GB2544915B - Online pseudonym verification and identity validation - Google Patents

Online pseudonym verification and identity validation

Info

Publication number
GB2544915B
GB2544915B GB1701756.7A GB201701756A GB2544915B GB 2544915 B GB2544915 B GB 2544915B GB 201701756 A GB201701756 A GB 201701756A GB 2544915 B GB2544915 B GB 2544915B
Authority
GB
United Kingdom
Prior art keywords
identity validation
online
pseudonym verification
verification
online pseudonym
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1701756.7A
Other versions
GB201701756D0 (en
GB2544915A (en
Inventor
Bud Andrew
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Iproov Ltd
Original Assignee
Iproov Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/769,341 external-priority patent/US9075975B2/en
Application filed by Iproov Ltd filed Critical Iproov Ltd
Publication of GB201701756D0 publication Critical patent/GB201701756D0/en
Publication of GB2544915A publication Critical patent/GB2544915A/en
Application granted granted Critical
Publication of GB2544915B publication Critical patent/GB2544915B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/141Control of illumination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/145Illumination specially adapted for pattern recognition, e.g. using gratings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/30Transforming light or analogous information into electric information
    • H04N5/33Transforming infrared radiation
GB1701756.7A 2012-02-21 2013-02-21 Online pseudonym verification and identity validation Active GB2544915B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261601534P 2012-02-21 2012-02-21
US13/769,341 US9075975B2 (en) 2012-02-21 2013-02-17 Online pseudonym verification and identity validation
GB1303067.1A GB2501362B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Publications (3)

Publication Number Publication Date
GB201701756D0 GB201701756D0 (en) 2017-03-22
GB2544915A GB2544915A (en) 2017-05-31
GB2544915B true GB2544915B (en) 2017-10-18

Family

ID=48091856

Family Applications (3)

Application Number Title Priority Date Filing Date
GB1303067.1A Active GB2501362B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1701756.7A Active GB2544915B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation
GB1607559.0A Active GB2542449B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Family Applications Before (1)

Application Number Title Priority Date Filing Date
GB1303067.1A Active GB2501362B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1607559.0A Active GB2542449B (en) 2012-02-21 2013-02-21 Online pseudonym verification and identity validation

Country Status (1)

Country Link
GB (3) GB2501362B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102013100635A1 (en) * 2013-01-22 2014-07-24 IDnow GmbH User identification
EP3951750A1 (en) 2015-08-10 2022-02-09 Yoti Holding Limited Liveness detection safe against replay attack
US9794260B2 (en) 2015-08-10 2017-10-17 Yoti Ltd Liveness detection
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
US10504119B2 (en) 2016-06-23 2019-12-10 Custombike Ag System and method for executing remote electronic authentication
US10574650B2 (en) * 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination
GB2569794A (en) 2017-12-21 2019-07-03 Yoti Holding Ltd Biometric user authentication
CN108494778A (en) * 2018-03-27 2018-09-04 百度在线网络技术(北京)有限公司 Identity identifying method and device
GB2575876B (en) * 2018-07-27 2020-09-23 Facebanx Ltd A mobile device liveness detection system
GB2581315A (en) 2018-10-30 2020-08-19 Barclays Execution Services Ltd Secure data communication
DE102018009301A1 (en) 2018-11-27 2020-05-28 Giesecke+Devrient Mobile Security Gmbh Authenticating a user remotely
US11669607B2 (en) 2019-08-29 2023-06-06 PXL Vision AG ID verification with a mobile device
EP3792856A1 (en) 2019-09-11 2021-03-17 Mastercard International Incorporated Method for generating an access code to an event

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2368951A (en) * 2000-11-08 2002-05-15 Vodafone Ltd User authentication
WO2010099475A1 (en) * 2009-02-26 2010-09-02 Kynen Llc User authentication system and method
EP2560123A1 (en) * 2011-08-15 2013-02-20 Daon Holdings Limited Method and system for liveness detection by conducting a host-directed illumination during biometric authentication

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19712844A1 (en) * 1997-03-26 1998-10-08 Siemens Ag Method for three-dimensional identification of objects
US20030139994A1 (en) * 2002-01-22 2003-07-24 Jones John E. Financial institution system
GB0316631D0 (en) * 2003-07-16 2003-08-20 Omniperception Ltd Facial liveness assessment system
KR20100061919A (en) * 2008-12-01 2010-06-10 주식회사 비즈모델라인 Atm having real name confirmation function
JP2011215662A (en) * 2010-03-31 2011-10-27 Hitachi Media Electoronics Co Ltd Biometric authentication device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2368951A (en) * 2000-11-08 2002-05-15 Vodafone Ltd User authentication
WO2010099475A1 (en) * 2009-02-26 2010-09-02 Kynen Llc User authentication system and method
EP2560123A1 (en) * 2011-08-15 2013-02-20 Daon Holdings Limited Method and system for liveness detection by conducting a host-directed illumination during biometric authentication

Also Published As

Publication number Publication date
GB2501362B (en) 2017-03-22
GB201701756D0 (en) 2017-03-22
GB2542449B (en) 2017-08-09
GB2544915A (en) 2017-05-31
GB201303067D0 (en) 2013-04-10
GB2542449A (en) 2017-03-22
GB2501362A (en) 2013-10-23
GB201607559D0 (en) 2016-06-15

Similar Documents

Publication Publication Date Title
GB2543117B (en) Online pseudonym verification and identity validation
GB2544915B (en) Online pseudonym verification and identity validation
EP2732427A4 (en) Online signature identity and verification in community
HK1189685A1 (en) Methods and systems for texture features for biometric authentication
EP2740067A4 (en) Methods and systems for identity verification
EP2860906A4 (en) Identity authentication method and device
GB201321808D0 (en) Credential authentication methods and systems
HK1217388A1 (en) Identity verification systems and methods
GB201220574D0 (en) Authentication method using physical unclonable functions
EP2828814A4 (en) System and method for data and identity verification and authentication
IL238749A0 (en) Biometric methods and systems for enrollment and authentication
SG11201500112WA (en) Systems, devices and methods for online transaction verification
IL228013A0 (en) On-line membership verification utilizing an associated organization certificate
GB201515593D0 (en) Trusted and authenticating using trusted biometric information
EP2833319A4 (en) Biometric authentication device, biometric authentication method, and biometric authentication computer program
EP2902939A4 (en) Program verification device, program verification method, and program verification program
EP2911106A4 (en) Biometric validation method and biometric terminal
EP2965247A4 (en) Secure user authentication with improved one-time-passcode verification
SG11201501852RA (en) Vpn connection authentication system, user terminal,authentication server, biometric authentication resultevidence information verification server, vpn connectionserver, and program
GB201206203D0 (en) Authentication in computer networks
EP2833320A4 (en) Biometric authentication device, biometric authentication method, and biometric authentication program
EP2833318A4 (en) Biometric authentication device, biometric authentication method, and biometric authentication program
EP2847925A4 (en) Online identification and authentication
HK1209722A1 (en) Online voting systems and methods
EP2902938A4 (en) Signature verification device, signature verification method, and program

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20170824 AND 20170830

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1236660

Country of ref document: HK