FR2988196B1 - Procede d'authentification d'un individu porteur d'un objet d'identification - Google Patents

Procede d'authentification d'un individu porteur d'un objet d'identification

Info

Publication number
FR2988196B1
FR2988196B1 FR1252444A FR1252444A FR2988196B1 FR 2988196 B1 FR2988196 B1 FR 2988196B1 FR 1252444 A FR1252444 A FR 1252444A FR 1252444 A FR1252444 A FR 1252444A FR 2988196 B1 FR2988196 B1 FR 2988196B1
Authority
FR
France
Prior art keywords
authenticating
identification object
individual bearing
bearing
individual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1252444A
Other languages
English (en)
Other versions
FR2988196A1 (fr
Inventor
Bruno Benteo
Philippe Bertiaux
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity & Security France Fr
Original Assignee
Morpho SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR1252444A priority Critical patent/FR2988196B1/fr
Application filed by Morpho SA filed Critical Morpho SA
Priority to BR112014023361-6A priority patent/BR112014023361A2/pt
Priority to EP13719893.3A priority patent/EP2828788A1/fr
Priority to US14/382,920 priority patent/US10007773B2/en
Priority to RU2014142045A priority patent/RU2621625C2/ru
Priority to CN201380027190.XA priority patent/CN104321777B/zh
Priority to PCT/FR2013/050575 priority patent/WO2013140079A1/fr
Publication of FR2988196A1 publication Critical patent/FR2988196A1/fr
Application granted granted Critical
Publication of FR2988196B1 publication Critical patent/FR2988196B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
FR1252444A 2012-03-19 2012-03-19 Procede d'authentification d'un individu porteur d'un objet d'identification Active FR2988196B1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FR1252444A FR2988196B1 (fr) 2012-03-19 2012-03-19 Procede d'authentification d'un individu porteur d'un objet d'identification
EP13719893.3A EP2828788A1 (fr) 2012-03-19 2013-03-18 Procede de generation d'identite publique pour l'authentification d'un individu porteur d'un objet d'identification
US14/382,920 US10007773B2 (en) 2012-03-19 2013-03-18 Method for generating public identity for authenticating an individual carrying an identification object
RU2014142045A RU2621625C2 (ru) 2012-03-19 2013-03-18 Способ генерации открытого идентификатора для аутентификации индивидуума, держателя объекта идентификации
BR112014023361-6A BR112014023361A2 (pt) 2012-03-19 2013-03-18 método para gerar uma identidade pública para autenticar um indivíduo que transporta um objeto de identificação, dispositivo eletrônico, e, sistema para autenticar um titular de um objeto de identificação
CN201380027190.XA CN104321777B (zh) 2012-03-19 2013-03-18 生成公共标识以验证携带识别对象的个人的方法
PCT/FR2013/050575 WO2013140079A1 (fr) 2012-03-19 2013-03-18 Procede de generation d'identite publique pour l'authentification d'un individu porteur d'un objet d'identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1252444A FR2988196B1 (fr) 2012-03-19 2012-03-19 Procede d'authentification d'un individu porteur d'un objet d'identification

Publications (2)

Publication Number Publication Date
FR2988196A1 FR2988196A1 (fr) 2013-09-20
FR2988196B1 true FR2988196B1 (fr) 2014-03-28

Family

ID=46754535

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1252444A Active FR2988196B1 (fr) 2012-03-19 2012-03-19 Procede d'authentification d'un individu porteur d'un objet d'identification

Country Status (7)

Country Link
US (1) US10007773B2 (fr)
EP (1) EP2828788A1 (fr)
CN (1) CN104321777B (fr)
BR (1) BR112014023361A2 (fr)
FR (1) FR2988196B1 (fr)
RU (1) RU2621625C2 (fr)
WO (1) WO2013140079A1 (fr)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013203436A1 (de) * 2013-02-28 2014-08-28 Siemens Aktiengesellschaft Generieren eines Schlüssels zum Bereitstellen von Berechtigungsinformationen
CN104899496B (zh) * 2014-09-26 2020-01-31 腾讯科技(深圳)有限公司 一种数据读取方法及其终端
US9621342B2 (en) * 2015-04-06 2017-04-11 Qualcomm Incorporated System and method for hierarchical cryptographic key generation using biometric data
WO2017112019A1 (fr) 2015-12-22 2017-06-29 Thomson Reuters Global Resources Procédés et systèmes pour une création, une vérification et une gestion d'identité
US10097348B2 (en) * 2016-03-24 2018-10-09 Samsung Electronics Co., Ltd. Device bound encrypted data
CH712399A2 (fr) * 2016-04-27 2017-10-31 Bron Christophe Système d'identification biométrique basé sur les réseaux veineux et des codages uniques et non falsifiables de structures arborescentes et procédé associé.
KR101806390B1 (ko) * 2016-05-31 2017-12-07 주식회사지니 생체 정보를 이용한 카드 결제 처리 시스템 및 그의 처리 방법
US11115215B2 (en) 2017-07-27 2021-09-07 Fingerprint Cards Ab Methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data
WO2019054914A1 (fr) * 2017-09-13 2019-03-21 Fingerprint Cards Ab Procédés et dispositifs permettant l'authentification d'un utilisateur d'un dispositif client sur un canal de communication sécurisé en fonction de données biométriques
US10742410B2 (en) * 2018-02-13 2020-08-11 Fingerprint Cards Ab Updating biometric template protection keys
EP3867785A1 (fr) 2018-10-17 2021-08-25 Nokia Solutions and Networks Oy Cryptoprocesseur sécurisé
US20220004613A1 (en) * 2019-09-25 2022-01-06 Arnold Ashok Dange System and method for affixing a signature using biometric authentication
US20220004661A1 (en) * 2019-09-25 2022-01-06 Amod Ashok Dange System and method for enabling social network users to grant their connections granular visibility into their personal data without granting the same visibility to the network operator
EP4369652A1 (fr) * 2022-11-08 2024-05-15 Electronics and Telecommunications Research Institute Appareil de portefeuille froid et son procédé de commande

