MA44828A - Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques - Google Patents

Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques

Info

Publication number
MA44828A
MA44828A MA044828A MA44828A MA44828A MA 44828 A MA44828 A MA 44828A MA 044828 A MA044828 A MA 044828A MA 44828 A MA44828 A MA 44828A MA 44828 A MA44828 A MA 44828A
Authority
MA
Morocco
Prior art keywords
user
med
biometric
program
intended
Prior art date
Application number
MA044828A
Other languages
English (en)
Inventor
Vos Jouri De
Claire Durand
Rodolphe Hugel
Prooijen Joost Van
Original Assignee
Morpho Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Publication date
Publication of MA44828A publication Critical patent/MA44828A/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Biomedical Technology (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un procédé permettant à un utilisateur d'accéder à un serveur (29) et / ou de recevoir un service en ligne et les étapes consistant à: - saisir des données biométriques (20, 21) de l'utilisateur utilisant le capteur (14, 22) sur un med (2) - formulation à partir des données biométriques (20,21 ') d'un gabarit biométrique (23,24) sur l'ids (3) et stockage du gabarit biométrique (23,24) sur le med (2) , et -via l’ids (3) permettant à l’utilisateur d’accéder à un serveur (29) fournissant à l’ids (3), via le med (2), des données biométriques correspondantes (20 ', 21') et un modèle biométrique ( 23, 24). Sur le med (2), une vérification locale peut être effectuée pour une correspondance entre les données biométriques (20,21) de l'utilisateur qui sont capturées à l'aide du capteur (14,22) sur le med (2) et les données biométriques lues sur la mémoire (10 | du document d'identité (11).
MA044828A 2016-02-16 Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques MA44828A (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NL2016272A NL2016272B1 (en) 2016-02-16 2016-02-16 Method, system, device and software programme product for the remote authorization of a user of digital services.

Publications (1)

Publication Number Publication Date
MA44828A true MA44828A (fr) 2018-12-26

Family

ID=55802439

Family Applications (1)

Application Number Title Priority Date Filing Date
MA044828A MA44828A (fr) 2016-02-16 Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques

Country Status (14)

Country Link
US (1) US11228587B2 (fr)
EP (1) EP3417392B1 (fr)
AU (1) AU2017221747B2 (fr)
BR (1) BR112018016645A2 (fr)
CA (1) CA3014738A1 (fr)
CO (1) CO2018008614A2 (fr)
DK (1) DK3417392T3 (fr)
EC (1) ECSP18062261A (fr)
ES (1) ES2890833T3 (fr)
MA (1) MA44828A (fr)
NL (1) NL2016272B1 (fr)
SG (1) SG11201806944TA (fr)
TN (1) TN2018000283A1 (fr)
WO (1) WO2017142407A1 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018065820A1 (fr) * 2016-10-04 2018-04-12 Assa Abloy Ab Authentification multifactorielle à l'aide de différents dispositifs
CN107026836B (zh) * 2016-10-28 2020-03-06 阿里巴巴集团控股有限公司 一种业务实现方法和装置
US10491616B2 (en) 2017-02-13 2019-11-26 Microsoft Technology Licensing, Llc Multi-signal analysis for compromised scope identification
CN107704251B (zh) * 2017-09-26 2020-12-11 深圳市亿联智能有限公司 一种基于电脑授权管理的otp安全烧写方法
NL2019698B1 (en) * 2017-10-10 2019-04-19 Morpho Bv Authentication of a person using a virtual identity card
US11314933B2 (en) * 2017-10-24 2022-04-26 Google Llc Customized user prompts for autofilling applications
US10693650B2 (en) 2017-12-19 2020-06-23 Mastercard International Incorporated Biometric identity verification systems, methods and programs for identity document applications and renewals
US11233647B1 (en) * 2018-04-13 2022-01-25 Hushmesh Inc. Digital identity authentication system
FR3095371B1 (fr) * 2019-04-25 2021-04-30 Idemia Identity & Security France Procédé d’authentification d’un document d’identité d’un individu et éventuellement d’authentification dudit individu
US20230342440A1 (en) * 2019-06-25 2023-10-26 Scientia Potentia Est II, LLC System for system for creating and storing verified digital identities
US20220215161A1 (en) * 2019-10-25 2022-07-07 Google Llc Customized User Prompts for Autofilling Applications
US11924199B1 (en) * 2023-05-10 2024-03-05 Fmr, Llc Systems and methods for user authentication using an imaged machine-readable identity document

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030023858A1 (en) 2001-07-26 2003-01-30 International Business Machines Corporation Method for secure e-passports and e-visas
WO2009070430A2 (fr) 2007-11-08 2009-06-04 Suridx, Inc. Dispositif et procédés pour fournir des services d'authentification individualisés dynamiques échelonnables à l'aide de téléphones mobiles
US8566904B2 (en) * 2009-12-14 2013-10-22 Ceelox Patents, LLC Enterprise biometric authentication system for a windows biometric framework
WO2012125655A1 (fr) * 2011-03-14 2012-09-20 Conner Investments, Llc Carte de crédit à fonction bluetooth à grand volume de stockage de données
US8887232B2 (en) * 2012-02-27 2014-11-11 Cellco Partnership Central biometric verification service
US9087204B2 (en) * 2012-04-10 2015-07-21 Sita Information Networking Computing Ireland Limited Airport security check system and method therefor
US10140537B2 (en) * 2012-10-26 2018-11-27 Daon Holdings Limited Methods and systems for capturing biometric data
US20150088778A1 (en) 2013-09-24 2015-03-26 Adam Y. Tsao System and method for verifying a travelers authorization to enter into a jurisdiction using a software application installed on a personal electronic device
DE102014100463A1 (de) * 2014-01-16 2015-07-16 Bundesdruckerei Gmbh Verfahren zum Identifizieren eines Benutzers unter Verwendung eines Kommunikationsgerätes
US11157905B2 (en) * 2015-08-29 2021-10-26 Mastercard International Incorporated Secure on device cardholder authentication using biometric data
US11734678B2 (en) * 2016-01-25 2023-08-22 Apple Inc. Document importation into secure element
WO2019055969A1 (fr) * 2017-09-18 2019-03-21 Mastercard International Incorporated Systèmes et procédés de gestion d'identités numériques associées à des dispositifs mobiles

Also Published As

Publication number Publication date
CA3014738A1 (fr) 2017-08-24
ES2890833T3 (es) 2022-01-24
ECSP18062261A (es) 2018-10-31
EP3417392A1 (fr) 2018-12-26
US11228587B2 (en) 2022-01-18
BR112018016645A2 (pt) 2018-12-26
NL2016272B1 (en) 2017-08-22
AU2017221747A1 (en) 2018-08-30
DK3417392T3 (da) 2021-09-20
TN2018000283A1 (en) 2020-01-16
CO2018008614A2 (es) 2018-08-31
US20200259825A1 (en) 2020-08-13
AU2017221747B2 (en) 2022-04-07
EP3417392B1 (fr) 2021-06-23
WO2017142407A1 (fr) 2017-08-24
SG11201806944TA (en) 2018-09-27

Similar Documents

Publication Publication Date Title
CO2018008614A2 (es) Método, sistema, dispositivo y producto de programa de software para la autorización remota de un usuario de servicios digitales
US20190199718A1 (en) Methods and systems for providing online verification and security
KR102391887B1 (ko) 신원 인증 방법 및 장치
RU2018107049A (ru) Система и способ проведения транзакции с использованием биометрической верификации
US20160148298A1 (en) Photo based user recommendations
US9269150B1 (en) Using pose data and positioning information to locate online photos of a user
NZ586077A (en) Verifying and categorising documents using attributes extracted from captured images
WO2019200872A1 (fr) Procédé et appareil d'authentification, dispositif électronique, programme informatique et support de données
TW202030683A (zh) 理賠資訊提取方法和裝置、電子設備
US9985937B1 (en) Documents with location attributes for access and storage
MX2018013789A (es) Metodo, sistema de comunicacion y programa informatico para proporcionar informacion indicativa de la concentracion de alergenos en el medio ambiente.
Kumar et al. Poster: a real-time cattle recognition system using wireless multimedia networks
FR3079333B1 (fr) Procede d'enrolement de donnees pour controler une identite, et procede de controle d'identite
US11087078B2 (en) System and method for real time digitization of hand written input data
Heikinheimo et al. Digital imaginations of national parks in different social media: a data exploration
WO2015009563A4 (fr) Identification de paume et affichage interactif personnalisé en place
WO2016200416A1 (fr) Procédés et systèmes de vérification et de sécurité en ligne
US20150112815A1 (en) Device, method and non-transitory computer readable storage medium for determining a match between profiles
CN108959913A (zh) 一种计算机信息安全实时监控系统
Kim et al. A personal prescription management system employing optical character recognition technique
Hou et al. Logo recognition using textual and visual search
Alkhathami Watermarking techniques for genuine fingerprint authentication.
FR3096493B1 (fr) Système et procédé de validation interne d’invitations ou de cadeaux commerciaux
Adams et al. An overview of the advanced data collection techniques in the environmental exposure unit (EEU)
Lubis et al. An Analysis of Deixis Found in Script of One-Act Play Riders to The Sea By John Millington Synge