WO2017162930A3 - Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé - Google Patents

Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé Download PDF

Info

Publication number
WO2017162930A3
WO2017162930A3 PCT/FR2017/000054 FR2017000054W WO2017162930A3 WO 2017162930 A3 WO2017162930 A3 WO 2017162930A3 FR 2017000054 W FR2017000054 W FR 2017000054W WO 2017162930 A3 WO2017162930 A3 WO 2017162930A3
Authority
WO
WIPO (PCT)
Prior art keywords
ultrasound
infrared
disclosure
visible light
computer network
Prior art date
Application number
PCT/FR2017/000054
Other languages
English (en)
Other versions
WO2017162930A2 (fr
Inventor
Sébastien Dupont
Original Assignee
Sébastien Dupont
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sébastien Dupont filed Critical Sébastien Dupont
Priority to CN201780018900.0A priority Critical patent/CN108780501B/zh
Publication of WO2017162930A2 publication Critical patent/WO2017162930A2/fr
Publication of WO2017162930A3 publication Critical patent/WO2017162930A3/fr
Priority to US16/133,989 priority patent/US11038693B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computing Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Information Transfer Between Computers (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Ultra Sonic Daignosis Equipment (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Measurement Of Velocity Or Position Using Acoustic Or Ultrasonic Waves (AREA)

Abstract

L'invention se rapporte à un procédé permettant de valider des chaînes de messages à travers un réseau décentralisé. Ledit procédé permet en outre de gérer les validations des messages relatifs à une chaîne de messages de façon unitaire et asynchrone rendant ainsi le procédé illimité en termes de performance. Le procédé permet également une sécurité et une confidentialité renforcées notamment par l'intégration des contraintes en nombre et en géolocalisation des validations des messages. Le procédé permet ainsi, par l'intermédiaire d'un réseau décentralisé de tiers de confiance à confiance limitée, de redonner une véritable confiance aux utilisateurs.
PCT/FR2017/000054 2016-03-21 2017-03-21 Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé WO2017162930A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201780018900.0A CN108780501B (zh) 2016-03-21 2017-03-21 通过分散验证网络单独管理与消息链相关的消息验证的方法
US16/133,989 US11038693B2 (en) 2016-03-21 2018-09-18 Method for managing the validation of messages relating to a message chain individually via a decentralised validation network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1600460 2016-03-21
FR1600460A FR3049090B1 (fr) 2016-03-21 2016-03-21 Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/133,989 Continuation US11038693B2 (en) 2016-03-21 2018-09-18 Method for managing the validation of messages relating to a message chain individually via a decentralised validation network

Publications (2)

Publication Number Publication Date
WO2017162930A2 WO2017162930A2 (fr) 2017-09-28
WO2017162930A3 true WO2017162930A3 (fr) 2017-12-07

Family

ID=56896590

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2017/000054 WO2017162930A2 (fr) 2016-03-21 2017-03-21 Dispositif d'authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé

Country Status (4)

Country Link
US (1) US10985920B2 (fr)
CN (2) CN109074478B (fr)
FR (1) FR3049090B1 (fr)
WO (1) WO2017162930A2 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3049090B1 (fr) * 2016-03-21 2021-06-25 Sebastien Jean Serge Dupont Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
EP3549363B1 (fr) * 2016-11-29 2023-04-26 P&P Ultra G Ltd. Prévention d'utilisation non autorisée de dispositifs
WO2020123192A1 (fr) 2018-12-14 2020-06-18 Mastercard International Incorporated Systèmes, procédés et supports lisibles par ordinateur non transitoires pour identification individuelle sécurisée

