WO2003015011A1 - Procede d'authentification faisant appel a des informations biometriques - Google Patents

Procede d'authentification faisant appel a des informations biometriques Download PDF

Info

Publication number
WO2003015011A1
WO2003015011A1 PCT/KR2002/001251 KR0201251W WO03015011A1 WO 2003015011 A1 WO2003015011 A1 WO 2003015011A1 KR 0201251 W KR0201251 W KR 0201251W WO 03015011 A1 WO03015011 A1 WO 03015011A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric information
user
information
input device
authentication
Prior art date
Application number
PCT/KR2002/001251
Other languages
English (en)
Inventor
Hong-Sik Koo
Original Assignee
Hong-Sik Koo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hong-Sik Koo filed Critical Hong-Sik Koo
Publication of WO2003015011A1 publication Critical patent/WO2003015011A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition

Definitions

  • the present invention relates to a method for authentication using biometric information, and, in particular, to a method for authentication, wherein biometric information is divided into a plurality of groups and stored separately; which are collected in an authentication device where they are reconstructed to the original biometric information for authentication, or which are used individually for partial authentications performed by a plurality of authentication devices, so that a final authentication is done based on these partial authentications
  • an authentication procedure is not only requested for use of certain online services, but also for various offline lock devices.
  • biometric information fingerprint information, iris information, voice pattern information, etc.
  • devices utilizing biometric information have recently been developed to find increasing adoption, inter alia, in various lock devices.
  • biometric information fingerprint information, iris information, voice pattern information, etc.
  • devices capable of inputting and/or recognizing biometric information in a computer or the above accessory devices have also been traded increasingly, and as a result, user authentication methods utilizing biometric information are spreading in online electronic commerce and home banking as well.
  • the present invention conceived in view of the above problems, aims to provide a method for. authentication in systems utilizing various biometric information, by dividing biometric information into a plurality of groups and storing the same in separate storage means for use in authentication of a user, while preventing leakage of the biometric information and ensuring security of the system.
  • biometric information of a user to be registered is divided into a predetermined number of groups after it has been inputted from a biometric information input device, to be subsequently stored separately in a plurality of storage means, and then registered.
  • An authentication process utilizing the biometric information proceeds as follows:
  • Biometric information of a user as inputted through the biometric information input device is divided into groups in the same manner and number as at the time of registration, and compared with the divided biometric information stored separately in the plural storage means, and a user is authenticated to be an authorized user only when all of the divided biometric information inputted coincide with their corresponding divided biometric information stored.
  • relevant divided biometric information stored scattered in a plurality of storage means can be connected to one another to be reconstructed to the original biometric information, upon input of the biometric information of a user from a biometric information input device, and then, the reconstructed biometric information can be compared with the biometric information of the user to be authenticated, to enable authentication of that user as an authorized user if the user's biometric information coincides with the reconstructed biometric information.
  • the above plural storage means can be connected to an authentication device via a communication network
  • the above biometric information input device can be connected by wire or wireless to an authentication device
  • Biometric information means here user information utilizing the peculiar physical information of a user, such as fingerprint pattern, voice pattern, ins pattern, etc
  • Division of biometric information such as a fingerprint can be performed in various manners, e g dividing a fingerprint image into several sections and then extracting the fingerprint minutiae of each divided image, dividing the fingerprint minutiae as extracted from the undivided fingerprint by characteristic features, dividing the extracted fingerprint information bits using a predetermined rule, etc
  • Fig la shows the construction of an embodiment example of the system for divisional storage of biometric information and for authentication, to which the present invention applies
  • Figs lb and lc are flow charts for an embodiment example of the authentication method using biometric information in accordance with the present invention
  • FIG. 2a shows the construction of another embodiment example of the system for divisional storage of biometric information and for authentication, to which the present invention applies
  • Figs 2b and 2c are flow charts for another embodiment example of the authentication method using biometric information in accordance with the present invention
