HK1213670A1 - 生物特徵模板安全性及密鑰產生 - Google Patents

生物特徵模板安全性及密鑰產生

Info

Publication number
HK1213670A1
HK1213670A1 HK16101453.0A HK16101453A HK1213670A1 HK 1213670 A1 HK1213670 A1 HK 1213670A1 HK 16101453 A HK16101453 A HK 16101453A HK 1213670 A1 HK1213670 A1 HK 1213670A1
Authority
HK
Hong Kong
Prior art keywords
key generation
biometric template
template security
security
biometric
Prior art date
Application number
HK16101453.0A
Other languages
English (en)
Inventor
‧德拉赫沙尼
‧格特木庫拉
‧薩里帕勒
Original Assignee
Eyeverify Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eyeverify Inc filed Critical Eyeverify Inc
Publication of HK1213670A1 publication Critical patent/HK1213670A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/193Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
HK16101453.0A 2013-09-16 2016-02-05 生物特徵模板安全性及密鑰產生 HK1213670A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201361878588P 2013-09-16 2013-09-16
US201361902911P 2013-11-12 2013-11-12
US14/454,148 US8965066B1 (en) 2013-09-16 2014-08-07 Biometric template security and key generation
PCT/US2014/055826 WO2015039084A1 (en) 2013-09-16 2014-09-16 Biometric template security and key generation

Publications (1)

Publication Number Publication Date
HK1213670A1 true HK1213670A1 (zh) 2016-09-09

Family

ID=52473040

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16101453.0A HK1213670A1 (zh) 2013-09-16 2016-02-05 生物特徵模板安全性及密鑰產生

Country Status (9)

