WO2012141614A1 - Conception d'une clé numérique avec autorisation à distance sur la base des paramètres biométriques - Google Patents

Conception d'une clé numérique avec autorisation à distance sur la base des paramètres biométriques Download PDF

Info

Publication number
WO2012141614A1
WO2012141614A1 PCT/RU2012/000249 RU2012000249W WO2012141614A1 WO 2012141614 A1 WO2012141614 A1 WO 2012141614A1 RU 2012000249 W RU2012000249 W RU 2012000249W WO 2012141614 A1 WO2012141614 A1 WO 2012141614A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
authorization
digital key
biometric parameters
universal digital
Prior art date
Application number
PCT/RU2012/000249
Other languages
English (en)
Russian (ru)
Inventor
Федор Владимирович ФЕОКТИСТОВ
Александр Игоревич БЕЛОВ
Original Assignee
Feoktistov Fedor Vladimirovich
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Feoktistov Fedor Vladimirovich filed Critical Feoktistov Fedor Vladimirovich
Publication of WO2012141614A1 publication Critical patent/WO2012141614A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • This utility model relates to a universal digital key with remote authorization by biometric parameters (hereinafter referred to as the “Device”).
  • the closest analogue of the claimed utility model is document RU 2007124574 A, from which a system is known for enabling automatic authentication of a personal digital key based on the fact that the personal digital key is located at a close distance, and the personal digital key can be associated with a person and to ensure the possibility of associating a personal digital key with an account on the basis of automatic authentication, containing a personal digital key that can be with the man of dissociated as- containing encrypted digital data yav--governing unique to black, and to automatically ustanavli- authenticity based on the fact that it is located close to the system of linking with the account; and an account linking system based on the automatic authentication of the personal digital key, the account linking system comprising a receiver / decoder circuit that is able to automatically authenticate the personal digital key when the personal digital key is located close to the receiver circuit / decoder, and in this case, a personal digital key can be associated and associated with the account.
  • the claimed utility model is aimed at, is the ability to access various resources without the need to use many different ways of accessing each resource individually.
  • the device is a programmable digital electronic device, with an autonomous source of electrical power, including:
  • USB Universal Serial Bus
  • - read-only memory for the microprogram (ROM can be integrated into the microprocessor or microcontroller) of the Device.
  • a wireless communication module with a remote authorization server is based on a radio transmitting device, a standard presented by a cellular operator.
  • the module for determining biometric parameters is a fingerprint scanner.
  • the case of the device is made of shockproof material.
  • the body of the device is made in the form of a key fob.
  • the device case is made in the form of a bracelet.
  • the device serves as a link to the system as a whole.
  • the device operates as follows:
  • the end user performs the required actions with the connection of the Device, scans the fingerprint of a finger registered in the system on the Device, or other biometric parameter.
  • the device receives the Service server ID from the authorization device to further determine the destination of the authorization key.
  • the device transmits the biometric scan result data to the remote authorization server (hereinafter referred to as the UA Server), in encrypted form, together with the unique electronic digital signature of the Device, by which the UA Server identifies the owner of the Device, as well as the Service server ID giving user authorization.
  • the UA Server remote authorization server
  • the UA Server when the result of biometric scanning is positively compared with the data in the user account, it generates a random access key, and also determines the database ID of the user passing through the database of the Service.
  • One instance of the key, together with the user ID, is transmitted via a secure channel to the server servicing the Service; the second packet of identical data determined by the Service ID is sent to the Device.
  • the device transmits the received authorization key and user ID to the computer with which the authorization was requested, via short-range wireless communication (if there is a receiver device, for example, in a self-service terminal) or via USB.
  • the computer transfers the received key to the server serving the Service. Both copies of the authorization key are compared on the server of the Service; if the comparison result is positive, the user gets access to the Service.
  • a secure communication channel between the authorization server and the Service server assumes that the Service server has a registered digital signature for identification and exchange of cryptographic keys.
  • the condition for communication with the authorization device over the wireless channel is the presence of an IR transmitter on the authorization device to eliminate erroneous communication with another authorization device located in the reception area (the directivity of data transmission via the infrared port is used).
  • the devices and authorization devices are exchanged via the infrared port with temporary keys to open a communication channel via a wireless interface.
  • the device is a biometric scanner with a unique electronic digital signature, and therefore, it can be used in cases where remote authorization is not required, or is impossible due to some factors. In such cases, the transmission of the scan result separately or together with a unique key, it is possible directly to the receiver device via the short-range radio interface.
  • This constructive property of the Device can be used for authorization on the alarm systems of buildings and cars, as well as in the access control system for working hours and access to rooms with limited access.
  • This device can be used for example in:
  • a Wireless module with the UA Server is installed in the Device on the basis of a radio transmitting device, a standard provided by the Operator.
  • Such a solution provides a wide zone of reliable reception of the signal of transmitting antennas by the device, and also eliminates the development of a wireless communication module as a new project, using existing developments in the field of mobile communications.
  • the ratio “dimensions / battery life” it is recommended to limit oneself to the minimum color indication on the device’s case, the minimum control system size, and also choose a small built-in biometric scanner.
  • the body of the device is created taking into account maximum durability, impact strength and protection from harmful external factors.
  • the USB interface is made of materials that increase the resistance of the connector to harmful mechanical and other factors.
  • the device may have a quick lock system for the device by its digital signature in case of loss, theft, use for illegal purposes and other cases. As well as quick replacement and re-registration of a new device for the end user.
  • the Device uses decryption-resistant cryptographic methods when establishing a connection between the Device and the UA Server, and the latter with the Service server (to transfer a copy of the authorization key) and the shortest possible lifetime of the random authorization key to avoid its interception and the possibility of using other persons.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Ce modèle d'utilité concerne une clé numérique avec autorisation à distance fonctionnant sur la base des paramètres biométriques et se rapporte à la possibilité d'accéder à diverses ressources sans qu'il soit nécessaire de mémoriser plusieurs mots de passe d'accès à chacune des ressources. La clé numérique universelle avec autorisation à distance fonctionnant sur la base de paramètres biométriques se présente sous la forme d'un dispositif électronique numérique programmable comportant un boîtier et une source autonome d'alimentation électrique, ledit dispositif comprenant un module de communication sans fil à grand rayon d'action communiquant avec un serveur distant pour effectuer l'autorisation de l'utilisateur; un module de communication sans fil à faible rayon d'action pour communiquer avec un dispositif récepteur pour le service d'autorisation demandée; un module de transmission de données sans fil à action directionnelle, basé sur la technologie de la transmission dans la gamme d'ondes infrarouges; une interface USB; un module de signature électronique numérique; un scanner biométrique; un module d'affichage; un module de commande; un dispositif reprogrammable d'une mémoire morte stockant des programmes du pilote; et un microprocesseur ou un microcontrôleur de la mémoire morte comportant le microprogramme de la clé numérique universelle.
PCT/RU2012/000249 2011-04-11 2012-04-04 Conception d'une clé numérique avec autorisation à distance sur la base des paramètres biométriques WO2012141614A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
RU2011113873 2011-04-11
RU2011113873 2011-04-11

