MX2022001816A - Método y aparato para la creación y uso de una identificación digital. - Google Patents

Método y aparato para la creación y uso de una identificación digital.

Info

Publication number
MX2022001816A
MX2022001816A MX2022001816A MX2022001816A MX2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A MX 2022001816 A MX2022001816 A MX 2022001816A
Authority
MX
Mexico
Prior art keywords
user
images
image
digital
transmitting
Prior art date
Application number
MX2022001816A
Other languages
English (en)
Spanish (es)
Inventor
Kevin Alan Tussy
Josh Rose
Original Assignee
Facetec Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/539,950 external-priority patent/US11256792B2/en
Application filed by Facetec Inc filed Critical Facetec Inc
Publication of MX2022001816A publication Critical patent/MX2022001816A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • G06V40/173Classification, e.g. identification face re-identification, e.g. recognising unknown faces across different face tracks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)
MX2022001816A 2019-08-13 2020-08-13 Método y aparato para la creación y uso de una identificación digital. MX2022001816A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/539,950 US11256792B2 (en) 2014-08-28 2019-08-13 Method and apparatus for creation and use of digital identification
PCT/US2020/046245 WO2021030634A1 (fr) 2019-08-13 2020-08-13 Procédé et appareil de création et d'utilisation d'identification numérique

Publications (1)

Publication Number Publication Date
MX2022001816A true MX2022001816A (es) 2022-06-15

Family

ID=74569700

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022001816A MX2022001816A (es) 2019-08-13 2020-08-13 Método y aparato para la creación y uso de una identificación digital.

Country Status (5)

Country Link
EP (1) EP4014139A4 (fr)
AU (1) AU2020330597A1 (fr)
CA (2) CA3149808C (fr)
MX (1) MX2022001816A (fr)
WO (1) WO2021030634A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112000940B (zh) * 2020-09-11 2022-07-12 支付宝(杭州)信息技术有限公司 一种隐私保护下的用户识别方法、装置以及设备
WO2023203543A1 (fr) * 2022-04-22 2023-10-26 Bb Inventions Inc. Procédé et système de détermination d'au moins un droit associé à au moins un nœud informatique donné

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10698995B2 (en) * 2014-08-28 2020-06-30 Facetec, Inc. Method to verify identity using a previously collected biometric image/data
US11256792B2 (en) * 2014-08-28 2022-02-22 Facetec, Inc. Method and apparatus for creation and use of digital identification
US9886639B2 (en) * 2014-12-31 2018-02-06 Morphotrust Usa, Llc Detecting facial liveliness
US10339362B2 (en) * 2016-12-08 2019-07-02 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
WO2016128567A1 (fr) * 2015-02-13 2016-08-18 Yoti Ltd Identité numérique
US11080384B2 (en) * 2015-12-15 2021-08-03 Applied Recognition Corp. Systems and methods for authentication using digital signature with biometrics
US10360464B1 (en) * 2016-03-04 2019-07-23 Jpmorgan Chase Bank, N.A. Systems and methods for biometric authentication with liveness detection
KR101755995B1 (ko) * 2016-03-16 2017-07-10 인하대학교 산학협력단 동형 암호를 이용한 특성벡터 기반 원격 바이오 인증 방법 및 시스템
US10574650B2 (en) * 2017-05-17 2020-02-25 Bank Of America Corporation System for electronic authentication with live user determination

Also Published As

Publication number Publication date
EP4014139A4 (fr) 2023-08-30
EP4014139A1 (fr) 2022-06-22
CA3149808C (fr) 2023-01-10
CA3149808A1 (fr) 2021-02-18
AU2020330597A1 (en) 2022-03-24
WO2021030634A1 (fr) 2021-02-18
CA3180536A1 (fr) 2021-02-18

Similar Documents

Publication Publication Date Title
WO2017000116A1 (fr) Procédé de détection de corps vivant, système de détection de corps vivant et produit programme d'ordinateur
MY193941A (en) User identity verification method, apparatus and system
WO2016197298A1 (fr) Procédé de détection de corps vivant, système de détection de corps vivant et produit de programme informatique
AU2019257323A1 (en) Automated detection of features and/or parameters within an ocean environment using image data
WO2019071664A1 (fr) Procédé et appareil de reconnaissance de visage humain combinés à des informations de profondeur, et support de stockage
JP2022048147A5 (fr)
MY191454A (en) User location determination based on augmented reality
MX2022000299A (es) Mejora del contenido tangible en superficie de actividad fisica.
EP4290485A3 (fr) Système d'authentification de reconnaissance faciale comprenant des paramètres de trajectoire
CN108573202A (zh) 身份认证方法、装置和系统以及终端、服务器和存储介质
MX2022001816A (es) Método y aparato para la creación y uso de una identificación digital.
JP2015534306A5 (fr)
WO2017071086A1 (fr) Procédé et dispositif de lecture d'une vidéo
CN104021398A (zh) 一种可穿戴智能设备及辅助身份识别的方法
TW201617973A (zh) 在以影像爲基礎的生物統計中之臉部欺騙偵測技術
JP2006333337A (ja) 画像秘匿化装置及び画像配信システム
TN2018000283A1 (en) Method, system, device and software programme product for the remote authorization of a user of digital services
WO2019074366A8 (fr) Authentification d'une personne à l'aide d'une carte d'identité virtuelle
KR20190088478A (ko) 인게이지먼트 측정 시스템
SG10201705921VA (en) Method and apparatus for dynamically identifying a user of an account for posting images
TWD197518S (zh) 身份識別設備
JP2019159647A (ja) プログラム、ネットワークシステム及び画像判定方法
JP2011077965A (ja) 視聴者識別に基づく映像配信サービス実現装置、映像配信サービス実現方法、映像配信サービス実現プログラムおよびそのプログラムを記録した記録媒体
JP7048147B2 (ja) 捜索システム、捜索装置、端末装置、捜索方法、及びプログラム
MX2021002807A (es) Sistemas y métodos para detección de estado de somnolencia.