  • Fig 2d shows the construction of an embodiment example of the database to which the present invention applies Description of the Preferred Embodiments
  • Fig la being a construction of an embodiment example of the authentication system using biometric information to which the present invention applies, shows a door lock system using biometric information
  • Figs lb and lc being flow charts for an embodiment example of the authentication method using biometric information in accordance with the present invention, shows an authentication method using biometric information in the biometric authentication system in Fig la
  • the biometric information required for locking/unlocking a door e g fingerprint information, voice information, iris information, and the like is stored as divided in a plurality of storage means so that either the separately stored biometric information is collected to be reconstructed to the original biometric information for an authentication process of a user, or an authentication is performed for each divided and separately stored partial biometric information, to enable locking/unlocking of the door
  • a user can store his fingerprint information as divided in two storage means, i e. in a biometric information administration system 60 (hereinafter, to be simplified as “lock device”) and in a user terminal 50 (hereinafter, to be simplified as “electronic key”)
  • lock device a biometric information administration system 60
  • electronic key a user terminal 50
  • Such lock device and electronic key can have a construction similar to those disclosed e g in PCT/KR01/01318 or PCT/KROl/02167
  • the fingerprint information inputted by the user is compared with the corresponding fingerprint information generated by combination of the divided and separately stored fingerprint information, to enable a determination as to whether or not to open the door
  • an authentication can be performed in respect to each divided fingerprint information after the fingerprint information inputted by the user has been divided in groups, and then, compared with the corresponding divided fingerprint information stored separately
  • the electronic key can be connected to the lock device via a wired or wireless network, via infrared communication such as IrDA, via radio communication such as blue tooth, or via wired communication such as RS-232C Moreover, the lock device can be connected to a plurality of lock devices through a communication network as well
  • a user stores his fingerprint information in an electronic key 50 or in a lock device 60 by inputting the same via the electronic key 50 or the lock device 60 (102) It is also possible that the first registration of a fingerprint is allowed only to a key administrator Further, it is possible that the fingerprints of a plurality of users are registered in one electronic key Upon input of a user's fingerprint information into an electronic key 50, the electronic key 50 divides the inputted user fingerprint information into two, stores one half of the divided fingerprint information in the storage means of its own and transmits the other half to the lock device 60 The lock device 60 stores the fingerprint information thus received in its storage means (104) On the other hand, fingerprint information can also be registered via a lock device
  • the lock device 60 divides the inputted fingerprint information into two, stores one half of the divided fingerprint information in the storage means of its own and transmits the other half to the electronic key 50 so that it is stored in the storage means of the electronic key 50
  • an electronic key is used by a plurality of users, it is preferable that user information such as user ID is inputted as well for identification of the user, in which case the user information is transmitted together with the divided fingerprint information to the corresponding device If a user, who has stored his fingerprint information as divided in both the electronic key 50 and the lock device 60 through the above procedure, wishes to lock/unlock a door using the electronic key 50, he has to input his fingerprint information in the electronic key 50 (106)
  • the electronic key 50 Upon input of fingerprint information of a user to be authenticated, the electronic key 50 compares the inputted user fingerprint information with the corresponding fingerprint information stored in the storage means in the electronic key 50 (108) That is, the divided fingerprint information stored in the electronic key 50 is compared selectively with the corresponding part of the inputted fingerprint information (the part of the fingerprint information identical with that stored in the electronic key)
  • an authentication confirm signal, the other part of the divided fingerprint information of the user, and the user information are transmitted to the lock device 60
  • the user information can be determined either by selecting one user among the registered users, or by the user information of a user having a coinciding fingerprint among the plural fingerprint information stored in the storage means at the above step 108.
  • the lock device 60 compares the transmitted fingerprint information of a user to be authenticated with the divided fingerprint information stored in the lock device 60 (110).
