WO2019063852A1 - Improved multi-factor user authentication using biometric/biotechnological features - Google Patents

Improved multi-factor user authentication using biometric/biotechnological features Download PDF

Info

Publication number
WO2019063852A1
WO2019063852A1 PCT/ES2017/070636 ES2017070636W WO2019063852A1 WO 2019063852 A1 WO2019063852 A1 WO 2019063852A1 ES 2017070636 W ES2017070636 W ES 2017070636W WO 2019063852 A1 WO2019063852 A1 WO 2019063852A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
user
individual
identification
chain
Prior art date
Application number
PCT/ES2017/070636
Other languages
Spanish (es)
French (fr)
Inventor
Jose Antonio ENRIQUE SALPICO
Original Assignee
Tecteco Security Systems, S.L.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tecteco Security Systems, S.L. filed Critical Tecteco Security Systems, S.L.
Priority to PCT/ES2017/070636 priority Critical patent/WO2019063852A1/en
Publication of WO2019063852A1 publication Critical patent/WO2019063852A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention has its application within the telecommunications sector and, especially, it refers to the access of users to a communications network, by means of equipment (electronic devices). More specifically, the invention described herein concerns a method, device and system that incorporates improvement mechanisms (especially security both from the point of view of computer security and information) in the authentication of users in a communication network ( or generally speaking in a service provider), allowing the identification, authentication and verification between people and electronic devices, using biometric technologies or, more generally speaking, biotechnological.
  • identity assertion is often weak: in most cases, the individual creates their own identity credentials - a username and password - and the service provider can do little to verify the identity of the individual to which they belong. This can leave both individuals and service providers open to identity theft and fraud.
  • more complex cryptographic algorithms have been developed, allowing to carry out all the information exchange processes more or less reliably;
  • users (or subscribers) of such networks must be authenticated before allowing them access to the network (the use of the network to communicate inside or outside the network) and various procedures that provide efficient and reliable authentication.
  • none of the processes developed to date guarantees that analogous and inverse processes can not be configured to decode the information in progress although this requires a great deal of time and complexity.
  • Biometrics can be defined as a set of automated methods that analyze certain human characteristics to identify and authenticate people, taking advantage of the fact that there are certain characteristics (also called traits) biological or behavioral singular and inalterable in each person, so they can be analyzed and mediated to create a biometric realization. These characteristics are difficult to lose, transfer or forget and are enduring in the time. In a few words, biometrics makes it possible to identify an individual not because of what he or she possesses or knows, but because of what it is.
  • the features or biometric characteristics must meet five basic concepts or pillars such as Universality (every individual must have these biometric characteristics), Uniqueness (different people must have differentiated biometric characteristics), Permanence (the feature must be invariable in time), Perennity (the trait must be permanent in the long term) and measurability (the trait must be able to be characterized quantitatively).
  • Biometrics distinguishes two groups of biometric features physiological (also called morphological) and behavioral.
  • the biometric, morphological or physiological features are those that are understood of physical characteristics unalterable and present in most human beings such as voice, face, iris, fingerprint, geometry of the hand, etc.
  • Biometric behavioral traits are those that are based on parameters of human behavior such as keystrokes, signature dynamics, etc.
  • biometric features (this is just a non-limiting example and many other biometric features can be used) are:
  • Voice It is a combination of physical and behavioral characteristics.
  • the physical characteristics of each individual's speech remain unchanged, but behavioral characteristics change over time and are influenced by age, medical conditions or the person's mood.
  • the main disadvantages of this feature are its low distinctiveness and the ease with which it can be supplanted.
  • Face The face is probably the most used biometric feature in human recognition between individuals and is a method of non-invasive recognition Approaches to facial recognition are well based on the location and shape of facial attributes such as eyes, nose, lips, etc.
  • Iris It is highly distinctive to poop one of the two eyes of each individual. Its capture requires participation by the individual, since it must be located at a predetermined distance from the sensor.
  • Fingerprint It has been used as a method of identifying individuals for several centuries in police and forensic environments. A footprint attracts a set of valleys and ridges that are captured by pressing your finger against a sensor.
  • DNA It is a unique code for each individual, except in the case of identical twins (monozygotic). Currently, it is the most common method in forensic applications for people recognition, but it has certain limitations in automatic recognition applications. The factors that limit its use in this type of applications are the ease to steal this biometric feature.
  • Retinal scan The vascular structure of the retina is assumed to be different for each individual and each eye. It is the safest biometric feature because of its difficulty in duplicating it. But its capture requires the cooperation of the individual and contact with the sensor, so that acceptability on the part of the individual is seriously affected. In addition, it may reveal certain medical conditions.
  • a biometric system is constituted by a pattern recognizer whose mode of operation is as follows; It captures a biometric feature, extracts a set of characteristics and compares them with various stored patterns to decide about the identity of the individual. It can be said, therefore, that biometric systems provide an identification mechanism that is usually aimed at providing security to a resource, such as authentication in a communications network (detection of users with authorized / unauthorized access).
  • Some of the main types of attacks are: - Spoofing attacks are aimed at obtaining illicit access to a resource.
  • the type of attack consists in supplanting the identity of a user with access to the desired resource.
  • the main objective of the attacker is to obtain access to the biometric data of the individual and to make a synthetic copy of the obtained data.
  • the biometric obfuscation was aimed at falsifying and masking the biometric data, before or after the acquisition of these by the system, to prevent the system from recognizing the individual.
  • the consequences of an obfuscation attack can be as or more serious than those of an impersonation attack.
  • the main objective of the attacker is the physical alteration of their own biometric data either by deterioration or by means of surgery and / or the use of impersonation techniques to impersonate an individual and obfuscate their own identity.
  • This second methodology also includes the use of synthetic data to obfuscate identity.
  • the false biometric attack aimed at the process of extracting the biometric data, is based on introducing false data.
  • attacks can take several forms.
  • One of the most common is the presentation of a false fingerprint in the system. It is also common to activate the sensor by breathing on the accumulated debris on the sensor even though more and more sensors are robust to this type of attack.
  • the most common attacks are usually the presentation of photographs, original or with minor modifications, of authorized persons.
  • Other examples of presentation of false biometrics may be the presentation of high quality recordings in speech detection systems or the presentation of photographs on two-dimensional or printed supports on contact lenses in iris-based systems.
  • the current solution on this type of attack to protect the system in the presentation of false biometrics is the detection of whether the sample acquired and compared comes from a living tissue or not. This mechanism is called life detection.
  • the injection of false packets and forwarding attacks consist of the capture of data packets coming from several modules of the system and traveling through some communication channel. Captured packets can be used later to authenticate in the system. Captured packets can be sent without modification, used to create new data or biometric data prototypes as well as to extract biometric data aimed at the creation of false biometrics and execute false biometric attacks.
  • the execution of the waste reuse attack is based on the capture of temporary data from the hardware, whether they are resident in the main memory, in temporary files stored on a disk or in a file not deleted at a low level, and requires physical access to the hardware involved. in the security system.
  • Interference attacks in the extraction process are aimed at overwriting the data extracted by the extractor of characteristics.
  • a Trojan might be responsible for keeping an open door between the attacker and the feature extractor so that the extractor generates the desired data.
  • the present invention provides a method and system for the identification between (human) users and electronic devices, based on biotechnological markers and especially on biometric markers.
  • This mechanism can be used for the authentication of users in a communication network, providing security, personalization, universalization and, in general terms, the improvement of existing authentication mechanisms.
  • the individual is identified and authenticated through the biometric / biotechnological traits of the individual, without the need for the individual to enter or remember any password (which makes the system much more secure, efficient and easy to use by the user).
  • the present invention proposes a method (method) for the authentication of a user of an electronic device in a communications operator (for example, an operator of a mobile communications network or of any type) or provider of a service, with which the electronic device communicates using a data transmission technology (broadband), where the method comprises the following steps: a) Obtain in the electronic device (which the user uses to access the operator or provider) several user identification patterns to authenticate, each of these patterns based on a biometric and / or biotechnological feature different from the user;
  • b2) generate in the electronic device, a marker including encrypted information (for example, using a Hash code) on the pattern obtained for said biometric and / or biotechnological feature (it may also include information on the result of the comparison made);
  • blockchain linking together the generated markers (ie, associating or interlacing the different markers so that it can be detected that any of the blocks has been altered, analyzing the content of another block, for example the one that precedes it or above in the chain) and send said chain to a network element (or network node), where the position of each marker in the chain depends on the degree of coincidence that has occurred in the process of comparing the pattern corresponding to said marker (with the patterns stored in the base of data);
  • g determine in the network element if the third chain of blocks is valid, determining if there has been any alteration in the different links existing between the blocks of the chain, thus it is possible to detect if any of these blocks that identify the user (first string) or the device (second string) has been altered and, in that case, the invalid string is considered and access is denied.
  • determining the validity of the string in addition to this, it is also possible to compare said third block chain with previously stored block chains to see if it corresponds to a valid string previously stored for said user and / or device;
  • Said network element may be a node of the communications operator or service provider. It can also be a router, a switch, a firewall, an access point, or a CPE that manages access (input and output) to the communications network.
  • all communications between the device and the network element can be done through layer 2 messages of the OSI model; or in other words, the exposed access control can be done in layer 2 (link layer) of the OSI model.
  • the network element in which the network element is a router, switch, ... or more generically, it is an intermediate node of communications between the electronic device and the communications operator or service provider, said element network sends the third block chain to another network node (the communications operator or service provider) so that it re-checks the validity of the third block chain and that it has not been altered and, as a result, denies or allow access.
  • the type of network element or node used will depend on the communication technology used by the electronic device to access the network and, in particular, whether the electronic device, to access the operator or service provider uses technology of broadband data transmission with non-guided media or a broadband data transmission technology with guided media.
  • biometric and / or biotechnological features of the user may be some of the following group: facial recognition features, voice, iris recognition features, recognition features by retina, fingerprint, microbiome, identifier stored in subcutaneous chip or any other .
  • step a) may comprise:
  • step a1) is performed in the electronic device and steps a2), a3) and a4) are performed in the electronic device or in a node of the communications operator or service provider and the identification patterns of the generated users are sent to the electronic device (this second case, occurs mainly when it comes to the microbiome that, due to its complexity, is not easily processable by the electronic device).
  • step b1) if a certain number of the patterns obtained (although not all) do not coincide with the patterns previously stored in the electronic device, access to the electronic device is denied to said user and the method is terminated. In another embodiment, it suffices that a pattern of the obtained ones does not coincide so that access to the electronic device is denied.
  • step f) to create the third chain of blocks, those blocks of the first block chain corresponding to markers whose degree of coincidence is below a predetermined threshold can be used.
  • the method may comprise the following steps before step e):
  • the identifiers of the electronic device may be some or the other.
  • the identifiers of the electronic device may be some of the following group: User Identification in the device electronic, MAC, IMEI, IMSI, MSISDN, Identification of Operating System ....
  • the identifiers of the electronic device can be some of the following group: Identification of the User in the electronic device, Identification of Operating System, MAC address, Netbios, Identification of the Physical Port of the network element ....
  • the network element checks that the identifiers of the electronic device are not stored in its internal database as identifiers of an authorized device, it denies access to the network to said device.
  • the method may also include a training stage (usually performed at an operator or provider node) comprising:
  • the present invention proposes a system for the authentication of a user of an electronic device in a communications operator or provider of a service with which the electronic device communicates using a data transmission technology, where the system includes:
  • the electronic device comprising:
  • a database that stores user patterns with authorized access (to the operator or provider) for different biometric and / or biotechnological features;
  • Means for obtaining information of various biometric and / or biotechnological features different from the user to authenticate by means of sensors, chip reader, iris or retina scanner, fingerprint scanner or any other device that is necessary to collect said feature from the user) ;
  • a processor configured to:
  • a network element for example, an operator or provider node
  • the network element comprising:
  • a processor configured to:
  • the present invention proposes an electronic device as described in the previous system.
  • a computer program comprising computer executable instructions for implementing the described method, when running on a computer, a digital processor of the signal, an application-specific integrated circuit, a microprocessor , a microcontroller or any other form of programmable hardware.
  • Said instructions may be stored in a digital data storage medium.
  • Figure 1 shows schematically a block diagram of the architecture of the speech recognition identification mechanism proposed according to an embodiment of the present invention.
  • Figure 2 schematically shows a block diagram of the architecture of the subcutaneous chip recognition identification mechanism proposed according to an embodiment of the present invention.
  • Figure 3 schematically shows a block diagram of the architecture of the identification mechanism by microbiome recognition proposed according to an embodiment of the present invention.
  • Figure 4 schematically shows an example of the blockchain structure used for the identification of the individual, according to an embodiment of the present invention.
  • Figure 5 schematically shows an example of the blockchain structure used for the identification of the individual, according to an embodiment of the present invention.
  • Figure 6 schematically shows an example of the blockchain structure used for the identification of the electronic device and the individual, according to an embodiment of the present invention.
  • Figure 7 schematically shows a diagram of the operation of the proposed method for the identification of an individual and a smartphone in a use case according to an embodiment of the present invention.
  • Figure 8 schematically shows an example of the blockchain structure of the device, linked to the blockchain of the device. individual in a use case, according to an embodiment of the present invention.
  • Figure 9 schematically shows a diagram of the operation of the proposed method for the identification between an individual and a smartphone with non-guided means through a network element in a use case according to an embodiment of the present invention.
  • Figure 10 schematically shows an example of the blockchain structure of the device, linked to the block chain of the individual in a use case, according to an embodiment of the present invention.
  • the present invention proposes a mechanism (or methodology) for identification between humans and electronic devices, by means of which an improved method and system of protection is established, applicable for example to the authentication of users in a communication network or service provider.
  • the communications network can be of any type both from the point of view of its structure (it can be a local area network LAN, extended area, WAN, or any other type) as well as the communication technology it uses (it can be a wired network, a WIFI network, a mobile phone network or use any other type of technology).
  • This identification mechanism (which usually also includes verification and authorization) is based on the construction of a series of biometric and biological (biotechnological) markers consisting of digital or analog data.
  • biometric and biological markers consisting of digital or analog data.
  • These electronic devices can be computers, laptops, mobile phones, smartphones, tablets and, in general, any type of electronic device that gives access to communication networks, programs, communications, applications, data ....
  • Biometrics is an identification technology based on the recognition of a physical and non-transferable characteristic of people (individuals), which differentiates them from other human beings. In other words, biometrics is responsible for the automatic recognition of individuals mediating their physical features (face, retina, iris, voice, fingerprints, etc.) or even behavioral traits.
  • any physical characteristic also called trait
  • certain types of behavior can be used as biometric features, as long as they have the properties of Universality (every person must possess the biometric characteristic used), Ability to distinguish (the biometric feature must allow to identify and discriminate between two different individuals) and
  • biotechnology is a technique of multidisciplinary origin that is applied to instances of technological and industrial processes. That is to say, biotechnology implies an application of technological origin that uses living organisms or biological systems in order to be able to create specific processes, as in this case the identification of an individual, or to obtain essential information (related for example with medicine or pharmacy among others).
  • the system (also called ecosystem) proposed in the present invention is a universal identification system, which can not be altered, and which identifies not only the people who access the electronic devices and the associated services, but also the Electronic devices that need to authentically authenticate and authorize people and electronic devices and / or applications that access network resources.
  • the basis for the construction of this ecosystem consists of the use of biometrics and / or biotechnology technology, in order to generate the necessary markers for a correct identification.
  • the markers to be used may one or preferably several of the following (this is only a non-limiting example and, of course, any other type of biotechnological identifiers and traits may be used):
  • NFC identification chip (these chips can also be considered in some way a bio-technological identification system).
  • IMEI Identifiers International Mobile Station Equipment Identity, from the International Mobile Station Equipement Identity
  • IMSI International Mobile Subscriber Identity, from the International Mobile Subcriber Identity
  • biometric or biotechnological will be used interchangeably to refer to both types of identifiers or characteristics, purely biometric and purely biotechnological. That is to say, with the biometric or biotechnological term, both types of identifiers will be included.
  • the correct construction of the identity of the human individual is done using specific markers unequivocal that are generated with the data and patterns obtained. With the information of these markers and the link between them, the identity that will be used for the identification and authentication between the individual and the electronic device will be generated.
  • markers refers to an interlacing of the content of the different blocks so that one of the blocks can be detected it has been altered, analyzing the content of another or other of the blocks, for example the one that precedes or precedes it in the chain).
  • markers based on any type of biometric, biotechnological or other feature (trait) can be used to identify the user. Below are some of them, based on different types of characteristics of the individual.
  • the types of markers (or, in other words, the types of methods to identify the individual from characteristics of the same) that are exposed here, are only by way of example, and in no case are they of a limiting nature, so that they can be use any other type of method / feature to identify the individual.
  • the identification can be done with a single marker or several but, of course, of course the more markers are generated and used, the more difficult it will be to impersonate the individual (the more secure the identification), since the use of several markers , gives the system greater strength before any reverse engineering technique.
  • obtaining and processing some biometric markers can be modified to perform identity theft; that's why construction is preferable (generation) of several markers to make it more difficult to modify and supplant the identity of the individual.
  • the microbiome is undoubtedly the most important marker of all of them, since in addition to obtaining a unique identification of the individual, it contains many more information that can be used in the future.
  • Voice recognition is a biometric technology that uses the voice of the individual to achieve identification. It depends on various characteristics of the individual, on the one hand the physical structure of the vocal tract and on the other there are certain behavioral characteristics. In this identification process, the variability of the voice signal must be taken into account.
  • the voice recognition system proposed by the present invention, preferably, there is a training phase (prior to the operation of authentication itself).
  • this training phase the necessary patterns of characteristics of each of the actors that have to be identified in each of the systems are obtained, these being stored in the internal database in which the data of biometric patterns and references are stored. .
  • the processing is done in two environments:
  • the electronic access device any electronic device that is capable of accessing the network or the service that the user wants to use, for example a mobile terminal, computer, tablet, PC).
  • this expression “common denominator” will normally be used to refer to the Network Operator or more generally the Service Provider (or Information Provider or Service Center) that provides the service or information to which you want to access safely.
  • this expression could be used to refer to the Mobile Telephone Operator to which the communication network to which it is being accessed belongs.
  • the proposed identification process can be performed (partially or totally) in different network nodes (elements) (11) of said Operator or Provider (normally they will be nodes of the core network, called “ core network "in English). Depending on the transport technology, these network nodes can be of one type or another.
  • these network nodes (1 11 a) can For example, the HLR (from the English Home Location Register), HSS (from the English Home Subscriber Server, Home Network Subscriber Server) or EIR (from the English Equipment Identity Register). Equipment) or any other.
  • the equipment used can be for example nodes (1 1 1 b) CPE (of the English Customer Premises Equipment, Local Team of the client), vCPE (CPE) virtual), uCPE (universal CPE) or any other technology node that supports the transmission of data by cable.
  • nodes HLR, VLR, HSS Auc, EIR ... (1 11a) or CPE, vCPE, uCPE ... (1 11 b) as external nodes to the database internal of the Common Denominator; this is just a way to draw them. What we want to express is that the different operations performed by the common denominator are carried out in these nodes (of the first type 11 1 a or of the second type 11 1 b according to the transmission technology used).
  • the internal database and other modules of the common denominator can be physically in one of these nodes or distributed in several of them and the nodes communicate with each other according to their needs.
  • this intermediate node Network can be considered as a part belonging to or associated with the Common Denominator and can be where the part of the proposed identification process corresponding to the Common Denominator is carried out.
  • the identification process in addition to this intermediate node, can be repeated and confirm in another node of the Common Denominator.
  • a comparison is made with the data stored in the internal database of the electronic device to obtain the similarity between the pattern obtained at that moment with each of the biometric / biotech signatures or patterns stored.
  • a marker identifying the user will be generated, said marker along with all the collected data will be sent to the Common Denominator (Operator) and said marker will be compared in the Common Denominator with the stored standard marker in the Common Denominator for that user.
  • the comparison with the stored patterns is done in the internal databases of the electronic devices and in the database of the common denominator (for example in the HLR of the operator), which in turn can have direct communication with electronic devices (through the external database of electronic devices).
  • the database of the common denominators there may be a module for calculating similarities (between the obtained speech pattern and the stored patterns), which results in a match matrix.
  • the identification process will be carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device.
  • the individual the user who uses the electronic device to access the network through its biometric marker
  • the electronic device in the network operator common denominator
  • the electronic device communicates with the network operator (through the first network segment) in order to identify the user and the electronic device itself, in order to grant access to network services and resources ( since to obtain the service, this has to be identified before being produced).
  • this identification becomes more robust since the verification of this data is not on the Internet or on any other platform.
  • this identification is made in the first segment of the network, since to obtain the service, the user has to be identified and this is done through the first network segment (although if the first segment of network does not have sufficient processing resources or enough data may have to consult other nodes of the network operator).
  • first network segment this text refers to the communication segment that is between the electronic device (device that wants to access the network, also called the client device) and the network element closest to it (depending on the technology). used for communication this first network segment can be delimited for example by a router or switch or by a BTS, Node B, HLR or another network node if mobile technology is used)
  • the proposed recognition system shown in figure 1, is constituted by two main stages, the machine training stage (of Machine Learning) or learning and the stage of identification and verification of the identity of the individual.
  • the system In the first training stage (1 12), the system generates the models from the voice of the authorized people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device (100) and / or the common denominator modules (1 10), generates the corresponding voice patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123).
  • the system determines the identity of the person under analysis and verifies their identity from the voice obtained from the user (also called the user's signature) in order to build the marker, using the models stored in the database of internal data (123).
  • the first step for the identification of the user is to obtain their biometric features (in this case the voice).
  • the voice signal Once the voice signal has been obtained through the electronic device (100), the received signal is detected (101) and this data is sent to the acoustic processing module (102) to, among other things, eliminate all data that can get to contaminate the signatures obtained.
  • the extraction of the feature vectors with the data useful for speech recognition is carried out by means of the language analysis module (103), which uses for example, models or algorithms such as Acoustic Models (103a), Lexicon Models (103b), Language Model (103c) or other known methods (103d).
  • 103 uses for example, models or algorithms such as Acoustic Models (103a), Lexicon Models (103b), Language Model (103c) or other known methods (103d).
  • These modules can be repeated in the Common Denominator since, as indicated above, as part of the training and continuous improvement the voice signal will also be processed in the Common Denominator to improve the registered patterns for each user.
  • the comparison of patterns (123a) of the data obtained with the data stored in the internal database (123) of the electronic device is carried out. .
  • the process of comparing entry patterns with the patterns allows to proceed with the identification and verification of the identity of the individual.
  • a model pattern of each person is generated. has had access (presumably authorized) to the system and is stored. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
  • the result can be Identified Individual (without errors), Individual
  • the difference between an individual identified without errors and with errors is the following: If the data obtained for a user is considered exactly the same (with a very high percentage of coincidence, for example 90 or 95%) to the data that is previously stored for that user; the user will be identified without error, the identification will be legal and the corresponding marker will be generated without any error. If the compared data do not coincide exactly, but coincide in a percentage higher than a certain threshold (for example 50%), it is considered that the individual has been identified but with errors. That is, if the stored data is similar but not exactly equal to the data stored for that user, the individual will have been identified with errors and the corresponding marker will be generated with erroneous data.
  • a certain threshold for example 50%
  • a certain threshold for example 50%
  • the border between considering that the user has been identified with errors or considering that he has not been identified is a design option.
  • the corresponding marker can be generated.
  • This marker when building the block chain may be part of the chain of blocks, this being the last in the chain, or it may be removed from the block chain.
  • this block with errors or unidentified can be analyzed to perform forensic techniques on the data of the individual who has tried to impersonate the individual legitimate (if that has been the case).
  • the system constructs a marker (123d) that contains the code (which includes a message of "Start", Begin) of identification of legitimate individual.
  • codes are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual;
  • This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention.
  • This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user.
  • the system constructs a marker, which contains the code (123d) (with a message of "Check", Check).
  • the system will preferably request the individual (user) authentication of a second step.
  • the common denominator can generate and send the code to the legitimate individual; if the individual can not access the code that has been sent, they will have access to the electronic device with limited use, until it is correctly identified.
  • the status of the code will pass to the identified individual (Start) and this will be audited until it closes with the electronic device.
  • the system will build a marker (123d) that will contain a code with a "Stop” message and will not be able to access the electronic device. This code will be sent to the common denominator (1 10) to later be analyzed.
  • access to the electronic device may be allowed if any of the identifications with one of the traits is not successful but others do (this will be a design option and will depend of the degree of security that is desired, of what type of identifications are used, of how reliable they are ). For example, if recognition by microbiome and recognition by fingerprint do give a positive identification, the device can be accessed even if voice recognition is not successful.
  • the electronic device can send to the common denominator all the data received from the user as well as the generated markers.
  • the common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device.
  • the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion.
  • the common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. Granting a greater functionality in the granularity of the acquired data, allowing more information in the data received by each individual, both legitimate and illegitimate allowing the granulated transaction to all the resources that depend on the common denominator.
  • the common denominator not only identifies the individual (as is done in the electronic device) but also identifies the electronic device and will associate said identification with that of the individual (user) who is using said device. Therefore there are two identifications and verifications, which identifies and verifies the individual in the electronic device (which we will call “off-line” identification) and the one that identifies and verifies the individual and the electronic device (client device) in the common dominator so that he can access the services and resources of the network (which we will call "on-line” identification).
  • the elements in charge of identification may be:
  • HLR, VLR, HSS, AuC or Others Router, switch (7): They will be in charge of registering and identifying the blocks or markers.
  • the R is responsible for registering and identifying the electronic device
  • the elements in charge of identification may be:
  • Facial recognition is a biometric technology that allows you to determine the identity of a person by analyzing their face. Unlike other biometrics, this technology is not intrusive and does not require collaboration on the part of the user, it is only necessary for his face to be acquired by a camera.
  • the most advanced current facial recognition techniques are based on what are known as mathematical representations and matching processes. Some of the techniques used to obtain this biometric marker are:
  • Facial recognitions using three-dimensional analysis or skin texture study techniques are the most important novelties of facial recognition.
  • features such as the chin, the contour of the eyes or the cheekbones are determined.
  • details such as single lines, facial patterns, spots or scars are checked.
  • the methods currently used can also be distinguished in models of local features (they recognize the eyes, the nose, the mouth ... and measure the distances and angles of the face), of global features (they provide information of the whole face ) or mixed (combination of the above).
  • the registration module that is housed in the electronic device, is formed by an acquisition system responsible for providing the biometric signal (image of the face) that characterizes the individual.
  • biometric signal After the acquisition of the biometric signal proceeds to the extraction of the characteristics of the individual's biometric trait. These characteristics express the individual in a univocal and compact way and constitute the biometric pattern. In this way, the optimal coding of the signal is carried out in which all irrelevant information, which does not contribute to the recognition, is eliminated.
  • the biometric pattern extracted by the enrollment module is stored in the database of the recognition system of the electronic device. This database will therefore contain all the biometric patterns of the individuals who are legitimate users of the electronic device.
  • the recognition module is responsible for establishing the identity of the individual accessing the electronic device. For this, after the acquisition of the biometric feature of the individual, the characteristics are extracted and the biometric pattern is obtained, which is then compared with the patterns stored in the internal database of the electronic device. The results of said Comparisons are quantified and valued, thus allowing the decision making regarding the identity of the individual based on similarity obtained. All this process of extraction of the biometric characteristics, is done in the electronic device and the biometric patterns are stored in the databases of the device itself and in the common denominator, for its later analysis and training of the obtained patterns, for the correction of possible errors.
  • the processing is performed in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) .) and the so-called common Denominator (Operators, Service Providers, etc.).
  • the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device.
  • the individual the user who uses the electronic device to access the network
  • the electronic device in the network operator or service provider common denominator
  • the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification.
  • the electronic device communicates with the common denominator (network operator) through the first network segment, to perform an identification of the user and the electronic device itself, to proceed to grant access to services and resources network (since to obtain the service, it has to be identified before it occurs). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform.
  • this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself.
  • the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated. In fact, the explanations that have been included above about how the proposed identification procedure works for the case of voice recognition are totally extrapolar for the case of facial recognition.
  • the user's input signal would not be a voice signal as in Figure 1 but an image.
  • the proposed recognition system is constituted as the previous system (voice recognition), by two main stages, the training or learning stage and the identification and verification stage of the identity of the individual.
  • the system In the first training stage (112), the system generates the models from the facial image of the people (users) interacting with the electronic device (100), these models are pre-processed by the electronic device (100) and / or the common denominator modules (110), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123).
  • This training is not only done at the beginning but it has a continuous improvement since every time an individual wants to access the electronic device and it must be identified in the same
  • the biometric data collected from the individual can be sent by the electronic device to the Common Denominator and there these data are again processed (101 a) to improve the saved patterns for that individual and those improved patterns are stored (123f) and in addition, they are sent back to the internal database of the electronic device for use in subsequent identification.
  • the system determines the identity of the person under analysis and verifies its identity from the image of the user's face (also called the user's signature) in order to build the marker, using the models (patterns ) stored in the internal database (123).
  • the first step for the identification of the user is to obtain the image thereof, once the image has been obtained through the electronic device (100), the received image is detected (101) and pre-processed (this module of processed would take the place of the acoustic processing module 102 of Figure 1). In this stage all the data that can get to contaminate the captured image is eliminated.
  • the extraction of characteristics is carried out (this extraction module would take the place of the language analysis module 103 of figure 1) using for example , facial recognition techniques that are based on the holistic or appearance aspect (PCA, LDA, ICA, LPP, Kernel ...), techniques based on analytical or feature functions (Gabor, LBP 7), hybrid techniques (this method performs a fusion of the two types of methods described above to obtain an improvement in the results) or any other known facial recognition technique.
  • PCA, LDA, ICA, LPP, Kernel techniques based on analytical or feature functions
  • Hybor LBP
  • hybrid techniques this method performs a fusion of the two types of methods described above to obtain an improvement in the results
  • these modules can be repeated in the Common Denominator since, as indicated above, as part of training and continuous improvement, the image will also be processed in the Common Denominator to improve the registered patterns for each user.
  • This module belongs to the internal database (123) of the electronic device (and preferably also of the common denominator).
  • the process of comparing input patterns (of images) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed.
  • a model pattern is generated for each person who has had (authorized) access to the system and is stored.
  • Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
  • the result can be Identified Individual (without errors), Individual Identified with errors or Unidentified Individual.
  • the system constructs a marker (123d) that contains the code of the type "Start" (Start) of identification of legitimate individual.
  • codes (123e) are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual; This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention.
  • This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user.
  • the system constructs a marker, which contains the code (123e) of the type "Check” (Check).
  • Check the code
  • the system will preferably request the individual (user) authentication of a second step.
  • the common denominator will send the code to the legitimate individual; if the individual can not access the code that has been sent, they will have access to the electronic device with limited use, until it is correctly identified.
  • the status of the code will pass to the identified individual (Start) and this will be audited until it closes with the electronic device.
  • the system will build a marker (123d) that will contain a "Stop" type code and will not be able to access the electronic device.
  • This marker will be sent to the common denominator (110) to later be analyzed.
  • the electronic device will send to the common denominator all the data received from the user as well as the generated markers.
  • the common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 by 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device.
  • the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion.
  • the common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. Granting a greater functionality in the granularity of the acquired data, allowing more information in the data received by each individual, both legitimate and illegitimate allowing the granulated transaction to all the resources that depend on the common denominator.
  • an external database (124) that is responsible for sending and receiving all the data to (and from) the common denominator (that is, it acts as an interface between the database internal of the electronic device and the common denominator).
  • the data is not received or send directly into the internal database of the electronic device for greater protection of the data contained in the internal database.
  • the use of the human eye in the identification of people has given rise to two different biometric techniques, one based on the characteristics of the ocular iris, and the other that uses the characteristics of the retina. They only have in common that they serve as the same organ, the human eye, however they give rise to two completely different types of biometric systems, both in the methods of image capture and techniques for extracting characteristics and in comparison methods.
  • Biometry based on the iris pattern is characterized by high stability and discrimination power.
  • the texture of the iris is very useful due to its permanent and unalterable character, showing a high variation between classes and low intraclass variation, which has given it the status of one of the most reliable biometric methods, because the probability of finding two individuals with an identical iris pattern they are almost nil.
  • the potential of the iris to obtain the identification marker lies in a series of characteristics of its own, stability against changes being an individual detection mechanism, the capture of data (image) non-invasively.
  • the iris is a molecular structure that adapts the opening of the pupil depending on the amount of light that arrives, and whose singular details give it a peculiar character. The iris should not be confused with the retina that is inside the back of the eye protected from the outside by the cornea.
  • the iris recognition is based precisely on the fact that, due to inherent characteristics of its morphology, it presents cracks, grooves or striae, among other characteristics that make up a highly rich texture in details.
  • This texture formed in the embryonic stage is stochastic, which determines that the phenotypes of two irises with the same genotype, joint such as identical and Siamese twins, present uncorrelated details.
  • the iris therefore has certain special characteristics that give it great potential for its application in biometric systems.
  • the amount of information presented by this biometric indicator is so considerable that it allows the identification of individuals through non-invasive procedures and that additionally develops at prudential distances and without environmental restrictions with very safe results, which allows the implementation of verification and identification systems applicable to real conditions.
  • the iris like the retinal vasculature, has a unique structure per individual formed a very complex system, so that the probability of finding the possibility of finding two identical individuals is 1 in 16 million. It also remains unchanged throughout the person's life, and logically this is the main factor that provides that the iris is a feature of high performance by biometric systems. In addition, we find the factor that this structure contains a large amount of information, very favorable for biometric analysis since it contains 266 distinctive characteristics, among which is the trabecular meshwork.
  • the cornea thanks to its transparency, allows to make the iris visible from the outside. It is the only internal organ that has this characteristic.
  • the iris patterns are more complex and random than other biometric patterns, which offers a highly accurate method for an individual's authentication.
  • the process of extracting the biometric characteristics is done in the electronic device and the biometric patterns are stored in the data bases of the device itself and in the denominator common, for its later analysis and training of the obtained patterns, for the correction of possible errors.
  • the processing is done in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) and the so-called Common Denominator (Operators, Suppliers of Services, etc.).
  • the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device.
  • the individual (the user who uses the electronic device to access the network) is identified together with the electronic device in the network operator (common denominator), before the user can access the network . If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to perform a first ID.
  • the electronic device communicates with the network operator (through the first network segment) to perform an identification of the user and the electronic device itself, in order to grant access to the services and resources of the network.
  • this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be more clear, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself.
  • the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated.
  • the explanations that have been included above about how the proposed identification procedure works for the case of voice recognition and facial recognition are for the most part extrapolated for the case of iris recognition.
  • the user's input signal would not be a voice signal as in Figure 1 but an image or scan of the iris.
  • the proposed recognition system is constituted, like the previous ones, by two main stages, the training or learning stage and the identification and verification stage of the individual's identity.
  • the system In the first stage of training (1 12), the system generates the models from the iris data extracted from the people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device ( 100) and the common denominator modules (1 10), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123).
  • the system determines the identity of the person under analysis and verifies its identity from the user's iris image (also called the user's signature) in order to build the marker, using the models (patterns) stored in the internal database (123).
  • the first step for the identification of the user is to obtain the biometric features thereof (in this case, an image or a scan of his iris), once the image has been obtained through the electronic device (100), the image received it is detected (101) and pre-processed (this processing module would take the place of the acoustic processing module 102 of Figure 1). In this stage all the data that can get to contaminate the captured image is eliminated.
  • biometric features thereof in this case, an image or a scan of his iris
  • the extraction of characteristics is carried out (this extraction module would take the place of the language analysis module 103 of Figure 1) using for example, the following techniques based on mathematical models or algorithms, FCN, K-Means, Gabor or any other known technique.
  • the comparison of patterns (123a) of the data obtained with the stored data is carried out. This is done in the internal database (123) of the electronic device (and preferably also of the common denominator).
  • the process of comparing input patterns (of images) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed.
  • a model pattern
  • Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b).
  • a verification module 123c where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
  • the result can be Identified Individual (without errors), Identified Individual with errors or Unidentified Individual .
  • the electronic device can send to the common denominator all the data received from the user as well as the generated markers.
  • the common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device. If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
  • the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to improve the process identification for the next occasion.
  • the common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device.
  • an external database (124) that is responsible for sending and receiving all the data to (and from) the common denominator (that is, it acts as an interface between the database internal of the electronic device and the common denominator).
  • the data is not received or sent directly to the internal database of the electronic device for greater protection of the data contained in the internal database.
  • Fingerprint recognition is a biometric identification method that is easy to use and is the most accepted by most users. Fingerprints are unique characteristics of people, which are formed after the sixth week of intrauterine life and do not vary in their characteristics throughout the life of the individual. They are constituted by ridges that form protrusions (papillary crests) and depressions (interpapillary furrows). The pattern followed by the lines and grooves of a trace can be classified into three major features; bow, loop and spiral. Each finger has at least one of these characteristics. On the other hand, at certain points the lines of the fingerprint are cut sharply or bifurcate. These points are called minutiae, and together they account for almost 80% of the unique elements of a trace.
  • the fingerprints have visible characteristics such as ridges, furrows, minutiae, the nucleus and the delta.
  • the most interesting feature of both the minutiae and the singular core and delta points is that they are unique to each individual and remain unchanged throughout their lives.
  • the most important are the terminations and bifurcations of crests. The latter is due to the fact that the ridge terminations represent approximately 80% of all the minutiae of a trace.
  • the stages of operation of the recognition by fingerprint are usually the following:
  • the starting data (fingerprint) is collected through the sensor of the electronic device (usually the data collected is analog and is converted in this stage in digital format.) This process is determinant since the amount and quality depend on it of the information acquired, the implementation of the following stages, and, therefore, the final result obtained.
  • the data obtained is processed and in some cases it is necessary to prepare the data to eliminate possible noises or distortions produced in the acquisition stage, or to normalize the information to specific features to have a greater effectiveness.
  • a model or signature or pattern is drawn up that represents the individual whose fingerprint has been extracted and which allows the evaluation of the correspondence between the entry patterns and the model (pattern) of the particular individual stored in the bases. of data.
  • the processing is done in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) and the so-called common Denominator (Operators, Service Providers, etc.).
  • the electronic device Mobile Terminal, Tablet, Pe, etc.
  • the so-called common Denominator Opators, Service Providers, etc.
  • the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device.
  • the second phase in parallel, the individual (the user who uses the electronic device to access the network) and the electronic device in the network operator (common denominator) is identified before the user can access the network. If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification.
  • the electronic device communicates with the network operator (through the first network segment) in order to identify the user and the electronic device itself, in order to grant access to network services and resources (since to obtain the service, this has to be identified before being produced). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be clearer, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data may have to consult other nodes in the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself. To illustrate the fingerprint recognition system, the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated.
  • the processing of the data obtained is not performed every time an identification is made, as will be explained below.
  • the user's input signal would not be a voice signal as in Figure 1 but an image or a scan of the fingerprint.
  • the proposed recognition system is constituted, like the previous ones, by two main stages, the training or learning stage and the identification and verification stage of the individual's identity.
  • the system In the first training stage (112), the system generates the models from the data extracted from the fingerprint of the people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device (100) and the common denominator modules (110), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123).
  • the fingerprint data is not variable over time; They are also much more determining, simple and easy to extract data than in the case of facial, iris or voice recognition.
  • the system determines the identity of the person under analysis and verifies their identity from the user's fingerprint (also called the user's signature) to be able to build the marker, using the models (patterns) stored in the internal database (123).
  • the user's fingerprint also called the user's signature
  • the first step for the identification of the user is to obtain the image or scan of the footprint thereof, once the fingerprint data has been obtained through the electronic device (100), the data is received in the admission module of the user. data or detection (101) and pre-processing (this processing or pre-recognition module would take the place of the acoustic processing module 102 of Figure 1). In this stage the possible noises or distortions produced in the acquisition stage are eliminated.
  • this extraction module would take the place of the language analysis module 103 of Figure 1), in this stage the information that it is not useful in the recognition process and only the determining characteristics will be extracted, using for example, the following techniques based on mathematical models or algorithms MINDTCT, Bozorth3, Bresenham, Hough Transform or any other known technique.
  • the comparison of patterns (123a) of the data obtained with the stored data is carried out. This is done in the internal database (123) of the electronic device (and as we will see below preferably also of the common denominator).
  • the process of comparing input patterns (of fingerprints) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed.
  • a model (pattern) of the footprint of each person who has had (authorized) access to the system and stored is generated in the training and learning process. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module
  • a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
  • the result can be Identified Individual (without errors), Identified Individual with errors or Unidentified Individual .
  • the generation of markers and codes, according to the individual has been identified without errors, with errors or not identified, is done in the same way that has been explained for voice, facial or iris recognition, so it is not necessary explain it again here.
  • the electronic device can send to the common denominator all the data received from the user as well as the generated markers.
  • the common denominator can compare the marker generated by the electronic device with the pattern marker for said user (generated with the data previously stored for said user, during the training phase); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device. If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
  • the common denominator (110) can be responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device. As it happened in the rest of the recognition systems, there is an external database (124) that is in charge of sending and receiving all the data to the (and the) common denominator (that is, it acts as an interface between the database) internal of the electronic device and the common denominator). The data is not received or sent directly to the internal database of the electronic device for greater protection of the data contained in the internal database.
  • NFC Near Field Communication
  • RFID Radio Frequency Identification
  • NFC operates in the high frequency spectrum 13.56Mhz and supports different information ratios. NFC differs from other high frequency RFID technologies in several aspects such as that the NFC communication is bidirectional, the communication distance is 19 centimeters (versus one meter) and does not allow the simultaneous reading of more than one element. NFC also defines three modes of operation:
  • Point by point in this mode, two NFC devices communicate directly with each other. It is the mode typically used for the exchange of data, credentials for the establishment of a secure network link, or exchange of any type of information.
  • Reading writing This mode allows you to communicate with a memory structure to store or read information.
  • Emulation this mode allows communication between two NFC devices, one of them acting as a smart card with NFC capability.
  • This emulation can be either via hardware, through a dedicated device, or via software, where the emulation is done from an application that runs inside the operating system of the electronic device.
  • this technology and the great advantages it provides are, among others, greater security in the transfer of data (since due to its short-range communication it is more difficult for data to be intercepted by third parties), that communication between devices is done quickly and easily (simply with proximity, without the need for any configuration) and thanks to its three modes of operation, this technology is applicable to a wide variety of areas.
  • this proposal the use of this technology is for the extraction of an identification marker of an individual who wants to access a network (or generally speaking to a service) through an electronic device, to authenticate said individual.
  • a chip implanted in the individual is used to communicate with the electronic device within the existing standards.
  • the mode of operation for this communication will be passive.
  • the electronic device (initiator) will generate an electromagnetic field and the chip implemented in the individual will communicate with it by modulating the received signal. In this way, the chip obtains the necessary energy to operate the electromagnetic field generated by the electronic device (initiator).
  • the communication between the electronic device and the chip of the individual is done with an encrypted communication, using one or more secure protocols such as data exchange with authorization, called PACE (Password Authenticated Connection Establishment, Authenticated Password Connection Establishment).
  • an encrypted exchange of data takes place between the chip and the electronic device, which prevents the unauthorized reading and the subsequent decryption of the data communication.
  • the data obtained from the chip (which must contain an identification of the individual) by the electronic device are stored in the databases of the device itself and in the common denominator.
  • the electronic device Mobile Terminal, Tablet, Pe, etc.
  • the so-called common Denominator Opators, Service Providers, etc.
  • the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device.
  • the individual the user who uses the electronic device to access the network
  • the electronic device in the network operator common denominator
  • the electronic device communicates with the network operator or service provider (through the first network segment) to perform an identification of the user and the electronic device itself, to proceed to grant access to the services and network resources (since to obtain the service, it has to be identified before it occurs). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform.
  • this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself.
  • the mechanism proposed to obtain this biotechnological marker is schematically represented.
  • the interaction of an element (chip) that has been implanted in the individual is necessary to proceed with the identification thereof.
  • the identification of the individual to subsequently create the necessary marker consists of several stages, the first stage is the discovery (150) between the chip of the individual and the electronic device, ie in this stage the one another (their electromagnetic fields) for their recognition. Once the discovery (150) has proceeded successfully, the next step is the authentication of the chip data (150a).
  • both the chip implanted in the individual and the electronic device are authorized for communication between them and the encryption thereof is established, using any encryption method for the integrity of the communications.
  • a query is made to the database (123) of the electronic device, where it is verified that the chip is registered in the database.
  • the chip is not registered in the database, it will not continue with the negotiation, but if, on the contrary, the chip is registered in the database, the negotiation will continue.
  • it is negotiated (150b) and defines parameters such as the transmission speed, the identification of the device and the action to be requested.
  • the next step is the transfer (150c), at this stage the chip implanted in the individual sends his identification number. Once the chip has transferred the data to the electronic device, it sends a confirmation (150d) to the chip of the establishment of the communication and data transfer. This is done each time the individual interacts with the electronic device and is usually prior to the confirmation of the identification of the individual.
  • the identification number will be contrasted with the database of the electronic device (123) to see if said individual is registered as an individual with authorized access or not. Comparing the identification data of the individual with the stored data of registered users identifies each user that interacts with the electronic device. This is done in the identification module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. Once the verification of the identification number and, optionally, its verification, the marker (123d) that will be used for construction of the identity proposed in the present invention is generated.
  • the system constructs a marker (123d) that contains the code (which includes a message of "Start", Begin) of identification of legitimate individual.
  • codes are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual;
  • This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention.
  • This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user.
  • the system will build a marker (123d) that will contain a code with a "Stop” message and will not be able to access the electronic device.
  • This code will be sent to the common denominator (1 10) to later be analyzed.
  • the common denominator (1 10) to later be analyzed.
  • All the identification data obtained, (among others the generated marker), are sent to the database of the common denominator (11 11).
  • This data is sent by the database of the external electronic device (124) who is in charge of establishing the communication channel using the standard encryption methods for the integrity of the communications.
  • the common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d), which can also repeat the identification and verification stages (123 by 123c). If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
  • Sending the marker generated by the electronic device to the common denominator is done both when using this biometric technique (with recognition per chip implanted in the user) and when using any other (facial recognition, voice, microbiome, fingerprint ). This allows the checking, identification and verification of the markers in the common denominator. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device.
  • the human microbiome refers to the community of microorganisms that live in the body of an individual or human. This expression is also used to refer to the set of genomes of said community of microorganisms. Despite being such an important part of our body, the microbiome is one of the great unknown of our biology.
  • the Human Microbiome Project uses metagenomics in conjunction with more traditional sequencing approaches, in order to uncover the unknown related to these microorganisms.
  • the majority of microorganisms in our body have not been isolated as viable specimens for analysis.
  • genetic marker analysis and expression patterns have rarely focused on the relationship between species or interactions between the microorganism and the host, in this case the individual (human).
  • metagenomics will be used.
  • Metagenomics is a field that seeks to obtain genome sequences of different microorganisms, bacteria (in this case), which make up a community, extracting and analyzing their DNA globally, with this methodology, it is possible to directly sequence the genomes of microbes, without the need to grow them.
  • metagenomics constitutes a new field of analysis based on the most recent DNA sequencing technologies that allow the analysis of complete populations of microorganisms without the need to isolate each one separately. Instead of studying separately the genome of each of the microorganisms of a population, metagenomics analyzes the genome of all the organisms of a population at the same time.
  • Metagenomics also serves to study the response of a certain community of microorganisms to certain factors and to check how the set of genomes of said communication is modified in response to different stimuli.
  • the latest studies on the microbiome show that the breath of an individual leaves the trace of its microbial cloud, to the point of being able to identify the individual only by the bacteria exhaled in the breath, after the process and the analysis of sequences that represent to thousands of bacteria of different types, the samples obtained were statistically different and identifiable, and in each of the samples a different bacterium was predetermined.
  • the data obtained from the microbiome sequencing through the microbial cloud of an individual will be used, and parameterizing this data by individual, to obtain the unique data chain of each individual and thus be able to construct the Identification marker that in turn will be part of the identification and authentication code between an individual or human and an electronic device. All the data obtained from the microbiome sequencing, will be stored in the internal database of the common denominator that in turn will exchange information through the database external of the electronic device, these data will be parametrizable for each identification code of each individual.
  • the process of this microbiome sequencing will preferably be carried out with the DNA chip devices that are in the common denominator.
  • This internal database will contain all the information of the association or link of the individual and the electronic device and the unambiguous data of the individual will be extracted.
  • Obtaining the cloud of microbial particles can be done through an electronic device or through a third party, as will be explained below.
  • the safest and most reliable way to obtain the microbial particle cloud is through the use of a transport vehicle, ie an electronic device, without the need for third parties in the process.
  • the electronic device will collect a sample of the particles from the microbial cloud and this will be sent to the data center of the common denominator to massively process and sequence the sample of the microbiome (since the electronic device usually does not have the resources computational skills needed to perform this task).
  • the necessary data will be obtained for the identification of the unique signature (also called unique code) for each individual.
  • unique signature also called unique code
  • This signature of the unique microbiome will be sent to the electronic device through the external database of the electronic device so that it in turn is included in the internal database and thus be able to generate the identification marker. Once the marker has been generated, this will be part of the identification code between the individual (human) and the electronic device.
  • the mechanism proposed to obtain this biometric / biotechnological marker is represented schematically, which is composed of several main stages. The first stage is the taking of data from the microbial cloud of the user in the electronic device (100) for further analysis (usually in the common denominator 11 1).
  • Another stage is that once the microbial particles are massively processed and sequenced, the signature of the individual is extracted for identification and another stage consists of training and learning (1 12) of the system proposed to equip the system greater fluidity when processing and comparing the data obtained and to reduce the possible limitations when checking data.
  • the individual When using the electronic device (100) for example through the voice, the individual exhales the bacteria by the breath; These particles of the microbial cloud are detected by the detection module (160), which sends the detected information to the particle container module (161) of the electronic device (100). This information collected is sent to the internal database (123), which in turn sends them to the common denominator through the external database (124) (which is in charge of establishing the communication channel with the denominator common using standard encryption methods for communications integrity).
  • the communication technology used can be wireless broadband (11A) or guided / wired (11B).
  • the data received is sent to the database of the common denominator (123), which is in charge of sending the data to the processing module of the microbial particle cloud (165) to sequence and massively separate all the bacteria from the sample obtained.
  • the processing module of the microbial particle cloud (165) to sequence and massively separate all the bacteria from the sample obtained.
  • the received data is sequenced, they are transformed into digital data, with the digital data obtained, this data is sent to the feature extraction module (162).
  • the data obtained from the individual is separated, and all the characteristics are extracted, for which mathematical models or algorithms are used (162a).
  • this process of extracting characteristics from the microbial cloud is normally done in the common denominator although, if it has sufficient processing capacity it can also be done in the electronic device (for that, in Figure 3, modules 162 and 162a are also included as an optional possibility in the electronic device).
  • the extracted characteristics are compared with the data of the knowledge base (166), to delimit the chain of data that are identifying the individual (much of the extracted data are common to all individuals and only a small part is the one that it is different from one individual to another and therefore serves to identify the individual).
  • the signature or pattern is sent to the database of the electronic device (123) that will compare it with the pattern you have stored for the creation of the marker.
  • the proposed recognition system will be constituted in the same way as the previous system (chip recognition), by two main stages, the training or learning stage and the identification and verification stage of the individual's identity.
  • the system In the first stage of training (1 12), the system generates the models from the microbial cloud of the people (users) that interact with the electronic device;
  • the common denominator will process and sequence the information about the individual's microbial cloud (which will have sent the electronic device) to generate the corresponding microbial signature or pattern and store it in the internal database of the electronic device ( 123) and in the internal database of the common denominator (123).
  • This training is not only done at the beginning but it has a continuous improvement since, every time an individual wants to access the electronic device and it must be identified in it (next step that we will explain below), the biometric data collected from the individual they are sent by the electronic device to the Common Denominator and there these data are again processed to improve the saved patterns for that individual and those improved patterns are stored and they are also sent back to the internal database of the electronic device for use in subsequent identifications.
  • the system determines the identity of the person under analysis and verifies its identity from the user's microbial signature in order to construct the marker, using the models (patterns) stored in the internal database ( 123).
  • the first step for the identification of the user is to obtain the information about his microbial cloud in the electronic device; this information will be sent to the common denominator that will process it, sequence and keep the differentiating part and send it back to the electronic device.
  • This module belongs to the internal database (123) of the electronic device (and preferably also of the common denominator).
  • the process of comparing the entry patterns with the stored microbial patterns allows the identification and verification of the identity of the individual to proceed.
  • a model is generated for each person who has had (authorized) access to the system and is stored. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. If the electronic device does not have sufficient capacity to make this comparison, it will be done in the common denominator.
  • the result can be Identified Individual (without errors), Individual
  • the electronic device can send the generated markers to the common denominator.
  • the common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d).
  • the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion.
  • the common denominator (11 1) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual.
  • Health systems are organizations or entities that provide health services (hospitals, health centers, pharmacies, professional officials and public health services) as well as other networks, sectors, institutions, organizations and organizations that have a definite influence on the ultimate goal of the health system. system.
  • the entire proposed methodology of extracting the individual's microbiome signature also called bacteria signature
  • the electronic device has an extraction module, but this does not mean that the extraction is done both in the device and in the denominator, but it means that it can be done in one or the other).
  • this microbial marker can be done without the need to use an electronic device (100) as a transport vehicle, that is, it can be obtained with the intervention of third parties (167), such as example entities of health systems or health systems. Therefore the data of each of the individuals can be analyzed, massively sequenced in one of these third parties (167) and, once the data has been sequenced, these patterns can be processed and contrasted in the laboratories of the third parties. parts, or it can be processed in the common denominator (1 10).
  • the difference of the processing of one or the other is that if the processing of this data is done in laboratories external to the common denominator, in the transport to said common denominator, they may be susceptible to any alteration or modification of said process since the data they have not been obtained natively. If, on the contrary, the processing has been carried out in the common denominator, the data obtained are "native" since for the obtaining and construction of the patterns or signature of bacteria no external nodes have intervened nor has any information of the signature been transmitted outside the common denominator. This means that the data has not been susceptible to any alteration or modification.
  • markers are the morphological signatures of the individual and, as is logical, we must ensure that these signatures are as correct as possible.
  • a fault reputation system (which can also be called control or fault minimization) can be implemented when comparing the patterns or signatures by the database of the electronic device and the common denominator. Once all the morphological data of the individual has been collected and contrasted with the database of the electronic device, the identification of the individual will proceed univocally.
  • the proposed structure is based on these four stages:
  • the first step consists, as explained above, in generating the different markers from the data extracted from the user for its identification (which can be biometric characteristics, biotechnologies ). For each method of recognition (identification) used, the corresponding marker will be obtained.
  • these markers can be voice, facial marker, ocular recognition marker, fingerprint marker, identification marker by chip or NFC, microbiome marker ...
  • a single marker or several can be used although, of course, how many more markers are generated and used (that is, the more recognition methods or, in other words, characteristics of the individual are used to identify it), the more difficult it will be to impersonate the individual.
  • all the cited markers are used; in another embodiment at least three of these markers are used, although of course in other embodiments a greater or lesser number of markers may be used to identify the user.
  • the methodology used is the Cryptographic Hash function.
  • the Hash function is a method to generate keys that uniquely represent a set of data. It is a mathematical operation to be performed on a set of data of any length. Therefore, the information contained in each marker (block) is registered once encrypted with the Hash function (which allows easy verification, but makes it unfeasible for a third party to recover the data contained in said block or marker). With this, the markers (information of the characteristics or features of the user) of an encryption are given before any communication is established.
  • the Hash functions that are applied are SHA-2 and SHA-3, but any others can be applied.
  • the third stage is the unification of all the data contained in each marker (block) to identify the individual univocally that interacts with the electronic device (ie the individual that is behind the electronic device is identified).
  • this data is stored in the internal database of the electronic device and can be sent to the common denominator. If the data collected from the user (patterns obtained) does not correspond to the data stored in the electronic device (stored patterns for authorized users), the individual will not be able to interact with the electronic device.
  • this stage is called off-line identification, because the individual is identified to determine if he is given access to the electronic device (off-line) and not to give him access to the network (on-line), since for this last one, the chain of blocks will have to be built, as will be explained later.
  • access to the electronic device may be allowed if any of the identifications with one of the features is unsuccessful but others are.
  • the reputation reputation process of the markers obtained is initiated. To do this, we give more weight (reliability) to the markers (blocks) that have fewer failures when it comes to identifying the individual and will give less weight to the markers that have more failures. It is necessary that this fault reputation process be carried out at this stage, so that the next stage has more consistency and all possible vulnerabilities of the proposed system are purged.
  • the proposed fault-based reputation model is designed to extract information about the behavior of the actors acting among themselves, that is between the individual and the electronic device, through the signatures or patterns that contain each marker (blocks) generated . These markers are analyzed to determine their reliability. The reputation of these markers (blocks) determines the degree of confidence that you have.
  • the proposed reputation method is used by the electronic device and by the common denominator. This is done in order to determine the best way to solve a problem, with the generation of a solution with more probabilities of success among a possible set of solutions, where the markers (blocks) have the capacity to grant access to the electronic device and to the network services.
  • a concrete example will be used.
  • the voice features and the identification through NFC chip obtained from the user are compared with the stored patterns (for example in the electronic device) for said user, it is detected that the data, signatures or patterns collected from the user (from which the corresponding markers will be generated) do not match the stored patterns. In other words, that the content of the markers generated for these two characteristics (voice and chip) will contain faults.
  • the markers with errors when constructing the chain of blocks (of the English blockchain) of identification will be able to be part of the chain of blocks but with less weight (for example they can be the last ones of the chain), or even, it can be Remove from the chain of blocks and not be part of it.
  • the use of the marker for the construction of the chain of blocks is why, when verifying this chain in the common denominator, these blocks that can be illicit can be analyzed to perform forensic techniques on the data of the individual who has tried to impersonate to the legitimate individual.
  • the fourth stage consists in building an identification (credentials) based on block chains to access the resources and services of the network (such as this identification or credentials are used to determine if access to the network is given, it is called on-line, in opposed to the off-line that only served for access to the electronic device).
  • the basis of the construction of the credentials of the individual in the electronic devices with on-line access are the markers generated previously with the (morphological) data of the individual. In the present text, the term blocks will also be used to refer to these markers.
  • the multi-factor authentication proposed in the present invention combines all the constructed markers (blocks) from the biometric / biotechnological features of the user with identifiers of the electronic device (IMEI, IMSI, MSISDN, MAC, Port, NETBIOS, Operating system, identification of components such as the motherboard, hard disk, or in general any parameter that allows to identify the electronic device).
  • identifiers of the electronic device IMEI, IMSI, MSISDN, MAC, Port, NETBIOS, Operating system, identification of components such as the motherboard, hard disk, or in general any parameter that allows to identify the electronic device.
  • the individual does not know the credentials (neither is it necessary nor does he know the password) and does not have a token associated with this authentication.
  • the objective of this multifactor authentication is to create a defense by layers and make it more complicated for an unauthorized individual to access the electronic device and the network. If some of the factors are compromised or broken, the system of reputation described above, will be responsible for providing each block with more or less reliability and therefore, blocks with less reliability will be those that have less weight in the proposed system. This is given to the proposed system of dynamism because the blocks with the most errors and the most exposed, have less impact when authenticating an individual.
  • the blockchain technique (also known by the acronym BC, English Blockchain) is a technique of storage and data management that can be said to be based on building a kind of distributed database, designed to avoid modification not authorized of the data it contains, formed by sets of blocks, where the blocks are linked (linked) to each other. That is, when talking about linking, association, linking or interlacing between the blocks of a chain, we mean that each block of the chain shares information from another (or other) blocks in the chain so that it can be detected that some of the blocks has been altered, analyzing the content of another or other of the blocks (for example the one that precedes or precedes it in the chain).
  • each of the blocks of the chain will be one of the markers that contains the morphological data of an individual (biometric and biological), therefore, the chain of blocks will contain the record of the morphological data (biometric / biotechnological ) collected from an individual (as will be explained later this chain of blocks will be completed with other blocks that identify the electronic device).
  • the chain of blocks that we propose consists of all the markers explained above (Voice Recognition, Facial Recognition, Iris Recognition, Fingerprint, NFC, Human Microbiome). This is just an example and the string can be formed by only some of these markers or by other markers based on other user features.
  • the theory of chain blocks indicates that, in general, to give sufficient strength to a chain of blocks, it should consist of at least three blocks; which means that, in this case, it is advisable to use at least three markers.
  • the chain will have a root block that is the block with the highest reliability of the block chain; This reliability status is granted by the fault reputation system explained above, which is responsible for attributing to a block the state of said block.
  • the root block will be the one that has fewer failures or errors, that is, whose data more exactly matches the data stored for the user.
  • the blocks in the chain have to be linked together to ensure that the content of each block can not be altered in an unauthorized manner.
  • the blocks are structured in three levels (although of course, in other embodiments there may be more or less levels):
  • the first level (root block) is the block of the microbiome (this is due to the fact that the proposed reputation system has detected that this block has not had errors, or is the one that has had the least errors, with the identification of the individual, therefore, the microbiome marker is the root block) ;
  • the second level is formed by the Facial and Iris markers that depend (are linked) directly from the root block and the third level consists of the voice markers, fingerprint and NFC, which depend directly on the facial marker and Iris and indirectly on the root block.
  • the root block does not always have to be the same. So if for example, the root block containing the patterns or signatures of the individual in question is altered in some way or the authentication system itself had some failure, so that the microbiome marker was no longer the least flawed; then this root block (microbiome marker) would be replaced by another block with fewer errors. In this way a method of safe and efficient verification of the contents of the data blocks is provided.
  • the blocks have the ability to interact with each other, to verify that the legitimacy of each block has not been altered, for this the blocks are linked together. Furthermore, preferably all the blocks are directly or indirectly linked to the root block, which is the block with the highest reliability of the block chain, which makes the structure even more secure.
  • This structure of blocks allows to go through any point of the chain to verify that the data has not been manipulated, because if someone manipulates a block at the bottom of the block chain, it will make the block one level higher does not match , therefore, you can not alter the information contained in the block.
  • this block begins to build the block chain.
  • the second block is formed from the root block (or in other words the root block must be linked / linked / associated to the second block), for example the second block will contain part of the data of the second block. root block plus the data of the second block.
  • this second block is interleaved with the root block sharing part of the data of the block for later verification; therefore when this link is built, the root block will contain the data of its own block and part of the data of the second block.
  • the third block is formed from the second block (for this the third block will contain part of the data of the second block) and the third block in turn is intertwined as the previous block (for this the second block will contain the data of its own block and split the data of the third block) and so on.
  • each block will contain the data of the block itself plus part (or all) of the data of the previous block plus part (or all) of the data of the next block.
  • Figure 4 shows an example of this linkage of the block chain.
  • the lower arrows between blocks indicate the construction and the link of the chain of blocks, from each block to the next (for example, the iris marker will be built on the facial marker which in turn will be built on the microbiome).
  • the upper arrows indicate the interlacing of each block with the previous block. That is to say, with the lower arrows the blocks are built and linked, and with the upper arrows the data is interleaved between the blocks for the verification of each one of them.
  • the voice and NFC markers are the last in the chain because (according to the specific example we are showing) they are the ones with the most failures.
  • the chain of blocks can change the root block based on the reputation system because it has been detected that there is another block with fewer failures (more reliable than the previous root block).
  • the reputation system detects that the block containing the information about the The microbiome has had errors in the identification and the iris marker has not failed because the structure of the block chain is modified and the iris marker becomes the root block.
  • the reputation system detects that the NFC block has had fewer errors than the microbiome, it would also change the structure of the block chain (this way and the structure would be as in figure 5, where the block of Iris marker is the new root block and the NFC is positioned "above" the microbiome marker).
  • the next step is the construction of the identification of the electronic device.
  • the markers to be used to identify the electronic device and supplement said chain of blocks may be at least one (or preferably several) of the following (this is only a non-limiting example and, of course, others may be used types of identifiers):
  • the next stage is the construction of the block chain of the Electronic device.
  • This identifying information of the electronic device may depend on the data transmission technology (and in general, on the communication technology) used by the electronic device; for example, data transmission technologies may be the following:
  • Broadband data transmission with guided media are those that use physical components for the transmission of data (for example, cable transmission means those that require fiber optic, ADSL,
  • the WiFi system although it has part of wireless communication (half unguided) can sometimes be considered in this first group. This is because, although in WIFI systems to communicate with the corresponding access point wireless communication is used, the broadband data communication between the access point and the network can be by cable or fiber optic, so the transmission Broadband data would really be done with guided media.
  • the block chain construction between the individual and the electronic device for the proposed identification method is carried out in several stages or phases.
  • the first of the stages is the construction of the blocks containing the credentials of the individual (user of the electronic device) as explained above (180).
  • the second stage consists in the construction of the chain of blocks with blocks (markers) that contains the identifiers of the electronic device. If it uses data transmission technology with non-guided media (181) (such as mobile communication such as 3G, 4G, LTE, 5G or any other), the identifiers used for this type of technology are, for example:
  • the electronic device uses transmission technology with guided means (182), the identifiers used for this type of technology are: User, MAC Address, Physical Port of the network element, NETBIOS, Operating System or any other device identifier.
  • So many blocks that contain the identification information are stored in the internal database of the electronic device, and this in turn will send the stored information to the database of the electronic device.
  • This communication will preferably be established using standard encryption methods for the integrity of communications.
  • the proposed block chain is constituted with the root block described above, which was previously generated in the individual block structure (all the blocks generated from the individual block structure belong to the main block chain, governed by a root block).
  • the blocks that are generated with the identifiers of the electronic device are linked to the main block chain (chain of individual identification blocks) in the same way as explained above for the chain of blocks of the individual.
  • a "forward" linkage is produced between the blocks with the block that follows it and they also have another linking layer consisting of the association of each of the blocks with the previous block; in this way, each block formed with the identification of the electronic device is linked or linked to the previous block and so on until it reaches the root block of the block chain of the individual.
  • this structure of blocks it allows to cross any point of the chain to verify that the data has not been manipulated, since if someone manipulates some block of the part inferior of the block chain, it will cause that the block that is one level above does not coincide , therefore, you can not alter the information contained in the block.
  • the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (mobile phone, for example a smart phone or Smartphone), the data transmission technology used by the electronic device to access the network (mobile technology communication) and a common denominator (mobile network operator).
  • an electronic device mobile phone, for example a smart phone or Smartphone
  • the data transmission technology used by the electronic device to access the network mobile technology communication
  • a common denominator mobile network operator
  • Figure 7 shows in a schematic diagram, how the method proposed in this case would work.
  • an individual named Alice (200) will interact with the Smartphone.
  • the way to identify Alice (200) is through its morphological and biological data (fingerprint, NFC, microbiome, iris, easy, voice ...) so that Alice does not have to remember any password or the Smartphone is not going to require it. Therefore, the first step is that the Smartphone will request your data morphological and biological (201) to Alice (for example, through a message on the screen, a voice, an explanatory video or any other method).
  • the pre-processing module (202) In this stage, the data is preprocessed and all unnecessary data are eliminated, once the pre-processing stage determines the useful data, the corresponding characteristics of the received morphological or biological trait are extracted (203).
  • This module is supported by the models and algorithms module (204); in these steps (203 and 204) the feature vectors (signatures or patterns) of the pre-processed data are obtained.
  • the comparison of patterns is carried out (205). Once the necessary verifications of the signatures or patterns obtained with the patterns or signatures stored in the internal database are made, with the obtained data, the markers of the different morphological data of Alice are generated (the previous process will be done for each one of the morphological / biological traits or characteristics that are being used to identify Alice, such as fingerprint, NFC, microbiome, iris, easy, voice ).
  • the process ends and you will not be able to access the Smartphone (207), however, if all the employers are registered (208) in the database, you will continue with the next stage (209).
  • access to the electronic device may be allowed if any of the identifications with one of the features is unsuccessful but others are. Normally if three or less types of biometric features are used for identification, all patterns are required to match, but if more than three types of biometric features are used, access to the electronic device may be allowed even if one of the identifications is not successful.
  • the next stage consists in the creation of the block chain with the information of the markers obtained (210), with the reputation module (21 1) that will qualify the "reliability" of the blocks, based for example on the number of errors that have occurred in the process of comparing patterns and, more generally speaking, in the degree of coincidence that has occurred in the comparison of patterns; This reputation module will be responsible for determining which is the root block of the block chain.
  • the construction of the block chain (212) of Alice with its biometric (morphological) data is performed.
  • the next stage consists in the creation and construction of the block chain of the electronic device (Smartphone, also called guest device).
  • identifiers such as USER, IMEI, IMSI, MSISDN, Operating System Identifier or any other identifier can be used.
  • the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (for example, a Smartphone or any other) also called a host device, the data transmission technology used by the electronic device to access the network access element (for example WiFi), a common denominator (for example, a Network Operator) and an intermediate network access element that can be a router (router), switch (switch), a firewall (firewall), an Access Point (access point), a Customer Premises Equipment (local computer client) or any other.
  • the data transmission technology used by the electronic device to access the network access element can be (unguided) wireless (WiFi)
  • WiFi wireless
  • the proposed solution would be constituted by the same stages that have been cited for the previous use case: Training and automatic learning, Identification and verification of the identity of the individual, Creation of block chain with the morphological and biological (biometric) data of the individual , Failure Reputation System, Creation of electronic device identification block chain and Link and link the chain of blocks between the individual and the device.
  • Figure 9 shows in a schematic diagram, how the method proposed in this case would work, in which it is desired to make an identification between an individual and a smartphone through a network element for example with WiFi communication.
  • the operation is the same as the explained described for the previous use case, except for the appearance of a new participant or actor, in this case a network element.
  • the main difference with the case presented above is that Alice (200) once Alice's block of blocks (212) is constructed (with its morphological / biological features), it is sent to the network access element (in instead of the common denominator).
  • the block chain of the guest device is sent to the network access element (in instead of the common denominator).
  • the network operator will not have access to the network (218).
  • This altered block chain is stored in the DataMinig module (219) for the process of extracting information from the access attempt. If the registration is satisfactory, the network operator (220) will be accessed.
  • all Alice's data are extracted, recorded, stored and processed, both the morphological data (through stages 221, 222, 223) for learning / training or the continuous improvement of patterns and signatures, such as extraction of all communications (225) of Alice.
  • the information extracted is the biological information that is stored in the knowledge module (224). All this information can be used for the learning / training (228) of the proposed identification system.
  • the security policies associated with said user and / or device are added to the whole chain of blocks, that is to say, the chain of blocks formed by the morphological data of Alice and the identifiers of the guest. As seen in Figure 9, all this can be done in the network element. It should be noted that the exchange of data between the electronic device and the network element is done through the external database of the electronic device (213) and this data exchange is usually done through encrypted communications, for greater security.
  • a node of the Common Denominator for example a vCPE or any other node.
  • This may or may not have control with the network access element, but depending on the processing capacity of the network access element, it will rely on the Operator to process said data. Therefore, in Figure 9, some of the data extraction and processing modules are repeated in the Operator node, since if the network element does not have sufficient capacity, these actions can be performed in the Operator node.
  • the extracted information can also be used for credential roaming (227) and access rules or policies (226), therefore it is granted to the granularity identification system.
  • the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (which in this case would be a computer) also called a host device, the data transmission technology used by the electronic device to access the network (guided media), a common denominator (for example, a network operator) and an intermediate element of network access that can be a router (router), switch (switch), a firewall (firewall), or any other.
  • an electronic device which in this case would be a computer
  • a host device the data transmission technology used by the electronic device to access the network (guided media), a common denominator (for example, a network operator) and an intermediate element of network access that can be a router (router), switch (switch), a firewall (firewall), or any other.
  • the proposed solution would be constituted by the same stages that have been cited for the previous cases of use Training and automatic learning, Identification and verification of the identity of the individual, Creation of block chain with the morphological and biological data of the individual, System of reputation of failures, chain creation of electronic device identification blocks and link and link the chain of blocks between the individual and the device.
  • the proposed solution is based on obtaining the identity of the individual through the biometric and / or biotechnological data of said individual, through the construction of markers containing the patterns and signatures with the biometric data and / or biotechnological (to which we can call morphological data) of the individual.
  • This technology can be applied to any electronic device and any network element, that is, to any device of an individual's daily use.
  • an identifying block of each marker is created, with the information of all these blocks the identity of the individual is constructed. That is, the chain of blocks can be considered to be the credentials and password of the individual who has registered in the system, without the need for the individual to enter or remember any password (it is only necessary to measure the biometric features / biotechnological of the individual).
  • the chain has been generated of blocks with the data of the individual, the next stage is to endow that chain with entropy; for this, among other things, the chain of blocks is endowed with a fault reputation system.
  • the work of this system is to provide the blocks with more or less reliability depending on the erroneous data detected in the identification of the individual, with which the blocks with more errors will be the blocks with less reliability of the block chain; also be designated a root block that will be that block that has no failures or is the least failures have when identifying the individual, so the reputation system will give more reliability to that block.
  • the block structure is dynamic since this structure will depend on the reliability of each block (which will vary according to the faults that the reputation system detects in each block), therefore it can be said that this multi-factor authentication system proposed is dynamic.
  • the user / individual does not intervene in this process to determine the reliability of the blocks.
  • the blocks have the ability to interact with each other to verify that the legitimacy of each block has not been altered, for which the blocks are linked together.
  • the block structure allows you to go through any point in the chain to verify that the data has not been manipulated, because if someone manipulates a block at the bottom of the block chain, it will make the block one level higher does not match, therefore, you will not be able to alter the information contained in the block.
  • the next stage consists of linking and interlacing the chain of blocks of the individual with the chain of identifier blocks of the host (electronic device), in order to build the code of identification between the two actors as already described above (see for example figures 8 or 10).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The present invention relates to a method, system and device for the identification of users accessing a communication network (or generally speaking any service provider) by means of an electronic device. Said identification is based on the use of several user biometric/biotechnological markers and on the use of electronic device identifiers. Said identification mechanism can be used for the authentication of users in a communication network or in a service provider network, securing, customizing, universalizing, and generally, improving existing authentication mechanisms.