Country Link
US (3) US8965066B1 (zh)
EP (1) EP3047425A1 (zh)
JP (3) JP6353910B2 (zh)
KR (2) KR101967124B1 (zh)
CN (3) CN104823203B (zh)
BR (1) BR112016005604B1 (zh)
HK (1) HK1213670A1 (zh)
MY (1) MY176966A (zh)
WO (1) WO2015039084A1 (zh)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US11163984B2 (en) 2012-09-07 2021-11-02 Stone Lock Global, Inc. Methods and apparatus for constructing biometrical templates using facial profiles of users
US11594072B1 (en) 2012-09-07 2023-02-28 Stone Lock Global, Inc. Methods and apparatus for access control using biometric verification
US11301670B2 (en) 2012-09-07 2022-04-12 Stone Lock Global, Inc. Methods and apparatus for collision detection in biometric verification
US11163983B2 (en) 2012-09-07 2021-11-02 Stone Lock Global, Inc. Methods and apparatus for aligning sampling points of facial profiles of users
US11017211B1 (en) 2012-09-07 2021-05-25 Stone Lock Global, Inc. Methods and apparatus for biometric verification
US11275929B2 (en) 2012-09-07 2022-03-15 Stone Lock Global, Inc. Methods and apparatus for privacy protection during biometric verification
US8965066B1 (en) * 2013-09-16 2015-02-24 Eye Verify LLC Biometric template security and key generation
US9390327B2 (en) 2013-09-16 2016-07-12 Eyeverify, Llc Feature extraction and matching for biometric authentication
US11171934B2 (en) * 2014-11-28 2021-11-09 Fiske Software Llc Dynamically hiding information in noise
WO2016104712A1 (ja) * 2014-12-26 2016-06-30 Necソリューションイノベータ株式会社 画像処理装置、画像処理方法及びプログラム
WO2016149509A1 (en) 2015-03-17 2016-09-22 Secure Cloud Systems, LLC Real time control of a remote device
CN106161350B (zh) * 2015-03-31 2020-03-10 华为技术有限公司 一种管理应用标识的方法及装置
US9621342B2 (en) * 2015-04-06 2017-04-11 Qualcomm Incorporated System and method for hierarchical cryptographic key generation using biometric data
GB201520741D0 (en) 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Authentication methods and systems
US10733415B1 (en) * 2015-06-08 2020-08-04 Cross Match Technologies, Inc. Transformed representation for fingerprint data with high recognition accuracy
US10069627B2 (en) * 2015-07-02 2018-09-04 Qualcomm Incorporated Devices and methods for facilitating generation of cryptographic keys from a biometric
EP3347853A1 (en) 2015-09-11 2018-07-18 EyeVerify Inc. Image and feature quality, image enhancement and feature extraction for ocular-vascular and facial recognition, and fusing ocular-vascular with facial and/or sub-facial information for biometric systems
US9916432B2 (en) 2015-10-16 2018-03-13 Nokia Technologies Oy Storing and retrieving cryptographic keys from biometric data
CN105282164B (zh) * 2015-10-30 2019-01-25 东莞酷派软件技术有限公司 一种操作权限的验证方法、装置及车载系统
FR3045885A1 (fr) * 2015-12-22 2017-06-23 Morpho Procede d'identification biometrique
CN107294943A (zh) * 2016-04-13 2017-10-24 天津工业大学 一种具有安全威胁监测能力的生物特征模板保护方法
US10567377B2 (en) 2016-05-23 2020-02-18 Pemian & Corella, LLC Multifactor privacy-enhanced remote identification using a rich credential
CN106066957A (zh) * 2016-05-30 2016-11-02 广东欧珀移动通信有限公司 一种移动终端的解锁方法、装置和移动终端
CN106452746B (zh) * 2016-09-28 2019-05-17 天津工业大学 一种具有安全威胁监测能力的生物密钥智能密码钥匙
CN106778172A (zh) * 2016-12-13 2017-05-31 北京维熙安邦科技有限公司 一种身份认证方法
US10824737B1 (en) * 2017-02-22 2020-11-03 Assa Abloy Ab Protecting data from brute force attack
KR101756059B1 (ko) * 2017-03-17 2017-07-10 이진혁 가변적 생체정보 기반의 복합 인증 시스템 및 이를 이용한 복합 인증 방법
KR101756058B1 (ko) * 2017-03-17 2017-07-10 이진혁 가변적 생체정보 기반의 인증 시스템 및 이를 이용한 인증 방법
US10318834B2 (en) * 2017-05-01 2019-06-11 Intel Corporation Optimized image feature extraction
IL252657A0 (en) 2017-06-04 2017-08-31 De Identification Ltd System and method for preventing image recognition
US11321718B1 (en) * 2017-07-17 2022-05-03 Agasthya P. Narendranathan Systems and methods for blockchain based identity assurance and risk management
CN107818301B (zh) * 2017-10-16 2021-04-02 创新先进技术有限公司 更新生物特征模板的方法、装置和电子设备
