MX2017008607A - Out-of-band biometric enrollment and verification using interactive messaging. - Google Patents

Out-of-band biometric enrollment and verification using interactive messaging.

Info

Publication number
MX2017008607A
MX2017008607A MX2017008607A MX2017008607A MX2017008607A MX 2017008607 A MX2017008607 A MX 2017008607A MX 2017008607 A MX2017008607 A MX 2017008607A MX 2017008607 A MX2017008607 A MX 2017008607A MX 2017008607 A MX2017008607 A MX 2017008607A
Authority
MX
Mexico
Prior art keywords
biometric
user
identity provider
verification
provider
Prior art date
Application number
MX2017008607A
Other languages
Spanish (es)
Inventor
Harding David
Original Assignee
Imageware Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Imageware Systems Inc filed Critical Imageware Systems Inc
Publication of MX2017008607A publication Critical patent/MX2017008607A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/386Payment protocols; Details thereof using messaging services or messaging apps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

A system and method for enabling out of band biometric verification is disclosed. The system includes a biometric engine coupled with an interactive messaging system and configured as an identity provider. The biometric identity provider includes a biometric enrollment process using open standard authentication protocols. The identity provider may answer calls generated by a service provider for biometric verification request for a user by sending an interactive message to a wireless mobile device associated to the user. The user captures and sends a biometric input to the identity provider. Biometrics provided by a user are compared by the biometric engine against biometric templates stored for that user in order to verify the user. The identity provider then sends a response back to the service provider. The service provider may grant or deny services to a user depending on the response.
MX2017008607A 2014-12-31 2015-12-31 Out-of-band biometric enrollment and verification using interactive messaging. MX2017008607A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201462099106P 2014-12-31 2014-12-31
US201462099107P 2014-12-31 2014-12-31
PCT/US2015/068309 WO2016114937A1 (en) 2014-12-31 2015-12-31 Out-of-band biometric enrollment and verification using interactive messaging

Publications (1)

Publication Number Publication Date
MX2017008607A true MX2017008607A (en) 2018-03-23

Family

ID=56406227

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2017008607A MX2017008607A (en) 2014-12-31 2015-12-31 Out-of-band biometric enrollment and verification using interactive messaging.

Country Status (5)

Country Link
EP (1) EP3241177A4 (en)
AU (1) AU2015376889A1 (en)
CA (1) CA2972496A1 (en)
MX (1) MX2017008607A (en)
WO (1) WO2016114937A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4050846A1 (en) * 2016-08-23 2022-08-31 Visa International Service Association Remote usage of locally stored biometric authentication data
EP3708669A1 (en) * 2019-03-13 2020-09-16 Genective Pesticidal genes and methods of use
CN110008676B (en) * 2019-04-02 2022-09-16 合肥智查数据科技有限公司 System and method for multi-dimensional identity checking and real identity discrimination of personnel
US20230011095A1 (en) * 2020-01-15 2023-01-12 Hewlett-Packard Development Company, L.P. Authentication system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US7321920B2 (en) * 2003-03-21 2008-01-22 Vocel, Inc. Interactive messaging system
US20060064380A1 (en) * 2004-09-15 2006-03-23 Zev Zukerman Methods and systems for performing tokenless financial transactions over a transaction network using biometric data
US7298873B2 (en) * 2004-11-16 2007-11-20 Imageware Systems, Inc. Multimodal biometric platform
US20060112278A1 (en) * 2004-11-19 2006-05-25 Cohen Mark S Method and system for biometric authentication of user feedback
US8543833B2 (en) * 2010-12-29 2013-09-24 Microsoft Corporation User identification with biokinematic input
JP5707311B2 (en) * 2011-12-12 2015-04-30 株式会社日立製作所 Biometric signature system
US20130262873A1 (en) * 2012-03-30 2013-10-03 Cgi Federal Inc. Method and system for authenticating remote users

Also Published As

Publication number Publication date
AU2015376889A1 (en) 2017-07-20
CA2972496A1 (en) 2016-07-21
EP3241177A1 (en) 2017-11-08
EP3241177A4 (en) 2018-10-10
WO2016114937A1 (en) 2016-07-21

Similar Documents

Publication Publication Date Title
SG11201908565PA (en) Information processing method and device based on internet of things
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
MX2017003776A (en) Control of wireless communication device capability in a mobile device with a biometric key.
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
PH12018502002A1 (en) Identity registration method and device
WO2016175914A3 (en) Transaction signing utilizing asymmetric cryptography
MX2019002625A (en) Systems and methods for device authentication.
SG10201901818UA (en) Identity authentication method and apparatus, terminal and server
MX2017008607A (en) Out-of-band biometric enrollment and verification using interactive messaging.
MX2015009993A (en) Method, apparatus and system for access verification.
WO2011034619A8 (en) Method of identity authentication and fraudulent phone call verification that utilizes an identification code of a communication device and a dynamic password
PH12019500983A1 (en) Verified and private portable identity
SG10201810422SA (en) Dual channel identity authentication
GB2529991A (en) Utilizing voice biometrics
MX2018002190A (en) System and method for biometric protocol standards.
MY195810A (en) Voice Communication Processing Method and System, Electronic Device, and Storage Medium
PH12016501866A1 (en) Systems and methods for identity validation and verification
EP2928154A3 (en) Mobile user authentication applying a call identifier
JP2015201844A5 (en)
MX347285B (en) Biometric validation method and biometric terminal.
PH12017501052A1 (en) Authentication method
PH12019500743A1 (en) Authentication server , authentication system method
MX363774B (en) Natural language user interface.
MY174763A (en) A method for activating sim card and obtaining balance in real-time
EP2824603A3 (en) System and method for authenticating public keys