RS20150458A1 - Method of biometric identification of newborn babies - Google Patents

Method of biometric identification of newborn babies

Info

Publication number
RS20150458A1
RS20150458A1 RS20150458A RSP20150458A RS20150458A1 RS 20150458 A1 RS20150458 A1 RS 20150458A1 RS 20150458 A RS20150458 A RS 20150458A RS P20150458 A RSP20150458 A RS P20150458A RS 20150458 A1 RS20150458 A1 RS 20150458A1
Authority
RS
Serbia
Prior art keywords
baby
accuracy
mother
newborn
identity
Prior art date
Application number
RS20150458A
Other languages
Serbian (sr)
Inventor
Komlen Lalović
Original Assignee
Komlen Lalović
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Komlen Lalović filed Critical Komlen Lalović
Priority to RS20150458A priority Critical patent/RS20150458A1/en
Publication of RS20150458A1 publication Critical patent/RS20150458A1/en

Links

Abstract

Method of biometric identification newborn babies provide in detalils description, procedures and measures need to be applied at very moment of birth with purpose to provide identity of newborn baby and absolutely remove possibility of baby switch and replacement with 100% accuracy. Method uses existing biometric fingerprint scanners, one or more, acquiring fingerprint, both mother and baby at one time or one by another and defines storing those data, disabling any changes and finally guarantee identity, guarantee parenthood-maternity. Implemented with future information system provides support to devices for fingerptint scanning. It is part advanced security network protection at computer science, science field natural-mathematic sciences. Technical problem that will be solved with this method is acquire, store and keep data, as unique determination mother-baby relation and presents solution with 100% accuracy one of large human society problems nowadays in our society and wide.
RS20150458A 2015-07-09 2015-07-09 Method of biometric identification of newborn babies RS20150458A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
RS20150458A RS20150458A1 (en) 2015-07-09 2015-07-09 Method of biometric identification of newborn babies

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RS20150458A RS20150458A1 (en) 2015-07-09 2015-07-09 Method of biometric identification of newborn babies

Publications (1)

Publication Number Publication Date
RS20150458A1 true RS20150458A1 (en) 2017-01-31

Family

ID=57961784

Family Applications (1)

Application Number Title Priority Date Filing Date
RS20150458A RS20150458A1 (en) 2015-07-09 2015-07-09 Method of biometric identification of newborn babies

Country Status (1)

Country Link
RS (1) RS20150458A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11727097B2 (en) * 2019-05-28 2023-08-15 Infineon Technologies Ag Dual fingerprint sensor credentialing

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11727097B2 (en) * 2019-05-28 2023-08-15 Infineon Technologies Ag Dual fingerprint sensor credentialing

Similar Documents

Publication Publication Date Title
BR112018069961A2 (en) medical imaging systems, devices and methods
MX2018003879A (en) System and method for using a symbol as instruction to initiate transfer of authenticated mobile identity information.
BR112017005824A2 (en) method and mobile device.
BR112017025369A2 (en) authentication method and system
EA201990917A1 (en) METHOD AND SYSTEMS FOR INDEXING BIOINFORMATION DATA
BR112017016942A2 (en) systems and methods for performing fingerprint-based user authentication using images captured using mobile devices
BR112016006734A2 (en) Method and Apparatus for Smart Device Management Account Definition
BR112018016810A2 (en) computer-implemented method and system for encrypting data on an electronic device, electronic device, and computer program
MX2013001603A (en) Role-based content rendering.
BR112014017787A8 (en) PLATFORM AND INTERFACE OF MULTIPLE ACTIVITIES
BR112015018030A2 (en) SMART CARD AND SMART CARD SYSTEM WITH ENHANCED SECURITY FEATURES
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
SG10201901732UA (en) Sensitive information processing method, device, server and security determination system
MX354574B (en) User authentication method and apparatus based on audio and video data.
BR112016021120A2 (en) CONFIDENTIAL DATA MANAGEMENT METHOD AND DEVICE; SECURE AUTHENTICATION METHOD AND SYSTEM
MX2015011901A (en) Systems and methods for disease associated human genomic variant analysis and reporting.
BR112015031853A8 (en) system, method and computer-readable storage device for granting process access to a system resource
MX2016011985A (en) Text message reading method and device.
MX355189B (en) User authentication.
BR112015003593A2 (en) designed to produce dynamic data structures for password authentication and / or identification
MX2018000889A (en) System and method for providing a food recommendation based on food sensitivity testing.
MX2016003798A (en) Paperless application.
WO2015103226A3 (en) Biometric access system
WO2015004528A3 (en) One-time-password generated on reader device using key read from personal security device
GB2547300A (en) System and method for generating a location specific taken