Family Cites Families (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5111817A (en) * 1988-12-29 1992-05-12 Medical Physics, Inc. Noninvasive system and method for enhanced arterial oxygen saturation determination and arterial blood pressure monitoring
US6063108A (en) * 1997-01-06 2000-05-16 Salansky; Norman Method and apparatus for localized low energy photon therapy (LEPT)
US7890158B2 (en) * 2001-06-05 2011-02-15 Lumidigm, Inc. Apparatus and method of biometric determination using specialized optical spectroscopy systems
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US20020030359A1 (en) * 1998-04-02 2002-03-14 Jerker Bergenek Fingerprint system
US6507662B1 (en) * 1998-09-11 2003-01-14 Quid Technologies Llc Method and system for biometric recognition based on electric and/or magnetic properties
US6676655B2 (en) * 1998-11-30 2004-01-13 Light Bioscience L.L.C. Low intensity light therapy for the manipulation of fibroblast, and fibroblast-derived mammalian cells and collagen
JP2002222424A (ja) * 2001-01-29 2002-08-09 Nec Corp 指紋照合システム
EP1414516A2 (fr) * 2001-06-26 2004-05-06 Photomed Technologies, Inc. Methodes therapeutiques faisant appel a un rayonnement electromagnetique
US7263213B2 (en) * 2003-12-11 2007-08-28 Lumidigm, Inc. Methods and systems for estimation of personal characteristics from biometric measurements
JP2005284629A (ja) * 2004-03-29 2005-10-13 Sharp Corp 画像照合装置、画像照合方法、画像照合プログラムおよび画像照合プログラムを記録したコンピュータ読取り可能な記録媒体
CN101124588B (zh) * 2004-06-01 2011-11-02 光谱辨识公司 用于多光谱成像生物识别的方法、装置和系统
US7363504B2 (en) * 2004-07-01 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for keystroke scan recognition biometrics on a smartcard
JP4556111B2 (ja) * 2004-09-02 2010-10-06 ソニー株式会社 情報処理装置
US7711158B2 (en) * 2004-12-04 2010-05-04 Electronics And Telecommunications Research Institute Method and apparatus for classifying fingerprint image quality, and fingerprint image recognition system using the same
US9274551B2 (en) * 2005-02-23 2016-03-01 Zienon, Llc Method and apparatus for data entry input
BRPI0614746A2 (pt) * 2005-08-09 2011-04-12 Univ Sunderland partìculas de sìlica hidrofóbicas, métodos de fabricação e uso das mesmas, assim como métodos de detecção e/ou identificação de uma impressão digital ou outra massa ou depósito hidrofóbico
US20090318814A1 (en) * 2005-12-06 2009-12-24 Hirohiko Kuratsune Method and apparatus for examination/diagnosis of lifestyle related disease using near-infrared spectroscopy
US8762733B2 (en) * 2006-01-30 2014-06-24 Adidas Ag System and method for identity confirmation using physiologic biometrics to determine a physiologic fingerprint
US8323189B2 (en) * 2006-05-12 2012-12-04 Bao Tran Health monitoring appliance
JP2008020942A (ja) * 2006-07-10 2008-01-31 Rohm Co Ltd 個人識別装置及びこれを用いた電子機器
KR20140124868A (ko) * 2006-07-19 2014-10-27 루미다임 인크. 스펙트럼 생체인식 센서
CN103902974A (zh) * 2006-07-31 2014-07-02 光谱辨识公司 空间-光谱指纹欺骗检测
US9152837B2 (en) * 2007-06-11 2015-10-06 Jeffrey A. Matos Apparatus and method for verifying the identity of an author and a person receiving information
US8495383B2 (en) * 2006-12-14 2013-07-23 Nokia Corporation Method for the secure storing of program state data in an electronic device
EP2120713A2 (fr) * 2007-03-21 2009-11-25 Lumidigm, Inc. Biométrie à base de caractéristiques localement cohérentes
JP4539683B2 (ja) * 2007-06-13 2010-09-08 日本電気株式会社 生体特徴入力システム、画像合成装置、画像合成方法および、画像合成プログラム
US20090043180A1 (en) * 2007-08-08 2009-02-12 Nonin Medical, Inc. Sensor and system providing physiologic data and biometric identification
JP5151396B2 (ja) * 2007-10-29 2013-02-27 株式会社日立製作所 指静脈認証装置
JP5292821B2 (ja) * 2008-01-16 2013-09-18 ソニー株式会社 静脈画像取得装置および静脈画像取得方法
US8335356B2 (en) * 2008-05-08 2012-12-18 Sonavation, Inc. Mechanical resonator optimization using shear wave damping
CN101567780B (zh) * 2009-03-20 2011-05-18 武汉理工大学 一种针对加密数字证书的密钥管理与恢复方法
US8331775B2 (en) * 2009-10-15 2012-12-11 Jack Harper Fingerprint scanning systems and methods
JP5500180B2 (ja) * 2010-01-28 2014-05-21 富士通株式会社 指紋認証装置、指紋認証方法及び指紋認証プログラム
FR2956502B1 (fr) * 2010-02-17 2012-02-10 Sagem Securite Procede et dispositif de detection de l'orientation d'une zone du corps d'un individu posee sur une zone d'apposition d'un support d'un capteur biometrique
US8977013B2 (en) * 2010-07-12 2015-03-10 The Institute For Diagnostic Imaging Research, University Of Windsor Biometric sensor and method for generating a three-dimensional representation of a portion of a finger
US8799167B2 (en) * 2010-07-13 2014-08-05 Tec Solutions, Inc. Biometric authentication system and biometric sensor configured for single user authentication
AU2011311818B2 (en) * 2010-10-08 2015-07-02 Apple Inc. Finger sensing device including differential measurement circuitry and related methods
US9125596B2 (en) * 2011-09-29 2015-09-08 The Regents Of The University Of California Nanostructure-initiator mass spectrometry biometrics
US9092652B2 (en) * 2012-06-29 2015-07-28 Apple Inc. Zero reference based ridge flow map
US9517022B2 (en) * 2012-07-20 2016-12-13 Apple Inc. Finger biometric sensor including magnetic field finger biometric sensing pixels and related methods
FR2997528B1 (fr) * 2012-10-26 2021-10-15 Oberthur Technologies Identification biometrique
GB2507539A (en) * 2012-11-02 2014-05-07 Zwipe As Matching sets of minutiae using local neighbourhoods
US9118645B2 (en) * 2012-12-19 2015-08-25 Jive Software, Inc. Distributed authentication using persistent stateless credentials
CN105264542A (zh) * 2013-02-06 2016-01-20 索纳维森股份有限公司 用于对嵌入手指组织内的皮下结构进行三维成像的生物特征感测设备
US9111125B2 (en) * 2013-02-08 2015-08-18 Apple Inc. Fingerprint imaging and quality characterization
US20140237256A1 (en) * 2013-02-17 2014-08-21 Mourad Ben Ayed Method for securing data using a disposable private key
US9046650B2 (en) * 2013-03-12 2015-06-02 The Massachusetts Institute Of Technology Methods and apparatus for mid-infrared sensing
EP2981929B1 (fr) * 2013-04-02 2018-07-18 Precise Biometrics AB Analyse de pores d'empreinte digitale permettant de détecter l'authenticité
US9465429B2 (en) * 2013-06-03 2016-10-11 Qualcomm Incorporated In-cell multifunctional pixel and display
JP6556705B2 (ja) * 2013-06-10 2019-08-07 バイオナノ ジェノミクス、 インコーポレイテッド ポリヌクレオチドの分析
CN103646202A (zh) * 2013-12-09 2014-03-19 东南大学 一种指纹信息的编码加密及应用方法
US9473494B2 (en) * 2014-01-09 2016-10-18 Fujitsu Limited Access credentials using biometrically generated public/private key pairs
CN106132298A (zh) * 2014-03-19 2016-11-16 柯尼卡美能达株式会社 生物体信息测定装置以及脉搏血氧仪
WO2015148725A2 (fr) * 2014-03-25 2015-10-01 Mark Stephen Meadows Systèmes et procédés pour exécuter des transactions sécurisées de manière cryptographique à l'aide de la voix et d'un traitement de langage naturel
AU2015255620B2 (en) * 2014-05-05 2021-07-15 Nicolas H. VOELCKER Methods of detecting biological prints, fluids or analytes therein using porous semiconductor substrates
EP3140724A4 (fr) * 2014-05-08 2017-12-13 Northrop Grumman Systems Corporation Procédés, dispositifs et supports lisibles par ordinateur pour une collecte, une vérification de qualité et une mise en correspondance d'attributs biométriques
US10599932B2 (en) 2014-06-09 2020-03-24 Lawrence Livermore National Security, Llc Personal electronic device for performing multimodal imaging for non-contact identification of multiple biometric traits
DE102014109682B4 (de) * 2014-07-10 2016-04-28 Bundesdruckerei Gmbh Mobiles Terminal zum Erfassen biometrischer Daten
US9633269B2 (en) * 2014-09-05 2017-04-25 Qualcomm Incorporated Image-based liveness detection for ultrasonic fingerprints
US20160092665A1 (en) * 2014-09-27 2016-03-31 Intel Corporation Liveness Detection for User Authentication
JP6673213B2 (ja) * 2014-10-29 2020-03-25 日本電気株式会社 生体認証装置及び生体認証方法
CN104463001A (zh) * 2014-12-19 2015-03-25 比特卡国际有限公司 一种独立生成和保存加密数字货币私钥的方法及承载加密数字货币私钥的装置
BR112017016160A2 (pt) * 2015-01-30 2018-04-17 Sicpa Holding Sa aparelho e método para autenticação de um artigo de segurança e uso do aparelho
US9374373B1 (en) * 2015-02-03 2016-06-21 Hong Kong Applied Science And Technology Research Institute Co., Ltd. Encryption techniques for improved sharing and distribution of encrypted content
US9424458B1 (en) * 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
CN105205439B (zh) * 2015-02-13 2017-05-03 比亚迪股份有限公司 指纹重叠区域面积的计算方法及电子装置
US10542118B2 (en) * 2015-09-24 2020-01-21 Intel Corporation Facilitating dynamic filtering and local and/or remote processing of data based on privacy policies and/or user preferences
FR3049090B1 (fr) * 2016-03-21 2021-06-25 Sebastien Jean Serge Dupont Dispositif d'authentification biometrique adaptatif par echographie, photographies en lumiere visible de contraste et infrarouge, sans divulgation, a travers un reseau informatique decentralise
KR101882282B1 (ko) * 2017-09-22 2018-08-24 엘지전자 주식회사 디지털 디바이스 및 그의 생체 인증 방법