Description

AUTENTICACIÓN MULTI-FACTOR DE USUARIOS POR RASGOS BIOMÉTRICOS/BIOTECNOLÓGICOS MEJORADA  AUTHENTICATION MULTI-FACTOR OF USERS FOR IMPROVED BIOMETRIC / BIOTECHNOLOGICAL TRAITS
DESCRIPCIÓN DESCRIPTION
Campo técnico de la invención TECHNICAL FIELD OF THE INVENTION
La presente invención tiene su aplicación dentro del sector de las telecomunicaciones y, especialmente, se refiere al acceso de usuarios a una red de comunicaciones, mediante equipos (dispositivos electrónicos). Más específicamente, la invención descrita en la presente memoria trata un método, dispositivo y sistema que incorpora mecanismos de mejora (especialmente de seguridad tanto del punto de vista de seguridad informática como de la información) en la autenticación de usuarios en una red de comunicación (o generalmente hablando en un proveedor de servicios), permitiendo la identificación, autenticación y verificación entre personas y dispositivos electrónicos, utilizando tecnologías biométricas o, más generalmente hablando, biotecnológicas. The present invention has its application within the telecommunications sector and, especially, it refers to the access of users to a communications network, by means of equipment (electronic devices). More specifically, the invention described herein concerns a method, device and system that incorporates improvement mechanisms (especially security both from the point of view of computer security and information) in the authentication of users in a communication network ( or generally speaking in a service provider), allowing the identification, authentication and verification between people and electronic devices, using biometric technologies or, more generally speaking, biotechnological.
Antecedentes de la invención BACKGROUND OF THE INVENTION
El ser humano ha sentido la necesidad de proteger el acceso por parte de individuos no deseados a lugares privados o información personal. De esta forma, a partir de los peligros por la ciberseguridad, surge el desarrollo de diversas técnicas para evitar accesos indebidos a datos privados que han de estar protegidos. En una sociedad como la actual, denominada sociedad de la información, la seguridad supone un tema primordial, dado que aspectos fundamentales de la vida cotidiana están basados en uso de información confidencial de gran importancia como números de cuentas bancarias, información empresarial, accesos a determinadas fuentes de información privadas y un sinfín de aplicaciones que implican la necesidad de mantener un acceso restringido de personas. Por este motivo surge la necesidad de desarrollar sistemas cuya función sea preservar la seguridad del individuo en cuando al acceso a esta información privada. Además, los proveedores de servicios están expandiéndose fuera de los flujos de ingresos tradicionales e invirtiendo en seguridad, mientras exigen mayores niveles de garantía en todas las transacciones relacionadas con el servicio. Sin embargo, la afirmación de la identidad es a menudo débil: en la mayoría de los casos, el individuo crea sus propias credenciales de identidad - un nombre de usuario y password - y el proveedor de servicios puede hacer poco para verificar la identidad del individuo al que pertenecen. Esto puede dejar tanto a los individuos como a los proveedores de servicios abiertos al robo de identidad y al fraude. Durante mucho tiempo, se han desarrollado algoritmos criptográficos más complejos, que permitiesen llevar a cabo todos los procesos de intercambio de información de manera más o menos fiable; además para asegurar la seguridad en redes de comunicaciones, los usuarios (o subscriptores) de dichas redes deben ser autenticados antes de permitirles el acceso a la red (el uso de la misma para comunicarse dentro o fuera de la red) y se han desarrollado diversos procedimientos que proporcionen una autenticación eficiente y fiable. Sin embargo, ninguno de los procesos desarrollados hasta la fecha garantiza que no se puedan configurar procesos análogos e inversos que permitan descodificar la información en curso aunque ello requiera gran tiempo y complejidad. The human being has felt the need to protect access by unwanted individuals to private places or personal information. In this way, from the dangers of cybersecurity, the development of various techniques to avoid undue access to private data that must be protected. In a society like the current one, called the information society, security is a fundamental issue, given that fundamental aspects of daily life are based on the use of confidential information of great importance such as bank account numbers, business information, access to certain private information sources and a host of applications that imply the need to maintain a restricted access of people. For this reason arises the need to develop systems whose function is to preserve the security of the individual when accessing this private information. In addition, service providers are expanding out of traditional revenue streams and investing in security, while demanding higher levels of collateral in all transactions related to the service. However, identity assertion is often weak: in most cases, the individual creates their own identity credentials - a username and password - and the service provider can do little to verify the identity of the individual to which they belong. This can leave both individuals and service providers open to identity theft and fraud. For a long time, more complex cryptographic algorithms have been developed, allowing to carry out all the information exchange processes more or less reliably; In addition, to ensure security in communications networks, users (or subscribers) of such networks must be authenticated before allowing them access to the network (the use of the network to communicate inside or outside the network) and various procedures that provide efficient and reliable authentication. However, none of the processes developed to date guarantees that analogous and inverse processes can not be configured to decode the information in progress although this requires a great deal of time and complexity.
Por ello las actuales líneas de investigación tratan de garantizar que esta seguridad no sea ficticia sino que permanezca a través de técnicas como, por ejemplo, la biométrica y la criptografía cuántica. Esta última se estudia en un ámbito exclusivamente teórico hasta la fecha y la biometría, aunque es una realidad en la práctica hoy en día, se usa principalmente para el control de accesos en otros campos como la domótica, control de fronteras... . Therefore, the current lines of research seek to ensure that this security is not fictitious but that it remains through techniques such as, for example, biometrics and quantum cryptography. The latter is studied in an exclusively theoretical field to date and biometrics, although it is a reality in practice today, is used mainly for access control in other fields such as home automation, border control ....
La biometría se puede definir como un conjunto de métodos automatizados que analizan determinadas características humanas para identificar y autenticar a personas, aprovechando que hay ciertas características (también llamadas rasgos) biológicas o conductuales singulares e inalterables en cada persona, por lo que pueden ser analizadas y mediadas para crear una realización biométrica. Estas características son difíciles de perder, trasferir u olvidar y son perdurables en el tiempo. En pocas palabras la biometría permite identificar a un individuo no por lo que posee o sabe, sino por lo que es. Biometrics can be defined as a set of automated methods that analyze certain human characteristics to identify and authenticate people, taking advantage of the fact that there are certain characteristics (also called traits) biological or behavioral singular and inalterable in each person, so they can be analyzed and mediated to create a biometric realization. These characteristics are difficult to lose, transfer or forget and are enduring in the time. In a few words, biometrics makes it possible to identify an individual not because of what he or she possesses or knows, but because of what it is.
Los rasgos o características biométricas deben cumplir cinco conceptos o pilares básicos como son la Universalidad (todo individuo debe tener estas características biométricas), la Unicidad (personas distintas deben poseer características biométricas diferenciadas), Permanencia (el rasgo debe ser invariable en el tiempo), Perennidad (el rasgo debe ser permanente a largo plazo) y mensurabilidad (el rasgo debe de poder ser caracterizado cuantitativamente). The features or biometric characteristics must meet five basic concepts or pillars such as Universality (every individual must have these biometric characteristics), Uniqueness (different people must have differentiated biometric characteristics), Permanence (the feature must be invariable in time), Perennity (the trait must be permanent in the long term) and measurability (the trait must be able to be characterized quantitatively).
En la biometría se distinguen dos grupos de rasgos biométricos los fisiológicos (también llamados morfológicos) y los conductuales. Los rasgos biométricos, morfológicos o fisiológicos son aquellos que se comprenden de características físicas inalterables y presentes en la mayoría de los seres humanos como por ejemplo la voz, el rostro, el iris, la huella dactilar, geometría de la mano, etc.. Los rasgos biométricos conductuales son aquellos que se basan en parámetros de la conducta del ser humano tales como las pulsaciones del teclado, la dinámica de firma, etc. Biometrics distinguishes two groups of biometric features physiological (also called morphological) and behavioral. The biometric, morphological or physiological features are those that are understood of physical characteristics unalterable and present in most human beings such as voice, face, iris, fingerprint, geometry of the hand, etc. Biometric behavioral traits are those that are based on parameters of human behavior such as keystrokes, signature dynamics, etc.
A pesar de la multitud de modalidades biométricas que se han documentado en la literatura, no todas cumplen o son viables para ciertas aplicaciones, esto implica que a la hora de desarrollar un sistema de reconocimiento automático se debe realizar un estudio del entorno en que se va a trabajar para poder elegir el rasgo biométrico más adecuado. La descripción de algunos de los principales rasgos biométricos (esto es sólo un ejemplo no limitativo y se pueden usar otros muchos rasgos biométricos) son:  Despite the multitude of biometric modalities that have been documented in the literature, not all meet or are viable for certain applications, this implies that when developing an automatic recognition system should be made a study of the environment in which it is going to work to be able to choose the most suitable biometric feature. The description of some of the main biometric features (this is just a non-limiting example and many other biometric features can be used) are:
Voz: Es una combinación de características físicas y de conducta. Las características físicas del habla de cada individuo permanecen invariables, pero las características de conducta cambian a lo largo del tiempo y se ven influenciadas por la edad, las afecciones médicas o el estado de ánimo de la persona. Las principales desventajas de este rasgo son su baja distintividad y la facilidad con la que puede ser suplantado. Voice: It is a combination of physical and behavioral characteristics. The physical characteristics of each individual's speech remain unchanged, but behavioral characteristics change over time and are influenced by age, medical conditions or the person's mood. The main disadvantages of this feature are its low distinctiveness and the ease with which it can be supplanted.
Cara: El rostro es probablemente el rasgo biométrico más usado en el reconocimiento humano entre individuos y supone un método de reconocimiento no invasivo. Las aproximaciones para el reconocimiento facial se basan bien en la localización y forma de los atributos faciales como ojos, nariz, labios, etc. Face: The face is probably the most used biometric feature in human recognition between individuals and is a method of non-invasive recognition Approaches to facial recognition are well based on the location and shape of facial attributes such as eyes, nose, lips, etc.
Iris: Es altamente distintivo para caca uno de los dos ojos de cada individuo. Su captura requiere participación por parte del individuo, ya que debe de situarse a una distancia predeterminada del sensor.  Iris: It is highly distinctive to poop one of the two eyes of each individual. Its capture requires participation by the individual, since it must be located at a predetermined distance from the sensor.
Huella Dactilar: Se lleva usando como método de identificación de individuos desde hace ya varios siglos en entornos policiales y forenses. Una huella concite en un conjunto de valles y crestas que son capturadas al presionar el dedo contra un sensor.  Fingerprint: It has been used as a method of identifying individuals for several centuries in police and forensic environments. A footprint attracts a set of valleys and ridges that are captured by pressing your finger against a sensor.
ADN: Es un código único para cada individuo, excepto en el caso de gemelos idénticos (monocigóticos). Actualmente es el método más común en aplicaciones forenses para reconocimiento de personas, pero presenta ciertas limitaciones en aplicaciones de reconocimiento automático. Los factores que limitan su uso en este tipo de aplicaciones son la facilidad para robar este rasgo biométrico.  DNA: It is a unique code for each individual, except in the case of identical twins (monozygotic). Currently, it is the most common method in forensic applications for people recognition, but it has certain limitations in automatic recognition applications. The factors that limit its use in this type of applications are the ease to steal this biometric feature.
Escáner de retina: La estructura vascular de la retina se supone diferente para cada individuo y cada ojo. Es el rasgo biométrico más seguro por su dificultad para duplicarlo. Pero su captura requiere la cooperación del individuo y contacto con el sensor, por lo que aceptabilidad por parte del individuo se ve seriamente afectada. Además, puede revelar ciertas afecciones médicas.  Retinal scan: The vascular structure of the retina is assumed to be different for each individual and each eye. It is the safest biometric feature because of its difficulty in duplicating it. But its capture requires the cooperation of the individual and contact with the sensor, so that acceptability on the part of the individual is seriously affected. In addition, it may reveal certain medical conditions.
Un sistema biométrico está constituido por un reconocedor de patrones cuyo modo de operación es el siguiente; captura un rasgo biométrico, extrae un conjunto de características y las compara con varios patrones almacenados para decidir acerca de la identidad del individuo. Se puede decir, por lo tanto, que los sistemas biométricos facilitan un mecanismo de identificación que suele estar dirigido a proporcionar seguridad a un recurso, como la autenticación en una red de comunicaciones (detección de usuarios con acceso autorizado/no autorizado). A biometric system is constituted by a pattern recognizer whose mode of operation is as follows; It captures a biometric feature, extracts a set of characteristics and compares them with various stored patterns to decide about the identity of the individual. It can be said, therefore, that biometric systems provide an identification mechanism that is usually aimed at providing security to a resource, such as authentication in a communications network (detection of users with authorized / unauthorized access).
Una red de comunicación y, en general cualquier sistema que necesite seguridad, utilice o no información biométrica, puede ser objeto de una serie de ataques. Algunos de los principales tipos de ataques son: - Los ataques de suplantación de personas (spoofing) va dirigido a obtener acceso ilícito a un recurso. El tipo de ataque consiste en suplantar la identidad de un usuario con acceso al recurso deseado. Existen varias variantes del ataque según el punto de la arquitectura al que vayan dirigidos, la forma más habitual de llevar a cabo este ataque es mediante copias sintéticas de datos biométricos del individuo. El principal objetivo del atacante se dirige a obtener acceso a los datos biométricos del individuo y a realizar una copia sintética de los datos obtenidos. Como ejemplo podemos encontrar un individuo de la Seguridad Social, quien, median copias sintéticas de huellas, falsificaba la presencia de otros usuarios en el puesto de trabajo. A communication network and, in general, any system that needs security, whether or not it uses biometric information, can be subject to a series of attacks. Some of the main types of attacks are: - Spoofing attacks are aimed at obtaining illicit access to a resource. The type of attack consists in supplanting the identity of a user with access to the desired resource. There are several variants of the attack depending on the point of the architecture to which they are directed, the most common way to carry out this attack is through synthetic copies of biometric data of the individual. The main objective of the attacker is to obtain access to the biometric data of the individual and to make a synthetic copy of the obtained data. As an example we can find an individual of the Social Security, who, mediated synthetic copies of fingerprints, falsified the presence of other users in the workplace.
- La ofuscación biométrica va dirigía a falsear e enmascarar los datos biométricos, antes o después de la adquisición de estos por parte del sistema, para evitar que el sistema reconozca al individuo. Las consecuencias de un ataque de ofuscación pueden ser tanto o más graves que las de un ataque de suplantación. El principal objetivo del atacante es la alteración física de los datos biométricos propios ya sea por deterioro o median cirugía y/o el uso de técnicas de suplantación para suplantar a un individuo y ofuscar la identidad propia. Esta segunda metodología también incluye el uso de datos sintéticos para ofuscar la identidad.  - The biometric obfuscation was aimed at falsifying and masking the biometric data, before or after the acquisition of these by the system, to prevent the system from recognizing the individual. The consequences of an obfuscation attack can be as or more serious than those of an impersonation attack. The main objective of the attacker is the physical alteration of their own biometric data either by deterioration or by means of surgery and / or the use of impersonation techniques to impersonate an individual and obfuscate their own identity. This second methodology also includes the use of synthetic data to obfuscate identity.
- Ataque de denegación de servicio (denial of service) cuyo objetivo está dirigido a retrasar, detener o degradar el sistema. Este tipo de ataques impide que los usuarios legítimos puedan accede al sistema con normalidad. Este mal funcionamiento del sistema puede ser usado por el atacante para llevar a cabo un ataque secundario de suplantación u ofuscación o para llevar a cabo un ataque secundario de extorsión. La metodología para ejecutar este tipo de ataque suele ser la inserción de gran cantidad de datos que bajaría el umbral de aceptación y, en consecuencia, aumentaría la tasa de falsos positivos. En este caso, el ataque secundario podrá corresponder a un ataque de suplantación, puestos que las muestras biométricas no licitas podrían ser aceptadas como licitas por el sistema. Hay que considerar que los sistemas tradicionales suelen ser más fácilmente atacables (burlados) que un sistema biométrico. - denial of service attack whose objective is aimed at delaying, stopping or degrading the system. This type of attacks prevents legitimate users from accessing the system normally. This malfunction of the system can be used by the attacker to carry out a secondary attack of impersonation or obfuscation or to carry out a secondary attack of extortion. The methodology for executing this type of attack is usually the insertion of a large amount of data that would lower the acceptance threshold and, consequently, increase the false positive rate. In this case, the secondary attack may correspond to an impersonation attack, since biometric samples that are not licit could be accepted as licitations by the system. It must be considered that the systems traditional are more easily attacked (mocked) than a biometric system.
- Mediante conspiración o coacción, un usuario legítimo del sistema puede facilitar el acceso al mismo.  - By conspiracy or coercion, a legitimate user of the system can facilitate access to it.
- El ataque de biometría falsa, dirigido al proceso de extracción de los datos biométricos, se basa en introducir datos falsos. Según el tipo de sistema biométrico, los ataques pueden presentar varias formas. Uno de los más habituales, es la presentación de una huella dactilar falsa en el sistema. También es habitual la activación del sensor mediante la respiración sobre los residuos acumulados sobre el sensor a pesar de que cada vez más sensores son robustos a este tipo de ataque. En los sistemas basados en la detección de rostros, los ataques más habituales suelen ser la presentación de fotografías, originales o con pequeñas modificaciones, de personas autorizadas. Otros ejemplos de presentación de biometría falsa pueden ser la presentación de grabaciones de alta calidad en sistemas de detección de voz o la presentación de fotografías sobre soportes bidimensionales o impresas sobre lentes de contacto en sistemas basados en iris. La solución actual sobre este tipo de ataque para proteger al sistema en la presentación de biometría falsa es la detección de si la muestra adquirida y comparada proviene de un tejido vivo o no. Este mecanismo se denomina detección de vida.  - The false biometric attack, aimed at the process of extracting the biometric data, is based on introducing false data. Depending on the type of biometric system, attacks can take several forms. One of the most common is the presentation of a false fingerprint in the system. It is also common to activate the sensor by breathing on the accumulated debris on the sensor even though more and more sensors are robust to this type of attack. In systems based on face detection, the most common attacks are usually the presentation of photographs, original or with minor modifications, of authorized persons. Other examples of presentation of false biometrics may be the presentation of high quality recordings in speech detection systems or the presentation of photographs on two-dimensional or printed supports on contact lenses in iris-based systems. The current solution on this type of attack to protect the system in the presentation of false biometrics is the detection of whether the sample acquired and compared comes from a living tissue or not. This mechanism is called life detection.
- La inyección de paquetes falsos y los ataques de reenvió consisten en la captura de paquetes de datos procedentes de varios módulos del sistema y que viajan por algún canal de comunicación. Los paquetes capturados pueden ser utilizados con posterioridad para autentificarse en el sistema. Los paquetes capturados se pueden enviar sin modificación, utilizar para crear nuevos datos o prototipos de datos biométricos así como también para extraer los datos biométricos dirigidos a la creación de biometría falsa y ejecutar ataques de biometría falsa.  - The injection of false packets and forwarding attacks consist of the capture of data packets coming from several modules of the system and traveling through some communication channel. Captured packets can be used later to authenticate in the system. Captured packets can be sent without modification, used to create new data or biometric data prototypes as well as to extract biometric data aimed at the creation of false biometrics and execute false biometric attacks.
- La ejecución del ataque de reutilización de residuos se basa en la captura de datos temporales del hardware ya sean residentes en la memoria principal, en ficheros temporales almacenados en un disco o en fichero no borrados a bajo nivel y requiere el acceso físico al hardware involucrado en el sistema de seguridad. - Los ataques de interferencia en el proceso de extracción van dirigidos a la sobre escritura de los datos extraídos por el extractor de características. En este caso, un troyano podría ser el responsable de mantener una puerta abierta entre el atacante y el extractor de características para que el extractor genere los datos deseados. - The execution of the waste reuse attack is based on the capture of temporary data from the hardware, whether they are resident in the main memory, in temporary files stored on a disk or in a file not deleted at a low level, and requires physical access to the hardware involved. in the security system. - Interference attacks in the extraction process are aimed at overwriting the data extracted by the extractor of characteristics. In this case, a Trojan might be responsible for keeping an open door between the attacker and the feature extractor so that the extractor generates the desired data.
Estas y otras debilidades de seguridad existentes dejan claro que existen problemas graves de seguridad en los mecanismos de autenticación (y de seguridad en general) empleados y además tal cual están diseñados puede ser muy complejo aplicar una solución para dichas debilidades. Otro de los problemas con los mecanismos de autenticación actuales, es que, además, la mayoría de estos elementos/mecanismos de autenticación no han evolucionado prácticamente en la última década (al menos no desde el punto de vista de gestión y mejora de la seguridad). These and other existing security weaknesses make it clear that there are serious security problems in the authentication mechanisms (and security in general) used and, as they are designed, it can be very complex to apply a solution for said weaknesses. Another problem with the current authentication mechanisms is that, in addition, most of these elements / authentication mechanisms have not evolved practically in the last decade (at least not from the point of view of management and improvement of security) .
Existe, por lo tanto, la necesidad de proporcionar una solución de autenticación efectiva y que ahorre recursos, que cubra totalmente las necesidades actuales del usuario y de la red, no presentado las limitaciones y vulnerabilidades de los elementos/mecanismos de autenticación existentes en la actualidad y que minimice o suprima las posibilidades de configurar procesos análogos e inversos que permitan descodificar la información en curso. There is, therefore, the need to provide an effective and resource-saving authentication solution, which fully covers the current needs of the user and the network, not presenting the limitations and vulnerabilities of the authentication elements / mechanisms currently in existence. and that minimizes or eliminates the possibilities of configuring analogous and inverse processes that allow to decode the information in course.
Resumen de la invención La presente invención proporciona un método y sistema para la identificación entre usuarios (humanos) y dispositivos electrónicos, basado en marcadores biotecnológicos y especialmente en marcadores biométricos. Dicho mecanismo se puede usar para la autenticación de usuarios en una red de comunicación, proporcionando la securización, personalización, universalización y, en términos generales, la mejora de los mecanismos de autenticación existentes. Además se identifica y autentica al individuo mediante los rasgos biométricos/biotecnológicos del individuo, sin que haya necesidad de que el individuo introduzca ni recuerde ninguna contraseña (lo que hace al sistema mucho más seguro, eficiente y fácil de usar por parte del usuario). Para ello, en un primer aspecto, la presente invención propone un procedimiento (método) para la autenticación de un usuario de un dispositivo electrónico en un operador de comunicaciones (por ejemplo, un operador de una red de comunicaciones móviles o de cualquier tipo) o proveedor de un servicio, con el que el dispositivo electrónico se comunica usando una tecnología de transmisión de datos (de banda ancha), donde el método comprende los siguientes pasos: a) Obtener en el dispositivo electrónico (que usa el usuario para acceder al operador o proveedor) varios patrones identificativos del usuario a autenticar, cada uno de estos patrones basados en un rasgo biométrico y/o biotecnológico distinto del usuario; SUMMARY OF THE INVENTION The present invention provides a method and system for the identification between (human) users and electronic devices, based on biotechnological markers and especially on biometric markers. This mechanism can be used for the authentication of users in a communication network, providing security, personalization, universalization and, in general terms, the improvement of existing authentication mechanisms. In addition, the individual is identified and authenticated through the biometric / biotechnological traits of the individual, without the need for the individual to enter or remember any password (which makes the system much more secure, efficient and easy to use by the user). For this purpose, in a first aspect, the present invention proposes a method (method) for the authentication of a user of an electronic device in a communications operator (for example, an operator of a mobile communications network or of any type) or provider of a service, with which the electronic device communicates using a data transmission technology (broadband), where the method comprises the following steps: a) Obtain in the electronic device (which the user uses to access the operator or provider) several user identification patterns to authenticate, each of these patterns based on a biometric and / or biotechnological feature different from the user;
b) Para cada rasgo biométrico y/o biotecnológico para el que se ha obtenido un patrón: b) For each biometric and / or biotechnological trait for which a pattern has been obtained:
b1) comparar en el dispositivo electrónico, dicho patrón obtenido con patrones identificativos de usuarios (con acceso autorizado al operador o proveedor), correspondientes a dicho rasgo biométrico y/o biotecnológico, previamente almacenados en una base de datos interna del dispositivo electrónico;  b1) compare in the electronic device, said pattern obtained with identification patterns of users (with authorized access to the operator or provider), corresponding to said biometric and / or biotechnological feature, previously stored in an internal database of the electronic device;
b2) generar en el dispositivo electrónico, un marcador incluyendo información cifrada (por ejemplo, usando un código Hash) sobre el patrón obtenido para dicho rasgo biométrico y/o biotecnológico (también puede incluir información sobre el resultado de la comparación realizada);  b2) generate in the electronic device, a marker including encrypted information (for example, using a Hash code) on the pattern obtained for said biometric and / or biotechnological feature (it may also include information on the result of the comparison made);
c) si como resultado de la comparación se determina que ninguno de los patrones obtenidos coincide, o en otras palabras, el grado de coincidencia de todos los patrones está por debajo de un umbral determinado, (aquí cuando se habla de que dos patrones coinciden se quiere decir normalmente que su grado de coincidencia es mayor que un umbral prefijado como umbral mínimo de coincidencia) con ninguno de los patrones previamente almacenados, denegar el acceso al dispositivo electrónico a dicho usuario y terminar el método; c) if, as a result of the comparison, it is determined that none of the patterns obtained coincide, or in other words, the degree of coincidence of all the patterns is below a certain threshold, (here when we talk about two patterns coinciding normally means that their degree of coincidence is greater than a predetermined threshold as the minimum threshold of coincidence) with none of the previously stored patterns, deny access to the electronic device to said user and terminate the method;
d) crear en el dispositivo electrónico una primera cadena de bloques (del inglésd) create in the electronic device a first chain of blocks (from English
"blockchain") vinculando entre sí los marcadores generados (es decir, asociando o entrelazado los distintos marcadores de manera que se pueda detectar que alguno de los bloques se ha alterado, analizando el contenido de otro de los bloques, por ejemplo el que le precede o antecede en la cadena) y enviar dicha cadena a un elemento de red (o nodo de red), donde la posición de cada marcador en la cadena depende del grado de coincidencia que se haya producido en el proceso de comparación del patrón correspondiente a dicho marcador (con los patrones almacenados en la base de datos); "blockchain") linking together the generated markers (ie, associating or interlacing the different markers so that it can be detected that any of the blocks has been altered, analyzing the content of another block, for example the one that precedes it or above in the chain) and send said chain to a network element (or network node), where the position of each marker in the chain depends on the degree of coincidence that has occurred in the process of comparing the pattern corresponding to said marker (with the patterns stored in the base of data);
e) crear en el elemento de red una segunda cadena de bloques con varios identificadores del dispositivo electrónico, vinculando entre sí dichos identificadores (en una realización alternativa esta cadena se crea en el dispositivo electrónico y después se envía al elemento o nodo de red); e) creating in the network element a second block chain with several identifiers of the electronic device, linking said identifiers together (in an alternative embodiment this chain is created in the electronic device and then sent to the network element or node);
f) vincular en el elemento de red (también llamado en este texto denominador común) la segunda cadena de bloques con la primera cadena de bloques, creando una tercera cadena de bloques que identifica al usuario conjuntamente con el dispositivo electrónico; f) linking in the network element (also called in this common denominator text) the second chain of blocks with the first chain of blocks, creating a third chain of blocks that identifies the user together with the electronic device;
g) determinar en el elemento de red si la tercera cadena de bloques es válida, determinando si ha habido alguna alteración en las distintas vinculaciones existentes entre los bloques de la cadena, así se puede detectar si alguno de estos bloques que identifican al usuario (primera cadena) o al dispositivo (segunda cadena) se ha alterado y, en ese caso, se considera la cadena no válida y se deniega el acceso. En una realización para determinar la validez de la cadena, además de esto, también se puede comparar dicha tercera cadena de bloques con cadenas de bloques previamente almacenadas para ver si corresponde a una cadena válida previamente almacenada para dicho usuario y/o dispositivo; g) determine in the network element if the third chain of blocks is valid, determining if there has been any alteration in the different links existing between the blocks of the chain, thus it is possible to detect if any of these blocks that identify the user (first string) or the device (second string) has been altered and, in that case, the invalid string is considered and access is denied. In an embodiment for determining the validity of the string, in addition to this, it is also possible to compare said third block chain with previously stored block chains to see if it corresponds to a valid string previously stored for said user and / or device;
h) si se determina que la cadena de bloques es válida (esto es no se detecta ninguna alteración en la misma), permitir acceso al usuario al operador de comunicaciones y/o proveedor de servicio y usar dicha tercera cadena de bloques como identificación (para verificación, autenticación, autorización de servicios etc.) del usuario en el operador de comunicaciones y/o proveedor de servicio; en caso contrario, denegar el acceso de dicho usuario al operador de comunicaciones y/o proveedor de servicio (acceso a la red). Dicho elemento de red puede ser un nodo del operador de comunicaciones o proveedor de servicios. También puede ser router, un switch, un firewall, un punto de acceso, o un CPE que gestiona el acceso (de entrada y salida) a la red de comunicaciones. En este segundo caso todas las comunicaciones entre el dispositivo y el elemento de red (router, switch... ) pueden realizarse mediante mensajes de capa 2 del modelo OSI; o en otras palabras, el control de acceso expuesto se pueden hacer en la capa 2 (capa de enlace) del modelo OSI. En una realización, en este segundo caso, en que el elemento de red es un router, switch,... o más genéricamente, es un nodo intermedio de comunicaciones entre el dispositivo electrónico y el operador de comunicaciones o proveedor de servicios, dicho elemento de red envía la tercera cadena de bloques a otro nodo de red (del operador de comunicaciones o proveedor de servicios) para que este vuelva a comprobar la validez de la tercera cadena de bloques y que no ha sido alterada y, en consecuencia, deniegue o permita el acceso. h) if it is determined that the chain of blocks is valid (that is, no alteration is detected in it), allow the user access to the communications operator and / or service provider and use said third chain of blocks as identification (for verification, authentication, service authorization, etc.) of the user in the communications operator and / or service provider; otherwise, deny the access of said user to the communications operator and / or service provider (access to the network). Said network element may be a node of the communications operator or service provider. It can also be a router, a switch, a firewall, an access point, or a CPE that manages access (input and output) to the communications network. In this second case, all communications between the device and the network element (router, switch ...) can be done through layer 2 messages of the OSI model; or in other words, the exposed access control can be done in layer 2 (link layer) of the OSI model. In an embodiment, in this second case, in which the network element is a router, switch, ... or more generically, it is an intermediate node of communications between the electronic device and the communications operator or service provider, said element network sends the third block chain to another network node (the communications operator or service provider) so that it re-checks the validity of the third block chain and that it has not been altered and, as a result, denies or allow access.
En general, el tipo de elemento o nodo de red usado, dependerá de la tecnología de comunicación usada por el dispositivo electrónico para acceder a la red y, en concreto, de si el dispositivo electrónico, para acceder al operador o proveedor de servicios usa tecnología de transmisión de datos de banda ancha con medios no guiados o una tecnología de transmisión de datos de banda ancha con medios guiados. In general, the type of network element or node used will depend on the communication technology used by the electronic device to access the network and, in particular, whether the electronic device, to access the operator or service provider uses technology of broadband data transmission with non-guided media or a broadband data transmission technology with guided media.
Dichos rasgos biométricos y/o biotecnológicos del usuario pueden ser algunos de los del siguiente grupo: rasgos de reconocimiento facial, voz, rasgos de reconocimiento por iris, rasgos de reconocimiento por retina, huella dactilar, microbioma, identificador almacenado en chip subcutáneo o cualquier otro. These biometric and / or biotechnological features of the user may be some of the following group: facial recognition features, voice, iris recognition features, recognition features by retina, fingerprint, microbiome, identifier stored in subcutaneous chip or any other .
En una realización el paso a) puede comprender: In one embodiment step a) may comprise:
- a1) Recibir datos biométricos y/o biotecnológicos del usuario (mediante sensores, lector de chip, escáner de iris o retina, escáner de huellas dactilares o cualquier otro dispositivo que sea necesario para recoger dicho rasgo del usuario); - a1) Receive biometric and / or biotechnological data from the user (by means of sensors, chip reader, iris or retina scanner, fingerprint scanner or any other device that is necessary to collect said feature from the user);
- a2) Preprocesar dichos datos (eliminando todos los datos innecesarios); - a2) Preprocess such data (eliminating all unnecessary data);
- a3) Extraer de los datos recibidos los vectores de características correspondientes a cada rasgo biométrico y/o biotecnológico;  - a3) Extract from the received data the vectors of characteristics corresponding to each biometric and / or biotechnological feature;
- a4) Para cada rasgo biométrico y/o biotecnológico, generar un patrón identificativo del usuario basado en los vectores de características extraídos; y donde el paso a1) se realiza en el dispositivo electrónico y los pasos a2), a3) y a4) se realizan en el dispositivo electrónico o en un nodo del operador de comunicaciones o del proveedor de servicios y los patrones identificativos del usuario generados se envían al dispositivo electrónico (este segundo caso, ocurre principalmente cuando se trata del microbioma que, debido a su complejidad, no es fácilmente procesable por el dispositivo electrónico). En una realización no hace falta que ninguno de los patrones coincida para que se deniegue el acceso, sino que en el paso b1), si un número determinado de los patrones obtenidos (aunque no sean todos) no coinciden con los patrones previamente almacenados en el dispositivo electrónico, se deniega el acceso al dispositivo electrónico a dicho usuario y se termina el método. En otra realización, basta con que un patrón de los obtenidos no coincida para que se deniegue el acceso al dispositivo electrónico. - a4) For each biometric and / or biotechnological trait, generate an identification pattern of the user based on the vectors of extracted characteristics; and where step a1) is performed in the electronic device and steps a2), a3) and a4) are performed in the electronic device or in a node of the communications operator or service provider and the identification patterns of the generated users are sent to the electronic device (this second case, occurs mainly when it comes to the microbiome that, due to its complexity, is not easily processable by the electronic device). In an embodiment it is not necessary for any of the patterns to coincide so that access is denied, but in step b1), if a certain number of the patterns obtained (although not all) do not coincide with the patterns previously stored in the electronic device, access to the electronic device is denied to said user and the method is terminated. In another embodiment, it suffices that a pattern of the obtained ones does not coincide so that access to the electronic device is denied.
En el paso f), para crear la tercera cadena de bloques se pueden no usar aquellos bloques de la primera cadena de bloques que corresponden a marcadores cuyo grado de coincidencia se encuentra por debajo de un umbral predeterminadoIn step f), to create the third chain of blocks, those blocks of the first block chain corresponding to markers whose degree of coincidence is below a predetermined threshold can be used.
(marcadores de fiabilidad baja). (low reliability markers).
El método puede comprender los siguientes pasos antes del paso e): The method may comprise the following steps before step e):
- Recibir el elemento de red del dispositivo electrónico cada uno de los marcadores generados;  - Receive the network element of the electronic device each of the generated markers;
- Comprobar en el elemento de red que los marcadores generados (o los patrones) coinciden con marcadores (o patrones) previamente almacenados;  - Check in the network element that the generated markers (or patterns) match previously stored markers (or patterns);
- Si no coinciden, enviar un mensaje al dispositivo electrónico denegando el acceso al dispositivo electrónico a dicho usuario y terminar el método (es decir se hace una segunda comprobación de patrones/marcadores en el elemento de red).  - If they do not match, send a message to the electronic device denying access to the electronic device to that user and terminate the method (that is, a second check of patterns / bookmarks in the network element is made).
Según la tecnología de comunicación usada, los identificadores del dispositivo electrónico pueden ser unos u otros. Así, si el dispositivo electrónico, para acceder al operador o proveedor de servicios usa la tecnología de transmisión de datos de banda ancha con medios no guiados, los identificadores del dispositivo electrónico pueden ser algunos de los del siguiente grupo: Identificación del Usuario en el dispositivo electrónico, MAC, IMEI, IMSI, MSISDN, Identificación de Sistema Operativo... . Si el dispositivo electrónico, para acceder al operador o proveedor de servicios usa la tecnología de transmisión de datos de banda ancha con medios guiados, los identificadores del dispositivo electrónico pueden ser algunos de los del siguiente grupo: Identificación del Usuario en el dispositivo electrónico, Identificación de Sistema Operativo, dirección MAC, Netbios, Identificación del Puerto Físico del elemento de red.... According to the communication technology used, the identifiers of the electronic device may be some or the other. Thus, if the electronic device, to access the operator or service provider uses broadband data transmission technology with unguided means, the identifiers of the electronic device may be some of the following group: User Identification in the device electronic, MAC, IMEI, IMSI, MSISDN, Identification of Operating System .... If the electronic device, to access the operator or service provider uses broadband data transmission technology with media guided, the identifiers of the electronic device can be some of the following group: Identification of the User in the electronic device, Identification of Operating System, MAC address, Netbios, Identification of the Physical Port of the network element ....
En una realización, si el elemento de red comprueba que los identificadores del dispositivo electrónico no están almacenados en su base de datos interna como identificadores de un dispositivo autorizado, deniega el acceso a la red a dicho dispositivo. In one embodiment, if the network element checks that the identifiers of the electronic device are not stored in its internal database as identifiers of an authorized device, it denies access to the network to said device.
El método además puede incluir una etapa de entrenamiento (normalmente realizada en un nodo del operador o proveedor) que comprende: The method may also include a training stage (usually performed at an operator or provider node) comprising:
- Recibir datos biométricos y/o biotecnológicos de usuarios autorizados a acceder al operador o al proveedor de servicios; - Receive biometric and / or biotechnological data from authorized users to access the operator or the service provider;
- Preprocesar dichos datos y extraer de los datos recibidos los vectores de características correspondientes a cada rasgo biométrico y/o biotecnológico; - Preprocessing said data and extracting from the received data the vectors of characteristics corresponding to each biometric and / or biotechnological feature;
- Para cada rasgo biométrico y/o biotecnológico, generar un patrón identificativo del usuario basado en los vectores de características extraídos y almacenarlo en la base de datos interna del dispositivo electrónico. - For each biometric and / or biotechnological trait, generate a user identification pattern based on the vectors of extracted characteristics and store it in the internal database of the electronic device.
Esta etapa de entrenamiento, no sólo se realiza antes de iniciar el sistema sino que también se puede realizar durante todos los procesos de autenticación para mejorar (hacerlo más exacto) el patrón identificativo de cada usuario almacenado. En un segundo aspecto, la presente invención propone un sistema para la autenticación de un usuario de un dispositivo electrónico en un operador de comunicaciones o proveedor de un servicio con el que el dispositivo electrónico se comunica usando una tecnología de transmisión de datos, donde el sistema comprende:  This training stage is not only done before starting the system, but it can also be done during all authentication processes to improve (make it more accurate) the identification pattern of each stored user. In a second aspect, the present invention proposes a system for the authentication of a user of an electronic device in a communications operator or provider of a service with which the electronic device communicates using a data transmission technology, where the system includes:
- El dispositivo electrónico que comprende: - The electronic device comprising:
- Una base de datos que almacena patrones de usuarios con acceso autorizado (al operador o proveedor) para distintos rasgos biométricos y/o biotecnológicos; - Medios para obtener información de varios rasgos biométricos y/o biotecnológicos distintos del usuario a autenticar (mediante sensores, lector de chip, escáner de iris o retina, escáner de huellas dactilares o cualquier otro dispositivo que sea necesario para recoger dicho rasgo del usuario); - A database that stores user patterns with authorized access (to the operator or provider) for different biometric and / or biotechnological features; - Means for obtaining information of various biometric and / or biotechnological features different from the user to authenticate (by means of sensors, chip reader, iris or retina scanner, fingerprint scanner or any other device that is necessary to collect said feature from the user) ;
- Medios para obtener varios patrones identificativos del usuario a autenticar, cada uno de estos patrones basados en un rasgo biométrico y/o biotecnológico distinto del usuario;  - Means to obtain several identification patterns of the user to authenticate, each of these patterns based on a biometric and / or biotechnological feature different from the user;
- Un procesador configurado para:  - A processor configured to:
- comparar dicho patrón obtenido del usuario a autenticar con los patrones de usuarios con acceso autorizado previamente almacenados en la base de datos y  - compare said pattern obtained from the user to authenticate with the patterns of users with authorized access previously stored in the database and
- generar un marcador incluyendo información cifrada sobre el patrón obtenido para dicho rasgo biométrico y/o biotecnológico - generate a marker including information encrypted on the pattern obtained for said biometric and / or biotechnological feature
- si ninguno de los patrones obtenidos coincide con ninguno de los patrones previamente almacenados, denegar el acceso al dispositivo electrónico a dicho usuario; - if none of the patterns obtained coincide with any of the patterns previously stored, deny access to the electronic device to said user;
- crear una primera cadena de bloques vinculando entre sí los marcadores generados donde la posición de cada marcador en la cadena depende del grado de coincidencia que se haya producido en el proceso de comparación del patrón correspondiente a dicho marcador;  - create a first chain of blocks by linking together the generated markers where the position of each marker in the chain depends on the degree of coincidence that has occurred in the process of comparing the pattern corresponding to said marker;
- medios de comunicación para enviar dicha cadena a un elemento de red (por ejemplo un nodo del operador o proveedor);  - means of communication for sending said chain to a network element (for example, an operator or provider node);
- El elemento de red que comprende:  - The network element comprising:
- medios de comunicación para recibir del dispositivo electrónico la primera cadena de bloques y varios identificadores del dispositivo electrónico; - means of communication for receiving from the electronic device the first chain of blocks and several identifiers of the electronic device;
- Un procesador configurado para: - A processor configured to:
- crear una segunda cadena de bloques vinculando entre sí dichos identificadores del dispositivo electrónico;  - creating a second chain of blocks by linking said identifiers of the electronic device together;
- vincular la segunda cadena de bloques con la primera cadena de bloques, creando una tercera cadena de bloques que identifica al usuario conjuntamente con el dispositivo electrónico; - determinar si la tercera cadena de bloques es válida, determinando si ha habido alguna alteración en las distintas vinculaciones existentes entre los bloques de la cadena (en los bloques de la primera y segunda cadena para ver si ha habido alguna alteración en su contenido). En una realización para determinar la validez de la cadena, además de esto, también se puede comparar dicha tercera cadena de bloques con cadenas de bloques previamente almacenadas para ver si corresponde a una cadena válida previamente almacenada para dicho usuario y/o dispositivo; - linking the second chain of blocks with the first chain of blocks, creating a third chain of blocks that identifies the user together with the electronic device; - determine if the third chain of blocks is valid, determining if there has been any alteration in the different links existing between the blocks of the chain (in the blocks of the first and second chain to see if there has been any alteration in their content). In an embodiment for determining the validity of the string, in addition to this, it is also possible to compare said third block chain with previously stored block chains to see if it corresponds to a valid string previously stored for said user and / or device;
- si se determina que la cadena de bloques es válida permitir acceso al usuario al operador de comunicaciones y/o proveedor de servicio y usar dicha tercera cadena de bloques como identificación en el operador de comunicaciones y/o proveedor de servicio; en caso contrario, denegar el acceso de dicho usuario al operador. En un tercer aspecto la presente invención propone un dispositivo electrónico como el descrito en el sistema anterior.  - if it is determined that the block chain is valid to allow the user access to the communications operator and / or service provider and use said third block chain as identification in the communications operator and / or service provider; otherwise, deny that user's access to the operator. In a third aspect, the present invention proposes an electronic device as described in the previous system.
Finalmente, en un cuarto aspecto de la invención se presenta un programa de ordenador que comprende instrucciones ejecutables por ordenador para implementar el método descrito, al ejecutarse en un ordenador, un procesador digital de la señal, un circuito integrado específico de la aplicación, un microprocesador, un microcontrolador o cualquier otra forma de hardware programable. Dichas instrucciones pueden estar almacenadas en un medio de almacenamiento de datos digitales. Finally, in a fourth aspect of the invention a computer program is presented comprising computer executable instructions for implementing the described method, when running on a computer, a digital processor of the signal, an application-specific integrated circuit, a microprocessor , a microcontroller or any other form of programmable hardware. Said instructions may be stored in a digital data storage medium.
Aspectos, realizaciones y detalles adicionales, específicos y preferidos, de la invención se enuncian en las reivindicaciones adjuntas, independientes y dependientes. Para un entendimiento más completo de la invención, sus objetos y ventajas, puede tenerse referencia a la siguiente memoria descriptiva y a los dibujos adjuntos. Aspects, embodiments and additional, specific and preferred details of the invention are set forth in the appended, independent and dependent claims. For a more complete understanding of the invention, its objects and advantages, reference may be made to the following specification and the accompanying drawings.
Descripción de los dibujos Description of the drawings
Para completar la descripción que se está haciendo, y con el objeto de asistir para una mejor comprensión de las características de la invención, según un ejemplo preferido de realización práctica de la misma, que acompaña dicha descripción como una parte integral de la misma, hay un conjunto de dibujos en los cuales, a modo de ilustración y no de manera restrictiva, ha sido representado lo siguiente: To complete the description that is being made, and in order to assist for a better understanding of the characteristics of the invention, according to an example preferred embodiment of the same, accompanying said description as an integral part thereof, there is a set of drawings in which, by way of illustration and not restrictively, the following has been represented:
La Figura 1 muestra de manera esquemática un diagrama de bloques de la arquitectura del mecanismo de identificación por reconocimiento de voz propuesto según una realización de la presente invención. Figure 1 shows schematically a block diagram of the architecture of the speech recognition identification mechanism proposed according to an embodiment of the present invention.
La Figura 2 muestra de manera esquemática un diagrama de bloques de la arquitectura del mecanismo de identificación por reconocimiento por chip subcutáneo propuesto según una realización de la presente invención. Figure 2 schematically shows a block diagram of the architecture of the subcutaneous chip recognition identification mechanism proposed according to an embodiment of the present invention.
La Figura 3 muestra de manera esquemática un diagrama de bloques de la arquitectura del mecanismo de identificación por reconocimiento por microbioma propuesto según una realización de la presente invención. Figure 3 schematically shows a block diagram of the architecture of the identification mechanism by microbiome recognition proposed according to an embodiment of the present invention.
