SG11201806944TA - Method, System, Device And Software Programme Product For The Remote Authorization Of A User Of Digital Services - Google Patents
Method, System, Device And Software Programme Product For The Remote Authorization Of A User Of Digital ServicesInfo
- Publication number
- SG11201806944TA SG11201806944TA SG11201806944TA SG11201806944TA SG11201806944TA SG 11201806944T A SG11201806944T A SG 11201806944TA SG 11201806944T A SG11201806944T A SG 11201806944TA SG 11201806944T A SG11201806944T A SG 11201806944TA SG 11201806944T A SG11201806944T A SG 11201806944TA
- Authority
- SG
- Singapore
- Prior art keywords
- user
- international
- oudeweg
- haarlem
- med
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
- G06V40/172—Classification, e.g. identification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Biomedical Technology (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Software Systems (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
user ID -ID nr.xxxxxx -Name -Certificate -Address Chain -Date of birth -Subscriber no Fig 6 W O 20 17142407 / Al (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (10) International Publication Number (43) International Publication Date WO 2017/142407 Al 24 August 2017 (24.08.2017) WIPO I PCT 1111111111111101110111111111110101111101110101111101011111111111111111111111110111111 (51) International Patent Classification: GOOF 21/32 (2013.01) H04L 29/06 (2006.01) (21) International Application Number: PCT/NL2017/050094 (22) International Filing Date: 16 February 2017 (16.02.2017) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 2016272 16 February 2016 (16.02.2016) NL (71) Applicant: MORPHO B.V. [NL/NL]; Oudeweg 32, 2031 CC Haarlem (NL). (72) Inventors: VAN PROOIJEN, Joost; Oudeweg 32, 2031 CC Haarlem (NL). DURAND, Claire; Oudeweg 32, 2031 CC Haarlem (NL). HUGEL, Rodolphe; Oudeweg 32, 2031 CC Haarlem (NL). DE VOS, Jouri; Oudeweg 32, 2031 CC Haarlem (NL). (74) Agent: NEDERLANDSCH OCTROOIBUREAU; P.O. Box 29720, 2502 LS The Hague (NL). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: — with international search report (Art. 21(3)) (54) Title: METHOD, SYSTEM, DEVICE AND SOFTWARE PROGRAMME PRODUCT FOR THE REMOTE AUTHORIZA- TION OF A USER OF DIGITAL SERVICES (57) : The invention relates to Method of authorizing a user for accessing a server (29) and/or for receiving of an on-line service and the steps of: -Capturing biometric data (20,21) of the user using the sensor (14,22) on a MED (2) -Forming from the bio - metric data (20,21') a biometric template (23,24) on the IDS (3) and storing the biometric template (23,24) on the MED (2), and -Via the IDS (3) allowing access to a server (29) by the user providing to the IDS (3), via the MED (2), matching biometric data (20', 21') and a biometric template (23, 24). On the MED (2), a local check can be made for a match between biometric data (20,21) of the user that are captured using the sensor (14,22) on the MED (2) and biometric data read out of the memory (101of the identity docu- ment (11).