  • the fingerprint information of a user to be authenticated is compared with the fingerprint information of the user corresponding to the user information received.
  • the fingerprint information (inputted) is recognized to be that of an authorized user, and the door is locked/unlocked (112).
  • the inputted fingerprint information as well as the divided fingerprint information stored in the storage means of the electronic key 50 can be directly transmitted to the lock device 60 without the above comparison procedure (108) as shown in Fig. lc (158).
  • the lock device 60 compares the divided fingerprint information transmitted from the electronic key 50 after having combined the same with the divided fingerprint information stored in the storage means of the lock device 60, or each of the uncombined fingerprint information stored in the storage means of the lock device with the fingerprint information inputted by the electronic key 50 (160), and recognizes the inputted fingerprint information as that of an authorized user if two fingerprint information coincide, to subsequently effect a locking/unlocking of the door (162).
  • the electronic key 50 transmits information on the electronic key itself together with the user's fingerprint information to the lock device
  • a door in the above description comprises not only a door in a building, but also all lock devices including a vehicle door
  • the above fingerprint information can also be stored divided in other storage means a user chooses, not restricted to the above two means, the electronic key 50 and the lock device 60, in which case information on such other storage means can be administered by the lock device in a separate database
  • Fig 2a being the construction of another embodiment example of the authentication system using biometric system to which the present invention applies, shows a system allowing to perform an authentication procedure using biometric information in provision of various online services
  • Figs 2b and 2c being flow charts for another embodiment example of the authentication method using biometric information in accordance with the present invention, show authentication processes using the biometric information in the authentication system (using the biometric information) illustrated in Fig 2a
  • Fig 2d being the construction of an embodiment example of the database to which the present invention applies, shows a construction of a database for administering information relating to divisional storage of the biometric information
  • the authentication system using biometric information as per the present invention is also applicable to a system for authentication procedure required for utilizing various services provided online, such as on the Internet
  • the biometric information e g fingerprint information, voice information, iris information, etc required for an authentication procedure for utilization of various online services
  • the process of dividing and separate storing of the divided biometric information is described below with example of fingerprint information among divergent biometric information.
  • a user can store his fingerprint information divided in a plurality of different storage means of a biometric information administration system 20 and in a user terminal 11 for storage of the biometric information
  • the biometric information can be stored divided in the above biometric information administration system 20, in the user terminal 11 for storage of the biometric information in use by the user, and in an application services providing system 30
  • the storage means for the fingerprint information is neither limited to the above biometric information administration system 20, nor to the user terminal 11 for storage of the biometric information, nor to the application services providing system 30, but rather, any storage means or systems (biometric information storage systems) 40 that can store the fingerprint information and allow to utilize the stored fingerprint information when necessary, can be used.
  • a user At the first step of divisional storing of fingerprint information, a user generates his fingerprint information by directly accessing a biometric information administration system 20 and requesting a divisional storage of the biometric information required for a user authentication, or by accessing a biometric information system 20 through joining an application services providing system (e g. an electronic commerce system or an online finance system) 30 which provides electronic commerce services and inputting his fingerprint information in accordance with the instructions of the biometric information administration system 20.
  • an application services providing system e g. an electronic commerce system or an online finance system
  • the user inputs his fingerprint using a user terminal 10 that allows to input a user fingerprint and to connect to a network (202), and then, the inputted fingerprint information is transmitted to the biometric information administration system 20 (204).
  • the above biometric information administration system 20 may be a portal authentication institution, or an authentication system in the application services providing system 30 that provides electronic commerce services or online financing services.