La figura 4 muestra de manera esquemática, un ejemplo de la estructura de cadena de bloques usada para la identificación del individuo, de acuerdo a una realización de la presente invención. Figure 4 schematically shows an example of the blockchain structure used for the identification of the individual, according to an embodiment of the present invention.
La figura 5 muestra de manera esquemática, un ejemplo de la estructura de cadena de bloques usada para la identificación del individuo, de acuerdo a una realización de la presente invención. Figure 5 schematically shows an example of the blockchain structure used for the identification of the individual, according to an embodiment of the present invention.
La Figura 6 muestra de manera esquemática, un ejemplo de la estructura de cadena de bloques usada para la identificación del dispositivo electrónico y del individuo, de acuerdo a una realización de la presente invención. Figure 6 schematically shows an example of the blockchain structure used for the identification of the electronic device and the individual, according to an embodiment of the present invention.
La Figura 7 muestra de manera esquemática un diagrama del funcionamiento del método propuesto para la identificación de un individuo y un smartphone en un caso de uso según una realización de la presente invención. Figure 7 schematically shows a diagram of the operation of the proposed method for the identification of an individual and a smartphone in a use case according to an embodiment of the present invention.
La Figura 8 muestra de manera esquemática, un ejemplo de la estructura de cadena de bloques del dispositivo, vinculada con la cadena de bloques del individuo en un caso de uso, de acuerdo a una realización de la presente invención. Figure 8 schematically shows an example of the blockchain structure of the device, linked to the blockchain of the device. individual in a use case, according to an embodiment of the present invention.
La Figura 9 muestra de manera esquemática un diagrama del funcionamiento del método propuesto para la identificación entre un individuo y un smartphone con medios no guiados a través de un elemento de red en un caso de uso según una realización de la presente invención. Figure 9 schematically shows a diagram of the operation of the proposed method for the identification between an individual and a smartphone with non-guided means through a network element in a use case according to an embodiment of the present invention.
La Figura 10 muestra de manera esquemática, un ejemplo de la estructura de cadena de bloques del dispositivo, vinculada con la cadena de bloques del individuo en un caso de uso, de acuerdo a una realización de la presente invención. Figure 10 schematically shows an example of the blockchain structure of the device, linked to the block chain of the individual in a use case, according to an embodiment of the present invention.
Descripción detallada de la invención Detailed description of the invention
La presente invención propone un mecanismo (o metodología) de identificación entre humanos y dispositivos electrónicos, mediante el cual se establece método y sistema mejorado de protección, aplicable por ejemplo a la autenticación de usuarios en una red de comunicaciones o proveedor de servicios. La red de comunicaciones puede ser de cualquier tipo tanto desde el punto de vista de su estructura (puede ser una red de área local LAN, de área extendida, WAN, o de cualquier otro tipo) como de la tecnología de comunicación que usa (puede ser una red cableada, una red WIFI, una red de telefonía móvil o usar cualquier otro tipo de tecnología). The present invention proposes a mechanism (or methodology) for identification between humans and electronic devices, by means of which an improved method and system of protection is established, applicable for example to the authentication of users in a communication network or service provider. The communications network can be of any type both from the point of view of its structure (it can be a local area network LAN, extended area, WAN, or any other type) as well as the communication technology it uses (it can be a wired network, a WIFI network, a mobile phone network or use any other type of technology).
Dicho mecanismo de identificación (que suele incluir también verificación y autorización) se basa en la construcción de una serie de marcadores biométricos y biológicos (biotecnológicos) consistentes en datos de carácter digital o analógico. Dichos dispositivos electrónicos pueden ser computadores, laptops, teléfonos móviles, smartphones, tabletas y, en general, cualquier tipo de dispositivo electrónico que da acceso a redes de comunicación, programas, comunicaciones, aplicaciones, datos... . La biométrica es una tecnología de identificación basada en el reconocimiento de una característica física e intransferible de las personas (individuos), que los diferencia del resto de seres humanos. En otras palabras, la biométrica se encarga del reconocimiento automático de individuos mediantes su rasgos físicos (cara, retina, iris, voz, huellas dactilares, etc.) o incluso rasgos de conducta. En principio, cualquier característica (también llamado rasgo) física o determinados tipos de comportamiento pueden ser utilizados como rasgos biométricos, siempre y cuando posean las propiedades de Universalidad (toda persona debe poseer la característica biométrica utilizada), Capacidad de distinción (la característica biométrica debe permitir identificar y discriminar a dos individuos distintos) yThis identification mechanism (which usually also includes verification and authorization) is based on the construction of a series of biometric and biological (biotechnological) markers consisting of digital or analog data. These electronic devices can be computers, laptops, mobile phones, smartphones, tablets and, in general, any type of electronic device that gives access to communication networks, programs, communications, applications, data .... Biometrics is an identification technology based on the recognition of a physical and non-transferable characteristic of people (individuals), which differentiates them from other human beings. In other words, biometrics is responsible for the automatic recognition of individuals mediating their physical features (face, retina, iris, voice, fingerprints, etc.) or even behavioral traits. In principle, any physical characteristic (also called trait) or certain types of behavior can be used as biometric features, as long as they have the properties of Universality (every person must possess the biometric characteristic used), Ability to distinguish (the biometric feature must allow to identify and discriminate between two different individuals) and
Constancia (debe de permanecer invariable en el tiempo). Constancy (must remain unchanged in time).
Por otra parte, la biotecnología es una técnica de origen multidisciplinario que se aplica a instancias de procesos tecnológicos e industriales. Es decir, la biotecnología implica una aplicación de origen tecnológico que usa organismos vivos o sistemas biológicos para así poder crear procesos específicos, como en este caso la identificación de un individuo, o para obtener información esencial (relacionada por ejemplo con la medicina o la farmacia entre otros). El sistema (también llamado ecosistema) que se propone en la presente invención es un sistema de identificación universal, que no puede ser alterado, y que permite identificar no solo a las personas que acceden a los dispositivos electrónicos y a los servicios asociados, sino también a los dispositivos electrónicos que necesitan autenticar y autorizar de forma segura a las personas y a los dispositivos electrónicos y/o aplicaciones que acceden a los recursos de red. Para ello la base para la construcción de este ecosistema, consiste en la utilización de la tecnología biometría y/o biotecnología, para poder generar los marcadores necesarios para una correcta identificación. Los marcadores que se van a usar pueden uno o preferiblemente varios de los siguientes (esto es sólo un ejemplo no limitativo y, por supuesto, puede usarse cualquier otro tipo de identificadores y rasgos biotecnológicos): On the other hand, biotechnology is a technique of multidisciplinary origin that is applied to instances of technological and industrial processes. That is to say, biotechnology implies an application of technological origin that uses living organisms or biological systems in order to be able to create specific processes, as in this case the identification of an individual, or to obtain essential information (related for example with medicine or pharmacy among others). The system (also called ecosystem) proposed in the present invention is a universal identification system, which can not be altered, and which identifies not only the people who access the electronic devices and the associated services, but also the Electronic devices that need to authentically authenticate and authorize people and electronic devices and / or applications that access network resources. For this, the basis for the construction of this ecosystem consists of the use of biometrics and / or biotechnology technology, in order to generate the necessary markers for a correct identification. The markers to be used may one or preferably several of the following (this is only a non-limiting example and, of course, any other type of biotechnological identifiers and traits may be used):
• Identificación humana: Biometría (Reconocimiento de voz, Reconocimiento facial, Reconocimiento de iris, Huella Dactilar... ) • Human identification: Biometrics (Speech Recognition, Facial Recognition, Iris Recognition, Fingerprint ...)
Biotecnología (Microbioma Humano)  Biotechnology (Human Microbiome)
Chip Subcutáneo, chip Identificación NFC (estos chips también se pueden considerar de alguna manera un sistema de identificación bio-tecnológico).  Subcutaneous Chip, NFC identification chip (these chips can also be considered in some way a bio-technological identification system).
Identificación de dispositivos electrónicos o programas (aplicaciones). Identification of electronic devices or programs (applications).
o Identificadores de red:  o Network identifiers:
Identificadores MAC (Control de Acceso al Medio, del inglés Media Access Control) MAC Identifiers (Media Access Control)
Identificadores IMEI (Identidad Internacional de Equipo de Estación Móvil, del inglés International Mobile Station Equipement Identity) IMEI Identifiers (International Mobile Station Equipment Identity, from the International Mobile Station Equipement Identity)
Identificadores IMSI (Identidad Internacional de Abonado Móvil, del inglés International Mobile Subcriber Identity Identifiers IMSI (International Mobile Subscriber Identity, from the International Mobile Subcriber Identity)
Identificadores MSISDN (Estación Móvil de Redes de Servicios integrales Digitales, del inglés Mobile Station Integrated Services Digital Networks) o Identificadores de componentes de la placa base, MSISDN Identifiers (Mobile Station of Integrated Digital Services Networks, of the English Mobile Station Integrated Services Digital Networks) or Identifiers of components of the motherboard,
o Identificadores de software Con estos dos tipos de identificadores, se procede a la construcción de la identidad.  o Software identifiers With these two types of identifiers, we proceed to the construction of the identity.
Hay que indicar que de aquí en adelante, por simplicidad se usará indistintamente el término biométrico o biotecnológico para referirse a ambos tipos de identificadores o características, las puramente biométricas y las puramente biotecnológicas. Es decir, que con el término biométrico o biotecnológico se englobará a ambos tipos de identificadores.  It should be noted that from now on, for simplicity the term biometric or biotechnological will be used interchangeably to refer to both types of identifiers or characteristics, purely biometric and purely biotechnological. That is to say, with the biometric or biotechnological term, both types of identifiers will be included.
La correcta construcción de la identidad del individuo humano (usuario del dispositivo electrónico), se realiza usando con unos marcadores específicos inequívocos que se generan con los datos y patrones obtenidos. Con la información de estos marcadores y la vinculación entre ellos se generará la identidad que se utilizará para la identificación y autenticación entre el individuo y el dispositivo electrónico. The correct construction of the identity of the human individual (user of the electronic device), is done using specific markers unequivocal that are generated with the data and patterns obtained. With the information of these markers and the link between them, the identity that will be used for the identification and authentication between the individual and the electronic device will be generated.
En este texto, cuando se habla de vinculación o asociación de los distintos bloques de una cadena de bloques (en este caso de los marcadores) se refiere a un entrelazado del contenido de los distintos bloques de manera que se pueda detectar que alguno de los bloques se ha alterado, analizando el contenido de otro u otros de los bloques, por ejemplo el que le precede o antecede en la cadena). In this text, when talking about linking or association of the different blocks of a chain of blocks (in this case, the markers) refers to an interlacing of the content of the different blocks so that one of the blocks can be detected it has been altered, analyzing the content of another or other of the blocks, for example the one that precedes or precedes it in the chain).
1. Construcción de la identidad. Generación de Marcadores: 1. Identity construction. Generation of Markers:
A continuación se describe la metodología para la extracción y creación de los marcadores necesarios para identificación del individuo, la creación de estos marcadores será la forma de autenticar al individuo en los dispositivos electrónicos (tanto para su uso on-line como off-line). También se puede proceder a la generación de las claves y contraseñas para acceder a los dispositivos. Para identificar al usuario se pueden usar marcadores basados en cualquier tipo de característica (rasgo) biométrico, biotecnológico o de otro tipo. A continuación se expondrán algunos de ellos, basados en distintos tipos de características del individuo. Los tipos de marcadores (o, en otras palabras los tipos de métodos para identificar al individuo a partir de características del mismo) que se exponen aquí, son sólo a modo de ejemplo, y en ningún caso tienen carácter limitativo, por lo que se puede usar cualquier otro tipo de método/característica para identificar al individuo. The following describes the methodology for the extraction and creation of the necessary markers for identification of the individual, the creation of these markers will be the way to authenticate the individual in electronic devices (both for online and offline use). You can also proceed to the generation of passwords and passwords to access the devices. Markers based on any type of biometric, biotechnological or other feature (trait) can be used to identify the user. Below are some of them, based on different types of characteristics of the individual. The types of markers (or, in other words, the types of methods to identify the individual from characteristics of the same) that are exposed here, are only by way of example, and in no case are they of a limiting nature, so that they can be use any other type of method / feature to identify the individual.
La identificación se puede hacer con un solo marcador o varios aunque, como es lógico, por supuesto cuantos más marcadores se generen y se utilicen, más difícil será la suplantación del individuo (más segura será la identificación), ya que la utilización de varios marcadores, dota al sistema de mayor solidez ante cualquier técnica de ingeniería inversa. En la actualidad la obtención y el procesado de algunos marcadores biométricos pueden ser modificados para realizar una suplantación de identidad; es por eso por lo que es preferible la construcción (generación) de varios marcadores para que sea más difícil modificar y suplantar la identidad del individuo. De los que se mostrarán a continuación, sin duda el microbioma es el marcador más importante de todos ellos, ya que además de obtener una identificación univoca del individuo, contiene muchas más información que puede ser utilizada en el futuro. The identification can be done with a single marker or several but, of course, of course the more markers are generated and used, the more difficult it will be to impersonate the individual (the more secure the identification), since the use of several markers , gives the system greater strength before any reverse engineering technique. Currently, obtaining and processing some biometric markers can be modified to perform identity theft; that's why construction is preferable (generation) of several markers to make it more difficult to modify and supplant the identity of the individual. Of those that will be shown below, the microbiome is undoubtedly the most important marker of all of them, since in addition to obtaining a unique identification of the individual, it contains many more information that can be used in the future.
1. 1. Reconocimiento de Voz: 1. 1. Voice Recognition:
El reconocimiento de voz es una tecnología biométrica que utiliza la voz del individuo para lograr su identificación. Depende de diversas características del individuo, por lado la estructura física del tracto vocal y por otra se encuentra ciertas características de comportamiento. En este proceso de identificación, hay que tener en cuenta la variabilidad que posee la señal de voz. Voice recognition is a biometric technology that uses the voice of the individual to achieve identification. It depends on various characteristics of the individual, on the one hand the physical structure of the vocal tract and on the other there are certain behavioral characteristics. In this identification process, the variability of the voice signal must be taken into account.
En el sistema de reconocimiento de voz propuesto por la presente invención, de modo preferente, existe una fase de entrenamiento (previa al funcionamiento de autenticación propiamente dicho). En esta fase de entrenamiento se obtienen los patrones necesarios de características de cada uno de los actores que tienen que identificarse en cada uno de los sistemas, siendo estos almacenados en la base de datos interna en la que se almacenan los datos de patrones y referencias biométricas. Una vez obtenida la señal de voz, el procesamiento se realiza en dos entornos: In the voice recognition system proposed by the present invention, preferably, there is a training phase (prior to the operation of authentication itself). In this training phase the necessary patterns of characteristics of each of the actors that have to be identified in each of the systems are obtained, these being stored in the internal database in which the data of biometric patterns and references are stored. . Once the voice signal is obtained, the processing is done in two environments:
En el dispositivo electrónico de acceso (puede cualquier dispositivo electrónico que sea tenga capacidad de acceso a la red o al servicio que el usuario quiere utilizar, por ejemplo un terminal móvil, computador, tableta, PC). In the electronic access device (any electronic device that is capable of accessing the network or the service that the user wants to use, for example a mobile terminal, computer, tablet, PC).
En el "Denominador común". En este apartado y en el resto del texto, esta expresión "denominador común" se usará normalmente para referirse al Operador de Red o de manera más general del Proveedor de servicios (o Proveedor de Información o Centro de Servicios) que provee el servicio o información a la que se quiere acceder de manera segura. Por ejemplo, esta expresión se podría usar para referirse al Operador de telefonía móvil al que pertenece la red de comunicaciones a la que se está accediendo. Dentro de dicho Operador o proveedor de servicios, el proceso de identificación propuesto se puede realizar (parcial o totalmente) en distintos nodos (elementos) de red (1 11) de dicho Operador o Proveedor (normalmente serán nodos del red de núcleo, llamada "core network" en inglés). Dependiendo de la tecnología del transporte, estos nodos de red pueden ser de un tipo u otro. Así, en el caso de transmisión de datos de banda ancha inalámbrica (lo que se llamará medios no guiados) como por ejemplo líneas móviles (2G, 3G, 4G, 5G... ), estos nodos de red (1 11 a) puede ser por ejemplo el HLR (del inglés Home Location Register, Registro de Localización de Red de Origen), HSS (del inglés Home Subscriber Server, Servidor de Abonados de Red de Origen) o EIR (del inglés Equipment Identity Register, Registro de Identificación de Equipos) o cualquier otro. Si la trasmisión de datos es por medios guiados, como por ejemplo por cable, en este caso el equipamiento utilizado puede ser por ejemplo nodos (1 1 1 b) CPE (del inglés Customer Premises Equipment, Equipo Local del cliente), vCPE (CPE virtual), uCPE (CPE universal) o cualquier otro nodo de tecnologías que soporten la transmisión de datos por cable. In the "Common Denominator". In this section and in the rest of the text, this expression "common denominator" will normally be used to refer to the Network Operator or more generally the Service Provider (or Information Provider or Service Center) that provides the service or information to which you want to access safely. For example, this expression could be used to refer to the Mobile Telephone Operator to which the communication network to which it is being accessed belongs. Within said Operator or service provider, the proposed identification process can be performed (partially or totally) in different network nodes (elements) (11) of said Operator or Provider (normally they will be nodes of the core network, called " core network "in English). Depending on the transport technology, these network nodes can be of one type or another. Thus, in the case of transmission of wireless broadband data (what will be called non-guided media) such as mobile lines (2G, 3G, 4G, 5G ...), these network nodes (1 11 a) can For example, the HLR (from the English Home Location Register), HSS (from the English Home Subscriber Server, Home Network Subscriber Server) or EIR (from the English Equipment Identity Register). Equipment) or any other. If the transmission of data is by guided means, as for example by cable, in this case the equipment used can be for example nodes (1 1 1 b) CPE (of the English Customer Premises Equipment, Local Team of the client), vCPE (CPE) virtual), uCPE (universal CPE) or any other technology node that supports the transmission of data by cable.
Hay que indicar que aunque en algunas de las figuras aparezcan los nodos HLR, VLR, HSS Auc, EIR ... (1 11a) o CPE, vCPE, uCPE... (1 11 b) como nodos externos a la base de datos interna del Denominador Común; esto es sólo una forma de dibujarlos. Lo que se quiere expresar es que las distintas operaciones que realiza el denominador común se realizan en estos nodos (del primer tipo 11 1 a o del segundo tipo 11 1 b según la tecnología de transmisión usada). La base de datos interna y demás módulos del denominador común pueden estar físicamente en uno de estos nodos o repartidos en varios de ellos y los nodos se comunican entre ellos según sus necesidades.  It should be noted that although in some of the figures appear the nodes HLR, VLR, HSS Auc, EIR ... (1 11a) or CPE, vCPE, uCPE ... (1 11 b) as external nodes to the database internal of the Common Denominator; this is just a way to draw them. What we want to express is that the different operations performed by the common denominator are carried out in these nodes (of the first type 11 1 a or of the second type 11 1 b according to the transmission technology used). The internal database and other modules of the common denominator can be physically in one of these nodes or distributed in several of them and the nodes communicate with each other according to their needs.
Ya sea en tecnologías de transmisión de datos por medio guiados o por medios no guiados, cuando el acceso al operador de comunicaciones/proveedor de servicios se hace usando un nodo intermedio de comunicaciones entre el dispositivo electrónico y el operador de comunicaciones/proveedor de servicios (por ejemplo, un router, switch, ... o cualquier otro elemento de acceso a red), este nodo intermedio de red se puede considerar como parte perteneciente o asociada al Denominador Común y puede ser donde se realice la parte del proceso de identificación propuesto, correspondiente al Denominador Común. En este caso, el proceso de identificación además de en este nodo intermedio, se puede repetir y confirmar en otro nodo del Denominador Común. Either in guided data transmission technologies or through non-guided means, when access to the communications operator / service provider is made using an intermediate communications node between the electronic device and the communications operator / service provider ( for example, a router, switch, ... or any other element of network access), this intermediate node Network can be considered as a part belonging to or associated with the Common Denominator and can be where the part of the proposed identification process corresponding to the Common Denominator is carried out. In this case, the identification process, in addition to this intermediate node, can be repeated and confirm in another node of the Common Denominator.
Tras la obtención del patrón biométrico de las características biométricas (en este caso voz), se realiza una comparación con los datos almacenados en la base de datos interna del dispositivo electrónico para obtener la similitud entre el patrón obtenido en ese momento con cada uno de las firmas o patrones biométricos/biotecnológicos almacenados. Como se verá más adelante, a partir de esta comparación se generará un marcador que identifica al usuario, dicho marcador junto con todos los datos recogidos se enviará al Denominador Común (Operador) y dicho marcador se comparará en el Denominador Común con el marcador patrón almacenado en el Denominador Común para dicho usuario. Es decir, que la comparación con los patrones almacenados se realiza en las bases de datos internas de los dispositivos electrónicos y en la base de datos del denominador común (por ejemplo en el HLR del operador), que a su vez puede tener comunicación directa con los dispositivos electrónicos (a través de la base de datos externa de los dispositivos electrónicos). En la base de datos de los denominadores comunes puede haber un módulo de cálculo de similitudes (entre el patrón de voz obtenido y los patrones almacenados), que proporciona como resultado una matriz de coincidencias. Para poder interactuar con el o los dispositivos electrónicos, es necesario que el individuo se identifique. En la solución propuesta, el proceso de identificación se va a realizar en dos fases, en la primera fase se identifica al individuo en el dispositivo electrónico, antes de realizar cualquier tipo de operación con el dispositivo electrónico. En la segunda fase, paralelamente se identifica al individuo (al usuario que usa detrás del dispositivo electrónico para acceder a la red mediante su marcador biométrico) y al dispositivo electrónico en el operador de red (denominador común), antes de que el usuario pueda acceder a la red. Si alguna de estas dos identificaciones no da un resultado positivo, el usuario no podrá acceder a los recursos de la red. Es decir, en la primera fase el usuario accede al dispositivo electrónico para realizar una primera identificación. En la segunda fase, el dispositivo electrónico se comunica con el operador de red (a través del primer segmento de red) para realizar una identificación del usuario y del propio dispositivo electrónico, para proceder a otorgar el acceso a los servicios y recursos de red (ya que para obtener el servicio, este tiene que estar identificado antes de producirse). Por lo tanto en cuanto a seguridad se refiere, esta identificación se hace más robusta ya que la comprobación de estos datos no está en Internet ni en ninguna otra plataforma. Para ser más claro, podemos decir que esta identificación se realiza en el primer segmento de la red, ya que para obtener el servicio, el usuario tiene que estar identificado y esto se hace mediante el primer segmento de red (aunque si el primer segmento de red no tiene suficientes recursos de procesado o suficientes datos puede tener que consultar a otros nodos del operador de red). Con "primer segmento de red", este texto se refiere al segmento de comunicación que se encuentra entre el dispositivo electrónico (dispositivo que quiere acceder a la red, también llamado dispositivo cliente) y el elemento de red más cercano a él (según la tecnología usada para la comunicación este primer segmento de red puede estar delimitado por ejemplo por un router o switch o por una BTS, Nodo B, HLR u otro nodo de red si se usa tecnología móvil) After obtaining the biometric pattern of the biometric characteristics (in this case voice), a comparison is made with the data stored in the internal database of the electronic device to obtain the similarity between the pattern obtained at that moment with each of the biometric / biotech signatures or patterns stored. As will be seen below, from this comparison a marker identifying the user will be generated, said marker along with all the collected data will be sent to the Common Denominator (Operator) and said marker will be compared in the Common Denominator with the stored standard marker in the Common Denominator for that user. That is to say, that the comparison with the stored patterns is done in the internal databases of the electronic devices and in the database of the common denominator (for example in the HLR of the operator), which in turn can have direct communication with electronic devices (through the external database of electronic devices). In the database of the common denominators there may be a module for calculating similarities (between the obtained speech pattern and the stored patterns), which results in a match matrix. In order to interact with the electronic device or devices, it is necessary for the individual to identify himself. In the proposed solution, the identification process will be carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device. In the second phase, in parallel, the individual (the user who uses the electronic device to access the network through its biometric marker) and the electronic device in the network operator (common denominator) is identified before the user can access it to network. If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification. In the second phase, the electronic device communicates with the network operator (through the first network segment) in order to identify the user and the electronic device itself, in order to grant access to network services and resources ( since to obtain the service, this has to be identified before being produced). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be more clear, we can say that this identification is made in the first segment of the network, since to obtain the service, the user has to be identified and this is done through the first network segment (although if the first segment of network does not have sufficient processing resources or enough data may have to consult other nodes of the network operator). With "first network segment", this text refers to the communication segment that is between the electronic device (device that wants to access the network, also called the client device) and the network element closest to it (depending on the technology). used for communication this first network segment can be delimited for example by a router or switch or by a BTS, Node B, HLR or another network node if mobile technology is used)
El sistema de reconocimiento propuesto, mostrado en la figura 1 , está constituido por dos etapas principales, la etapa de entrenamiento de máquina (del inglés Machine Learning) o aprendizaje y la etapa de identificación y verificación de la identidad del individuo. En la primera etapa de entrenamiento (1 12), el sistema genera los modelos a partir de la voz de las personas (usuarios) autorizadas que interactúan con el dispositivo electrónico (100), estos modelos los pre-procesa el dispositivo electrónico (100) y/o los módulos del denominador común (1 10), genera los patrones de voz correspondientes y los almacena en la base de datos interna del dispositivo electrónico (123) y en la base de datos interna del denominador común (123). Este entrenamiento no sólo se realiza al principio sino que tiene una mejora continua ya que, cada vez que se un individuo quiere acceder al dispositivo electrónico y se debe identificar en el mismo (siguiente etapa que explicaremos a continuación), los datos biométricos recogidos del individuo (en este caso su voz) son enviados por el dispositivo electrónico al Denominador Común y allí estos datos son nuevamente procesados (101 a) para mejorar los patrones guardados para ese individuo y esos patrones mejorados se almacenan (123f) y además, son enviados de vuelta a la base de datos interna del dispositivo electrónico para que los use en posteriores identificaciones. The proposed recognition system, shown in figure 1, is constituted by two main stages, the machine training stage (of Machine Learning) or learning and the stage of identification and verification of the identity of the individual. In the first training stage (1 12), the system generates the models from the voice of the authorized people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device (100) and / or the common denominator modules (1 10), generates the corresponding voice patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123). This training is not only done at the beginning but it has a continuous improvement since, every time an individual wants to access the electronic device and it must be identified in it (next step that we will explain below), the biometric data collected from the individual (in this case your voice) are sent by the electronic device to the Common Denominator and there these data are again processed (101 a) to improve the saved patterns for that individual and those improved patterns are stored (123f) and they are also sent from return to the internal database of the electronic device for use in subsequent identification.
En la etapa de identificación y verificación, el sistema determina la identidad de la persona bajo análisis y verifica su identidad a partir de la voz obtenida del usuario (también llamado firma del usuario) para poder construir el marcador, empleando los modelos almacenados en la base de datos interna (123). El primer paso para la identificación del usuario es obtener sus rasgos biométricos (en este caso la voz). Una vez que se ha obtenido la señal de voz a través del dispositivo electrónico (100), la señal recibida es detectada (101) y estos datos son enviados al módulo de procesamiento acústico (102) para, entre otras cosas, eliminar todos los datos que puede llegar a contaminar las firmas obtenidas. Una vez que la etapa de procesamiento acústico (102) determina que los datos obtenidos corresponden a una señal de voz, se procede a la extracción de los vectores de características con los datos útiles para el reconocimiento de voz, mediante el módulo de análisis del lenguaje (103), que usa por ejemplo, modelos o algoritmos como Modelos Acústicos (103a), Modelos Léxicos (103b), Modelo de Lenguajes (103c) u otros métodos conocidos (103d). Estos módulos pueden estar repetidos en el Denominador Común ya que, como se ha indicado anteriormente, como parte del entrenamiento y mejora continua la señal de voz será también procesada en el Denominador Común para mejorar los patrones registrados para cada usuario. In the identification and verification stage, the system determines the identity of the person under analysis and verifies their identity from the voice obtained from the user (also called the user's signature) in order to build the marker, using the models stored in the database of internal data (123). The first step for the identification of the user is to obtain their biometric features (in this case the voice). Once the voice signal has been obtained through the electronic device (100), the received signal is detected (101) and this data is sent to the acoustic processing module (102) to, among other things, eliminate all data that can get to contaminate the signatures obtained. Once the acoustic processing stage (102) determines that the data obtained correspond to a voice signal, the extraction of the feature vectors with the data useful for speech recognition is carried out by means of the language analysis module (103), which uses for example, models or algorithms such as Acoustic Models (103a), Lexicon Models (103b), Language Model (103c) or other known methods (103d). These modules can be repeated in the Common Denominator since, as indicated above, as part of the training and continuous improvement the voice signal will also be processed in the Common Denominator to improve the registered patterns for each user.
Después de obtener los vectores de características (patrones que identifican al usuario) en la etapa anterior, se lleva a cabo la comparación de patrones (123a) de los datos obtenidos con los datos almacenados en la base de datos interna (123) del dispositivo electrónico. After obtaining the feature vectors (patterns that identify the user) in the previous step, the comparison of patterns (123a) of the data obtained with the data stored in the internal database (123) of the electronic device is carried out. .
El proceso de comparación de patrones de entrada con los patrones (también llamados firmas) almacenados, permite proceder a la identificación y verificación de la identidad del individuo. Como se ha indicado antes, en el proceso de entrenamiento y aprendizaje se genera un modelo (patrón) de cada persona que ha tenido acceso (se supone que autorizado) al sistema y se almacena. Comparando los datos obtenidos con los datos almacenados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de modelo de firmas (123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. The process of comparing entry patterns with the patterns (also called signatures) stored, allows to proceed with the identification and verification of the identity of the individual. As indicated above, in the training and learning process, a model (pattern) of each person is generated. has had access (presumably authorized) to the system and is stored. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
Estos módulos pueden estar repetidos en el Denominador Común (como se ve en la figura 1) ya que, como se ha indicado anteriormente, como parte del entrenamiento y mejora continua la señal de voz será también procesada en el These modules can be repeated in the Common Denominator (as seen in Figure 1) since, as indicated above, as part of training and continuous improvement the voice signal will also be processed in the
Denominador Común para mejorar los patrones registrados para cada usuario. Common Denominator to improve registered patterns for each user.
Una vez que se ha comparado los datos obtenidos con las firmas (patrones) almacenados en la base de datos, según el error que se genere de esa comparación el resultado puede ser Individuo Identificado (sin errores), IndividuoOnce the data obtained has been compared with the signatures (patterns) stored in the database, depending on the error that is generated from that comparison, the result can be Identified Individual (without errors), Individual
Identificado con errores o Individuo no Identificado. Identified with errors or Unidentified Individual.
La diferencia entre un individuo identificado sin errores y con errores es la siguiente: Si los datos obtenidos para un usuario son considerados exactamente iguales (con un porcentaje de coincidencia muy alto, por ejemplo 90 o 95%) a los datos que están almacenados previamente para ese usuario; el usuario será identificado sin error, la identificación será lícita y el marcador correspondiente se generará sin error alguno. Si los datos comparados no coinciden exactamente, pero coinciden en un porcentaje mayor que un umbral determinado (por ejemplo el 50%) se considera que el individuo se ha identificado pero con errores. Es decir, si los datos almacenados son parecidos pero no exactamente iguales a los datos almacenados para ese usuario, el individuo habrá sido identificado con errores y el marcador correspondiente será generado con datos erróneos. Si los datos comparados coinciden en menos de un umbral determinado (por ejemplo el 50%) se considera que el individuo no se ha identificado. La frontera entre considerar que se ha identificado al usuario con errores o considerar que no se ha identificado, es una opción de diseño. En cualquier caso, incluso si se identifica con error o no se identifica se puede generar el marcador correspondiente. Este marcador a la hora de construir la cadena de bloques podrá formar parte de la cadena de bloques, siendo este el último de la cadena, o se puede eliminar de la cadena de bloques. Al utilizar el marcador para la construcción de la cadena de bloques, y a la hora de verificar dicha cadena en el denominador común, este bloque con errores o no identificado puede ser analizado para realizar técnicas forenses sobre los datos del individuo que ha intentado suplantar al individuo legítimo (si es que ése ha sido el caso). Si el individuo es identificado correctamente (sin errores) el sistema construye un marcador (123d) que contiene el código (que incluye un mensaje de "Start", Comenzar) de identificación de individuo legítimo. Estos códigos preferentemente son códigos hash de identificación, verificación, autenticación y autorización (Usuario/Password), que sirven para acceder al dispositivo electrónico, a la red y a los servicios asociados al individuo; este marcador es uno de los marcadores que se usan en el ecosistema de múltiple factor que se propone en la presente invención. Este código es único para cada individuo que interactúe con el dispositivo electrónico, el procedimiento (hash) que se usa para construir el código es un algoritmo que transforma los datos en una serie de caracteres con una longitud fija. Este código es un código fijo asignado a cada usuario pero que el usuario desconoce. The difference between an individual identified without errors and with errors is the following: If the data obtained for a user is considered exactly the same (with a very high percentage of coincidence, for example 90 or 95%) to the data that is previously stored for that user; the user will be identified without error, the identification will be legal and the corresponding marker will be generated without any error. If the compared data do not coincide exactly, but coincide in a percentage higher than a certain threshold (for example 50%), it is considered that the individual has been identified but with errors. That is, if the stored data is similar but not exactly equal to the data stored for that user, the individual will have been identified with errors and the corresponding marker will be generated with erroneous data. If the compared data coincide in less than a certain threshold (for example 50%) it is considered that the individual has not been identified. The border between considering that the user has been identified with errors or considering that he has not been identified is a design option. In any case, even if it is identified with an error or is not identified, the corresponding marker can be generated. This marker when building the block chain may be part of the chain of blocks, this being the last in the chain, or it may be removed from the block chain. When using the marker for the construction of the chain of blocks, and when verifying said chain in the common denominator, this block with errors or unidentified can be analyzed to perform forensic techniques on the data of the individual who has tried to impersonate the individual legitimate (if that has been the case). If the individual is identified correctly (without errors) the system constructs a marker (123d) that contains the code (which includes a message of "Start", Begin) of identification of legitimate individual. These codes are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual; This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention. This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user.
Si el individuo no es identificado correctamente, el sistema construye un marcador, que contiene el código (123d) (con un mensaje de "Check", Comprobar). Esto quiere decir que como el Individuo se ha identificado con errores (o en otras palabras, el código se ha construido con datos anómalos), el sistema preferentemente solicitará al individuo (usuario) una autenticación de un segundo paso. En esta autenticación en un segundo paso, el denominador común puede generar y enviar el código al individuo legítimo; si el individuo no pudiera acceder al código que se ha enviado, tendrá acceso al dispositivo electrónico con limitación de uso, hasta que se identifique correctamente. Una que se identifique correctamente, el estado del código pasará a individuo identificado (Start) y este será auditado hasta que cierre sesión con el dispositivo electrónico. Si por lo contrario el usuario no está registrado, por lo tanto no puede ser identificado, el sistema construirá un marcador (123d) que contendrá un código con un mensaje de "Stop" (Parar) y no podrá acceder al dispositivo electrónico. Este código será enviado al denominador común (1 10) para posteriormente ser analizado. If the individual is not identified correctly, the system constructs a marker, which contains the code (123d) (with a message of "Check", Check). This means that as the individual has identified with errors (or in other words, the code has been built with anomalous data), the system will preferably request the individual (user) authentication of a second step. In this authentication in a second step, the common denominator can generate and send the code to the legitimate individual; if the individual can not access the code that has been sent, they will have access to the electronic device with limited use, until it is correctly identified. One that is correctly identified, the status of the code will pass to the identified individual (Start) and this will be audited until it closes with the electronic device. If, on the other hand, the user is not registered, therefore it can not be identified, the system will build a marker (123d) that will contain a code with a "Stop" message and will not be able to access the electronic device. This code will be sent to the common denominator (1 10) to later be analyzed.
En una realización alternativa, si se usan varios rasgos biométricos/biotecnológicos para identificar al individuo, se puede permitir acceso al dispositivo electrónico si alguna de las identificaciones con alguno de los rasgos no es exitosa pero otras sí (esto será una opción de diseño y dependerá del grado de seguridad que se desee, del que tipo de identificaciones se usen, de cómo sean de fiables... ). Así por ejemplo, si el reconocimiento por microbioma y el reconocimiento por huella digital sí dan una identificación positiva se puede dejar acceder al dispositivo aunque el reconocimiento por voz no sea exitoso. In an alternative embodiment, if several biometric / biotechnological features are used to identify the individual, access to the electronic device may be allowed if any of the identifications with one of the traits is not successful but others do (this will be a design option and will depend of the degree of security that is desired, of what type of identifications are used, of how reliable they are ...). For example, if recognition by microbiome and recognition by fingerprint do give a positive identification, the device can be accessed even if voice recognition is not successful.
El dispositivo electrónico puede enviar al denominador común todos los datos recibidos del usuario así como los marcadores generados. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d). O incluso se puede repetir las etapas de identificación y verificación (123 b y 123c) en el Denominador Común para generar de nuevo el marcador y compararlo con el marcador recibido del dispositivo electrónico. The electronic device can send to the common denominator all the data received from the user as well as the generated markers. The common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device.
Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido. Con esta doble comprobación se consigue:  If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device. With this double check you get:
Un método de identificación más sólido sin hacerlo más complejo para el usuario, porque esta identificación se realiza inherentemente en el dispositivo electrónico y en el denominador común y para el individuo es completamente transparente.  A more solid identification method without making it more complex for the user, because this identification is inherently made in the electronic device and in the common denominator and for the individual it is completely transparent.
Otorgar mayor granularidad a los servicios asociados al individuo. Por ejemplo, si un usuario hace una llamada con un terminal que no es suyo, como los datos biométricos del usuario deben ser verificados en el operador (denominador común), por lo tanto el operador va a saber qué usuario está realmente realizando la llamada, por lo que la llamada puede ser facturada al usuario real. Así, independientemente del dispositivo electrónico cliente, el usuario puede estar localizado en todo momento. Procesado mejorado de la información de los marcadores para una correcta interpretación de los datos obtenidos. Grant greater granularity to the services associated with the individual. For example, if a user makes a call with a terminal that is not his, as the biometric data of the user must be verified in the operator (common denominator), therefore the operator will know which user is actually making the call, so the call can be billed to the real user. Thus, independently of the electronic client device, the user can be located at all times. Improved processing of the information of the markers for a correct interpretation of the obtained data.
Entrenamiento mejorado de los distintos marcadores.  Improved training of the different markers.
Además, el Denominador Común, procesa todos los datos recibidos para mejorar los distintos elementos como por ejemplo patrones almacenados, los métodos de comparación y verificación, los métodos de procesado de la señal de entrada... y esto lo comunicará al dispositivo electrónico para así mejorar el proceso de identificación para la siguiente ocasión. El denominador común (1 10), es el encargado del aprendizaje a partir de todos los datos recibidos por el dispositivo electrónico, además de identificar tanto al individuo legitimo como al dispositivo electrónico en todos los servicios asociados al individuo. Otorgando a si una mayor funcionalidad en la granularidad de los datos adquiridos, permitiendo la mayor información en los datos recibidos por cada individuo, tanto legitimo como ilegitimo permitiendo así la transacción granulada a todos los recursos que dependen del denominador común. In addition, the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion. The common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. Granting a greater functionality in the granularity of the acquired data, allowing more information in the data received by each individual, both legitimate and illegitimate allowing the granulated transaction to all the resources that depend on the common denominator.
Hay que indicar que, como se explicará más adelante, en el denominador común no sólo se identifica al individuo (como se hace en el dispositivo electrónico) sino que también se identifica al dispositivo electrónico y se asociará dicha identificación a la del individuo (usuario) que está usando dicho dispositivo. Por lo tanto existen dos identificaciones y verificaciones, la que identifica y verifica al individuo en el dispositivo electrónico (que llamaremos identificación "off-line") y la que identifica y verifica al individuo y el dispositivo electrónico (dispositivo cliente) en el dominador común para que éste pueda acceder a los servicios y recursos de la red (que llamaremos identificación "on-line"). It should be noted that, as will be explained later, the common denominator not only identifies the individual (as is done in the electronic device) but also identifies the electronic device and will associate said identification with that of the individual (user) who is using said device. Therefore there are two identifications and verifications, which identifies and verifies the individual in the electronic device (which we will call "off-line" identification) and the one that identifies and verifies the individual and the electronic device (client device) in the common dominator so that he can access the services and resources of the network (which we will call "on-line" identification).
Dependiendo de la tecnología de transporte que se utilice se utilizara unos elementos u otros en el denominador común. En el caso de que se utilice las líneas móviles (3G, 4G, 5G, etc), los elementos encargados de la identificación podrán ser: Depending on the transport technology that is used, some elements or others will be used in the common denominator. In the case that the lines are used mobile (3G, 4G, 5G, etc.), the elements in charge of identification may be:
• HLR, VLR, HSS, AuC u Otros (router, switch... ): Serán los encargados de registrar e identificar los bloques o marcadores.  • HLR, VLR, HSS, AuC or Others (router, switch ...): They will be in charge of registering and identifying the blocks or markers.
· El R es el encargado de registrar e identificar el dispositivo electrónico · The R is responsible for registering and identifying the electronic device
(dispositivo cliente) (client device)
Si por el contrario, la tecnología de transporte de banda ancha es por cable, los elementos encargados de la identificación podrán ser:  If, on the other hand, broadband transport technology is cable, the elements in charge of identification may be:
• vCPE, uCPE u Otros (router, switch... ): Serán los encargados de verificar e identificar tanto al individuo y el dispositivo electrónico (dispositivo cliente).  • vCPE, uCPE or Others (router, switch ...): They will be in charge of verifying and identifying both the individual and the electronic device (client device).
Como se ve en la figura 1 , existe una base de datos externa (124) que es la encargada de enviar y recibir todos los datos al (y del) denominador común (es decir hace de interfaz entre la base de datos interna del dispositivo electrónico y el denominador común). Es decir, los datos no se reciben o envían directamente en la base de datos interna del dispositivo electrónico para una mayor protección de los datos que contiene la base de datos interna. 1.2. Reconocimiento Facial: As seen in Figure 1, there is an external database (124) that is responsible for sending and receiving all data to the (and the) common denominator (ie it acts as an interface between the internal database of the electronic device and the common denominator). That is, the data is not received or sent directly to the internal database of the electronic device for greater protection of the data contained in the internal database. 1.2. Facial Recognition:
El reconocimiento facial, es una tecnología biométrica que permite determinar la identidad de una persona analizando su rostro. A diferencia de otras biometrías, esta tecnología no es intrusiva y no necesita a colaboración por parte del usuario, sólo es necesario que su rostro sea adquirido por una cámara. Las técnicas actuales más avanzadas de reconocimiento facial se basan en lo que se conoce como representaciones matemáticas y procesos de coincidencias. Algunas de las técnicas usadas para obtener este marcador biométrico son: Facial recognition is a biometric technology that allows you to determine the identity of a person by analyzing their face. Unlike other biometrics, this technology is not intrusive and does not require collaboration on the part of the user, it is only necessary for his face to be acquired by a camera. The most advanced current facial recognition techniques are based on what are known as mathematical representations and matching processes. Some of the techniques used to obtain this biometric marker are:
• Sistemas tradicionales. Están basados en la correlación y van desde la forma más simple (donde únicamente se comparan distintos modelos) a técnicas que utilizan clasificaciones mediantes redes neuronales y plantillas deformables. • Sistemas locales o geométricos. Se analizan vectores característicos extraídos del perfil del individuo, aunque también se pueden comprobar los rasgos que pueden observarse de la vista frontal de la cara. • Traditional systems. They are based on correlation and range from the simplest form (where only different models are compared) to techniques that use classifications mediating neural networks and deformable templates. • Local or geometric systems. Characteristic vectors extracted from the profile of the individual are analyzed, although the features that can be observed from the frontal view of the face can also be checked.
• Otras técnicas. Los reconocimientos faciales utilizando análisis tridimensionales o las técnicas de estudio de textura de piel, son las novedades más importantes del reconocimiento facial. En el primer caso se determinan rasgos como la barbilla, el contorno de los ojos o los pómulos. Por otra parte, en el segundo análisis se comprueban detalles como líneas únicas, patrones faciales, manchas o cicatrices.  • Other techniques. Facial recognitions using three-dimensional analysis or skin texture study techniques are the most important novelties of facial recognition. In the first case, features such as the chin, the contour of the eyes or the cheekbones are determined. On the other hand, in the second analysis, details such as single lines, facial patterns, spots or scars are checked.
Los métodos utilizados en la actualidad también se pueden distinguir en modelos de rasgos locales (reconocen los ojos, la nariz, la boca... y miden las distancias y los ángulos de la cara), de rasgos globales (aportan información de toda la cara) o mixtos (combinación de las anteriores). The methods currently used can also be distinguished in models of local features (they recognize the eyes, the nose, the mouth ... and measure the distances and angles of the face), of global features (they provide information of the whole face ) or mixed (combination of the above).