CN108134668B (zh) * 2017-12-27 2022-03-04 数安时代科技股份有限公司 点积协议处理方法、计算机设备及存储介质
US11012722B2 (en) 2018-02-22 2021-05-18 Secure Cloud Systems, Inc. System and method for securely transferring data
US11329963B2 (en) 2018-02-22 2022-05-10 Eclypses, Inc. System and method for securely transferring data
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
US10922436B2 (en) * 2018-08-07 2021-02-16 Microsoft Technology Licensing, Llc Securing sensitive data using distance-preserving transformations
JP7434291B2 (ja) 2018-09-05 2024-02-20 デ-アイデンティフィケーション リミテッド 非特定化されたデータに基づいてアイデンティティ認証を実行するためのシステムおよび方法
SG11202106461YA (en) * 2019-02-08 2021-07-29 Keyless Tech Ltd Authentication processing service
US11301586B1 (en) * 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
US11443065B2 (en) * 2019-04-08 2022-09-13 Immuta, Inc. Systems and methods for obscuring data from a data source
USD932489S1 (en) 2019-07-16 2021-10-05 Stone Lock Global, Inc. Edge device
SG11202113371VA (en) * 2019-07-30 2021-12-30 Emd Millipore Corp Method of synthesizing chemical compounds
CN110674681A (zh) * 2019-08-13 2020-01-10 平安科技(深圳)有限公司 基于注意力机制的身份验证方法和装置
US20210073396A1 (en) * 2019-09-05 2021-03-11 Everalbum, Inc. System and Method for Secure Image Embeddings
IL270116A (en) 2019-10-23 2021-04-29 De Identification Ltd A system and method for identifying and protecting against cyber attacks against classification systems
US20230027783A1 (en) * 2019-12-16 2023-01-26 De-Identification Ltd. System and method for reconstruction of faces from anonymized media using neural network based steganography
EP4085372A1 (en) * 2019-12-30 2022-11-09 Stone Lock Global, Inc. Methods and apparatus for facial recognition
CN110781510B (zh) * 2020-01-02 2020-04-21 广州欧赛斯信息科技有限公司 应用于学分银行系统的数据分片加密方法、装置及服务器
US11615176B2 (en) * 2020-01-08 2023-03-28 Tata Consultancy Services Limited Registration and verification of biometric modalities using encryption techniques in a deep neural network
US11405203B2 (en) 2020-02-17 2022-08-02 Eclypses, Inc. System and method for securely transferring data using generated encryption keys
US11488022B2 (en) * 2020-05-12 2022-11-01 Verizon Patent And Licensing Inc. Systems and methods for secure authentication based on machine learning techniques
US11526626B2 (en) 2020-07-10 2022-12-13 De-Identification Ltd. Facial anonymization with consistent facial attribute preservation in video
US11461948B2 (en) 2020-07-15 2022-10-04 De-Identification Ltd. System and method for voice driven lip syncing and head reenactment
US11436781B2 (en) 2020-07-15 2022-09-06 De-Identification Ltd. System and method for artificial neural-network based animation with three-dimensional rendering
US11276214B2 (en) 2020-07-15 2022-03-15 De-Ideniification Ltd. System and a method for artificial neural-network based animation
US20220029987A1 (en) * 2020-07-21 2022-01-27 Royal Bank Of Canada Facial recognition tokenization
CN112329519B (zh) * 2020-09-21 2024-01-02 中国人民武装警察部队工程大学 一种安全的在线指纹匹配方法
CN112651304B (zh) * 2020-12-11 2023-02-10 西安电子科技大学 基于特征融合的可撤销掌纹模板生成方法、装置、设备和存储介质
USD976904S1 (en) 2020-12-18 2023-01-31 Stone Lock Global, Inc. Biometric scanner
US20220198062A1 (en) * 2020-12-21 2022-06-23 Gbl Systems Corporation Adversarial image preparation, processing and/or distribution
US11522707B2 (en) 2021-03-05 2022-12-06 Eclypses, Inc. System and method for detecting compromised devices
US11720693B2 (en) 2021-03-05 2023-08-08 Eclypses, Inc. System and method for securely transferring data
FR3127602A1 (fr) * 2021-09-27 2023-03-31 Idemia Identity & Security France procédé de génération d’une image augmentée et dispositif associé
GB2613813B (en) * 2021-12-15 2023-12-13 Yoti Holding Ltd Secure capture of a data item at a client device
WO2024076638A1 (en) * 2022-10-07 2024-04-11 CoinCircle, Inc. Cryptographic key generation using machine learning

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2273279A1 (en) 1996-12-04 1998-06-11 Dew Engineering And Development Limited Biometric security encryption system
US6185316B1 (en) * 1997-11-12 2001-02-06 Unisys Corporation Self-authentication apparatus and method
JP4519963B2 (ja) * 1999-06-21 2010-08-04 富士通株式会社 生体情報の暗号化・復号化方法および装置並びに、生体情報を利用した本人認証システム
US7536557B2 (en) * 2001-03-22 2009-05-19 Ensign Holdings Method for biometric authentication through layering biometric traits
US6836554B1 (en) * 2000-06-16 2004-12-28 International Business Machines Corporation System and method for distorting a biometric for transactions with enhanced security and privacy
US7602904B2 (en) * 2000-11-27 2009-10-13 Rsa Security, Inc. Order invariant fuzzy commitment system
US7103200B2 (en) 2001-03-05 2006-09-05 Robert Hillhouse Method and system for adaptively varying templates to accommodate changes in biometric information
US8279042B2 (en) * 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8032760B2 (en) * 2003-05-21 2011-10-04 Koninklijke Philips Electronics N.V. Method and system for authentication of a physical object
JP3945474B2 (ja) * 2003-11-28 2007-07-18 松下電器産業株式会社 眼画像入力装置および認証装置ならびに画像処理方法
US9286457B2 (en) * 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US8842887B2 (en) * 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US8375218B2 (en) * 2004-12-07 2013-02-12 Mitsubishi Electric Research Laboratories, Inc. Pre-processing biometric parameters before encoding and decoding
US8005277B2 (en) * 2006-03-03 2011-08-23 Research Foundation-State University of NY Secure fingerprint matching by hashing localized information
US20070217708A1 (en) * 2006-03-20 2007-09-20 International Business Machines Corporation Method, system, and program product for transforming a biometric image
JP4961214B2 (ja) * 2006-03-29 2012-06-27 株式会社日立情報制御ソリューションズ 生体認証方法およびシステム
CN101051895B (zh) * 2006-04-07 2010-06-09 华为技术有限公司 一种集成生物认证和属性证书的认证方法及系统
US8417960B2 (en) * 2006-09-06 2013-04-09 Hitachi, Ltd. Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
JP2008097438A (ja) * 2006-10-13 2008-04-24 Hitachi Ltd ユーザ認証システム、認証サーバ、端末、及び耐タンパデバイス
CN101002682A (zh) * 2007-01-19 2007-07-25 哈尔滨工程大学 用于身份识别的手背静脉特征提取和匹配方法
CN101098232B (zh) * 2007-07-12 2012-05-09 兰州大学 一种动态口令与多生物特征结合的身份认证方法
JP5360521B2 (ja) 2007-07-23 2013-12-04 国立大学法人 筑波大学 生体情報の登録方法及び生体認証方法
ES2326205B1 (es) * 2007-11-27 2010-06-29 Universidad Complutense De Madrid Metodo y dispositivo para el reconocimiento de individuos basado en la imagen de la retina que incorpora como constante biometrica el area imagen del punto de fijacion.
KR101527711B1 (ko) * 2007-12-20 2015-06-11 코닌클리케 필립스 엔.브이. 템플릿 보호 시스템들에서의 분류 임계치들의 규정
US8532344B2 (en) * 2008-01-09 2013-09-10 International Business Machines Corporation Methods and apparatus for generation of cancelable face template
KR100949801B1 (ko) * 2008-04-17 2010-03-30 한국전자통신연구원 퍼지볼트 시스템에서의 다항식 복원장치 및 그 방법
US8249314B2 (en) * 2008-06-16 2012-08-21 International Business Machines Corporation Anonymous and revocable fingerprint recognition
ES2337866B2 (es) * 2008-07-24 2011-02-14 Universidad Complutense De Madrid Reconocimiento biometrico mediante estudio del mapa de superficie delsegundo dioptrio ocular.
CN101369892B (zh) * 2008-08-08 2010-10-13 西安电子科技大学 一种增强指纹Fuzzy Vault系统安全性的方法
KR100996466B1 (ko) * 2008-10-09 2010-11-25 조선대학교산학협력단 비밀분산 기법을 이용한 지문정보 저장 장치, 비밀분산 기법을 이용한 지문 인증 시스템 및 비밀분산 기법을 이용한 지문 인증 방법
US20100232659A1 (en) * 2009-03-12 2010-09-16 Harris Corporation Method for fingerprint template synthesis and fingerprint mosaicing using a point matching algorithm
JP5287550B2 (ja) * 2009-07-01 2013-09-11 富士通株式会社 生体認証システム,生体認証方法,生体認証装置,生体情報処理装置,生体認証プログラムおよび生体情報処理プログラム
CN101635851B (zh) * 2009-08-24 2011-08-24 清华大学 视频指纹提取方法
JP5729302B2 (ja) 2009-09-09 2015-06-03 日本電気株式会社 生体認証システム、方法およびプログラム
KR101255555B1 (ko) * 2009-11-24 2013-04-17 한국전자통신연구원 보안성이 강화된 지문인식 방법 및 장치
JP5218991B2 (ja) 2009-12-08 2013-06-26 株式会社日立製作所 複数種類のテンプレートを用いた生体認証システム及び生体認証方法
US8818048B2 (en) 2010-01-22 2014-08-26 Indiana University Research And Technology Corp. System and method for cancelable iris recognition
EP2546798A4 (en) * 2010-03-10 2017-08-16 Fujitsu Limited Biometric authentication device and biometric authentication method
EP2619939A2 (en) * 2010-09-20 2013-07-31 Rick L. Orsini Systems and methods for secure data sharing
US8457370B2 (en) 2011-01-20 2013-06-04 Daon Holdings Limited Methods and systems for authenticating users with captured palm biometric data
US8355544B2 (en) * 2011-02-01 2013-01-15 Universidade Da Coruna-Otri Method, apparatus, and system for automatic retinal image analysis
JP2012256272A (ja) 2011-06-10 2012-12-27 Seiko Epson Corp 生体識別装置、及び、生体識別方法
CN103426003B (zh) * 2012-05-22 2016-09-28 腾讯科技(深圳)有限公司 增强现实交互的实现方法和系统
US8768049B2 (en) 2012-07-13 2014-07-01 Seiko Epson Corporation Small vein image recognition and authorization using constrained geometrical matching and weighted voting under generic tree model
US8369595B1 (en) 2012-08-10 2013-02-05 EyeVerify LLC Texture features for biometric authentication
US8965066B1 (en) * 2013-09-16 2015-02-24 Eye Verify LLC Biometric template security and key generation