  • the biometric information administration system 20 divides the transmitted fingerprint information and stores each of the divided fingerprint information in different storage means 30, 40 in the biometric information administration system 20 or outside thereof, or transmits parts of the divided fingerprint information to user terminals 11 for storing biometric information selected by a user (206).
  • the biometric information administration system 20 divides the fingerprint information transmitted and stores each of the divided fingerprint information in different plural storage means, or transmits the same to a storage means on a network designated by the user, e.g. to a user terminal 11 for storing biometric information such as the user's PC, or to an application service providing system 30, to store the same there.
  • the biometric information administration system 20 stores information on the plural storage means containing the divided fingerprint information in a database together with the user information (208).
  • a user code or a device code (MAC code, product serial number, etc) which the user has accessed is generated, and then, is stored and administered together with the fragment index of the divided fingerprint information (biometric information), storage means, access code for each storage means (IP/ID/PW, etc.), as well as other user information.
  • a user accesses various application service providing systems 30 and undergoes an authentication procedure in a state that his fingerprint information is stored through the above process dividedly in a biometric information administration system 20 which is a portal authentication institution, in biometric information administration system in each of the various application service providing system 30, in a user terminal 1 1 for storing biometric information or a biometric information administration system 20 which the user uses personally, in a biometric information storage system 40 which the user has designated, and the like.
  • a user having accessed a desired application service providing system 30 using various user terminals 10 inputs his fingerprint through a user terminal 12 for inputting biometric information, upon request by the application service providing system 30 for inputting his fingerprint, for a user authentication procedure (212).
  • a computer keyboard, a mouse, etc. having a fingerprint input window affixed thereto can be used as a user terminal 12 for inputting biometric information.
  • various wired/wireless terminals such as PCS, PDA, electronic key and the like equipped with a fingerprint input window, can be used for this purpose as well.
  • the application service providing system 30 transmits the user information
  • the biometric information administration system 20 searches information on the storage means in which the user's fingerprint information is dividedly stored, using the user information (214). After that, the biometric information administration system 20 performs an authentication procedure to determine whether or not a user is an authorized user, by connecting the fingerprint information stored dividedly in various storage means and comparing the same with the inputted fingerprint information (216).
  • the user fingerprint information inputted for the purpose of user authentication can first be transmitted to each storage means so that a partial comparison of the inputted user fingerprint information with the divided fingerprint information of the user stored in each storage means is conducted by an internal system of the storage means storing the divided biometric information, to finally enable the biometric information administration system 20 to perform a user authentication based on the results of the partial comparisons by the internal system of each storage means
  • the system of each storage means dividedly storing the fingerprint information receives the fingerprint information inputted for the purpose of user authentication and compares the part of the fingerprint stored in its own storage means with the corresponding part of the received fingerprint information, and transmits the result of the comparison to the higher system, I e to the biometric information administration system 20, whereupon, the biometric information administration system 20 determines whether to authenticate the user at the end, based on the results transmitted
  • Still another alternative would be, to compare each of the fingerprint information dividedly stored in various storage means with the fingerprint information to be authenticated, I e after having fetched each fingerprint information dividedly stored in various storage means, to make partial comparisons of each of this divided fingerprint information with the fingerprint information to be authenticated, in order to determine whether or not all the corresponding parts coincide with one another
  • a description thereof is omitted Although division of the fingerprint information and distribution of the divided fingerprint information are performed by a biometric information administration system 20 as in the above description of Fig. 2b, a user terminal 10 in personal use of a user can also divide the fingerprint information and transmit the divided fingerprint information to the storage means 20, 30, 40 as shown in Fig. 2c.
