GB0722241D0 - biometric based identity confirmation - Google Patents

biometric based identity confirmation

Info

Publication number
GB0722241D0
GB0722241D0 GBGB0722241.7A GB0722241A GB0722241D0 GB 0722241 D0 GB0722241 D0 GB 0722241D0 GB 0722241 A GB0722241 A GB 0722241A GB 0722241 D0 GB0722241 D0 GB 0722241D0
Authority
GB
United Kingdom
Prior art keywords
identity confirmation
based identity
biometric based
biometric
confirmation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0722241.7A
Other versions
GB2454662A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FLETCHER DAVID C
SMITH RICHARD P
Original Assignee
FLETCHER DAVID C
SMITH RICHARD P
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FLETCHER DAVID C, SMITH RICHARD P filed Critical FLETCHER DAVID C
Priority to GB0722241A priority Critical patent/GB2454662A/en
Publication of GB0722241D0 publication Critical patent/GB0722241D0/en
Publication of GB2454662A publication Critical patent/GB2454662A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • G06K9/00073
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1353Extracting features related to minutiae or pores
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
GB0722241A 2007-11-13 2007-11-13 Biometric based identity confirmation Withdrawn GB2454662A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0722241A GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0722241A GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Publications (2)

Publication Number Publication Date
GB0722241D0 true GB0722241D0 (en) 2007-12-27
GB2454662A GB2454662A (en) 2009-05-20

Family

ID=38896201

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0722241A Withdrawn GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Country Status (1)

Country Link
GB (1) GB2454662A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116170557A (en) * 2023-04-21 2023-05-26 北京点聚信息技术有限公司 Data processing method for realizing synchronous display of multiple terminals on same screen

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USD780914S1 (en) 2014-09-05 2017-03-07 Tidi Products, Llc Catheter adhesive device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU4021501A (en) * 1999-09-23 2001-04-24 Ecryp, Inc. Digital transmission of constantly varying fingerprint information
SE522615C2 (en) * 2002-07-09 2004-02-24 Martin Tiberg Med Tiberg Techn A method and system for biometric identification or verification.
WO2004061668A1 (en) * 2002-12-31 2004-07-22 International Business Machines Corporation Authorized anonymous authentication
WO2006054208A1 (en) * 2004-11-16 2006-05-26 Koninklijke Philips Electronics N.V. Securely computing a similarity measure
US8224034B2 (en) * 2006-02-02 2012-07-17 NL Giken Incorporated Biometrics system, biologic information storage, and portable device
SG139580A1 (en) * 2006-07-20 2008-02-29 Privylink Pte Ltd Method for generating cryptographic key from biometric data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116170557A (en) * 2023-04-21 2023-05-26 北京点聚信息技术有限公司 Data processing method for realizing synchronous display of multiple terminals on same screen
CN116170557B (en) * 2023-04-21 2023-06-20 北京点聚信息技术有限公司 Data processing method for realizing synchronous display of multiple terminals on same screen

Also Published As

Publication number Publication date
GB2454662A (en) 2009-05-20

Similar Documents

Publication Publication Date Title
GB2465782B (en) Biometric identity verification
EP2131322A4 (en) Biometric authentication device
EP2215579A4 (en) Biometric authentication using the eye
IL200989A0 (en) Biometrics based on locally consistent features
GB201004145D0 (en) Biometric attendance verification
EP2350945A4 (en) Unified identity verification
GB2466465B (en) Authentication
GB2452116B (en) Multisystem biometric token
EP2192547A4 (en) Biometric authentication system and biometric authentication program
ZA201008904B (en) Secure transaction authentication
EP2084843A4 (en) Biometric systems
GB0808752D0 (en) Identity verification
GB2454035B (en) Identification arrangement
EP2370008A4 (en) Rearchitecting the spine
PL2147159T3 (en) Heating system
GB0620694D0 (en) Biometrics
IL199807A0 (en) Biometric diagnosis
GB0715687D0 (en) Secure verification system
GB2462018B (en) Agile illumination for biometric authentication
GB2449498B (en) Heating system
GB0722241D0 (en) biometric based identity confirmation
GB0706428D0 (en) Authentication
IL186853A0 (en) Fingerprint system
GB0707187D0 (en) Authentication method
AU3687P (en) Ohdrejumwhi Bracteantha bracteata

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)