FR3049090B1 - Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise - Google Patents

Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise Download PDF

Info

Publication number
FR3049090B1
FR3049090B1 FR1600460A FR1600460A FR3049090B1 FR 3049090 B1 FR3049090 B1 FR 3049090B1 FR 1600460 A FR1600460 A FR 1600460A FR 1600460 A FR1600460 A FR 1600460A FR 3049090 B1 FR3049090 B1 FR 3049090B1
Authority
FR
France
Prior art keywords
finger
ultrasound
photograph
module
authentication device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR1600460A
Other languages
English (en)
Other versions
FR3049090A1 (fr
Inventor
Sebastien Jean Serge Dupont
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to FR1600460A priority Critical patent/FR3049090B1/fr
Priority to CN201780018941.XA priority patent/CN109074478B/zh
Priority to PCT/FR2017/000054 priority patent/WO2017162930A2/fr
Priority to CN201780018900.0A priority patent/CN108780501B/zh
Publication of FR3049090A1 publication Critical patent/FR3049090A1/fr
Priority to US16/134,081 priority patent/US10985920B2/en
Application granted granted Critical
Publication of FR3049090B1 publication Critical patent/FR3049090B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Information Transfer Between Computers (AREA)
  • Measurement Of Velocity Or Position Using Acoustic Or Ultrasonic Waves (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Ultra Sonic Daignosis Equipment (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

L'invention se rapporte à un dispositif d'authentification biométrique, comportant : • un module de positionnement avec zone de mesures ; • un module de calcul cryptographique ; • un module échographique ; • un module de mesure du rythme cardiaque et de la pression artérielle ; • un module photographique configuré pour réaliser - une photographie du réseau veineux du doigt ; - une photographie de l'empreinte digitale du doigt ; - une spectrométrie par lumière de contraste du doigt ; - et une photographie du réseau veineux du doigt par émission intrinsèque infrarouge du doigt. Le module cryptographique est configuré de sorte à authentifier l'utilisateur en fonction de l'image vectorielle relative à ladite échographie des réseaux veineux et nerveux dudit doigt, de la mesure d'un rythme cardiaque et de la mesure d'une pression artérielle, la photographie du réseau veineux dudit doigt, la photographie de l'empreinte digitale dudit doigt, et de la spectrométrie dudit doigt.
FR1600460A 2016-03-21 2016-03-21 Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise Expired - Fee Related FR3049090B1 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FR1600460A FR3049090B1 (fr) 2016-03-21 2016-03-21 Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
CN201780018941.XA CN109074478B (zh) 2016-03-21 2017-03-21 通过分散式计算机网络使用超声波、红外线和对比度可见光摄影进行非公开生物识别的自适应装置
PCT/FR2017/000054 WO2017162930A2 (fr) 2016-03-21 2017-03-21 Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé
CN201780018900.0A CN108780501B (zh) 2016-03-21 2017-03-21 通过分散验证网络单独管理与消息链相关的消息验证的方法
US16/134,081 US10985920B2 (en) 2016-03-21 2018-09-18 Adaptive device for biometric authentication using ultrasound, infrared and contrast visible light photographs, without disclosure, via a decentralised computer network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1600460A FR3049090B1 (fr) 2016-03-21 2016-03-21 Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise

Publications (2)

Publication Number Publication Date
FR3049090A1 FR3049090A1 (fr) 2017-09-22
FR3049090B1 true FR3049090B1 (fr) 2021-06-25

Family

ID=56896590

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1600460A Expired - Fee Related FR3049090B1 (fr) 2016-03-21 2016-03-21 Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise

Country Status (4)

Country Link
US (1) US10985920B2 (fr)
CN (2) CN109074478B (fr)
FR (1) FR3049090B1 (fr)
WO (1) WO2017162930A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3049090B1 (fr) * 2016-03-21 2021-06-25 Sebastien Jean Serge Dupont Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
CN110115054B (zh) * 2016-11-29 2022-11-15 P&P超G有限公司 防止设备的未授权使用
WO2020123192A1 (fr) * 2018-12-14 2020-06-18 Mastercard International Incorporated Systèmes, procédés et supports lisibles par ordinateur non transitoires pour identification individuelle sécurisée

