FR3116626B1 - method and device for generating authentication information associated with an individual and associated identity control device method - Google Patents

method and device for generating authentication information associated with an individual and associated identity control device method Download PDF

Info

Publication number
FR3116626B1
FR3116626B1 FR2012135A FR2012135A FR3116626B1 FR 3116626 B1 FR3116626 B1 FR 3116626B1 FR 2012135 A FR2012135 A FR 2012135A FR 2012135 A FR2012135 A FR 2012135A FR 3116626 B1 FR3116626 B1 FR 3116626B1
Authority
FR
France
Prior art keywords
individual
authentication information
generating authentication
control device
information associated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2012135A
Other languages
French (fr)
Other versions
FR3116626A1 (en
Inventor
Stéphane Cauchie
David Cossard
Maxime Leu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idakto SAS
Original Assignee
Idakto SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idakto SAS filed Critical Idakto SAS
Priority to FR2012135A priority Critical patent/FR3116626B1/en
Publication of FR3116626A1 publication Critical patent/FR3116626A1/en
Application granted granted Critical
Publication of FR3116626B1 publication Critical patent/FR3116626B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention a pour objet de permettre selon un premier aspect de générer des données associées à un signal numérique tel qu'un signal numérique d'une caractéristique personnelle d'un individu et en particulier d'un signal numérique d'une caractéristique biométrique d'un individu et selon un second aspect de générer des informations d'authentification associées à un individu ayant un identifiant donné et de contrôle l'identité associé. Figure à publier avec l'abrégé : Fig. 6The object of the invention is to enable, according to a first aspect, to generate data associated with a digital signal such as a digital signal of a personal characteristic of an individual and in particular a digital signal of a biometric characteristic of an individual and according to a second aspect of generating authentication information associated with an individual having a given identifier and controlling the associated identity. Figure to be published with the abstract: Fig. 6

FR2012135A 2020-11-25 2020-11-25 method and device for generating authentication information associated with an individual and associated identity control device method Active FR3116626B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR2012135A FR3116626B1 (en) 2020-11-25 2020-11-25 method and device for generating authentication information associated with an individual and associated identity control device method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2012135 2020-11-25
FR2012135A FR3116626B1 (en) 2020-11-25 2020-11-25 method and device for generating authentication information associated with an individual and associated identity control device method

Publications (2)

Publication Number Publication Date
FR3116626A1 FR3116626A1 (en) 2022-05-27
FR3116626B1 true FR3116626B1 (en) 2024-05-03

Family

ID=74871500

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2012135A Active FR3116626B1 (en) 2020-11-25 2020-11-25 method and device for generating authentication information associated with an individual and associated identity control device method

Country Status (1)

Country Link
FR (1) FR3116626B1 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6363485B1 (en) * 1998-09-09 2002-03-26 Entrust Technologies Limited Multi-factor biometric authenticating device and method
ATE255787T1 (en) * 1999-02-11 2003-12-15 Rsa Security Inc A FUZZY ENGAGEMENT SCHEME
FR2925729B1 (en) * 2007-12-21 2010-11-12 Thales Sa METHOD AND SYSTEM FOR GENERATING STABLE BIOMETRIC DATA
FR3054905B1 (en) * 2016-08-04 2019-10-18 Safran Identity & Security KEY GENERATION METHOD AND ACCESS CONTROL METHOD

Also Published As

Publication number Publication date
FR3116626A1 (en) 2022-05-27

Similar Documents

Publication Publication Date Title
US11522848B2 (en) Systems and methods for providing digital identity records to verify identities of users
US9565195B2 (en) User authentication based on FOB/indicia scan
CN110378091B (en) Identity verification method, device and equipment
CN105553919B (en) A kind of identity identifying method and device
JP2017068860A (en) Method and computer program for providing authentication to control access to computer system
EP2797020A3 (en) Proximity authentication system
US20090100266A1 (en) Service provision system and communication terminal
AU2017261844A1 (en) Authenticating a user
CN102073810A (en) Method for integrating account management function in input method software
AU2018293402A1 (en) User authentication based on RFID-enabled identity document and gesture challenge-response protocol
RU2013140418A (en) SAFE ACCESS TO PERSONAL HEALTH RECORDS IN EMERGENCIES
US20170041789A1 (en) Wearable authentication
KR101935021B1 (en) Method, system and non-transitory computer-readable recording medium for processing user's request by using chatbot
CN108764891A (en) Secured mobile payment method, device, terminal device and readable storage medium storing program for executing
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
EP4242896A3 (en) Identity authentication system
FR3111203B1 (en) Computer device and method for authenticating a user
SG128516A1 (en) Updating a mobile payment device
FR3116626B1 (en) method and device for generating authentication information associated with an individual and associated identity control device method
FR3116627B1 (en) method and device for generating data associated with a digital signal
US9646355B2 (en) Use of near field communication devices as proof of identity during electronic signature process
US20160300046A1 (en) Object-Based User Authentication
CN104639749A (en) Short message sending control method and device
KR100742778B1 (en) Method for user certification using radio frequency identification signature, recording medium thereof and apparatus for user certification using radio frequency identification signature
KR20060013949A (en) Certification system of using the picture file and method thereof

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220527

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4