EA201990617A1 - Портативное электронное устройство - Google Patents

Портативное электронное устройство

Info

Publication number
EA201990617A1
EA201990617A1 EA201990617A EA201990617A EA201990617A1 EA 201990617 A1 EA201990617 A1 EA 201990617A1 EA 201990617 A EA201990617 A EA 201990617A EA 201990617 A EA201990617 A EA 201990617A EA 201990617 A1 EA201990617 A1 EA 201990617A1
Authority
EA
Eurasian Patent Office
Prior art keywords
unit
information
authentication
input information
biometric information
Prior art date
Application number
EA201990617A
Other languages
English (en)
Inventor
Судзо Миура
Original Assignee
Кабусики Кайся Тосиба
Тосиба Инфрастракче Системз Энд Солюшнз Корпорейшн
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Кабусики Кайся Тосиба, Тосиба Инфрастракче Системз Энд Солюшнз Корпорейшн filed Critical Кабусики Кайся Тосиба
Publication of EA201990617A1 publication Critical patent/EA201990617A1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Credit Cards Or The Like (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Abstract

Портативное электронное устройство включает в себя блок связи, блок хранения, первый блок обработки и второй блок обработки. Блок связи передает и принимает данные от внешнего устройства. Блок хранения хранит зарегистрированную биометрическую информацию и зарегистрированную информацию. Первый блок обработки включает в себя блок получения биометрической информации, блок биологической верификации и первый блок определения. Блок получения биометрической информации получает биометрическую информацию биологического тела человека. Блок биологической верификации вычисляет показатель верификации между биометрической информацией, полученной блоком получения биометрической информации, и зарегистрированной биометрической информацией, хранящейся в блоке хранения. Когда первый блок определения определяет, что показатель верификации превышает первое пороговое значение аутентификации, первый блок обработки передает информацию об успехе, указывающую об успехе аутентификации, внешнему устройству через блок связи. Второй блок обработки включает в себя блок получения вводимой информации, блок определения вводимой информации и второй блок определения. Блок получения вводимой информации получает вводимую информацию, которая должна быть верифицирована с помощью зарегистрированной информации, хранящейся в блоке хранения. Когда первый блок определения определяет, что показатель верификации не превышает первое пороговое значение аутентификации, блок определения вводимой информации определяет, что вводимая информация, полученная блоком получения вводимой информации, совпадает с зарегистрированной информацией, и второй блок определения определяет, что показатель верификации превышает второе пороговое значение аутентификации, которое ниже, чем первое пороговое значение аутентификации, второй блок обработки передает информацию об успехе, указывающую, что аутентификация была успешной, внешнему устройству через блок связи.
EA201990617A 2016-09-12 2017-09-08 Портативное электронное устройство EA201990617A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016178053A JP2018045330A (ja) 2016-09-12 2016-09-12 Icカード及び携帯可能電子装置
PCT/JP2017/032512 WO2018047949A1 (ja) 2016-09-12 2017-09-08 携帯可能電子装置

Publications (1)

Publication Number Publication Date
EA201990617A1 true EA201990617A1 (ru) 2019-07-31

Family

ID=61561933

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201990617A EA201990617A1 (ru) 2016-09-12 2017-09-08 Портативное электронное устройство

Country Status (8)

Country Link
US (1) US20190180018A1 (ru)
EP (1) EP3511849A4 (ru)
JP (1) JP2018045330A (ru)
KR (1) KR20190032546A (ru)
CN (1) CN109643341A (ru)
EA (1) EA201990617A1 (ru)
TW (1) TWI669658B (ru)
WO (1) WO2018047949A1 (ru)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7080768B2 (ja) * 2018-08-17 2022-06-06 株式会社東芝 Icカード、およびicカードの制御方法
JP7204439B2 (ja) * 2018-11-21 2023-01-16 株式会社東芝 Icカード、携帯可能電子装置、icカード処理方法及びプログラム
WO2021106791A1 (ja) * 2019-11-26 2021-06-03 株式会社 東芝 承認システム
JP2021092949A (ja) * 2019-12-10 2021-06-17 凸版印刷株式会社 生体情報認証機能付icカードの制御方法およびicカード

