EP3241334A4 - Cloud-basierte biometrische registrierung, identifizierung und verifizierung durch identitätsanbietern - Google Patents

Cloud-basierte biometrische registrierung, identifizierung und verifizierung durch identitätsanbietern Download PDF

Info

Publication number
EP3241334A4
EP3241334A4 EP15879264.8A EP15879264A EP3241334A4 EP 3241334 A4 EP3241334 A4 EP 3241334A4 EP 15879264 A EP15879264 A EP 15879264A EP 3241334 A4 EP3241334 A4 EP 3241334A4
Authority
EP
European Patent Office
Prior art keywords
cloud
verification
identification
biometric enrollment
identity providers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15879264.8A
Other languages
English (en)
French (fr)
Other versions
EP3241334A1 (de
Inventor
David Harding
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ImageWare Systems Inc
Original Assignee
ImageWare Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ImageWare Systems Inc filed Critical ImageWare Systems Inc
Publication of EP3241334A1 publication Critical patent/EP3241334A1/de
Publication of EP3241334A4 publication Critical patent/EP3241334A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
EP15879264.8A 2014-12-31 2015-12-31 Cloud-basierte biometrische registrierung, identifizierung und verifizierung durch identitätsanbietern Withdrawn EP3241334A4 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201462099111P 2014-12-31 2014-12-31
US201462099114P 2014-12-31 2014-12-31
US201462099108P 2014-12-31 2014-12-31
PCT/US2015/068273 WO2016118304A1 (en) 2014-12-31 2015-12-31 Cloud-based biometric enrollment, identification and verification through identity providers

Publications (2)

Publication Number Publication Date
EP3241334A1 EP3241334A1 (de) 2017-11-08
EP3241334A4 true EP3241334A4 (de) 2018-11-14

Family

ID=56417578

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15879264.8A Withdrawn EP3241334A4 (de) 2014-12-31 2015-12-31 Cloud-basierte biometrische registrierung, identifizierung und verifizierung durch identitätsanbietern

Country Status (5)

Country Link
EP (1) EP3241334A4 (de)
AU (2) AU2015378512B2 (de)
CA (1) CA2972463A1 (de)
MX (1) MX2017008608A (de)
WO (1) WO2016118304A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018038914A1 (en) 2016-08-23 2018-03-01 Visa International Service Association Remote usage of locally stored biometric authentication data
GB2555817A (en) 2016-11-10 2018-05-16 Sthaler Ltd Biometric transaction system
WO2022118639A1 (ja) * 2020-12-03 2022-06-09 日本電気株式会社 認証サーバ、システム、認証サーバの制御方法及び記録媒体

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010000045A1 (en) * 1998-12-09 2001-03-15 Yuan-Pin Yu Web-based, biometric authentication system and method
WO2014176539A1 (en) * 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US20040034784A1 (en) * 2002-08-15 2004-02-19 Fedronic Dominique Louis Joseph System and method to facilitate separate cardholder and system access to resources controlled by a smart card
US20060222212A1 (en) * 2005-04-05 2006-10-05 Yingzi Du One-dimensional iris signature generation system and method
US20070288998A1 (en) * 2006-05-23 2007-12-13 Ganesh Gudigara System and method for biometric authentication
WO2008042879A1 (en) * 2006-10-02 2008-04-10 Global Rainmakers, Inc. Fraud resistant biometric financial transaction system and method
US8700033B2 (en) * 2008-08-22 2014-04-15 International Business Machines Corporation Dynamic access to radio networks
JP5757536B2 (ja) * 2009-05-19 2015-07-29 セキュリティー ファースト コープ. クラウド内にデータを確保するシステムおよび方法
TW201628371A (zh) * 2011-03-23 2016-08-01 內數位專利控股公司 確寶網路通訊系統及方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010000045A1 (en) * 1998-12-09 2001-03-15 Yuan-Pin Yu Web-based, biometric authentication system and method
WO2014176539A1 (en) * 2013-04-26 2014-10-30 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "OpenID - Wikipedia, the free encyclopedia", 1 July 2014 (2014-07-01), XP055140975, Retrieved from the Internet <URL:http://en.wikipedia.org/w/index.php?title=OpenID&oldid=615128023> [retrieved on 20140917] *
See also references of WO2016118304A1 *