Se puede decir que existen tres módulos básicos del proceso del reconocimiento facial que realizan en conjunto las funciones necesarias para reconocer al individuo que accede al sistema; una base de datos, un módulo de inscripción y un módulo de reconocimiento. El módulo de inscripción que se aloja en el dispositivo electrónico, está formado por un sistema de adquisición encargado de proporcionar la señal biométrica (imagen de la cara) que caracteriza al individuo.It can be said that there are three basic modules of the process of facial recognition that perform together the necessary functions to recognize the individual who accesses the system; a database, an enrollment module and a recognition module. The registration module that is housed in the electronic device, is formed by an acquisition system responsible for providing the biometric signal (image of the face) that characterizes the individual.
Tras la adquisición de la señal biométrica se procede a la extracción de las características del rasgo biométrico del individuo. Dichas características expresan de una forma univoca y compacta al individuo y constituyen el patrón biométrico. De esta forma se realiza la codificación óptima de la señal en la que toda información irrelevante, que no contribuye al reconocimiento es eliminada. After the acquisition of the biometric signal proceeds to the extraction of the characteristics of the individual's biometric trait. These characteristics express the individual in a univocal and compact way and constitute the biometric pattern. In this way, the optimal coding of the signal is carried out in which all irrelevant information, which does not contribute to the recognition, is eliminated.
El patrón biométrico extraído por el módulo de inscripción es almacenado en la base de datos del sistema de reconocimiento del dispositivo electrónico. Esta base de datos contendrá, por tanto, todos los patrones biométricos de los individuos que sean usuarios legítimos del dispositivo electrónico.  The biometric pattern extracted by the enrollment module is stored in the database of the recognition system of the electronic device. This database will therefore contain all the biometric patterns of the individuals who are legitimate users of the electronic device.
El módulo de reconocimiento se encarga de establecer la identidad del individuo que accede al dispositivo electrónico. Para ello, tras la adquisición del rasgo biométrico del individuo, se extraen las características y se obtiene el patrón biométrico, que, posteriormente es comparado con los patrones almacenados en la base de datos interna del dispositivo electrónico. Los resultados de dichas comparaciones son cuantificados y valorados, permitiendo así la toma de decisiones respecto a la identidad del individuo en función de similitud obtenida. Todo este proceso de extracción de las características biométricas, se realiza en el dispositivo electrónico y los patrones biométricos se almacenan en las bases de datos del propio dispositivo y en el denominador común, para su posterior análisis y entrenamiento de los patrones obtenidos, para la corrección de posibles errores. Al igual que en el caso del reconocimiento de voz, una vez obtenido el patrón biométrico (en este caso, datos de la cara del usuario), el procesamiento se realiza en dos entornos: El dispositivo electrónico (Terminal Móvil, Tablet, Pe, etc.) y el llamado Denominador común (Operadores, Proveedores de Servicios, etc.). The recognition module is responsible for establishing the identity of the individual accessing the electronic device. For this, after the acquisition of the biometric feature of the individual, the characteristics are extracted and the biometric pattern is obtained, which is then compared with the patterns stored in the internal database of the electronic device. The results of said Comparisons are quantified and valued, thus allowing the decision making regarding the identity of the individual based on similarity obtained. All this process of extraction of the biometric characteristics, is done in the electronic device and the biometric patterns are stored in the databases of the device itself and in the common denominator, for its later analysis and training of the obtained patterns, for the correction of possible errors. As in the case of speech recognition, once the biometric pattern is obtained (in this case, data from the user's face), the processing is performed in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) .) and the so-called common Denominator (Operators, Service Providers, etc.).
En la solución propuesta, el proceso de identificación se realiza en dos fases, en la primera fase se identifica al individuo en el dispositivo electrónico, antes de realizar cualquier tipo de operación con el dispositivo electrónico. En la segunda fase, paralelamente se identifica al individuo (al usuario que usa detrás del dispositivo electrónico para acceder a la red) y al dispositivo electrónico en el operador de red o proveedor de servicios (denominador común), antes de que el usuario pueda acceder a la red. Si alguna de estas dos identificaciones no da un resultado positivo, el usuario no podrá acceder a los recursos de la red. Es decir, en la primera fase el usuario accede al dispositivo electrónico para realizar una primera identificación. En la segunda fase, el dispositivo electrónico se comunica con el denominador común (operador de red) a través del primer segmento de red, para realizar una identificación del usuario y del propio dispositivo electrónico, para proceder a otorgar el acceso a los servicios y recursos de red (ya que para obtener el servicio, este tiene que estar identificado antes de producirse). Por lo tanto en cuanto a seguridad se refiere, esta identificación se hace más robusta ya que la comprobación de estos datos no está en Internet ni en ninguna otra plataforma. Para ser más claro, podemos decir que esta identificación se realiza en el primer segmento de la red (aunque si el primer segmento de red no tiene suficientes recursos de procesado o suficientes datos puede tener que consultar a otros nodos de la red). Por lo tanto, para poder interactuar con el o los dispositivos electrónicos, es necesario que el individuo se identifique. Para ilustrar el sistema de reconocimiento facial propuesto, se puede usar el esquema de bloques mostrado en la figura 1 , ya que la mayoría de bloques y funciones se repiten. De hecho, las explicaciones que se han incluido anteriormente acerca de cómo funciona el procedimiento de identificación propuesto para el caso del reconocimiento por voz son totalmente extrapolares para el caso del reconocimiento facial. In the proposed solution, the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device. In the second phase, in parallel, the individual (the user who uses the electronic device to access the network) and the electronic device in the network operator or service provider (common denominator) is identified before the user can access to network. If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification. In the second phase, the electronic device communicates with the common denominator (network operator) through the first network segment, to perform an identification of the user and the electronic device itself, to proceed to grant access to services and resources network (since to obtain the service, it has to be identified before it occurs). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be more clear, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself. To illustrate the proposed facial recognition system, the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated. In fact, the explanations that have been included above about how the proposed identification procedure works for the case of voice recognition are totally extrapolar for the case of facial recognition.
Por supuesto, en este caso, la señal de entrada del usuario no sería una señal de voz como en la figura 1 sino una imagen. El sistema de reconocimiento propuesto, está constituido igual que el sistema anterior (reconocimiento de voz), por dos etapas principales, la etapa de entrenamiento o aprendizaje y la etapa de identificación y verificación de la identidad del individuo. En la primera etapa de entrenamiento (112), el sistema genera los modelos a partir de la imagen facial de las personas (usuarios) que interactúan con el dispositivo electrónico (100), estos modelos los pre-procesa el dispositivo electrónico (100) y/o los módulos del denominador común (110), genera los patrones correspondientes y los almacena en la base de datos interna del dispositivo electrónico (123) y en la base de datos interna del denominador común (123). Este entrenamiento no sólo se realiza al principio sino que tiene una mejora continua ya que, cada vez que se un individuo quiere acceder al dispositivo electrónico y se debe identificar en el mismoOf course, in this case, the user's input signal would not be a voice signal as in Figure 1 but an image. The proposed recognition system is constituted as the previous system (voice recognition), by two main stages, the training or learning stage and the identification and verification stage of the identity of the individual. In the first training stage (112), the system generates the models from the facial image of the people (users) interacting with the electronic device (100), these models are pre-processed by the electronic device (100) and / or the common denominator modules (110), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123). This training is not only done at the beginning but it has a continuous improvement since every time an individual wants to access the electronic device and it must be identified in the same
(siguiente etapa que explicaremos a continuación), los datos biométricos recogidos del individuo pueden ser enviados por el dispositivo electrónico al Denominador Común y allí estos datos son nuevamente procesados (101 a) para mejorar los patrones guardados para ese individuo y esos patrones mejorados se almacenan (123f) y además, son enviados de vuelta a la base de datos interna del dispositivo electrónico para que los use en posteriores identificaciones. (next step that we will explain below), the biometric data collected from the individual can be sent by the electronic device to the Common Denominator and there these data are again processed (101 a) to improve the saved patterns for that individual and those improved patterns are stored (123f) and in addition, they are sent back to the internal database of the electronic device for use in subsequent identification.
En la etapa de identificación y verificación, el sistema determina la identidad de la persona bajo análisis y verifica su identidad a partir de la imagen de la cara del usuario (también llamado firma del usuario) para poder construir el marcador, empleando los modelos (patrones) almacenados en la base de datos interna (123). El primer paso para la identificación del usuario es obtener la imagen del mismo, una vez que se ha obtenido la imagen a través del dispositivo electrónico (100), la imagen recibida es detectada (101) y pre-procesada (este módulo de procesado tomaría el lugar del módulo de procesamiento acústico 102 de la figura 1). En esta etapa se elimina todos los datos que puede llegar a contaminar la imagen capturada. Una vez que la etapa de pre-procesamiento determina que la imagen obtenida corresponde a un rostro real, se procede a la extracción de características (este módulo de extracción tomaría el lugar del módulo de análisis del lenguaje 103 de la figura 1) usando por ejemplo, técnicas de reconocimiento facial que se basan en el aspecto holístico o de apariencia (PCA, LDA, ICA, LPP, Kernel... ), técnicas basadas en funciones analíticas o de características (Gabor, LBP... ), técnicas híbridas (este método realiza una fusión de los dos tipos de métodos antes descritos para obtener una mejora en los resultados) o cualquier otra técnica de reconocimiento facial conocida. Estos módulos pueden estar repetidos en el Denominador Común ya que, como se ha indicado anteriormente, como parte del entrenamiento y mejora continua, la imagen será también procesada en el Denominador Común para mejorar los patrones registrados para cada usuario. In the identification and verification stage, the system determines the identity of the person under analysis and verifies its identity from the image of the user's face (also called the user's signature) in order to build the marker, using the models (patterns ) stored in the internal database (123). The first step for the identification of the user is to obtain the image thereof, once the image has been obtained through the electronic device (100), the received image is detected (101) and pre-processed (this module of processed would take the place of the acoustic processing module 102 of Figure 1). In this stage all the data that can get to contaminate the captured image is eliminated. Once the pre-processing step determines that the obtained image corresponds to a real face, the extraction of characteristics is carried out (this extraction module would take the place of the language analysis module 103 of figure 1) using for example , facial recognition techniques that are based on the holistic or appearance aspect (PCA, LDA, ICA, LPP, Kernel ...), techniques based on analytical or feature functions (Gabor, LBP ...), hybrid techniques ( this method performs a fusion of the two types of methods described above to obtain an improvement in the results) or any other known facial recognition technique. These modules can be repeated in the Common Denominator since, as indicated above, as part of training and continuous improvement, the image will also be processed in the Common Denominator to improve the registered patterns for each user.
Después de obtener los vectores característicos en la etapa anterior, se lleva a cabo la comparación de patrones (123a) de los datos obtenidos con los datos almacenados. Este módulo pertenece a la base de datos interna (123) del dispositivo electrónico (y preferentemente también del denominador común). El proceso de comparación de patrones de entrada (de imágenes) con los patrones (también llamados firmas) de imágenes almacenados, permite proceder a la identificación y verificación de la identidad del individuo. Como se ha indicado antes, en el proceso de entrenamiento y aprendizaje se genera un modelo (patrón) de cada persona que ha tenido acceso (autorizado) al sistema y se almacena.After obtaining the characteristic vectors in the previous step, the comparison of patterns (123a) of the data obtained with the stored data is carried out. This module belongs to the internal database (123) of the electronic device (and preferably also of the common denominator). The process of comparing input patterns (of images) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed. As indicated above, in the training and learning process, a model (pattern) is generated for each person who has had (authorized) access to the system and is stored.
Comparando los datos obtenidos con los datos almacenados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de modelo de firmas (123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information.
Una vez que se ha comparado los datos obtenidos con las firmas (patrones) almacenados en la base de datos, según el error que se genere de esa comparación el resultado puede ser Individuo Identificado (sin errores), Individuo Identificado con errores o Individuo no Identificado. Para la diferencia entre un individuo identificado sin errores y con errores, aplica lo mismo que se ha explicado en el apartado de Reconocimiento de Voz. Si el individuo es identificado correctamente (sin errores) el sistema construye un marcador (123d) que contiene el código del tipo "Start" (Comenzar) de identificación de individuo legítimo. Estos códigos (123e) preferentemente son códigos hash de identificación, verificación, autenticación y autorización (Usuario/Password), que sirven para acceder al dispositivo electrónico, a la red y a los servicios asociados al individuo; este marcador es uno de los marcadores que se usan en el ecosistema de múltiple factor que se propone en la presente invención. Este código es único para cada individuo que interactúe con el dispositivo electrónico, el procedimiento (hash) que se usa para construir el código es un algoritmo que transforma los datos en una serie de caracteres con una longitud fija. Este código es un código fijo asignado a cada usuario pero que el usuario desconoce. Once the data obtained has been compared with the signatures (patterns) stored in the database, depending on the error that is generated from that comparison, the result can be Identified Individual (without errors), Individual Identified with errors or Unidentified Individual. For the difference between an individual identified without errors and with errors, the same applies as explained in the section on Speech Recognition. If the individual is identified correctly (without errors) the system constructs a marker (123d) that contains the code of the type "Start" (Start) of identification of legitimate individual. These codes (123e) are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual; This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention. This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user.
Si el individuo no es identificado correctamente (identificación con errores), el sistema construye un marcador, que contiene el código (123e) del tipo"Check" (Comprobar). Esto quiere decir que como el Individuo se ha identificado con errores (o en otras palabras, el código se ha construido con datos anómalos), el sistema preferentemente solicitará al individuo (usuario) una autenticación de un segundo paso. En esta autenticación en un segundo paso, el denominador común le enviará el código al individuo legítimo; si el individuo no pudiera acceder al código que se ha enviado, tendrá acceso al dispositivo electrónico con limitación de uso, hasta que se identifique correctamente. Una que se identifique correctamente, el estado del código pasará a individuo identificado (Start) y este será auditado hasta que cierre sesión con el dispositivo electrónico. If the individual is not identified correctly (identification with errors), the system constructs a marker, which contains the code (123e) of the type "Check" (Check). This means that as the individual has identified with errors (or in other words, the code has been built with anomalous data), the system will preferably request the individual (user) authentication of a second step. In this authentication in a second step, the common denominator will send the code to the legitimate individual; if the individual can not access the code that has been sent, they will have access to the electronic device with limited use, until it is correctly identified. One that is correctly identified, the status of the code will pass to the identified individual (Start) and this will be audited until it closes with the electronic device.
Si por el contrario el usuario no es identificado (el usuario no está registrado), el sistema construirá un marcador (123d) que contendrá un código del tipo "Stop" y no podrá acceder al dispositivo electrónico. Este marcador será enviado al denominador común (110) para posteriormente ser analizado. El dispositivo electrónico enviará al denominador común todos los datos recibidos del usuario así como los marcadores generados. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d). O incluso se puede repetir las etapas de identificación y verificación (123 b y 123c) en el Denominador Común para generar de nuevo el marcador y compararlo con el marcador recibido del dispositivo electrónico. If, on the other hand, the user is not identified (the user is not registered), the system will build a marker (123d) that will contain a "Stop" type code and will not be able to access the electronic device. This marker will be sent to the common denominator (110) to later be analyzed. The electronic device will send to the common denominator all the data received from the user as well as the generated markers. The common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 by 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device.
Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido.  If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
Además, el Denominador Común, procesa todos los datos recibidos para mejorar los distintos elementos como por ejemplo patrones almacenados, los métodos de comparación y verificación, los métodos de procesado de la señal de entrada... y esto lo comunicará al dispositivo electrónico para así mejorar el proceso de identificación para la siguiente ocasión. El denominador común (1 10), es el encargado del aprendizaje a partir de todos los datos recibidos por el dispositivo electrónico, además de identificar tanto al individuo legitimo como al dispositivo electrónico en todos los servicios asociados al individuo. Otorgando a si una mayor funcionalidad en la granularidad de los datos adquiridos, permitiendo la mayor información en los datos recibidos por cada individuo, tanto legitimo como ilegitimo permitiendo así la transacción granulada a todos los recursos que dependen del denominador común.  In addition, the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion. The common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. Granting a greater functionality in the granularity of the acquired data, allowing more information in the data received by each individual, both legitimate and illegitimate allowing the granulated transaction to all the resources that depend on the common denominator.
Hay que indicar que en el denominador común no sólo se identifica al individuo (como se hace en el dispositivo electrónico) sino que también se identifica al dispositivo electrónico y se puede asociar dicha identificación a la del individuo (usuario) que está usando dicho dispositivo.  It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device.
Al igual que ocurría en el sistema de reconocimiento de voz, existe una base de datos externa (124) que es la encargada de enviar y recibir todos los datos al (y del) denominador común (es decir hace de interfaz entre la base de datos interna del dispositivo electrónico y el denominador común). Los datos no se reciben o envían directamente en la base de datos interna del dispositivo electrónico para una mayor protección de los datos que contiene la base de datos interna. As it happened in the voice recognition system, there is an external database (124) that is responsible for sending and receiving all the data to (and from) the common denominator (that is, it acts as an interface between the database internal of the electronic device and the common denominator). The data is not received or send directly into the internal database of the electronic device for greater protection of the data contained in the internal database.
1.3. Reconocimiento de Iris y Retina Ocular: 1.3. Recognition of Iris and Ocular Retina:
La utilización del ojo humano en la identificación de personas ha dado lugar a dos técnicas biométricas diferentes, una basada en las características del iris ocular, y la otra que utiliza las características de la retina. Únicamente tienen en común que sirven de un mismo órgano, el ojo humano, sin embargo dan lugar a dos tipos de sistemas biométricos completamente diferentes, tanto en los métodos de captura de imagen y las técnicas de extracción de características como en lo métodos de comparación. The use of the human eye in the identification of people has given rise to two different biometric techniques, one based on the characteristics of the ocular iris, and the other that uses the characteristics of the retina. They only have in common that they serve as the same organ, the human eye, however they give rise to two completely different types of biometric systems, both in the methods of image capture and techniques for extracting characteristics and in comparison methods.
La biometría basada en el patrón del iris, se caracteriza por tener alta estabilidad y poder de discriminación. La textura del iris es de gran utilidad debido a su carácter permanente e inalterable, presentando una alta variación entre clases y baja variación intraclase, lo cual le ha dado el estatus de uno de los métodos biométricos más confiables, porque la probabilidad de encontrar dos individuos con un patrón de iris idéntico son casi nulas. En este caso, el potencial del iris para obtener el marcador de identificación radica en una serie de características propias entre ellas, la estabilidad frente a cambios al ser un mecanismo de detección del individuo, la captura de datos (imagen) de forma no invasiva. El iris es una estructura molecular que adapta la apertura de la pupila dependiendo de la cantidad de luz que llega, y cuyos singulares detalles le dan un carácter peculiar. El iris no debe de ser confundido con la retina que se encuentra en el interior de la parte posterior del ojo protegida del exterior por la córnea.  Biometry based on the iris pattern is characterized by high stability and discrimination power. The texture of the iris is very useful due to its permanent and unalterable character, showing a high variation between classes and low intraclass variation, which has given it the status of one of the most reliable biometric methods, because the probability of finding two individuals with an identical iris pattern they are almost nil. In this case, the potential of the iris to obtain the identification marker lies in a series of characteristics of its own, stability against changes being an individual detection mechanism, the capture of data (image) non-invasively. The iris is a molecular structure that adapts the opening of the pupil depending on the amount of light that arrives, and whose singular details give it a peculiar character. The iris should not be confused with the retina that is inside the back of the eye protected from the outside by the cornea.
El reconocimiento de iris se basa precisamente en que, por características inherentes a su morfología presenta grietas, surcos o estrías entre otras características que conforma una textura altamente rica en detalles. Esta textura formada en la etapa embrionaria es estocástica, lo cual determina que los fenotipos de dos iris con el mismo genotipo, conjunta tal como gemelos idénticos y siameses, presentan detalles no correlacionados. El iris por lo tanto, presenta ciertas características especiales que le confieren un gran potencial para su aplicación en los sistemas biométricos. La cantidad de información que presenta este indicador biométrico es tan considerable que permite la identificación de individuos a través de procedimientos no invasivos y que adicionalmente se desarrolla a distancias prudenciales y sin restricciones ambientales con resultados muy seguros, lo que permite la implementación de sistemas de verificación e identificación aplicables a condiciones reales. El Iris, al igual que la vasculatura retinal, posee una estructura única por individuo formado un sistema muy complejo, de modo que la probabilidad de encontrar posibilidad de encontrar dos individuos idénticos es de 1 entre 16 millones. Además se mantiene inalterable durante toda la vida de la persona, y lógicamente es este el factor principal que proporciona el que el iris sea un rasgo de elevadas prestaciones por los sistemas biométricos. Adicionalmente encontramos el factor de que esta estructura contiene gran cantidad de información, muy propicia para el análisis biométrico ya que contiene 266 características distintivas, entre las que se encuentra el retículo trabecular. The iris recognition is based precisely on the fact that, due to inherent characteristics of its morphology, it presents cracks, grooves or striae, among other characteristics that make up a highly rich texture in details. This texture formed in the embryonic stage is stochastic, which determines that the phenotypes of two irises with the same genotype, joint such as identical and Siamese twins, present uncorrelated details. The iris therefore has certain special characteristics that give it great potential for its application in biometric systems. The amount of information presented by this biometric indicator is so considerable that it allows the identification of individuals through non-invasive procedures and that additionally develops at prudential distances and without environmental restrictions with very safe results, which allows the implementation of verification and identification systems applicable to real conditions. The iris, like the retinal vasculature, has a unique structure per individual formed a very complex system, so that the probability of finding the possibility of finding two identical individuals is 1 in 16 million. It also remains unchanged throughout the person's life, and logically this is the main factor that provides that the iris is a feature of high performance by biometric systems. In addition, we find the factor that this structure contains a large amount of information, very favorable for biometric analysis since it contains 266 distinctive characteristics, among which is the trabecular meshwork.
A continuación enumeraremos en mayor detalle alguno de los factores que hacen que el iris sea idóneo para la construcción del nuevo marcador:  Below we will list in more detail some of the factors that make the iris suitable for the construction of the new marker:
• La invariabilidad; el patrón del iris se mantiene sin cambios. No se degrada con el paso de tiempo o con el ambiente. Esto supone que el patrón o firma que se almaceno inicialmente puede ser utilizado durante toda la vida, ya que este es estable desde aproximadamente los dieciocho meses de edad.• Invariability; The iris pattern remains unchanged. It does not degrade with the passage of time or with the environment. This assumes that the pattern or signature that is initially stored can be used throughout life, since it is stable from about eighteen months of age.
• La cornea gracias a su transparencia, permite hacer visible el iris desde el exterior. Es el único órgano interno que posee esta característica. • The cornea, thanks to its transparency, allows to make the iris visible from the outside. It is the only internal organ that has this characteristic.
• Unicidad; Los patrones del iris son más complejos y aleatorios que otros patrones biométricos, lo cual ofrece un método de alta precisión para la autenticación de un individuo.  • Oneness; The iris patterns are more complex and random than other biometric patterns, which offers a highly accurate method for an individual's authentication.
• Una característica importante para evitar posibles falsificaciones consiste en que, incluso con iluminación uniforme, el iris presenta pequeñas variaciones su apertura, esta característica nos permite explotar la metodología o tecnología de identificación ya que permite captar si el individuo detectado es un sujeto vivo, evitando posibles fraudes, como por ejemplo al presentar una fotografía al sistema propuesto.  • An important feature to avoid possible falsifications is that, even with uniform illumination, the iris presents small variations in its aperture, this feature allows us to exploit the identification methodology or technology since it allows to capture if the detected individual is a living subject, avoiding possible frauds, such as when submitting a photograph to the proposed system.
Como hemos comentado anteriormente, se trata de un método de identificación no invasivo. Incluso el sistema es invariable al uso de lentes de contacto o gafas, ya que estos elementos no modifican la estructura del ojo. En la situación actual donde las aplicaciones de seguridad son cada día más necesarias resulta de vital importancia el desarrollo de esta metodología o tecnología cuya implementación no representa incomodidad para las personas, ni supongan un peligro para la integridad de las personas. La cantidad de información que se puede obtener es significativamente mayor que la que puede obtenerse de las huellas dactilares. Y aunque su precisión es menor que la que presenta el ADN, la identificación del iris es un método rápido y preciso. De aquí en adelante, por simplicidad, la explicación se va a centrar en la identificación por reconocimiento de Iris en vez de en el retina ocular, pero que los procesos a seguir son equivalentes; así que lo que se explica a continuación sobre identificación por reconocimiento de Iris es aplicable al reconocimiento por retina ocular. As we have mentioned previously, it is a non-invasive identification method. Even the system is invariable to the use of contact lenses or glasses, since these elements do not modify the structure of the eye. In the current situation where security applications are increasingly necessary, it is vitally important to develop this methodology or technology whose implementation does not represent an inconvenience for people, nor does it pose a danger to the integrity of people. The amount of information that can be obtained is significantly greater than what can be obtained from fingerprints. And although its accuracy is less than that presented by DNA, the identification of the iris is a fast and accurate method. From now on, for simplicity, the explanation will focus on identification by recognition of Iris instead of the ocular retina, but that the processes to follow are equivalent; so what is explained below about identification by recognition of Iris is applicable to recognition by ocular retina.
Al igual que en los marcadores anteriores (de reconocimiento de voz y de reconocimiento facial), el proceso de extracción de las características biométricas se realiza en el dispositivo electrónico y los patrones biométricos se almacenan en las bases de datos del propio dispositivo y en el denominador común, para su posterior análisis y entrenamiento de los patrones obtenidos, para la corrección de posibles errores. Una vez obtenido el patrón biométrico (en este caso, datos de la cara del usuario), el procesamiento se realiza en dos entornos: El dispositivo electrónico (Terminal Móvil, Tablet, Pe, etc.) y el llamado Denominador común (Operadores, Proveedores de Servicios, etc.). As in the previous markers (speech recognition and facial recognition), the process of extracting the biometric characteristics is done in the electronic device and the biometric patterns are stored in the data bases of the device itself and in the denominator common, for its later analysis and training of the obtained patterns, for the correction of possible errors. Once the biometric pattern has been obtained (in this case, data from the user's face), the processing is done in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) and the so-called Common Denominator (Operators, Suppliers of Services, etc.).
En la solución propuesta, el proceso de identificación se realiza en dos fases, en la primera fase se identifica al individuo en el dispositivo electrónico, antes de realizar cualquier tipo de operación con el dispositivo electrónico. En la segunda fase, paralelamente se identifica al individuo (al usuario que usa detrás del dispositivo electrónico para acceder a la red) junto con el dispositivo electrónico en el operador de red (denominador común), antes de que el usuario pueda acceder a la red. Si alguna de estas dos identificaciones no da un resultado positivo, el usuario no podrá acceder a los recursos de la red. Es decir, en la primera fase el usuario accede al dispositivo electrónico para realizar una primera identificación. En la segunda fase, el dispositivo electrónico se comunica con el operador de red (a través del primer segmento de red) para realizar para realizar una identificación del usuario y del propio dispositivo electrónico, para proceder a otorgar el acceso a los servicios y recursos de red (ya que para obtener el servicio, este tiene que estar identificado antes de producirse). Por lo tanto en cuanto a seguridad se refiere, esta identificación se hace más robusta ya que la comprobación de estos datos no está en Internet ni en ninguna otra plataforma. Para ser más claro, podemos decir que esta identificación se realiza en el primer segmento de la red (aunque si el primer segmento de red no tiene suficientes recursos de procesado o suficientes datos puede tener que consultar a otros nodos de la red). Por lo tanto, para poder interactuar con el o los dispositivos electrónicos, es necesario que el individuo se identifique. In the proposed solution, the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device. In the second phase, in parallel, the individual (the user who uses the electronic device to access the network) is identified together with the electronic device in the network operator (common denominator), before the user can access the network . If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to perform a first ID. In the second phase, the electronic device communicates with the network operator (through the first network segment) to perform an identification of the user and the electronic device itself, in order to grant access to the services and resources of the network. network (since to obtain the service, it has to be identified before it occurs). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be more clear, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself.
Para ilustrar el sistema de reconocimiento por iris, se puede usar el esquema de bloques mostrado en la figura 1 , ya que la mayoría de bloques y funciones se repiten. De hecho, las explicaciones que se han incluido anteriormente acerca de cómo funciona el procedimiento de identificación propuesto para el caso del reconocimiento por voz y reconocimiento facial son en su mayor parte extrapolables para el caso del reconocimiento por iris. Por supuesto, la señal de entrada del usuario no sería una señal de voz como en la figura 1 sino una imagen o escaneo del iris. To illustrate the iris recognition system, the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated. In fact, the explanations that have been included above about how the proposed identification procedure works for the case of voice recognition and facial recognition are for the most part extrapolated for the case of iris recognition. Of course, the user's input signal would not be a voice signal as in Figure 1 but an image or scan of the iris.
El sistema de reconocimiento propuesto, está constituido igual que los anteriores, por dos etapas principales, la etapa de entrenamiento o aprendizaje y la etapa de identificación y verificación de la identidad del individuo. En la primera etapa de entrenamiento (1 12), el sistema genera los modelos a partir de los datos de iris extraídos de las personas (usuarios) que interactúan con el dispositivo electrónico (100), estos modelos los pre-procesa el dispositivo electrónico (100) y los módulos del denominador común (1 10), genera los patrones correspondientes y los almacena en la base de datos interna del dispositivo electrónico (123) y en la base de datos interna del denominador común (123). Este entrenamiento no sólo se realiza al principio sino que tiene una mejora continua ya que, cada vez que se un individuo quiere acceder al dispositivo electrónico y se debe identificar en el mismo (siguiente etapa que explicaremos a continuación), los datos biométricos recogidos del individuo son enviados por el dispositivo electrónico al Denominador Común y allí estos datos son nuevamente procesados (101 a) para mejorar los patrones guardados para ese individuo autorizado y esos patrones mejorados se almacenan (123f) y además, son enviados de vuelta a la base de datos interna del dispositivo electrónico para que los use en posteriores identificaciones. The proposed recognition system is constituted, like the previous ones, by two main stages, the training or learning stage and the identification and verification stage of the individual's identity. In the first stage of training (1 12), the system generates the models from the iris data extracted from the people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device ( 100) and the common denominator modules (1 10), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123). This training is not only done at the beginning but it has a continuous improvement since, every time an individual wants to access the electronic device and it must be identified in it (next step that we will explain below), the biometric data collected from the individual are sent by the electronic device to the Common Denominator and there these data are again processed (101 a) to improve the saved patterns for that authorized individual and those improved patterns are stored (123f) and in addition, they are sent back to the internal database of the electronic device for use in subsequent identification.
En la etapa de identificación y verificación, el sistema determina la identidad de la persona bajo análisis y verifica su identidad a partir de la imagen del iris del usuario (también llamado firma del usuario) para poder construir el marcador, empleando los modelos (patrones) almacenados en la base de datos interna (123). In the identification and verification stage, the system determines the identity of the person under analysis and verifies its identity from the user's iris image (also called the user's signature) in order to build the marker, using the models (patterns) stored in the internal database (123).
El primer paso para la identificación del usuario es obtener los rasgos biométricos del mismo (en este caso, una imagen o un escaneo de su iris), una vez que se ha obtenido la imagen a través del dispositivo electrónico (100), la imagen recibida es detectada (101) y pre-procesada (este módulo de procesado tomaría el lugar del módulo de procesamiento acústico 102 de la figura 1). En esta etapa se elimina todos los datos que puede llegar a contaminar la imagen capturada. Una vez que la etapa de pre-procesamiento determina que la imagen obtenida corresponde a un ojo (por ejemplo, mediante análisis iterativo del gradiente de intensidad en coronas circulares), se procede a la extracción de características (este módulo de extracción tomaría el lugar del módulo de análisis del lenguaje 103 de la figura 1) usando por ejemplo, las siguientes técnicas basadas en modelos matemáticos o algoritmos, FCN, K-Means, Gabor o cualquier otra técnica conocida. Después de obtener en la etapa anterior los vectores de características (patrones) del iris del usuario, se lleva a cabo la comparación de patrones (123a) de los datos obtenidos con los datos almacenados. Esto se realiza en la base de datos interna (123) del dispositivo electrónico (y preferentemente también del denominador común). El proceso de comparación de patrones de entrada (de imágenes) con los patrones (también llamados firmas) de imágenes almacenados, permite proceder a la identificación y verificación de la identidad del individuo. Como se ha indicado antes, en el proceso de entrenamiento y aprendizaje se genera un modelo (patrón) de cada persona que ha tenido acceso al sistema y se almacena. Comparando los datos obtenidos con los datos almacenados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de modelo de firmas (123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. Una vez que se ha comparado los datos obtenidos con las firmas (patrones) almacenados en la base de datos, según el error que se genere de esa comparación el resultado puede ser Individuo Identificado (sin errores), Individuo Identificado con errores o Individuo no Identificado. Para la diferencia entre un individuo identificado sin errores y con errores, aplica lo mismo que se ha explicado en el apartado deThe first step for the identification of the user is to obtain the biometric features thereof (in this case, an image or a scan of his iris), once the image has been obtained through the electronic device (100), the image received it is detected (101) and pre-processed (this processing module would take the place of the acoustic processing module 102 of Figure 1). In this stage all the data that can get to contaminate the captured image is eliminated. Once the pre-processing stage determines that the image obtained corresponds to an eye (for example, by iterative analysis of the intensity gradient in circular crowns), the extraction of characteristics is carried out (this extraction module would take the place of the language analysis module 103 of Figure 1) using for example, the following techniques based on mathematical models or algorithms, FCN, K-Means, Gabor or any other known technique. After obtaining the characteristic vectors (patterns) of the user's iris in the previous step, the comparison of patterns (123a) of the data obtained with the stored data is carried out. This is done in the internal database (123) of the electronic device (and preferably also of the common denominator). The process of comparing input patterns (of images) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed. As indicated above, in the training and learning process, a model (pattern) is generated for each person who has had access to the system and is stored. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. Once the data obtained has been compared with the signatures (patterns) stored in the database, depending on the error that is generated from that comparison, the result can be Identified Individual (without errors), Identified Individual with errors or Unidentified Individual . For the difference between an individual identified without errors and with errors, the same applies as explained in the section on
Reconocimiento de Voz. Asimismo, la generación de marcadores y de códigos, según el individuo haya sido identificado sin errores, con errores o no identificado, se realiza de la misma manera que se ha explicado para el Reconocimiento de Voz y el Reconocimiento facial, por lo que no es necesario explicarlo de nuevo aquí. Speech recognition. Likewise, the generation of markers and codes, according to the individual has been identified without errors, with errors or not identified, is done in the same way that has been explained for the Voice Recognition and Facial Recognition, so it is not I need to explain it again here.
El dispositivo electrónico puede enviar al denominador común todos los datos recibidos del usuario así como los marcadores generados. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d). O incluso se puede repetir las etapas de identificación y verificación (123 b y 123c) en el Denominador Común para generar de nuevo el marcador y compararlo con el marcador recibido del dispositivo electrónico. Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido. The electronic device can send to the common denominator all the data received from the user as well as the generated markers. The common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device. If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
Además, el Denominador Común, procesa todos los datos recibidos para mejorar los distintos elementos como por ejemplo patrones almacenados, los métodos de comparación y verificación, los métodos de procesado de la señal de entrada... y esto lo comunicará al dispositivo electrónico para así mejorar el proceso de identificación para la siguiente ocasión. El denominador común (1 10), es el encargado del aprendizaje a partir de todos los datos recibidos por el dispositivo electrónico, además de identificar tanto al individuo legitimo como al dispositivo electrónico en todos los servicios asociados al individuo. Hay que indicar que en el denominador común no sólo se identifica al individuo (como se hace en el dispositivo electrónico) sino que también se identifica al dispositivo electrónico y se puede asociar dicha identificación a la del individuo (usuario) que está usando dicho dispositivo. Al igual que ocurría en el sistema de reconocimiento de voz, existe una base de datos externa (124) que es la encargada de enviar y recibir todos los datos al (y del) denominador común (es decir hace de interfaz entre la base de datos interna del dispositivo electrónico y el denominador común). Los datos no se reciben o envían directamente en la base de datos interna del dispositivo electrónico para una mayor protección de los datos que contiene la base de datos interna. In addition, the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to improve the process identification for the next occasion. The common denominator (1 10) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device. As it happened in the voice recognition system, there is an external database (124) that is responsible for sending and receiving all the data to (and from) the common denominator (that is, it acts as an interface between the database internal of the electronic device and the common denominator). The data is not received or sent directly to the internal database of the electronic device for greater protection of the data contained in the internal database.
1.4. Reconocimiento de Huella Dactilar: 1.4. Fingerprint Recognition:
El reconocimiento de huella dactilar es un método de identificación biométrica que es fácil de usar y es el más aceptado por gran parte de los usuarios. Las huellas dactilares son características exclusivas de las personas, que se forman a partir de la sexta semana de vida intrauterina y no varían en sus características a lo largo de toda la vida del individuo. Están constituidas por rugosidades que forman salientes (crestas papilares) y depresiones (surcos interpapilares). El patrón que siguen las líneas y surcos de una huella se puede clasificar en tres rasgos mayores; arco, lazo y espiral. Cada dedo presenta al menos una de estas características. Por otro lado, en determinados puntos las líneas de la huella dactilar se cortan bruscamente o se bifurcan. Estos puntos reciben el nombre de minucias, y juntos suman casi el 80% de los elementos singulares de una huella. Todo esto da lugar a un patrón complejo único para individuo, distinto incluso en gemelos idénticos. En concreto, la probabilidad de que dos personas tengan las mimas huellas dactilares es de aproximadamente de 1 entre 64.000 millones. Aunque se diera el caso de que dos personas tengan el mismo patrón dactilar, en esta metodología o tecnología propuesta, lo único que se extrae son los marcadores específicos de esta tecnología biométrica, para poder así utilizar un marcador más, en este caso el dactilar, para poder construir la identificación del individuo. La huella dactilar es utilizada con éxito en todo el mundo para la identificación de personas por diferentes organismos ya que cumple con las propiedades de Permanencia (No cambian sus características con el tiempo),Fingerprint recognition is a biometric identification method that is easy to use and is the most accepted by most users. Fingerprints are unique characteristics of people, which are formed after the sixth week of intrauterine life and do not vary in their characteristics throughout the life of the individual. They are constituted by ridges that form protrusions (papillary crests) and depressions (interpapillary furrows). The pattern followed by the lines and grooves of a trace can be classified into three major features; bow, loop and spiral. Each finger has at least one of these characteristics. On the other hand, at certain points the lines of the fingerprint are cut sharply or bifurcate. These points are called minutiae, and together they account for almost 80% of the unique elements of a trace. All this gives rise to a unique complex pattern for individual, different even in identical twins. In particular, the probability that two people have the same fingerprints is approximately 1 in 64,000 million. Even if it were the case that two people have the same fingerprint pattern, in this proposed methodology or technology, the only thing that is extracted are the specific markers of this biometric technology, in order to use a marker, in this case the fingerprint, to build the identification of the individual. The fingerprint is used successfully throughout the world for the identification of people by different organisms since it complies with the properties of Permanence (They do not change their characteristics over time),
Unicidad (Siempre difieren, son únicas e irrepetibles para cada individuo), Universalidad y Cuantificación: La característica puede ser medida en forma cuantitativa. Unicity (They always differ, they are unique and unrepeatable for each individual), Universality and Quantification: The characteristic can be measured quantitatively.
Las huellas dactilares tienen características visibles como son las crestas, los surcos, las minucias, el núcleo y el delta. La característica más interesante que presentan tanto las minucias como los puntos singulares núcleo y delta es que son únicos para cada individuo y permanecen inalterados a través de su vida. A pesar de la variedad de minucias, las más importantes son las terminaciones y bifurcaciones de crestas. Esto último se debe a que las terminaciones de crestas representan aproximadamente el 80% de todas las minucias de una huella. The fingerprints have visible characteristics such as ridges, furrows, minutiae, the nucleus and the delta. The most interesting feature of both the minutiae and the singular core and delta points is that they are unique to each individual and remain unchanged throughout their lives. Despite the variety of minutiae, the most important are the terminations and bifurcations of crests. The latter is due to the fact that the ridge terminations represent approximately 80% of all the minutiae of a trace.
Cuando se digitaliza una huella, los detalles relativos a las líneas (curvatura, separación, etc.), así como la posición absoluta y relativa de las minucias extraídas, son procesados mediante algoritmos que permiten obtener un índice alfanumérico correspondiente a dicha huella. A grandes rasgos, las etapas del funcionamiento del reconocimiento por huella dactilar normalmente son las siguientes: When a fingerprint is digitized, the details related to the lines (curvature, separation, etc.), as well as the absolute and relative position of the extracted minutiae, are processed by means of algorithms that allow obtaining an alphanumeric index corresponding to said fingerprint. In broad strokes, the stages of operation of the recognition by fingerprint are usually the following:
Adquisición de datos; En esta etapa se recogen los datos de partida (huella) a través del sensor del dispositivo electrónico (normalmente los datos recogidos son analógicos y se convierten en esta etapa en formato digital. Este proceso es determinante ya que dé él depende la cantidad y la calidad de la información adquirida, la implementación de las siguientes etapas, y, por lo tanto, el resultado final que se obtiene.  Data acquisition; In this stage, the starting data (fingerprint) is collected through the sensor of the electronic device (usually the data collected is analog and is converted in this stage in digital format.) This process is determinant since the amount and quality depend on it of the information acquired, the implementation of the following stages, and, therefore, the final result obtained.
Pre-procesado; Se procesan los datos obtenidos y en algunos casos es necesario acondicionar los datos para eliminar posibles ruidos o distorsiones producidas en la etapa de adquisición, o para normalizar la información a unos rasgos específicos para tener una mayor efectividad. Pre-processed; The data obtained is processed and in some cases it is necessary to prepare the data to eliminate possible noises or distortions produced in the acquisition stage, or to normalize the information to specific features to have a greater effectiveness.
Extracción de características; En esta etapa se elimina la información que no resulte útil en el proceso de reconocimiento, ya sea por no ser específica de cada individuo o por ser redundante. De este modo se extraen únicamente aquellas características que sean discriminantes entro distintos individuos y que al mismo tiempo permanezcan invariables para una misma persona. Feature extraction; In this stage, information that is not useful in the recognition process is eliminated, either because it is not specific to each individual or for being redundant. In this way, only those characteristics that discriminate between different individuals are extracted and that at the same time they remain unchanged for the same person.
Una vez extraídas las características, se elabora un modelo o firma o patrón que represente al individuo cuya huella se ha extraído y que permita la evaluación de la correspondencia entre los patrones de entrada y el modelo (patrón) del individuo en particular almacenado en las bases de datos. Estos procesos se realizan en el dispositivo electrónico y los patrones biométricos se almacenan en las bases de datos del propio dispositivo y en el denominador común, para su posterior análisis y entrenamiento de los patrones obtenidos, para la corrección de posibles errores. Once the characteristics are extracted, a model or signature or pattern is drawn up that represents the individual whose fingerprint has been extracted and which allows the evaluation of the correspondence between the entry patterns and the model (pattern) of the particular individual stored in the bases. of data. These processes are performed in the electronic device and the biometric patterns are stored in the databases of the device itself and in the common denominator, for further analysis and training of the patterns obtained, for the correction of possible errors.
Una vez obtenido el patrón biométrico del usuario que quiere acceder a la información o a la red (en este caso, su huella dactilar), el procesamiento se realiza en dos entornos: El dispositivo electrónico (Terminal Móvil, Tablet, Pe, etc.) y el llamado Denominador común (Operadores, Proveedores de Servicios, etc.). Once the biometric pattern of the user who wants to access the information or the network (in this case, his fingerprint) is obtained, the processing is done in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) and the so-called common Denominator (Operators, Service Providers, etc.).
En la solución propuesta, el proceso de identificación se realiza en dos fases, en la primera fase se identifica al individuo en el dispositivo electrónico, antes de realizar cualquier tipo de operación con el dispositivo electrónico. En la segunda fase, paralelamente se identifica al individuo (al usuario que usa detrás del dispositivo electrónico para acceder a la red) y al dispositivo electrónico en el operador de red (denominador común), antes de que el usuario pueda acceder a la red. Si alguna de estas dos identificaciones no da un resultado positivo, el usuario no podrá acceder a los recursos de la red. Es decir, en la primera fase el usuario accede al dispositivo electrónico para realizar una primera identificación.In the proposed solution, the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device. In the second phase, in parallel, the individual (the user who uses the electronic device to access the network) and the electronic device in the network operator (common denominator) is identified before the user can access the network. If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification.
