GB2404065A - An identification device in which a private key used to sign biometric data is destroyed - Google Patents

An identification device in which a private key used to sign biometric data is destroyed Download PDF

Info

Publication number
GB2404065A
GB2404065A GB0316671A GB0316671A GB2404065A GB 2404065 A GB2404065 A GB 2404065A GB 0316671 A GB0316671 A GB 0316671A GB 0316671 A GB0316671 A GB 0316671A GB 2404065 A GB2404065 A GB 2404065A
Authority
GB
United Kingdom
Prior art keywords
data
digital
computer
biometric
digitally
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0316671A
Other versions
GB0316671D0 (en
GB2404065B (en
Inventor
Rasik Vekaria
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TEMPORAL S
Original Assignee
TEMPORAL S
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TEMPORAL S filed Critical TEMPORAL S
Priority to GB0316671A priority Critical patent/GB2404065B/en
Publication of GB0316671D0 publication Critical patent/GB0316671D0/en
Publication of GB2404065A publication Critical patent/GB2404065A/en
Application granted granted Critical
Publication of GB2404065B publication Critical patent/GB2404065B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3558Preliminary personalisation for transfer to user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/40Indexing scheme relating to groups G07C9/20 - G07C9/29
    • G07C2209/41Indexing scheme relating to groups G07C9/20 - G07C9/29 with means for the generation of identity documents

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Finance (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

A method for securing biometric and additional digital data, on a device, by destroying the end user's private key used to create the digital signature protection. The digital signature, digital biometric, any additional information, and end user digital certificate, containing the public key are stored together on a transportable device for offline identification usage. The format of the stored data is encapsulated digitally, magnetic or analogue (eg 2D-BarCode). Optionally, the biometric data and cryptographic security association material can be displayed visually or digitally, for comparison and validation by human or machine, on a device or devices of choice, e.g. Plastic, Paper, Glass, Metal, Man Made Fibres, etc.

Description

' 2404065
SECURED IDENTIFICATION
The invention is a method of ensuring a stored biometric value and additional material for an individual is authentic and has not been tampered with from the time of creation during registration by an authorised person or entity.
The invention uses a generated key pair of which the private key is used only once, to digitally sign the digital biometric data and any additional material requiring protection. After the intended use of the private key it is securely destroyed. Therefore, offering a higher level of security as the private key is the only device that can create a legitimate digital signature of end users. In addition, the intended system generates a unique key pair for each end user. As a result, compromise is limited to a minimum impact.
Whilst digital signatures are fairly prevalent they suffer from being compromised if the private key, used to digitally sign the biometric data and additional material requiring protection, is ever stolen, copied or reproduced.
A digital certificate, encapsulating the public key exponent, which has been signed by a Public Key Infrastructure (PKI), is stored together with the digitally signed hash known as the root is also stored to verify the legitimacy of the end users public digital certificate.
The storage medium may be anything that can store digital infomnation in a fommat that is retrievable fomm a device. For example, plastic cards, glass plates, smart cards, paper, etc. A device containing the PKl's root key is used to verify the stored Digital Certificate. The public key exponent within the end user's Digital Certificate is used to verify the hash of the original data material against the stored signed hash created at production The stored data, a biometric, is then validated against the individual carrying it, either by a device, in the case of fingerprints, retinal or iris scans or perhaps visually in the case of a facial. In addition, the invention is not limited to the biometrics stated as it can be extended to any biometric measurement.
A typical scenario would be an individual carrying a smart card with a picture of their face displayed on it. Visually, from the image on the card a security person could verify the individual's face against the card material.
Although this type of authentication has been used as common practice it does not ensure that the individual has not printed his face and / or changed any infommation on another person's card. The verification on the integrity of the data material of the card is left to the security personnel. For the security personnel to successfully verify the rightful owner of the card or a legitimate card, they must verify the integrity of the material required to effectively authenticate the end user.
To provide additional confidence in the integrity of the data material the security personnel, or entity, inserts the end user's smart card into a smart card reader and retrieves the biometric data and additional infommation.
The retrieval process firstly verifies that the end user's digital certificate has been signed by its root certificate and then the biometric and additional infomnation is passed through a one- way hash to get a unique output known as the hash value. In addition the signed hash that was created at production of the card is then unwrapped using the public exponent in the end user's digital certificate. The output of this process reveals a hash value that was calculated at the time the original data was splashed onto the device of choice.
Now that both the hash values have been calculated from the original data and retrieved for the card, the two hash values are then compared. If the results match correctly the data on the card can be said to be the data that was produced at production. Therefore, legitimate identification can then be concluded. If the hash values do not match it can be deduced that the integrity of the infommation splashed on at manufacture has been tampered with.
Note that the digital signature verification using hash functions are common practice.
In the instance that all the infommation has passed its verification process the biometric data is displayed on a viewing device, e.g. monitor, PDA, etc. For this example, the facial image held in the smart card chip is displayed with the verification result(s). The security person can now have a greater level of confidence that the card is genuine and that the person or entity that they are verifying are who they say they are as heYshe can compare the image that they see in person with the one securely held on the smart card. in addition, the security person can compare the information with printed infommation on the smart card with the one held in the chip to ensure that the personalisation of the card has not been tampered with.
In an event that the biometric or additional data has been tampered with the system will display an alert message notifying the discrepancy. Note:
The crucial process for the invention is based on the need for integrity, authentication and non-repudiation services. Digital signature techniques are used to provide these to the services highlighted. To create a digital signature of a data source we must have a private key. To verify it a public key is required. Because the invention securely destroys the private key after its intended use at production a digital signature is virtually impossible to create for forgeries.
In an event whereby an iniquitous individual generates a new key pair, to create a new digital signature, authentication of the data will fail, as the root key is required to digitally sign the public key. As the verification process ensure that all digital certificates issued are from the righteous trust model. For example, issued by a trusted body.
The invention itself is not limited to a single biometric device. It can be used to caterfor n levels of identification to increase the security needs.