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
FR2867881B1 (fr) 2004-03-17 2006-06-30 Sagem Procede de controle d'identification de personnes et systeme pour la mise en oeuvre du procede
US7805614B2 (en) * 2004-04-26 2010-09-28 Northrop Grumman Corporation Secure local or remote biometric(s) identity and privilege (BIOTOKEN)
US8171531B2 (en) * 2005-11-16 2012-05-01 Broadcom Corporation Universal authentication token
EP1811421A1 (fr) * 2005-12-29 2007-07-25 AXSionics AG Jeton de sécurité et procédé d'authentification d'un utilisateur au moyen du jeton de sécurité
US8245052B2 (en) * 2006-02-22 2012-08-14 Digitalpersona, Inc. Method and apparatus for a token
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
JP5028194B2 (ja) * 2007-09-06 2012-09-19 株式会社日立製作所 認証サーバ、クライアント端末、生体認証システム、方法及びプログラム
FR2925732B1 (fr) 2007-12-21 2010-02-12 Sagem Securite Generation et utilisation d'une cle biometrique
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US9158906B2 (en) * 2008-09-26 2015-10-13 Koninklijke Philips N.V. Authenticating a device and a user
CN102388386B (zh) * 2009-04-10 2015-10-21 皇家飞利浦电子股份有限公司 设备和用户认证
KR20120030092A (ko) * 2009-05-20 2012-03-27 코닌클리케 필립스 일렉트로닉스 엔.브이. 휴대가능한 이용자 평판을 인에이블하기 위한 방법 및 디바이스
ES2572159T3 (es) * 2009-11-12 2016-05-30 Morpho Cards Gmbh Un método de asignación de un secreto a un testigo de seguridad, un método de operación de un testigo de seguridad, un medio de almacenamiento y un testigo de seguridad
US8868923B1 (en) * 2010-07-28 2014-10-21 Sandia Corporation Multi-factor authentication
US8667265B1 (en) * 2010-07-28 2014-03-04 Sandia Corporation Hardware device binding and mutual authentication
US8516269B1 (en) * 2010-07-28 2013-08-20 Sandia Corporation Hardware device to physical structure binding and authentication
EP2730048A2 (fr) * 2011-07-07 2014-05-14 Verayo, Inc. Sécurité cryptographique utilisant des authentifiants flous pour des communications de dispositif et de serveur
US20140237256A1 (en) * 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key

Also Published As

Publication number Publication date
RU2014142045A (ru) 2016-05-10
US20150046699A1 (en) 2015-02-12
CN104321777A (zh) 2015-01-28
RU2621625C2 (ru) 2017-06-06
EP2828788A1 (fr) 2015-01-28
BR112014023361A2 (pt) 2020-10-27
US10007773B2 (en) 2018-06-26
CN104321777B (zh) 2019-11-22
WO2013140079A1 (fr) 2013-09-26
FR2988196A1 (fr) 2013-09-20

Similar Documents

Publication Publication Date Title
FR2988196B1 (fr) Procede d'authentification d'un individu porteur d'un objet d'identification
HK1207453A1 (en) Unique identification information from marked features
HK1177064A1 (zh) 身份認證管理裝置
EP2889846A4 (fr) Procédé et dispositif d'identification de papier monnaie
GB2504367B (en) Access point location identification methods and apparatus based on absolute and relative harvesting
GB201401147D0 (en) Information identification method, program and system
FR2986631B1 (fr) Dispositif et procede de production d'un code d'authentification d'un message
EP2808803A4 (fr) Dispositif, procédé et programme de recherche de données, dispositif, procédé et programme d'enregistrement de données et dispositif de traitement d'informations
FR2978891B1 (fr) Procede, serveur et systeme d'authentification d'une personne
PT2664234T (pt) Marca de identificação animal
SG11201502281SA (en) Biometric reference information registration system, apparatus, and program
FR2998380B1 (fr) Procede de reconnaissance automatique d'un objet magnetique mobile
FR3022664B1 (fr) Procede et systeme d'authentification
BR112015014614A2 (pt) item fabricado, método para marcar um item fabricado, método para autenticar um item fabricado, sistema para marcar um item fabricado e sistema para autenticar um item fabricado
FR3008837B1 (fr) Procede d'authentification forte
HK1193735A1 (zh) 基於纖維狀結構分析的皮膚狀態的鑒別法
FR2994481B1 (fr) Procede de caracterisation d'un objet en materiau composite
FR2977966B1 (fr) Procede d'identification d'extincteur et dispositif d'identification d'extincteur
FR3011960B1 (fr) Procede d'identification a partir d'un modele spatial et spectral d'objet
FR2998074B1 (fr) Procede d'identification
FR3007169B1 (fr) Procede de verification de l'authenticite d'un produit
FR2977965B1 (fr) Procede d'identification d'extincteur et dispositif d'identification d'extincteur
FR3003979B1 (fr) Procede d'authentification
FR3010214B1 (fr) Procede d'authentification de transaction
FR2993361B1 (fr) Procede de caracterisation d'un objet comprenant au moins localement un plan de symetrie

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

CA Change of address

Effective date: 20230220

CD Change of name or company name

Owner name: IDEMIA IDENTITY & SECURITY FRANCE, FR

Effective date: 20230220

PLFP Fee payment

Year of fee payment: 13