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
NL2016272A NL2016272B1 (en) | 2016-02-16 | 2016-02-16 | Method, system, device and software programme product for the remote authorization of a user of digital services. |
PCT/NL2017/050094 WO2017142407A1 (en) | 2016-02-16 | 2017-02-16 | Method, system, device and software programme product for the remote authorization of a user of digital services |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201806944TA true SG11201806944TA (en) | 2018-09-27 |
Family
ID=55802439
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201806944TA SG11201806944TA (en) | 2016-02-16 | 2017-02-16 | Method, System, Device And Software Programme Product For The Remote Authorization Of A User Of Digital Services |
Country Status (15)
Country | Link |
---|---|
US (1) | US11228587B2 (en) |
EP (1) | EP3417392B1 (en) |
AU (1) | AU2017221747B2 (en) |
BR (1) | BR112018016645A2 (en) |
CA (1) | CA3014738A1 (en) |
CO (1) | CO2018008614A2 (en) |
DK (1) | DK3417392T3 (en) |
EC (1) | ECSP18062261A (en) |
ES (1) | ES2890833T3 (en) |
MA (1) | MA44828A (en) |
NL (1) | NL2016272B1 (en) |
NZ (1) | NZ745151A (en) |
SG (1) | SG11201806944TA (en) |
TN (1) | TN2018000283A1 (en) |
WO (1) | WO2017142407A1 (en) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11775628B2 (en) * | 2016-10-04 | 2023-10-03 | Assa Abloy Ab | Multi factor authentication using different devices |
CN107026836B (en) * | 2016-10-28 | 2020-03-06 | 阿里巴巴集团控股有限公司 | Service implementation method and device |
US10491616B2 (en) | 2017-02-13 | 2019-11-26 | Microsoft Technology Licensing, Llc | Multi-signal analysis for compromised scope identification |
CN107704251B (en) * | 2017-09-26 | 2020-12-11 | 深圳市亿联智能有限公司 | OTP (one time programmable) safe programming method based on computer authorization management |
NL2019698B1 (en) * | 2017-10-10 | 2019-04-19 | Morpho Bv | Authentication of a person using a virtual identity card |
JP6880240B2 (en) * | 2017-10-24 | 2021-06-02 | グーグル エルエルシーGoogle LLC | Customized user prompt for autofill application |
US10693650B2 (en) | 2017-12-19 | 2020-06-23 | Mastercard International Incorporated | Biometric identity verification systems, methods and programs for identity document applications and renewals |
US11233647B1 (en) * | 2018-04-13 | 2022-01-25 | Hushmesh Inc. | Digital identity authentication system |
FR3095371B1 (en) * | 2019-04-25 | 2021-04-30 | Idemia Identity & Security France | Method for authenticating an individual's identity document and possibly for authenticating said individual |
US20230342440A1 (en) * | 2019-06-25 | 2023-10-26 | Scientia Potentia Est II, LLC | System for system for creating and storing verified digital identities |
US20220215161A1 (en) * | 2019-10-25 | 2022-07-07 | Google Llc | Customized User Prompts for Autofilling Applications |
US11924199B1 (en) * | 2023-05-10 | 2024-03-05 | Fmr, Llc | Systems and methods for user authentication using an imaged machine-readable identity document |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030023858A1 (en) | 2001-07-26 | 2003-01-30 | International Business Machines Corporation | Method for secure e-passports and e-visas |
WO2009070430A2 (en) | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
US8566904B2 (en) * | 2009-12-14 | 2013-10-22 | Ceelox Patents, LLC | Enterprise biometric authentication system for a windows biometric framework |
US8811959B2 (en) * | 2011-03-14 | 2014-08-19 | Conner Investments, Llc | Bluetooth enabled credit card with a large data storage volume |
US8887232B2 (en) * | 2012-02-27 | 2014-11-11 | Cellco Partnership | Central biometric verification service |
US9087204B2 (en) * | 2012-04-10 | 2015-07-21 | Sita Information Networking Computing Ireland Limited | Airport security check system and method therefor |
US10140537B2 (en) * | 2012-10-26 | 2018-11-27 | Daon Holdings Limited | Methods and systems for capturing biometric data |
US20150088778A1 (en) | 2013-09-24 | 2015-03-26 | Adam Y. Tsao | System and method for verifying a travelers authorization to enter into a jurisdiction using a software application installed on a personal electronic device |
DE102014100463A1 (en) * | 2014-01-16 | 2015-07-16 | Bundesdruckerei Gmbh | A method of identifying a user using a communication device |
