GB2574919B - Biometric user authentication - Google Patents

Biometric user authentication Download PDF

Info

Publication number
GB2574919B
GB2574919B GB1903784.5A GB201903784A GB2574919B GB 2574919 B GB2574919 B GB 2574919B GB 201903784 A GB201903784 A GB 201903784A GB 2574919 B GB2574919 B GB 2574919B
Authority
GB
United Kingdom
Prior art keywords
user authentication
biometric user
biometric
authentication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1903784.5A
Other versions
GB201903784D0 (en
GB2574919A (en
Inventor
Nikitidis Symeon
Kurcius Jan
Angel Garcia Rodriguez Francisco
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yoti Holding Ltd
Original Assignee
Yoti Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yoti Holding Ltd filed Critical Yoti Holding Ltd
Priority to GB1903784.5A priority Critical patent/GB2574919B/en
Priority claimed from GB1721636.7A external-priority patent/GB2569794A/en
Publication of GB201903784D0 publication Critical patent/GB201903784D0/en
Publication of GB2574919A publication Critical patent/GB2574919A/en
Application granted granted Critical
Publication of GB2574919B publication Critical patent/GB2574919B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/254Fusion techniques of classification results, e.g. of results related to same input data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/44Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components
    • G06V10/443Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components by matching or filtering
    • G06V10/449Biologically inspired filters, e.g. difference of Gaussians [DoG] or Gabor filters
    • G06V10/451Biologically inspired filters, e.g. difference of Gaussians [DoG] or Gabor filters with interaction between the filter responses, e.g. cortical complex cells
    • G06V10/454Integrating the filters into a hierarchical structure, e.g. convolutional neural networks [CNN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/82Arrangements for image or video recognition or understanding using pattern recognition or machine learning using neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/60Type of objects
    • G06V20/64Three-dimensional objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Software Systems (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Social Psychology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Molecular Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Animal Behavior & Ethology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Image Analysis (AREA)
  • Collating Specific Patterns (AREA)
GB1903784.5A 2017-12-21 2017-12-21 Biometric user authentication Active GB2574919B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1903784.5A GB2574919B (en) 2017-12-21 2017-12-21 Biometric user authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1721636.7A GB2569794A (en) 2017-12-21 2017-12-21 Biometric user authentication
GB1903784.5A GB2574919B (en) 2017-12-21 2017-12-21 Biometric user authentication

Publications (3)

Publication Number Publication Date
GB201903784D0 GB201903784D0 (en) 2019-05-01
GB2574919A GB2574919A (en) 2019-12-25
GB2574919B true GB2574919B (en) 2020-07-01

Family

ID=66380947

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1903784.5A Active GB2574919B (en) 2017-12-21 2017-12-21 Biometric user authentication

Country Status (1)

Country Link
GB (1) GB2574919B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2358108A (en) * 1999-11-29 2001-07-11 Nokia Mobile Phones Ltd Controlling a hand-held communication device
GB2465782A (en) * 2008-11-28 2010-06-02 Univ Nottingham Trent Biometric identity verification utilising a trained statistical classifier, e.g. a neural network
WO2014021835A1 (en) * 2012-07-31 2014-02-06 Hewlett-Packard Development Company, L.P. Determining a user based on features
US20140337930A1 (en) * 2013-05-13 2014-11-13 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US20160055323A1 (en) * 2014-08-19 2016-02-25 Airwatch, Llc Authentication via accelerometer
EP2993619A1 (en) * 2014-08-28 2016-03-09 Kevin Alan Tussy Facial recognition authentication system including path parameters
WO2016127008A1 (en) * 2015-02-04 2016-08-11 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2358108A (en) * 1999-11-29 2001-07-11 Nokia Mobile Phones Ltd Controlling a hand-held communication device
GB2465782A (en) * 2008-11-28 2010-06-02 Univ Nottingham Trent Biometric identity verification utilising a trained statistical classifier, e.g. a neural network
WO2014021835A1 (en) * 2012-07-31 2014-02-06 Hewlett-Packard Development Company, L.P. Determining a user based on features
US20140337930A1 (en) * 2013-05-13 2014-11-13 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US20160055323A1 (en) * 2014-08-19 2016-02-25 Airwatch, Llc Authentication via accelerometer
EP2993619A1 (en) * 2014-08-28 2016-03-09 Kevin Alan Tussy Facial recognition authentication system including path parameters
WO2016127008A1 (en) * 2015-02-04 2016-08-11 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"2017 15th Annual Conference on Privacy, Security and Trust (PST), 28-30 August 2017, IEEE, pp 147-155, M Centeno et al, "Smartphone continuous authentication using deep learning autoencoders" *
"2017 IEEE/ACM International Conference on Connected Health: Applications, Systems and Engineering Technologies (CHASE)", 17-19 July 2017, IEEE, pp 290-291, I Papavasileiou et al, "Gait-based continuous authentication using multimodal learning" *
Pattern Recognition, Vol. 74, February 2018 (available online 6 September 2017), M. Gadaleta and M. Rossi, "IDNet: Smartphone-based gait recognition with convolutional neural networks", pp 25-37. *
T.K Dang et al., "Future Data and Security Engineering. FDSE 2017. Lectures Notes in Computer Science", November 2017, Springer, pp 197-212, Vol. 10646, KT Nguyen et al., "Gait recognition with multi-region size convolutional neural network for authentication with wearable sensors". *

Also Published As

Publication number Publication date
GB201903784D0 (en) 2019-05-01
GB2574919A (en) 2019-12-25

Similar Documents

Publication Publication Date Title
GB2590013B (en) Biometric Authentication
GB2567703B (en) Secure voice biometric authentication
GB2570581B (en) Biometric methods for online user authentication
GB2551242B (en) Authentication
GB201721636D0 (en) Biometric user authentication
EP2989537A4 (en) Authentication via biometric passphrase
SG11201610868SA (en) User authentication method and system using variable keypad and biometric identification
IL254645B (en) Continuous user authentication
EP3231132A4 (en) User authentication device
SG10201910236TA (en) Biometrically secured age authentication
GB2535081B (en) User authentication
GB201404187D0 (en) User authentication
GB201518215D0 (en) Secure biometric authentication
GB2593300B (en) Biometric user recognition
IL264041B (en) Personal authentication device
GB2576437B (en) Integrated second factor authentication
GB201700649D0 (en) Improved authentication
GB201521376D0 (en) Multiple finger fingerprint authentication device
EP3555783A4 (en) User authentication
GB2574919B (en) Biometric user authentication
GB201503415D0 (en) Biometric authentication device
GB2565446B (en) Biometric authentication device
GB201708230D0 (en) Biometric verification
EP3475878A4 (en) Fingerprint based smart phone user verification
AU2017901426A0 (en) User authentication using breathing gestures