WO2007008789A3 - System and method for decoupling identification from biometric information in biometric access systems - Google Patents
System and method for decoupling identification from biometric information in biometric access systems Download PDFInfo
- Publication number
- WO2007008789A3 WO2007008789A3 PCT/US2006/026722 US2006026722W WO2007008789A3 WO 2007008789 A3 WO2007008789 A3 WO 2007008789A3 US 2006026722 W US2006026722 W US 2006026722W WO 2007008789 A3 WO2007008789 A3 WO 2007008789A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- biometric
- information
- biometric information
- access systems
- access system
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Storage Device Security (AREA)
Abstract
A system and method are provided for providing increased security when storing biometric information and personal information in a biometric access system. A personal information number or personal search code (205) that is known only to the individual and not stored by the biometric access system (320) may be used to generate encryption keys (223), bin numbers (235) and addresses in the biometric access system that make it difficult to access biometric information or relate biometric information to personal information that may be stored in a segregated database.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP06786766A EP1905185A2 (en) | 2005-07-08 | 2006-07-10 | System and method for decoupling identification from biometric information in biometric access systems |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US69789105P | 2005-07-08 | 2005-07-08 | |
US60/697,891 | 2005-07-08 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2007008789A2 WO2007008789A2 (en) | 2007-01-18 |
WO2007008789A3 true WO2007008789A3 (en) | 2008-01-17 |
Family
ID=37637819
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2006/026722 WO2007008789A2 (en) | 2005-07-08 | 2006-07-10 | System and method for decoupling identification from biometric information in biometric access systems |
Country Status (2)
Country | Link |
---|---|
EP (1) | EP1905185A2 (en) |
WO (1) | WO2007008789A2 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
NL1036400C2 (en) | 2009-01-09 | 2010-07-13 | Priv Id B V | Method and system for verifying the identity of an individual by employing biometric data features associated with the individual. |
FR2951842B1 (en) * | 2009-10-28 | 2011-12-30 | Sagem Securite | IDENTIFICATION BY CONTROLLING USER DATA |
CN109978698B (en) * | 2019-04-02 | 2021-06-15 | 国任财产保险股份有限公司 | Wealth insurance management data safety system based on Internet of things |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4922417A (en) * | 1986-10-24 | 1990-05-01 | American Telephone And Telegraph Company | Method and apparatus for data hashing using selection from a table of random numbers in combination with folding and bit manipulation of the selected random numbers |
US5764789A (en) * | 1994-11-28 | 1998-06-09 | Smarttouch, Llc | Tokenless biometric ATM access system |
US6401206B1 (en) * | 1997-03-06 | 2002-06-04 | Skylight Software, Inc. | Method and apparatus for binding electronic impressions made by digital identities to documents |
US20040164145A1 (en) * | 2003-02-25 | 2004-08-26 | Licciardello Donald C. | Method and system for automated value transfer |
US7131009B2 (en) * | 1998-02-13 | 2006-10-31 | Tecsec, Inc. | Multiple factor-based user identification and authentication |
-
2006
- 2006-07-10 EP EP06786766A patent/EP1905185A2/en not_active Withdrawn
- 2006-07-10 WO PCT/US2006/026722 patent/WO2007008789A2/en active Application Filing
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4922417A (en) * | 1986-10-24 | 1990-05-01 | American Telephone And Telegraph Company | Method and apparatus for data hashing using selection from a table of random numbers in combination with folding and bit manipulation of the selected random numbers |
US5764789A (en) * | 1994-11-28 | 1998-06-09 | Smarttouch, Llc | Tokenless biometric ATM access system |
US6401206B1 (en) * | 1997-03-06 | 2002-06-04 | Skylight Software, Inc. | Method and apparatus for binding electronic impressions made by digital identities to documents |
US7131009B2 (en) * | 1998-02-13 | 2006-10-31 | Tecsec, Inc. | Multiple factor-based user identification and authentication |
US20040164145A1 (en) * | 2003-02-25 | 2004-08-26 | Licciardello Donald C. | Method and system for automated value transfer |
Also Published As
Publication number | Publication date |
---|---|
EP1905185A2 (en) | 2008-04-02 |
WO2007008789A2 (en) | 2007-01-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SE0202147D0 (en) | A method and a system for biometric identification or verification | |
WO2005022414A3 (en) | Method and apparatus for protecting private information within a database | |
WO2006090172A3 (en) | Identification systems | |
WO2004068470A3 (en) | Method and system for maintaining item authority | |
WO2006110653A3 (en) | Authentication of merchandise units | |
EP2051475A3 (en) | Method and system using location information acquired from GPS for secure authentication | |
WO2002095554A3 (en) | System and method for authentication using biometrics | |
WO2008005126A3 (en) | Method and system for providing signatures for machines | |
IL161943A0 (en) | Portable device and method for accessing data key actuated devices | |
WO2007144149A3 (en) | Data storage medium and method for contactless communication between the data storage medium and a reader | |
NZ570869A (en) | Card authorization terminal system and card management method using the same | |
WO2006044917A3 (en) | Revocable biometrics with robust distance metrics | |
CA2346439A1 (en) | Method and system for the application of a safety marking | |
MX2016005530A (en) | Systems and methods for secure remote data retrieval for key duplication. | |
GB2456997A (en) | Design for kiosk for a vehicle screening system | |
WO2006049904A3 (en) | Distributed data consolidation network | |
EP1734484A3 (en) | Electronic key system | |
GB0613707D0 (en) | Data identification document | |
WO2002101593A3 (en) | System and method for managing historical information on an object on an electronic tag | |
ATE434238T1 (en) | SECURE VOTING SYSTEM | |
WO2006044710A3 (en) | Data security | |
WO2008055268A3 (en) | Security feature rfid card | |
WO2007008789A3 (en) | System and method for decoupling identification from biometric information in biometric access systems | |
WO2006102109A3 (en) | Key security method and system | |
WO2007062408A3 (en) | Systems and methods of conducting clinical research |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2006786766 Country of ref document: EP |