En la segunda fase, el dispositivo electrónico se comunica con el operador de red (a través del primer segmento de red) para realizar una identificación del usuario y del propio dispositivo electrónico, para proceder a otorgar el acceso a los servicios y recursos de red (ya que para obtener el servicio, este tiene que estar identificado antes de producirse). Por lo tanto en cuanto a seguridad se refiere, esta identificación se hace más robusta ya que la comprobación de estos datos no está en Internet ni en ninguna otra plataforma. Para ser más claro, podemos decir que esta identificación se realiza en el primer segmento de la red (aunque si el primer segmento de red no tiene suficientes recursos de procesado o suficientes datos puede tener que consultar a otros nodos de la red). Por lo tanto, para poder interactuar con el o los dispositivos electrónicos, es necesario que el individuo se identifique. Para ilustrar el sistema de reconocimiento por huellas dactilar, se puede usar el esquema de bloques mostrado en la figura 1 , ya que la mayoría de bloques y funciones se repiten. In the second phase, the electronic device communicates with the network operator (through the first network segment) in order to identify the user and the electronic device itself, in order to grant access to network services and resources ( since to obtain the service, this has to be identified before being produced). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform. To be clearer, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data may have to consult other nodes in the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself. To illustrate the fingerprint recognition system, the block scheme shown in Figure 1 can be used, since most blocks and functions are repeated.
La principal diferencia en este caso, es que en el denominador común no se realiza otra vez el procesado de los datos obtenidos cada vez que se realiza una identificación como se explicará más abajo. Por supuesto, la señal de entrada del usuario no sería una señal de voz como en la figura 1 sino una imagen o un escaneo de la huella dactilar.  The main difference in this case is that in the common denominator the processing of the data obtained is not performed every time an identification is made, as will be explained below. Of course, the user's input signal would not be a voice signal as in Figure 1 but an image or a scan of the fingerprint.
El sistema de reconocimiento propuesto, está constituido igual que los anteriores, por dos etapas principales, la etapa de entrenamiento o aprendizaje y la etapa de identificación y verificación de la identidad del individuo. En la primera etapa de entrenamiento (112), el sistema genera los modelos a partir de los datos extraídos de la huella dactilar de las personas (usuarios) que interactúan con el dispositivo electrónico (100), estos modelos los pre-procesa el dispositivo electrónico (100) y los módulos del denominador común (110), genera los patrones correspondientes y los almacena en la base de datos interna del dispositivo electrónico (123) y en la base de datos interna del denominador común (123). Al contrario que en el reconocimiento facial o por voz, en el caso de la huella dactilar, los datos de la huella no son variables con el tiempo; además son datos mucho más determinantes, simples y fáciles de extraer que en el caso de reconocimiento facial, por iris o por voz. Por eso, para la huella dactilar no hace falta un entrenamiento continuo (como se hacía en el reconocimiento por voz, iris o facial), procesando nuevamente los datos de la huella dactilar del individuo en el Denominador Común cada vez que se hace una identificación para mejorar los patrones guardados para ese individuo, ya que dichos patrones son invariables y ya son suficientemente claros y completos con la fase de entrenamiento inicial. The proposed recognition system is constituted, like the previous ones, by two main stages, the training or learning stage and the identification and verification stage of the individual's identity. In the first training stage (112), the system generates the models from the data extracted from the fingerprint of the people (users) that interact with the electronic device (100), these models are pre-processed by the electronic device (100) and the common denominator modules (110), generates the corresponding patterns and stores them in the internal database of the electronic device (123) and in the internal database of the common denominator (123). In contrast to facial or voice recognition, in the case of the fingerprint, the fingerprint data is not variable over time; They are also much more determining, simple and easy to extract data than in the case of facial, iris or voice recognition. Therefore, for the fingerprint does not require continuous training (as was done in recognition by voice, iris or facial), processing again the fingerprint data of the individual in the Common Denominator each time an identification is made to improve the saved patterns for that individual, since these patterns are invariable and are already sufficiently clear and complete with the initial training phase.
En la etapa de identificación y verificación, el sistema determina la identidad de la persona bajo análisis y verifica su identidad a partir de la huella dactilar del usuario (también llamado firma del usuario) para poder construir el marcador, empleando los modelos (patrones) almacenados en la base de datos interna (123). In the identification and verification stage, the system determines the identity of the person under analysis and verifies their identity from the user's fingerprint (also called the user's signature) to be able to build the marker, using the models (patterns) stored in the internal database (123).
El primer paso para la identificación del usuario es obtener la imagen o escaneo de la huella del mismo, una vez que se ha obtenido los datos de la huella a través del dispositivo electrónico (100), los datos son recibidos en el módulo de admisión de datos o detección (101) y pre-procesada (este módulo de procesado o prereconocimiento tomaría el lugar del módulo de procesamiento acústico 102 de la figura 1). En esta etapa se elimina los posibles ruidos o distorsiones producidas en la etapa de adquisición. Una vez que se ha procesado toda la información de los datos obtenidos, se procede a la extracción de características (este módulo de extracción tomaría el lugar del módulo de análisis del lenguaje 103 de la figura 1), en esta etapa se elimina la información que no resulte útil en el proceso de reconocimiento y se extraerán únicamente las características determinantes, usando por ejemplo, las siguientes técnicas basadas en modelos matemáticos o algoritmos MINDTCT, Bozorth3, Bresenham, Transformada de Hough o cualquier otra técnica conocida. The first step for the identification of the user is to obtain the image or scan of the footprint thereof, once the fingerprint data has been obtained through the electronic device (100), the data is received in the admission module of the user. data or detection (101) and pre-processing (this processing or pre-recognition module would take the place of the acoustic processing module 102 of Figure 1). In this stage the possible noises or distortions produced in the acquisition stage are eliminated. Once all the information of the data obtained has been processed, the extraction of characteristics is carried out (this extraction module would take the place of the language analysis module 103 of Figure 1), in this stage the information that it is not useful in the recognition process and only the determining characteristics will be extracted, using for example, the following techniques based on mathematical models or algorithms MINDTCT, Bozorth3, Bresenham, Hough Transform or any other known technique.
Después de obtener en la etapa anterior los vectores de características de la huella del usuario, se lleva a cabo la comparación de patrones (123a) de los datos obtenidos con los datos almacenados. Esto se realiza en la base de datos interna (123) del dispositivo electrónico (y como veremos a continuación preferentemente también del denominador común). El proceso de comparación de patrones de entrada (de huellas) con los patrones (también llamados firmas) de imágenes almacenados, permite proceder a la identificación y verificación de la identidad del individuo. Como se ha indicado antes, en el proceso de entrenamiento y aprendizaje se genera un modelo (patrón) de la huella de cada persona que ha tenido acceso (autorizado) al sistema y se almacena. Comparando los datos obtenidos con los datos almacenados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de modelo de firmasAfter obtaining the characteristics vectors of the user's footprint in the previous step, the comparison of patterns (123a) of the data obtained with the stored data is carried out. This is done in the internal database (123) of the electronic device (and as we will see below preferably also of the common denominator). The process of comparing input patterns (of fingerprints) with the patterns (also called signatures) of stored images allows the identification and verification of the identity of the individual to proceed. As indicated above, a model (pattern) of the footprint of each person who has had (authorized) access to the system and stored is generated in the training and learning process. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module
(123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. Una vez que se ha comparado los datos obtenidos con las firmas (patrones) almacenados en la base de datos, según el error que se genere de esa comparación el resultado puede ser Individuo Identificado (sin errores), Individuo Identificado con errores o Individuo no Identificado. Para la diferencia entre un individuo identificado sin errores y con errores, aplica lo mismo que se ha explicado en el apartado de reconocimiento de voz, facial o por iris. La generación de marcadores y de códigos, según el individuo haya sido identificado sin errores, con errores o no identificado, se realiza de la misma manera que se ha explicado para el reconocimiento de voz, facial o por iris, por lo que no es necesario explicarlo de nuevo aquí. (123b) Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. Once the data obtained has been compared with the signatures (patterns) stored in the database, depending on the error that is generated from that comparison, the result can be Identified Individual (without errors), Identified Individual with errors or Unidentified Individual . For the difference between an individual identified without errors and with errors, apply the same thing that has been explained in the section of voice, facial or iris recognition. The generation of markers and codes, according to the individual has been identified without errors, with errors or not identified, is done in the same way that has been explained for voice, facial or iris recognition, so it is not necessary explain it again here.
El dispositivo electrónico puede enviar al denominador común todos los datos recibidos del usuario así como los marcadores generados. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario, durante la fase de entrenamiento); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d). O incluso se puede repetir las etapas de identificación y verificación (123 b y 123c) en el Denominador Común para generar de nuevo el marcador y compararlo con el marcador recibido del dispositivo electrónico. Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido. The electronic device can send to the common denominator all the data received from the user as well as the generated markers. The common denominator can compare the marker generated by the electronic device with the pattern marker for said user (generated with the data previously stored for said user, during the training phase); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 b and 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device. If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
El denominador común (110), puede ser el encargado del aprendizaje a partir de todos los datos recibidos por el dispositivo electrónico, además de identificar tanto al individuo legitimo como al dispositivo electrónico en todos los servicios asociados al individuo. Hay que indicar que en el denominador común no sólo se identifica al individuo (como se hace en el dispositivo electrónico) sino que también se identifica al dispositivo electrónico y se puede asociar dicha identificación a la del individuo (usuario) que está usando dicho dispositivo. Al igual que ocurría en el resto de sistemas de reconocimiento, existe una base de datos externa (124) que es la encargada de enviar y recibir todos los datos al (y del) denominador común (es decir hace de interfaz entre la base de datos interna del dispositivo electrónico y el denominador común). Los datos no se reciben o envían directamente en la base de datos interna del dispositivo electrónico para una mayor protección de los datos que contiene la base de datos interna. The common denominator (110) can be responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device. As it happened in the rest of the recognition systems, there is an external database (124) that is in charge of sending and receiving all the data to the (and the) common denominator (that is, it acts as an interface between the database) internal of the electronic device and the common denominator). The data is not received or sent directly to the internal database of the electronic device for greater protection of the data contained in the internal database.
1.5. Reconocimiento por Chip: 1.5. Recognition by Chip:
Otra forma de identificar a un individuo es la utilización de un chip implantando en el individuo (por ejemplo un chip subcutáneo o de cualquier otro tipo). Dicho chip puede usar cualquier tecnología de comunicación; preferentemente dicha tecnología será de comunicación a corta distancia, como la tecnología de Comunicación en campo cercano o NFC ("Near Field Communications"). NFC es una tecnología de comunicación inalámbrica bidireccional de corto alcance (hasta 10 centímetros) que se basado en diferentes protocolos como por ejemplo el de identificación por radio frecuencia (RFID, del inglés Radio Frecuency Identification). En concreto los estándares en los que se basa NFC son por ejemplo el ISO-14443 y el JIS X 6319-4. Another way to identify an individual is the use of a chip implanted in the individual (for example a subcutaneous chip or any other type). Said chip can use any communication technology; preferably said technology will be communication at close range, such as Near Field Communication technology or NFC ("Near Field Communications"). NFC is a short-range bidirectional wireless communication technology (up to 10 centimeters) that is based on different protocols such as Radio Frequency Identification (RFID). Specifically, the standards on which NFC is based are, for example, ISO-14443 and JIS X 6319-4.
NFC opera en el espectro de alta frecuencia 13.56Mhz y soporta diferentes ratios de información. NFC difiere de otras tecnologías de RFID de alta frecuencia en varios aspectos como que la comunicación de NFC es bidireccional, la distancia de comunicación es de 19 centímetros (frente a un metro) y no permite la lectura simultánea de más de un elemento. NFC además define tres modos de operación: NFC operates in the high frequency spectrum 13.56Mhz and supports different information ratios. NFC differs from other high frequency RFID technologies in several aspects such as that the NFC communication is bidirectional, the communication distance is 19 centimeters (versus one meter) and does not allow the simultaneous reading of more than one element. NFC also defines three modes of operation:
Punto a punto; en este modo, dos dispositivos NFC se comunican directamente uno con otro. Es el modo típicamente usado para el intercambio de datos, credenciales para el establecimiento de un enlace de red seguro, o intercambio de cualquier tipo de información.  Point by point; in this mode, two NFC devices communicate directly with each other. It is the mode typically used for the exchange of data, credentials for the establishment of a secure network link, or exchange of any type of information.
Lectura / escritura. Este modo permite comunicarse con una estructura de memoria para almacenar o leer información.  Reading writing. This mode allows you to communicate with a memory structure to store or read information.
Emulación; este modo permite la comunicación entre dos dispositivos NFC, actuando uno de ellos como una tarjeta inteligente con capacidad NFC. Esta emulación puede ser bien vía hardware, a través de un dispositivo dedicado, o bien vía software, donde la emulación se realiza desde una aplicación que se ejecuta dentro del sistema operativo del dispositivo electrónico. Emulation; this mode allows communication between two NFC devices, one of them acting as a smart card with NFC capability. This emulation can be either via hardware, through a dedicated device, or via software, where the emulation is done from an application that runs inside the operating system of the electronic device.
Las características de esta tecnología y las grandes ventajas que proporcionan son, entre otras, una mayor seguridad en la transferencia de datos (ya que debido a su comunicación de corto alcance es más difícil que los datos puedan ser interceptados por terceros), que la comunicación entre dispositivos se realiza rápida y fácilmente (simplemente con la proximidad, sin necesidad de realizar ninguna configuración) y que gracias a sus tres modos de operación, esta tecnología es aplicable a una extensa variedad de áreas. Para esta propuesta, la utilización de esta tecnología es para la extracción de un marcador de identificación de un individuo que quiere acceder a una red (o generalmente hablando a un servicio) a través de un dispositivo electrónico, para autenticar a dicho individuo. The characteristics of this technology and the great advantages it provides are, among others, greater security in the transfer of data (since due to its short-range communication it is more difficult for data to be intercepted by third parties), that communication between devices is done quickly and easily (simply with proximity, without the need for any configuration) and thanks to its three modes of operation, this technology is applicable to a wide variety of areas. For this proposal, the use of this technology is for the extraction of an identification marker of an individual who wants to access a network (or generally speaking to a service) through an electronic device, to authenticate said individual.
En una realización de la presente invención se utiliza un chip (que preferiblemente usa tecnología NFC) implantado en el individuo para comunicarse con el dispositivo electrónico dentro de los estándares existentes. El modo de operación para esta comunicación será pasivo. El dispositivo electrónico (iniciador) generará un campo electromagnético y el chip implementado en el individuo se comunicará con este modulando la señal recibida. De este modo el chip obtiene la energía necesaria para hacer funcionar el campo electromagnético generado por el dispositivo electrónico (iniciador). La comunicación entre el dispositivo electrónico y el chip del individuo se realiza con una comunicación cifrada, utilizando uno o varios protocolos seguros como el intercambio de datos previa autorización denominado PACE (Password Authenticated Connection Establishment, Establecimiento de Conexión por Contraseña Autenticada). Es decir, tiene lugar un intercambio cifrado de datos entre el chip y el dispositivo electrónico, que impide la lectura no autorizada y el descifrado posterior de la comunicación de datos. Los datos obtenidos del chip (que deberán contener una identificación del individuo) por el dispositivo electrónico se almacenan en las bases de datos del propio dispositivo y en el denominador común. Una vez obtenida la información del chip del individuo, el procesamiento se realiza en dos entornos: El dispositivo electrónico (Terminal Móvil, Tablet, Pe, etc.) y el llamado Denominador común (Operadores, Proveedores de Servicios, etc.). En la solución propuesta, el proceso de identificación se realiza en dos fases, en la primera fase se identifica al individuo en el dispositivo electrónico, antes de realizar cualquier tipo de operación con el dispositivo electrónico. En la segunda fase, paralelamente se identifica al individuo (al usuario que usa detrás del dispositivo electrónico para acceder a la red) y al dispositivo electrónico en el operador de red (denominador común), antes de que el usuario pueda acceder a la red. Si alguna de estas dos identificaciones no da un resultado positivo, el usuario no podrá acceder a los recursos de la red. Es decir, en la primera fase el usuario accede al dispositivo electrónico para realizar una primera identificación. En la segunda fase, el dispositivo electrónico se comunica con el operador de red o proveedor de servicio (a través del primer segmento de red) para realizar una identificación del usuario y del propio dispositivo electrónico, para proceder a otorgar el acceso a los servicios y recursos de red (ya que para obtener el servicio, este tiene que estar identificado antes de producirse). Por lo tanto en cuanto a seguridad se refiere, esta identificación se hace más robusta ya que la comprobación de estos datos no está en Internet ni en ninguna otra plataforma.In one embodiment of the present invention, a chip (preferably using NFC technology) implanted in the individual is used to communicate with the electronic device within the existing standards. The mode of operation for this communication will be passive. The electronic device (initiator) will generate an electromagnetic field and the chip implemented in the individual will communicate with it by modulating the received signal. In this way, the chip obtains the necessary energy to operate the electromagnetic field generated by the electronic device (initiator). The communication between the electronic device and the chip of the individual is done with an encrypted communication, using one or more secure protocols such as data exchange with authorization, called PACE (Password Authenticated Connection Establishment, Authenticated Password Connection Establishment). That is to say, an encrypted exchange of data takes place between the chip and the electronic device, which prevents the unauthorized reading and the subsequent decryption of the data communication. The data obtained from the chip (which must contain an identification of the individual) by the electronic device are stored in the databases of the device itself and in the common denominator. Once the information has been obtained of the chip of the individual, the processing is done in two environments: The electronic device (Mobile Terminal, Tablet, Pe, etc.) and the so-called common Denominator (Operators, Service Providers, etc.). In the proposed solution, the identification process is carried out in two phases, in the first phase the individual is identified in the electronic device, before performing any type of operation with the electronic device. In the second phase, in parallel, the individual (the user who uses the electronic device to access the network) and the electronic device in the network operator (common denominator) is identified before the user can access the network. If any of these two identifications does not give a positive result, the user will not be able to access the resources of the network. That is, in the first phase the user accesses the electronic device to make a first identification. In the second phase, the electronic device communicates with the network operator or service provider (through the first network segment) to perform an identification of the user and the electronic device itself, to proceed to grant access to the services and network resources (since to obtain the service, it has to be identified before it occurs). Therefore, as far as security is concerned, this identification becomes more robust since the verification of this data is not on the Internet or on any other platform.
Para ser más claro, podemos decir que esta identificación se realiza en el primer segmento de la red (aunque si el primer segmento de red no tiene suficientes recursos de procesado o suficientes datos puede tener que consultar a otros nodos de la red). Por lo tanto, para poder interactuar con el o los dispositivos electrónicos, es necesario que el individuo se identifique. To be more clear, we can say that this identification is made in the first segment of the network (although if the first network segment does not have enough processing resources or enough data it may have to consult other nodes of the network). Therefore, in order to interact with the electronic device or devices, it is necessary for the individual to identify himself.
En la figura 2, se representa esquemáticamente el mecanismo propuesto para obtener este marcador biotecnológico. A diferencia a las soluciones descritas anteriormente en este documento, para la obtención de este nuevo marcador biométrico es necesaria la interacción de un elemento (chip) que ha sido implantado en el individuo para proceder a la identificación del mismo. La identificación del individuo para posteriormente crear el marcador necesario, se compone de varias etapas, la primera etapa es el descubrimiento (150) entre el chip del individuo y el dispositivo electrónico, es decir en esta etapa se rastrean el uno al otro (sus campos electromagnéticos) para su reconocimiento. Una vez que se ha procedido el descubrimiento (150) con éxito, la siguiente etapa es la autenticación de los datos del chip (150a). En esta etapa se verifican que tanto el chip implantado en el individuo como el dispositivo electrónico están autorizados para la comunicación entre ellos y se establece el cifrado de la misma, utilizando cualquier método de cifrado para la integridad de las comunicaciones. Para ello, se realiza una consulta a la base de datos (123) del dispositivo electrónico, donde se comprueba que el chip está registrado en la base de datos. Llegado este punto, si el chip no está registrado en la base de datos, no proseguirá con la negociación, pero si por el contrario, el chip sí está registrado en la base de datos, se continuara con la negociación. Una vez comprobado que el chip sí está registrado en la base de datos del dispositivo electrónico, se negocia (150b) y definen parámetros como la velocidad de transmisión, la identificación del dispositivo y la acción a ser solicitada. Una vez negociado los parámetros para la comunicación la siguiente etapa es la transferencia (150c), en esta etapa el chip implantado en el individuo, envía su número de identificación. Una vez que el chip ha transferido los datos al dispositivo electrónico, éste envía una confirmación (150d) al chip del establecimiento de la comunicación y la transferencia de datos. Esto se realiza cada vez que el individuo interactúe con el dispositivo electrónico y normalmente es previo a la confirmación de la identificación del individuo. In Figure 2, the mechanism proposed to obtain this biotechnological marker is schematically represented. Unlike the solutions described earlier in this document, in order to obtain this new biometric marker, the interaction of an element (chip) that has been implanted in the individual is necessary to proceed with the identification thereof. The identification of the individual to subsequently create the necessary marker, consists of several stages, the first stage is the discovery (150) between the chip of the individual and the electronic device, ie in this stage the one another (their electromagnetic fields) for their recognition. Once the discovery (150) has proceeded successfully, the next step is the authentication of the chip data (150a). In this stage it is verified that both the chip implanted in the individual and the electronic device are authorized for communication between them and the encryption thereof is established, using any encryption method for the integrity of the communications. To do this, a query is made to the database (123) of the electronic device, where it is verified that the chip is registered in the database. At this point, if the chip is not registered in the database, it will not continue with the negotiation, but if, on the contrary, the chip is registered in the database, the negotiation will continue. Once it has been verified that the chip is registered in the database of the electronic device, it is negotiated (150b) and defines parameters such as the transmission speed, the identification of the device and the action to be requested. Once the parameters for the communication have been negotiated, the next step is the transfer (150c), at this stage the chip implanted in the individual sends his identification number. Once the chip has transferred the data to the electronic device, it sends a confirmation (150d) to the chip of the establishment of the communication and data transfer. This is done each time the individual interacts with the electronic device and is usually prior to the confirmation of the identification of the individual.
El número de identificación será contrastado con la base de datos del dispositivo electrónico (123) para ver si dicho individuo está registrado como un individuo con acceso autorizado o no. Comparando los datos de identificación del individuo con los datos almacenados de usuarios registrados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de identificación (123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. Una vez que se realice la comprobación del número de identificación y, opcionalmente su verificación, se genera el marcador (123d) que será utilizado para construcción de la identidad que se propone en la presente invención. Si el individuo es identificado correctamente (es decir, el número de identificación del individuo almacenado en el chip, estaba en la base de datos interna como de acceso autorizado) el sistema construye un marcador (123d) que contiene el código (que incluye un mensaje de "Start", Comenzar) de identificación de individuo legítimo. Estos códigos preferentemente son códigos hash de identificación, verificación, autenticación y autorización (Usuario/Password), que sirven para acceder al dispositivo electrónico, a la red y a los servicios asociados al individuo; este marcador es uno de los marcadores que se usan en el ecosistema de múltiple factor que se propone en la presente invención. Este código es único para cada individuo que interactúe con el dispositivo electrónico, el procedimiento (hash) que se usa para construir el código es un algoritmo que transforma los datos en una serie de caracteres con una longitud fija. Este código es un código fijo asignado a cada usuario pero que el usuario desconoce. Si por lo contrario el usuario no está registrado, por lo tanto no puede ser identificado, el sistema construirá un marcador (123d) que contendrá un código con un mensaje de "Stop" (Parar) y no podrá acceder al dispositivo electrónico. Este código será enviado al denominador común (1 10) para posteriormente ser analizado. Aquí, al contrario que los otros casos no se da la situación de identificar al usuario con errores, ya que no se está trabajando con vectores de características biológicas (voz, imagen facial... ) que son complejos y en los que se puede dar una coincidencia mayor o menor con el patrón almacenado, sino que en este caso con un número de identificación guardado en un chip y en este caso, o ese número está registrado en la base de datos o no está registrado. Todos los datos de identificación obtenidos, (entre otros el marcador generado), se envían a la base de datos del denominador común (1 11). Estos datos son enviados por la base de datos del dispositivo electrónico externa (124) quien es la que se encarga establecer el canal de comunicación utilizando los métodos de cifrados estándar para la integridad de las comunicaciones. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d), que puede también repetir las etapas de identificación y verificación (123 b y 123c). Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido. The identification number will be contrasted with the database of the electronic device (123) to see if said individual is registered as an individual with authorized access or not. Comparing the identification data of the individual with the stored data of registered users identifies each user that interacts with the electronic device. This is done in the identification module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. Once the verification of the identification number and, optionally, its verification, the marker (123d) that will be used for construction of the identity proposed in the present invention is generated. If the individual is correctly identified (ie, the identification number of the individual stored on the chip, was in the internal database as authorized access) the system constructs a marker (123d) that contains the code (which includes a message of "Start", Begin) of identification of legitimate individual. These codes are preferably hash codes for identification, verification, authentication and authorization (User / Password), which serve to access the electronic device, the network and the services associated with the individual; This marker is one of the markers used in the multiple factor ecosystem proposed in the present invention. This code is unique for each individual that interacts with the electronic device, the procedure (hash) that is used to construct the code is an algorithm that transforms the data into a series of characters with a fixed length. This code is a fixed code assigned to each user but unknown to the user. If, on the other hand, the user is not registered, therefore it can not be identified, the system will build a marker (123d) that will contain a code with a "Stop" message and will not be able to access the electronic device. This code will be sent to the common denominator (1 10) to later be analyzed. Here, unlike the other cases, there is no situation of identifying the user with errors, since we are not working with vectors of biological characteristics (voice, facial image ...) that are complex and in which we can give a greater or lesser coincidence with the stored pattern, but in this case with an identification number stored on a chip and in this case, or that number is registered in the database or is not registered. All the identification data obtained, (among others the generated marker), are sent to the database of the common denominator (11 11). This data is sent by the database of the external electronic device (124) who is in charge of establishing the communication channel using the standard encryption methods for the integrity of the communications. The common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d), which can also repeat the identification and verification stages (123 by 123c). If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
El envío del marcador generado por el dispositivo electrónico al denominador común, se realiza tanto cuando se usa esta técnica biométrica (con reconocimiento por chip implantado en el usuario) como cuando se usa cualquier otra (reconocimiento facial, por voz, por microbioma, huella dactilar... .). Esto permite la comprobación, identificación y verificación de los marcadores en el denominador común. Hay que indicar que en el denominador común no sólo se identifica al individuo (como se hace en el dispositivo electrónico) sino que también se identifica al dispositivo electrónico y se puede asociar dicha identificación a la del individuo (usuario) que está usando dicho dispositivo. Sending the marker generated by the electronic device to the common denominator is done both when using this biometric technique (with recognition per chip implanted in the user) and when using any other (facial recognition, voice, microbiome, fingerprint ...). This allows the checking, identification and verification of the markers in the common denominator. It should be noted that in the common denominator not only the individual is identified (as is done in the electronic device) but also the electronic device is identified and that identification can be associated with that of the individual (user) that is using said device.
1.6. Reconocimiento por Microbioma: 1.6. Recognition by Microbiome:
El microbioma humano se refiere a la comunidad de microorganismos que viven en el cuerpo de un individuo o humano. También se usa esta expresión para referirse al conjunto de genomas de dicha comunidad de microorganimos. A pesar de constituir una parte tan importante de nuestro organismo, el microbioma es uno de los grandes desconocidos de nuestra biología. The human microbiome refers to the community of microorganisms that live in the body of an individual or human. This expression is also used to refer to the set of genomes of said community of microorganisms. Despite being such an important part of our body, the microbiome is one of the great unknown of our biology.
El proyecto del Microbioma Humano (Human Microbiome Project o HMP) utiliza la metagenómica en conjunto con aproximaciones más tradicionales de secuenciación, para conseguir desvelar la incógnita relacionada con estos microorganismos. La mayoría de los microorganismos de nuestro cuerpo no han podido ser aislados como especímenes viables para su análisis. Además, entre los pocos componentes del microbioma que han podido ser aislados, los análisis de marcadores genéticos y patrones de expresión raramente se han centrado en la relación entre especies o a interacciones entre el microorganismo y el hospedador, en este caso el individuo (humano). Para la construcción de este marcador en el sistema de autenticación en la presente invención, se utilizara la metagenómica. La metagenómica es un campo en el que se persigue obtener secuencias del genoma de los diferentes microorganismos, bacterias (en este caso), que componen una comunidad, extrayendo y analizando su ADN de forma global, con esta metodología, se consigue secuenciar directamente los genomas de microbios, sin necesidad de cultivarlos. En otras palabras, la metagenómica constituye un nuevo campo de análisis basado en las tecnologías más recientes de secuenciación del ADN que permite el análisis de poblaciones completas de microorganismos sin necesidad de aislar cada uno por separado. En lugar de estudiar por separado el genoma de cada uno de los microorganismos de una población, la metagenómica analiza el genoma de todos los organismos de una población a la vez. El objetivo en este caso no es tanto la información relativa a la bioquímica y el metabolismo del organismo, sino más bien la obtención de marcas o patrones particulares que distinguen las especies presentes en la muestra. La metagenómica sirve también para estudiar la respuesta de una determinada comunidad de microorganismos ante determinados factores y para comprobar cómo se modifica el conjunto de genomas de dicha comunicad en respuesta a diferentes estímulos. Los últimos estudios sobre el microbioma, demuestran que el aliento de un individuo deja el rastro de su nube microbiana, hasta el punto de poder identificar al individuo tan solo por las bacterias exhaladas en el aliento, tras el proceso y el análisis de secuencias que representan a miles de bacterias de diferentes tipos, las muestras obtenidas eran estadísticamente diferentes e identificables, y en cada una de las muestras predeterminaba una bacteria diferente. The Human Microbiome Project (HMP) uses metagenomics in conjunction with more traditional sequencing approaches, in order to uncover the unknown related to these microorganisms. The majority of microorganisms in our body have not been isolated as viable specimens for analysis. In addition, among the few components of the microbiome that have been isolated, genetic marker analysis and expression patterns have rarely focused on the relationship between species or interactions between the microorganism and the host, in this case the individual (human). For the construction of this marker in the authentication system in the present invention, metagenomics will be used. Metagenomics is a field that seeks to obtain genome sequences of different microorganisms, bacteria (in this case), which make up a community, extracting and analyzing their DNA globally, with this methodology, it is possible to directly sequence the genomes of microbes, without the need to grow them. In other words, metagenomics constitutes a new field of analysis based on the most recent DNA sequencing technologies that allow the analysis of complete populations of microorganisms without the need to isolate each one separately. Instead of studying separately the genome of each of the microorganisms of a population, metagenomics analyzes the genome of all the organisms of a population at the same time. The objective in this case is not so much the information related to the biochemistry and the metabolism of the organism, but rather the obtaining of particular marks or patterns that distinguish the species present in the sample. Metagenomics also serves to study the response of a certain community of microorganisms to certain factors and to check how the set of genomes of said communication is modified in response to different stimuli. The latest studies on the microbiome, show that the breath of an individual leaves the trace of its microbial cloud, to the point of being able to identify the individual only by the bacteria exhaled in the breath, after the process and the analysis of sequences that represent to thousands of bacteria of different types, the samples obtained were statistically different and identifiable, and in each of the samples a different bacterium was predetermined.
En una realización de la presente invención, se utilizarán los datos obtenidos de la secuenciación de microbioma a través de la nube microbiana de un individuo, y parametrizando estos datos por individuo, para obtener la cadena de datos únicos de cada individuo y poder así construir el marcador de identificación que a su vez será parte del código de identificación y autenticación entre un individuo o humano y un dispositivo electrónico. Todos los datos obtenidos de la secuenciación del microbioma, serán almacenados en la base de datos interna del denominador común que a su vez intercambiara información a través de la base de datos externa del dispositivo electrónico, estos datos serán parametrizables para cada código de identificación de cada individuo. In an embodiment of the present invention, the data obtained from the microbiome sequencing through the microbial cloud of an individual will be used, and parameterizing this data by individual, to obtain the unique data chain of each individual and thus be able to construct the Identification marker that in turn will be part of the identification and authentication code between an individual or human and an electronic device. All the data obtained from the microbiome sequencing, will be stored in the internal database of the common denominator that in turn will exchange information through the database external of the electronic device, these data will be parametrizable for each identification code of each individual.
El proceso de esta secuenciación del microbioma preferentemente se realizará con los dispositivos de chip de ADN que se encuentran en el denominador común.The process of this microbiome sequencing will preferably be carried out with the DNA chip devices that are in the common denominator.
Una vez que se procese toda la información, esta se almacenará y parametrizará en la base de datos interna y en la base de conocimiento. Esta base de datos interna, contendrá toda la información de la asociación o vinculación del individuo y el dispositivo electrónico y se extraerá el dato inequívoco del individuo. Once all the information is processed, it will be stored and parameterized in the internal database and in the knowledge base. This internal database will contain all the information of the association or link of the individual and the electronic device and the unambiguous data of the individual will be extracted.
La obtención de la nube de partículas microbianas se puede hacer a través de un dispositivo electrónico o a través de un tercero, como se explicará a continuación. Obtaining the cloud of microbial particles can be done through an electronic device or through a third party, as will be explained below.
A través del dispositivo electrónico: La forma más segura y fiable para la obtención de la nube de partículas microbianas es a través de la utilización de un vehículo de transporte, es decir un dispositivo electrónico, sin la necesidad de terceras partes en el proceso. En este caso, el dispositivo electrónico recogerá una muestra de las partículas de la nube microbiana y ésta será enviada al centro de proceso de datos del denominador común para procesar y secuenciar masivamente la muestra del microbioma (ya que normalmente el dispositivo electrónico no tiene los recursos computacionales necesarios para realizar esta tarea). Una vez que se ha procesado y secuenciado la muestra, se obtendrán los datos necesarios para la identificación de la firma única (también llamado código único) por cada individuo. Normalmente la identificación por microbioma se usa conjuntamente con otro de los procedimientos de identificación que se han explicado (voz, facial... ). Esta identificación previa se puede usar para asociar una nube microbiana determinada a un usuario determinado, durante el proceso de entrenamiento. Through the electronic device: The safest and most reliable way to obtain the microbial particle cloud is through the use of a transport vehicle, ie an electronic device, without the need for third parties in the process. In this case, the electronic device will collect a sample of the particles from the microbial cloud and this will be sent to the data center of the common denominator to massively process and sequence the sample of the microbiome (since the electronic device usually does not have the resources computational skills needed to perform this task). Once the sample has been processed and sequenced, the necessary data will be obtained for the identification of the unique signature (also called unique code) for each individual. Normally identification by microbiome is used in conjunction with another of the identification procedures that have been explained (voice, facial ...). This prior identification can be used to associate a specific microbial cloud to a specific user, during the training process.
Esta firma del microbioma única será enviada al dispositivo electrónico a través de la base de datos externa del dispositivo electrónico para que a su vez sea incluida en la base de datos interna y poder generar así el marcador de identificación. Una vez que se ha generado el marcador, este será parte del código de identificación entre el individuo (humano) y el dispositivo electrónico. En la figura 3, se representa esquemáticamente el mecanismo propuesto para obtener este marcador biométrico/biotecnológico que está compuesto por varias etapas principales. La primera etapa que es la toma de datos de la nube microbiana del usuario en el dispositivo electrónico (100) para su posterior análisis (normalmente en el denominador común 11 1). Otra etapa consiste en que una vez procesado y secuenciado masivamente las partículas microbianas, se procede a la extracción de la firma del individuo para su identificación y otra etapa, que consiste en el entrenamiento y aprendizaje (1 12) del sistema propuesto para dotar al sistema una mayor fluidez a la hora de procesar y comparar los datos obtenidos y para reducir las posibles limitaciones a la hora de la comprobación de datos. This signature of the unique microbiome will be sent to the electronic device through the external database of the electronic device so that it in turn is included in the internal database and thus be able to generate the identification marker. Once the marker has been generated, this will be part of the identification code between the individual (human) and the electronic device. In figure 3, the mechanism proposed to obtain this biometric / biotechnological marker is represented schematically, which is composed of several main stages. The first stage is the taking of data from the microbial cloud of the user in the electronic device (100) for further analysis (usually in the common denominator 11 1). Another stage is that once the microbial particles are massively processed and sequenced, the signature of the individual is extracted for identification and another stage consists of training and learning (1 12) of the system proposed to equip the system greater fluidity when processing and comparing the data obtained and to reduce the possible limitations when checking data.
Al utilizar el dispositivo electrónico (100) por ejemplo a través de la voz, el individuo exhala las bacterias por el aliento; estas partículas de la nube microbiana, son detectadas por el módulo de detección (160), que envía la información detectada al módulo de contenedor de partículas (161) del dispositivo electrónico (100). Esta información recogida es enviada a la base de datos interna (123), que a su vez las envía al denominador común a través de la base de datos externa (124) (que es la que se encarga establecer el canal de comunicación con el denominador común utilizando los métodos de cifrados estándar para la integridad de las comunicaciones). La tecnología de comunicación usada puede ser inalámbrica de banda ancha (1 11a) o guiada/cableada (1 11 b). When using the electronic device (100) for example through the voice, the individual exhales the bacteria by the breath; These particles of the microbial cloud are detected by the detection module (160), which sends the detected information to the particle container module (161) of the electronic device (100). This information collected is sent to the internal database (123), which in turn sends them to the common denominator through the external database (124) (which is in charge of establishing the communication channel with the denominator common using standard encryption methods for communications integrity). The communication technology used can be wireless broadband (11A) or guided / wired (11B).
Los datos recibidos, son enviados a la base de datos del denominador común (123), que es la encargada de enviar los datos al módulo de procesamiento de la nube de partículas microbianas (165) para secuenciar y separar masivamente todas las bacterias de la muestra obtenidas. Una vez secuenciados los datos recibidos, se trasforman en datos digitales, con los datos digitales obtenidos, estos datos se envía al módulo de extracción de características (162). En esta etapa, se separa los datos obtenidos del individuo, y se extraen todas las características, para ello se utilizan modelos matemáticos o algoritmos (162a). Como hemos indicado, este proceso de extracción de características de la nube microbiana se hace normalmente en el denominador común aunque, si tiene suficiente capacidad de procesado también se puede hacer en el dispositivo electrónico (por eso, en la figura 3, los módulos 162 y 162a también están incluidos como posibilidad opcional en el dispositivo electrónico). The data received is sent to the database of the common denominator (123), which is in charge of sending the data to the processing module of the microbial particle cloud (165) to sequence and massively separate all the bacteria from the sample obtained. Once the received data is sequenced, they are transformed into digital data, with the digital data obtained, this data is sent to the feature extraction module (162). In this stage, the data obtained from the individual is separated, and all the characteristics are extracted, for which mathematical models or algorithms are used (162a). As we have indicated, this process of extracting characteristics from the microbial cloud is normally done in the common denominator although, if it has sufficient processing capacity it can also be done in the electronic device (for that, in Figure 3, modules 162 and 162a are also included as an optional possibility in the electronic device).
Las características extraídas, se comparan con los datos de la base de conocimiento (166), para delimitar la cadena de datos que son identificativas del individuo (mucha parte de los datos extraídos son comunes a todos los individuos y sólo una pequeña parte es la que es diferente de un individuo a otro y por lo tanto sirve para identificar al individuo). Una vez que se ha reconocido los datos únicos del individuo, es decir se ha obtenido la firma única e inequívoca del individuo, se procede al envío de esta firma o el patrón a la base de datos del dispositivo electrónico (123) que lo comparará con el patrón que tiene almacenado para la creación del marcador. The extracted characteristics are compared with the data of the knowledge base (166), to delimit the chain of data that are identifying the individual (much of the extracted data are common to all individuals and only a small part is the one that it is different from one individual to another and therefore serves to identify the individual). Once the unique data of the individual has been recognized, that is, the unique and unambiguous signature of the individual has been obtained, the signature or pattern is sent to the database of the electronic device (123) that will compare it with the pattern you have stored for the creation of the marker.
El sistema de reconocimiento propuesto, estará constituido igual que el sistema anterior (reconocimiento de chip), por dos etapas principales, la etapa de entrenamiento o aprendizaje y la etapa de identificación y verificación de la identidad del individuo. En la primera etapa de entrenamiento (1 12), el sistema genera los modelos a partir de la nube microbiana de las personas (usuarios) que interactúan con el dispositivo electrónico; como se ha explicado anteriormente, el denominador común procesará y secuenciará la información sobre la nube microbiana del individuo (que le habrá enviado el dispositivo electrónico) para generar la firma o patrón microbiana correspondiente y la almacenará en la base de datos interna del dispositivo electrónico (123) y en la base de datos interna del denominador común (123). Este entrenamiento no sólo se realiza al principio sino que tiene una mejora continua ya que, cada vez que se un individuo quiere acceder al dispositivo electrónico y se debe identificar en el mismo (siguiente etapa que explicaremos a continuación), los datos biométricos recogidos del individuo son enviados por el dispositivo electrónico al Denominador Común y allí estos datos son nuevamente procesados para mejorar los patrones guardados para ese individuo y esos patrones mejorados se almacenan y además, son enviados de vuelta a la base de datos interna del dispositivo electrónico para que los use en posteriores identificaciones. En la etapa de identificación y verificación, el sistema determina la identidad de la persona bajo análisis y verifica su identidad a partir de la firma microbiana del usuario para poder construir el marcador, empleando los modelos (patrones) almacenados en la base de datos interna (123). El primer paso para la identificación del usuario es obtener la información sobre su nube microbiana en el dispositivo electrónico; esta información será enviada al denominador común que la procesará, secuenciará y se quedará con la parte diferenciadora y la enviará de vuelta al dispositivo electrónico. Después de obtener la firma microbiana que caracteriza al individuo que está intentando acceder, ésta será enviada de vuelta al dispositivo electrónico donde se lleva a cabo la comparación de patrones (123a) de los datos obtenidos con los datos almacenados. Este módulo pertenece a la base de datos interna (123) del dispositivo electrónico (y preferentemente también del denominador común). El proceso de comparación de patrones de entrada con los patrones (también llamados firmas) microbianos almacenados, permite proceder a la identificación y verificación de la identidad del individuo. Como se ha indicado antes, en el proceso de entrenamiento y aprendizaje se genera un modelo (patrón) de cada persona que ha tenido acceso (autorizado) al sistema y se almacena. Comparando los datos obtenidos con los datos almacenados se identifica a cada usuario que interactúa con el dispositivo electrónico. Esto se realiza en el módulo de modelo de firmas (123b). Después, puede haber un módulo de verificación (123c) donde verifican que los datos obtenidos han sido comparados correctamente (por ejemplo, repitiendo la comparación y viendo que da los mismos resultados), por lo tanto verifica la información. Si el dispositivo electrónico no tiene capacidad suficiente para hacer esta comparación, ésta se hará en el denominador común. The proposed recognition system will be constituted in the same way as the previous system (chip recognition), by two main stages, the training or learning stage and the identification and verification stage of the individual's identity. In the first stage of training (1 12), the system generates the models from the microbial cloud of the people (users) that interact with the electronic device; As explained above, the common denominator will process and sequence the information about the individual's microbial cloud (which will have sent the electronic device) to generate the corresponding microbial signature or pattern and store it in the internal database of the electronic device ( 123) and in the internal database of the common denominator (123). This training is not only done at the beginning but it has a continuous improvement since, every time an individual wants to access the electronic device and it must be identified in it (next step that we will explain below), the biometric data collected from the individual they are sent by the electronic device to the Common Denominator and there these data are again processed to improve the saved patterns for that individual and those improved patterns are stored and they are also sent back to the internal database of the electronic device for use in subsequent identifications. In the identification and verification stage, the system determines the identity of the person under analysis and verifies its identity from the user's microbial signature in order to construct the marker, using the models (patterns) stored in the internal database ( 123). The first step for the identification of the user is to obtain the information about his microbial cloud in the electronic device; this information will be sent to the common denominator that will process it, sequence and keep the differentiating part and send it back to the electronic device. After obtaining the microbial signature that characterizes the individual who is trying to access, it will be sent back to the electronic device where the comparison of patterns (123a) of the data obtained with the stored data is carried out. This module belongs to the internal database (123) of the electronic device (and preferably also of the common denominator). The process of comparing the entry patterns with the stored microbial patterns (also called signatures) allows the identification and verification of the identity of the individual to proceed. As indicated above, in the training and learning process, a model (pattern) is generated for each person who has had (authorized) access to the system and is stored. Comparing the data obtained with the stored data identifies each user that interacts with the electronic device. This is done in the signature model module (123b). Then, there may be a verification module (123c) where they verify that the data obtained have been correctly compared (for example, by repeating the comparison and seeing that it gives the same results), therefore verify the information. If the electronic device does not have sufficient capacity to make this comparison, it will be done in the common denominator.