US11157905B2 (en) * | 2015-08-29 | 2021-10-26 | Mastercard International Incorporated | Secure on device cardholder authentication using biometric data |
US11734678B2 (en) * | 2016-01-25 | 2023-08-22 | Apple Inc. | Document importation into secure element |
WO2019055969A1 (en) * | 2017-09-18 | 2019-03-21 | Mastercard International Incorporated | Systems and methods for managing digital identities associated with mobile devices |
-
0
- MA MA044828A patent/MA44828A/en unknown
-
2016
- 2016-02-16 NL NL2016272A patent/NL2016272B1/en active
-
2017
- 2017-02-16 ES ES17710067T patent/ES2890833T3/en active Active
- 2017-02-16 WO PCT/NL2017/050094 patent/WO2017142407A1/en active Application Filing
- 2017-02-16 EP EP17710067.4A patent/EP3417392B1/en active Active
- 2017-02-16 BR BR112018016645A patent/BR112018016645A2/en not_active IP Right Cessation
- 2017-02-16 CA CA3014738A patent/CA3014738A1/en active Pending
- 2017-02-16 TN TNP/2018/000283A patent/TN2018000283A1/en unknown
- 2017-02-16 AU AU2017221747A patent/AU2017221747B2/en active Active
- 2017-02-16 NZ NZ745151A patent/NZ745151A/en unknown
- 2017-02-16 DK DK17710067.4T patent/DK3417392T3/en active
- 2017-02-16 SG SG11201806944TA patent/SG11201806944TA/en unknown
- 2017-02-16 US US15/998,720 patent/US11228587B2/en active Active
-
2018
- 2018-08-16 CO CONC2018/0008614A patent/CO2018008614A2/en unknown
- 2018-08-16 EC ECSENADI201862261A patent/ECSP18062261A/en unknown
Also Published As
Publication number | Publication date |
---|---|
EP3417392A1 (en) | 2018-12-26 |
BR112018016645A2 (en) | 2018-12-26 |
EP3417392B1 (en) | 2021-06-23 |
AU2017221747A1 (en) | 2018-08-30 |
MA44828A (en) | 2018-12-26 |
US11228587B2 (en) | 2022-01-18 |
TN2018000283A1 (en) | 2020-01-16 |
DK3417392T3 (en) | 2021-09-20 |
CA3014738A1 (en) | 2017-08-24 |
ECSP18062261A (en) | 2018-10-31 |
US20200259825A1 (en) | 2020-08-13 |
NL2016272B1 (en) | 2017-08-22 |
CO2018008614A2 (en) | 2018-08-31 |
WO2017142407A1 (en) | 2017-08-24 |
AU2017221747B2 (en) | 2022-04-07 |
ES2890833T3 (en) | 2022-01-24 |
NZ745151A (en) | 2024-07-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201806944TA (en) | Method, System, Device And Software Programme Product For The Remote Authorization Of A User Of Digital Services | |
SG11201710421WA (en) | Vending machine | |
SG11201900748QA (en) | Method and system for cardless atm transaction via mobile device | |
SG11201809963XA (en) | Application framework using blockchain-based asset ownership | |
SG11201804258PA (en) | Authenticating or registering users of wearable devices using biometrics | |
SG11201806798XA (en) | Systems and methods for allowing a user to access blocked media | |
SG11201900116RA (en) | Communication flow for verification and identification check | |
SG11201900749WA (en) | System and methods for authenticating a user using biometric data | |
SG11201806785YA (en) | Tokenisation method and system for implementing exchanges on a blockchain | |
SG11201808737YA (en) | Unique token authentication cryptogram | |
SG11201810414RA (en) | Padlock device, systems including a padlock device, and methods of operating therefor | |
SG11201804580UA (en) | Liveness detection for antispoof face recognition | |
SG11201803742YA (en) | Method and system for processing of a blockchain transaction in a transaction processing network | |
SG11201900979VA (en) | Network-based automated prediction modeling | |
SG11201907090WA (en) | Affine motion information derivation | |
SG11202000311WA (en) | Systems and methods for automated decentralized multilateral transaction processing | |
SG11201808998RA (en) | Encryption key exchange process using access device | |
SG11201906476TA (en) | Login information processing method and device | |
SG11201803050PA (en) | Electronic device generating notification based on context data in response to speech phrase from user | |
SG11201809294RA (en) | Systems and methods for sensor data analysis through machine learning | |
SG11201806653SA (en) | Systems and methods for providing identity scores | |
SG11201811691RA (en) | Systems and methods for verifying authenticity of id photo | |
SG11201808260TA (en) | Method and system for instantaneous payment using recorded guarantees | |
SG11201906342VA (en) | A device for identifying a person and a method thereof | |
SG11201810889QA (en) | Automation of image validation |