Also Published As

Publication number Publication date
WO2016118304A1 (en) 2016-07-28
CA2972463A1 (en) 2016-07-28
AU2020244581A1 (en) 2020-11-05
AU2015378512B2 (en) 2020-07-02
MX2017008608A (es) 2018-03-23
EP3241334A1 (de) 2017-11-08
AU2015378512A1 (en) 2017-07-20

Similar Documents

Publication Publication Date Title
GB201813959D0 (en) Privacy-preserving identity verification
ZA201903517B (en) Methods and systems for identity creation, verification and management
HK1252898A1 (zh) 識別、定位和認證系統及方法
ZA201902943B (en) Identity authentication method, device and system
ZA201901506B (en) User identity verification method, apparatus and system
HK1221579A1 (zh) 利用卡片特徵進行身份驗證的方法、裝置及系統
EP3308325C0 (de) Lebendigkeitsdetektionsverfahren und -vorrichtung und identitätsauthentifizierungsverfahren und -vorrichtung
EP3618381A4 (de) Identitätsauthentifizierung
EP3439230A4 (de) Verfahren und vorrichtung zur registrierung biometrischer identität und authentifizierung biometrischer identität
EP3352412A4 (de) Identitätsauthentifizierungsverfahren und -vorrichtung
EP3374953A4 (de) Auf server basierende biometrische authentifizierung
HK1221795A1 (zh) 身份認證方法、裝置、終端及服務器
EP3350736A4 (de) Vorrichtungsaktivierte identitätsauthentifizierung
SG11201702919UA (en) Voiceprint information management method and apparatus, and identity authentication method and system
EP3214798A4 (de) Identitätsauthentifizierungsverfahren und -vorrichtung
EP3132564A4 (de) Identitätsverifizierungssystem und zugehörige verfahren
EP3232634A4 (de) Identitätsauthentifizierungsverfahren und -vorrichtung
EP3001351A4 (de) Verfahren zur authentifizierung einer benutzeridentität, endgerät und dienstendgerät
SG11201706770UA (en) Methods, apparatus, and systems for identity authentication
EP3392824A4 (de) Vorrichtung und system zur biometrischen authentifizierung
IL251348A0 (en) Fingerprint authentication system, fingerprint authentication software and fingerprint authentication method
EP3594896A4 (de) Vorrichtung zur biometrischen authentifizierung, verfahren zur biometrischen authentifizierung und programm zur biometrischen authentifizierung
GB201518215D0 (en) Secure biometric authentication
HK1224096A1 (zh) 身份認證方法、裝置和系統
EP3241334A4 (de) Cloud-basierte biometrische registrierung, identifizierung und verifizierung durch identitätsanbietern

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170728

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101ALI20180709BHEP

Ipc: H04L 29/06 20060101AFI20180709BHEP

Ipc: H04L 9/32 20060101ALI20180709BHEP

Ipc: H04L 29/08 20060101ALI20180709BHEP

Ipc: H04W 4/60 20180101ALI20180709BHEP

A4 Supplementary search report drawn up and despatched

Effective date: 20181016

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101AFI20181010BHEP

Ipc: H04L 29/08 20060101ALI20181010BHEP

Ipc: H04L 9/32 20060101ALI20181010BHEP

Ipc: H04W 4/60 20171108ALI20181010BHEP

Ipc: H04W 12/06 20090101ALI20181010BHEP

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101AFI20181010BHEP

Ipc: H04L 9/32 20060101ALI20181010BHEP

Ipc: H04W 12/06 20090101ALI20181010BHEP

Ipc: H04L 29/08 20060101ALI20181010BHEP

Ipc: H04W 4/60 20180101ALI20181010BHEP

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/60 20180101ALI20181010BHEP

Ipc: H04W 12/06 20090101ALI20181010BHEP

Ipc: H04L 29/06 20060101AFI20181010BHEP

Ipc: H04L 9/32 20060101ALI20181010BHEP

Ipc: H04L 29/08 20060101ALI20181010BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20190726

TPAC Observations filed by third parties

Free format text: ORIGINAL CODE: EPIDOSNTIPA

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20210828