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CARTER GRAYDON: "Bitcoin's Future: Proof-of-stake vs Proof-of-work", INTERNET ARTICLE, 30 August 2014 (2014-08-30), XP002773899, Retrieved from the Internet <URL:https://www.cryptocoinsnews.com/bitcoins-future-proof-of-stake-vs-proof-of-work/> [retrieved on 20170919] *
LAURIE LAW, SUSAN SABETT, JERRY SOLINAS: "HOW TO MAKE A MINT: THE CRYPTOGRAPHY OF ANONYMOUS ELECTRONIC CASH", INTERNET ARTICLE, 18 June 1996 (1996-06-18), National Security Agency Office of Information Security Research and Technology, XP002773897, Retrieved from the Internet <URL:http://groups.csail.mit.edu/mac/classes/6.805/articles/money/nsamint/nsamint.htm> [retrieved on 20170919] *
NICOLAS VAN SABERHAGEN: "CryptoNote v 2.0", INTERNET ARTICLE, October 2013 (2013-10-01), XP002773898, Retrieved from the Internet <URL:https://cryptonote.org/whitepaper.pdf> [retrieved on 20170919] *
P. ESTEVAO: "What is Proof of Work", INTERNET ARTICLE, 18 June 2015 (2015-06-18), XP002773900, Retrieved from the Internet <URL:https://www.bitcoinmining.com/what-is-proof-of-work/> [retrieved on 20170919] *
SATOSHI NAKAMOTO: "Bitcoin: A Peer-to-Peer Electronic Cash System", 31 October 2008 (2008-10-31), XP055131503, Retrieved from the Internet <URL:https://bitcoin.org/bitcoin.pdf> [retrieved on 20140724] *

