WO2020106238A1 - A system for creating and storing user specific digital identity - Google Patents

A system for creating and storing user specific digital identity

Info

Publication number
WO2020106238A1
WO2020106238A1 PCT/TR2018/050944 TR2018050944W WO2020106238A1 WO 2020106238 A1 WO2020106238 A1 WO 2020106238A1 TR 2018050944 W TR2018050944 W TR 2018050944W WO 2020106238 A1 WO2020106238 A1 WO 2020106238A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
order
server
identity information
digital identity
Prior art date
Application number
PCT/TR2018/050944
Other languages
English (en)
French (fr)
Inventor
Muhterem Kaan TERZIOGLU
Original Assignee
Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi filed Critical Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi
Publication of WO2020106238A1 publication Critical patent/WO2020106238A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the present invention relates to a system for creating a user specific digital identity by means of user information, storing the created digital identities in chain block structure and/or on database architecture safely; and sharing digital identities with third parties.
  • the United States patent document no. US20170149560 discloses a record storage system comprising a plurality of computer networks.
  • an authentication system based on distributed architecture with block chain configuration.
  • the inventive system stores pre-determined identity information in computer networks with block chain configuration.
  • the inventive system comprises a pre-stored identity information database.
  • a communication interface, microprocessor and speech recognition software are included on the voice recognition device.
  • the inventive system comprises a digitally stored profile.
  • the digital profile has a unique entry license and the data kept in computerized records are verified by an authentication device.
  • the authentication device verifies the unique entry license about the digital profile by means of a rule set executed by third party networks and computer connected to the social network server.
  • the United States patent document no. US20170118190 discloses an authentication system.
  • the authentication system determines whether the identity information provided by persons are in accordance with authentication standards or not.
  • photo recognition technology and official identification documents are used.
  • an authentication request received from a client device is carried out in accordance with instructions kept in a device memory.
  • the authentication method comprises step of comparing an identity information stored in memory with one or more authentication requirements by a processor.
  • the processor determines the status when the authentication requirements don’t match with the stored data.
  • a real-time video communication session is initiated between the client device and the registration authorities.
  • the inventive system can use other artificial intelligence techniques such as image processing, pattern recognition for voice and/or face recognition.
  • An objective of the present invention is to realize a system which enables to create user specific digital identities by processing user data in order to make identity verification of users.
  • Another objective of the present invention is to realize a system which enables to store user specific identities in a lock chain structure and/or a database structure safely.
  • a further objective of the present invention is to realize a system which enables to share digital identities stored in a lock chain structure and/or a database structure, with third party users by applying requested restrictions.
  • Figure 1 is a schematic view of the inventive system.
  • the inventive system (1) for creating a user specific digital identity by means of user information, storing the created digital identities in chain block structure and/or on database architecture safely; and sharing digital identities with third parties comprises:
  • At least one first user application (2) which is configured in order to enable a first user to input his/her personal information
  • At least one server (3) which is configured in order to make estimation on issues such as user reliability, financial potential; verify the visual and the audio data provided by the user; create user specific digital identity information; store the created identity information in a chain block and/or on database structure; record the transactions carried out on the stored identity information; put the transactions carried out on the stored identity information into report form by using personal information of users;
  • At least one second user application (4) which is configured in order to enable a third party user to make query on digital identity information by accessing the server (3) and provide bilateral data flow.
  • the first user application (2) included in the inventive system (1) is configured in order to comprise at least one interface that is configured to enable a user to input his/her personal information by means of a user device such as telephone, tablet; input image data by means of front and rear camera integrated to the user device; input audio data by means of microphone integrated to the user device.
  • the first user application (2) is configured such that it can be integrated to third party applications and run independently by means of a software development kit (SDK).
  • SDK software development kit
  • the server (3) included in the inventive system (1) is configured in order to make estimations about user reliability and financial potential of a user by means of machine learning methods on user data provided by the user, upon accessing the first user application (2).
  • the server (3) is configured in order to determine real- timely whether the user is the person who is located in the photo on a document or not by using image processing methods such as face recognition, pattern recognition on a photo data provided by the user, upon accessing the first user application (2).
  • the server (3) is configured in order to make verification by using voice recognition methods on audio data provided by the user, upon accessing the first user application (2).
  • the server (3) is configured in order to create user specific digital identities in accordance with the user data processed by it.
  • the server (3) is configured such that it will store the digital identity information created by it in order to be submitted to approval in each node of the chain in block chain structure.
  • the server (3) is configured for realizing flow of information by means of connections established on block chain nodes.
  • the server (3) is configured in order to store the digital identity information created by it on database structure.
  • the server (3) is configured in order to create reports about queries and other transactions that are carried out on the digital identity information stored by it.
  • the server (3) is configured in order to store digital identity information obtained by third party users and crease reports in accordance with these information.
  • the second user application (4) included in the inventive system (1) is configured in order to comprise at least one interface that is configured to enable third party users to make digital identity query.
  • the second user application (4) is configured in order to retrieve digital identity information in accordance with query criteria by accessing the server (3) when the third party initiates query.
  • the second user application (4) is configured in order to take actions such as debt inquiry, credit rate inquiry, user inquiry about users.
  • the user inputs his/her personal information over the first user application (2) at first.
  • the personal information input may be information such as type of user, transaction history, user photo, user voice record.
  • the server (3) makes user specific estimations such as user reliability, financial potential by means of algorithms on personal information by accessing the first user application (2); compares the image data of the user with the photo included in a document by using methods such as face recognition, pattern recognition on images related to the user; determines the user who has the voice by using voice recognition methods on audio files about the user.
  • the server (3) creates a user specific digital identity by using the data processed by it.
  • the server (3) keeps the digital identities on nodes in a chain block structure.
  • the server (3) keeps the digital identities in a database structure.
  • the server (3) enables third party users to make query on digital identities over the second user application (4), in the event that it stores the digital identities in a database structure. All data about queries carried out over a database structure are put into report by the server (3).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Collating Specific Patterns (AREA)
PCT/TR2018/050944 2018-11-23 2018-12-30 A system for creating and storing user specific digital identity WO2020106238A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TR2018/17812A TR201817812A2 (tr) 2018-11-23 2018-11-23 Kullaniciya özgü di̇ji̇tal ki̇mli̇k oluşturulmasini ve depolanmasini sağlayan bi̇r si̇stem
TR2018/17812 2018-11-23