Family Cites Families (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5111817A (en) * 1988-12-29 1992-05-12 Medical Physics, Inc. Noninvasive system and method for enhanced arterial oxygen saturation determination and arterial blood pressure monitoring
US6063108A (en) * 1997-01-06 2000-05-16 Salansky; Norman Method and apparatus for localized low energy photon therapy (LEPT)
US7890158B2 (en) * 2001-06-05 2011-02-15 Lumidigm, Inc. Apparatus and method of biometric determination using specialized optical spectroscopy systems
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US20020030359A1 (en) * 1998-04-02 2002-03-14 Jerker Bergenek Fingerprint system
US6507662B1 (en) * 1998-09-11 2003-01-14 Quid Technologies Llc Method and system for biometric recognition based on electric and/or magnetic properties
US6676655B2 (en) * 1998-11-30 2004-01-13 Light Bioscience L.L.C. Low intensity light therapy for the manipulation of fibroblast, and fibroblast-derived mammalian cells and collagen
JP2002222424A (ja) * 2001-01-29 2002-08-09 Nec Corp 指紋照合システム
US7150710B2 (en) * 2001-06-26 2006-12-19 Photomed Technologies, Inc. Therapeutic methods using electromagnetic radiation
US7263213B2 (en) * 2003-12-11 2007-08-28 Lumidigm, Inc. Methods and systems for estimation of personal characteristics from biometric measurements
JP2005284629A (ja) * 2004-03-29 2005-10-13 Sharp Corp 画像照合装置、画像照合方法、画像照合プログラムおよび画像照合プログラムを記録したコンピュータ読取り可能な記録媒体
CN102043946B (zh) * 2004-06-01 2013-04-10 光谱辨识公司 个体进行生物识别测量的方法和生物识别测量系统
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
JP4556111B2 (ja) * 2004-09-02 2010-10-06 ソニー株式会社 情報処理装置
US7711158B2 (en) * 2004-12-04 2010-05-04 Electronics And Telecommunications Research Institute Method and apparatus for classifying fingerprint image quality, and fingerprint image recognition system using the same
US9274551B2 (en) * 2005-02-23 2016-03-01 Zienon, Llc Method and apparatus for data entry input
EP1922367B1 (fr) * 2005-08-09 2016-03-30 University of Sunderland Detection d'empreintes digitales au moyen de particules de silice hydrophobes et procedes de production desdites particules
EP1959249A1 (fr) * 2005-12-06 2008-08-20 Fatique Science Laboratory Inc. Procédé et appareil pour examiner et diagnostiquer une maladie liée au mode de vie utilisant une spectroscopie de proche infrarouge
US8762733B2 (en) * 2006-01-30 2014-06-24 Adidas Ag System and method for identity confirmation using physiologic biometrics to determine a physiologic fingerprint
US8323189B2 (en) * 2006-05-12 2012-12-04 Bao Tran Health monitoring appliance
JP2008020942A (ja) * 2006-07-10 2008-01-31 Rohm Co Ltd 個人識別装置及びこれを用いた電子機器
CN103400103A (zh) * 2006-07-19 2013-11-20 光谱辨识公司 光谱生物测定传感器
CN103902974A (zh) * 2006-07-31 2014-07-02 光谱辨识公司 空间-光谱指纹欺骗检测
US9152837B2 (en) * 2007-06-11 2015-10-06 Jeffrey A. Matos Apparatus and method for verifying the identity of an author and a person receiving information
US8495383B2 (en) * 2006-12-14 2013-07-23 Nokia Corporation Method for the secure storing of program state data in an electronic device
US8285010B2 (en) * 2007-03-21 2012-10-09 Lumidigm, Inc. Biometrics based on locally consistent features
JP4539683B2 (ja) * 2007-06-13 2010-09-08 日本電気株式会社 生体特徴入力システム、画像合成装置、画像合成方法および、画像合成プログラム
US20090043180A1 (en) * 2007-08-08 2009-02-12 Nonin Medical, Inc. Sensor and system providing physiologic data and biometric identification
JP5151396B2 (ja) * 2007-10-29 2013-02-27 株式会社日立製作所 指静脈認証装置
JP5292821B2 (ja) * 2008-01-16 2013-09-18 ソニー株式会社 静脈画像取得装置および静脈画像取得方法
US8335356B2 (en) * 2008-05-08 2012-12-18 Sonavation, Inc. Mechanical resonator optimization using shear wave damping
CN101567780B (zh) * 2009-03-20 2011-05-18 武汉理工大学 一种针对加密数字证书的密钥管理与恢复方法
US8331775B2 (en) * 2009-10-15 2012-12-11 Jack Harper Fingerprint scanning systems and methods
WO2011092829A1 (fr) * 2010-01-28 2011-08-04 富士通株式会社 Dispositif d'authentification d'empreintes digitales, procédé d'authentification d'empreintes digitales et programme d'authentification d'empreintes digitales
FR2956502B1 (fr) * 2010-02-17 2012-02-10 Sagem Securite Procede et dispositif de detection de l'orientation d'une zone du corps d'un individu posee sur une zone d'apposition d'un support d'un capteur biometrique
US8977013B2 (en) * 2010-07-12 2015-03-10 The Institute For Diagnostic Imaging Research, University Of Windsor Biometric sensor and method for generating a three-dimensional representation of a portion of a finger
