IN2015DN00733A - - Google Patents

Info

Publication number
IN2015DN00733A
IN2015DN00733A IN733DEN2015A IN2015DN00733A IN 2015DN00733 A IN2015DN00733 A IN 2015DN00733A IN 733DEN2015 A IN733DEN2015 A IN 733DEN2015A IN 2015DN00733 A IN2015DN00733 A IN 2015DN00733A
Authority
IN
India
Application number
Inventor
MONTAÑO Rodrigo BOTERO
Original Assignee
Identica S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=49782286&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=IN2015DN00733(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Identica S A filed Critical Identica S A
Publication of IN2015DN00733A publication Critical patent/IN2015DN00733A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)
IN733DEN2015 2012-06-29 2015-01-29 IN2015DN00733A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CO12109326A CO6820276A1 (en) 2012-06-29 2012-06-29 Parallel network of biometric authentication
PCT/CO2013/000003 WO2014000717A1 (en) 2012-06-29 2013-06-21 Biometric validation method and biometric terminal

Publications (1)

Publication Number Publication Date
IN2015DN00733A true IN2015DN00733A (en) 2015-07-10

Family

ID=49782286

Family Applications (1)

Application Number Title Priority Date Filing Date
IN733DEN2015 IN2015DN00733A (en) 2012-06-29 2015-01-29

Country Status (9)

Country Link
US (1) US9537654B2 (en)
EP (1) EP2911106A4 (en)
BR (1) BR112015000071A2 (en)
CL (1) CL2014003553A1 (en)
CO (1) CO6820276A1 (en)
IN (1) IN2015DN00733A (en)
MX (1) MX347285B (en)
PE (1) PE20150652A1 (en)
WO (1) WO2014000717A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104838399B (en) * 2012-12-10 2019-08-27 维萨国际服务协会 Remote transaction is authenticated using mobile device
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
KR101758575B1 (en) 2016-11-14 2017-07-26 이선관 Method and system for financial payment using mobile devices
CO2018005389A1 (en) 2018-05-23 2018-11-30 Inversiones Tecnologicas De America Sa Iot multi-biometric bridge
EP3637287B1 (en) * 2018-10-08 2024-05-22 ABB Schweiz AG Block chain for license keys of variable frequency drives
KR20200100481A (en) * 2019-02-18 2020-08-26 삼성전자주식회사 Electronic device for authenticating biometric information and operating method thereof
CN110838010B (en) * 2019-10-30 2021-04-30 腾讯科技(深圳)有限公司 Service processing method, device, terminal, server and storage medium

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4555805A (en) * 1980-03-14 1985-11-26 Harris Corporation Secure mobile telephone system
EP0944011A4 (en) 1997-08-05 2000-08-23 Enix Corp Fingerprint collation
JP2950307B2 (en) 1997-11-28 1999-09-20 日本電気株式会社 Personal authentication device and personal authentication method
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
JP3679953B2 (en) 1999-09-14 2005-08-03 富士通株式会社 Personal authentication system using biometric information
JP2001297269A (en) * 2000-04-13 2001-10-26 Nec Corp Identifying method, method and system for article delivery, and machine-readable recording medium with recorded program
JP4405656B2 (en) 2000-10-20 2010-01-27 富士通株式会社 Personal authentication system using fingerprint information and registration / authentication method for the same
US7400749B2 (en) * 2002-07-08 2008-07-15 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
US20060242423A1 (en) * 2005-04-22 2006-10-26 Kussmaul John W Isolated authentication device and associated methods
US8122259B2 (en) * 2005-09-01 2012-02-21 Bricom Technologies Ltd Systems and algorithms for stateless biometric recognition
EP1783650B1 (en) * 2005-10-26 2011-01-12 Swisscom AG Method and communication system for comparing biometric data obtained by means of biometric sensors with reference data
US20080028230A1 (en) * 2006-05-05 2008-01-31 Tri-D Systems, Inc. Biometric authentication proximity card
US8589238B2 (en) 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US7512567B2 (en) * 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US7327859B1 (en) 2007-02-14 2008-02-05 Lam Ko Chau Methods and systems for automated fingerprint recognition
US9002009B2 (en) * 2010-06-15 2015-04-07 Los Alamos National Security, Llc Quantum key distribution using card, base station and trusted authority

Also Published As

Publication number Publication date
US9537654B2 (en) 2017-01-03
WO2014000717A1 (en) 2014-01-03
MX2015000169A (en) 2015-06-23
CO6820276A1 (en) 2013-12-31
EP2911106A1 (en) 2015-08-26
EP2911106A4 (en) 2016-06-01
PE20150652A1 (en) 2015-05-23
MX347285B (en) 2017-04-20
US20150295709A1 (en) 2015-10-15
CL2014003553A1 (en) 2015-06-12
BR112015000071A2 (en) 2017-06-27

Similar Documents

Publication Publication Date Title
BR112014017635A2 (en)
BR112014017614A2 (en)
BR112014017625A2 (en)
BR112014017592A2 (en)
BR112014017659A2 (en)
BR112014017646A2 (en)
AR092201A1 (en)
BR112014017638A2 (en)
BR112014017607A2 (en)
BR112013027865A2 (en)
BR112014017634A2 (en)
BR112014017609A2 (en)
BR112014017644A2 (en)
BR112014017647A2 (en)
BR112014017588A2 (en)
BR112014017618A2 (en)
BR112014013184A8 (en)
BR112014017630A2 (en)
BR112014017652A2 (en)
BR112014017621A2 (en)
BR112014017622A2 (en)
BR112014017627A2 (en)
BR112014017623A2 (en)
BR112014017641A2 (en)
BR112014017631A2 (en)