MX2009009050A - Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas. - Google Patents

Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.

Info

Publication number
MX2009009050A
MX2009009050A MX2009009050A MX2009009050A MX2009009050A MX 2009009050 A MX2009009050 A MX 2009009050A MX 2009009050 A MX2009009050 A MX 2009009050A MX 2009009050 A MX2009009050 A MX 2009009050A MX 2009009050 A MX2009009050 A MX 2009009050A
Authority
MX
Mexico
Prior art keywords
signature
biometric
individuals
legal
electro
Prior art date
Application number
MX2009009050A
Other languages
English (en)
Inventor
Pedro Pablo Garcia Perez
Juan Luis Soto Decuir
Ciro Alfonso Herrera Ramirez
Original Assignee
Pedro Pablo Garcia Perez
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pedro Pablo Garcia Perez filed Critical Pedro Pablo Garcia Perez
Priority to MX2009009050A priority Critical patent/MX2009009050A/es
Publication of MX2009009050A publication Critical patent/MX2009009050A/es
Priority to EP10812362.1A priority patent/EP2472773A4/en
Priority to CA2778192A priority patent/CA2778192A1/en
Priority to US13/391,984 priority patent/US8832800B2/en
Priority to PCT/MX2010/000080 priority patent/WO2011025352A2/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

Se presenta método para firmado electrobiométrico de personas complementado, que se compone en su primera fase de la plena y legal identificación de personas de manera remota mediante la mezcla de datos biométricos y no biométricos, y en su segunda fase se da la aprobación o rechazo como complemento mediante el ingreso de "n" rasgos biométricos solicitados aleatoriamente para lograr el cierre de una firma con certificado biodigital que puede ser usada de manera discriminada para manifestar o expresar lo conveniente a sus intereses y conforme a derecho. Cabe hacer énfasis que no constituye limitativamente un método de acceso seguro a sistemas ni dispositivos, ni representa una firma electrónica basada exclusivamente en la autenticación de personas o credenciales a sesiones remotas haciendo una firma generalizada por acceso ni por sesión. Atiende al problema Solo al haber logrado la plena y legal identificación de las personas cuyas generales (información básica) fueron previamente confirmadas y registradas (partes) es posible tener la certeza de la capacidad e interés jurídico acreditado de éstas como entes participantes (credenciales facultadas). Acto seguido se obtiene el complemento de la Firma Electrobiométrica, solicitando el ingreso de "x" rasgos biométricos del usuario en el momento que se pretendan generar u otorgar "F" firmas (aprobaciones, rechazos, votos, opiniones, manifestaciones o expresiones). Podrá haber sesiones (accesos) que contengan una sola manifestación o aprobación, y otros accesos que contengan varios acuerdos o expresiones de voluntad en su respectivo certificado biodigital.Lo anterior que lleva a la plena garantía de la genuina y natural expresión de la voluntad de las partes en torno a la autoría o participación en actuaciones judiciales, rechazos, certificaciones, contratos, fe pública, aprobación y otorgamiento de poderes entre otros usos análogos y susceptibles de encuadrarse bajo el principio de equivalencia funcional entre las firmas autógrafas y electrónicas.Se integra a la firma anteriormente expuesta un método de seguridad incrementada en las transacciones en las que el sujeto se vea forzado a expresar su voluntad de manera viciada.Mediante este método se garantiza que la persona está expresando su voluntad y deseo de realizar el acto que está sucediendo en ese preciso instante.
MX2009009050A 2009-08-24 2009-08-24 Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas. MX2009009050A (es)

Priority Applications (5)

Application Number Priority Date Filing Date Title
MX2009009050A MX2009009050A (es) 2009-08-24 2009-08-24 Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.
EP10812362.1A EP2472773A4 (en) 2009-08-24 2010-08-24 METHOD FOR PRODUCING AN ELECTROBIOMETRIC SIGNATURE TO ENABLE LEGAL INTERACTIONS BETWEEN PERSONS AND THEIR IDENTIFICATION
CA2778192A CA2778192A1 (en) 2009-08-24 2010-08-24 Method for producing an electro-biometric signature allowing legal interaction between and identification of persons
US13/391,984 US8832800B2 (en) 2009-08-24 2010-08-24 Method for producing an electro-biometric signature allowing legal interaction between and identification of persons
PCT/MX2010/000080 WO2011025352A2 (es) 2009-08-24 2010-08-24 Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MX2009009050A MX2009009050A (es) 2009-08-24 2009-08-24 Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.

