NO20034321L - Fremgangsmate for identifisering - Google Patents
Fremgangsmate for identifiseringInfo
- Publication number
- NO20034321L NO20034321L NO20034321A NO20034321A NO20034321L NO 20034321 L NO20034321 L NO 20034321L NO 20034321 A NO20034321 A NO 20034321A NO 20034321 A NO20034321 A NO 20034321A NO 20034321 L NO20034321 L NO 20034321L
- Authority
- NO
- Norway
- Prior art keywords
- biometrics
- individual
- recognition system
- relates
- iris
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Biomedical Technology (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- Biodiversity & Conservation Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Den foreliggende oppfinnelse relaterer seg til konferanse og datainnspilling, spesielt å skaffe til veie en sikker og verifisert transaksjon ved bruk av biometri. Unikheten ved biometri blir kombinert med robustheten og påliteligheten for PKI for bruk i konferanseapplikasjoner. Oppfinnelsen vedrører identifikasjon av enkeltindivider ved bruk av biometriske mønstre, så som iris for et enkeltindivids øye, ved bruk av et irisgj enkj enningssy stem. Gjenkjenningssystemet vil så skaffe til veie identiteten for enkeltindividet som videre blir brukt for å gi sikker og pålitelig digital handling eller verifikasjon, så som autentifisering, signering og kryptering.
Priority Applications (6)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| NO20034321A NO319858B1 (no) | 2003-09-26 | 2003-09-26 | Fremgangsmate for identifisering |
| US10/949,035 US20050102502A1 (en) | 2003-09-26 | 2004-09-24 | Method and system for identification |
| JP2006527933A JP2007506504A (ja) | 2003-09-26 | 2004-09-24 | 身元確認方法 |
| PCT/NO2004/000281 WO2005032043A1 (en) | 2003-09-26 | 2004-09-24 | Method for identification |
| EP04775065A EP1665627A1 (en) | 2003-09-26 | 2004-09-24 | Method for identification |
| CN200480027985.1A CN1860724B (zh) | 2003-09-26 | 2004-09-24 | 用于标识的方法 |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| NO20034321A NO319858B1 (no) | 2003-09-26 | 2003-09-26 | Fremgangsmate for identifisering |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| NO20034321D0 NO20034321D0 (no) | 2003-09-26 |
| NO20034321L true NO20034321L (no) | 2005-03-29 |
| NO319858B1 NO319858B1 (no) | 2005-09-26 |
Family
ID=29417553
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| NO20034321A NO319858B1 (no) | 2003-09-26 | 2003-09-26 | Fremgangsmate for identifisering |
Country Status (6)
| Country | Link |
|---|---|
| US (1) | US20050102502A1 (no) |
| EP (1) | EP1665627A1 (no) |
| JP (1) | JP2007506504A (no) |
| CN (1) | CN1860724B (no) |
| NO (1) | NO319858B1 (no) |
| WO (1) | WO2005032043A1 (no) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104954140A (zh) * | 2015-07-03 | 2015-09-30 | 马岩 | 远程会议的验证方法及系统 |
Families Citing this family (46)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7933507B2 (en) | 2006-03-03 | 2011-04-26 | Honeywell International Inc. | Single lens splitter camera |
| US7593550B2 (en) * | 2005-01-26 | 2009-09-22 | Honeywell International Inc. | Distance iris recognition |
| US8442276B2 (en) | 2006-03-03 | 2013-05-14 | Honeywell International Inc. | Invariant radial iris segmentation |
| US8064647B2 (en) | 2006-03-03 | 2011-11-22 | Honeywell International Inc. | System for iris detection tracking and recognition at a distance |
| US8090157B2 (en) | 2005-01-26 | 2012-01-03 | Honeywell International Inc. | Approaches and apparatus for eye detection in a digital image |
| US8705808B2 (en) | 2003-09-05 | 2014-04-22 | Honeywell International Inc. | Combined face and iris recognition system |
