PL3695397T3 - Uwierzytelnienie osoby korzystającej z wirtualnego dowodu tożsamości - Google Patents

Uwierzytelnienie osoby korzystającej z wirtualnego dowodu tożsamości

Info

Publication number
PL3695397T3
PL3695397T3 PL18812342.6T PL18812342T PL3695397T3 PL 3695397 T3 PL3695397 T3 PL 3695397T3 PL 18812342 T PL18812342 T PL 18812342T PL 3695397 T3 PL3695397 T3 PL 3695397T3
Authority
PL
Poland
Prior art keywords
authentication
person
identity card
virtual identity
virtual
Prior art date
Application number
PL18812342.6T
Other languages
English (en)
Inventor
Jouri DE VOS
Joost VAN PROOIJEN
Vincent Bouatou
Cyril WATTEBLED
Original Assignee
Idemia The Netherlands B.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia The Netherlands B.V. filed Critical Idemia The Netherlands B.V.
Publication of PL3695397T3 publication Critical patent/PL3695397T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/253Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition visually
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
PL18812342.6T 2017-10-10 2018-10-10 Uwierzytelnienie osoby korzystającej z wirtualnego dowodu tożsamości PL3695397T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL2019698A NL2019698B1 (en) 2017-10-10 2017-10-10 Authentication of a person using a virtual identity card
PCT/NL2018/050669 WO2019074366A1 (en) 2017-10-10 2018-10-10 AUTHENTICATION OF A PERSON USING A VIRTUAL IDENTITY CARD

Publications (1)

Publication Number Publication Date
PL3695397T3 true PL3695397T3 (pl) 2023-06-26

Family

ID=60515764

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18812342.6T PL3695397T3 (pl) 2017-10-10 2018-10-10 Uwierzytelnienie osoby korzystającej z wirtualnego dowodu tożsamości

Country Status (9)

Country Link
US (1) US11675884B2 (pl)
EP (1) EP3695397B1 (pl)
AU (1) AU2018348549B2 (pl)
CA (1) CA3078589A1 (pl)
ES (1) ES2941982T3 (pl)
FI (1) FI3695397T3 (pl)
NL (1) NL2019698B1 (pl)
PL (1) PL3695397T3 (pl)
WO (1) WO2019074366A1 (pl)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019209149A1 (en) 2018-04-25 2019-10-31 Telefonaktiebolaget Lm Ericsson (Publ) Administration of subscription identifiers in a wireless communication network
RU2709649C2 (ru) * 2018-06-06 2019-12-19 Виталий Борисович Дагиров Система удалённой регистрации пользователей мобильной связи
JP7238514B2 (ja) * 2019-03-20 2023-03-14 株式会社リコー 管理システム、遠隔機器管理システム、データ削除方法およびプログラム
KR102044008B1 (ko) * 2019-05-07 2019-11-12 옥철식 가상 현실 세계의 신원 인증 관리 시스템
FR3097663B1 (fr) 2019-06-24 2021-05-28 Imprimerie Nat Système et procédé d’authentification d’une personne détentrice d’un titre d’identité à distance par un tiers
US11443559B2 (en) 2019-08-29 2022-09-13 PXL Vision AG Facial liveness detection with a mobile device
SE543565C2 (en) * 2019-11-06 2021-03-30 Precise Biometrics Ab A method and system for fingerprint verification and enrollment with secure storage of templates
FR3113347B1 (fr) * 2020-08-07 2022-10-07 Imprimerie Nat Procede et dispositif de mise a jour de donnees d’un document dematerialise pour l’execution d’un service ou d’un controle
RU2759131C1 (ru) * 2021-02-25 2021-11-09 Общество с ограниченной ответственностью «Оверком» Система и способ заправки топливом для АЗС