Publications (1)

Publication Number Publication Date
MX2009009050A true MX2009009050A (es) 2009-12-07

Family

ID=42025951

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2009009050A MX2009009050A (es) 2009-08-24 2009-08-24 Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.

Country Status (5)

Country Link
US (1) US8832800B2 (es)
EP (1) EP2472773A4 (es)
CA (1) CA2778192A1 (es)
MX (1) MX2009009050A (es)
WO (1) WO2011025352A2 (es)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101367261B1 (ko) * 2011-11-11 2014-03-14 주식회사 아이센스 시간 동기화 방식이 적용된 무선 통신 모듈을 장착한 혈당 측정기 시스템
US9838388B2 (en) * 2014-08-26 2017-12-05 Veridium Ip Limited System and method for biometric protocol standards
CN103780736A (zh) * 2014-01-17 2014-05-07 惠州Tcl移动通信有限公司 一种基于移动终端的拼凑指纹处理方法及移动终端
US11461766B1 (en) 2014-04-30 2022-10-04 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
US11610197B1 (en) 2014-04-30 2023-03-21 Wells Fargo Bank, N.A. Mobile wallet rewards redemption systems and methods
US11748736B1 (en) 2014-04-30 2023-09-05 Wells Fargo Bank, N.A. Mobile wallet integration within mobile banking
US11288660B1 (en) 2014-04-30 2022-03-29 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US11615401B1 (en) 2014-04-30 2023-03-28 Wells Fargo Bank, N.A. Mobile wallet authentication systems and methods
US10997592B1 (en) 2014-04-30 2021-05-04 Wells Fargo Bank, N.A. Mobile wallet account balance systems and methods
US9652770B1 (en) 2014-04-30 2017-05-16 Wells Fargo Bank, N.A. Mobile wallet using tokenized card systems and methods
EP3540622B1 (en) * 2014-06-09 2021-04-28 Aware, Inc. System and method for performing biometric operations in parallel
US10445739B1 (en) 2014-08-14 2019-10-15 Wells Fargo Bank, N.A. Use limitations for secondary users of financial accounts
EP3191949B1 (en) * 2014-09-08 2020-06-10 BlackBerry Limited Shared lock state
WO2016043197A1 (ja) * 2014-09-16 2016-03-24 新日鉄住金ソリューションズ株式会社 管理システム、携帯端末装置、管理方法、情報処理方法及びプログラム
US11853919B1 (en) 2015-03-04 2023-12-26 Wells Fargo Bank, N.A. Systems and methods for peer-to-peer funds requests
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
US9886172B1 (en) 2016-04-29 2018-02-06 Rich Media Ventures, Llc Social media-based publishing and feedback
US10015244B1 (en) 2016-04-29 2018-07-03 Rich Media Ventures, Llc Self-publishing workflow
US9864737B1 (en) 2016-04-29 2018-01-09 Rich Media Ventures, Llc Crowd sourcing-assisted self-publishing
US10083672B1 (en) 2016-04-29 2018-09-25 Rich Media Ventures, Llc Automatic customization of e-books based on reader specifications
US11468414B1 (en) 2016-10-03 2022-10-11 Wells Fargo Bank, N.A. Systems and methods for establishing a pull payment relationship
US10839057B1 (en) * 2018-05-07 2020-11-17 Wells Fargo Bank, N.A. Systems and methods for providing electronic infrastructure on paper documents
US11074577B1 (en) 2018-05-10 2021-07-27 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
US11775955B1 (en) 2018-05-10 2023-10-03 Wells Fargo Bank, N.A. Systems and methods for making person-to-person payments via mobile client application
CN108830073B (zh) * 2018-06-01 2020-04-24 Oppo(重庆)智能科技有限公司 解锁方法、装置、终端及计算机可读存储介质
CN111582881A (zh) * 2020-04-20 2020-08-25 厦门鲜品链科技有限公司 基于生物识别技术的批发市场交易拒付防控系统及方法

