JP4619119B2 - 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 - Google Patents
電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 Download PDFInfo
- Publication number
- JP4619119B2 JP4619119B2 JP2004526454A JP2004526454A JP4619119B2 JP 4619119 B2 JP4619119 B2 JP 4619119B2 JP 2004526454 A JP2004526454 A JP 2004526454A JP 2004526454 A JP2004526454 A JP 2004526454A JP 4619119 B2 JP4619119 B2 JP 4619119B2
- Authority
- JP
- Japan
- Prior art keywords
- personal identification
- identification device
- registration
- key
- manufacturer
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 52
- 238000004519 manufacturing process Methods 0.000 claims description 7
- 230000008520 organization Effects 0.000 claims description 3
- 238000011084 recovery Methods 0.000 description 10
- 238000012795 verification Methods 0.000 description 5
- 238000010586 diagram Methods 0.000 description 3
- 238000013475 authorization Methods 0.000 description 2
- 239000012472 biological sample Substances 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Storage Device Security (AREA)
Description
本願は、35 USC 119(e)の下で、参照によりその全体が本明細書に組み込まれる2002年8月6日出願の「A Secure Enrollment Process for a Biometrically Authenticated, Portable Electronic Device」という名称の仮特許出願第60/401,399号の優先権を主張するものである。
生体認証を使用する装置および応用例は、情報セキュリティおよびプライバシーが重要である応用例で、ますます一般的かつ頻繁に使用されつつある。許可の形態として生体的特徴を使用する装置の成功率は、情報を生体的特徴と関連付けるプロセスの精度に依存する。例えば、John DoeがJane Doeの登録プロセスを傍受し、John Doeの指紋を用いてJane Doeの証明書を装置に登録することが可能であってはならない。一般化された登録プロセスは、生体サンプルを取り込み、サンプルとサンプルを提供する個人の正当性を保証し、生体サンプルを装置内の適切な位置に格納し、登録された個人に対してアクセス権を使用可能にすることを含む。この登録プロセスが、不正確または無効に実施された場合、生体認証およびセキュリティ強化の暗黙的保証が、容易に覆される。
(公開鍵インフラストラクチャ)
公開鍵インフラストラクチャ(PKI)およびデジタル証明書は、非常に一般的であり、正しく使用するとき、個人の「暗号識別」を保証するのに使用することができる。PKIの最も一般的な形態は、現在は人々が自由に入手可能なRSAアルゴリズムを使用する。
3M−AiTのVeriMeは、1ユーザについての生体テンプレートおよび暗号秘密鍵を格納する。ユーザが、暗号秘密鍵を使用することを望むとき、ユーザは、正しい生体テンプレートを与えなければならない。VeriMeのファクトシートによれば、秘密鍵は、指紋の「セキュアな登録」時に生成される。しかし、このファクトシートは、セキュアな登録またはセキュアな登録が何を必要とするかについて説明していない。このファクトシートはまた、セキュアなバックアッププロセスおよび回復プロセスも論じていない。
この登録システムは、前述のPKIを使用する。各製造業者および登録機関は、識別および暗号化のために使用することができる少なくとも1つの非対称鍵ペアを備える。この鍵ペアは、自己生成することができるが、それぞれの公開鍵は、信頼される機関によって署名されたデジタル証明書内に配置されなければならない。加えて、製造業者は、登録機関の承認を保証する手段として、登録機関によって所有されるデジタル証明書に署名することを望むことがある。
ある場合には、少なくとも1つの登録される個人身分証明書および生体的特徴のバックアップを提供することが、必要なことがある。バックアップは、個人識別装置が故障した場合に使用することができ、それによって個人は、上述のプロセス全体を経なくても新しい個人識別装置を再登録することができる。こうした装置は、それぞれ「1次個人識別装置」および「2次個人識別装置」と呼ばれる。
回復プロセスには、2つの別個の部分がある。第1の部分は、登録される個人身分証明書を保存する方法を記述し、登録される個人が、その個人身分証明書および生体的特徴をユーザアクセス可能なコンピュータディスクまたはその他の電子記憶リポジトリにセキュアに格納することを可能にする。このデータは、システムの実装者によって指定された装置製造業者、登録機関、または回復機関からの許可を受けた場合にのみアクセス可能である。第1実施形態では、このシステムコントローラが、1次個人識別装置の製造業者となる。回復プロセスの第2部分は、格納されたデータを2次個人識別装置に回復する方法を記述する。
図4に示されるように、個人が、2次個人識別装置を受け取り、1次個人識別装置からデータを回復することを望むとき、個人は、電子記憶リポジトリにアクセスしなければならない(ステップ401)。個人はまず、対称生体暗号化/暗号化解除鍵の2つの暗号化および/または署名された部分を取得する(ステップ402)。2次個人識別装置は、ユーザのパスフレーズで対称生体暗号化/暗号化解除鍵の第1部分を暗号化解除する(ステップ403)。次いで2次個人識別装置は、1次個人識別装置の製造業者であるシステムコントローラに、その(製造業者の)秘密鍵を使用して対称生体暗号化/暗号化解除鍵の第2部分および関連するデジタル署名を暗号化解除するように要求する(ステップ404)。データが暗号化解除された後、2次個人識別装置は、1次個人識別装置によって所有される公開鍵を使用してデジタル署名を検証する(ステップ405)。次に対称生体暗号化/暗号化解除鍵の2つの部分が適切に組み合わされ(ステップ406)、生体的特徴を暗号化解除するのに使用することができる(ステップ407)。次に生体的特徴が、2次個人識別装置内の適切な位置に格納される(ステップ408)。
102 装置のために鍵ペアを生成する
103 装置の公開鍵および固有IDを製造業者に与える
104 装置についてのデジタル証明書を作成する
105 デジタル証明書を装置に与える
106 装置の公開鍵および固有IDを格納する
107 装置を使用不能にする
201 証明書を装置に登録するために登録機関に許可を要求する
202 要求を検証する
203 装置のデジタル証明書を提示する
204 装置が証明書の真の所有者であることを検証する
205 登録機関のデジタル証明書を提示する
206 登録機関が証明書の真の所有者であることを検証する
207 セッション鍵を作成する
208 セッション鍵で暗号化して登録を完了する
301 対称生体暗号化/暗号化解除鍵を作成する
302 対称生体暗号化/暗号化解除鍵で生体的特徴を暗号化する
303 対称生体暗号化/暗号化解除鍵を2つの鍵に分割する
304 パスフレーズで第1部分を暗号化する
305 1次装置の秘密鍵で第2部分にデジタル式に署名する
306 コントローラの公開鍵でデジタル署名および対称生体暗号化/暗号化解除鍵の第2部分を暗号化する
307 対称個人身分証明書暗号化/暗号化解除鍵を作成する
308 1次装置の秘密鍵で個人身分証明書にデジタル式に署名する
309 対称個人身分証明書暗号化/暗号化解除鍵で証明書を暗号化する
310 対称個人身分証明書暗号化/暗号化解除鍵を分割する
311 パスフレーズで対称個人身分証明書暗号化/暗号化解除鍵の第1部分を暗号化する
312 1次装置の秘密鍵で対称個人身分証明書暗号化/暗号化解除鍵の第2部分にデジタル式に署名する
313 コントローラの公開鍵でデジタル署名および対称個人身分証明書暗号化/暗号化解除鍵の第2部分を暗号化する
314 暗号化した生体的特徴、暗号化した証明書、および暗号化した対称生体暗号化/暗号化解除鍵、および対称個人身分証明書暗号化/暗号化解除鍵を電子記憶リポジトリに格納する
315 1次装置の公開鍵を含むデジタル証明書をユーザに提供する
401 電子記憶リポジトリにアクセスする
402 対称生体暗号化/暗号化解除鍵の両方の部分を得る
403 パスフレーズで第1部分を暗号化解除する
404 コントローラの秘密鍵で第2部分およびデジタル署名を暗号化解除する
405 1次装置の公開鍵を使用してデジタル署名を検証する
406 対称生体暗号化/暗号化解除鍵の両方の部分を組み合わせる
407 生体的特徴を暗号化解除する
408 生体的特徴を2次装置に格納する
409 対称個人身分証明書暗号化/暗号化解除鍵の両方の部分を得る
410 パスフレーズで第1部分を暗号化解除する
411 コントローラの秘密鍵で第2部分およびデジタル署名を暗号化解除する
412 1次装置の公開鍵を使用してデジタル署名を検証する
413 対称個人身分証明書暗号化/暗号化解除鍵の両方の部分を組み合わせる
414 個人身分証明書および関連するデジタル署名を暗号化解除する
415 1次装置の公開鍵を使用してデジタル署名を検証する
416 個人身分証明書を2次装置に格納する
Claims (8)
- 個人識別装置の製造に続き、次に登録するために該個人識別装置を整備する方法であって、該方法は前記個人識別装置によって実行され、
公開鍵を、製造業者のコンピュータから受けるステップと、
秘密装置鍵および公開装置鍵を含む非対称鍵ペアを、前記個人識別装置内に作成するステップと、
前記作成した非対称鍵ペアの公開装置鍵および固有装置識別子を、前記個人識別装置から前記製造業者のコンピュータに送るステップと、
デジタル証明書を、前記受けた公開鍵に基づいて前記製造業者のコンピュータから受けるステップであって、該デジタル証明書は、前記製造業者のコンピュータによって、前記送られた非対称鍵ペアの公開装置鍵および前記送られた固有装置識別子に基づいて作成される、ステップと、
前記製造業者とは別個の登録機関との協働によって、前記受けたデジタル証明書および前記作成した非対称鍵ペアの秘密装置鍵に基づいて前記個人識別装置へ個人の生体的特徴を登録する一連の処理を開始しないうちは、前記個人識別装置を待ち状態にするよう前記個人識別装置の機能を使用不能にするステップと、
を含む方法。 - 個人識別装置において、登録に関連付けられる生体特徴データを受ける前に、公開鍵を受けるステップと、
前記登録に関連付けられる前記生体特徴データを受ける前に、前記個人識別装置に一意に関連付けられる識別子を、前記個人識別装置から関係機関へ送るステップと、
前記個人識別装置において、前記登録に関連付けられる前記生体特徴データを受ける前に、前記識別子に基づくデジタル証明書を前記関係機関から受け取るステップと、
前記デジタル証明書に基づいて前記登録に関連付けられる前記生体特徴データを受ける一連の処理を開始しないうちは、前記個人識別装置を待ち状態にするよう前記個人識別装置内の機能を使用不能にするステップと、を含む方法。 - 請求項2に記載の方法であって、前記デジタル証明書を前記関係機関から受ける前記ステップは、前記公開鍵および前記識別子に基づく、方法。
- 請求項2に記載の方法であって、前記識別子は、個人識別装置公開鍵と個人識別装置秘密鍵とを含む非対称鍵ペアに関連付けられる、方法。
- 請求項2に記載の方法であって、さらに、前記個人識別装置において、前記識別子を生成するステップを含む方法。
- 請求項2に記載の方法において、前記関係機関は、前記個人識別装置の製造業者であり、かつ、前記個人識別装置において前記生体特徴データの登録を可能にすることを許可される登録関係機関とは別個である、方法。
- 請求項2に記載の方法において、前記関係機関は第1の関係機関であり、前記個人識別装置は、前記個人識別装置において前記デジタル証明書を受ける前記ステップの後に、前記第1関係機関とは異なる第2の関係機関からの前記生体特徴データを登録するように構成される、方法。
- 請求項2に記載の方法において、前記デジタル証明書は、前記個人識別装置に関連付けられるデータを含む、方法。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US40139902P | 2002-08-06 | 2002-08-06 | |
PCT/US2003/024472 WO2004014017A1 (en) | 2002-08-06 | 2003-08-06 | Methods for secure enrollment and backup of personal identity credentials into electronic devices |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2005535040A JP2005535040A (ja) | 2005-11-17 |
JP4619119B2 true JP4619119B2 (ja) | 2011-01-26 |
Family
ID=31495960
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2004526454A Expired - Fee Related JP4619119B2 (ja) | 2002-08-06 | 2003-08-06 | 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 |
Country Status (6)
Country | Link |
---|---|
US (13) | US7590861B2 (ja) |
EP (2) | EP3547599A1 (ja) |
JP (1) | JP4619119B2 (ja) |
AU (1) | AU2003258067A1 (ja) |
CA (2) | CA2494299C (ja) |
WO (1) | WO2004014017A1 (ja) |
Families Citing this family (191)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE10025626A1 (de) * | 2000-05-24 | 2001-11-29 | Deutsche Telekom Ag | Verschlüsseln von abzuspeichernden Daten in einem IV-System |
US8548927B2 (en) * | 2001-07-10 | 2013-10-01 | Xatra Fund Mx, Llc | Biometric registration for facilitating an RF transaction |
JP4619119B2 (ja) | 2002-08-06 | 2011-01-26 | プリヴァリス・インコーポレーテッド | 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 |
US7712675B2 (en) * | 2003-01-15 | 2010-05-11 | Hewlett-Packard Development Company, L.P. | Physical items for holding data securely, and methods and apparatus for publishing and reading them |
RU2005138121A (ru) * | 2003-06-16 | 2007-07-27 | Ю-Ар-Ю Тэкнолоджи, Инкорпорейтед (Us) | Система и способ создания устройств с единым набором учетной информации, адаптированных к обработке биометрических данных, а также система и способ применения таких устройств |
