PE20150652A1 - Red paralela de autenticacion biometrica - Google Patents

Red paralela de autenticacion biometrica

Info

Publication number
PE20150652A1
PE20150652A1 PE2014002542A PE2014002542A PE20150652A1 PE 20150652 A1 PE20150652 A1 PE 20150652A1 PE 2014002542 A PE2014002542 A PE 2014002542A PE 2014002542 A PE2014002542 A PE 2014002542A PE 20150652 A1 PE20150652 A1 PE 20150652A1
Authority
PE
Peru
Prior art keywords
technology
processes
validation
applicable
biometric authentication
Prior art date
Application number
PE2014002542A
Other languages
English (en)
Inventor
Montano Rodrigo Botero
Original Assignee
Identica S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=49782286&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=PE20150652(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Identica S A filed Critical Identica S A
Publication of PE20150652A1 publication Critical patent/PE20150652A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Abstract

La invencion pertenece al campo de la Biometria. Revela tecnologia y equipos utiles para realizar procesos remotos de reconocimiento dactilar y autenticacion de identidad, basados en el procesamiento y validacion de datos de biometria, que son capturados en un dispositivo captor propio, controlado por una central que actua como controladora de la red, que a su vez esta atada a un proceso que verifica y garantiza la identidad requerida. El proceso referido hace aplicable, en forma simple y economica, los procesos de Autenticacion Biometrica Remota a actividades economicas tradicionalmente ajenas a esta tecnologia, en las cuales suele requerirse la presentacion personal del individuo que pretende identificarse. La invencion supera la limitacion referida, y hace esta tecnologia aplicable a procesos comerciales, de autorizacion y validacion de pagos bancarios y afines, y de prestacion de servicios de salud y de seguridad social, entre otros
PE2014002542A 2012-06-29 2013-06-21 Red paralela de autenticacion biometrica PE20150652A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CO12109326A CO6820276A1 (es) 2012-06-29 2012-06-29 Red paralela de autenticacion biométrica

Publications (1)

Publication Number Publication Date
PE20150652A1 true PE20150652A1 (es) 2015-05-23

Family

ID=49782286

Family Applications (1)

Application Number Title Priority Date Filing Date
PE2014002542A PE20150652A1 (es) 2012-06-29 2013-06-21 Red paralela de autenticacion biometrica

Country Status (9)

Country Link
US (1) US9537654B2 (es)
EP (1) EP2911106A4 (es)
BR (1) BR112015000071A2 (es)
CL (1) CL2014003553A1 (es)
CO (1) CO6820276A1 (es)
IN (1) IN2015DN00733A (es)
MX (1) MX347285B (es)
PE (1) PE20150652A1 (es)
WO (1) WO2014000717A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10521794B2 (en) * 2012-12-10 2019-12-31 Visa International Service Association Authenticating remote transactions using a mobile device
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
KR101758575B1 (ko) * 2016-11-14 2017-07-26 이선관 모바일 디바이스를 이용한 금융 결제 방법 및 결제 시스템
US20220067695A1 (en) * 2016-11-14 2022-03-03 Seon Gwan Lee Financial payment method and payment system using mobile device
CO2018005389A1 (es) 2018-05-23 2018-11-30 Inversiones Tecnologicas De America Sa Bridge multi-biometrico iot
EP3637287A1 (en) * 2018-10-08 2020-04-15 ABB Schweiz AG Block chain for license keys of variable frequency drives
KR20200100481A (ko) * 2019-02-18 2020-08-26 삼성전자주식회사 생체 정보를 인증하기 위한 전자 장치 및 그의 동작 방법
CN110838010B (zh) * 2019-10-30 2021-04-30 腾讯科技(深圳)有限公司 业务处理方法、装置、终端、服务器及存储介质