Also Published As

Publication number Publication date
FR3049090A1 (fr) 2017-09-22
FR3049090B1 (fr) 2021-06-25
US20190089539A1 (en) 2019-03-21
CN109074478B (zh) 2021-10-15
CN108780501B (zh) 2021-12-28
CN109074478A (zh) 2018-12-21
CN108780501A (zh) 2018-11-09
WO2017162930A2 (fr) 2017-09-28
US10985920B2 (en) 2021-04-20

Similar Documents

Publication Publication Date Title
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
PH12019501286A1 (en) Transparent resource matching
WO2006099159A3 (fr) Reseau d&#39;affaires anti-crimes financiers
WO2009020986A3 (fr) Réduction du spam dans des communications en temps réel par une preuve d&#39;interaction humaine
EP2456121A3 (fr) IEnregistrement de fonctions physiques non clonable mettant en oeuvre un procédé de challenge-response
AR081944A1 (es) Metodo y aparato para unir la autenticacion del abonado y la autenticacion del dispositivo en sistemas de comunicacion
BR112012017881A2 (pt) método, mídia legível por computador não transitória, e, sistema
GB2487503B (en) Digital file authentication using biometrics
WO2007106679A3 (fr) Authentification mutuelle entre deux interlocuteurs au moyen de deux mots de passe à usage unique consécutifs
WO2017162930A3 (fr) Dispositif d&#39;authentification biométrique adaptatif par échographie, photographies en lumière visible de contraste et infrarouge, sans divulgation, à travers un réseau informatique décentralisé
PE20140565A1 (es) Metodo y sistema para administrar articulos digitales
IN2014MU00771A (fr)
JP2017527900A5 (fr)
BRPI0811643A2 (pt) Protocolo de login seguro
GB2553667A8 (en) Transaction based message security
WO2009098706A9 (fr) Procédé et système d’authentification et de partage de documents mis en œuvre électroniquement par l’intermédiaire d’un réseau de communication
EP4301019A3 (fr) Techniques d&#39;authentification d&#39;appels
CA3010520A1 (fr) Procede et systeme pour une authentification de documents electroniques
CN103825911B (zh) 一种安全与方便兼顾的客户端程序身份设置方法
GB2535237A (en) Bitcoin technology
CN105516188A (zh) 一种基于电子认证技术的数据交换的方法
Lysak Identification and authentication. Common biometric methods review
CN102664734A (zh) 一种分段密码识别签约方法
JOP20180084B1 (ar) أنظمة وطرق للتحقق من الهوية الشخصية متعدد العوامل والمعتمد على سلاسل كتلية
CN108933669B (zh) 一种基于物联同步的二次密码的装置

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17732492

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 17732492

Country of ref document: EP

Kind code of ref document: A2