  • the user When the biometric information administration system 20 or the application service providing system 30 requests for fingerprint information, the user inputs his fingerprint via a user terminal 10 such as a PC that allows to input a fingerprint (252), whereupon the user terminal 10 divides the inputted fingerprint (254), and stores a part of the divided fingerprint information in a user terminal for storage of the biometric information the user chooses 11 (including a storage space in the above user terminal itself) (256), while the remaining divided fingerprint information as well as information on the above storage means are transmitted to the biometric information administration system 20 or to the application service providing system 30 (258).
  • a user terminal 10 such as a PC that allows to input a fingerprint (252)
  • the user terminal 10 divides the inputted fingerprint (254), and stores a part of the divided fingerprint information in a user terminal for storage of the biometric information the user chooses 11 (including a storage space in the above user terminal itself) (256), while the remaining divided fingerprint information as well as information on the above storage means are transmitted to the biometric information administration system 20 or to the application service
  • the biometric information administration system 20 or the application service providing system 30 stores the fingerprint information as transmitted, or having divided the same anew (260) in each storage means, while storing information on the storage means received from the user terminal 10 and information on the storage means in which each of them has stored, using a format as illustrated in Fig. 2d (262).
  • the above procedure of dividing and distributing the fingerprint information by the user terminal 10 aims to prevent transmission of undivided fingerprint information of a user to the biometric information administration system 20 via a network.
  • fingerprint information of a user inputted via a user terminal 10 is divided by the biometric information administration system 20 after the transmission in the method of Fig.
  • the above biometric information administration system 20 can be a portal fingerprint recognition system
  • the above application service providing system 30 can be a biometric information administration system operating such a system of its own, or one operated in association with a biometric information administration system 20 which is the above fingerprint recognition system Since the procedure after registration of the fingerprint information (264 to 268) is the same as that of Fig lb, a description thereof is omitted
  • biometric information is fingerprint information, it can be divided as follows
  • fingerprint information can be divided by its coordinate information, l e a fingerprint is divided into a plurality of parts taking its central point (the most curved point of the ridges that rise like a mountain range in a fingerprint) as the base coordinate, and then the fingerprint information of each divided area is extracted
  • a fingerprint can be evenly divided into four (or other number) parts taking the central point as the base coordinate and the fingerprint information is stored as per the parts
  • fingerprint information can be divided by its minutiae Since a fingerprint comprises a plurality of minutiae such as ending points (where a ridge ends after a soft flow), bifurcation (where a ridge branches after a soft flow), and so on, fingerprint information can be divided through storing such information on ending points, bifurcations, etc , separately
  • fingerprint information can be d ⁇ ided by dividing the bit information of the fingerprint information in accordance with a predetermined rule Since fingerprint information can be expressed by bit and byte information (one byte equals to eight bits) represented in 0 or 1 , such bit and byte can be divided in accordance with a certain rule, and then stored separately For example, information with one byte volume consisting of eight bits can be divided into two parts by dividing the even numbered bits from the odd numbered, and then the divided information can be stored separately, or the information can be divided into four parts by grouping two successive bits together, starting from the first bit, and then the divided pairs of bits can be stored separately
  • Voice information can also be divided in various manners e g it can be divided by frames with predetermined time intervals, by characteristics of frequencies, by bit or byte based on a predetermined rule, by characteristics comparable to the minutiae of fingerprint information, etc
  • ins information can also be divided by coordinate information, by characteristics, by bit information of the ins information, etc like in division of the fingerprint information
  • Various methods for dividing biometric information are applicable to other biometric information in conformity with the characteristics of individual biometric information
  • the present invention allows division of biometric information suitable for use as an authentication means into a plurality of groups and storing of the divided biometric information separately in a plurality of storage means, instead of simply storing such biometric information in a single specific storage means, thus, it can enhance the security in a service providing system, because it can effectively bar an unauthorized user from acquiring a full authentication, even when a part of the biometric information has been stolen.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Storage Device Security (AREA)