Publications (1)

Publication Number Publication Date
WO2020106238A1 true WO2020106238A1 (en) 2020-05-28

Family

ID=67955702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/TR2018/050944 WO2020106238A1 (en) 2018-11-23 2018-12-30 A system for creating and storing user specific digital identity

Country Status (2)

Country Link
TR (1) TR201817812A2 (tr)
WO (1) WO2020106238A1 (tr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160328713A1 (en) * 2015-05-05 2016-11-10 ShoCard, Inc. Identity Management Service Using A Blockchain Providing Identity Transactions Between Devices
WO2018144150A1 (en) * 2017-02-06 2018-08-09 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US20180288033A1 (en) * 2017-03-31 2018-10-04 Mastercard International Incorporated Systems and methods for providing digital identity records to verify identities of users

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160328713A1 (en) * 2015-05-05 2016-11-10 ShoCard, Inc. Identity Management Service Using A Blockchain Providing Identity Transactions Between Devices
WO2018144150A1 (en) * 2017-02-06 2018-08-09 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US20180288033A1 (en) * 2017-03-31 2018-10-04 Mastercard International Incorporated Systems and methods for providing digital identity records to verify identities of users

Also Published As

Publication number Publication date
TR201817812A2 (tr) 2019-02-21

Similar Documents

Publication Publication Date Title
US10777030B2 (en) Conditional and situational biometric authentication and enrollment
US10902425B2 (en) System and method for biometric credit based on blockchain
CN108292331B (zh) 用于创建、验证和管理身份的方法及系统
US10574650B2 (en) System for electronic authentication with live user determination
US20190268165A1 (en) Cryptoasset custodial system with different rules governing access to logically separated cryptoassets
EP3982281A1 (en) Digital asset custodial system
TWI717728B (zh) 身份校驗、登錄方法、裝置及電腦設備
US10515357B2 (en) Systems and methods for authenticating electronic transactions
US8832800B2 (en) Method for producing an electro-biometric signature allowing legal interaction between and identification of persons
CN110753944B (zh) 用于基于区块链的数据管理的系统和方法
US8141134B2 (en) Authentication engine for enrollment into a computer environment
US20060106605A1 (en) Biometric record management
US20120110341A1 (en) Mobile Device Transaction Using Multi-Factor Authentication
US20140310786A1 (en) Integrated interactive messaging and biometric enrollment, verification, and identification system
CN110322317B (zh) 一种交易数据处理方法、装置、电子设备及介质
US11301849B2 (en) Risk mitigation for a cryptoasset custodial system using a hardware security key
US11501291B2 (en) Cryptoasset custodial system using encrypted and distributed client keys
CN111897879B (zh) 基于区块链网络的交易记录共享方法、装置及电子设备
JP7090008B2 (ja) 本人確認支援装置および本人確認支援方法
US20190081794A1 (en) Systems and methods for user identity
WO2020106238A1 (en) A system for creating and storing user specific digital identity
US20240154959A1 (en) System and method of authentication across a distributed resource network
JP7372119B2 (ja) 認証システム、認証装置、認証方法及び認証プログラム
US20240129311A1 (en) Digital identity step-up
US20230065289A1 (en) Account Establishment and Transaction Management Using Biometrics and Intelligent Recommendation Engine

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18940726

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18940726

Country of ref document: EP

Kind code of ref document: A1