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7404086B2 (en) * 2003-01-24 2008-07-22 Ac Technology, Inc. Method and apparatus for biometric authentication
JP2005149093A (ja) 2003-11-14 2005-06-09 Toppan Printing Co Ltd アクセス権制御機能付記憶装置、アクセス権制御機能付記憶装置の制御プログラム、アクセス権制御方法
JP2006189999A (ja) * 2005-01-04 2006-07-20 Fujitsu Ltd セキュリティ管理方法、プログラム及び情報機器
US20080298647A1 (en) * 2005-04-08 2008-12-04 Us Biometrics Corporation System and Method for Identifying an Enrolled User Utilizing a Biometric Identifier
JP2007219731A (ja) * 2006-02-15 2007-08-30 Toshiba Tec Corp 個人認証方法及び個人認証装置
JP2008097499A (ja) * 2006-10-16 2008-04-24 Murata Mach Ltd 個人認証装置
JP4984838B2 (ja) * 2006-11-10 2012-07-25 凸版印刷株式会社 Icカード、icカード制御プログラム
JP5589608B2 (ja) * 2010-06-28 2014-09-17 富士通株式会社 生体認証装置および生体認証プログラム
JP2012234235A (ja) * 2011-04-28 2012-11-29 Hitachi Ltd 生体認証システムおよび生体認証方法
US8701166B2 (en) * 2011-12-09 2014-04-15 Blackberry Limited Secure authentication
US8984276B2 (en) * 2012-01-10 2015-03-17 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication

Also Published As

Publication number Publication date
TWI669658B (zh) 2019-08-21
WO2018047949A1 (ja) 2018-03-15
US20190180018A1 (en) 2019-06-13
CN109643341A (zh) 2019-04-16
JP2018045330A (ja) 2018-03-22
EP3511849A1 (en) 2019-07-17
TW201812645A (zh) 2018-04-01
KR20190032546A (ko) 2019-03-27
EP3511849A4 (en) 2020-03-11

Similar Documents

Publication Publication Date Title
EA201990617A1 (ru) Портативное электронное устройство
MX2018008303A (es) Autentificacion o registro de usuarios de dispositivos transportables usando identificadores biometricos.
GB2552435A (en) Screen-analysis based device security
CO2017008821A2 (es) Sistemas y métodos para realizar autentificación de usuario basada en huellas dactilares usando imágenes capturadas usando dispositivos móviles
MX2016016624A (es) Proteccion de datos con base en el reconocimiento del usuario y gestos.
SG10201902107VA (en) Bio leash for user authentication
MX2020009382A (es) Metodo para identificar un objeto dentro de una imagen y dispositivo movil para ejecutar el metodo.
MX2017001088A (es) Rastreo de ubicacion para dispositivo de bloqueo.
MY192849A (en) Fingerprint verification method and electronic device for performing the same
MX2017007021A (es) Control de acceso mejorado que utiliza dispositivos electronicos portatiles.
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
EP4276819A3 (en) Electronic device and voice recognition method thereof
WO2015162497A3 (en) Identity verification system and associated methods
SG10201907025VA (en) Method and system for verifying identities
BR112016021480A2 (pt) Método e equipamento para autenticar usuário em aparelho móvel
EP2733635A3 (en) Mobile communications device providing heuristic security authentication features and related methods
CO2019005833A2 (es) Sistemas y métodos para realizar autentificación del usuario a base de huellas dactilares usando imágenes capturadas usando dispositivos móviles
SG10201900178WA (en) Speech transaction processing
WO2014151198A3 (en) Fingerprint-based, intelligent, content pre-fetching
SG10201805424RA (en) User authentication method, device for executing same, and recording medium for storing same
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
EP2779141A3 (en) Basketball shot determination system
EA201990182A1 (ru) Ic-карта, портативное электронное устройство и способ обработки информации
EP2731038A3 (en) Biometric authentication apparatus and biometric authentication method
GB2529991A (en) Utilizing voice biometrics