统 | |
Abiega-L’Eglisse et al. | A new fuzzy vault based biometric system robust to brute-force attack | |
CN113536372B (zh) | 数据处理方法、装置及电子设备 | |
Al-Saidi et al. | Password authentication based on fractal coding scheme | |
CN110445756B (zh) | 云存储中可搜索加密审计日志的实现方法 | |
Tang et al. | Fragile watermarking based proofs of retrievability for archival cloud data | |
ZHANG | Cryptographic Techniques in Digital Media Security: Current Practices and Future Directions. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: GR Ref document number: 1048031 Country of ref document: HK |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20180224 Address after: Munich, Germany Patentee after: Jiejia de mobile safety Co., Ltd. Address before: Munich, Germany Patentee before: Giesecke & Devrient GmbH |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20080702 Termination date: 20180804 |