WO2020122833A3 - A system for creating a common biometric profile - Google Patents

A system for creating a common biometric profile Download PDF

Info

Publication number
WO2020122833A3
WO2020122833A3 PCT/TR2019/050613 TR2019050613W WO2020122833A3 WO 2020122833 A3 WO2020122833 A3 WO 2020122833A3 TR 2019050613 W TR2019050613 W TR 2019050613W WO 2020122833 A3 WO2020122833 A3 WO 2020122833A3
Authority
WO
WIPO (PCT)
Prior art keywords
creating
biometric profile
biometric data
biometric
common biometric
Prior art date
Application number
PCT/TR2019/050613
Other languages
French (fr)
Other versions
WO2020122833A2 (en
Inventor
Aras Bilgen
Yanki YILMAZ
Umit Malkoc
Original Assignee
Turkiye Garanti Bankasi Anonim Sirketi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Turkiye Garanti Bankasi Anonim Sirketi filed Critical Turkiye Garanti Bankasi Anonim Sirketi
Publication of WO2020122833A2 publication Critical patent/WO2020122833A2/en
Publication of WO2020122833A3 publication Critical patent/WO2020122833A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The present invention relates to a system (1) which enables to gather verified biometric data on non-biometric data entries made from devices and applications that can gather biometric data, process these data in order to develop a central common biometric profile and ensures that the common biometric profile developed can be used in devices and applications that accept biometric data entry.
PCT/TR2019/050613 2018-12-11 2019-07-23 A system for creating a common biometric profile WO2020122833A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TR2018/19036A TR201819036A2 (en) 2018-12-11 2018-12-11 A SYSTEM ENABLING COMMON BIOMETRIC PROFILE CREATION
TR2018/19036 2018-12-11

Publications (2)

Publication Number Publication Date
WO2020122833A2 WO2020122833A2 (en) 2020-06-18
WO2020122833A3 true WO2020122833A3 (en) 2020-07-16

Family

ID=67955703

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/TR2019/050613 WO2020122833A2 (en) 2018-12-11 2019-07-23 A system for creating a common biometric profile

Country Status (3)

Country Link
AR (1) AR117313A1 (en)
TR (1) TR201819036A2 (en)
WO (1) WO2020122833A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060074986A1 (en) * 2004-08-20 2006-04-06 Viisage Technology, Inc. Method and system to authenticate an object
US20140337634A1 (en) * 2013-05-08 2014-11-13 Google Inc. Biometric Authentication Substitute For Passwords On A Wearable Computing Device
US20150137937A1 (en) * 2013-11-18 2015-05-21 Microsoft Corporation Persistent user identification
US20150150107A1 (en) * 2007-06-01 2015-05-28 Teresa C. Piliouras Systems and methods for universal enhanced log-in, identity document verification, and dedicated survey participation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060074986A1 (en) * 2004-08-20 2006-04-06 Viisage Technology, Inc. Method and system to authenticate an object
US20150150107A1 (en) * 2007-06-01 2015-05-28 Teresa C. Piliouras Systems and methods for universal enhanced log-in, identity document verification, and dedicated survey participation
US20140337634A1 (en) * 2013-05-08 2014-11-13 Google Inc. Biometric Authentication Substitute For Passwords On A Wearable Computing Device
US20150137937A1 (en) * 2013-11-18 2015-05-21 Microsoft Corporation Persistent user identification

Also Published As

Publication number Publication date
TR201819036A2 (en) 2019-02-21
AR117313A1 (en) 2021-07-28
WO2020122833A2 (en) 2020-06-18

Similar Documents

Publication Publication Date Title
EP3591931A4 (en) Authentication method, and authentication data processing method and device based on blockchain
EP3812936A4 (en) Cross-blockchain data processing method and device, client terminal, and blockchain system
EP3905081A4 (en) Method and device for authenticating identity information, and server
EP3701463A4 (en) Blockchain data processing methods, apparatuses, processing devices, and systems
EP3701459A4 (en) Blockchain data processing methods, apparatuses, devices, and systems
MX2018005593A (en) Method and system for processing of a blockchain transaction in a transaction processing network.
EP3701458A4 (en) Blockchain data processing methods, apparatuses, processing devices, and systems
WO2015142410A3 (en) Systems and methods for creating fingerprints of encryption devices
MX2019013495A (en) System and method for biometric identification.
EP3435591A4 (en) 1:n biometric authentication, encryption, signature system
WO2016190903A3 (en) Method and apparatus for securing a mobile application
AU2018256309A1 (en) Systems and methods for device verification and authentication
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
WO2016007934A8 (en) Hands-free offline communications
WO2016190918A3 (en) Multiple protocol transaction encryption
EP3840296A4 (en) Data processing method, device and computing node
SG11202009034RA (en) Biometric authentication method, system, and computer program
EP3862968A4 (en) Biometric authentication system, biometric authentication method, and program
MX2019006654A (en) Feedback-based system for bending wire and forming springs.
WO2020123535A3 (en) Trust tokens for resource access
EP3637644A4 (en) A data entry method, related device, and system.
EP3531320A4 (en) Authentication system based on variable biometric information, and authentication method using same
EP3764254A4 (en) Fingerprint unlocking method, and terminal
GB201910795D0 (en) Device managment system, device managment method. information processing device, device, and program
EP3779720A4 (en) Transaction processing method and system, and server

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19896057

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19896057

Country of ref document: EP

Kind code of ref document: A2