Abstract

Selon l'invention, des informations biométriques sont divisées en une pluralité de groupes et stockées séparément. Elles sont transmises à un dispositif d'authentification et remises sous leur forme originale qui est ensuite utilisée pour l'authentification. Dans une variante, des authentifications partielles sont exécutées par une pluralité de dispositifs d'authentification qui utilisent chaque groupe de données. L'authentification finale se fait sur la base des résultats des authentifications partielles. Des mémoires séparées servant au stockage des informations divisées peuvent être reliées par un réseau de communication. Des exemples de ces informations biométriques sont une empreinte digitale, un iris et un modèle vocal.
PCT/KR2002/001251 2001-08-07 2002-07-02 Procede d'authentification faisant appel a des informations biometriques WO2003015011A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR2001/47576 2001-08-07
KR10-2001-0047576A KR100408835B1 (ko) 2001-08-07 2001-08-07 생체정보 분할 저장 방법

Publications (1)

Publication Number Publication Date
WO2003015011A1 true WO2003015011A1 (fr) 2003-02-20

Family

ID=19712965

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2002/001251 WO2003015011A1 (fr) 2001-08-07 2002-07-02 Procede d'authentification faisant appel a des informations biometriques

Country Status (2)

Country Link
KR (1) KR100408835B1 (fr)
WO (1) WO2003015011A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6720712B2 (en) 2000-03-23 2004-04-13 Cross Match Technologies, Inc. Piezoelectric identification device and applications thereof
US7236616B1 (en) 1999-08-09 2007-06-26 Cross Match Technologies, Inc. Biometric piezo scanner
CN101478541A (zh) * 2008-10-21 2009-07-08 刘洪利 一种生物特征认证方法,以及一种生物特征认证系统
WO2010075762A1 (fr) * 2009-01-05 2010-07-08 Liu Hongli Procédé et système d'authentification de caractéristiques biologiques
CN105260672A (zh) * 2015-09-18 2016-01-20 宇龙计算机通信科技(深圳)有限公司 生物信息存储方法、生物信息存储装置和终端
EP3447988A1 (fr) * 2017-08-24 2019-02-27 DURA Operating, LLC Methode pour autoriser un conducteur a activer au moins un systeme d'un vehicule, base sur un procede d'identification biometrique

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040082848A (ko) * 2003-03-20 2004-09-30 (주)이바이오이미지 생체정보 인식 이동통신단말기 및 생체정보인식 인증방법
KR101030598B1 (ko) * 2004-03-09 2011-04-21 주식회사 비즈모델라인 카드별 사용자 생체정보 등록 방법
JP2007304792A (ja) * 2006-05-10 2007-11-22 Hitachi Omron Terminal Solutions Corp 認証システムを構成する処理装置及び認証システム及びその動作方法
KR101032448B1 (ko) * 2009-03-09 2011-05-03 주식회사 비즈모델라인 기록 매체
KR101032447B1 (ko) * 2009-03-09 2011-05-03 주식회사 비즈모델라인 카드별 사용자 생체정보 운용방법

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63145528A (ja) * 1986-12-09 1988-06-17 Omron Tateisi Electronics Co 指紋照合装置
KR920005022A (ko) * 1990-08-07 1992-03-28 타카도리 수나오 지문대조방법
JPH05108805A (ja) * 1991-10-17 1993-04-30 Nippondenso Co Ltd 指紋照合装置
WO1999026373A1 (fr) * 1997-11-14 1999-05-27 Digital Persona, Inc. Utilisation d'empreintes digitales aux fins d'une diffusion de l'information sur un reseau

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2877533B2 (ja) * 1991-02-18 1999-03-31 富士通株式会社 指紋照合装置
JP2821348B2 (ja) * 1993-10-21 1998-11-05 日本電気ソフトウェア株式会社 指紋照合装置
JPH11224236A (ja) * 1998-02-05 1999-08-17 Mitsubishi Electric Corp 遠隔認証システム
KR20020076487A (ko) * 2001-03-28 2002-10-11 이남수 동화상 정보를 이용한 개인 인증방법

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63145528A (ja) * 1986-12-09 1988-06-17 Omron Tateisi Electronics Co 指紋照合装置
KR920005022A (ko) * 1990-08-07 1992-03-28 타카도리 수나오 지문대조방법
JPH05108805A (ja) * 1991-10-17 1993-04-30 Nippondenso Co Ltd 指紋照合装置
WO1999026373A1 (fr) * 1997-11-14 1999-05-27 Digital Persona, Inc. Utilisation d'empreintes digitales aux fins d'une diffusion de l'information sur un reseau

