WO2021030527A1 - Systèmes et procédés de traitement biométrique respectant la confidentialité - Google Patents

Systèmes et procédés de traitement biométrique respectant la confidentialité Download PDF

Info

Publication number
WO2021030527A1
WO2021030527A1 PCT/US2020/046061 US2020046061W WO2021030527A1 WO 2021030527 A1 WO2021030527 A1 WO 2021030527A1 US 2020046061 W US2020046061 W US 2020046061W WO 2021030527 A1 WO2021030527 A1 WO 2021030527A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
feature vectors
classification
authentication
neural network
Prior art date
Application number
PCT/US2020/046061
Other languages
English (en)
Inventor
Scott Edward STREIT
Original Assignee
Private Identity Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/539,824 external-priority patent/US11265168B2/en
Application filed by Private Identity Llc filed Critical Private Identity Llc
Priority to EP20852611.1A priority Critical patent/EP4014429A4/fr
Priority to CA3150735A priority patent/CA3150735A1/fr
Priority to AU2020328023A priority patent/AU2020328023A1/en
Publication of WO2021030527A1 publication Critical patent/WO2021030527A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/217Validation; Performance evaluation; Active pattern learning techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • G06F18/24133Distances to prototypes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/0464Convolutional networks [CNN, ConvNet]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/09Supervised learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/82Arrangements for image or video recognition or understanding using pattern recognition or machine learning using neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biomedical Technology (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Evolutionary Biology (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Databases & Information Systems (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computer Hardware Design (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Dans un mode de réalisation, un ensemble de vecteurs de caractéristiques peut être déduit à partir de données biométriques, et un système d'authentification peut ensuite déterminer des correspondances ou exécuter des recherches sur des données chiffrées en utilisant un réseau neuronal profond (« DNN ») sur ces chiffrements homomorphes unidirectionnels (autrement dit sur chaque vecteur de caractéristique biométrique). Chaque vecteur de caractéristique biométrique peut ensuite être stocké et/ou utilisé en association avec des classifications respectives en vue d'une utilisation lors de comparaisons ultérieures, sans craindre d'altérer les données biométriques originales. Dans divers modes de réalisation, les données biométriques originales sont rejetées en réponse à la génération des valeurs chiffrées. Dans un autre mode de réalisation, le chiffrement homomorphe permet des calculs et des comparaisons sur un texte chiffré sans déchiffrement des vecteurs de caractéristiques chiffrés. La sécurité de telles données biométriques respectant la confidentialité peut être augmentée en appliquant un facteur d'assurance (par exemple le caractère vivant) de façon à établir que les données biométriques soumises n'ont été ni usurpées ni falsifiées.
PCT/US2020/046061 2019-08-13 2020-08-13 Systèmes et procédés de traitement biométrique respectant la confidentialité WO2021030527A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP20852611.1A EP4014429A4 (fr) 2019-08-13 2020-08-13 Systèmes et procédés de traitement biométrique respectant la confidentialité
CA3150735A CA3150735A1 (fr) 2019-08-13 2020-08-13 Systemes et procedes de traitement biometrique respectant la confidentialite
AU2020328023A AU2020328023A1 (en) 2019-08-13 2020-08-13 Systems and methods for privacy-enabled biometric processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/539,824 US11265168B2 (en) 2018-03-07 2019-08-13 Systems and methods for privacy-enabled biometric processing
US16/539,824 2019-08-13

Publications (1)

Publication Number Publication Date
WO2021030527A1 true WO2021030527A1 (fr) 2021-02-18

Family

ID=74571240

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2020/046061 WO2021030527A1 (fr) 2019-08-13 2020-08-13 Systèmes et procédés de traitement biométrique respectant la confidentialité

Country Status (4)

Country Link
EP (1) EP4014429A4 (fr)
AU (1) AU2020328023A1 (fr)
CA (1) CA3150735A1 (fr)
WO (1) WO2021030527A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160078485A1 (en) * 2014-09-16 2016-03-17 Placed, Inc. Determining targeting information based on a predictive targeting model
EP2784710B1 (fr) * 2013-03-26 2018-06-13 Tata Consultancy Services Limited Procédé et système pour valider des identifiants de compte personnalisés au moyen d'une authentification biométrique et d'algorithmes d'auto-apprentissage
US20190020482A1 (en) * 2017-07-13 2019-01-17 Pindrop Security, Inc. Zero-knowledge multiparty secure sharing of voiceprints
US20190215551A1 (en) * 2018-01-09 2019-07-11 Adobe Inc. Matrix Completion and Recommendation Provision with Deep Learning

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10255040B2 (en) * 2017-05-11 2019-04-09 Veridium Ip Limited System and method for biometric identification

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2784710B1 (fr) * 2013-03-26 2018-06-13 Tata Consultancy Services Limited Procédé et système pour valider des identifiants de compte personnalisés au moyen d'une authentification biométrique et d'algorithmes d'auto-apprentissage
US20160078485A1 (en) * 2014-09-16 2016-03-17 Placed, Inc. Determining targeting information based on a predictive targeting model
US20190020482A1 (en) * 2017-07-13 2019-01-17 Pindrop Security, Inc. Zero-knowledge multiparty secure sharing of voiceprints
US20190215551A1 (en) * 2018-01-09 2019-07-11 Adobe Inc. Matrix Completion and Recommendation Provision with Deep Learning

Also Published As

Publication number Publication date
CA3150735A1 (fr) 2021-02-18
EP4014429A1 (fr) 2022-06-22
EP4014429A4 (fr) 2023-08-16
AU2020328023A1 (en) 2022-03-10

Similar Documents

Publication Publication Date Title
US11943364B2 (en) Systems and methods for privacy-enabled biometric processing
US11762967B2 (en) Systems and methods for biometric processing with liveness
US11394552B2 (en) Systems and methods for privacy-enabled biometric processing
US11362831B2 (en) Systems and methods for privacy-enabled biometric processing
US11502841B2 (en) Systems and methods for privacy-enabled biometric processing
US11640452B2 (en) Systems and methods for privacy-enabled biometric processing
US10419221B1 (en) Systems and methods for privacy-enabled biometric processing
US20230070649A1 (en) Systems and methods for privacy-enabled biometric processing
US11789699B2 (en) Systems and methods for private authentication with helper networks
EP3762867A1 (fr) Systèmes et procédés de traitement biométrique respectant la confidentialité
US10027663B2 (en) Anonymizing biometric data for use in a security system
AU2020349468A1 (en) Systems and methods for privacy-enabled biometric processing
WO2021030527A1 (fr) Systèmes et procédés de traitement biométrique respectant la confidentialité
EP4196890A1 (fr) Systèmes et procédés d'authentification privée avec des réseaux auxiliaires

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20852611

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3150735

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020328023

Country of ref document: AU

Date of ref document: 20200813

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2020852611

Country of ref document: EP

Effective date: 20220314