PL2880585T3 - Biometryczne uwierzytelnianie osoby - Google Patents

Biometryczne uwierzytelnianie osoby

Info

Publication number
PL2880585T3
PL2880585T3 PL13744539T PL13744539T PL2880585T3 PL 2880585 T3 PL2880585 T3 PL 2880585T3 PL 13744539 T PL13744539 T PL 13744539T PL 13744539 T PL13744539 T PL 13744539T PL 2880585 T3 PL2880585 T3 PL 2880585T3
Authority
PL
Poland
Prior art keywords
person
authentification
biometric
biometric authentification
Prior art date
Application number
PL13744539T
Other languages
English (en)
Inventor
Stéphane BLONDEAU
Original Assignee
Ionosys
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ionosys filed Critical Ionosys
Publication of PL2880585T3 publication Critical patent/PL2880585T3/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
PL13744539T 2012-07-31 2013-07-31 Biometryczne uwierzytelnianie osoby PL2880585T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR1257409A FR2994301B1 (fr) 2012-07-31 2012-07-31 Authentification de personne par biometrie
EP13744539.1A EP2880585B1 (fr) 2012-07-31 2013-07-31 Authentification de personne par biométrie
PCT/EP2013/066132 WO2014020087A1 (fr) 2012-07-31 2013-07-31 Authentification de personne par biométrie

Publications (1)

Publication Number Publication Date
PL2880585T3 true PL2880585T3 (pl) 2018-04-30

Family

ID=47553212

Family Applications (1)

Application Number Title Priority Date Filing Date
PL13744539T PL2880585T3 (pl) 2012-07-31 2013-07-31 Biometryczne uwierzytelnianie osoby

Country Status (12)

Country Link
US (1) US9391987B2 (pl)
EP (1) EP2880585B1 (pl)
JP (1) JP6380995B2 (pl)
CN (1) CN104662550B (pl)
CA (1) CA2880246C (pl)
DK (1) DK2880585T3 (pl)
ES (1) ES2658219T3 (pl)
FR (1) FR2994301B1 (pl)
NO (1) NO2880585T3 (pl)
PL (1) PL2880585T3 (pl)
PT (1) PT2880585T (pl)
WO (1) WO2014020087A1 (pl)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102208696B1 (ko) * 2014-05-13 2021-01-28 삼성전자주식회사 센서 데이터 획득 방법 및 그 장치
US20150362977A1 (en) * 2014-06-17 2015-12-17 Kabushiki Kaisha Toshiba Electronic device, method, and computer program product
US9747433B2 (en) * 2014-06-24 2017-08-29 Google Technology Holdings, LLC Wearable electronic device and method for securing same
US9800570B1 (en) * 2014-09-26 2017-10-24 Adt Us Holdings, Inc. Method of persistent authentication with disablement upon removal of a wearable device
EP3076757B1 (en) * 2015-03-30 2023-01-04 OLEDWorks GmbH Oled device and driving method
CN105117625A (zh) * 2015-06-12 2015-12-02 联想(北京)有限公司 电子设备及信息处理方法
US10335045B2 (en) 2016-06-24 2019-07-02 Universita Degli Studi Di Trento Self-adaptive matrix completion for heart rate estimation from face videos under realistic conditions
WO2018031665A1 (en) * 2016-08-10 2018-02-15 Elwha Llc Systems and methods for individual identification and authorization utilizing conformable electronics
CN109426713B (zh) * 2017-08-28 2022-05-24 关楗股份有限公司 用于身份核实系统中的造假生物特征过滤装置
CN110245483B (zh) * 2019-06-10 2021-04-13 Oppo广东移动通信有限公司 生物识别方法及相关产品
CN111623226A (zh) * 2020-05-19 2020-09-04 苏州佑行健康科技有限公司 一种可穿戴设备及可穿戴设备的系统
FR3119908B1 (fr) 2021-02-12 2023-05-12 Renault Sas Dispositif de commande pour le contrôle d’au moins un paramètre parmi une pluralité de paramètres dans un véhicule automobile

