FR3115129B1 - Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne - Google Patents

Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne Download PDF

Info

Publication number
FR3115129B1
FR3115129B1 FR2012792A FR2012792A FR3115129B1 FR 3115129 B1 FR3115129 B1 FR 3115129B1 FR 2012792 A FR2012792 A FR 2012792A FR 2012792 A FR2012792 A FR 2012792A FR 3115129 B1 FR3115129 B1 FR 3115129B1
Authority
FR
France
Prior art keywords
person
identification data
photograph
signature
reading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2012792A
Other languages
English (en)
Other versions
FR3115129A1 (fr
Inventor
Zbigniew Sagan
Jean-Pierre Massicot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced Track and Trace SA
Original Assignee
Advanced Track and Trace SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced Track and Trace SA filed Critical Advanced Track and Trace SA
Priority to US18/248,875 priority Critical patent/US20230385391A1/en
Priority to PCT/EP2021/078337 priority patent/WO2022079110A1/fr
Priority to EP21790496.0A priority patent/EP4229531A1/fr
Publication of FR3115129A1 publication Critical patent/FR3115129A1/fr
Application granted granted Critical
Publication of FR3115129B1 publication Critical patent/FR3115129B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Biomedical Technology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

TITRE DE L’INVENTION : PROCÉDÉ ET DISPOSITIF DE SIGNATURE ET DE CERTIFICATION À DISTANCE DE DONNÉES D’IDENTIFICATION D’UNE PERSONNE Le procédé (10) de signature et de certification à distance de données d’identification d’une personne, comporte :par un terminal mobile communicant :- une étape (12, 14) de lecture d’une zone de lecture automatique, sur un document officiel, zone réservée à la lecture, à l'identification et à la validation de ce document, - une étape (16) de lecture, dans une mémoire de ce document officiel, d’une photographie et d’une signature de ladite photographie et- une étape (20, 22) de transmission, à un serveur distant, de la photographie et de la signature de la photographie ; etpar le serveur distant :- une étape (26) de calcul d’un gabarit de reconnaissance faciale à partir de la photographie. Figure pour l’abrégé : Figure 1.
FR2012792A 2020-10-13 2020-12-07 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne Active FR3115129B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US18/248,875 US20230385391A1 (en) 2020-10-13 2021-10-13 Method and device for remotely signing and certifying a person's identification data
PCT/EP2021/078337 WO2022079110A1 (fr) 2020-10-13 2021-10-13 Procede et dispositif de signature et de certification a distance de donnees d'identification d'une personne
EP21790496.0A EP4229531A1 (fr) 2020-10-13 2021-10-13 Procede et dispositif de signature et de certification a distance de donnees d'identification d'une personne

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2010475A FR3115128A1 (fr) 2020-10-13 2020-10-13 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne
FR2010475 2020-10-13

Publications (2)

Publication Number Publication Date
FR3115129A1 FR3115129A1 (fr) 2022-04-15
FR3115129B1 true FR3115129B1 (fr) 2023-12-22

Family

ID=74871532

Family Applications (3)

Application Number Title Priority Date Filing Date
FR2010475A Pending FR3115128A1 (fr) 2020-10-13 2020-10-13 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne
FR2012794A Withdrawn FR3115126A3 (fr) 2020-10-13 2020-12-07 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne
FR2012792A Active FR3115129B1 (fr) 2020-10-13 2020-12-07 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne

Family Applications Before (2)

Application Number Title Priority Date Filing Date
FR2010475A Pending FR3115128A1 (fr) 2020-10-13 2020-10-13 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne
FR2012794A Withdrawn FR3115126A3 (fr) 2020-10-13 2020-12-07 Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne

Country Status (4)

Country Link
US (1) US20230385391A1 (fr)
EP (1) EP4229531A1 (fr)
FR (3) FR3115128A1 (fr)
WO (1) WO2022079110A1 (fr)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140254796A1 (en) * 2013-03-08 2014-09-11 The Chinese University Of Hong Kong Method and apparatus for generating and/or processing 2d barcode
US9665754B2 (en) * 2014-05-28 2017-05-30 IDChecker, Inc. Identification verification using a device with embedded radio-frequency identification functionality

Also Published As

Publication number Publication date
FR3115126A3 (fr) 2022-04-15
US20230385391A1 (en) 2023-11-30
FR3115129A1 (fr) 2022-04-15
WO2022079110A1 (fr) 2022-04-21
FR3115128A1 (fr) 2022-04-15
EP4229531A1 (fr) 2023-08-23

Similar Documents

Publication Publication Date Title
US10691929B2 (en) Method and apparatus for verifying certificates and identities
US9740926B2 (en) Identity verification using biometric data
US9679190B2 (en) Method and apparatus for collecting an electronic signature on a first device and incorporating the signature into a document on a second device
TWI755580B (zh) 身份驗證的方法及裝置和電子設備
US7787697B2 (en) Identification of an object in media and of related media objects
US20210166241A1 (en) Methods, apparatuses, storage mediums and terminal devices for authentication
CN108171032A (zh) 一种身份鉴定方法、电子装置及计算机可读存储介质
US20160034775A1 (en) Methods and apparatus for bounded image data analysis and notification mechanism
RU2017134358A (ru) Проверка транзакции, осуществляемая несколькими устройствами
TW201518980A (zh) 利用人體生物特徵進行身份驗證的方法和裝置
US12026670B2 (en) Systems and methods for aligning documents with near field communication devices
JP2020526835A (ja) 画像を投稿するためのユーザのアカウントを動的に識別する装置及び方法
Alburaiki et al. Mobile based attendance system: face recognition and location detection using machine learning
US20200027439A1 (en) Intelligent text to speech providing method and intelligent computing device for providing tts
KR102236026B1 (ko) 빅데이터 기반의 맞춤형 영어 학습 시스템
US20160316360A1 (en) Secure data transmission
FR3115129B1 (fr) Procédé et dispositif de signature et de certification à distance de données d’identification d’une personne
KR102187123B1 (ko) 홀로그램 검출 서비스 제공 서버 및 홀로그램 검출 방법
US11458929B1 (en) Unlocking vehicle doors with facial recognition
US20210374216A1 (en) System and method for identity creation and assertion
JP2008040607A (ja) 人物紹介サーバ、人物紹介システム、その方法およびプログラム
US20210112057A1 (en) Multi-party document validation
KR102646405B1 (ko) 안면과 지문을 이용한 신분증명 방법
CN110599615A (zh) 一种在线考勤方法和考勤终端
KR102629509B1 (ko) 이차원코드를 이용한 신분증명 방법

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220415

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4