GB2526519B8 - Binding a digital file to a person's identity using biometrics - Google Patents

Binding a digital file to a person's identity using biometrics

Info

Publication number
GB2526519B8
GB2526519B8 GB1406081.8A GB201406081A GB2526519B8 GB 2526519 B8 GB2526519 B8 GB 2526519B8 GB 201406081 A GB201406081 A GB 201406081A GB 2526519 B8 GB2526519 B8 GB 2526519B8
Authority
GB
United Kingdom
Prior art keywords
biometrics
identity
binding
person
digital file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1406081.8A
Other versions
GB201406081D0 (en
GB2526519B (en
GB2526519A8 (en
GB2526519A (en
Inventor
Martin Tomlinson
Cen Jung Tjhai
Andersen Cheng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB1406081.8A priority Critical patent/GB2526519B8/en
Publication of GB201406081D0 publication Critical patent/GB201406081D0/en
Publication of GB2526519A publication Critical patent/GB2526519A/en
Publication of GB2526519B publication Critical patent/GB2526519B/en
Application granted granted Critical
Publication of GB2526519A8 publication Critical patent/GB2526519A8/en
Publication of GB2526519B8 publication Critical patent/GB2526519B8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/10Multimedia information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
GB1406081.8A 2014-04-04 2014-04-04 Binding a digital file to a person's identity using biometrics Active GB2526519B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1406081.8A GB2526519B8 (en) 2014-04-04 2014-04-04 Binding a digital file to a person's identity using biometrics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1406081.8A GB2526519B8 (en) 2014-04-04 2014-04-04 Binding a digital file to a person's identity using biometrics

Publications (5)

Publication Number Publication Date
GB201406081D0 GB201406081D0 (en) 2014-05-21
GB2526519A GB2526519A (en) 2015-12-02
GB2526519B GB2526519B (en) 2016-07-27
GB2526519A8 GB2526519A8 (en) 2016-09-07
GB2526519B8 true GB2526519B8 (en) 2016-09-07

Family

ID=50776816

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1406081.8A Active GB2526519B8 (en) 2014-04-04 2014-04-04 Binding a digital file to a person's identity using biometrics

Country Status (1)

Country Link
GB (1) GB2526519B8 (en)

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2487503B (en) * 2012-04-19 2013-01-02 Martin Tomlinson Digital file authentication using biometrics

Also Published As

Publication number Publication date
GB201406081D0 (en) 2014-05-21
GB2526519B (en) 2016-07-27
GB2526519A8 (en) 2016-09-07
GB2526519A (en) 2015-12-02

Similar Documents

Publication Publication Date Title
HRP20181802T1 (en) Human cd3 binding antibody
ZA201702369B (en) Cd123 binding agents and uses thereof
GB201711353D0 (en) Improvements relating to face recognition
EP3506964C0 (en) Binding syringe
EP3230916A4 (en) Multiple user biometric for authentication to secured resources
ZA201905341B (en) Antibodies specifically binding to human il-1r7
GB201721636D0 (en) Biometric user authentication
GB201711552D0 (en) Secure file transfer
IL267555B (en) Ostreolysin, functionally related variant thereof, extract comprising ostreolysin and uses thereof
GB2560031B (en) Binding data to a person's identity
GB2526519B (en) Binding a digital file to a person's identity using biometrics
PL3362480T3 (en) Antibody specifically binding to erbb3 and use thereof
GB201520843D0 (en) Blinding data to a person's identity using speech
HRP20181700T1 (en) Binding folder
GB2574919B (en) Biometric user authentication
ZA201707980B (en) Binding folder
TWM532963U (en) Improved file bag
GB201608496D0 (en) Improvements relating to document verification
GB201405914D0 (en) File leaf cover
GB201617928D0 (en) Improvements in or relating to authentication
GB2530278B (en) Nail file
GB201402474D0 (en) Improvements relating to user authentication techniques
IL236168A0 (en) Dental file
AU354043S (en) A document file
UA29912S (en) FILE INSERT "POCKET"

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20220804 AND 20220810