WO2021234727A3 - A multi-factor authentication system using gesture recognition and object presentation and method thereof - Google Patents

A multi-factor authentication system using gesture recognition and object presentation and method thereof Download PDF

Info

Publication number
WO2021234727A3
WO2021234727A3 PCT/IN2021/050468 IN2021050468W WO2021234727A3 WO 2021234727 A3 WO2021234727 A3 WO 2021234727A3 IN 2021050468 W IN2021050468 W IN 2021050468W WO 2021234727 A3 WO2021234727 A3 WO 2021234727A3
Authority
WO
WIPO (PCT)
Prior art keywords
user
authentication
generated
signal
generated signal
Prior art date
Application number
PCT/IN2021/050468
Other languages
French (fr)
Other versions
WO2021234727A2 (en
Inventor
Vijay GNANADESIKAN
Elango Meenakshisundaram
Original Assignee
Notiontag Technologies Private Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Notiontag Technologies Private Limited filed Critical Notiontag Technologies Private Limited
Publication of WO2021234727A2 publication Critical patent/WO2021234727A2/en
Publication of WO2021234727A3 publication Critical patent/WO2021234727A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Abstract

The present invention relates to a method for multi-factor authentication using gesture or object presentation or combination thereof as authentication credentials, comprising steps of initiating an enrollment procedure using a video source for receiving generated signal from user sample for setting an authentication credential or visual password; optionally visually validating and confirming the visual password; storing generated signal data or templates from enrolled user samples in a memory unit; performing visual authentication by user at the time of authentication; receiving the generated signal from the user by means of a video source; comparing the generated signal from the user with the templates of enrolled user samples by a processing unit coupled to a computer readable medium containing programmable code; obtaining a personalized similarity threshold by comparison of generated user signal with predefined user signal; and comparing the generated real time values to the stored values.
PCT/IN2021/050468 2020-05-17 2021-05-15 A multi-factor authentication system using gesture recognition and object presentation and method thereof WO2021234727A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN202041006751 2020-05-17
IN202041006751 2020-05-17

Publications (2)

Publication Number Publication Date
WO2021234727A2 WO2021234727A2 (en) 2021-11-25
WO2021234727A3 true WO2021234727A3 (en) 2022-01-06

Family

ID=78709105

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2021/050468 WO2021234727A2 (en) 2020-05-17 2021-05-15 A multi-factor authentication system using gesture recognition and object presentation and method thereof

Country Status (1)

Country Link
WO (1) WO2021234727A2 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10192104B2 (en) * 2015-05-13 2019-01-29 Capital One Services, Llc Systems and methods for authenticating a user based on captured image data
US20200042685A1 (en) * 2014-08-28 2020-02-06 Facetec, Inc. Method and apparatus for creation and use of digital identification

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200042685A1 (en) * 2014-08-28 2020-02-06 Facetec, Inc. Method and apparatus for creation and use of digital identification
US10192104B2 (en) * 2015-05-13 2019-01-29 Capital One Services, Llc Systems and methods for authenticating a user based on captured image data

Also Published As

Publication number Publication date
WO2021234727A2 (en) 2021-11-25

Similar Documents

Publication Publication Date Title
US10223512B2 (en) Voice-based liveness verification
US11797659B2 (en) Authentication device, authentication system, and authentication method
US11283631B2 (en) Apparatus, method and computer program product for authentication
CN105100108B (en) A kind of login authentication method based on recognition of face, apparatus and system
RU2016143181A (en) BIO BINDING FOR USER AUTHENTICATION
CA2886136C (en) Authentication using a video signature
US20160234024A1 (en) Leveraging Multiple Biometrics For Enabling User Access To Security Metadata
US20160197917A1 (en) Method and apparatus for authenticating user by using information processing device
US10277402B2 (en) Digitally signing a document
CN107533598B (en) Input method and device of login password of application program and terminal
US20140137221A1 (en) Image meta data driven device authentication
US11494472B2 (en) Voice activated authentication
EP4088205B1 (en) System and method for disentangling features specific to users, actions and devices recorded in motion sensor data
CN104269170B (en) A kind of ERP authorities audio recognition method
CN113177850A (en) Method and device for multi-party identity authentication of insurance
KR102040482B1 (en) Fingerprint template management method and authentication apparatus using fingerprint template management method thereof
US20150249849A1 (en) Display apparatus and control method thereof
US11120120B2 (en) Method and system for secure password storage
US11507690B2 (en) Method of enrolling data to control an identity, and identity-control method
US20200204365A1 (en) Apparatus, system and method for application-specific biometric processing in a computer system
US20180063106A1 (en) User authentication using audiovisual synchrony detection
JP2020154496A (en) Authentication system and authentication method
TW201901520A (en) Use biometrics to validate user methods, systems, and media
WO2021234727A3 (en) A multi-factor authentication system using gesture recognition and object presentation and method thereof
US20160246953A1 (en) User fingerprint authentication system

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21809832

Country of ref document: EP

Kind code of ref document: A2