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4555805A (en) * 1980-03-14 1985-11-26 Harris Corporation Secure mobile telephone system
WO1999008217A1 (fr) 1997-08-05 1999-02-18 Enix Corporation Collationnement d'empreintes
JP2950307B2 (ja) 1997-11-28 1999-09-20 日本電気株式会社 個人認証装置と個人認証方法
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
JP3679953B2 (ja) 1999-09-14 2005-08-03 富士通株式会社 生体情報を用いた個人認証システム
JP2001297269A (ja) * 2000-04-13 2001-10-26 Nec Corp 本人確認方法、商品引き渡し方法、商品引き渡しシステム及びプログラムを記録した機械可読記録媒体
JP4405656B2 (ja) 2000-10-20 2010-01-27 富士通株式会社 指紋情報を用いた個人認証システム及び同システム用登録・認証方法
US7400749B2 (en) * 2002-07-08 2008-07-15 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on an authentication server
US20040104807A1 (en) * 2002-10-16 2004-06-03 Frank Ko Networked fingerprint authentication system and method
US20060242423A1 (en) * 2005-04-22 2006-10-26 Kussmaul John W Isolated authentication device and associated methods
US8122259B2 (en) * 2005-09-01 2012-02-21 Bricom Technologies Ltd Systems and algorithms for stateless biometric recognition
ATE495504T1 (de) 2005-10-26 2011-01-15 Swisscom Ag Verfahren und kommunikationssystem, um mit biometrischen sensoren aufgenommene biometrische daten mit referenzdaten zu vergleichen
US20080028230A1 (en) * 2006-05-05 2008-01-31 Tri-D Systems, Inc. Biometric authentication proximity card
US8589238B2 (en) * 2006-05-31 2013-11-19 Open Invention Network, Llc System and architecture for merchant integration of a biometric payment system
US7512567B2 (en) 2006-06-29 2009-03-31 Yt Acquisition Corporation Method and system for providing biometric authentication at a point-of-sale via a mobile device
US7327859B1 (en) 2007-02-14 2008-02-05 Lam Ko Chau Methods and systems for automated fingerprint recognition
US9002009B2 (en) * 2010-06-15 2015-04-07 Los Alamos National Security, Llc Quantum key distribution using card, base station and trusted authority

Also Published As

Publication number Publication date
EP2911106A4 (en) 2016-06-01
CL2014003553A1 (es) 2015-06-12
EP2911106A1 (en) 2015-08-26
MX347285B (es) 2017-04-20
US20150295709A1 (en) 2015-10-15
WO2014000717A1 (es) 2014-01-03
BR112015000071A2 (pt) 2017-06-27
CO6820276A1 (es) 2013-12-31
IN2015DN00733A (es) 2015-07-10
MX2015000169A (es) 2015-06-23
US9537654B2 (en) 2017-01-03

Similar Documents

Publication Publication Date Title
PE20150652A1 (es) Red paralela de autenticacion biometrica
EP2710514A4 (en) REGISTRATION TERMINAL HAVING MULTIPLE BIOMETRIC APPARATUSES INCLUDING BIOMETRIC INSCRIPTION AND VERIFICATION SYSTEMS, FACIAL RECOGNITION AND COMPARISON OF FINGERPRINTS
CR20180514A (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
IL277490B (en) Analysis of facial recognition data and social network data for user authentication
ZA201807220B (en) Method and device for registering biometric identity and authenticating biometric identity
GB202003640D0 (en) Identity verification using biometric data and non-invertible functions via blockchain
PH12018502584A1 (en) Method and device for identity authentication
SG11201702919UA (en) Voiceprint information management method and apparatus, and identity authentication method and system
FR3037422B1 (fr) Procede d'identification et/ou d'authentification d'un individu par reconnaissance d'iris
IL255234B (en) Devices, methods and systems for biometric identification of a user using neural networks
HK1221579A1 (zh) 利用卡片特徵進行身份驗證的方法、裝置及系統
SG11201610868SA (en) User authentication method and system using variable keypad and biometric identification
SG11201607875WA (en) Personal safety verification system and similarity search method for data encrypted for confidentiality
ECSP18062261A (es) Método, sistema, dispositivo y producto de programa de software para la autorización remota de un usuario de servicios digitales
GB2529991A (en) Utilizing voice biometrics
NZ715811A (en) Method of control of persons and application to the inspection of persons
IN2014MU00771A (es)
GB2565662A (en) Method and system for authenticating a session on a communication device
PH12020550989A1 (en) Personal authentication method and personal authentication device
GB2542061A8 (en) Biometric identification
IL252021A0 (en) Confession method for authentication or biometric identification
WO2015061505A3 (en) Identity authorization and authentication
GB201411969D0 (en) Method, apparatus and computer program for facial recognition-based identity verification
GB201711828D0 (en) Biometric identity verification with location feasibility determination
MY171789A (en) System and method of mutual authentication using barcode

Legal Events

Date Code Title Description
FG Grant, registration