US8799167B2 (en) * 2010-07-13 2014-08-05 Tec Solutions, Inc. Biometric authentication system and biometric sensor configured for single user authentication
WO2012048263A1 (fr) * 2010-10-08 2012-04-12 Authentec, Inc. Dispositif de détection de doigt comprenant un circuit de mesure différentiel et procédés associés
US9125596B2 (en) * 2011-09-29 2015-09-08 The Regents Of The University Of California Nanostructure-initiator mass spectrometry biometrics
US9092652B2 (en) * 2012-06-29 2015-07-28 Apple Inc. Zero reference based ridge flow map
US9517022B2 (en) * 2012-07-20 2016-12-13 Apple Inc. Finger biometric sensor including magnetic field finger biometric sensing pixels and related methods
FR2997528B1 (fr) * 2012-10-26 2021-10-15 Oberthur Technologies Identification biometrique
GB2507539A (en) * 2012-11-02 2014-05-07 Zwipe As Matching sets of minutiae using local neighbourhoods
US9118645B2 (en) * 2012-12-19 2015-08-25 Jive Software, Inc. Distributed authentication using persistent stateless credentials
CN105264542A (zh) * 2013-02-06 2016-01-20 索纳维森股份有限公司 用于对嵌入手指组织内的皮下结构进行三维成像的生物特征感测设备
US9111125B2 (en) * 2013-02-08 2015-08-18 Apple Inc. Fingerprint imaging and quality characterization
US20140237256A1 (en) * 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key
US9046650B2 (en) * 2013-03-12 2015-06-02 The Massachusetts Institute Of Technology Methods and apparatus for mid-infrared sensing
CA2944581A1 (fr) * 2013-04-02 2014-10-09 Clarkson University Analyse de pores d'empreinte digitale permettant de detecter l'authenticite
US9798372B2 (en) * 2013-06-03 2017-10-24 Qualcomm Incorporated Devices and methods of sensing combined ultrasonic and infrared signal
CN105683393B (zh) * 2013-06-10 2020-08-07 生物纳米基因有限公司 多核苷酸分析
CN103646202A (zh) * 2013-12-09 2014-03-19 东南大学 一种指纹信息的编码加密及应用方法
US9473494B2 (en) * 2014-01-09 2016-10-18 Fujitsu Limited Access credentials using biometrically generated public/private key pairs
EP3120769B1 (fr) * 2014-03-19 2018-10-24 Konica Minolta, Inc. Dispositif de mesure d'informations biologiques et sphygmo-oxymètre
CA2980707A1 (fr) * 2014-03-25 2015-10-01 Botanic Technologies, Inc. Systemes et procedes pour executer des transactions securisees de maniere cryptographique a l'aide de la voix et d'un traitement de langage naturel
US10877041B2 (en) * 2014-05-05 2020-12-29 Nicolas H. VOELCKER Methods of detecting biological prints, fluids or analytes therein using porous semiconductor substrates
WO2015171941A1 (fr) * 2014-05-08 2015-11-12 Northrop Grumman Systems Corporation Procédés, dispositifs et supports lisibles par ordinateur pour une collecte, une vérification de qualité et une mise en correspondance d'attributs biométriques
US10599932B2 (en) 2014-06-09 2020-03-24 Lawrence Livermore National Security, Llc Personal electronic device for performing multimodal imaging for non-contact identification of multiple biometric traits
DE102014109682B4 (de) * 2014-07-10 2016-04-28 Bundesdruckerei Gmbh Mobiles Terminal zum Erfassen biometrischer Daten
US9639765B2 (en) * 2014-09-05 2017-05-02 Qualcomm Incorporated Multi-stage liveness determination
US20160092665A1 (en) * 2014-09-27 2016-03-31 Intel Corporation Liveness Detection for User Authentication
US10268874B2 (en) * 2014-10-29 2019-04-23 Nec Corporation Biometric authentication apparatus and biometric authentication method
CN104463001A (zh) * 2014-12-19 2015-03-25 比特卡国际有限公司 一种独立生成和保存加密数字货币私钥的方法及承载加密数字货币私钥的装置
CA2968295A1 (fr) * 2015-01-30 2016-08-04 Sicpa Holding Sa Realisation simultanee de l'authentification d'un article de securite et de l'identification de l'utilisateur de cet article de securite
US9374373B1 (en) * 2015-02-03 2016-06-21 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Encryption techniques for improved sharing and distribution of encrypted content
US9424458B1 (en) * 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
CN105205439B (zh) * 2015-02-13 2017-05-03 比亚迪股份有限公司 指纹重叠区域面积的计算方法及电子装置
US10542118B2 (en) * 2015-09-24 2020-01-21 Intel Corporation Facilitating dynamic filtering and local and/or remote processing of data based on privacy policies and/or user preferences
FR3049090B1 (fr) * 2016-03-21 2021-06-25 Sebastien Jean Serge Dupont Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
KR101882282B1 (ko) * 2017-09-22 2018-08-24 엘지전자 주식회사 디지털 디바이스 및 그의 생체 인증 방법

Also Published As

Publication number Publication date
CN108780501B (zh) 2021-12-28
US10985920B2 (en) 2021-04-20
CN109074478A (zh) 2018-12-21
FR3049090A1 (fr) 2017-09-22
US20190089539A1 (en) 2019-03-21
CN108780501A (zh) 2018-11-09
WO2017162930A3 (fr) 2017-12-07
CN109074478B (zh) 2021-10-15
WO2017162930A2 (fr) 2017-09-28

Similar Documents

Publication Publication Date Title
KR102398856B1 (ko) 사용자와 연관된 생체인식 모델에 기초하여 사용자를 인증하는 시스템 및 방법
ES2762524T3 (es) Sistema y método para autorizar el acceso a entornos de acceso controlado
US9928603B2 (en) Detecting facial liveliness
US10657400B2 (en) Method and apparatus with vein pattern authentication
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
Chen et al. Eyetell: Video-assisted touchscreen keystroke inference from eye movements
FR3049090B1 (fr) Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
CN111386514A (zh) 扩展安全密钥存储以用于交易确认和加密货币
FR3058292B1 (fr) Procede de fourniture d'un service a un utilisateur
BR112019019704A2 (pt) sistemas e métodos que fornecem registros de identidade digital para verificação de identidades de usuários
US20140029810A1 (en) Securing information using entity detection
US20190212577A1 (en) Dynamic contextual video capture
JP2018504703A (ja) 顔の生体性検出
WO2018196841A1 (fr) Procédé d'authentification permettant de réaliser un réseau d'accès, dispositif d'authentification et équipement utilisateur
WO2020238534A1 (fr) Procédé et dispositif d'autorisation de certificat de données, dispositif informatique et support d'enregistrement
CN106713368B (zh) 一种身份验证方法及装置
Zirjawi et al. A survey about user requirements for biometric authentication on smartphones
US10547610B1 (en) Age adapted biometric authentication
WO2015070537A1 (fr) Procédé d'extraction d'informations utilisateur et appareil d'extraction d'informations utilisateur
CN103616998A (zh) 用户信息获取方法及用户信息获取装置
WO2016062200A1 (fr) Procédé et appareil d'authentification d'empreintes digitales et serveur
Lim et al. C-Auth: Exploring the Feasibility of Using Egocentric View of Face Contour for User Authentication on Glasses
EA202000379A1 (ru) Система удаленной регистрации пользователей мобильной связи
Hassani et al. Securing facial recognition: the new spoofs and solutions
KR20210039735A (ko) 사용자 인증 방법 및 장치

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20170922

PLFP Fee payment

Year of fee payment: 3

ST Notification of lapse

Effective date: 20191106

RN Application for restoration

Effective date: 20200109

FC Decision of inpi director general to approve request for restoration

Effective date: 20200122

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9