WO2009075180A1 - Authentication device, authentication system, authentication method and program - Google Patents

Authentication device, authentication system, authentication method and program Download PDF

Info

Publication number
WO2009075180A1
WO2009075180A1 PCT/JP2008/071270 JP2008071270W WO2009075180A1 WO 2009075180 A1 WO2009075180 A1 WO 2009075180A1 JP 2008071270 W JP2008071270 W JP 2008071270W WO 2009075180 A1 WO2009075180 A1 WO 2009075180A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
information
use condition
program
true user
Prior art date
Application number
PCT/JP2008/071270
Other languages
French (fr)
Japanese (ja)
Inventor
Tsuguharu Saito
Original Assignee
Nec Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Corporation filed Critical Nec Corporation
Priority to JP2009545380A priority Critical patent/JP5387414B2/en
Publication of WO2009075180A1 publication Critical patent/WO2009075180A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

This object is aimed to provide an authentication device for making it possible to increase a possibility for a true user to recognize that other users are wrongfully authenticated as a true user. An authentication device is provided with an authentication means that receives input authentication information by using at least one of a plurality of authentication systems that use reference authentication information corresponding to authentication subject specifying information to specify some authentication subject and carries out authentication processing to authenticate if the received input authentication information corresponds to the reference authentication information, and a use condition information output means that outputs use condition information to show a use condition of the authentication system used by the authentication means.
PCT/JP2008/071270 2007-12-11 2008-11-21 Authentication device, authentication system, authentication method and program WO2009075180A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2009545380A JP5387414B2 (en) 2007-12-11 2008-11-21 Authentication device, authentication system, authentication method and program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007319485 2007-12-11
JP2007-319485 2007-12-11

Publications (1)

Publication Number Publication Date
WO2009075180A1 true WO2009075180A1 (en) 2009-06-18

Family

ID=40755423

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/071270 WO2009075180A1 (en) 2007-12-11 2008-11-21 Authentication device, authentication system, authentication method and program

Country Status (2)

Country Link
JP (1) JP5387414B2 (en)
WO (1) WO2009075180A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017041908A (en) * 2011-05-17 2017-02-23 三星電子株式会社Samsung Electronics Co.,Ltd. Data coding method and coding method
CN108369619A (en) * 2015-12-11 2018-08-03 万事达卡国际公司 For the user authentication of transaction
KR20180095885A (en) * 2015-12-16 2018-08-28 알리바바 그룹 홀딩 리미티드 Verification methods and devices
CN108959865A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 A kind of verification method and device
WO2021029047A1 (en) * 2019-08-14 2021-02-18 日本電気株式会社 Information processing device, information processing method, and recording medium
JPWO2021130948A1 (en) * 2019-12-26 2021-07-01

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09218852A (en) * 1996-02-13 1997-08-19 Fujitsu F I P Kk Illegality checking system
JPH11224236A (en) * 1998-02-05 1999-08-17 Mitsubishi Electric Corp Remote authentication system
JP2000122975A (en) * 1998-10-14 2000-04-28 Toshiba Corp User confirmation system by means of biometrics and storage medium
JP2005208993A (en) * 2004-01-23 2005-08-04 Hitachi Ltd User authentication system
JP2006323616A (en) * 2005-05-19 2006-11-30 Hitachi Advanced Digital Inc Illegal use check system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09218852A (en) * 1996-02-13 1997-08-19 Fujitsu F I P Kk Illegality checking system
JPH11224236A (en) * 1998-02-05 1999-08-17 Mitsubishi Electric Corp Remote authentication system
JP2000122975A (en) * 1998-10-14 2000-04-28 Toshiba Corp User confirmation system by means of biometrics and storage medium
JP2005208993A (en) * 2004-01-23 2005-08-04 Hitachi Ltd User authentication system
JP2006323616A (en) * 2005-05-19 2006-11-30 Hitachi Advanced Digital Inc Illegal use check system