US7715934B2 (en) | 2003-09-19 | 2010-05-11 | Macrovision Corporation | Identification of input files using reference files associated with nodes of a sparse binary tree |
FR2867001B1 (fr) * | 2004-02-27 | 2006-06-16 | Gemplus Card Int | Procede de production d'un certificat numerique, certificat numerique associe, et procede d'utilisation d'un tel certificat numerique |
US7877810B2 (en) * | 2004-03-02 | 2011-01-25 | Rovi Solutions Corporation | System, method and client user interface for a copy protection service |
US9003548B2 (en) | 2004-04-13 | 2015-04-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
US20060041615A1 (en) * | 2004-08-05 | 2006-02-23 | Remy Blank | Wireless delegate information and communication device, method and system |
JP4922288B2 (ja) | 2005-03-24 | 2012-04-25 | プリバリス,インコーポレイテッド | スマートカード機能を備えた生体認証デバイス |
US8189788B2 (en) * | 2005-07-15 | 2012-05-29 | Tyfone, Inc. | Hybrid symmetric/asymmetric cryptography with user authentication |
US8477940B2 (en) * | 2005-07-15 | 2013-07-02 | Tyfone, Inc. | Symmetric cryptography with user authentication |
US7809943B2 (en) * | 2005-09-27 | 2010-10-05 | Rovi Solutions Corporation | Method and system for establishing trust in a peer-to-peer network |
US8239682B2 (en) | 2005-09-28 | 2012-08-07 | Nl Systems, Llc | Method and system for digital rights management of documents |
US8086722B2 (en) * | 2005-12-21 | 2011-12-27 | Rovi Solutions Corporation | Techniques for measuring peer-to-peer (P2P) networks |
CA3125044A1 (en) * | 2006-06-02 | 2007-12-13 | First Advantage Corporation | Biometric and demographic data transfer and management system and apparatus |
US8468591B2 (en) | 2006-10-13 | 2013-06-18 | Computer Protection Ip, Llc | Client authentication and data management system |
US20080162943A1 (en) * | 2006-12-28 | 2008-07-03 | Ali Valiuddin Y | Biometric security system and method |
JP2008234143A (ja) * | 2007-03-19 | 2008-10-02 | Hitachi Information Systems Ltd | バイオメトリクスを使用した本人限定メール開封システムおよびその方法ならびにそのためのプログラム |
SE532600C2 (sv) * | 2007-06-29 | 2010-03-02 | Oniteo Ab | Metod och system för säker provisionering av hårdvara |
WO2009064799A1 (en) * | 2007-11-12 | 2009-05-22 | James Mullin | Assigning controlled access to securable devices |
WO2009073144A2 (en) * | 2007-11-28 | 2009-06-11 | The Regents Of The University Of Colorado | Bio-cryptography: secure cryptographic protocols with bipartite biotokens |
US8281145B2 (en) * | 2007-12-14 | 2012-10-02 | Mehran Randall Rasti | Doing business without SSN, EIN, and charge card numbers |
US8693692B2 (en) * | 2008-03-18 | 2014-04-08 | Cisco Technology, Inc. | Direct delivery of content descrambling keys using chip-unique code |
US8826015B2 (en) * | 2008-04-21 | 2014-09-02 | Agency For Science, Technology And Research | Portable system and method for remotely accessing data |
US8838990B2 (en) * | 2008-04-25 | 2014-09-16 | University Of Colorado Board Of Regents | Bio-cryptography: secure cryptographic protocols with bipartite biotokens |
US20100042848A1 (en) * | 2008-08-13 | 2010-02-18 | Plantronics, Inc. | Personalized I/O Device as Trusted Data Source |
US8370640B2 (en) | 2008-12-01 | 2013-02-05 | Research In Motion Limited | Simplified multi-factor authentication |
US8406428B2 (en) * | 2008-12-11 | 2013-03-26 | International Business Machines Corporation | Secure method and apparatus to verify personal identity over a network |
NL1036400C2 (en) * | 2009-01-09 | 2010-07-13 | Priv Id B V | Method and system for verifying the identity of an individual by employing biometric data features associated with the individual. |
US8341698B2 (en) * | 2009-02-04 | 2012-12-25 | Data Security Systems Solutions Pte Ltd | Transforming static password systems to become 2-factor authentication |
MY175440A (en) * | 2009-05-18 | 2020-06-26 | Mikoh Corp | Biometric identification method |
IN2012DN02027A (ja) * | 2009-08-13 | 2015-07-31 | Thomas Szoke | |
US8606234B2 (en) * | 2009-12-31 | 2013-12-10 | Symantec Corporation | Methods and apparatus for provisioning devices with secrets |
EP2407843B1 (de) * | 2010-07-09 | 2014-05-07 | Siemens Aktiengesellschaft | Sichere Datenübertragung in einem Automatisierungsnetzwerk |
DE102011003920A1 (de) * | 2011-02-10 | 2012-08-16 | Siemens Aktiengesellschaft | Mobilfunkgerätbetriebenes, elektronisches Zugangssystem |
KR20140138271A (ko) * | 2012-03-15 | 2014-12-03 | 미코 코포레이션 | 생체 측정 인증 시스템 |
US9436864B2 (en) * | 2012-08-23 | 2016-09-06 | Apple Inc. | Electronic device performing finger biometric pre-matching and related methods |
US11277412B2 (en) * | 2018-05-28 | 2022-03-15 | Royal Bank Of Canada | System and method for storing and distributing consumer information |
GB2521802B (en) | 2012-10-30 | 2015-10-14 | Ibm | Reissue of crypographic credentials |
GB2508207A (en) * | 2012-11-23 | 2014-05-28 | Intercede Ltd | Controlling access to secured data stored on a mobile device |
US9094388B2 (en) | 2013-05-01 | 2015-07-28 | Dmitri Tkachev | Methods and systems for identifying, verifying, and authenticating an identity |
US11210380B2 (en) | 2013-05-13 | 2021-12-28 | Veridium Ip Limited | System and method for authorizing access to access-controlled environments |
US9003196B2 (en) | 2013-05-13 | 2015-04-07 | Hoyos Labs Corp. | System and method for authorizing access to access-controlled environments |
EP2869231B1 (en) * | 2013-10-29 | 2020-08-05 | KONE Corporation | Verification of authenticity of a maintenance means connected to a controller of a passenger transportation/access device of a building and provision and obtainment of a license key for use therein |
CN106063219B (zh) | 2013-12-31 | 2019-10-08 | 威力迪姆Ip有限公司 | 用于生物识别协议标准的系统和方法 |
US9838388B2 (en) | 2014-08-26 | 2017-12-05 | Veridium Ip Limited | System and method for biometric protocol standards |
US9213818B2 (en) * | 2014-02-24 | 2015-12-15 | Partnet, Inc. | Anonymous authentication using backup biometric information |
US9805344B1 (en) | 2015-01-23 | 2017-10-31 | Island Intellectual Property, Llc | Notification system and method |
BR112017017098A2 (pt) * | 2015-02-17 | 2018-04-03 | Visa International Service Association | aparelhos, métodos e sistemas de agente de chave de criptografia de nuvem |
US9954832B2 (en) | 2015-04-24 | 2018-04-24 | Encryptics, Llc | System and method for enhanced data protection |
US10868672B1 (en) | 2015-06-05 | 2020-12-15 | Apple Inc. | Establishing and verifying identity using biometrics while protecting user privacy |
US11140171B1 (en) | 2015-06-05 | 2021-10-05 | Apple Inc. | Establishing and verifying identity using action sequences while protecting user privacy |
US10484172B2 (en) | 2015-06-05 | 2019-11-19 | Apple Inc. | Secure circuit for encryption key generation |
KR101657005B1 (ko) * | 2015-06-11 | 2016-09-12 | 전문석 | 심전도 생체 인증 방법 |
US20170024554A1 (en) * | 2015-07-20 | 2017-01-26 | Asher Segal | Self-powered, portable fingerprint-activated device for audibly outputting personal data |
CN107534645B (zh) * | 2015-08-12 | 2020-11-20 | 慧与发展有限责任合伙企业 | 存储系统、非暂态机器可读介质及主机存储认证的方法 |
US11329980B2 (en) | 2015-08-21 | 2022-05-10 | Veridium Ip Limited | System and method for biometric protocol standards |
CN108432205A (zh) | 2015-12-16 | 2018-08-21 | 维萨国际服务协会 | 使用代理的安全的多方通信的系统和方法 |
US10652023B2 (en) | 2015-12-30 | 2020-05-12 | T-Mobile Usa, Inc. | Persona and device based certificate management |
US10972262B2 (en) * | 2015-12-30 | 2021-04-06 | T-Mobile Usa, Inc. | Persona and device based certificate management |
US9699655B1 (en) * | 2016-02-23 | 2017-07-04 | T-Mobile Usa, Inc. | Cellular device authentication |
US9619804B1 (en) | 2016-03-16 | 2017-04-11 | Clover Network, Inc. | Network of biometrically secure devices with enhanced privacy protection |
US10621584B2 (en) | 2016-03-16 | 2020-04-14 | Clover Network, Inc. | Network of biometrically secure devices with enhanced privacy protection |
AU2017277523A1 (en) * | 2016-06-07 | 2018-10-04 | Visa International Service Association | Multi-level communication encryption |
WO2018089098A1 (en) * | 2016-11-08 | 2018-05-17 | Aware, Inc. | Decentralized biometric identity authentication |
EP3619886A4 (en) * | 2017-08-18 | 2020-04-29 | Samsung Electronics Co., Ltd. | METHOD AND APPARATUS FOR BOARDING IN AN IOT NETWORK |
GB2566263A (en) | 2017-09-01 | 2019-03-13 | Trustonic Ltd | Post-manufacture certificate generation |
GB2566265B (en) * | 2017-09-01 | 2020-05-13 | Trustonic Ltd | Post-manufacture generation of device certificate and private key for public key infrastructure |
US10638313B2 (en) | 2017-10-26 | 2020-04-28 | Robert Bosch Gmbh | Systems and methods for confirming a cryptographic key |
WO2019232133A1 (en) * | 2018-05-30 | 2019-12-05 | The University Of Chicago | Technologies for quantum sensing |
WO2019231252A1 (en) | 2018-05-31 | 2019-12-05 | Samsung Electronics Co., Ltd. | Electronic device for authenticating user and operating method thereof |
US10546444B2 (en) | 2018-06-21 | 2020-01-28 | Capital One Services, Llc | Systems and methods for secure read-only authentication |
CN110839005B (zh) | 2018-08-17 | 2023-08-01 | 恩智浦美国有限公司 | 装置利用云平台的安全登记 |
US10607214B1 (en) | 2018-10-02 | 2020-03-31 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
KR20210065109A (ko) | 2018-10-02 | 2021-06-03 | 캐피탈 원 서비시즈, 엘엘씨 | 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법 |
WO2020072575A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072694A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10771253B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
JP2022508026A (ja) | 2018-10-02 | 2022-01-19 | キャピタル・ワン・サービシーズ・リミテッド・ライアビリティ・カンパニー | 非接触カードの暗号化認証のためのシステムおよび方法 |
US10565587B1 (en) | 2018-10-02 | 2020-02-18 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072529A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10489781B1 (en) | 2018-10-02 | 2019-11-26 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
KR20210068028A (ko) | 2018-10-02 | 2021-06-08 | 캐피탈 원 서비시즈, 엘엘씨 | 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법 |
US10680824B2 (en) | 2018-10-02 | 2020-06-09 | Capital One Services, Llc | Systems and methods for inventory management using cryptographic authentication of contactless cards |
US10505738B1 (en) | 2018-10-02 | 2019-12-10 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072583A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for establishing identity for order pick up |
US10542036B1 (en) | 2018-10-02 | 2020-01-21 | Capital One Services, Llc | Systems and methods for signaling an attack on contactless cards |
KR20210066798A (ko) | 2018-10-02 | 2021-06-07 | 캐피탈 원 서비시즈, 엘엘씨 | 비접촉식 카드의 암호화 인증을 위한 시스템 및 방법 |
US10582386B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US11210664B2 (en) | 2018-10-02 | 2021-12-28 | Capital One Services, Llc | Systems and methods for amplifying the strength of cryptographic algorithms |
US10554411B1 (en) | 2018-10-02 | 2020-02-04 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10949520B2 (en) | 2018-10-02 | 2021-03-16 | Capital One Services, Llc | Systems and methods for cross coupling risk analytics and one-time-passcodes |
US10511443B1 (en) | 2018-10-02 | 2019-12-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10592710B1 (en) | 2018-10-02 | 2020-03-17 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10579998B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10581611B1 (en) | 2018-10-02 | 2020-03-03 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
CA3115084A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072670A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
AU2019355436A1 (en) | 2018-10-02 | 2021-04-15 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10771254B2 (en) | 2018-10-02 | 2020-09-08 | Capital One Services, Llc | Systems and methods for email-based card activation |
WO2020072552A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
WO2020072474A1 (en) | 2018-10-02 | 2020-04-09 | Capital One Services, Llc | Systems and methods for cryptographic authentication of contactless cards |
US10909527B2 (en) | 2018-10-02 | 2021-02-02 | Capital One Services, Llc | Systems and methods for performing a reissue of a contactless card |
US20200226581A1 (en) | 2019-01-11 | 2020-07-16 | Capital One Services, Llc | Systems and methods for touch screen interface interaction using a card overlay |
US11037136B2 (en) | 2019-01-24 | 2021-06-15 | Capital One Services, Llc | Tap to autofill card data |
US11120453B2 (en) | 2019-02-01 | 2021-09-14 | Capital One Services, Llc | Tap card to securely generate card data to copy to clipboard |
US10467622B1 (en) | 2019-02-01 | 2019-11-05 | Capital One Services, Llc | Using on-demand applications to generate virtual numbers for a contactless card to securely autofill forms |
US10510074B1 (en) | 2019-02-01 | 2019-12-17 | Capital One Services, Llc | One-tap payment using a contactless card |
US10425129B1 (en) | 2019-02-27 | 2019-09-24 | Capital One Services, Llc | Techniques to reduce power consumption in near field communication systems |
US11038878B2 (en) * | 2019-03-14 | 2021-06-15 | Hector Hoyos | Computer system security using a biometric authentication gateway for user service access with a divided and distributed private encryption key |
US10523708B1 (en) | 2019-03-18 | 2019-12-31 | Capital One Services, Llc | System and method for second factor authentication of customer support calls |
US10984416B2 (en) | 2019-03-20 | 2021-04-20 | Capital One Services, Llc | NFC mobile currency transfer |
US10438437B1 (en) | 2019-03-20 | 2019-10-08 | Capital One Services, Llc | Tap to copy data to clipboard via NFC |
US10643420B1 (en) | 2019-03-20 | 2020-05-05 | Capital One Services, Llc | Contextual tapping engine |
US10535062B1 (en) | 2019-03-20 | 2020-01-14 | Capital One Services, Llc | Using a contactless card to securely share personal data stored in a blockchain |
US10970712B2 (en) | 2019-03-21 | 2021-04-06 | Capital One Services, Llc | Delegated administration of permissions using a contactless card |
TWI711293B (zh) * | 2019-03-26 | 2020-11-21 | 宏碁股份有限公司 | 驗證網路通話身份的方法及相關裝置 |
US10467445B1 (en) | 2019-03-28 | 2019-11-05 | Capital One Services, Llc | Devices and methods for contactless card alignment with a foldable mobile device |
WO2019120321A2 (en) | 2019-03-29 | 2019-06-27 | Alibaba Group Holding Limited | Cryptographic key management based on identity information |
JP2020521341A (ja) | 2019-03-29 | 2020-07-16 | アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited | 識別情報に基づく暗号鍵の管理 |
EP3622665B1 (en) | 2019-03-29 | 2021-07-28 | Advanced New Technologies Co., Ltd. | Cryptography chip with identity verification |
KR102234825B1 (ko) | 2019-03-29 | 2021-04-02 | 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. | 암호 동작들의 안전한 수행 |
US11521262B2 (en) | 2019-05-28 | 2022-12-06 | Capital One Services, Llc | NFC enhanced augmented reality information overlays |
US10848966B1 (en) | 2019-06-12 | 2020-11-24 | Caterpillar Inc. | Wireless access system for controlling access to a device |
US10516447B1 (en) | 2019-06-17 | 2019-12-24 | Capital One Services, Llc | Dynamic power levels in NFC card communications |
US11694187B2 (en) | 2019-07-03 | 2023-07-04 | Capital One Services, Llc | Constraining transactional capabilities for contactless cards |
US11392933B2 (en) | 2019-07-03 | 2022-07-19 | Capital One Services, Llc | Systems and methods for providing online and hybridcard interactions |
US10871958B1 (en) | 2019-07-03 | 2020-12-22 | Capital One Services, Llc | Techniques to perform applet programming |
US12086852B2 (en) | 2019-07-08 | 2024-09-10 | Capital One Services, Llc | Authenticating voice transactions with payment card |
US10713649B1 (en) | 2019-07-09 | 2020-07-14 | Capital One Services, Llc | System and method enabling mobile near-field communication to update display on a payment card |
US10498401B1 (en) | 2019-07-15 | 2019-12-03 | Capital One Services, Llc | System and method for guiding card positioning using phone sensors |
US10885514B1 (en) | 2019-07-15 | 2021-01-05 | Capital One Services, Llc | System and method for using image data to trigger contactless card transactions |
US10733601B1 (en) | 2019-07-17 | 2020-08-04 | Capital One Services, Llc | Body area network facilitated authentication or payment authorization |
US11182771B2 (en) | 2019-07-17 | 2021-11-23 | Capital One Services, Llc | System for value loading onto in-vehicle device |
US10832271B1 (en) | 2019-07-17 | 2020-11-10 | Capital One Services, Llc | Verified reviews using a contactless card |
US11521213B2 (en) | 2019-07-18 | 2022-12-06 | Capital One Services, Llc | Continuous authentication for digital services based on contactless card positioning |
US10506426B1 (en) | 2019-07-19 | 2019-12-10 | Capital One Services, Llc | Techniques for call authentication |
US10541995B1 (en) | 2019-07-23 | 2020-01-21 | Capital One Services, Llc | First factor contactless card authentication system and method |
US11139989B2 (en) * | 2019-08-30 | 2021-10-05 | Motorola Solutions, Inc. | Method of enrolling a device into a PKI domain for certificate management using factory key provisioning |
AU2019469080A1 (en) | 2019-10-02 | 2022-04-21 | Capital One Services, Llc | Client device authentication using contactless legacy magnetic stripe data |
US20210136064A1 (en) * | 2019-10-30 | 2021-05-06 | Governor's Office of Information Technology | Secure use of authoritative data within biometry based digital identity authentication and verification |
DE102019130067B4 (de) * | 2019-11-07 | 2022-06-02 | Krohne Messtechnik Gmbh | Verfahren zur Durchführung einer erlaubnisabhängigen Kommunikation zwischen wenigstens einem Feldgerät der Automatisierungstechnik und einem Bediengerät |
US10885410B1 (en) | 2019-12-23 | 2021-01-05 | Capital One Services, Llc | Generating barcodes utilizing cryptographic techniques |
US11615395B2 (en) | 2019-12-23 | 2023-03-28 | Capital One Services, Llc | Authentication for third party digital wallet provisioning |
US10733283B1 (en) | 2019-12-23 | 2020-08-04 | Capital One Services, Llc | Secure password generation and management using NFC and contactless smart cards |
US10862540B1 (en) | 2019-12-23 | 2020-12-08 | Capital One Services, Llc | Method for mapping NFC field strength and location on mobile devices |
US10657754B1 (en) | 2019-12-23 | 2020-05-19 | Capital One Services, Llc | Contactless card and personal identification system |
US11113685B2 (en) | 2019-12-23 | 2021-09-07 | Capital One Services, Llc | Card issuing with restricted virtual numbers |
US11651361B2 (en) | 2019-12-23 | 2023-05-16 | Capital One Services, Llc | Secure authentication based on passport data stored in a contactless card |
US11200563B2 (en) | 2019-12-24 | 2021-12-14 | Capital One Services, Llc | Account registration using a contactless card |
US10664941B1 (en) | 2019-12-24 | 2020-05-26 | Capital One Services, Llc | Steganographic image encoding of biometric template information on a card |
US10853795B1 (en) | 2019-12-24 | 2020-12-01 | Capital One Services, Llc | Secure authentication based on identity data stored in a contactless card |
US10909544B1 (en) | 2019-12-26 | 2021-02-02 | Capital One Services, Llc | Accessing and utilizing multiple loyalty point accounts |
US10757574B1 (en) | 2019-12-26 | 2020-08-25 | Capital One Services, Llc | Multi-factor authentication providing a credential via a contactless card for secure messaging |
US11038688B1 (en) | 2019-12-30 | 2021-06-15 | Capital One Services, Llc | Techniques to control applets for contactless cards |
US10860914B1 (en) | 2019-12-31 | 2020-12-08 | Capital One Services, Llc | Contactless card and method of assembly |
US11455620B2 (en) | 2019-12-31 | 2022-09-27 | Capital One Services, Llc | Tapping a contactless card to a computing device to provision a virtual number |
US11210656B2 (en) | 2020-04-13 | 2021-12-28 | Capital One Services, Llc | Determining specific terms for contactless card activation |
US10915888B1 (en) | 2020-04-30 | 2021-02-09 | Capital One Services, Llc | Contactless card with multiple rotating security keys |
US10861006B1 (en) | 2020-04-30 | 2020-12-08 | Capital One Services, Llc | Systems and methods for data access control using a short-range transceiver |
US11222342B2 (en) | 2020-04-30 | 2022-01-11 | Capital One Services, Llc | Accurate images in graphical user interfaces to enable data transfer |
US11823175B2 (en) | 2020-04-30 | 2023-11-21 | Capital One Services, Llc | Intelligent card unlock |
US11030339B1 (en) | 2020-04-30 | 2021-06-08 | Capital One Services, Llc | Systems and methods for data access control of personal user data using a short-range transceiver |
US10963865B1 (en) | 2020-05-12 | 2021-03-30 | Capital One Services, Llc | Augmented reality card activation experience |
US11063979B1 (en) | 2020-05-18 | 2021-07-13 | Capital One Services, Llc | Enabling communications between applications in a mobile operating system |
US11100511B1 (en) | 2020-05-18 | 2021-08-24 | Capital One Services, Llc | Application-based point of sale system in mobile operating systems |
US11062098B1 (en) | 2020-08-11 | 2021-07-13 | Capital One Services, Llc | Augmented reality information display and interaction via NFC based authentication |
US11165586B1 (en) | 2020-10-30 | 2021-11-02 | Capital One Services, Llc | Call center web-based authentication using a contactless card |
US11482312B2 (en) | 2020-10-30 | 2022-10-25 | Capital One Services, Llc | Secure verification of medical status using a contactless card |
US11373169B2 (en) | 2020-11-03 | 2022-06-28 | Capital One Services, Llc | Web-based activation of contactless cards |
US11216799B1 (en) | 2021-01-04 | 2022-01-04 | Capital One Services, Llc | Secure generation of one-time passcodes using a contactless card |
US11682012B2 (en) | 2021-01-27 | 2023-06-20 | Capital One Services, Llc | Contactless delivery systems and methods |
US11687930B2 (en) | 2021-01-28 | 2023-06-27 | Capital One Services, Llc | Systems and methods for authentication of access tokens |
US11792001B2 (en) | 2021-01-28 | 2023-10-17 | Capital One Services, Llc | Systems and methods for secure reprovisioning |
US11562358B2 (en) | 2021-01-28 | 2023-01-24 | Capital One Services, Llc | Systems and methods for near field contactless card communication and cryptographic authentication |
US11438329B2 (en) | 2021-01-29 | 2022-09-06 | Capital One Services, Llc | Systems and methods for authenticated peer-to-peer data transfer using resource locators |
US11777933B2 (en) | 2021-02-03 | 2023-10-03 | Capital One Services, Llc | URL-based authentication for payment cards |
US11637826B2 (en) | 2021-02-24 | 2023-04-25 | Capital One Services, Llc | Establishing authentication persistence |
US11245438B1 (en) | 2021-03-26 | 2022-02-08 | Capital One Services, Llc | Network-enabled smart apparatus and systems and methods for activating and provisioning same |
US11961089B2 (en) | 2021-04-20 | 2024-04-16 | Capital One Services, Llc | On-demand applications to extend web services |
US11935035B2 (en) | 2021-04-20 | 2024-03-19 | Capital One Services, Llc | Techniques to utilize resource locators by a contactless card to perform a sequence of operations |
US11902442B2 (en) | 2021-04-22 | 2024-02-13 | Capital One Services, Llc | Secure management of accounts on display devices using a contactless card |
US11354555B1 (en) | 2021-05-04 | 2022-06-07 | Capital One Services, Llc | Methods, mediums, and systems for applying a display to a transaction card |
US12041172B2 (en) | 2021-06-25 | 2024-07-16 | Capital One Services, Llc | Cryptographic authentication to control access to storage devices |
US12061682B2 (en) | 2021-07-19 | 2024-08-13 | Capital One Services, Llc | System and method to perform digital authentication using multiple channels of communication |
US12062258B2 (en) | 2021-09-16 | 2024-08-13 | Capital One Services, Llc | Use of a payment card to unlock a lock |
US12069173B2 (en) | 2021-12-15 | 2024-08-20 | Capital One Services, Llc | Key recovery based on contactless card authentication |
US20230297724A1 (en) * | 2022-03-15 | 2023-09-21 | Microsoft Technology Licensing, Llc | Hardware identity restoration post-device repair |
US11941262B1 (en) * | 2023-10-31 | 2024-03-26 | Massood Kamalpour | Systems and methods for digital data management including creation of storage location with storage access ID |
Family Cites Families (189)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US619200A (en) * | 1899-02-07 | Adolf martini and fritz deimel | ||
US367017A (en) * | 1887-07-19 | Isteatoe of said bbown | ||
US1076116A (en) | 1911-06-26 | 1913-10-21 | John Hatfield | Unit filing-cabinet. |
AUPQ055999A0 (en) * | 1999-05-25 | 1999-06-17 | Silverbrook Research Pty Ltd | A method and apparatus (npage01) |
WO1989003100A1 (en) * | 1987-10-02 | 1989-04-06 | Daya Ranjit Senanayake | Personal identification system and method |
US4993058A (en) | 1989-10-02 | 1991-02-12 | Mcminn Edward W | Phone activated emergency signaling system |
JPH05502130A (ja) | 1989-11-22 | 1993-04-15 | ラッセル、デヴィッド、シー | コンピューター制御システム |
US4993068A (en) * | 1989-11-27 | 1991-02-12 | Motorola, Inc. | Unforgeable personal identification system |
US5131038A (en) * | 1990-11-07 | 1992-07-14 | Motorola, Inc. | Portable authentification system |
US6850252B1 (en) * | 1999-10-05 | 2005-02-01 | Steven M. Hoffberg | Intelligent electronic appliance system and method |
US5483261A (en) | 1992-02-14 | 1996-01-09 | Itu Research, Inc. | Graphical input controller and method with rear screen image detection |
US5280527A (en) * | 1992-04-14 | 1994-01-18 | Kamahira Safe Co., Inc. | Biometric token for authorizing access to a host system |
US5880411A (en) | 1992-06-08 | 1999-03-09 | Synaptics, Incorporated | Object position detector with edge motion feature and gesture recognition |
US5488204A (en) | 1992-06-08 | 1996-01-30 | Synaptics, Incorporated | Paintbrush stylus for capacitive touch sensor pad |
US5526428A (en) * | 1993-12-29 | 1996-06-11 | International Business Machines Corporation | Access control apparatus and method |
US6744894B1 (en) * | 1994-04-01 | 2004-06-01 | Mitsubishi Corporation | Data management system |
US5473692A (en) | 1994-09-07 | 1995-12-05 | Intel Corporation | Roving software license for a hardware agent |
US5469506A (en) * | 1994-06-27 | 1995-11-21 | Pitney Bowes Inc. | Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic |
AU698454B2 (en) * | 1994-07-19 | 1998-10-29 | Certco Llc | Method for securely using digital signatures in a commercial cryptographic system |
US5613012A (en) * | 1994-11-28 | 1997-03-18 | Smarttouch, Llc. | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
US5870723A (en) * | 1994-11-28 | 1999-02-09 | Pare, Jr.; David Ferrin | Tokenless biometric transaction authorization method and system |
US7613659B1 (en) * | 1994-11-28 | 2009-11-03 | Yt Acquisition Corporation | System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse |
US6950810B2 (en) * | 1994-11-28 | 2005-09-27 | Indivos Corporation | Tokenless biometric electronic financial transactions via a third party identicator |
US6269348B1 (en) | 1994-11-28 | 2001-07-31 | Veristar Corporation | Tokenless biometric electronic debit and credit transactions |
US5805719A (en) * | 1994-11-28 | 1998-09-08 | Smarttouch | Tokenless identification of individuals |
US6397198B1 (en) * | 1994-11-28 | 2002-05-28 | Indivos Corporation | Tokenless biometric electronic transactions using an audio signature to identify the transaction processor |
US6366682B1 (en) * | 1994-11-28 | 2002-04-02 | Indivos Corporation | Tokenless electronic transaction system |
US6154879A (en) | 1994-11-28 | 2000-11-28 | Smarttouch, Inc. | Tokenless biometric ATM access system |
US5615277A (en) * | 1994-11-28 | 1997-03-25 | Hoffman; Ned | Tokenless security system for authorizing access to a secured computer system |
US5591949A (en) * | 1995-01-06 | 1997-01-07 | Bernstein; Robert J. | Automatic portable account controller for remotely arranging for payment of debt to a vendor |
US6367013B1 (en) | 1995-01-17 | 2002-04-02 | Eoriginal Inc. | System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents |
CH690048A5 (fr) * | 1995-11-28 | 2000-03-31 | C Sam S A En Formation C O Jue | Dispositif de sécurité commandant l'accès à un ordinateur ou à un terminal de réseau. |
US5825352A (en) | 1996-01-04 | 1998-10-20 | Logitech, Inc. | Multiple fingers contact sensing method for emulating mouse buttons and mouse operations on a touch sensor pad |
US5835079A (en) | 1996-06-13 | 1998-11-10 | International Business Machines Corporation | Virtual pointing device for touchscreens |
ES2236814T3 (es) * | 1996-06-14 | 2005-07-16 | Powderject Vaccines, Inc. | Modulo de conduccion de muestras para un aparato de aceleracion de particulas. |
US6219793B1 (en) * | 1996-09-11 | 2001-04-17 | Hush, Inc. | Method of using fingerprints to authenticate wireless communications |
US6181803B1 (en) * | 1996-09-30 | 2001-01-30 | Intel Corporation | Apparatus and method for securely processing biometric information to control access to a node |
US6268788B1 (en) * | 1996-11-07 | 2001-07-31 | Litronic Inc. | Apparatus and method for providing an authentication system based on biometrics |
US6367017B1 (en) | 1996-11-07 | 2002-04-02 | Litronic Inc. | Apparatus and method for providing and authentication system |
US6598023B1 (en) * | 1996-11-27 | 2003-07-22 | Diebold, Incorporated | Automated banking machine system using internet address customer input |
US6901382B1 (en) * | 1996-11-27 | 2005-05-31 | Diebold, Incorporated | Automated banking machine and system |
US6076167A (en) * | 1996-12-04 | 2000-06-13 | Dew Engineering And Development Limited | Method and system for improving security in network applications |
US5784463A (en) | 1996-12-04 | 1998-07-21 | V-One Corporation | Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method |
US5987189A (en) * | 1996-12-20 | 1999-11-16 | Wyko Corporation | Method of combining multiple sets of overlapping surface-profile interferometric data to produce a continuous composite map |
US5872848A (en) * | 1997-02-18 | 1999-02-16 | Arcanvs | Method and apparatus for witnessed authentication of electronic documents |
US6901154B2 (en) * | 1997-04-16 | 2005-05-31 | Activcard Ireland Limited | Method of detecting authorised biometric information sensor |
US6310966B1 (en) | 1997-05-09 | 2001-10-30 | Gte Service Corporation | Biometric certificates |
US6202151B1 (en) * | 1997-05-09 | 2001-03-13 | Gte Service Corporation | System and method for authenticating electronic transactions using biometric certificates |
US5991408A (en) | 1997-05-16 | 1999-11-23 | Veridicom, Inc. | Identification and security using biometric measurements |
US5920640A (en) * | 1997-05-16 | 1999-07-06 | Harris Corporation | Fingerprint sensor and token reader and associated methods |
US5930804A (en) * | 1997-06-09 | 1999-07-27 | Philips Electronics North America Corporation | Web-based biometric authentication system and method |
FR2766874B1 (fr) | 1997-08-01 | 1999-10-15 | Renault Agriculture | Procede de commande d'un moteur a combustion interne |
US6016476A (en) * | 1997-08-11 | 2000-01-18 | International Business Machines Corporation | Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security |
GB2329497B (en) * | 1997-09-19 | 2001-01-31 | Ibm | Method for controlling access to electronically provided services and system for implementing such method |
US6611681B2 (en) * | 1997-09-26 | 2003-08-26 | Daniel A. Henderson | Method and apparatus for an improved call interrupt feature in a cordless telephone answering device |
US6084967A (en) * | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Radio telecommunication device and method of authenticating a user with a voice authentication token |
US6084968A (en) * | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Security token and method for wireless applications |
US6657538B1 (en) | 1997-11-07 | 2003-12-02 | Swisscom Mobile Ag | Method, system and devices for authenticating persons |
US6185316B1 (en) * | 1997-11-12 | 2001-02-06 | Unisys Corporation | Self-authentication apparatus and method |
US6490680B1 (en) | 1997-12-04 | 2002-12-03 | Tecsec Incorporated | Access control and authorization system |
US6310610B1 (en) | 1997-12-04 | 2001-10-30 | Nortel Networks Limited | Intelligent touch display |
US6185685B1 (en) * | 1997-12-11 | 2001-02-06 | International Business Machines Corporation | Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same |
US6041410A (en) * | 1997-12-22 | 2000-03-21 | Trw Inc. | Personal identification fob |
US6038666A (en) * | 1997-12-22 | 2000-03-14 | Trw Inc. | Remote identity verification technique using a personal identification device |
US6601172B1 (en) | 1997-12-31 | 2003-07-29 | Philips Electronics North America Corp. | Transmitting revisions with digital signatures |
US6323846B1 (en) | 1998-01-26 | 2001-11-27 | University Of Delaware | Method and apparatus for integrating manual input |
US7663607B2 (en) | 2004-05-06 | 2010-02-16 | Apple Inc. | Multipoint touchscreen |
US8479122B2 (en) | 2004-07-30 | 2013-07-02 | Apple Inc. | Gestures for touch sensitive input devices |
US6618806B1 (en) * | 1998-04-01 | 2003-09-09 | Saflink Corporation | System and method for authenticating users in a computer network |
US6167517A (en) | 1998-04-09 | 2000-12-26 | Oracle Corporation | Trusted biometric client authentication |
US6880750B2 (en) * | 1998-04-17 | 2005-04-19 | Randolph M. Pentel | Remote ordering device |
CN1109466C (zh) * | 1998-04-23 | 2003-05-21 | 西门子公司 | 具有扩充的用户识别功能的无线电设备 |
US6356753B1 (en) * | 1998-04-24 | 2002-03-12 | Ericsson Inc | Management of authentication and encryption user information in digital user terminals |
US6484260B1 (en) | 1998-04-24 | 2002-11-19 | Identix, Inc. | Personal identification system |
US6353889B1 (en) * | 1998-05-13 | 2002-03-05 | Mytec Technologies Inc. | Portable device and method for accessing data key actuated devices |
AU4091199A (en) * | 1998-05-21 | 1999-12-06 | Equifax, Inc. | System and method for authentication of network users |
US6188391B1 (en) | 1998-07-09 | 2001-02-13 | Synaptics, Inc. | Two-layer capacitive touchpad and method of making same |
US6151969A (en) * | 1998-07-14 | 2000-11-28 | Southwest Research Institute | Electromechanical and electrochemical impedance spectroscopy for measuring and imaging fatigue damage |
US6870946B1 (en) * | 1998-08-06 | 2005-03-22 | Secugen Corporation | Compact optical fingerprint capturing and recognition system |
US7111173B1 (en) | 1998-09-01 | 2006-09-19 | Tecsec, Inc. | Encryption process including a biometric unit |
US6636973B1 (en) * | 1998-09-08 | 2003-10-21 | Hewlett-Packard Development Company, L.P. | Secure and dynamic biometrics-based token generation for access control and authentication |
US6820202B1 (en) * | 1998-11-09 | 2004-11-16 | First Data Corporation | Account authority digital signature (AADS) system |
US6532298B1 (en) * | 1998-11-25 | 2003-03-11 | Iridian Technologies, Inc. | Portable authentication device and method using iris patterns |
JP4542637B2 (ja) | 1998-11-25 | 2010-09-15 | セイコーエプソン株式会社 | 携帯情報機器及び情報記憶媒体 |
US6550012B1 (en) * | 1998-12-11 | 2003-04-15 | Network Associates, Inc. | Active firewall system and methodology |
GB2344670B (en) * | 1998-12-12 | 2003-09-03 | Ibm | System, apparatus and method for controlling access |
US6587945B1 (en) * | 1998-12-28 | 2003-07-01 | Koninklijke Philips Electronics N.V. | Transmitting reviews with digital signatures |
US6671808B1 (en) | 1999-01-15 | 2003-12-30 | Rainbow Technologies, Inc. | USB-compliant personal key |
US20020056043A1 (en) * | 1999-01-18 | 2002-05-09 | Sensar, Inc. | Method and apparatus for securely transmitting and authenticating biometric data over a network |
US6829711B1 (en) | 1999-01-26 | 2004-12-07 | International Business Machines Corporation | Personal website for electronic commerce on a smart java card with multiple security check points |
US6317834B1 (en) | 1999-01-29 | 2001-11-13 | International Business Machines Corporation | Biometric authentication system with encrypted models |
IL128720A (en) * | 1999-02-25 | 2009-06-15 | Cidway Technologies Ltd | Method for confirming actions performed over the phone |
US6256737B1 (en) * | 1999-03-09 | 2001-07-03 | Bionetrix Systems Corporation | System, method and computer program product for allowing access to enterprise resources using biometric devices |
US7305562B1 (en) * | 1999-03-09 | 2007-12-04 | Citibank, N.A. | System, method and computer program product for an authentication management infrastructure |
US6898577B1 (en) * | 1999-03-18 | 2005-05-24 | Oracle International Corporation | Methods and systems for single sign-on authentication in a multi-vendor e-commerce environment and directory-authenticated bank drafts |
US6529885B1 (en) * | 1999-03-18 | 2003-03-04 | Oracle Corporation | Methods and systems for carrying out directory-authenticated electronic transactions including contingency-dependent payments via secure electronic bank drafts |
JP2000276445A (ja) * | 1999-03-23 | 2000-10-06 | Nec Corp | バイオメトリクス識別を用いた認証方法、装置、認証実行機、認証プログラムを記録した記録媒体 |
US6615264B1 (en) * | 1999-04-09 | 2003-09-02 | Sun Microsystems, Inc. | Method and apparatus for remotely administered authentication and access control |
DK1175749T3 (da) * | 1999-04-22 | 2005-10-24 | Veridicom Inc | Biometrisk autentificering med höj sikkerhed ved anvendelse af offentlignögle/privatnöglekrypteringspar |
US6282304B1 (en) | 1999-05-14 | 2001-08-28 | Biolink Technologies International, Inc. | Biometric system for biometric input, comparison, authentication and access control and method therefor |
US6957768B1 (en) * | 1999-05-25 | 2005-10-25 | Silverbrook Research Pty Ltd | Computer system control via interface surface |
US6886104B1 (en) * | 1999-06-25 | 2005-04-26 | Cross Match Technologies | Rechargeable mobile hand-held fingerprint scanner with a data and power communication interface |
US6681034B1 (en) * | 1999-07-15 | 2004-01-20 | Precise Biometrics | Method and system for fingerprint template matching |
US6609198B1 (en) * | 1999-08-05 | 2003-08-19 | Sun Microsystems, Inc. | Log-on service providing credential level change without loss of session continuity |
US6719200B1 (en) * | 1999-08-06 | 2004-04-13 | Precise Biometrics Ab | Checking of right to access |
US6957337B1 (en) * | 1999-08-11 | 2005-10-18 | International Business Machines Corporation | Method and apparatus for secure authorization and identification using biometrics without privacy invasion |
US6959382B1 (en) * | 1999-08-16 | 2005-10-25 | Accela, Inc. | Digital signature service |
US6853988B1 (en) * | 1999-09-20 | 2005-02-08 | Security First Corporation | Cryptographic server with provisions for interoperability between cryptographic systems |
US6728881B1 (en) * | 1999-10-01 | 2004-04-27 | The United States Of America As Represented By The Secretary Of The Army | Fingerprint and signature identification and authorization card and pen |
US6834351B1 (en) * | 1999-10-29 | 2004-12-21 | Gateway, Inc. | Secure information handling system |
US6852443B1 (en) * | 1999-11-17 | 2005-02-08 | Neah Power Systems, Inc. | Fuel cells having silicon substrates and/or sol-gel derived support structures |
CA2392229C (en) | 1999-11-30 | 2016-08-30 | Transforming Technologies, Inc. | Methods, systems, and apparatuses for secure interactions |
US6505193B1 (en) * | 1999-12-01 | 2003-01-07 | Iridian Technologies, Inc. | System and method of fast biometric database searching using digital certificates |
US6443359B1 (en) * | 1999-12-03 | 2002-09-03 | Diebold, Incorporated | Automated transaction system and method |
EP1237091A4 (en) | 1999-12-10 | 2006-08-23 | Fujitsu Ltd | IDENTITY TESTING SYSTEM AND PORTABLE ELECTRONIC DEVICE, CONTAINING THE PERSONAL IDENTIFICATION FUNCTION USING PHYSICAL INFORMATION |
US6735695B1 (en) * | 1999-12-20 | 2004-05-11 | International Business Machines Corporation | Methods and apparatus for restricting access of a user using random partial biometrics |
AU3071001A (en) * | 1999-12-23 | 2001-07-09 | National University Of Singapore, The | Wavelet-enhanced automated fingerprint identification system |
US6871287B1 (en) * | 2000-01-21 | 2005-03-22 | John F. Ellingson | System and method for verification of identity |
US20010034836A1 (en) * | 2000-01-31 | 2001-10-25 | Netmarks Inc. | System for secure certification of network |
US6668332B1 (en) | 2000-02-15 | 2003-12-23 | International Business Machines Corporation | Functional clock observation controlled by JTAG extensions |
JP2001236324A (ja) * | 2000-02-24 | 2001-08-31 | Fujitsu Ltd | バイオメトリクス情報による個人認証機能を有する携帯電子装置 |
JP2003527906A (ja) * | 2000-03-23 | 2003-09-24 | クロス マッチ テクノロジーズ, インコーポレイテッド | 圧電識別デバイスおよびそのアプリケーション |
CA2408222A1 (en) * | 2000-05-10 | 2001-11-15 | Tech Link International Entertainment Ltd. | Security system for high level transactions between devices |
EP1290534A2 (en) * | 2000-06-02 | 2003-03-12 | Kinetic Sciences Inc. | Method for biometric encryption of e-mail |
US6775776B1 (en) * | 2000-06-27 | 2004-08-10 | Intel Corporation | Biometric-based authentication in a nonvolatile memory device |
US7024562B1 (en) * | 2000-06-29 | 2006-04-04 | Optisec Technologies Ltd. | Method for carrying out secure digital signature and a system therefor |
GB2364226A (en) | 2000-06-30 | 2002-01-16 | Nokia Corp | Method of selecting an object by controlling an on screen pointer |
US6898301B2 (en) * | 2000-07-10 | 2005-05-24 | Casio Computer Co., Ltd. | Authentication system based on fingerprint and electronic device employed for the system |
JP2004505340A (ja) | 2000-07-19 | 2004-02-19 | キム,ヤン ワン | カードレス安全信用取引処理のためのシステムおよび方法 |
EP1316171A4 (en) * | 2000-08-04 | 2006-05-03 | First Data Corp | PERSONNEL AND CONTOUR DIGITAL SIGNATURE SYSTEM |
US20020031230A1 (en) | 2000-08-15 | 2002-03-14 | Sweet William B. | Method and apparatus for a web-based application service model for security management |
JP2002063141A (ja) * | 2000-08-23 | 2002-02-28 | Hitachi Ltd | 生体情報による本人認証装置の保守方法 |
US6836765B1 (en) | 2000-08-30 | 2004-12-28 | Lester Sussman | System and method for secure and address verifiable electronic commerce transactions |
JP4654497B2 (ja) * | 2000-08-31 | 2011-03-23 | ソニー株式会社 | 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体 |
JP4660900B2 (ja) | 2000-08-31 | 2011-03-30 | ソニー株式会社 | 個人認証適用データ処理システム、個人認証適用データ処理方法、および情報処理装置、並びにプログラム提供媒体 |
US20020133716A1 (en) * | 2000-09-05 | 2002-09-19 | Shlomi Harif | Rule-based operation and service provider authentication for a keyed system |
US7689832B2 (en) * | 2000-09-11 | 2010-03-30 | Sentrycom Ltd. | Biometric-based system and method for enabling authentication of electronic messages sent over a network |
US6963659B2 (en) * | 2000-09-15 | 2005-11-08 | Facekey Corp. | Fingerprint verification system utilizing a facial image-based heuristic search method |
US6766040B1 (en) * | 2000-10-02 | 2004-07-20 | Biometric Solutions, Llc | System and method for capturing, enrolling and verifying a fingerprint |
US6819219B1 (en) | 2000-10-13 | 2004-11-16 | International Business Machines Corporation | Method for biometric-based authentication in wireless communication for access control |
US7178030B2 (en) * | 2000-10-25 | 2007-02-13 | Tecsec, Inc. | Electronically signing a document |
KR100353731B1 (ko) * | 2000-11-01 | 2002-09-28 | (주)니트 젠 | 일회성 지문템플릿을 이용한 사용자 인증시스템 및 방법 |
US6871193B1 (en) * | 2000-11-29 | 2005-03-22 | Verizon Corporate Services Group | Method and system for partitioned service-enablement gateway with utility and consumer services |
US7185197B2 (en) * | 2000-12-08 | 2007-02-27 | Itt Manufacturing Enterprises, Inc. | Method and apparatus to facilitate secure network communications with a voice responsive network interface device |
DE60037898T2 (de) * | 2000-12-22 | 2009-01-22 | Ford Global Technologies, LLC, Dearborn | Fernsteuer- und Kommunikationssystem zur Anwendung in Fahrzeugen und Schlüsselanhängereinheit dafür |
US6865681B2 (en) | 2000-12-29 | 2005-03-08 | Nokia Mobile Phones Ltd. | VoIP terminal security module, SIP stack with security manager, system and security methods |
US20020095586A1 (en) * | 2001-01-17 | 2002-07-18 | International Business Machines Corporation | Technique for continuous user authentication |
US6990444B2 (en) | 2001-01-17 | 2006-01-24 | International Business Machines Corporation | Methods, systems, and computer program products for securely transforming an audio stream to encoded text |
US7310734B2 (en) * | 2001-02-01 | 2007-12-18 | 3M Innovative Properties Company | Method and system for securing a computer network and personal identification device used therein for controlling access to network components |
US6871784B2 (en) * | 2001-02-07 | 2005-03-29 | Trijay Technologies International Corporation | Security in mag-stripe card transactions |
EP1515268A3 (en) * | 2001-03-01 | 2007-12-12 | NTT Data Technology Corporation | Method and system for individual authentication and digital signature utilizing article having DNA based ID information mark |
US7188362B2 (en) * | 2001-03-09 | 2007-03-06 | Pascal Brandys | System and method of user and data verification |
US6848052B2 (en) * | 2001-03-21 | 2005-01-25 | Activcard Ireland Limited | High security personalized wireless portable biometric device |
US6877097B2 (en) * | 2001-03-21 | 2005-04-05 | Activcard, Inc. | Security access method and apparatus |
US7028191B2 (en) * | 2001-03-30 | 2006-04-11 | Michener John R | Trusted authorization device |
US6850147B2 (en) * | 2001-04-02 | 2005-02-01 | Mikos, Ltd. | Personal biometric key |
US6846052B2 (en) | 2001-04-05 | 2005-01-25 | Sligh Furniture Company | Desk with concealed keyboard well |
US6914517B2 (en) * | 2001-04-17 | 2005-07-05 | Dalton Patrick Enterprises, Inc. | Fingerprint sensor with feature authentication |
US6832317B1 (en) | 2001-05-10 | 2004-12-14 | Advanced Micro Devices, Inc. | Personal computer security mechanism |
US20040015958A1 (en) * | 2001-05-15 | 2004-01-22 | Veil Leonard Scott | Method and system for conditional installation and execution of services in a secure computing environment |
US20020174344A1 (en) * | 2001-05-18 | 2002-11-21 | Imprivata, Inc. | System and method for authentication using biometrics |
JP3800984B2 (ja) | 2001-05-21 | 2006-07-26 | ソニー株式会社 | ユーザ入力装置 |
DE60120369T2 (de) * | 2001-05-23 | 2007-07-12 | Daniel Büttiker | Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem |
AU2002318165A1 (en) * | 2001-05-25 | 2002-12-09 | Biometric Informatics Technology, Inc. | Fingerprint recognition system |
US6829725B2 (en) | 2001-06-12 | 2004-12-07 | Intel Corporation | Fault resistant operating system |
US6836843B2 (en) | 2001-06-29 | 2004-12-28 | Hewlett-Packard Development Company, L.P. | Access control through secure channel using personal identification system |
AU2002346107A1 (en) * | 2001-07-12 | 2003-01-29 | Icontrol Transactions, Inc. | Secure network and networked devices using biometrics |
US6757411B2 (en) * | 2001-08-16 | 2004-06-29 | Liska Biometry Inc. | Method and system for fingerprint encoding and authentication |
JP2003075447A (ja) | 2001-09-03 | 2003-03-12 | Fuji Photo Film Co Ltd | 表面プラズモン共鳴バイオセンサー用測定チップ |
JP2003173237A (ja) | 2001-09-28 | 2003-06-20 | Ricoh Co Ltd | 情報入出力システム、プログラム及び記憶媒体 |
US20030089764A1 (en) | 2001-11-13 | 2003-05-15 | Payformance Corporation | Creating counterfeit-resistant self-authenticating documents using cryptographic and biometric techniques |
US7487538B2 (en) * | 2001-11-19 | 2009-02-03 | Steven Siong Cheak Mok | Security system |
US6985502B2 (en) * | 2001-11-19 | 2006-01-10 | Hewlett-Packard Development Company, L.P. | Time-division multiplexed link for use in a service area network |
US20030101349A1 (en) * | 2001-11-26 | 2003-05-29 | Po-Tong Wang | Method of using cryptography with biometric verification on security authentication |
US6690387B2 (en) | 2001-12-28 | 2004-02-10 | Koninklijke Philips Electronics N.V. | Touch-screen image scrolling system and method |
US20030140233A1 (en) * | 2002-01-22 | 2003-07-24 | Vipin Samar | Method and apparatus for facilitating low-cost and scalable digital identification authentication |
US7069444B2 (en) * | 2002-01-25 | 2006-06-27 | Brent A. Lowensohn | Portable wireless access to computer-based systems |
US6883709B2 (en) * | 2002-02-12 | 2005-04-26 | Famous Horse, Inc. | Biometric identification and security system associated with cash register |
CA2371646A1 (en) | 2002-02-13 | 2003-08-13 | Ibm Canada Limited-Ibm Canada Limitee | Configuration model for configuring an adapter software component to selectively access software objects and object editor using instance of same |
US6879243B1 (en) * | 2002-02-14 | 2005-04-12 | Penco Products, Inc. | Electronically-controlled locker system |
US6993659B2 (en) * | 2002-04-23 | 2006-01-31 | Info Data, Inc. | Independent biometric identification system |
US6853739B2 (en) * | 2002-05-15 | 2005-02-08 | Bio Com, Llc | Identity verification system |
US7472283B2 (en) | 2002-05-30 | 2008-12-30 | Hewlett-Packard Development Company, L.P. | Method and apparatus for secured digital video and access tracking |
US20030226015A1 (en) * | 2002-05-31 | 2003-12-04 | Neufeld E. David | Method and apparatus for configuring security options in a computer system |
US11275405B2 (en) | 2005-03-04 | 2022-03-15 | Apple Inc. | Multi-functional hand-held device |
JP4619119B2 (ja) | 2002-08-06 | 2011-01-26 | プリヴァリス・インコーポレーテッド | 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 |
US6886101B2 (en) * | 2002-10-30 | 2005-04-26 | American Express Travel Related Services Company, Inc. | Privacy service |
US6886096B2 (en) * | 2002-11-14 | 2005-04-26 | Voltage Security, Inc. | Identity-based encryption system |
US6888445B2 (en) * | 2003-05-20 | 2005-05-03 | Bradley L. Gotfried | Vehicle identification system |
-
2003
- 2003-08-06 JP JP2004526454A patent/JP4619119B2/ja not_active Expired - Fee Related
- 2003-08-06 CA CA2494299A patent/CA2494299C/en not_active Expired - Lifetime
- 2003-08-06 EP EP19153305.8A patent/EP3547599A1/en active Pending
- 2003-08-06 AU AU2003258067A patent/AU2003258067A1/en not_active Abandoned
- 2003-08-06 EP EP03767206A patent/EP1529367A4/en not_active Withdrawn
- 2003-08-06 WO PCT/US2003/024472 patent/WO2004014017A1/en active Application Filing
- 2003-08-06 CA CA2820986A patent/CA2820986C/en not_active Expired - Lifetime
- 2003-08-06 US US10/635,762 patent/US7590861B2/en not_active Expired - Fee Related
-
2008
- 2008-08-12 US US12/190,058 patent/US8127143B2/en not_active Expired - Fee Related
- 2008-08-12 US US12/190,064 patent/US8055906B2/en not_active Expired - Fee Related
- 2008-08-12 US US12/190,061 patent/US7788501B2/en not_active Expired - Fee Related
-
2009
- 2009-09-15 US US12/560,254 patent/US8001372B2/en not_active Expired - Fee Related
-
2011
- 2011-08-15 US US13/210,022 patent/US8407480B2/en not_active Expired - Fee Related
- 2011-11-02 US US13/287,471 patent/US8478992B2/en not_active Expired - Lifetime
-
2013
- 2013-03-25 US US13/849,985 patent/US8826031B2/en not_active Expired - Lifetime
- 2013-07-01 US US13/932,642 patent/US9160537B2/en not_active Expired - Fee Related
-
2014
- 2014-07-29 US US14/445,853 patent/US9270464B2/en not_active Expired - Fee Related
-
2015
- 2015-09-09 US US14/849,473 patent/US9979709B2/en not_active Expired - Lifetime
-
2016
- 2016-01-13 US US14/995,081 patent/US9716698B2/en not_active Expired - Lifetime
-
2017
- 2017-07-06 US US15/643,196 patent/US20170359179A1/en not_active Abandoned
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4619119B2 (ja) | 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法 | |
KR101054970B1 (ko) | 개인 정보를 포함하는 전자 증명서를 이용하여 통신 상대를 인증하기 위한 시스템, 장치, 방법, 및 컴퓨터 판독 가능한 기록 매체 | |
JP4490477B2 (ja) | トークン提供 | |
US8499147B2 (en) | Account management system, root-account management apparatus, derived-account management apparatus, and program | |
CA2782713A1 (en) | System and methods for identity attribute validation | |
WO2007094165A1 (ja) | 本人確認システムおよびプログラム、並びに、本人確認方法 | |
JP2000215280A (ja) | 本人認証システム | |
JP2006268228A (ja) | 生体情報を利用した認証システム | |
JP2003110550A (ja) | セキュリティ管理方法およびセキュリティシステム | |
Albahdal et al. | Trusted BWI: Privacy and trust enhanced biometric web identities | |
JP2003323116A (ja) | 鍵生成方法及び装置及び本人性検証方法及び装置及び鍵登録方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20060214 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20090714 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20091013 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20091020 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20100114 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20100413 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20100713 |
|
A602 | Written permission of extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A602 Effective date: 20100721 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20100927 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20101026 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20131105 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4619119 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313113 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
LAPS | Cancellation because of no payment of annual fees |