CO6820276A1 - Red paralela de autenticacion biométrica - Google Patents

Red paralela de autenticacion biométrica

Info

Publication number
CO6820276A1
CO6820276A1 CO12109326A CO12109326A CO6820276A1 CO 6820276 A1 CO6820276 A1 CO 6820276A1 CO 12109326 A CO12109326 A CO 12109326A CO 12109326 A CO12109326 A CO 12109326A CO 6820276 A1 CO6820276 A1 CO 6820276A1
Authority
CO
Colombia
Prior art keywords
biometric authentication
parallel network
network
parallel
biometric
Prior art date
Application number
CO12109326A
Other languages
English (en)
Inventor
Montano Rodrigo Botero
Original Assignee
Identica S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=49782286&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CO6820276(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Identica S A filed Critical Identica S A
Priority to CO12109326A priority Critical patent/CO6820276A1/es
Priority to PE2014002542A priority patent/PE20150652A1/es
Priority to MX2015000169A priority patent/MX347285B/es
Priority to EP13809424.8A priority patent/EP2911106A4/en
Priority to US14/411,672 priority patent/US9537654B2/en
Priority to BR112015000071A priority patent/BR112015000071A2/pt
Priority to PCT/CO2013/000003 priority patent/WO2014000717A1/es
Publication of CO6820276A1 publication Critical patent/CO6820276A1/es
Priority to CL2014003553A priority patent/CL2014003553A1/es
Priority to IN733DEN2015 priority patent/IN2015DN00733A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
CO12109326A 2012-06-29 2012-06-29 Red paralela de autenticacion biométrica CO6820276A1 (es)

Priority Applications (9)

Application Number Priority Date Filing Date Title
CO12109326A CO6820276A1 (es) 2012-06-29 2012-06-29 Red paralela de autenticacion biométrica
PE2014002542A PE20150652A1 (es) 2012-06-29 2013-06-21 Red paralela de autenticacion biometrica
MX2015000169A MX347285B (es) 2012-06-29 2013-06-21 Procedimiento de validación biométrica y terminal biométrica.
EP13809424.8A EP2911106A4 (en) 2012-06-29 2013-06-21 BIOMETRIC VALIDATION METHOD AND BIOMETRIC TERMINAL
US14/411,672 US9537654B2 (en) 2012-06-29 2013-06-21 Biometric validation method and biometric terminal
BR112015000071A BR112015000071A2 (pt) 2012-06-29 2013-06-21 método de autenticação biométrica e terminal biométrico
PCT/CO2013/000003 WO2014000717A1 (es) 2012-06-29 2013-06-21 Procedimiento de validación biométrica y terminal biométrico
CL2014003553A CL2014003553A1 (es) 2012-06-29 2014-12-29 Procedimiento de validación biométrica, que comprende enviar petición de activación a dispositivo de captura y codificación dactilar, iniciar proceso de captura y codificación, cifrar información dactilar y transferirla a la central que la solicitó, enviar señal positiva o negativa de la autenticación a quien la ha solicitado; terminal biométrico de captura
IN733DEN2015 IN2015DN00733A (es) 2012-06-29 2015-01-29

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CO12109326A CO6820276A1 (es) 2012-06-29 2012-06-29 Red paralela de autenticacion biométrica

Publications (1)

Publication Number Publication Date
CO6820276A1 true CO6820276A1 (es) 2013-12-31

Family

ID=49782286

Family Applications (1)

Application Number Title Priority Date Filing Date
CO12109326A CO6820276A1 (es) 2012-06-29 2012-06-29 Red paralela de autenticacion biométrica

Country Status (9)

Country Link
US (1) US9537654B2 (es)
EP (1) EP2911106A4 (es)
BR (1) BR112015000071A2 (es)
CL (1) CL2014003553A1 (es)
CO (1) CO6820276A1 (es)
IN (1) IN2015DN00733A (es)
MX (1) MX347285B (es)
PE (1) PE20150652A1 (es)
WO (1) WO2014000717A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104838399B (zh) * 2012-12-10 2019-08-27 维萨国际服务协会 使用移动设备认证远程交易
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
KR101758575B1 (ko) 2016-11-14 2017-07-26 이선관 모바일 디바이스를 이용한 금융 결제 방법 및 결제 시스템
US20220067695A1 (en) * 2016-11-14 2022-03-03 Seon Gwan Lee Financial payment method and payment system using mobile device
CO2018005389A1 (es) 2018-05-23 2018-11-30 Inversiones Tecnologicas De America Sa Bridge multi-biometrico iot
EP3637287A1 (en) * 2018-10-08 2020-04-15 ABB Schweiz AG Block chain for license keys of variable frequency drives
KR20200100481A (ko) * 2019-02-18 2020-08-26 삼성전자주식회사 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법
CN110838010B (zh) * 2019-10-30 2021-04-30 腾讯科技(深圳)有限公司 业务处理方法、装置、终端、服务器及存储介质