Una vez que se ha comparado los datos obtenidos con las firmas (patrones) almacenados en la base de datos, según el error que se genere de esa comparación el resultado puede ser Individuo Identificado (sin errores), IndividuoOnce the data obtained has been compared with the signatures (patterns) stored in the database, depending on the error that is generated from that comparison, the result can be Identified Individual (without errors), Individual
Identificado con errores (identificación anómala) o Individuo no Identificado. Para la diferencia entre un individuo identificado sin errores y con errores, aplica lo mismo que se ha explicado en el apartado de Reconocimiento de Voz. La generación de marcadores y de códigos, según el individuo haya sido identificado sin errores, con errores o no identificado, se realiza de la misma manera que se ha explicado para el Reconocimiento de Voz, por lo que no es necesario explicarlo de nuevo aquí. El dispositivo electrónico puede enviar al denominador común los marcadores generados. El denominador común puede comparar el marcador generado por el dispositivo electrónico con el marcador patrón para dicho usuario (generado con los datos previamente almacenados para dicho usuario); es decir, el denominador común tiene una copia del marcador que idealmente le corresponde a ese usuario y lo compara con el marcador recibido. Esto se hace en el módulo de Identificación de Marcadores (123d). O incluso se puede repetir las etapas de identificación y verificación (123 b y 123c) en el Denominador Común para generar de nuevo el marcador y compararlo con el marcador recibido del dispositivo electrónico. Si los marcadores no coinciden (o la coincidencia es menor que un umbral predeterminado) el acceso puede ser denegado o incluso el marcador generado por el dispositivo electrónico corregido. Identified with errors (anomalous identification) or Unidentified Individual. For the difference between an individual identified without errors and with errors, the same applies as explained in the section on Speech Recognition. The generation of markers and codes, according to the individual has been identified without errors, with errors or not identified, it is done in the same way that has been explained for the Voice Recognition, so it is not necessary to explain it again here. The electronic device can send the generated markers to the common denominator. The common denominator can compare the marker generated by the electronic device with the standard marker for said user (generated with the data previously stored for said user); that is, the common denominator has a copy of the marker that ideally corresponds to that user and compares it with the received marker. This is done in the Marker Identification module (123d). Or you can even repeat the identification and verification steps (123 by 123c) in the Common Denominator to generate the marker again and compare it with the marker received from the electronic device. If the markers do not match (or the match is less than a predetermined threshold) access can be denied or even the marker generated by the corrected electronic device.
Además, el Denominador Común, procesa todos los datos recibidos para mejorar los distintos elementos como por ejemplo patrones almacenados, los métodos de comparación y verificación, los métodos de procesado de la señal de entrada... y esto lo comunicará al dispositivo electrónico para así mejorar el proceso de identificación para la siguiente ocasión. El denominador común (11 1), es el encargado del aprendizaje a partir de todos los datos recibidos por el dispositivo electrónico, además de identificar tanto al individuo legitimo como al dispositivo electrónico en todos los servicios asociados al individuo. In addition, the Common Denominator processes all the data received to improve the different elements such as stored patterns, the methods of comparison and verification, the methods of processing the input signal ... and this will be communicated to the electronic device in order to Improve the identification process for the next occasion. The common denominator (11 1) is responsible for learning from all data received by the electronic device, in addition to identifying both the legitimate individual and the electronic device in all services associated with the individual.
Con este proceso o metodología, se consigue generar una firma que contiene las bacterias de cada individuo perfectamente identificado, para poder construir el marcador que se propone. Además de la ventaja sustancial que tiene esta tecnología o metodología, de identificar unívocamente a un individuo por las bacterias que contiene su nube microbiana, las pequeñas alteraciones que esta firma microbiana sufre a lo largo del tiempo pueden ser utilizadas para la detección precoz de enfermedades o afecciones. La base de conocimiento temporal (166) que el sistema crea a partir de todas las firmas repetidas en el tiempo de un individuo puede ser utilizado, mediante técnicas de inteligencia artificial y aprendizaje automático (112), para la inferencia de multitud de datos relacionados con la salud del individuo identificado. Parte de esta información puede o será compartida con terceras partes (167) como las entidades de los sistemas sanitarios o sistemas de salud, para la detección precoz de cualquier tipo de alteración o enfermedad. Los sistemas sanitarios son organizaciones o entidades que prestan servicios sanitarios (hospitales, centros de salud, farmacéuticas, funcionarios profesionales y servicios de salud pública) así como otras redes, sectores, instituciones, ministerios y organizaciones que tienen una influencia definida en el objetivo último del sistema. Dependiendo del tipo de dispositivo electrónico y de la capacidad de procesamiento del mismo, toda la metodología propuesta de extracción de la firma de microbioma del individuo (también llamada firma de bacterias), puede ser realizable inicialmente en el dispositivo electrónico, si tiene suficiente capacidad (por eso en la figura 3, se apunta también la posibilidad de que el dispositivo electrónico tenga un módulo de extracción; pero esto no quiere decir que la extracción se haga tanto en el dispositivo como en el denominador, sino que quiere indicar que se puede hacer en uno o en otro). With this process or methodology, it is possible to generate a signature that contains the bacteria of each perfectly identified individual, in order to build the proposed marker. In addition to the substantial advantage that this technology or methodology has, to uniquely identify an individual by the bacteria contained in his microbial cloud, the small alterations that this microbial signature suffers over time can be used for the early detection of diseases or affections The temporary knowledge base (166) that the system creates from all the signatures repeated in the time of a Individual can be used, using artificial intelligence techniques and automatic learning (112), for the inference of a multitude of data related to the health of the identified individual. Some of this information can or will be shared with third parties (167) such as entities of health systems or health systems, for the early detection of any type of alteration or disease. Health systems are organizations or entities that provide health services (hospitals, health centers, pharmacies, professional officials and public health services) as well as other networks, sectors, institutions, ministries and organizations that have a definite influence on the ultimate goal of the health system. system. Depending on the type of electronic device and its processing capacity, the entire proposed methodology of extracting the individual's microbiome signature (also called bacteria signature), may be initially performed on the electronic device, if it has sufficient capacity ( therefore in figure 3, the possibility is also pointed out that the electronic device has an extraction module, but this does not mean that the extraction is done both in the device and in the denominator, but it means that it can be done in one or the other).
A través de un tercero: Para la obtención de este marcador microbiano, se puede realizar sin la necesidad de utilizar como vehículo de transporte un dispositivo electrónico (100), es decir se puede obtener con la intervención de terceras partes (167), como por ejemplo las entidades de los sistemas sanitarios o sistemas de salud. Por lo tanto los datos de cada uno de los individuos pueden ser analizados, secuenciados masivamente en uno de estas terceras partes (167) y, una vez que lo datos hayan sido secuenciados, estas patrones pueden ser procesados y contrastados en los laboratorios de las terceras partes, o puede ser procesado en el denominador común (1 10). La diferencia del procesamiento de uno u otro, es que si el procesamiento de estos datos se realiza en los laboratorios externos al denominador común, en el transporte a dicho denominador común, pueden ser susceptibles a cualquier alteración o modificación de dicho proceso ya que los datos no se han obtenido de forma nativa. Si por el contrario, el procesamiento se ha realizado en el denominador común, los datos obtenidos son "nativos" ya que para la obtención y construcción de los patrones o firma de bacterias no han intervenido nodos externos ni se ha transmitido ninguna información de la firma fuera del denominador común. Esto hace que los datos no hayan sido susceptibles a ninguna alteración o modificación. Through a third party: To obtain this microbial marker, it can be done without the need to use an electronic device (100) as a transport vehicle, that is, it can be obtained with the intervention of third parties (167), such as example entities of health systems or health systems. Therefore the data of each of the individuals can be analyzed, massively sequenced in one of these third parties (167) and, once the data has been sequenced, these patterns can be processed and contrasted in the laboratories of the third parties. parts, or it can be processed in the common denominator (1 10). The difference of the processing of one or the other, is that if the processing of this data is done in laboratories external to the common denominator, in the transport to said common denominator, they may be susceptible to any alteration or modification of said process since the data they have not been obtained natively. If, on the contrary, the processing has been carried out in the common denominator, the data obtained are "native" since for the obtaining and construction of the patterns or signature of bacteria no external nodes have intervened nor has any information of the signature been transmitted outside the common denominator. This means that the data has not been susceptible to any alteration or modification.
Una vez que se ha procesado los datos y se ha obtenido los patrones (firmas) del individuo (ya sea del dispositivo electrónico o de terceras partes), se compara con el patrón único almacenado para generar el marcador correspondiente, de la misma forma que se ha explicado para el caso anterior donde la obtención de la nube de partículas microbianas se realizaba en el dispositivo electrónico. 2. Construcción de la identidad. Once the data has been processed and the patterns (signatures) of the individual have been obtained (either from the electronic device or from third parties), it is compared with the single stored pattern to generate the corresponding marker, in the same way as has explained for the previous case where the obtaining of the cloud of microbial particles was made in the electronic device. 2. Construction of identity.
Con la generación y la asociación o vinculación de estos marcadores, se construye la identificación del individuo a la hora de acceder a un dispositivo electrónico, ya sea off-line u on-line, esta identificación tiene tres objetivos fundamentales: With the generation and association or linking of these markers, the identification of the individual is built when accessing an electronic device, either off-line or on-line, this identification has three fundamental objectives:
-Identificación inequívoca del individuo que está detrás del dispositivo electrónico: Con las características (también llamados atributos o factores) biométricas y biotecnológicas explicadas anteriormente, se consigue la identificación unívoca del individuo, sin la necesidad de la utilización de ningún documento o formulario para proceder a la identificar al individuo. Al utilizar diferentes factores para la identificación del individuo, se consigue mayor seguridad, integridad y robustez de identificación, ya que para suplantar al individuo sería necesario suplantar muchos de los datos morfológicos del individuo.  - Unambiguous identification of the individual behind the electronic device: With the biometric and biotechnological characteristics (also called attributes or factors) explained above, the univocal identification of the individual is achieved, without the need for the use of any document or form to proceed to Identify the individual. By using different factors for the identification of the individual, greater security, integrity and identification robustness is achieved, since to supplant the individual it would be necessary to supplant many of the morphological data of the individual.
- Credenciales (password) más seguras para acceder a los sistemas, servicios y recursos de la red: Otro objetivo son las credenciales - More secure credentials (password) to access the systems, services and resources of the network: Another objective is the credentials
(password) para acceder a los sistemas y recursos de red. El principal problema de las credenciales es que, para recordarlas más fácilmente, el usuario suele utilizar los mismos tipos de contraseña para todos los tipos de cuentas, con el consiguiente peligro de seguridad. En este caso y con esta metodología propuesta, el individuo, no reconoce ni sabe las credencias (password) para acceder al sistema, sino que se las credenciales se generan automáticamente y están ligadas a los marcadores creados (de hecho, en una realización preferente estos marcadores contienen las credenciales del individuo); por lo tanto la integridad de la políticas de credenciales es mucho más segura. (password) to access network systems and resources. The main problem with credentials is that, to remember them more easily, the user usually uses the same types of password for all types of accounts, with the consequent danger of security. In this case and with this proposed methodology, the individual does not recognize or know the credentials (password) to access the system, but instead the credentials are generated automatically and are linked to the created markers (in fact, in a preferred embodiment these markers contain the individual's credentials); therefore the integrity of credentialing policies is much safer.
Minimizar el error humano: Como ya se ha descrito anteriormente, los humanos (es decir los individuos/usuarios) son el eslabón más débil de la seguridad, ya que muchos de los posibles ataques de seguridad requieren la intervención (voluntaria o no) del usuario. Aquí nos encontramos con varios tipos de personas, las que no tienen conocimientos tecnológicos, por lo tanto desconocen los peligros de tener una password débil, los despistados y los que tienen conocimiento tecnológico, por lo tanto conocen los peligros, pero aun así, son susceptibles a cometer un error. Lo que pretende esta invención, entre otras cosas, es dotar de los mecanismos necesarios de seguridad a la hora de establecer la comunicación entre un individuo y los dispositivos electrónicos. Para poder identificar al individuo correctamente y sin ninguna vulnerabilidad de seguridad, se van a utilizar los distintos marcadores obtenidos (a partir de los distintos métodos de reconocimiento biométrico/biotecnológico que se usen, como los explicados anteriormente). Estos marcadores son las firmas morfológicas del individuo y, como es lógico, hay que asegurar que estas firmas sean lo más correctas posible. Para ello se puede implementar un sistema de reputación de fallos (que también se puede llamar de control o de minimización de fallos) a la hora de contrastar los patrones o firmas por la base de datos del dispositivo electrónico y el denominador común. Una vez recogidos todos los datos morfológicos del individuo y contrastado con la base de datos del dispositivo electrónico se procederá a la identificación del individuo unívocamente.  Minimize human error: As already described above, humans (ie individuals / users) are the weakest link in security, since many of the possible security attacks require the intervention (voluntary or not) of the user . Here we meet several types of people, those who do not have technological knowledge, therefore they are unaware of the dangers of having a weak password, the clueless and those who have technological knowledge, therefore they know the dangers, but even so, they are susceptible to make a mistake. What this invention aims, among other things, is to provide the necessary security mechanisms when establishing communication between an individual and electronic devices. In order to identify the individual correctly and without any security vulnerability, the different markers obtained will be used (based on the different biometric / biotechnological recognition methods used, such as those explained above). These markers are the morphological signatures of the individual and, as is logical, we must ensure that these signatures are as correct as possible. For this, a fault reputation system (which can also be called control or fault minimization) can be implemented when comparing the patterns or signatures by the database of the electronic device and the common denominator. Once all the morphological data of the individual has been collected and contrasted with the database of the electronic device, the identification of the individual will proceed univocally.
La estructura propuesta se basa en estas cuatro etapas: The proposed structure is based on these four stages:
• Marcadores morfológicos (biométricos y de biotecnología).  • Morphological markers (biometrics and biotechnology).
• Función de Hash Criptográfico.  • Cryptographic Hash Function.
· Credenciales Off-line (del usuario).  · Offline (user) credentials.
• Credenciales On-line (del usuario y del dispositivo electrónico).  • On-line credentials (user and electronic device).
La primera etapa consiste, como se ha explicado anteriormente, en generar los distintos marcadores a partir de los datos extraídos del usuario para su identificación (que pueden ser características biométricas, biotecnologías... ). Por cada método de reconocimiento (identificación) usado se obtendrá el marcador correspondiente. Así, estos marcadores pueden ser de voz, marcador facial, marcador de reconocimiento ocular, marcador de huellas, marcador de identificación por chip o NFC, marcador de microbioma... Se puede usar un solo marcador o varios aunque, como es lógico, cuantos más marcadores se generen y se utilicen (es decir, cuantos más métodos de reconocimiento o, en otras palabras, características del individuo se usen para identificarlo), más difícil será la suplantación del individuo. En una realización de la invención se usan todos los marcadores citados (de voz, marcador facial, marcador de reconocimiento ocular, marcador de huellas, marcador de identificación por chip o NFC y marcador de microbioma); en otra realización se usan al menos tres de estos marcadores, aunque por supuesto en otras realizaciones se pueden usar un número mayor o menor de marcadores para identificar al usuario. The first step consists, as explained above, in generating the different markers from the data extracted from the user for its identification (which can be biometric characteristics, biotechnologies ...). For each method of recognition (identification) used, the corresponding marker will be obtained. Thus, these markers can be voice, facial marker, ocular recognition marker, fingerprint marker, identification marker by chip or NFC, microbiome marker ... A single marker or several can be used although, of course, how many more markers are generated and used (that is, the more recognition methods or, in other words, characteristics of the individual are used to identify it), the more difficult it will be to impersonate the individual. In one embodiment of the invention all the cited markers (voice, face marker, ocular recognition marker, fingerprint marker, identification marker per chip or NFC and microbiome marker) are used; in another embodiment at least three of these markers are used, although of course in other embodiments a greater or lesser number of markers may be used to identify the user.
Normalmente el contenido de dichos marcadores se cifra (segunda etapa). Para ello se pueden usar distintas metodologías conocidas. En una realización preferente la metodología utilizada es la función de Hash Criptográfico. La función Hash es un método para generar claves que representan de manera univoca a un conjunto de datos. Es una operación matemática que se realizar sobre un conjunto de datos de cualquier longitud. Por lo tanto, la información contenida en cada marcador (bloque) es registrada una vez encriptada con la función Hash (lo que permite su fácil verificación, pero hacen inviable a un tercero recuperar los datos que contiene dicho bloque o marcador). Con esto se dota a los marcadores (información de las características o rasgos del usuario) de un cifrado antes que se establezca cualquier comunicación. En una realización preferente las funciones Hash que se aplican son SHA-2 y SHA-3, pero se pueden aplicar cualesquiera otras. La tercera etapa consiste en la unificación de todos los datos que contiene cada marcador (bloque) para identificar al individuo unívocamente que interactúa con el dispositivo electrónico (es decir se identifica al individuo que está detrás del dispositivo electrónico). Como ya se ha descrito anteriormente, estos datos están almacenados en la base de datos interna del dispositivo electrónico y pueden ser enviados al denominador común. Si los datos recogidos del usuario (patrones obtenidos) no se corresponden con los datos almacenados en el dispositivo electrónico (patrones almacenados para usuarios autorizados), el individuo no podrá interactuar con el dispositivo electrónico. Por eso a esta etapa se le llama de identificación off-line, porque se identifica al individuo para determinar si se le da acceso al dispositivo electrónico (off-line) y no para darle acceso a la red (on- line), ya que para esto último habrá que construir la cadena de bloques como se explicará más adelante. En una realización alternativa, si se usan varios rasgos biométricos/biotecnológicos para identificar al individuo, se puede permitir acceso al dispositivo electrónico si alguna de las identificaciones con alguno de los rasgos no es exitosa pero otras sí. Normally the content of said markers is encrypted (second stage). For this you can use different known methodologies. In a preferred embodiment the methodology used is the Cryptographic Hash function. The Hash function is a method to generate keys that uniquely represent a set of data. It is a mathematical operation to be performed on a set of data of any length. Therefore, the information contained in each marker (block) is registered once encrypted with the Hash function (which allows easy verification, but makes it unfeasible for a third party to recover the data contained in said block or marker). With this, the markers (information of the characteristics or features of the user) of an encryption are given before any communication is established. In a preferred embodiment the Hash functions that are applied are SHA-2 and SHA-3, but any others can be applied. The third stage is the unification of all the data contained in each marker (block) to identify the individual univocally that interacts with the electronic device (ie the individual that is behind the electronic device is identified). As already described above, this data is stored in the internal database of the electronic device and can be sent to the common denominator. If the data collected from the user (patterns obtained) does not correspond to the data stored in the electronic device (stored patterns for authorized users), the individual will not be able to interact with the electronic device. That is why this stage is called off-line identification, because the individual is identified to determine if he is given access to the electronic device (off-line) and not to give him access to the network (on-line), since for this last one, the chain of blocks will have to be built, as will be explained later. In an alternative embodiment, if several biometric / biotechnological features are used to identify the individual, access to the electronic device may be allowed if any of the identifications with one of the features is unsuccessful but others are.
En esta tercera etapa, se inicia el proceso de reputación de fallos de los marcadores obtenidos. Para ello se le da más peso (confiabilidad) a los marcadores (bloques) que tengan menos fallos a la hora de la identificación del individuo y dará menos peso a los marcadores que tengan más fallos. Es necesario que este proceso de reputación de fallos se realice en esta etapa, para que la siguiente etapa tenga más consistencia y estén depurados todas las posibles vulnerabilidades del sistema propuesto. El modelo de reputación basado en fallos propuesto se ha diseñado para extraer información sobre el comportamiento de los actores que actúan entre sí, es decir entre el individuo y el dispositivo electrónico, a través de las firmas o patrones que contienen cada marcador (bloques) generado. Estos marcadores son analizados para determinar su confiabilidad. La reputación de estos marcadores (bloques) determina el grado de confianza que se les tiene. El método de reputación propuesto, es utilizado por el dispositivo electrónico y por el denominador común. Esto se realiza para poder determinar la mejor manera de resolver un problema, con la generación de una solución con más probabilidades de éxito entre un conjunto posible de soluciones, donde los marcadores (bloques) tienen la capacidad de otorgar el acceso al dispositivo electrónico y a los servicios de la red. Para explicar mejor como funciona este método de reputación, se usará un ejemplo concreto. En dicho ejemplo, cuando se contrastan los rasgos de voz y la identificación a través de chip NFC obtenidos del usuario con los patrones almacenados (por ejemplo en el dispositivo electrónico) para dicho usuario, se detecta que los datos, firmas o patrones recogidos del usuario (a partir de los cuales se generarán los marcadores correspondientes) no coinciden con los patrones almacenados. En otras palabras, que el contenido de los marcadores generados para estas dos características (voz y chip) contendrán fallos. En el resto de marcadores (facial, de ojos, de huella y de microbioma) sí hay coincidencia plena. Entonces, en este caso, el sistema de reputación otorga a estos dos marcadores menos peso (confiabilidad), es decir con una connotación negativa. Por lo tanto, a la hora de construir la siguiente etapa, se utilizaran estos dos marcadores erróneos, dando en todo caso menos prioridad a los marcadores (bloques). In this third stage, the reputation reputation process of the markers obtained is initiated. To do this, we give more weight (reliability) to the markers (blocks) that have fewer failures when it comes to identifying the individual and will give less weight to the markers that have more failures. It is necessary that this fault reputation process be carried out at this stage, so that the next stage has more consistency and all possible vulnerabilities of the proposed system are purged. The proposed fault-based reputation model is designed to extract information about the behavior of the actors acting among themselves, that is between the individual and the electronic device, through the signatures or patterns that contain each marker (blocks) generated . These markers are analyzed to determine their reliability. The reputation of these markers (blocks) determines the degree of confidence that you have. The proposed reputation method is used by the electronic device and by the common denominator. This is done in order to determine the best way to solve a problem, with the generation of a solution with more probabilities of success among a possible set of solutions, where the markers (blocks) have the capacity to grant access to the electronic device and to the network services. To better explain how this reputation method works, a concrete example will be used. In said example, when the voice features and the identification through NFC chip obtained from the user are compared with the stored patterns (for example in the electronic device) for said user, it is detected that the data, signatures or patterns collected from the user (from which the corresponding markers will be generated) do not match the stored patterns. In other words, that the content of the markers generated for these two characteristics (voice and chip) will contain faults. In the other markers (facial, eye, fingerprint and microbiome) there is full coincidence. So, in this case, the reputation system gives these two markers less weight (reliability), that is, with a negative connotation. Therefore, when constructing the next stage, these two erroneous markers will be used, giving in any case less priority to the markers (blocks).
Esto puede ocurrir cuando los rasgos extraídos del individuo no coinciden al 100% (o en todo caso en un porcentaje muy elevado) con los patrones almacenados pero sí coinciden en más de un porcentaje determinado que se marca con umbral (por ejemplo el 50%) se considera que el individuo se ha identificado pero no perfectamente (o en otras palabras que se ha identificado pero con errores). Aún así, sí se puede generar el marcador correspondiente pero dándole una menor confianza. Si los datos comparados coinciden en menos de un umbral determinado (por ejemplo el 50%) se considera que el individuo no se ha identificado y, normalmente se prohibe el acceso. Incluso en este caso se puede generar el marcador, aunque normalmente no se hace ya que al denegar el acceso se para todo el procedimiento de identificación. Los marcadores con errores a la hora de construir la cadena de bloques (del inglés blockchain) de identificación, podrá formar parte de la cadena de bloques pero con menor peso (por ejemplo pueden ser los últimos de la cadena), o incluso, se puede eliminar de la cadena de bloques y no formar parte de ella. El utilizar el marcador para la construcción de la cadena de bloques se hace porqué, a la hora de verificar dicha cadena en el denominador común, estos bloques que pueden ser ilícitos puede ser analizado para realizar técnicas forenses sobre los datos del individuo que ha intentado suplantar al individuo legítimo. Una vez que se ha completado esta etapa, y los datos recibidos se han contrastado con la base de datos que contienen las firmas o patrones individuo; si los datos contrastados son positivos, el individuo está identificado correctamente e unívocamente (la identificación off-line es correcta). Como se ha indicado anteriormente cuando se ha explicado la generación de marcadores, en una realización preferente, paralelamente los marcadores se han contrastado en el denominador común con los marcadores almacenados en el denominador común para ese usuario. This can happen when the traits extracted from the individual do not coincide 100% (or in any case in a very high percentage) with the stored patterns but they coincide in more than a certain percentage that is marked with a threshold (for example 50%) it is considered that the individual has been identified but not perfectly (or in other words that has been identified but with errors). Even so, you can generate the corresponding marker but giving it less confidence. If the compared data coincide in less than a certain threshold (for example 50%) it is considered that the individual has not been identified and access is normally prohibited. Even in this case, the marker can be generated, although normally it is not done since the denial of access stops the entire identification procedure. The markers with errors when constructing the chain of blocks (of the English blockchain) of identification, will be able to be part of the chain of blocks but with less weight (for example they can be the last ones of the chain), or even, it can be Remove from the chain of blocks and not be part of it. The use of the marker for the construction of the chain of blocks is why, when verifying this chain in the common denominator, these blocks that can be illicit can be analyzed to perform forensic techniques on the data of the individual who has tried to impersonate to the legitimate individual. Once this stage has been completed, and the data received has been contrasted with the database containing the individual signatures or patterns; if the contrasted data are positive, the individual is identified correctly and unambiguously (the off-line identification is correct). As indicated above when the generation of markers has been explained, in a preferred embodiment, in parallel the markers have been contrasted in the common denominator with the markers stored in the common denominator for that user.
Todo este proceso de identificación se ha realizado sin que el individuo tenga que hacer nada, es decir, para la identificación del individuo se ha necesitado los datos morfológicos de dicho individuo, sin necesidad de escribir ninguna contraseña (password) y sin la necesidad de recordar ninguna credencial ya que las credenciales (cualquier password necesario) han sido generadas por el sistema propuesto. All this identification process has been done without the individual having to do anything, that is, for the identification of the individual, the morphological data of that individual has been needed, without the need to write any password (password) and without the need to remember no credentials since the credentials (any necessary password) have been generated by the proposed system.
La cuarta etapa consiste en construir una identificación (credenciales) basada en cadenas bloques para acceder a los recursos y servicios de la red (como esta identificación o credenciales sirven para determinar si se da acceso a la red, se le denomina on-line, en contraposición a la off-line que sólo servía para el acceso al dispositivo electrónico). La base de la construcción de los credenciales del individuo en los dispositivos electrónicos con acceso on-line, son los marcadores generados anteriormente con los datos (morfológicos) del individuo. En el presente texto, se usará también el término bloques para referirse a estos marcadores. The fourth stage consists in building an identification (credentials) based on block chains to access the resources and services of the network (such as this identification or credentials are used to determine if access to the network is given, it is called on-line, in opposed to the off-line that only served for access to the electronic device). The basis of the construction of the credentials of the individual in the electronic devices with on-line access, are the markers generated previously with the (morphological) data of the individual. In the present text, the term blocks will also be used to refer to these markers.
Para dotar al sistemas de medidas de seguridad especiales, el conjunto de estos bloques se utilizarán para la autenticación (y para la autorización y auditoria) usando una técnica denominada multifactorial dinámica. La autenticación multifactorial dinámica propuesta (MFAd) requiere de la vinculación de todos los bloques unívocamente para proceder a la autenticación para poder así verificar la legitimidad de la autenticación. Pero no sólo se tendrán en cuenta los bloques (marcadores) generados para la identificación del usuario sino también identificadores del dispositivo electrónico. En otras palabras, la autenticación multifactor que se propone en la presente invención combina todos los marcadores construidos (bloques) a partir de los rasgos biométricos/biotecnológicos del usuario con identificadores del dispositivo electrónico (IMEI, IMSI, MSISDN, MAC, Puerto, NETBIOS, Sistema operativo, identificación de componentes como la placa base, disco duro, o en general cualquier parámetro que permita identificar al dispositivo electrónico). A diferencia del estado de técnica, en esta metodología o tecnología, el individuo desconoce las credenciales (ni es necesario ni sabe el password) y ni tiene un token asociado a esta autenticación. To provide the systems with special security measures, all of these blocks will be used for authentication (and for authorization and auditing) using a technique called dynamic multifactorial. The proposed dynamic multifactor authentication (MFAd) requires the linking of all the blocks univocally to proceed with the authentication in order to verify the legitimacy of the authentication. But not only will the generated blocks (markers) be taken into account for user identification but also identifiers of the electronic device. In other words, the multi-factor authentication proposed in the present invention combines all the constructed markers (blocks) from the biometric / biotechnological features of the user with identifiers of the electronic device (IMEI, IMSI, MSISDN, MAC, Port, NETBIOS, Operating system, identification of components such as the motherboard, hard disk, or in general any parameter that allows to identify the electronic device). Unlike the state of technology, in this methodology or technology, the individual does not know the credentials (neither is it necessary nor does he know the password) and does not have a token associated with this authentication.
El objetivo de esta autenticación multifactor (basada en los marcadores morfológicos), es crear una defensa por capas y hacer que resulte más complicado para un individuo no autorizado acceder al dispositivo electrónico y a la red. Si algunos de los factores se ven comprometidos o se rompe, el sistema de reputación anteriormente descrito, será el encargado de dotar a cada bloque de más o menos confiabilidad y por lo tanto, los bloques con menos confiabilidad serán los que tengan menos peso en el sistema propuesto. Con esto se otorga al sistema propuesto de dinamismo ya que los bloques que con más errores y los más expuestos, tengan menos repercusión a la hora de autenticar a un individuo. The objective of this multifactor authentication (based on the morphological markers), is to create a defense by layers and make it more complicated for an unauthorized individual to access the electronic device and the network. If some of the factors are compromised or broken, the system of reputation described above, will be responsible for providing each block with more or less reliability and therefore, blocks with less reliability will be those that have less weight in the proposed system. This is given to the proposed system of dynamism because the blocks with the most errors and the most exposed, have less impact when authenticating an individual.
Para esta autenticación multifactor, se construirá una cadena de bloques. La técnica de cadena de bloques (también conocida por las siglas BC, del inglés Blockchain) es una técnica de almacenamiento y gestión de datos que se puede decir que se basa en construir una especie de base de datos distribuida, diseñada para evitar la modificación no autorizada de los datos que contiene, formada por conjuntos de bloques, donde los bloques están enlazados (vinculados) entre sí. Es decir, cuando se habla de vinculación, asociación, enlazado o entrelazado entre los bloques de una cadena, nos referimos a que cada bloque de la cadena comparte información de otro (u otros) bloques de la cadena de manera que se pueda detectar que alguno de los bloques se ha alterado, analizando el contenido de otro u otros de los bloques (por ejemplo el que le precede o antecede en la cadena). En este caso, cada uno de los bloques de la cadena será uno de los marcadores que contiene los datos morfológicos de un individuo (biométrico y biológico), por lo tanto, la cadena de bloques contendrá el registro de los datos morfológicos (biométricos/biotecnológicos) recogidos de un individuo (como se explicará más adelante esta cadena de bloques se completará con otros bloques que identifican al dispositivo electrónico). En una realización, la cadena de bloques que proponemos está formada por todos los marcadores explicados anteriormente (Reconocimiento de Voz, Reconocimiento Facial, Reconocimiento de Iris, Huella Dactilar, NFC, Microbioma Humano). Esto es sólo un ejemplo y la cadena puede estar formada por sólo algunos de estos marcadores o por otros marcadores basados en otros rasgos del usuario. La teoría de cadena de bloques indica que, en general, para dotar de la suficiente solidez a una cadena de bloques, ésta debería de constar de al menos tres bloques; lo que quiere decir que, en este caso, es recomendable usar al menos tres marcadores. For this multifactor authentication, a chain of blocks will be built. The blockchain technique (also known by the acronym BC, English Blockchain) is a technique of storage and data management that can be said to be based on building a kind of distributed database, designed to avoid modification not authorized of the data it contains, formed by sets of blocks, where the blocks are linked (linked) to each other. That is, when talking about linking, association, linking or interlacing between the blocks of a chain, we mean that each block of the chain shares information from another (or other) blocks in the chain so that it can be detected that some of the blocks has been altered, analyzing the content of another or other of the blocks (for example the one that precedes or precedes it in the chain). In this case, each of the blocks of the chain will be one of the markers that contains the morphological data of an individual (biometric and biological), therefore, the chain of blocks will contain the record of the morphological data (biometric / biotechnological ) collected from an individual (as will be explained later this chain of blocks will be completed with other blocks that identify the electronic device). In one embodiment, the chain of blocks that we propose consists of all the markers explained above (Voice Recognition, Facial Recognition, Iris Recognition, Fingerprint, NFC, Human Microbiome). This is just an example and the string can be formed by only some of these markers or by other markers based on other user features. The theory of chain blocks indicates that, in general, to give sufficient strength to a chain of blocks, it should consist of at least three blocks; which means that, in this case, it is advisable to use at least three markers.
La cadena tendrá un bloque raíz que es el bloque con mayor confiabilidad de la cadena de bloques; este estatus de confiabilidad es otorgado por el sistema de reputación de fallos explicados anteriormente, que es el encargado de atribuir a un bloque el estado de dicho bloque. Así, normalmente el bloque raíz será aquel que tiene menos fallos o errores, es decir, cuyos datos coinciden más exactamente con los datos almacenados para el usuario. The chain will have a root block that is the block with the highest reliability of the block chain; This reliability status is granted by the fault reputation system explained above, which is responsible for attributing to a block the state of said block. Thus, normally the root block will be the one that has fewer failures or errors, that is, whose data more exactly matches the data stored for the user.
Los bloques de la cadena tienen que estar vinculados entre sí para asegurar que no se pueda alterar de manera no autorizada el contenido cada bloque. Para explicar mejor como funciona este método de reputación, se usará un ejemplo concreto. En dicho ejemplo (no limitativo) de una posible estructura de la cadena de bloques, los bloques se estructuran en tres niveles (aunque por supuesto, en otras realizaciones puede haber más o menos niveles): El primer nivel (bloque raíz) es el bloque del microbioma (esto es debido que el sistema de reputación propuesto ha detectado que este bloque no ha tenido errores, o es el que menos errores ha tenido, con la identificación del individuo, por lo tanto, el marcador de microbioma es el bloque raíz); el segundo nivel lo forman los marcadores Facial e Iris que dependen (están vinculados) directamente del bloque raíz y el tercer nivel lo forman los marcadores de voz, huella dactilar y NFC, que dependen directamente del marcador facial e Iris e indirectamente al bloque raíz. Esto permite que los datos que contienen los distintos bloques puedan ser ligados (vinculados) al bloque raíz directa o indirectamente. Generalmente, los marcadores en un nivel superior tendrán más confiabilidad que los de nivel inferior. El bloque raíz no siempre tiene que ser el mismo. Así si por ejemplo, el bloque raíz que contiene los patrones o firmas del individuo en cuestión es alterado de alguna manera o el propio sistema de autenticación tuviera algún fallo, de manera que el marcador de microbioma ya no fuera el que menos fallos tiene; entonces este bloque raíz (marcador de microbioma) sería sustituido por otro bloque con menos errores. De esta forma se proporciona un método de verificación segura y eficiente de los contenidos de los bloques de datos. The blocks in the chain have to be linked together to ensure that the content of each block can not be altered in an unauthorized manner. To better explain how this reputation method works, a concrete example will be used. In said (non-limiting) example of a possible structure of the block chain, the blocks are structured in three levels (although of course, in other embodiments there may be more or less levels): The first level (root block) is the block of the microbiome (this is due to the fact that the proposed reputation system has detected that this block has not had errors, or is the one that has had the least errors, with the identification of the individual, therefore, the microbiome marker is the root block) ; the second level is formed by the Facial and Iris markers that depend (are linked) directly from the root block and the third level consists of the voice markers, fingerprint and NFC, which depend directly on the facial marker and Iris and indirectly on the root block. This allows the data that contains the different blocks can be linked (linked) to the root block directly or indirectly. Generally, markers at a higher level will have more reliability than lower-level markers. The root block does not always have to be the same. So if for example, the root block containing the patterns or signatures of the individual in question is altered in some way or the authentication system itself had some failure, so that the microbiome marker was no longer the least flawed; then this root block (microbiome marker) would be replaced by another block with fewer errors. In this way a method of safe and efficient verification of the contents of the data blocks is provided.
Una característica importante de esta metodología propuesta, es que los bloques tienen la capacidad de interactuar entre sí, para comprobar que la legitimidad de cada bloque no ha sido alterada, para ello los bloques se vinculan entre sí. Además preferentemente todos los bloques están vinculados directa o indirectamente con el bloque raíz, que es el bloque con mayor confiabilidad de la cadena de bloques, lo cual hace la estructura aún más segura. An important feature of this proposed methodology is that the blocks have the ability to interact with each other, to verify that the legitimacy of each block has not been altered, for this the blocks are linked together. Furthermore, preferably all the blocks are directly or indirectly linked to the root block, which is the block with the highest reliability of the block chain, which makes the structure even more secure.
Esta estructura de bloques, permite recorrer cualquier punto de la cadena para verificar que los datos no han sido manipulados, ya que si alguien manipula algún bloque de la parte inferior de la cadena de bloques, hará que el bloque esta un nivel más arriba no coincida, por lo tanto no podrá alterar la información que contiene el bloque. Para ello, una vez que se haya construido todos los bloques, y se ha denominado el bloque raíz, a través este bloque se empieza a construir la cadena de bloques. Para construir esta cadena, el segundo bloque se forma a partir del bloque raíz (o dicho de otra manera el bloque raíz tiene que estar ligado/vinculado/asociado al segundo bloque), para ello por ejemplo el segundo bloque contendrá parte de los datos del bloque raíz más los propios datos del segundo bloque. A su vez éste segundo bloque se entrelaza con el bloque raíz compartiendo parte de los datos del bloque para posterior comprobación; por lo tanto cuando se construya este enlace, el bloque raíz contendrá los datos de su propio bloque y parte de los datos del segundo bloque. A su vez el tercer bloque se forma a partir del segundo bloque (para ello el tercer bloque contendrá parte de los datos del segundo bloque) y el tercer bloque a su vez se entrelaza como el bloque anterior (para ello el segundo bloque contendrá los datos de su propio bloque y parte los datos del tercer bloque) y así sucesivamente. En otras palabras, cada bloque contendrá los datos del propio bloque más parte (o todos) de los datos del bloque anterior más parte (o todos) de los datos del bloque siguiente. This structure of blocks, allows to go through any point of the chain to verify that the data has not been manipulated, because if someone manipulates a block at the bottom of the block chain, it will make the block one level higher does not match , therefore, you can not alter the information contained in the block. To do this, once all the blocks have been built, and the root block has been named, this block begins to build the block chain. To build this chain, the second block is formed from the root block (or in other words the root block must be linked / linked / associated to the second block), for example the second block will contain part of the data of the second block. root block plus the data of the second block. In turn, this second block is interleaved with the root block sharing part of the data of the block for later verification; therefore when this link is built, the root block will contain the data of its own block and part of the data of the second block. In turn, the third block is formed from the second block (for this the third block will contain part of the data of the second block) and the third block in turn is intertwined as the previous block (for this the second block will contain the data of its own block and split the data of the third block) and so on. In other words, each block will contain the data of the block itself plus part (or all) of the data of the previous block plus part (or all) of the data of the next block.
Para explicar mejor como funciona este método de construcción de la cadena de bloques, se usará un ejemplo concreto. Por ejemplo, originalmente se tienen 4 bloques, conteniendo tres bytes de datos cada uno, así dichos bloques originariamente contendrán los datos A1 B1 C1 , A2B2C2, A3B3C3, A4B4C4 respectivamente. Al hacer el primer paso de la vinculación (hacia adelante) por el que cada bloque se forma partiendo de parte del anterior, se obtendrían 4 nuevos bloques A1 B1 C1 , C1A2B2C2, C2A3B3C3, C3A4B4C4. Al hacer el entrelazado de cada bloque con el anterior (o vinculación hacia atrás) se obtendría la siguiente cadena de 4 bloques A1 B1C1A2, C1A2B2C2A3, C2A3B3C3A4, C3A4B4C4A5. To better explain how this method of building the block chain works, a concrete example will be used. For example, originally there are 4 blocks, containing three bytes of data each, so these blocks will originally contain the data A1 B1 C1, A2B2C2, A3B3C3, A4B4C4 respectively. When making the first step of the linkage (forward) by which each block is formed starting from part of the previous one, we would obtain 4 new blocks A1 B1 C1, C1A2B2C2, C2A3B3C3, C3A4B4C4. When doing the interlacing of each block with the previous one (or linkage backwards), the following chain of 4 blocks A1 B1C1A2, C1A2B2C2A3, C2A3B3C3A4, C3A4B4C4A5 would be obtained.
En la figura 4 se muestra un ejemplo de esta vinculación de la cadena de bloques. En la figura 4, las flechas inferiores entre bloques indican la construcción y el vínculo de la cadena de bloques, de cada bloque con el siguiente (así por ejemplo, el marcador de iris se construirá sobre el marcador facial que a su vez se construirá sobre el de microbioma). Las flechas superiores indican el entrelazado de cada bloque con el bloque anterior. Es decir, con las flechas inferiores se construyen y vinculan los bloques, y con las flechas superiores se entrelazan los datos entre los bloques para la comprobación de cada uno de ellos. Como se puede observar en la figura 4, los marcadores de voz y de NFC son los últimos de la cadena ya que (según el ejemplo concreto que estamos mostrando) son en los que más fallos se han detectado. Figure 4 shows an example of this linkage of the block chain. In figure 4, the lower arrows between blocks indicate the construction and the link of the chain of blocks, from each block to the next (for example, the iris marker will be built on the facial marker which in turn will be built on the microbiome). The upper arrows indicate the interlacing of each block with the previous block. That is to say, with the lower arrows the blocks are built and linked, and with the upper arrows the data is interleaved between the blocks for the verification of each one of them. As can be seen in figure 4, the voice and NFC markers are the last in the chain because (according to the specific example we are showing) they are the ones with the most failures.
Cada vez que el individuo se identifique en el dispositivo electrónico, en base a los errores del proceso de identificación, la cadena de bloques puede cambiar el bloque raíz en base al sistema de reputación porque se haya detectado que hay otro bloque con menos fallos (más confiable que el bloque raíz anterior). Así, por ejemplo, si al producirse la identificación en el dispositivo electrónico, el sistema de reputación detecta que el bloque que contiene la información sobre el microbioma ha tenido errores en la identificación y el marcador de iris no ha tenido fallo pues se modifica la estructura de la cadena de bloques y el marcador de iris pasa a ser el bloque raíz. Y si, por ejemplo, el sistema de reputación detecta que el bloque de NFC ha tenido menos errores que el de microbioma, pues también cambiaría la estructura de la cadena de bloques (así y quedaría la estructura como en la figura 5, donde el bloque de marcador de Iris es el nuevo bloque raíz y el NFC se posiciona "por encima" del marcador de microbioma). Each time the individual identifies in the electronic device, based on the errors of the identification process, the chain of blocks can change the root block based on the reputation system because it has been detected that there is another block with fewer failures (more reliable than the previous root block). Thus, for example, if upon identification in the electronic device, the reputation system detects that the block containing the information about the The microbiome has had errors in the identification and the iris marker has not failed because the structure of the block chain is modified and the iris marker becomes the root block. And if, for example, the reputation system detects that the NFC block has had fewer errors than the microbiome, it would also change the structure of the block chain (this way and the structure would be as in figure 5, where the block of Iris marker is the new root block and the NFC is positioned "above" the microbiome marker).
Como ya se ha descrito anteriormente, todo esto proceso requiere de un entrenamiento o aprendizaje automático, que junto con el sistema de reputación, se consigue disminuir los errores de identificación del individuo. El entrenamiento y el aprendizaje automático del sistema permiten con cada nueva negociación de identificación del individuo, conocer mejor los parámetros del individuo y la mejora del proceso y, por lo tanto, los falsos positivos y los errores cada vez serán menores. As previously described, all this process requires an automatic training or learning, which together with the reputation system, reduces the identification errors of the individual. The training and the automatic learning of the system allow with each new negotiation of identification of the individual, to know better the parameters of the individual and the improvement of the process and, therefore, the false positives and the errors will be less and less.
Una vez que se ha construido la cadena de bloques que contiene el registro de toda la información (morfológica) del individuo, la siguiente etapa es la construcción de la identificación del dispositivo electrónico. En una realización los marcadores que se van a utilizar para identificar al dispositivo electrónico y complementar dicha cadena de bloques pueden ser al menos uno (o preferiblemente varios) de los siguientes (esto es sólo un ejemplo no limitativo y, por supuesto, pueden usarse otros tipos de identificadores): Once the chain of blocks containing the record of all the information (morphological) of the individual has been constructed, the next step is the construction of the identification of the electronic device. In one embodiment the markers to be used to identify the electronic device and supplement said chain of blocks may be at least one (or preferably several) of the following (this is only a non-limiting example and, of course, others may be used types of identifiers):