Publications (1)

Publication Number Publication Date
WO2012141614A1 true WO2012141614A1 (fr) 2012-10-18

Family

ID=47009566

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/RU2012/000249 WO2012141614A1 (fr) 2011-04-11 2012-04-04 Conception d'une clé numérique avec autorisation à distance sur la base des paramètres biométriques

Country Status (1)

Country Link
WO (1) WO2012141614A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2241257C2 (ru) * 2002-03-04 2004-11-27 ОАО Центральный научно-исследовательский институт "Электрон" Способ биометрического контроля и носитель биометрической информации
US6850147B2 (en) * 2001-04-02 2005-02-01 Mikos, Ltd. Personal biometric key
US20070197261A1 (en) * 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
RU2391704C1 (ru) * 2008-10-23 2010-06-10 Государственный научно-исследовательский испытательный институт проблем технической защиты информации Федеральной службы по техническому и экспортному контролю России (ГНИИИ ПТЗИ ФСТЭК России) Способ формирования электронного биометрического удостоверения личности

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850147B2 (en) * 2001-04-02 2005-02-01 Mikos, Ltd. Personal biometric key
RU2241257C2 (ru) * 2002-03-04 2004-11-27 ОАО Центральный научно-исследовательский институт "Электрон" Способ биометрического контроля и носитель биометрической информации
US20070197261A1 (en) * 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
RU2391704C1 (ru) * 2008-10-23 2010-06-10 Государственный научно-исследовательский испытательный институт проблем технической защиты информации Федеральной службы по техническому и экспортному контролю России (ГНИИИ ПТЗИ ФСТЭК России) Способ формирования электронного биометрического удостоверения личности

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
VLADIMIR BEZMALY.: "Parolnaya zaschita: proshloe, nastoyaschee, buduschee.", RAZDELY: KONTAKTNYE SMART-KARTY I USB-KLJUCHI, KOMBINIROVANNYE SISTEMY, 2008 *

Similar Documents

Publication Publication Date Title
CN105303659B (zh) 一种基于超声波的门禁身份识别方法及装置
US20050210283A1 (en) Wireless key system
CN109204227A (zh) 车辆共享系统以及车辆共享方法
KR101692993B1 (ko) 스마트 도어락
US20130298208A1 (en) System for mobile security
US11640735B2 (en) Location-aware beacon scanning and authentication for secure control of IoT applications
US20190385392A1 (en) Digital door lock having unique master key and method of operating the digital door
CN1614920A (zh) 加密密钥设定系统及方法、接入点及认证码设定系统
US11301651B2 (en) Method and device for data transfer between a mobile device and a reader device
CN105893802A (zh) 一种基于蓝牙锁定/解锁电脑屏幕的方法
CN1514570A (zh) 加密密钥设定系统及方法、接入点及认证码设定系统
CN101398949A (zh) 指纹识别门禁系统及方法
CN103262133A (zh) 住宅自动化设施的移动控制单元的运行方法
CN113313864B (zh) 门禁控制方法、装置、无线耳机、门禁设备及存储介质
JP2003288328A (ja) 携帯型情報機器のセキュリティ装置及び方法
CN105577805A (zh) 保险箱的远程控制方法及实现该方法的控制系统
JP2024024013A (ja) 制御装置および制御方法
CN111989723B (zh) 共享系统
RU110850U1 (ru) Устройство универсального цифрового ключа с удаленной авторизацией по биометрическим параметрам
CN206757738U (zh) 一种结合远程控制与可见光通信技术的门禁系统
JP2012041709A (ja) 電子キー及び電子キーシステム
Pasanen et al. New efficient rf fingerprint-based security solution for bluetooth secure simple pairing
CN109284246B (zh) Usb数据读取系统
JP2021192473A (ja) 制御装置および制御方法
KR20180098738A (ko) 가상키를 이용한 차량 제어방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12771653

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12771653

Country of ref document: EP

Kind code of ref document: A1