Claims (13)

1. A method of securing digitally signed biometric data and additional data on a device that is required for authenticating an individual or entity, by destroying the private key exponent used for digitally signing. Whereby the device used to store the resulting data can be unlimited. For example plastic cards, glass plates, smart cards, paper etc.
2. The device as in Claim 1 applicable to all digital storage media or material.
3. The device as in Claim 1 or Claim 2 applicable to all retrievable digital data fommats.
4. The device as in Claim 1 or Claim 2 applicable to all retrievable analogue formats.
5. Devices used to securely store the integrity of identification material on non-secure storage media or material.
6. The device used for storing can be used for verifying data material off line.
7. A method of verifying the integrity of data on non-secure storage devices as in Claim 1 or Claim 2.
8. A method of providing non-repudiation of data on secure and non-secure storage devices as in Claim 1 or Claim 2.
9. The invention is not limited to a single biometric, n levels can be used to increase security.
10. The biometric information captured via a scan device and stored in devices as in Claim 1.
11. A computer program executable by a computer, the program containing a program module which, when executed causing the computer to carry out the following steps: a) Capture a biometric and additional material inputted by an individual or an entity b) Generates a key pair for digital signing c) Digitally signing the material represented in "a)" and fommatting it in a way that it can be reproduced for example a 2D bar code.
d) The signed data and all the data outlined in "a)n and c" is then reproduced on a device as in Claim 1 and Claim 2 that is separate from the computer.
12. A computer program containing a module which, when executed captures digital data (e.g. biometric data) inputted by an individual or an entity; generates a key pair for digital signing: digitally signs the material and fommats it in a way that it can be reproduced for example in a 2D bar code; the signed data and all the data is then reproduced on a device separate from the computer
13. A computer program containing a program module which, when executed inputs fommatted data as in Claim12 into a computer; decodes the data, to reproduce the original infommation and the digital signature; compiles the data to produce a digital signature which is then compared with the signature in Claim 12; generates a message, which is sent to a viewing device, that contains the retrieved data and the result of the comparison in, reflected as pass or failed, or any other message to mean the same such as valid or invalid that enables the relying party or entity to make a decision on the validity of the identification material.
12. A computer program executable by a computer, the program containing a program module which, when executed causing the computer to carry out the following steps: a) The fommatted data, such as a 2D bar code, is inputted into the computer.
b) The computer program module then decodes the data, to reproduce the original infommation and the digital signature c) The original data is then compiled to produce a digital signature and this is then compared with the retrieved in Ub".
d) An output message is sent to a viewing device, which contains the data in "b" and the result of the comparison in "c)" reflected as pass or failed, or any other message to mean the same such as valid or invalid.
e) The message outputted in "d)n enables the relying party or entity to make a decision on the validity of the identification material handed.
Amendments to talc claims have been filed as follows 1. A method of enhancing the security of digitally signed digital data required for authenticating an individual or entity, by immediately after the signing event destroying the private key exponent of a private/public key pair used for digitally signing the data.
2. The destruction of the private key exponent of a private/public key pair immediately after the signing event ensures that that particular key cannot be used to digitally sign any other material, which provides uniqueness and additional security.
3. The device as in Claim applicable to all digital data stored on any media or material, e.g. plastic cards, glass, metals, paper, smart cards etc. 4. The device as in Claim 1, Claim 2 or Claim 3 applicable to all retrievable digital data fommats.
5. The device as in Claim 1, Claim 2 or Claim 3 applicable to all retrievable apologue fommats.
6. The devices are used to securely store the integrity of identification material on non- secure storage media or materials.
7. The device used for storing can be used for verifying data material off line and online.
8. A method of verifying the integrity of data on non-secure storage devices as in Claim 1, Claim 2 or Claim 3.
9. A method of providing non-repudiation of data on secure and non-secure storage devices as in Claim 1, Claim 2 or Claim 3.
10. The invention is not limited to a single biometric or data, n levels can be used to increase security.
11. The digital infommation captured via a scan device and stored in devices as in Claim 3.
GB0316671A 2003-07-16 2003-07-16 Secured identification Expired - Fee Related GB2404065B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0316671A GB2404065B (en) 2003-07-16 2003-07-16 Secured identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0316671A GB2404065B (en) 2003-07-16 2003-07-16 Secured identification