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE339747T1 (de) * 1999-08-06 2006-10-15 Precise Biometrics Ab Überprüfung der zugangsberechtigung
US6695207B1 (en) * 2000-02-04 2004-02-24 Carroll Boyd Norris, Jr. System for secure, identity authenticated, and immediate financial transactions as well as activation of varied instrumentalities
EP1276054A4 (en) * 2000-02-09 2006-07-19 Nobuyoshi Ochiai PERSONAL AUTHENTICATION SYSTEM
US7356706B2 (en) * 2002-09-30 2008-04-08 Intel Corporation Personal authentication method and apparatus sensing user vicinity
KR20050086806A (ko) * 2002-11-28 2005-08-30 코닌클리케 필립스 일렉트로닉스 엔.브이. 사용자와 승인 수단간의 바이오-링크
JP4633347B2 (ja) * 2003-08-27 2011-02-16 ソニー株式会社 電子機器
US20060288233A1 (en) * 2005-04-25 2006-12-21 Douglas Kozlay Attachable biometric authentication apparatus for watchbands and other personal items
EP1914656A4 (en) * 2005-08-05 2012-06-13 Sharp Kk COMMUNICATION DEVICE AND COMMUNICATION SYSTEM
US8200320B2 (en) * 2006-03-03 2012-06-12 PhysioWave, Inc. Integrated physiologic monitoring systems and methods
JP2007325842A (ja) * 2006-06-09 2007-12-20 Nec Corp 健康管理機能を備えた携帯端末
JP4900578B2 (ja) * 2006-09-25 2012-03-21 セイコーインスツル株式会社 認証装置、及び認証方法
US20080148392A1 (en) * 2006-12-13 2008-06-19 Motorola, Inc. Method and apparatus for storing, retrieving and viewing personal passcodes
CN101467878B (zh) * 2007-12-26 2011-05-04 陈澎 基于Zigbee的健康监测装置
US8094009B2 (en) * 2008-08-27 2012-01-10 The Invention Science Fund I, Llc Health-related signaling via wearable items
CN102469957B (zh) * 2009-07-20 2015-09-30 皇家飞利浦电子股份有限公司 用于操作监测系统的方法
CN101655916A (zh) * 2009-07-29 2010-02-24 曾超宁 一种个人身份验证转换系统
US20120316455A1 (en) * 2011-06-10 2012-12-13 Aliphcom Wearable device and platform for sensory input

Also Published As

Publication number Publication date
CA2880246A1 (fr) 2014-02-06
NO2880585T3 (pl) 2018-03-31
EP2880585B1 (fr) 2017-11-01
US9391987B2 (en) 2016-07-12
DK2880585T3 (en) 2018-02-05
JP2015530132A (ja) 2015-10-15
JP6380995B2 (ja) 2018-08-29
FR2994301A1 (fr) 2014-02-07
US20150264045A1 (en) 2015-09-17
PT2880585T (pt) 2018-02-05
WO2014020087A1 (fr) 2014-02-06
ES2658219T3 (es) 2018-03-08
EP2880585A1 (fr) 2015-06-10
FR2994301B1 (fr) 2014-10-17
CA2880246C (fr) 2018-12-18
CN104662550A (zh) 2015-05-27
CN104662550B (zh) 2017-06-23

Similar Documents

Publication Publication Date Title
PL2880585T3 (pl) Biometryczne uwierzytelnianie osoby
EP2836960A4 (en) BIOMETRIC DETECTION
HK1211722A1 (en) Fingerprint matching algorithm
HK1212797A1 (zh) 指紋錄入算法
EP2823438A4 (en) AUTHENTICATION USING BIOMETRIC TECHNOLOGY USING A CONSUMER DEVICE
GB2525361B (en) User authentication
ZA201203891B (en) Biometric authentication technology
EP2826203A4 (en) BIOMETRIC AUTHENTICATION SYSTEM
GB2495474B (en) User authentication
EP3047448A4 (en) TRANSACTION AUTHENTICATION
EP2853906A4 (en) CAPACITIVE DIGITAL FOOTPRINT SENSOR
PL2883189T3 (pl) Wykrywanie fałszerstw na potrzeby uwierzytelnienia biometrycznego
EP2810208A4 (en) EFFECTIVE LIMITATION OF USER AUTHENTICATION
HK1222002A1 (zh) 用戶認證
EP2867828A4 (en) USER DETECTION BASED ON THE SKIN
GB201223466D0 (en) Time-based authentication
SI2434462T1 (sl) Biometrični ključ
GB201319204D0 (en) Transaction authentication
GB201407846D0 (en) Transaction authentication
IL238978A0 (en) Social verification
EP2831810A4 (en) IDENTIFICATION OF PERSON USING EYE BIOMETRY
GB2502677B (en) Security
GB2508039B (en) Fingerprint sensor
EP2862470A4 (en) HANDBAG
GB201206700D0 (en) ATM security