Also Published As

Publication number Publication date
MY176966A (en) 2020-08-28
KR20180045054A (ko) 2018-05-03
CN104823203B (zh) 2019-03-19
US9495588B2 (en) 2016-11-15
CN110048832A (zh) 2019-07-23
BR112016005604A8 (pt) 2020-02-18
US20180211092A9 (en) 2018-07-26
CN110048832B (zh) 2020-09-18
JP6651565B2 (ja) 2020-02-19
JP2016538661A (ja) 2016-12-08
CN104823203A (zh) 2015-08-05
KR101967124B1 (ko) 2019-04-08
CN110084013B (zh) 2020-08-11
JP2020074183A (ja) 2020-05-14
BR112016005604B1 (pt) 2022-09-06
KR101853218B1 (ko) 2018-04-27
US20150078630A1 (en) 2015-03-19
US10210388B2 (en) 2019-02-19
JP6774580B2 (ja) 2020-10-28
JP2018092684A (ja) 2018-06-14
CN110084013A (zh) 2019-08-02
KR20160064138A (ko) 2016-06-07
US20170140204A1 (en) 2017-05-18
WO2015039084A1 (en) 2015-03-19
JP6353910B2 (ja) 2018-07-04
US20150186721A1 (en) 2015-07-02
EP3047425A1 (en) 2016-07-27
US8965066B1 (en) 2015-02-24

Similar Documents

Publication Publication Date Title
HK1213670A1 (zh) 生物特徵模板安全性及密鑰產生
HK1257828A1 (zh) 用於生物認證的特徵提取及匹配以及模板更新
HK1219326A1 (zh) 高級驗證技術和應用
HK1220021A1 (zh) 使用裝置證實進行生物計量驗證的系統和方法
HK1225349B (zh) 給安全文件設置安全特徵的方法及安全文件
HK1204820A1 (zh) 動態手寫驗證和基於手寫的用戶認證
IL244793B (en) key and lock
HK1218770A1 (zh) 給安全文件設置安全特徵的方法及安全文件
EP2973470A4 (en) DEVICES, METHOD AND RELATED INFORMATION PROCESSING FOR A HOME WITH INTELLIGENT SENSORS
EP2955897A4 (en) METHOD AND APPARATUS FOR INTERACTING KEYS
GB201515593D0 (en) Trusted and authenticating using trusted biometric information
EP2947810A4 (en) ENCRYPTION SYSTEM, RECYPTION KEY GENERATION DEVICE, RECYPTION DEVICE, ENCRYPTION METHOD, AND ENCRYPTION PROGRAM
SG10201703121RA (en) User authentication method with enhanced security
GB2514419B (en) Improved user authentication system and method
HK1222213A1 (zh) 鎖、鎖構件及使用鎖構件的鎖機構以及使用這些物件的保險箱
GB201306350D0 (en) Apparatus and methods for key generation
EP2965247A4 (en) SECURE USER AUTHENTICATION WITH ENHANCED ACCESS CODE VERIFICATION
IL245271A0 (en) Cylinder lock and associated key
EP3005201A4 (en) DEACTIVATION AND TRIGGERING OF N UDS ON THE BASIS OF A SAFETY PROBLEM
IL256901B (en) Linked key and lock
ZA201506240B (en) Key safe
PL2844811T3 (pl) Obrotowy cylinder zamka i klucz
HK1210512A1 (zh) 可調門鎖和相關聯的方法
EP2971415A4 (en) HIGH SECURITY LOCK
GB201313502D0 (en) Improvements in security elements

Legal Events

Date Code Title Description
CHRG Changes in the register

Free format text: ADDITION OF INVENTOR: CASEY HUGHLETT