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7236616B1 (en) 1999-08-09 2007-06-26 Cross Match Technologies, Inc. Biometric piezo scanner
US6720712B2 (en) 2000-03-23 2004-04-13 Cross Match Technologies, Inc. Piezoelectric identification device and applications thereof
US6812621B2 (en) 2000-03-23 2004-11-02 Cross Match Technologies, Inc. Multiplexer for a piezo ceramic identification device
CN101478541A (zh) * 2008-10-21 2009-07-08 刘洪利 一种生物特征认证方法,以及一种生物特征认证系统
WO2010075762A1 (fr) * 2009-01-05 2010-07-08 Liu Hongli Procédé et système d'authentification de caractéristiques biologiques
CN105260672A (zh) * 2015-09-18 2016-01-20 宇龙计算机通信科技(深圳)有限公司 生物信息存储方法、生物信息存储装置和终端
WO2017045269A1 (fr) * 2015-09-18 2017-03-23 宇龙计算机通信科技(深圳)有限公司 Procédé de mémorisation d'informations biologiques, dispositif de mémorisation d'informations biologiques et terminal
EP3447988A1 (fr) * 2017-08-24 2019-02-27 DURA Operating, LLC Methode pour autoriser un conducteur a activer au moins un systeme d'un vehicule, base sur un procede d'identification biometrique

Also Published As

Publication number Publication date
KR100408835B1 (ko) 2003-12-06
KR20030013211A (ko) 2003-02-14

Similar Documents

Publication Publication Date Title
US6970853B2 (en) Method and system for strong, convenient authentication of a web user
JP4736744B2 (ja) 処理装置、補助情報生成装置、端末装置、認証装置及び生体認証システム
US6799275B1 (en) Method and apparatus for securing a secure processor
US8474025B2 (en) Methods and apparatus for credential validation
US7840034B2 (en) Method, system and program for authenticating a user by biometric information
US9237018B2 (en) Multisystem biometric token
US7035442B2 (en) User authenticating system and method using one-time fingerprint template
JP4071638B2 (ja) ネットワークを介した指紋のリモート認証方法、システムおよびコンピュータ・プログラム
US20060206723A1 (en) Method and system for integrated authentication using biometrics
US20080120698A1 (en) Systems and methods for authenticating a device
US20080120707A1 (en) Systems and methods for authenticating a device by a centralized data server
US20010049787A1 (en) System and method for distributed group management
CN112528258A (zh) 用于安全地管理生物计量数据的系统和方法
JP2006209697A (ja) 個人認証システム、この個人認証システムに使用される認証装置、および個人認証方法
JP2004537103A (ja) 特定用途向け生物測定学的テンプレート
EP1987455A2 (fr) Système et procédé d'utilisation d'un jeton aux fins d'identification auprès de sites en ligne sécurisés multiples
US20070136604A1 (en) Method and system for managing secure access to data in a network
WO2003015011A1 (fr) Procede d'authentification faisant appel a des informations biometriques
JP2001344212A (ja) バイオメトリクス情報によるコンピュータファイルの利用制限方法、コンピュータシステムへのログイン方法および記録媒体
KR100439891B1 (ko) 생체정보를 이용한 인증 방법
KR100974815B1 (ko) 이중 생체 인증 시스템
JP2009218942A (ja) 鍵認証システム
JP2002278942A (ja) ユーザ認証システム、ユーザ端末装置、サービス提供装置及び認証装置
KR100657577B1 (ko) 사용자정보집합을 이용한 인증 시스템 및 방법
KR20020083814A (ko) 인터넷을 이용한 지문인증 방법

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CA CH CN CO CR CU CZ DE DM DZ EC EE ES FI GB GD GE GH HR HU ID IL IN IS JP KE KG KP KZ LK LR LS LT LU LV MA MD MG MK MW MX MZ NO NZ OM PH PL PT RO SD SE SG SI SK SL TJ TM TN TR TT UA UG US UZ VN YU ZA ZM

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZM ZW AM AZ BY KG KZ RU TJ TM AT BE BG CH CY CZ DK EE ES FI FR GB GR IE IT LU MC PT SE SK TR BF BJ CF CG CI GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP