FR3092412B1 - Authentication of a user of an electronic device - Google Patents

Authentication of a user of an electronic device Download PDF

Info

Publication number
FR3092412B1
FR3092412B1 FR1900936A FR1900936A FR3092412B1 FR 3092412 B1 FR3092412 B1 FR 3092412B1 FR 1900936 A FR1900936 A FR 1900936A FR 1900936 A FR1900936 A FR 1900936A FR 3092412 B1 FR3092412 B1 FR 3092412B1
Authority
FR
France
Prior art keywords
user
determining
biometric
electronic device
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1900936A
Other languages
French (fr)
Other versions
FR3092412A1 (en
Inventor
Nicolas Bousquet
Aghiles Adjaz
Ludovic Martin-Martinasso
Cédric Barreau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Idemia France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia France SAS filed Critical Idemia France SAS
Priority to FR1900936A priority Critical patent/FR3092412B1/en
Publication of FR3092412A1 publication Critical patent/FR3092412A1/en
Application granted granted Critical
Publication of FR3092412B1 publication Critical patent/FR3092412B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

Authentification d’un utilisateur d’un dispositif électronique. L’invention vise notamment un procédé d’authentification d’un utilisateur (U) d’un dispositif électronique (300) comprenant une phase de vérification biométrique au cours de laquelle : une empreinte biométrique est acquise au moyen d’un capteur biométrique, et une donnée biométrique représentative de l’utilisateur est obtenue puis vérifiée ; le procédé comprenant en outre : détermination d’un premier instant associé à la phase de vérification biométrique, suivie d’une phase de validation d’une transaction (TR1) traitée en coopération avec un terminal externe (320), comprenant : détermination d’un deuxième instant associé à ladite phase de validation de la transaction sécurisée en cours ; détermination d’un temps écoulé entre les premier et deuxième instants ; et détermination que la transaction sécurisée (TR1) est valide si la donnée biométrique est valide et si le temps écoulé n’excède pas une valeur seuil. Figure pour l’abrégé : Fig. 3.Authentication of a user of an electronic device. The invention relates in particular to a method for authenticating a user (U) of an electronic device (300) comprising a biometric verification phase during which: a biometric fingerprint is acquired by means of a biometric sensor, and biometric data representative of the user is obtained and then verified; the method further comprising: determining a first instant associated with the biometric verification phase, followed by a validation phase of a transaction (TR1) processed in cooperation with an external terminal (320), comprising: determining a second time associated with said validation phase of the current secure transaction; determining an elapsed time between the first and second instants; and determining that the secure transaction (TR1) is valid if the biometric data is valid and if the elapsed time does not exceed a threshold value. Figure for abstract: Fig. 3.

FR1900936A 2019-01-31 2019-01-31 Authentication of a user of an electronic device Active FR3092412B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1900936A FR3092412B1 (en) 2019-01-31 2019-01-31 Authentication of a user of an electronic device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1900936 2019-01-31
FR1900936A FR3092412B1 (en) 2019-01-31 2019-01-31 Authentication of a user of an electronic device

Publications (2)

Publication Number Publication Date
FR3092412A1 FR3092412A1 (en) 2020-08-07
FR3092412B1 true FR3092412B1 (en) 2022-12-16

Family

ID=67383878

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1900936A Active FR3092412B1 (en) 2019-01-31 2019-01-31 Authentication of a user of an electronic device

Country Status (1)

Country Link
FR (1) FR3092412B1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130298224A1 (en) * 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including a finger sensor having a valid authentication threshold time period and related methods
US9407620B2 (en) * 2013-08-23 2016-08-02 Morphotrust Usa, Llc System and method for identity management
US20160042356A1 (en) * 2014-08-11 2016-02-11 Gabriel Jakobson Biometric Reading Governing Commercial Transactions via Smart Devices

Also Published As

Publication number Publication date
FR3092412A1 (en) 2020-08-07

Similar Documents

Publication Publication Date Title
US8296573B2 (en) System and method for remote self-enrollment in biometric databases
US20190259390A1 (en) Voice recognition system and methods
TWI685805B (en) Method and device for authenticating user identity based on transaction data
US20200043011A1 (en) Pro-Active Identity Verification For Authentication Of Transaction Initiated Via Non-Voice Channel
JP5285432B2 (en) Rolling registration method and apparatus for signature verification
WO2019095864A1 (en) Service authorization method, apparatus and device
KR20190062401A (en) Remote use of locally stored biometric authentication data
US20060242691A1 (en) Method for carrying out a secure electronic transaction using a portable data support
EP1947611A3 (en) Settlement terminal and IC card
WO2019113776A1 (en) Face and voiceprint-based payment authentication method, and terminal
WO2010070745A1 (en) Biometric authentication device and biometric authentication method
US10277402B2 (en) Digitally signing a document
WO2016119359A1 (en) Voice control-based mobile payment method and apparatus
US9830445B1 (en) Personal identification number (PIN) replacement in a one-time passcode based two factor authentication system
US9122857B1 (en) Authenticating a user in an authentication system
JP2007219731A (en) Method and apparatus for personal authentication
KR101972800B1 (en) Method and apparatus for authenticating handwritten signature
FR3092412B1 (en) Authentication of a user of an electronic device
WO2017016038A1 (en) Payment method, payment apparatus, terminal and payment system
JP2008158627A (en) Personal identification device and personal identification method
WO2018098686A1 (en) Safety verification method and device, terminal apparatus, and server
CN108471419B (en) Certificate sharing method based on trusted identity
WO2004082354A2 (en) Authentication device of the type with a single-use password and corresponding otp and password-generating device
CN109492357A (en) Identity identifying method, equipment and computer storage medium
CN105897429A (en) Authentication method, authentication device and terminal

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200807

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6