• Identificador de Usuario (Este no es el identificador construido  • User Identifier (This is not the built identifier
anteriormente mediante la cadena de bloques, sino, por ejemplo el identificador que el usuario introduce en el dispositivo electrónico para registrarse (login))  previously by means of the chain of blocks, but, for example the identifier that the user enters in the electronic device to register (login))
• Identificadores de red.  • Network identifiers.
o MAC.  or MAC.
o IMEI.  or IMEI.
o IMSI.  or IMSI.
o MSISDN.  or MSISDN.
o Otros.  or Others
• Sistemas Operativos. • Puertos Físicos. • Operating systems. • Physical Ports.
• Otros.  • Others.
En una realización preferente, una vez que se ha definido y construido la cadena de bloques con los marcadores identificativos (registros morfológicos) del usuario, para dotar de la seguridad necesaria a la identificación, la siguiente etapa es la construcción de la cadena de bloques del dispositivo electrónico. Para ello se ha de recolectar toda la información necesaria que identifica al dispositivo electrónico para la construcción de dicha cadena de bloques. Esta información identificativa del dispositivo electrónico puede depender de la tecnología de transmisión de datos (y en general, de la tecnología de comunicación) usada por el dispositivo electrónico; por ejemplo las tecnologías de trasmisión de datos pueden ser las siguientes: In a preferred embodiment, once the chain of blocks with the identifying markers (morphological records) of the user has been defined and constructed, in order to provide the necessary security to the identification, the next stage is the construction of the block chain of the Electronic device. For this, all the necessary information that identifies the electronic device for the construction of said chain of blocks has to be collected. This identifying information of the electronic device may depend on the data transmission technology (and in general, on the communication technology) used by the electronic device; for example, data transmission technologies may be the following:
Transmisión de datos de banda ancha con medios no guiados (también conocidos como medios de trasmisión wireless o sin cable). En estos, la comunicación (transmisión y recepción) se realiza por medio de antenas que se comunican a través del espectro radioeléctrico o de radiofrecuencia. Transmisión de datos de banda ancha con medios guiados: Son aquellos que utilizan componentes físicos para la transmisión de datos (por ejemplo, los medios de trasmisión por cable los que requieren fibra óptica, ADSL, Transmission of broadband data with non-guided media (also known as wireless or wireless transmission media). In these, the communication (transmission and reception) is carried out by means of antennas that communicate through the radioelectric or radiofrequency spectrum. Broadband data transmission with guided media: These are those that use physical components for the transmission of data (for example, cable transmission means those that require fiber optic, ADSL,
VDSL, etc). El sistema WiFi, aunque tiene parte de comunicación inalámbrica (medio no guiado) a veces se puede considerar en este primer grupo. Esto es debido a que, aunque en sistemas WIFI para comunicarse con el punto de acceso correspondiente se usa comunicación inalámbrica, la comunicación de datos de banda ancha entre el punto de acceso y la red puede ser por cable o fibra óptica, así que la transmisión de datos de banda ancha se haría realmente con medios guiados. VDSL, etc). The WiFi system, although it has part of wireless communication (half unguided) can sometimes be considered in this first group. This is because, although in WIFI systems to communicate with the corresponding access point wireless communication is used, the broadband data communication between the access point and the network can be by cable or fiber optic, so the transmission Broadband data would really be done with guided media.
Como muestra la figura 6, la construcción de cadena de bloques entre el individuo y el dispositivo electrónico para el método de identificación propuesto, se realiza en varias etapas o fases. La primera de las etapas es la construcción de los bloques que contiene las credenciales del individuo (usuario del dispositivo electrónico) tal y como se ha explicado anteriormente (180). La segunda etapa, consiste en la construcción de la cadena de bloques con bloques (marcadores) que contiene los identificadores del dispositivo electrónico. Si éste usa la tecnología de transmisión de datos con medios no guiados (181) (como por ejemplo, de comunicación móvil como 3G, 4G, LTE, 5G o cualquier otra), los identificadores utilizados para este tipo de tecnología son por ejemplo:As shown in figure 6, the block chain construction between the individual and the electronic device for the proposed identification method is carried out in several stages or phases. The first of the stages is the construction of the blocks containing the credentials of the individual (user of the electronic device) as explained above (180). The second stage consists in the construction of the chain of blocks with blocks (markers) that contains the identifiers of the electronic device. If it uses data transmission technology with non-guided media (181) (such as mobile communication such as 3G, 4G, LTE, 5G or any other), the identifiers used for this type of technology are, for example:
Usuario, IMEI, IMSI, MSISDN, Identificación de Sistema Operativo o cualquier otro identificador de dispositivo. Si el dispositivo electrónico usa tecnología de transmisión con medios guiados (182), los identificadores utilizados para este tipo de tecnología son: Usuario, Dirección MAC, Puerto Físico del elemento de red, NETBIOS, Sistema Operativo o cualquier otro identificador de dispositivo. User, IMEI, IMSI, MSISDN, Operating System Identification or any other device identifier. If the electronic device uses transmission technology with guided means (182), the identifiers used for this type of technology are: User, MAC Address, Physical Port of the network element, NETBIOS, Operating System or any other device identifier.
Tantos los bloques que contienen la información de identificación (tanto la información del individuo como la información del dispositivo electrónico,) son almacenados en la base de datos interna del dispositivo electrónico, y esta a su vez mandara la información almacenada a la base de datos del denominador común. Esta comunicación preferentemente estará establecida utilizando los métodos de cifrados estándar para la integridad de las comunicaciones. So many blocks that contain the identification information (both the information of the individual and the information of the electronic device), are stored in the internal database of the electronic device, and this in turn will send the stored information to the database of the electronic device. common denominator. This communication will preferably be established using standard encryption methods for the integrity of communications.
Una vez que se han obtenido todos los marcadores del dispositivo electrónico, se procede a la implementación de la cadena de bloques completa (la formada por los marcadores del individuo y del dispositivo electrónico). La cadena de bloques propuesta está constituida con el bloque raíz anteriormente descrito, el que se generó anteriormente en la estructura de bloques del individuo (todos los bloques generados a partir de la estructura de bloque del individuo pertenece a la cadena de bloques principal, regido por un bloque raíz). Los bloques que se generan con los identificadores del dispositivo electrónico, se vinculan a la cadena de bloques principal (cadena de bloques de identificación de individuo) de la misma manera explicada anteriormente para la cadena de bloques del individuo. Es decir, se produce entre los bloques una vinculación "hacia adelante" con el bloque que le sigue y además tienen otra capa de vinculación que consiste en la asociación de cada uno de los bloques con el bloque anterior; de esta manera, cada bloque formado con la identificación del dispositivo electrónico, es vinculado o enlazado con el bloque anterior y así sucesivamente hasta llegar al bloque raíz de la cadena de bloques del individuo. Además, tal y como se ha descrito anteriormente, esta estructura de bloques, permite recorrer cualquier punto de la cadena para verificar que los datos no han sido manipulados, ya que si alguien manipula algún bloque de la parte inferior de la cadena de bloques, hará que el bloque que está un nivel más arriba no coincida, por lo tanto no podrá alterar la información que contiene el bloque. Once all the markers of the electronic device have been obtained, we proceed to the implementation of the complete block chain (the one formed by the markers of the individual and the electronic device). The proposed block chain is constituted with the root block described above, which was previously generated in the individual block structure (all the blocks generated from the individual block structure belong to the main block chain, governed by a root block). The blocks that are generated with the identifiers of the electronic device are linked to the main block chain (chain of individual identification blocks) in the same way as explained above for the chain of blocks of the individual. That is to say, a "forward" linkage is produced between the blocks with the block that follows it and they also have another linking layer consisting of the association of each of the blocks with the previous block; in this way, each block formed with the identification of the electronic device is linked or linked to the previous block and so on until it reaches the root block of the block chain of the individual. In addition, as described above, this structure of blocks, it allows to cross any point of the chain to verify that the data has not been manipulated, since if someone manipulates some block of the part inferior of the block chain, it will cause that the block that is one level above does not coincide , therefore, you can not alter the information contained in the block.
En el caso concreto mostrado en la figura 6, dado que los últimos marcadores de la cadena de bloques del individuo (el de voz y el de NFC en el ejemplo concreto de la figura 6) han tenido errores y por lo tanto su fiabilidad es baja, no se van a usar para la construcción de la cadena de bloques completa. Por eso, como se ve en la figura 6, los marcadores de identificación del dispositivo electrónico se empiezan a vincular a partir del marcador de huella dactilar (ignorando los dos últimos marcadores de la cadena de bloques del individuo) In the specific case shown in figure 6, given that the last markers of the individual block chain (the voice and the NFC in the concrete example of figure 6) have had errors and therefore their reliability is low , they will not be used for the construction of the complete block chain. Therefore, as seen in Figure 6, the identification markers of the electronic device begin to link from the fingerprint marker (ignoring the last two markers of the chain of blocks of the individual)
3. Casos de uso: 3. Use cases:
A continuación, a modo de ejemplo y para una mejor explicación y entendimiento de la presente invención, se describe cómo funcionaría la invención propuesta en diferentes escenarios o casos de uso. Los casos de uso que se van a describir son (por supuesto, estos casos de uso son sólo a modo de ejemplo y no pretender ser en ningún caso limitativos, ya que la invención se puede usar en muchos otros distintos escenarios y aplicaciones): Next, by way of example and for a better explanation and understanding of the present invention, it is described how the proposed invention would work in different scenarios or use cases. The use cases to be described are (of course, these use cases are only by way of example and do not pretend to be in any way limiting, since the invention can be used in many other different scenarios and applications):
3.1. Identificación entre un individuo, un dispositivo electrónico (por ejemplo teléfono móvil) y un operador utilizando la tecnología de transmisión de datos de banda ancha con medios no guiados (Tecnología 3G, LTE, 5G, etc.)  3.1. Identification between an individual, an electronic device (for example mobile phone) and an operator using broadband data transmission technology with non-guided media (3G, LTE, 5G technology, etc.)
3.2. Identificación entre un individuo, un teléfono móvil y un elemento de acceso a red (router, switch, Access Point (Punto de Acceso), etc.) utilizando la tecnología de transmisión de datos de banda ancha con medios guiados (cable, fibra, ADSL, vdsl, etc.).  3.2. Identification between an individual, a mobile phone and a network access element (router, switch, Access Point, etc.) using broadband data transmission technology with guided media (cable, fiber, ADSL) , vdsl, etc.).
3.3. Identificación entre el individuo, una computadora, un elemento o dispositivo de acceso a red (router, switch, AP, etc.) utilizando la tecnología de transmisión de datos de banda ancha con medios guiados (cable, fibra, ADSL, vdsl, etc.) En todos los casos de uso expuestos se utilizaran los mismos bloques (marcadores) que contienen la información morfológica necesaria para identificar al individuo, y los bloques con los identificadores del dispositivo electrónico correspondientes para cada una de las tecnologías de transmisión de datos. 3.3. Identification between the individual, a computer, an element or network access device (router, switch, AP, etc.) using broadband data transmission technology with guided media (cable, fiber, ADSL, vdsl, etc.). ) In all cases of exposed use, the same blocks (markers) containing the morphological information necessary to identify the individual will be used, and the blocks with the identifiers of the corresponding electronic device for each of the data transmission technologies.
3.1 Identificación con un individuo y un dispositivo electrónico utilizando la tecnología de transmisión de datos de banda ancha con medios no guiados (Tecnología 3G, LTE, 5G... ) 3.1 Identification with an individual and an electronic device using broadband data transmission technology with non-guided media (3G, LTE, 5G technology ...)
En este caso, lo actores y componentes serán un individuo (Alice) que quiere tener acceso a ciertas informaciones o servicios (por ejemplo a una red de comunicación); un dispositivo electrónico (teléfono móvil, por ejemplo un teléfono inteligente o Smartphone), la tecnología de transmisión de datos que usa el dispositivo electrónico para acceder a la red (comunicación de tecnología móvil) y un denominador común (Operadora de red móvil). Como se ha descrito anteriormente, la solución propuesta estaría constituida por varias etapas como son: In this case, the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (mobile phone, for example a smart phone or Smartphone), the data transmission technology used by the electronic device to access the network (mobile technology communication) and a common denominator (mobile network operator). As described above, the proposed solution would consist of several stages such as:
Entrenamiento y aprendizaje automático.  Training and automatic learning.
Identificación y verificación de la identidad del individuo.  Identification and verification of the identity of the individual.
Creación de cadena de bloques con los datos morfológicos y biológicos del individuo.  Creation of block chain with the morphological and biological data of the individual.
Sistema de reputación de fallos.  Fault reputation system.
Creación de cadena de bloques de identificación del dispositivo electrónico (Smartphone).  Creation of chain of identification blocks of the electronic device (Smartphone).
Enlazar y vincular la cadena de bloques entre el individuo y el dispositivo.  Link and link the chain of blocks between the individual and the device.
La Figura 7 muestra en un diagrama esquemático, como funcionaría el método propuesto en este caso. Tal y como se muestra en la figura 7, un individuo llamado Alice (200) va a interactuar con el Smartphone. Para poder acceder a él y a los recursos de la red, la manera de identificar a Alice (200) es a través de sus datos morfológicos y biológicos (huella, NFC, microbioma, iris, fácil, de voz... ) por lo que Alice no tiene que recordar ninguna contraseña ni el Smartphone no se la va a requerir. Por ello, el primer paso es que el Smartphone solicitará sus datos morfológicos y biológicos (201) a Alice (por ejemplo, mediante un mensaje en pantalla, una voz, un video explicativo o por cualquier otro método). Una vez recibe los datos morfológicos del Alice (mediante los medios adecuados como por ejemplo un sensor de huellas, una cámara para captar el rostro o el iris, un micrófono para captar la voz, un módulo de comunicación NFC para comunicarse con el chip o el medio que resulte apropiado para cada rasgo morfológico o biológico que se quiere captar), estos son enviados al módulo de pre- procesamiento (202). En esta etapa, se preprocesan los datos y se eliminan todos datos innecesarios, una vez que la etapa de pre-procesamiento determina los datos útiles, se procede a la extracción de las características correspondientes del rasgo morfológico o biológico recibido (203). Este módulo se sustenta con el módulo de modelos y algoritmos (204); en estos pasos (203 y 204) se obtienen los vectores de características (firmas o patrones) de los datos pre-procesados. Normalmente esta fase de obtención de los vectores de características (patrón) se realiza en el dispositivo electrónico (como se indica en la figura 7). La única excepción es el microbioma, ya que en este caso, como se ha indicado anteriormente, esta extracción del patrón correspondiente al usuario se suele realizar en el denominador común (ya que el dispositivo electrónico no tendría recursos suficientes) y, después enviado al dispositivo electrónico. Figure 7 shows in a schematic diagram, how the method proposed in this case would work. As shown in Figure 7, an individual named Alice (200) will interact with the Smartphone. To access it and the resources of the network, the way to identify Alice (200) is through its morphological and biological data (fingerprint, NFC, microbiome, iris, easy, voice ...) so that Alice does not have to remember any password or the Smartphone is not going to require it. Therefore, the first step is that the Smartphone will request your data morphological and biological (201) to Alice (for example, through a message on the screen, a voice, an explanatory video or any other method). Once it receives the morphological data from the Alice (using appropriate means such as a fingerprint sensor, a camera to capture the face or the iris, a microphone to pick up the voice, an NFC communication module to communicate with the chip or the medium that is appropriate for each morphological or biological trait to be captured), these are sent to the pre-processing module (202). In this stage, the data is preprocessed and all unnecessary data are eliminated, once the pre-processing stage determines the useful data, the corresponding characteristics of the received morphological or biological trait are extracted (203). This module is supported by the models and algorithms module (204); in these steps (203 and 204) the feature vectors (signatures or patterns) of the pre-processed data are obtained. Normally this phase of obtaining the feature vectors (pattern) is done in the electronic device (as indicated in figure 7). The only exception is the microbiome, since in this case, as indicated above, this extraction of the pattern corresponding to the user is usually done in the common denominator (since the electronic device would not have sufficient resources) and then sent to the device electronic.
Una vez obtenidos los patrones del individuo, se lleva a cabo la comparación de patrones (205). Una vez que se realicen las comprobaciones necesarias de las firmas o patrones obtenidos con los patrones o firmas almacenadas en la base de datos interna, con los datos obtenidos se generan los marcadores de los distintos datos morfológicos de Alice (el proceso anterior se hará para cada uno de los rasgos o características morfológicas/biológicas que se están usando para identificar a Alice, como huella, NFC, microbioma, iris, fácil, de voz... ). Once the patterns of the individual are obtained, the comparison of patterns is carried out (205). Once the necessary verifications of the signatures or patterns obtained with the patterns or signatures stored in the internal database are made, with the obtained data, the markers of the different morphological data of Alice are generated (the previous process will be done for each one of the morphological / biological traits or characteristics that are being used to identify Alice, such as fingerprint, NFC, microbiome, iris, easy, voice ...).
Si en la comparación se determina que el contenido de alguno de los patrones no está registrado (206) en la base de datos (es decir, el patrón generado para el individuo que está intentando acceder al dispositivo no coincide con ninguno de los patrones almacenados en la base de datos para usuarios autorizados), el proceso finaliza y no podrá acceder al Smartphone (207), sin embargo, si los todos patrones sí están registrados (208) en la base de datos, se continuara con la siguiente etapa (209). En una realización alternativa, si se usan varios rasgos biométricos/biotecnológicos para identificar al individuo, se puede permitir acceso al dispositivo electrónico si alguna de las identificaciones con alguno de los rasgos no es exitosa pero otras sí. Normalmente si se usan tres o menos tipos de rasgos biométricos para la identificación, se exige que todos los patrones coincidan, pero si se usan más de tres tipos de rasgos biométricos se puede permitir acceso al dispositivo electrónico aunque alguna de las identificaciones no sea exitosa. If in the comparison it is determined that the content of any of the patterns is not registered (206) in the database (ie, the pattern generated for the individual who is trying to access the device does not match any of the patterns stored in the database). the database for authorized users), the process ends and you will not be able to access the Smartphone (207), however, if all the employers are registered (208) in the database, you will continue with the next stage (209). In an alternative embodiment, if several biometric / biotechnological features are used to identify the individual, access to the electronic device may be allowed if any of the identifications with one of the features is unsuccessful but others are. Normally if three or less types of biometric features are used for identification, all patterns are required to match, but if more than three types of biometric features are used, access to the electronic device may be allowed even if one of the identifications is not successful.
La siguiente etapa, consiste en la creación de la cadena de bloques con la información de los marcadores obtenidos (210), con el módulo de reputación (21 1) que calificará la "fiabilidad" de los bloques, basándose por ejemplo en el número de errores que se hayan producido en el proceso de comparación de patrones y, más generalmente hablando, en el grado de coincidencia que se ha dado en la comparación de patrones; este módulo de reputación será el encargado de determinar cual es el bloque raíz de la cadena de bloques. Al finalizar esta etapa, se realiza la construcción de la cadena de bloques (212) de Alice con sus datos biométricos (morfológicos). The next stage consists in the creation of the block chain with the information of the markers obtained (210), with the reputation module (21 1) that will qualify the "reliability" of the blocks, based for example on the number of errors that have occurred in the process of comparing patterns and, more generally speaking, in the degree of coincidence that has occurred in the comparison of patterns; This reputation module will be responsible for determining which is the root block of the block chain. At the end of this stage, the construction of the block chain (212) of Alice with its biometric (morphological) data is performed.
La siguiente etapa consiste en la creación y construcción de la cadena de bloques del dispositivo electrónico (Smartphone, también llamado dispositivo huésped).The next stage consists in the creation and construction of the block chain of the electronic device (Smartphone, also called guest device).
Esto ya se realiza en el denominador común, es decir en el operador de red. Para proceder a dicha construcción de la cadena de bloques del dispositivo electrónicos, en este ejemplo se pueden usar identificadores como USER, IMEI, IMSI, MSISDN, Identificador Sistema Operativo o cualquier otro identificador. This is already done in the common denominator, that is, in the network operator. To proceed with said construction of the chain of electronic device blocks, in this example, identifiers such as USER, IMEI, IMSI, MSISDN, Operating System Identifier or any other identifier can be used.
Por lo tanto, Alice al registrar su Smartphone en el operador de red, se van a requerir todos los identificadores del huésped (Smartphone) (214), una vez que el sistema compruebe los datos recibidos por el huésped, éste creará con los datos de cada uno de los identificadores la cadena de bloques del huésped (215). La siguiente etapa consiste en enlazar y vincular la cadena de bloques (216)Therefore, Alice when registering her Smartphone in the network operator, all the identifiers of the guest (Smartphone) (214) will be required, once the system checks the data received by the guest, it will create with the data of each of the identifiers the host block chain (215). The next stage consists of linking and linking the chain of blocks (216)
(marcadores) obtenida anteriormente con los datos morfológicos de Alice con la cadena de bloques del huésped (215). Un ejemplo de la cadena de bloques resultado de enlazar los bloques del individuo con la cadena de bloques del huésped se muestra en la figura 8 (donde el marcador de voz y el de NFC han tenido errores pero se han decidido usar para la cadena de bloques completa). Una vez que esta etapa esta completada, se procederá al registro de Alice en la red (217); cada individuo registrado en el operador, tiene que tener asignado su propia cadena de bloques, sin dicha identificación, no podrá acceder a los recursos de red. (markers) obtained previously with the morphological data of Alice with the block chain of the host (215). An example of the chain of blocks resulting from linking the blocks of the individual with the chain of blocks of the host is shown in Figure 8 (where the voice marker and the NFC have had errors but have been decided to use for the entire block chain). Once this stage is completed, Alice will be registered in the network (217); Each individual registered in the operator must have their own chain of blocks assigned, without this identification, they will not be able to access the network resources.
Ahora hay que determinar si ha habido alguna alteración en la cadena de bloques; para ello se pueden examinar las distintas vinculaciones existentes entre los bloques de la cadena. Si el denominador común tiene almacenada una cadena de bloques para dicho usuario y dicho dispositivo electrónico (obtenida durante el proceso de entrenamiento y aprendizaje), también se realiza una comparación de la cadena de bloques obtenida con la almacenada para determinar si ha habido alguna alteración en la cadena de bloques. Si se detecta que la cadena de bloques ha sufrido alguna alteración en la constitución de los bloques, Alice no tendrá acceso al operador la red (218). Esta cadena de bloques alterada se almacenan en el módulo de Exploración de datos (en inglés DataMinig) (219) para el proceso de extracción de información del intento de acceso. Si el registro es satisfactorio (no se detecta alteración en la cadena de bloques), se accederá al operador de red (220). En esta etapa se extraen registran, almacenan y procesan todos los datos de Alice, tanto los datos de carácter morfológico (mediante las etapas 221 , 222, 223) para su aprendizaje/entrenamiento o la continua mejora de patrones y firmas, como la extracción de información de todas la comunicaciones (225) de Alice. Entre la información extraída está la información biológica que se almacena en el módulo de conocimiento (224) o el roaming de credenciales (227) y de reglas o políticas de acceso (226). Toda esta información se puede usar para el aprendizaje/entrenamiento (228) del sistema de identificación propuesto. En esta etapa también se pueden añadir las políticas de seguridad al conjunto de la cadena de bloques, es decir la cadena de bloques formada por los datos morfológicos de Alice y los identificadores del huésped. Now we must determine if there has been any alteration in the chain of blocks; for this purpose, the different links between the blocks in the chain can be examined. If the common denominator has a chain of blocks stored for said user and said electronic device (obtained during the training and learning process), a comparison of the chain of blocks obtained with the stored one is also made to determine if there has been any alteration in the chain of blocks. If it is detected that the chain of blocks has undergone some alteration in the constitution of the blocks, Alice will not have access to the network operator (218). This altered block chain is stored in the DataMinig module (219) for the process of extracting information from the access attempt. If the registration is satisfactory (no alteration is detected in the block chain), the network operator (220) will be accessed. In this stage, all Alice's data are recorded, stored and processed, both the morphological data (through stages 221, 222, 223) for learning / training or the continuous improvement of patterns and signatures, such as the extraction of information of all the communications (225) of Alice. Among the information extracted is the biological information stored in the knowledge module (224) or the credentials roaming (227) and access rules or policies (226). All this information can be used for the learning / training (228) of the proposed identification system. At this stage, security policies can also be added to the whole block chain, that is, the chain of blocks formed by Alice's morphological data and the host's identifiers.
Hay que indicar que el intercambio de datos entre el dispositivo electrónico y el operador se hace a través de la base de datos externa (213) y este intercambio de datos se suele hacer mediante comunicaciones encriptadas, para mayor seguridad It should be noted that the exchange of data between the electronic device and the operator is done through the external database (213) and this exchange of data is usually done through encrypted communications, for greater security
3.2 Identificación entre un individuo, un teléfono móvil y un elemento de acceso a red utilizando una tecnología de transmisión de datos de banda ancha con medios guiados (cable, fibra óptica, ADSL, vdsl, etc.) a través de un tercero. 3.2 Identification between an individual, a mobile phone and a network access element using a broadband data transmission technology with guided media (cable, fiber optic, ADSL, vdsl, etc.) through a third party.
En este caso, lo actores y componentes serán un individuo (Alice) que quiere tener acceso a ciertas informaciones o servicios (por ejemplo a una red de comunicación); un dispositivo electrónico (por ejemplo, un Smartphone o cualquier otro) también llamado dispositivo huésped, la tecnología de transmisión de datos que usa el dispositivo electrónico para acceder al elemento de acceso a red (por ejemplo WiFi), un denominador común (por ejemplo, un Operador de red) y un elemento intermedio de acceso a red que puede ser un router (enrutador), switch (conmutador), un firewall (cortafuegos), un Access Point (punto de acceso), un Customer Premises Equipment (Equipo local del cliente) o cualquier otro. En este caso, aunque la tecnología de transmisión de datos que usa el dispositivo electrónico para acceder al elemento de acceso a red puede ser (no guiada) inalámbrica (WiFi), la tecnología de transmisión de datos de banda ancha que se va a usar en la red del operador es con medios guiados. In this case, the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (for example, a Smartphone or any other) also called a host device, the data transmission technology used by the electronic device to access the network access element (for example WiFi), a common denominator (for example, a Network Operator) and an intermediate network access element that can be a router (router), switch (switch), a firewall (firewall), an Access Point (access point), a Customer Premises Equipment (local computer client) or any other. In this case, although the data transmission technology used by the electronic device to access the network access element can be (unguided) wireless (WiFi), the broadband data transmission technology that will be used in the operator's network is with guided media.
La solución propuesta estaría constituida por las mismas etapas que se han citado para el caso de uso anterior: Entrenamiento y aprendizaje automático, Identificación y verificación de la identidad del individuo, Creación de cadena de bloques con los datos morfológicos y biológicos (biométricos) del individuo, Sistema de reputación de fallos, Creación de cadena de bloques de identificación del dispositivo electrónico y Enlazar y vincular la cadena de bloques entre el individuo y el dispositivo. The proposed solution would be constituted by the same stages that have been cited for the previous use case: Training and automatic learning, Identification and verification of the identity of the individual, Creation of block chain with the morphological and biological (biometric) data of the individual , Failure Reputation System, Creation of electronic device identification block chain and Link and link the chain of blocks between the individual and the device.
La Figura 9 muestra en un diagrama esquemático, como funcionaría el método propuesto en este caso, en el que se quiere hacer una identificación entre un individuo y un smartphone a través de un elemento de red por ejemplo con comunicación WiFi. Como se puede ver, el funcionamiento es igual que el explicado descrito para el caso de uso anterior, salvo la aparición de un nuevo participante o actor, en este caso un elemento de red. La principal diferencia con el caso expuesto anteriormente es que Alice (200) una vez que se construye la cadena de bloques (212) de identificación de Alice (con sus rasgos morfológicos/biológicos), ésta se envía al elemento de acceso a red (en vez de al denominador común). Además, la cadena de bloques del dispositivo huéspedFigure 9 shows in a schematic diagram, how the method proposed in this case would work, in which it is desired to make an identification between an individual and a smartphone through a network element for example with WiFi communication. As you can see, the operation is the same as the explained described for the previous use case, except for the appearance of a new participant or actor, in this case a network element. The main difference with the case presented above is that Alice (200) once Alice's block of blocks (212) is constructed (with its morphological / biological features), it is sent to the network access element (in instead of the common denominator). In addition, the block chain of the guest device
(215) con los identificadores del dispositivo electrónico, se crea en el elemento de red, que es el encargado de realizar el vínculo y enlazar la cadena de bloques de Alice y el huésped. Un ejemplo de la cadena de bloques resultado de enlazar los bloques del individuo con la cadena de bloques del huésped se muestra en la figura 10. Una vez que esta etapa esta completada, se procederá al registro de(215) with the identifiers of the electronic device, it is created in the network element, which is in charge of making the link and linking the block chain of Alice and the host. An example of the chain of blocks resulting from linking the blocks of the individual with the chain of blocks of the host is shown in figure 10. Once this stage is completed, the registration of
Alice en la red (217); cada individuo registrado en el operador, tiene que tener asignado su propia cadena de bloques, sin dicha identificación, no podrá acceder a los recursos de red. Con esta identificación (la resultante de enlazar la cadena de bloques del individuo con la del dispositivo electrónico) se crean o generan los roles o políticas de seguridad de Alice (200) Alice on the network (217); Each individual registered in the operator must have their own chain of blocks assigned, without this identification, they will not be able to access the network resources. With this identification (the result of linking the chain of blocks of the individual with that of the electronic device) Alice's security roles or policies are created or generated (200)
Si la cadena de bloques ha sufrido alguna alteración en la constitución de los bloques Alice no tendrá acceso al operador la red (218). Esta cadena de bloques alterada se almacenan en el módulo de Exploración de datos (en inglés DataMinig) (219) para el proceso de extracción de información del intento de acceso. Si el registro es satisfactorio, se accederá al operador de red (220). En esta etapa se extraen, registran, almacenan y procesan todos los datos de Alice, tanto los datos de carácter morfológico (mediante las etapas 221 , 222, 223) para su aprendizaje/entrenamiento o la continua mejora de patrones y firmas, como la extracción de información de todas la comunicaciones (225) de Alice. Entre la información extraída está la información biológica que se almacena en el módulo de conocimiento (224). Toda esta información se puede usar para el aprendizaje/entrenamiento (228) del sistema de identificación propuesto. En esta etapa se añaden las políticas de seguridad asociada a dicho usuario y/o dispositivo, al conjunto de la cadena de bloques, es decir la cadena de bloques formada por los datos morfológicos de Alice y los identificadores del huésped. Como se ve en la figura 9, todo esto se puede realizar en el elemento de red. Hay que indicar que el intercambio de datos entre el dispositivo electrónico y el elemento de red se hace a través de la base de datos externa del dispositivo electrónico (213) y este intercambio de datos se suele hacer mediante comunicaciones encriptadas, para mayor seguridad. If the chain of blocks has undergone any alteration in the constitution of the Alice blocks, the network operator will not have access to the network (218). This altered block chain is stored in the DataMinig module (219) for the process of extracting information from the access attempt. If the registration is satisfactory, the network operator (220) will be accessed. In this stage, all Alice's data are extracted, recorded, stored and processed, both the morphological data (through stages 221, 222, 223) for learning / training or the continuous improvement of patterns and signatures, such as extraction of all communications (225) of Alice. Among the information extracted is the biological information that is stored in the knowledge module (224). All this information can be used for the learning / training (228) of the proposed identification system. In this stage, the security policies associated with said user and / or device are added to the whole chain of blocks, that is to say, the chain of blocks formed by the morphological data of Alice and the identifiers of the guest. As seen in Figure 9, all this can be done in the network element. It should be noted that the exchange of data between the electronic device and the network element is done through the external database of the electronic device (213) and this data exchange is usually done through encrypted communications, for greater security.
Por último, todos los datos que se registren en el elemento de red, se registran también en un nodo del Denomindador Común (Operador), por ejemplo un vCPE o cualquier otro nodo. Éste puede o no tener control con el elemento de acceso a red, pero dependiendo de la capacidad de procesado del elemento de acceso a red, éste se apoyará en el Operador para el procesamiento de dichos datos. Por eso, en la figura 9, algunos de los módulos de extracción y procesado de datos están repetidos en el nodo del Operador, ya que si el elemento de red no tiene suficiente capacidad, dichas acciones se pueden realizar en el nodo del Operador. La información extraída también se puede usar para el roaming de credenciales (227) y de reglas o políticas de acceso (226), por lo tanto se otorga al sistema de identificación de mayor granularidad. Finally, all the data recorded in the network element are also registered in a node of the Common Denominator (Operator), for example a vCPE or any other node. This may or may not have control with the network access element, but depending on the processing capacity of the network access element, it will rely on the Operator to process said data. Therefore, in Figure 9, some of the data extraction and processing modules are repeated in the Operator node, since if the network element does not have sufficient capacity, these actions can be performed in the Operator node. The extracted information can also be used for credential roaming (227) and access rules or policies (226), therefore it is granted to the granularity identification system.
3.3. Identificación entre el individuo, una computadora, un elemento o dispositivo de red utilizando la tecnología de transmisión de datos de banda ancha con medios guiados, a través de un tercero. 3.3. Identification between the individual, a computer, an element or network device using broadband data transmission technology with guided media, through a third party.
En este caso, lo actores y componentes serán un individuo (Alice) que quiere tener acceso a ciertas informaciones o servicios (por ejemplo a una red de comunicación); un dispositivo electrónico (que en este caso sería una computadora) también llamado dispositivo huésped, la tecnología de transmisión de datos que usa el dispositivo electrónico para acceder a la red (medios guiados), un denominador común (por ejemplo, un Operador de red) y un elemento intermedio de acceso a red que puede ser un router (enrutador), switch (conmutador), un firewall (cortafuegos), o cualquier otro. In this case, the actors and components will be an individual (Alice) who wants to have access to certain information or services (for example to a communication network); an electronic device (which in this case would be a computer) also called a host device, the data transmission technology used by the electronic device to access the network (guided media), a common denominator (for example, a network operator) and an intermediate element of network access that can be a router (router), switch (switch), a firewall (firewall), or any other.
La solución propuesta estaría constituida por las mismas etapas que se han citado para los casos de uso anteriores Entrenamiento y aprendizaje automático, Identificación y verificación de la identidad del individuo, Creación de cadena de bloques con los datos morfológicos y biológicos del individuo, Sistema de reputación de fallos, Creación de cadena de bloques de identificación del dispositivo electrónico y Enlazar y vincular la cadena de bloques entre el individuo y el dispositivo. The proposed solution would be constituted by the same stages that have been cited for the previous cases of use Training and automatic learning, Identification and verification of the identity of the individual, Creation of block chain with the morphological and biological data of the individual, System of reputation of failures, chain creation of electronic device identification blocks and link and link the chain of blocks between the individual and the device.
El funcionamiento sería el mismo que se ha explicado para el caso de uso anterior (usando la figura 10), sólo que el dispositivo electrónico en vez de un Smartphone es una computadora que usa un medio de transmisión guiado (cable) para conectarse a la red (al elemento intermedio de acceso a red).  The operation would be the same as explained for the previous use case (using figure 10), only that the electronic device instead of a smartphone is a computer that uses a guided transmission medium (cable) to connect to the network (to the intermediate element of network access).
Resumiendo, la solución propuesta se basa en la obtención de la identidad del individuo a través de los datos biométricos y/o biotecnólogicos de dicho individuo, mediante la construcción de unos marcadores que contienen los patrones y firmas con los datos de la biométricos y/o biotecnólogicos (a los que podemos llamar datos morfológicos) del individuo. Esta tecnología puede ser aplicada a cualquier dispositivo electrónico y cualquier elemento de red, es decir a cualquier dispositivo del uso cotidiano de un individuo. El utilizar varios marcadores biométricos (por eso, se considera que este sistema de identificación es multifactor) y el enlazar la información de cada marcador entre sí para proceder a la identificación del individuo, otorga al sistema de una autenticación sólida, ya que la información que contiene un marcador no puede ser alterada sin que se detecte dicha alteración. Con este aporte se consigue solventar todos los ataques que se realizan en los sistemas biométricos. Hay que recordar que en todos los sistemas actuales de biometría que utilizan para la autenticación multifactor o multi-atributos, se puede alterar cualquier factor o atributo, esto quiere decir que el atacante puede alterar todos los datos de cualquier factor o atributo. Esto es así porque los factores o atributos no se entrelazan (vinculan) entre sí, por lo tanto es posible que se pueda realizar cualquiera de los ataques descritos anteriormente. In summary, the proposed solution is based on obtaining the identity of the individual through the biometric and / or biotechnological data of said individual, through the construction of markers containing the patterns and signatures with the biometric data and / or biotechnological (to which we can call morphological data) of the individual. This technology can be applied to any electronic device and any network element, that is, to any device of an individual's daily use. The use of several biometric markers (that is why this identification system is considered to be multifactor) and linking the information of each marker with each other to proceed with the identification of the individual, gives the system a solid authentication, since the information that contains a marker can not be altered without that alteration is detected. With this contribution it is possible to solve all the attacks that are made in the biometric systems. Remember that in all current biometric systems that use multi-factor or multi-attribute authentication, any factor or attribute can be altered, this means that the attacker can alter all the data of any factor or attribute. This is because the factors or attributes do not intertwine (link) with each other, therefore it is possible that you can perform any of the attacks described above.
Una vez que se han obtenido los marcadores descritos anteriormente, se crea un bloque identificativo de cada marcador, con la información de todos estos bloques se construye la identidad del individuo. Es decir la cadena de bloques se puede considerar que son las credenciales y password (contraseña) del individuo que se ha registrado en el sistema, sin que haya necesidad de que el individuo introduzca ni recuerde ningún password (tan sólo es necesario medir los rasgos biométricos/biotecnológicos del individuo). Una vez que se ha generado la cadena de bloques con los datos del individuo, la siguiente etapa es dotar a dicha cadena de entropía; para ello entre otras cosas, se dota a la cadena de bloques con un sistema de reputación de fallos. La labor de este sistema, es la de dotar a los bloques de más o menos confiabilidad dependiendo los datos erróneos detectados en la identificación del individuo, con lo cual los bloques con más errores serán los bloques con menos confiabilidad de la cadena de bloques; además se designará un bloque raíz que será aquel bloque que no tiene fallos o es el que menos fallos tienen a la hora de identificar al individuo, por lo que el sistema de reputación otorgara más confiabilidad a dicho bloque. Con esto se consigue que la estructura de bloques sea dinámica ya que dicha estructura dependerá de la confiabilidad de cada bloque (que variará según los fallos que detecte en cada bloque el sistema de reputación) por lo tanto se puede decir que este sistema de autenticación multifactor propuesto es dinámico. Además el usuario/individuo no interviene en este proceso de determinar la confiabilidad de los bloques. Once the markers described above have been obtained, an identifying block of each marker is created, with the information of all these blocks the identity of the individual is constructed. That is, the chain of blocks can be considered to be the credentials and password of the individual who has registered in the system, without the need for the individual to enter or remember any password (it is only necessary to measure the biometric features / biotechnological of the individual). Once the chain has been generated of blocks with the data of the individual, the next stage is to endow that chain with entropy; for this, among other things, the chain of blocks is endowed with a fault reputation system. The work of this system is to provide the blocks with more or less reliability depending on the erroneous data detected in the identification of the individual, with which the blocks with more errors will be the blocks with less reliability of the block chain; also be designated a root block that will be that block that has no failures or is the least failures have when identifying the individual, so the reputation system will give more reliability to that block. With this, the block structure is dynamic since this structure will depend on the reliability of each block (which will vary according to the faults that the reputation system detects in each block), therefore it can be said that this multi-factor authentication system proposed is dynamic. In addition, the user / individual does not intervene in this process to determine the reliability of the blocks.
Otro dato importante de esta metodología o tecnología propuesta, es que los bloques tienen la capacidad de interactuar entre sí para comprobar que la legitimidad de cada bloque no ha sido alterada, para ello los bloques se vinculan entre sí. La estructura de bloques permite recorrer cualquier punto de la cadena para verificar que los datos no han sido manipulados, ya que si alguien manipula algún bloque de la parte inferior de la cadena de bloques, hará que el bloque esta un nivel más arriba no coincida, por lo tanto no podrá alterar la información que contiene el bloque. Una vez que se ha obtenido la cadena de bloques con la identificación del individuo, la siguiente etapa consiste en vincular y entrelazar la cadena de bloques del individuo con la cadena de bloques de identificadores del huésped (dispositivo electrónico), para así poder construir el código de identificación entre los dos actores como ya se ha descrito anteriormente (ver por ejemplo figuras 8 u 10). Este es el factor diferencial es el más importante de todos, ya que conseguimos que se construya un código de identificación del individuo (asociado a un dispositivo electrónico determinado) en la red; este código o cadena de bloques se ha construido desde el principio de la comunicación entre el individuo y el huésped. Esto permite que se dote al sistema de una autenticación sólida, por lo que la identidad del individuo no puede ser modificada o alterada. Al utilizar este sistema de autenticación sólida, e identificar unívocamente al individuo junto con el el dispositivo electrónico, los datos que se puede recoger mucho más completos, granulares (información desagregada por individuo y no agregada por dispositivo sin tener en cuenta el usuario de este) y sobre todo fiables. Another important fact of this proposed methodology or technology is that the blocks have the ability to interact with each other to verify that the legitimacy of each block has not been altered, for which the blocks are linked together. The block structure allows you to go through any point in the chain to verify that the data has not been manipulated, because if someone manipulates a block at the bottom of the block chain, it will make the block one level higher does not match, therefore, you will not be able to alter the information contained in the block. Once the chain of blocks with the identification of the individual has been obtained, the next stage consists of linking and interlacing the chain of blocks of the individual with the chain of identifier blocks of the host (electronic device), in order to build the code of identification between the two actors as already described above (see for example figures 8 or 10). This is the differential factor is the most important of all, since we get to build an identification code of the individual (associated with a certain electronic device) in the network; This code or chain of blocks has been built from the beginning of the communication between the individual and the guest. This allows the system to be endowed with strong authentication, so that the identity of the individual can not be modified or altered. By using this solid authentication system, and uniquely identify the individual along with the electronic device, the data that can be collected much more complete, granular (information disaggregated by individual and not added by device without taking into account the user of this) and above all reliable.
Otro factor importante a destacar, es la de la utilización del microbioma humano para la creación de un marcador. Hasta la fecha nadie ha utilizado esta técnica para la identificación de un individuo ni para la identificación y autenticación entre un individuo y un dispositivo electrónico (huésped). Este marcador además de ser extremadamente fiable, permite no sólo identificar unívocamente a un individuo por las partículas de su nube microbiana sino también obtener información sobre el estado del individuo (lo que permite la detección temprana de enfermedades o controlar mejor la propagación de enfermedades infecciosas, etc.) Another important factor to highlight is the use of the human microbiome for the creation of a marker. To date no one has used this technique for the identification of an individual nor for the identification and authentication between an individual and an electronic device (guest). This marker, in addition to being extremely reliable, allows not only to identify an individual univocally by the particles of its microbial cloud, but also to obtain information about the individual's state (which allows the early detection of diseases or to better control the spread of infectious diseases, etc.)
Hay que indicar que no todos los elementos, que se han expuesto en este documento son obligatorios para el funcionamiento de la solución de autenticación propuesta por la presente invención; muchos de ellos son opcionales y dependiendo de la aplicación particular y de las prestaciones que se deseen, pueden incluirse o no. It should be noted that not all the elements, which have been set forth in this document, are mandatory for the operation of the authentication solution proposed by the present invention; many of them are optional and depending on the particular application and the services that are desired, they can be included or not.
Además, el término "comprende" y sus derivaciones (tales como "comprendiendo", etc.) no deberían ser entendidos en un sentido de exclusión, es decir, estos términos no deberían ser interpretados como excluyentes de la posibilidad de que lo que se describe y define pueda incluir elementos, etapas, etc., adicionales. In addition, the term "comprises" and its derivations (such as "understanding", etc.) should not be understood in a sense of exclusion, that is, these terms should not be interpreted as excluding the possibility that what is described and define may include additional elements, stages, etc.
Algunas realizaciones preferidas de la invención se describen en las reivindicaciones dependientes que se incluyen seguidamente. Descrita suficientemente la naturaleza de la invención, así como la manera de realizarse en la práctica, hay que hacer constar la posibilidad de que sus diferentes partes podrán fabricarse en variedad de materiales, tamaños y formas, pudiendo igualmente introducirse en su constitución o procedimiento, aquellas variaciones que la práctica aconseje, siempre y cuando las mismas, no alteren el principio fundamental de la presente invención. La descripción y los dibujos simplemente ilustran los principios de la invención. Por lo tanto, debe apreciarse que los expertos en la técnica podrán concebir varias disposiciones que, aunque no se hayan descrito o mostrado explícitamente en este documento, representan los principios de la invención y están incluidas dentro de su alcance. Además, todos los ejemplos descritos deben considerarse como no limitativos con respecto a tales ejemplos y condiciones descritos de manera específica. Además, todo lo expuesto en este documento relacionado con los principios, aspectos y realizaciones de la invención, así como los ejemplos específicos de los mismos, abarcan equivalencias de los mismos. Some preferred embodiments of the invention are described in the dependent claims which are included below. Having sufficiently described the nature of the invention, as well as the manner in which it is carried out in practice, it is necessary to state the possibility that its different parts may be manufactured in a variety of materials, sizes and shapes, and it may also be introduced in its constitution or procedure, those variations that practice advises, as long as they do not alter the principle fundamental of the present invention. The description and the drawings simply illustrate the principles of the invention. Therefore, it should be appreciated that those skilled in the art will be able to devise various provisions which, although not explicitly described or shown in this document, represent the principles of the invention and are included within its scope. In addition, all the examples described should be considered as non-limiting with respect to such examples and conditions described in a specific manner. In addition, everything set forth in this document related to the principles, aspects and embodiments of the invention, as well as the specific examples thereof, encompass equivalences thereof.