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017041908A (en) * 2011-05-17 2017-02-23 三星電子株式会社Samsung Electronics Co.,Ltd. Data coding method and coding method
CN108369619A (en) * 2015-12-11 2018-08-03 万事达卡国际公司 For the user authentication of transaction
JP2018538625A (en) * 2015-12-11 2018-12-27 マスターカード インターナシヨナル インコーポレーテツド User authentication for transactions
US11196753B2 (en) 2015-12-16 2021-12-07 Advanced New Technologies Co., Ltd. Selecting user identity verification methods based on verification results
KR20180095885A (en) * 2015-12-16 2018-08-28 알리바바 그룹 홀딩 리미티드 Verification methods and devices
US10686801B2 (en) 2015-12-16 2020-06-16 Alibaba Group Holding Limited Selecting user identity verification methods based on verification results
KR102365586B1 (en) * 2015-12-16 2022-02-18 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Verification method and device
CN108959865A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 A kind of verification method and device
CN108959865B (en) * 2017-05-25 2022-12-16 创新先进技术有限公司 Verification method and device
JP7045646B2 (en) 2019-08-14 2022-04-01 日本電気株式会社 Information processing equipment, information processing methods and programs
JPWO2021029047A1 (en) * 2019-08-14 2021-02-18
WO2021029047A1 (en) * 2019-08-14 2021-02-18 日本電気株式会社 Information processing device, information processing method, and recording medium
US11816195B2 (en) 2019-08-14 2023-11-14 Nec Corporation Information processing apparatus, information processing method, and storage medium
WO2021130948A1 (en) * 2019-12-26 2021-07-01 日本電気株式会社 Authentication system, method, and program
JPWO2021130948A1 (en) * 2019-12-26 2021-07-01
JP7264279B2 (en) 2019-12-26 2023-04-25 日本電気株式会社 Authentication system, method and program

Also Published As

Publication number Publication date
JPWO2009075180A1 (en) 2011-04-28
JP5387414B2 (en) 2014-01-15

Similar Documents

Publication Publication Date Title
EP3994594A4 (en) System, method, and computer program for enabling operation based on user authorization
GB2474999A (en) System, device and method for securing a device component
WO2009102915A3 (en) Systems and methods for secure handling of secure attention sequences
WO2012103306A3 (en) Determining cost for auto insurance
WO2013090611A3 (en) Dynamic widget generator apparatuses, methods and systems
EP2738478A3 (en) Intelligent comfort management using natural language processing to interface with a comfort system controller
WO2012171032A3 (en) Determinative processes for wearable devices
EP1914657A3 (en) Authentication system, authentication-service-providing device, authentication-service-providing method, and program
WO2015082332A8 (en) Method for authenticating a security element, and optically variable security element
WO2011002189A3 (en) Fingerprint authentication apparatus having a plurality of fingerprint sensors and method for same
EP2626820A3 (en) Role-based content rendering
WO2012027691A3 (en) Graphical user interface system for a log analyzer
EP2688311A3 (en) Method for processing sensor input, in particular for adjusting mobile device state based on user intentions and/or identity
WO2014153462A3 (en) Advanced authentication techniques and applications
WO2009035932A3 (en) Social network site including trust-based wiki functionality
WO2013176855A3 (en) Customized voice action system
WO2013055970A3 (en) Authenticating device users
WO2009075180A1 (en) Authentication device, authentication system, authentication method and program
WO2011056488A3 (en) System and method for mobile interaction
WO2009140024A3 (en) Gesture-related feedback in eletronic entertainment system
WO2011121275A3 (en) Apparatus and method allowing multiple users to interact with a workspace
WO2007149483A3 (en) Computer system authentication using security indicator
PH12016501866B1 (en) Systems and methods for identity validation and verification
WO2014182787A3 (en) Systems and methods for high fidelity multi-modal out-of-band biometric authentication
EP2378457A3 (en) Image processing apparatus and user authentication method for image processing apparatus

Legal Events

Date Code Title Description
DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08860726

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2009545380

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08860726

Country of ref document: EP

Kind code of ref document: A1