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
JP3112076B2 (ja) * 1998-05-21 2000-11-27 豊 保倉 ユーザ認証システム
US6853988B1 (en) 1999-09-20 2005-02-08 Security First Corporation Cryptographic server with provisions for interoperability between cryptographic systems
KR20010096814A (ko) * 2000-04-14 2001-11-08 홍기융 전자서명 인증기반 파일시스템 해킹방지용 보안커널 방법
US7107248B1 (en) * 2000-09-11 2006-09-12 Nokia Corporation System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure
US20020038290A1 (en) * 2000-09-22 2002-03-28 Cochran Jeffrey M. Digital notary system and method
US20020143711A1 (en) * 2001-03-27 2002-10-03 Nassiri Nicholas N. Method and system for performing and providing notary services and verifying an electronic signature via a global computer network
US20080148059A1 (en) 2003-07-25 2008-06-19 Shapiro Michael F Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports
SG124283A1 (en) 2004-03-24 2006-08-30 Trusted Hub Ltd Document signature method & system
US7864987B2 (en) 2006-04-18 2011-01-04 Infosys Technologies Ltd. Methods and systems for secured access to devices and systems
US20090307140A1 (en) * 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment

Also Published As

Publication number Publication date
WO2011025352A4 (es) 2011-12-22
US8832800B2 (en) 2014-09-09
CA2778192A1 (en) 2011-03-03
EP2472773A2 (en) 2012-07-04
WO2011025352A2 (es) 2011-03-03
WO2011025352A3 (es) 2011-10-27
EP2472773A4 (en) 2015-07-01
US20120192254A1 (en) 2012-07-26

Similar Documents

Publication Publication Date Title
MX2009009050A (es) Método para realizar una firma electrobiométrica complementada para identificación e interacción jurídica de personas.
WO2011034786A3 (en) Using metadata in security tokens to prevent coordinated gaming in a reputation system
GB201015212D0 (en) Online user authentication
BR112012030358A2 (pt) método e dispositivos para produção e uso de um documento de identificação que pode ser revelado em um dispositivo móvel
EP4240039A3 (en) Systems and methods for distributed verification of online identity
WO2008041980A3 (en) Proxy authentication methods and apparatus
Rotenberg Schrems II, from Snowden to China: Toward a new alignment on transatlantic data protection
Zilinsky Mutual trust and cross-border enforcement of judgments in civil matters in the EU: Does the step-by-step approach work?
Manby 'Legal identity for all'and statelessness: Opportunity and threat at the junction of public and private international law
WO2009098706A3 (en) Electronically implemented method and system for authentication and sharing of documents via a communication network
Berry A Tale of two instruments: Religious minorities and the Council of Europe's Rights regime
CN106790114A (zh) 一种具有提示功能的密码登陆方法
WO2017162930A3 (fr) Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé
CN114584357A (zh) 一种基于非同质化Token匿名安全投票的方法
Salem The impact of the convention on the elimination of all forms of discrimination against women on the domestic legislation in Egypt
Iacovino et al. Poster: Usability analysis of biometric authentication systems on mobile phones
Istrefi Upholding Peace Settlements Through Constitutional Review in Bosnia and Herzegovina, Kosovo and North Macedonia
Ali et al. Protection of Fundamental Rights in Pakistan: A Study of the Development of Pubic Interest Litigation
Lifschitz The ACTA Boondoggle: When IP Harmonization Bites Off More Than It Can Chew
Medeleanu et al. Fair e-lottery system proposal based on anonymous signatures
Clark Lateral violence within the Aboriginal community in Adelaide, South Australia: From dilemmas to strategies
FR2926911A1 (fr) Vote electronique certifiee
Hurlburt Gaining Leverage for International Organizations: Incentives and Baltic-Russian Relations, 1992-1994
Kyriakidis Lobbying–An Instrument Of Participatory Democracy In The Treaty On The Functioning Of The European Union. A Case Study Of The Infrigement Procedure
Gupta et al. Improving the End to End Protection in E-voting using BVM-Blockchain based e-Voting Mechanism

Legal Events

Date Code Title Description
GB Transfer or rights
FG Grant or registration