Claims

REIVINDICACIONES
1. Método para la autenticación de un usuario (200) de un dispositivo electrónico (100) en un operador de comunicaciones o proveedor de un servicio con el que el dispositivo electrónico se comunica usando una tecnología de transmisión de datos, donde el método comprende los siguientes pasos: Method for authenticating a user (200) of an electronic device (100) in a communications operator or provider of a service with which the electronic device communicates using a data transmission technology, where the method comprises the Next steps:
a) Obtener en el dispositivo electrónico (100) varios patrones identificativos del usuario a autenticar, cada uno de estos patrones basados en un rasgo biométrico y/o biotecnológico distinto del usuario; a) Obtain in the electronic device (100) several identification patterns of the user to be authenticated, each of these patterns based on a biometric and / or biotechnological feature different from the user;
b) Para cada rasgo biométrico y/o biotecnológico para el que se ha obtenido un patrón: b) For each biometric and / or biotechnological trait for which a pattern has been obtained:
b1) comparar (205) en el dispositivo electrónico, dicho patrón obtenido con patrones identificativos de usuarios con acceso autorizado al operador o proveedor, correspondientes a dicho rasgo biométrico y/o biotecnológico, previamente almacenados en una base de datos interna del dispositivo electrónico;  b1) comparing (205) in the electronic device, said pattern obtained with identification patterns of users with authorized access to the operator or provider, corresponding to said biometric and / or biotechnological feature, previously stored in an internal database of the electronic device;
b2) generar en el dispositivo electrónico, un marcador incluyendo información cifrada sobre el patrón obtenido para dicho rasgo biométrico y/o biotecnológico;  b2) generate in the electronic device, a marker including information encrypted on the pattern obtained for said biometric and / or biotechnological feature;
c) si ninguno de los patrones obtenidos coincide con ninguno de los patrones previamente almacenados, denegar el acceso al dispositivo electrónico a dicho usuario y terminar el método; c) if none of the patterns obtained coincide with any of the previously stored patterns, deny access to the electronic device to said user and terminate the method;
d) crear en el dispositivo electrónico una primera cadena de bloques vinculando entre sí los marcadores generados (210) y enviar dicha cadena (213) a un elemento de red, donde la posición de cada marcador en la cadena depende del grado de coincidencia que se haya producido en el proceso de comparación del patrón correspondiente a dicho marcador; d) creating in the electronic device a first chain of blocks by linking together the generated markers (210) and sending said chain (213) to a network element, where the position of each marker in the chain depends on the degree of coincidence that is has produced in the process of comparing the pattern corresponding to said marker;
e) crear en el elemento de red (215) una segunda cadena de bloques con varios identificadores del dispositivo electrónico, vinculando entre sí dichos identificadores; e) creating in the network element (215) a second block chain with several identifiers of the electronic device, linking said identifiers together;
f) vincular en el elemento de red la segunda cadena de bloques con la primera cadena de bloques (216), creando una tercera cadena de bloques que identifica al usuario conjuntamente con el dispositivo electrónico; g) determinar (217) en el elemento de red si la tercera cadena de bloques es válida, determinando si ha habido alguna alteración en las distintas vinculaciones existentes entre los bloques de la cadena; f) linking in the network element the second chain of blocks with the first chain of blocks (216), creating a third chain of blocks that identifies the user together with the electronic device; g) determine (217) in the network element if the third chain of blocks is valid, determining if there has been any alteration in the different links existing between the blocks of the chain;
h) si se determina que la cadena de bloques es válida, permitir acceso al usuario al operador de comunicaciones y/o proveedor de servicio y usar dicha tercera cadena de bloques como identificación del usuario en el operador de comunicaciones y/o proveedor de servicio; en caso contrario, denegar el acceso de dicho usuario al operador de comunicaciones y/o proveedor de servicio. h) if it is determined that the block chain is valid, allow the user access to the communications operator and / or service provider and use said third block chain as the user's identification in the communications operator and / or service provider; otherwise, deny the access of said user to the communications operator and / or service provider.
2. Método según la reivindicación 1 , donde dicho elemento de red es un nodo del operador de comunicaciones o proveedor de servicios. The method according to claim 1, wherein said network element is a node of the communications operator or service provider.
3. Método según cualquiera de las reivindicaciones anteriores donde dicho elemento de red es un router, un switch, un firewall, un punto de acceso, o un CPE. Method according to any of the preceding claims wherein said network element is a router, a switch, a firewall, an access point, or a CPE.
4. Método según cualquiera de las reivindicaciones anteriores donde dichos rasgos biométricos y/o biotecnológicos del usuario son algunos de los del siguiente grupo: rasgos de reconocimiento facial, voz, rasgos de reconocimiento por iris, rasgos de reconocimiento por retina, huella dactilar, microbioma, identificador almacenado en chip subcutáneo. Method according to any of the preceding claims wherein said biometric and / or biotechnological features of the user are some of the following group: facial recognition features, voice, iris recognition features, recognition features by retina, fingerprint, microbiome , identifier stored in subcutaneous chip.
5. Método según cualquiera de las reivindicaciones anteriores donde el paso a) comprende: Method according to any of the preceding claims wherein step a) comprises:
- a1) Recibir datos biométricos y/o biotecnológicos del usuario;  - a1) Receive biometric and / or biotechnological data from the user;
- a2) Preprocesar dichos datos; - a2) Preprocessing said data;
- a3) Extraer de los datos recibidos los vectores de características correspondientes a cada rasgo biométrico y/o biotecnológico;  - a3) Extract from the received data the vectors of characteristics corresponding to each biometric and / or biotechnological feature;
- a4) Para cada rasgo biométrico y/o biotecnológico, generar un patrón identificativo del usuario basado en los vectores de características extraídos; donde el paso a1) se realiza en el dispositivo electrónico y los pasos a2), a3) y a4) se realizan en el dispositivo electrónico o en un nodo del operador de comunicaciones o del proveedor de servicios y, en este segundo caso, los patrones identificativos del usuario generados se envían al dispositivo electrónico. - a4) For each biometric and / or biotechnological trait, generate an identification pattern of the user based on the vectors of extracted characteristics; where step a1) is performed in the electronic device and steps a2), a3) and a4) are performed in the electronic device or in a node of the communications operator or service provider and, in this second case, the patterns Generated user IDs are sent to the electronic device.
6. Método según cualquiera de las reivindicaciones anteriores donde en el paso b1), si algún patrón obtenido no coincide los patrones previamente almacenados en el dispositivo electrónico, se deniega el acceso al dispositivo electrónico a dicho usuario y se termina el método. Method according to any of the preceding claims wherein in step b1), if any pattern obtained does not match the patterns previously stored in the electronic device, access to the electronic device is denied to said user and the method is terminated.
7. Método según cualquiera de las reivindicaciones anteriores donde el contenido de cada marcador está cifrado con una función Hash. Method according to any of the preceding claims wherein the content of each marker is encrypted with a hash function.
8. Método según cualquiera de las reivindicaciones anteriores, donde en el paso f). Para crear la tercera cadena de bloques no se usan aquellos bloques de la primera cadena de bloques que corresponden a marcadores provenientes de patrones cuyo grado de coincidencia se encuentra por debajo de un umbral predeterminado. 8. Method according to any of the preceding claims, wherein in step f). P ara create the third strand blocks those blocks of the first block chain corresponding to markers from patterns whose degree of overlap is below a predetermined threshold are not used.
9. Método según cualquiera de las reivindicaciones anteriores donde el método comprende los siguientes pasos antes del paso e): 9. Method according to any of the preceding claims wherein the method comprises the following steps before step e):
- Recibir el elemento de red del dispositivo electrónico cada uno de los marcadores generados;  - Receive the network element of the electronic device each of the generated markers;
- Comprobar en el elemento de red que los marcadores generados coinciden con marcadores previamente almacenados;  - Check in the network element that the markers generated coincide with previously stored markers;
- Si no coinciden, enviar un mensaje al dispositivo electrónico denegando el acceso al dispositivo electrónico a dicho usuario y terminar el método.  - If they do not match, send a message to the electronic device denying access to the electronic device to said user and finish the method.
10. Método según cualquiera de las reivindicaciones anteriores donde los identificadores del dispositivo electrónico son algunos de los del siguiente grupo:Method according to any of the preceding claims wherein the identifiers of the electronic device are some of the following group:
Identificación del Usuario en el dispositivo electrónico, MAC, IMEI, IMSI, MSISDN, Identificación de Sistema Operativo si el dispositivo electrónico, para acceder al operador o proveedor de servicios usa la tecnología de transmisión de datos de banda ancha con medios no guiados y del grupo: Identificación del Usuario en el dispositivo electrónico, Identificación de Sistema Operativo, MAC, Netbios,Identification of the User in the electronic device, MAC, IMEI, IMSI, MSISDN, Identification of Operating System if the electronic device, to access the operator or service provider uses broadband data transmission technology with non-guided and group means : Identification of the User in the electronic device, Identification of Operating System, MAC, Netbios,
Identificación del Puerto Físico, Identificador de los componentes de la placa base del dispositivo si el dispositivo electrónico, para acceder al operador o proveedor de servicios usa la tecnología de transmisión de datos de banda ancha con medios guiados. Identification of the Physical Port, Identifier of the components of the base plate of the device if the electronic device, to access the operator or service provider uses broadband data transmission technology with guided media.
1 1. Método según cualquiera de las reivindicaciones anteriores donde si el elemento de red determina que alguno de los identificadores del dispositivo electrónico no están almacenados en su base de datos interna como identificadores de un dispositivo autorizado, deniega el acceso a la red a dicho dispositivo. 1. Method according to any of the preceding claims wherein if the network element determines that any of the identifiers of the electronic device are not stored in its internal database as identifiers of an authorized device, it denies access to the network to said device .
12. Método según cualquiera de las reivindicaciones anteriores, donde el método además incluye una etapa de entrenamiento que comprende: Method according to any of the preceding claims, wherein the method further includes a training step comprising:
- Recibir datos biométricos y/o biotecnológicos de usuarios autorizados a acceder al operador o al proveedor de servicios; - Receive biometric and / or biotechnological data from authorized users to access the operator or the service provider;
- Preprocesar dichos datos y extraer de los datos recibidos los vectores de características correspondientes a cada rasgo biométrico y/o biotecnológico; - Preprocessing said data and extracting from the received data the vectors of characteristics corresponding to each biometric and / or biotechnological feature;
- Para cada rasgo biométrico y/o biotecnológico, generar un patrón identificativo del usuario basado en los vectores de características extraídos y almacenarlo en la base de datos interna del dispositivo electrónico. - For each biometric and / or biotechnological trait, generate a user identification pattern based on the vectors of extracted characteristics and store it in the internal database of the electronic device.
13. Sistema para la autenticación de un usuario (200) de un dispositivo electrónico (100) en un operador de comunicaciones o proveedor de un servicio con el que el dispositivo electrónico se comunica usando una tecnología de transmisión de datos, donde el sistema comprende: 13. System for the authentication of a user (200) of an electronic device (100) in a communications operator or provider of a service with which the electronic device communicates using a data transmission technology, where the system comprises:
- El dispositivo electrónico que comprende: - The electronic device comprising:
- Una base de datos que almacena patrones de usuarios con acceso autorizado para distintos rasgos biométricos y/o biotecnológicos;  - A database that stores user patterns with authorized access for different biometric and / or biotechnological features;
- Medios para obtener información de varios rasgos biométricos y/o biotecnológico distintos del usuario a autenticar;  - Means to obtain information of several biometric and / or biotechnological features different from the user to authenticate;
- Medios para obtener varios patrones identificativos del usuario a autenticar, cada uno de estos patrones basados en un rasgo biométrico y/o biotecnológico distinto del usuario;  - Means to obtain several identification patterns of the user to authenticate, each of these patterns based on a biometric and / or biotechnological feature different from the user;
- Un procesador configurado para: - comparar dicho patrón obtenido del usuario a autenticar con los patrones de usuarios con acceso autorizado previamente almacenados en la base de datos y - A processor configured to: - compare said pattern obtained from the user to authenticate with the patterns of users with authorized access previously stored in the database and
- generar un marcador incluyendo información cifrada sobre el patrón obtenido para dicho rasgo biométrico y/o biotecnológico; - generate a marker including encrypted information on the pattern obtained for said biometric and / or biotechnological feature;
- si ninguno de los patrones obtenidos coincide con ninguno de los patrones previamente almacenados, denegar el acceso al dispositivo electrónico a dicho usuario; - if none of the patterns obtained coincide with any of the patterns previously stored, deny access to the electronic device to said user;
- crear una primera cadena de bloques vinculando entre sí los marcadores generados (210) donde la posición de cada marcador en la cadena depende del grado de coincidencia que se haya producido en el proceso de comparación del patrón correspondiente a dicho marcador;  - creating a first chain of blocks by linking together the generated markers (210) where the position of each marker in the chain depends on the degree of coincidence that has occurred in the process of comparing the pattern corresponding to said marker;
- medios de comunicación para enviar (213) dicha cadena a un elemento de red;  - means of communication for sending (213) said chain to a network element;
- El elemento de red que comprende: - The network element comprising:
- medios de comunicación para recibir del dispositivo electrónico la primera cadena de bloques y varios identificadores del dispositivo electrónico; - means of communication for receiving from the electronic device the first chain of blocks and several identifiers of the electronic device;
- Un procesador configurado para: - A processor configured to:
- crear una segunda cadena de bloques (215) vinculando entre sí dichos identificadores del dispositivo electrónico;  - creating a second chain of blocks (215) linking said identifiers of the electronic device together;
- vincular la segunda cadena de bloques con la primera cadena de bloques, creando una tercera cadena de bloques que identifica al usuario conjuntamente con el dispositivo electrónico;  - linking the second chain of blocks with the first chain of blocks, creating a third chain of blocks that identifies the user together with the electronic device;
- determinar si la tercera cadena de bloques es válida, determinando si ha habido alguna alteración en las distintas vinculaciones existentes entre los bloques de la cadena;  - determine if the third chain of blocks is valid, determining if there has been any alteration in the different links existing between the blocks of the chain;
- si se determina que la cadena de bloques es válida permitir acceso al usuario al operador de comunicaciones y/o proveedor de servicio y usar dicha tercera cadena de bloques como identificación en el operador de comunicaciones y/o proveedor de servicio; en caso contrario, denegar el acceso de dicho usuario al operador. - if it is determined that the block chain is valid to allow the user access to the communications operator and / or service provider and use said third block chain as identification in the communications operator and / or service provider; otherwise, deny that user's access to the operator.
14. Dispositivo electrónico (100) para la autenticación de un usuario (200) de dicho dispositivo electrónico para el acceso a un operador de comunicaciones o proveedor de servicios, 14. Electronic device (100) for the authentication of a user (200) of said electronic device for access to a communications operator or service provider,
- Medios para comunicarse con el operador de comunicaciones o el proveedor de servicios usando una tecnología de transmisión de datos;  - Means to communicate with the communications operator or the service provider using a data transmission technology;
- Una base de datos que almacena patrones de usuarios con acceso autorizado para distintos rasgos biométricos y/o biotecnológicos;  - A database that stores user patterns with authorized access for different biometric and / or biotechnological features;
- Medios para obtener información de varios rasgos biométricos y/o biotecnológico distinto del usuario a autenticar;  - Means to obtain information of various biometric and / or biotechnological features different from the user to authenticate;
- Medios para obtener varios patrones identificativos del usuario a autenticar, cada uno de estos patrones basados en un rasgo biométrico y/o biotecnológico distinto del usuario;  - Means to obtain several identification patterns of the user to authenticate, each of these patterns based on a biometric and / or biotechnological feature different from the user;
- Un procesador configurado para:  - A processor configured to:
- comparar dicho patrón obtenido con los patrones de usuarios con acceso autorizado previamente almacenados en la base de datos y - compare said pattern obtained with the patterns of users with authorized access previously stored in the database and
- generar un marcador incluyendo información cifrada sobre el patrón obtenido para dicho rasgo biométrico y/o biotecnológico;- generate a marker including encrypted information on the pattern obtained for said biometric and / or biotechnological feature;
- si ninguno de los patrones obtenidos coincide con ninguno de los patrones previamente almacenados, denegar el acceso al dispositivo electrónico a dicho usuario; - if none of the patterns obtained coincide with any of the patterns previously stored, deny access to the electronic device to said user;
- crear una primera cadena de bloques vinculando entre sí los marcadores generados (210) donde la posición de cada marcador en la cadena depende del grado de coincidencia que se haya producido en el proceso de comparación del patrón correspondiente a dicho marcador;  - creating a first chain of blocks by linking together the generated markers (210) where the position of each marker in the chain depends on the degree of coincidence that has occurred in the process of comparing the pattern corresponding to said marker;
- medios de comunicación para enviar dicha cadena a un elemento de red.  - means of communication to send said chain to a network element.
15. Medio de almacenamiento digital transitorio para almacenar un programa de ordenador que comprende instrucciones ejecutables por ordenador que causan que un ordenador que ejecute el programa implemente el método según cualquiera de las reivindicaciones 1-12. 15. Transient digital storage medium for storing a computer program comprising executable computer instructions that cause a computer executing the program to implement the method according to any of claims 1-12.
PCT/ES2017/070636 2017-09-27 2017-09-27 Improved multi-factor user authentication using biometric/biotechnological features WO2019063852A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/ES2017/070636 WO2019063852A1 (en) 2017-09-27 2017-09-27 Improved multi-factor user authentication using biometric/biotechnological features

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/ES2017/070636 WO2019063852A1 (en) 2017-09-27 2017-09-27 Improved multi-factor user authentication using biometric/biotechnological features

Publications (1)

Publication Number Publication Date
WO2019063852A1 true WO2019063852A1 (en) 2019-04-04

Family

ID=60382243

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/ES2017/070636 WO2019063852A1 (en) 2017-09-27 2017-09-27 Improved multi-factor user authentication using biometric/biotechnological features

Country Status (1)

Country Link
WO (1) WO2019063852A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3758331A1 (en) * 2019-06-26 2020-12-30 T-Mobile USA, Inc. Device authentication
US11455622B2 (en) * 2017-11-09 2022-09-27 Mastercard International Incorporated Computer system and computer-implemented method for authenticating a contactless payment transaction
US20230154233A1 (en) * 2021-11-16 2023-05-18 Deep Et Apparatus and method for face recognition using user terminal
US20240027426A1 (en) * 2022-07-25 2024-01-25 Alko Prevent Method for determining the alcohol content in exhaled air

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080120707A1 (en) * 2006-11-22 2008-05-22 Alexander Ramia Systems and methods for authenticating a device by a centralized data server
US20150288694A1 (en) * 2014-04-03 2015-10-08 Prote.US Converged Systems Corporation Method and system for secure authentication
KR20170033788A (en) * 2015-09-17 2017-03-27 삼성전자주식회사 Method for authentication and device thereof
US20170243213A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080120707A1 (en) * 2006-11-22 2008-05-22 Alexander Ramia Systems and methods for authenticating a device by a centralized data server
US20150288694A1 (en) * 2014-04-03 2015-10-08 Prote.US Converged Systems Corporation Method and system for secure authentication
KR20170033788A (en) * 2015-09-17 2017-03-27 삼성전자주식회사 Method for authentication and device thereof
US20170243213A1 (en) * 2016-02-22 2017-08-24 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11455622B2 (en) * 2017-11-09 2022-09-27 Mastercard International Incorporated Computer system and computer-implemented method for authenticating a contactless payment transaction
EP3758331A1 (en) * 2019-06-26 2020-12-30 T-Mobile USA, Inc. Device authentication
US11310229B2 (en) 2019-06-26 2022-04-19 T-Mobile Usa, Inc. Device authentication
US20230154233A1 (en) * 2021-11-16 2023-05-18 Deep Et Apparatus and method for face recognition using user terminal
US20240027426A1 (en) * 2022-07-25 2024-01-25 Alko Prevent Method for determining the alcohol content in exhaled air

Similar Documents

Publication Publication Date Title
Roy et al. Masterprint: Exploring the vulnerability of partial fingerprint-based authentication systems
US10810816B1 (en) Information-based, biometric, asynchronous access control system
Jain et al. Biometrics of next generation: An overview
Jain et al. Biometric recognition: an overview
ES2791776T3 (en) System and method for biometric authentication in connection with camera-equipped devices
WO2019063852A1 (en) Improved multi-factor user authentication using biometric/biotechnological features
CN107294730A (en) A kind of multi-modal biological characteristic identity identifying method, apparatus and system
US11716330B2 (en) Mobile enrollment using a known biometric
Fatima et al. Biometric authentication in health care sector: A survey
Stockinger Implicit authentication on mobile devices
Guillén-Gámez et al. A proposal to improve the authentication process in m-health environments
Saraswathi et al. Retinal biometrics based authentication and key exchange system
Gururaj et al. Threats, consequences and issues of various attacks on online social networks
Sinha et al. Detecting fake iris in iris bio-metric system
Khatri et al. Biometrie based authentication and access control techniques to secure mobile cloud computing
CN206757655U (en) A kind of identity authorization system
CN109766679B (en) Identity authentication method and device, storage medium and electronic equipment
Meghanathan Biometric systems for user authentication
CN107623660A (en) A kind of mobile phone user identification system
Mitra et al. ◾ Overview of Biometric Authentication
Al Abdulwahid Federated authentication using the cloud (Cloud Aura)
Bhargavi et al. Election voting system using mobile m-voting
Vorobyeva et al. Benefits and issues of biometric technologies. Are biometrics worth using?
Awotunde et al. SECURE AUTOMATED TELLER MACHINE (ATM) USING FINGERPRINT AUTHENTICATION AND SHORT-CODE MESSAGE IN A CASHLESS SOCIETY
Dhakal MULTI-BIOMETRIC SYSTEMS THEIR APPLICATION AND SECURITY

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17800561

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 24/08/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 17800561

Country of ref document: EP

Kind code of ref document: A1