Publications (3)

Publication Number Publication Date
GB0316671D0 GB0316671D0 (en) 2003-08-20
GB2404065A true GB2404065A (en) 2005-01-19
GB2404065B GB2404065B (en) 2005-06-29

Family

ID=27763941

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0316671A Expired - Fee Related GB2404065B (en) 2003-07-16 2003-07-16 Secured identification

Country Status (1)

Country Link
GB (1) GB2404065B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006120170A1 (en) * 2005-05-12 2006-11-16 Siemens Vdo Automotive Ag Data transfer between modules
US8856519B2 (en) 2012-06-30 2014-10-07 International Business Machines Corporation Start method for application cryptographic keystores
CN106982214A (en) * 2017-03-31 2017-07-25 山东超越数控电子有限公司 A kind of cloud desktop security of use NFC technique logs in ID card and cloud desktop security login method
CN109949478A (en) * 2019-03-21 2019-06-28 深圳神盾卫民警用设备有限公司 Card card destroying method, card card destroy equipment and readable storage medium storing program for executing

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020044650A1 (en) * 2000-08-24 2002-04-18 Miaxis Biometrics Co. Identity credence and method for producing the same
TW535114B (en) * 1999-04-30 2003-06-01 Ling-Huei Chen Safety interface for certification of personal identification document
WO2003063094A2 (en) * 2002-01-22 2003-07-31 Oracle Corporation Method and apparatus for facilitating low-cost and scalable digital identification authentication

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW535114B (en) * 1999-04-30 2003-06-01 Ling-Huei Chen Safety interface for certification of personal identification document
US20020044650A1 (en) * 2000-08-24 2002-04-18 Miaxis Biometrics Co. Identity credence and method for producing the same
WO2003063094A2 (en) * 2002-01-22 2003-07-31 Oracle Corporation Method and apparatus for facilitating low-cost and scalable digital identification authentication

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Document entitled 'Using 2D Barcodes to Enhance the security of Machine-Readable Travel Documents' by AiT found at http://www.ait.ca/html/resources/pdf/2dbarcode.pdf *
WPI Abstract Accession Number 2003-828116 [77] & TW 535114 B *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006120170A1 (en) * 2005-05-12 2006-11-16 Siemens Vdo Automotive Ag Data transfer between modules
US8856519B2 (en) 2012-06-30 2014-10-07 International Business Machines Corporation Start method for application cryptographic keystores
CN106982214A (en) * 2017-03-31 2017-07-25 山东超越数控电子有限公司 A kind of cloud desktop security of use NFC technique logs in ID card and cloud desktop security login method
CN109949478A (en) * 2019-03-21 2019-06-28 深圳神盾卫民警用设备有限公司 Card card destroying method, card card destroy equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
GB0316671D0 (en) 2003-08-20
GB2404065B (en) 2005-06-29

Similar Documents

Publication Publication Date Title
US7549057B2 (en) Secure transactions with passive storage media
ES2359205T3 (en) PROCEDURE AND APPLIANCE FOR THE SAFE STORAGE AND USE OF CRYPTOGRAPHIC KEYS.
US11100743B1 (en) Blockchain-based election system
CA2494299C (en) Methods for secure enrollment and backup of personal identity credentials into electronic devices
US4993068A (en) Unforgeable personal identification system
US6460138B1 (en) User authentication for portable electronic devices using asymmetrical cryptography
KR0177831B1 (en) Method and system for personal identification using proofs of legitimacy
US6401206B1 (en) Method and apparatus for binding electronic impressions made by digital identities to documents
ES2344232T3 (en) PROCEDURE AND DEVICE FOR PROTECTING A DOCUMENT WITH A SIGNATURE IMAGE ADDED AND BIOMETRIC DATA IN A COMPUTER SYSTEM.
US20030089764A1 (en) Creating counterfeit-resistant self-authenticating documents using cryptographic and biometric techniques
ES2835780T3 (en) Procedure to issue a virtual version of a document
EP2075734A1 (en) Anonymous biometric tokens
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20040162984A1 (en) Secure identity and privilege system
JP2000242750A (en) Personal authentication system, and portable device and storage medium used for the same
KR20020047131A (en) Method of data protection
CN106100854A (en) The reverse authentication method of terminal unit based on authority's main body and system
US20070245155A1 (en) Information processing apparatus having a user authentication function
JP2000215280A (en) Identity certification system
EP1280098A1 (en) Electronic signing of documents
US8870067B2 (en) Identification device having electronic key stored in a memory
JP2003134108A (en) Electronic signature, apparatus and method for verifying electronic signature, program and recording medium
ES2972228T3 (en) Digitized handwritten signature authentication
GB2404065A (en) An identification device in which a private key used to sign biometric data is destroyed
Deswarte et al. A Proposal for a Privacy-preserving National Identity Card.

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20070716