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4555805A (en) * 1980-03-14 1985-11-26 Harris Corporation Secure mobile telephone system
US6523745B1 (en) 1997-08-05 2003-02-25 Enix Corporation Electronic transaction system including a fingerprint identification encoding
JP2950307B2 (ja) 1997-11-28 1999-09-20 日本電気株式会社 個人認証装置と個人認証方法
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
JP3679953B2 (ja) 1999-09-14 2005-08-03 富士通株式会社 生体情報を用いた個人認証システム
JP2001297269A (ja) * 2000-04-13 2001-10-26 Nec Corp 本人確認方法、商品引き渡し方法、商品引き渡しシステム及びプログラムを記録した機械可読記録媒体
JP4405656B2 (ja) 2000-10-20 2010-01-27 富士通株式会社 指紋情報を用いた個人認証システム及び同システム用登録・認証方法
US7400749B2 (en) * 2002-07-08 2008-07-15 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
US20060242423A1 (en) * 2005-04-22 2006-10-26 Kussmaul John W Isolated authentication device and associated methods
US8122259B2 (en) * 2005-09-01 2012-02-21 Bricom Technologies Ltd Systems and algorithms for stateless biometric recognition
DE502005010847D1 (de) * 2005-10-26 2011-02-24 Swisscom Ag Verfahren und Kommunikationssystem, um mit biometrischen Sensoren aufgenommene biometrische Daten mit Referenzdaten zu vergleichen
US20080028230A1 (en) * 2006-05-05 2008-01-31 Tri-D Systems, Inc. Biometric authentication proximity card
US8589238B2 (en) 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US7512567B2 (en) * 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US7327859B1 (en) 2007-02-14 2008-02-05 Lam Ko Chau Methods and systems for automated fingerprint recognition
US9002009B2 (en) * 2010-06-15 2015-04-07 Los Alamos National Security, Llc Quantum key distribution using card, base station and trusted authority

Also Published As

Publication number Publication date
MX2015000169A (es) 2015-06-23
EP2911106A1 (en) 2015-08-26
CL2014003553A1 (es) 2015-06-12
US20150295709A1 (en) 2015-10-15
PE20150652A1 (es) 2015-05-23
EP2911106A4 (en) 2016-06-01
US9537654B2 (en) 2017-01-03
WO2014000717A1 (es) 2014-01-03
BR112015000071A2 (pt) 2017-06-27
MX347285B (es) 2017-04-20
IN2015DN00733A (es) 2015-07-10

Similar Documents

Publication Publication Date Title
CO6820276A1 (es) Red paralela de autenticacion biométrica
BR302012003713S1 (pt) Configuração aplicada em abrigo
IL238978A0 (en) Social verification
DK2914574T3 (da) Ny fremgangsmåde
BR302012003723S1 (pt) Configuração aplicada em abrigo
BR302012003721S1 (pt) Configuração aplicada em abrigo
BR302012003725S1 (pt) Configuração aplicada em abrigo
EP2838223A4 (en) METHOD FOR DISCOVERING SECURE IDENTITY
IL217478A0 (en) Anonymous authentication
TH1301001528B (th) อุปกรณ์รักษาความปลอดภัย
BR302012005367S1 (pt) Configuração aplicada em bloco
BR302012003382S1 (pt) Configuração aplicada em bloco de construção
BR302012001879S1 (pt) Configuração aplicada em liquidificador ou similar
BR302012005541S1 (pt) Configuração aplicada em caderno
BR302012006074S1 (pt) Configuracao em conjunto de talheres
BR302012006072S1 (pt) Configuracao em conjunto de talheres
DK2811993T3 (da) Fremgangsmåder til behandling af fibrose
BR302012005354S1 (pt) Configuração aplicada em destranque
ES1075706Y (es) Persiana de seguridad
ES1077012Y (es) Red de seguridad y senalizacion costera
TH133850B (th) อุปกรณ์การเผาไหม้
ES1104005Y (es) Desactivador
BR302012005192S1 (pt) Configuração aplicada em sandália
BR302012005191S1 (pt) Configuração aplicada em chinelo
BR302012005109S1 (pt) Configuracao aplicada em sandália

Legal Events

Date Code Title Description
FG Application granted