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030099379A1 (en) 2001-11-26 2003-05-29 Monk Bruce C. Validation and verification apparatus and method
US7003669B2 (en) 2001-12-17 2006-02-21 Monk Bruce C Document and bearer verification system
WO2009070430A2 (en) 2007-11-08 2009-06-04 Suridx, Inc. Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones
US20110089233A1 (en) * 2009-05-29 2011-04-21 Aixum Ag Device and process for the authentication of authorizations or enablement of a person with the use of a mobile communication device
US8566904B2 (en) 2009-12-14 2013-10-22 Ceelox Patents, LLC Enterprise biometric authentication system for a windows biometric framework
FR2959896B1 (fr) * 2010-05-06 2014-03-21 4G Secure Procede d'authentification d'un utilisateur requerant une transaction avec un fournisseur de service
CA2867002A1 (en) * 2012-03-16 2013-09-19 L-1 Secure Credentialing, Inc. Ipassport method and apparatus
US9122911B2 (en) * 2013-03-28 2015-09-01 Paycasso Verify Ltd. System, method and computer program for verifying a signatory of a document
DE102014100463A1 (de) * 2014-01-16 2015-07-16 Bundesdruckerei Gmbh Verfahren zum Identifizieren eines Benutzers unter Verwendung eines Kommunikationsgerätes
US9785764B2 (en) * 2015-02-13 2017-10-10 Yoti Ltd Digital identity
MA44828A (fr) * 2016-02-16 2018-12-26 Morpho Bv Procédé, système, dispositif, et produit-programme informatique, destinés à l'autorisation à distance d'un utilisateur de services numériques

Also Published As

Publication number Publication date
EP3695397A1 (en) 2020-08-19
WO2019074366A1 (en) 2019-04-18
AU2018348549A1 (en) 2020-05-07
NL2019698B1 (en) 2019-04-19
WO2019074366A8 (en) 2020-04-16
US20200311237A1 (en) 2020-10-01
US11675884B2 (en) 2023-06-13
EP3695397B1 (en) 2023-01-11
AU2018348549B2 (en) 2023-09-21
ES2941982T3 (es) 2023-05-29
FI3695397T3 (fi) 2023-03-29
CA3078589A1 (en) 2019-04-18

Similar Documents

Publication Publication Date Title
PL3695397T3 (pl) Uwierzytelnienie osoby korzystającej z wirtualnego dowodu tożsamości
SG10202012562TA (en) User identity authentication using virtual reality
IL263219A (en) Identity verification in augmented reality
GB201813959D0 (en) Privacy-preserving identity verification
GB2567703B (en) Secure voice biometric authentication
GB2590013B (en) Biometric Authentication
EP3631664A4 (en) SECURE BIOMETRIC AUTHENTICATION BY means of ELECTRONIC IDENTITY
EP3526718A4 (en) IDENTITY VERIFICATION FOR VIRTUAL REALITY
GB202003640D0 (en) Identity verification using biometric data and non-invertible functions via blockchain
GB2570581B (en) Biometric methods for online user authentication
EP3549126C0 (en) ORDERING A SERVICE AND AUTHENTICATION OF A USER'S IDENTITY BASED ON VIRTUAL REALITY
SG11201610868SA (en) User authentication method and system using variable keypad and biometric identification
GB201721636D0 (en) Biometric user authentication
GB2529744B (en) Authentication system that utilizes biometric information
GB201518215D0 (en) Secure biometric authentication
SG11201609228PA (en) Secure identity verification
GB201711462D0 (en) Biometric bank card
GB201621807D0 (en) Identity authentication
EP3316512A4 (en) User identity authentication method and device
GB2560031B (en) Binding data to a person's identity
HK1220577A2 (zh) 具有指靜脈身份認證功能的拍卡系統
NO344910B1 (en) Device for verifying the identity of a person
PL2916509T3 (pl) Sposób uwierzytelniania w sieci dla bezpiecznej weryfikacji tożsamości użytkownika
GB201701645D0 (en) Identity verification
GB201600892D0 (en) Low thickness biometric card