| US8098901B2 (en) | 2005-01-26 | 2012-01-17 | Honeywell International Inc. | Standoff iris recognition system |
| US8487976B2 (en) * | 2006-01-24 | 2013-07-16 | Lifesize Communications, Inc. | Participant authentication for a videoconference |
| WO2007101275A1 (en) | 2006-03-03 | 2007-09-07 | Honeywell International, Inc. | Camera with auto-focus capability |
| JP2009529197A (ja) | 2006-03-03 | 2009-08-13 | ハネウェル・インターナショナル・インコーポレーテッド | モジュールバイオメトリクス収集システムアーキテクチャ |
| WO2008019169A2 (en) | 2006-03-03 | 2008-02-14 | Honeywell International, Inc. | Iris encoding system |
| WO2007103834A1 (en) | 2006-03-03 | 2007-09-13 | Honeywell International, Inc. | Indexing and database search system |
| DE602007007062D1 (de) | 2006-03-03 | 2010-07-22 | Honeywell Int Inc | Iriserkennungssystem mit bildqualitätsmetrik |
| WO2007105201A2 (en) * | 2006-03-14 | 2007-09-20 | Bioguard Components And Technologies Ltd. | System and method for authenticating a meeting |
| US20080217400A1 (en) * | 2007-03-06 | 2008-09-11 | Portano Michael D | System for preventing fraudulent purchases and identity theft |
| US8063889B2 (en) | 2007-04-25 | 2011-11-22 | Honeywell International Inc. | Biometric data collection system |
| US9405894B2 (en) * | 2008-04-21 | 2016-08-02 | Syngrafii Inc. | System, method and computer program for conducting transactions remotely with an authentication file |
| US8436907B2 (en) | 2008-05-09 | 2013-05-07 | Honeywell International Inc. | Heterogeneous video capturing system |
| US8213782B2 (en) | 2008-08-07 | 2012-07-03 | Honeywell International Inc. | Predictive autofocusing system |
| US8090246B2 (en) | 2008-08-08 | 2012-01-03 | Honeywell International Inc. | Image acquisition system |
| US8280119B2 (en) | 2008-12-05 | 2012-10-02 | Honeywell International Inc. | Iris recognition system using quality metrics |
| EP2224395B1 (en) * | 2009-02-27 | 2013-04-24 | Research In Motion Limited | Verification of Advertisement Presentation |
| US8630464B2 (en) | 2009-06-15 | 2014-01-14 | Honeywell International Inc. | Adaptive iris matching using database indexing |
| US8472681B2 (en) | 2009-06-15 | 2013-06-25 | Honeywell International Inc. | Iris and ocular recognition system using trace transforms |
| CN102087714B (zh) * | 2009-12-02 | 2014-08-13 | 宏碁股份有限公司 | 图像识别登陆系统及其方法 |
| US8742887B2 (en) | 2010-09-03 | 2014-06-03 | Honeywell International Inc. | Biometric visitor check system |
| US20120089519A1 (en) * | 2010-10-06 | 2012-04-12 | Prasad Peddada | System and method for single use transaction signatures |
| WO2013006918A1 (en) * | 2011-07-14 | 2013-01-17 | Commonwealth Scientific And Industrial Research Organisation | Cryptographic processes |
| US10122970B2 (en) * | 2011-09-13 | 2018-11-06 | Polycom, Inc. | System and methods for automatic call initiation based on biometric data |
| US20130083151A1 (en) * | 2011-09-30 | 2013-04-04 | Lg Electronics Inc. | Electronic device and method for controlling electronic device |
| CN102685444A (zh) * | 2012-04-01 | 2012-09-19 | 华为技术有限公司 | 视频会议中呈现未入会会场信息的方法和设备 |
| US9552421B2 (en) * | 2013-03-15 | 2017-01-24 | Microsoft Technology Licensing, Llc | Simplified collaborative searching through pattern recognition |
| CN103514560A (zh) * | 2013-10-09 | 2014-01-15 | 新彩软件无锡有限公司 | 一种基于掌纹识别的互联网彩票安全交易和兑奖方法 |
| EP2887245A1 (en) * | 2013-12-20 | 2015-06-24 | Dassault Systèmes | A computer-implemented method for designing a biological model |
| CN104883334A (zh) * | 2014-02-27 | 2015-09-02 | 张征程 | 移动设备的电子协议合同签订与交易保障系统 |
| US8943568B1 (en) * | 2014-03-25 | 2015-01-27 | Fmr Llc | Secure video conferencing to conduct financial transactions |
| CN105469021B (zh) * | 2014-09-10 | 2019-02-15 | 黄孟尧 | 防止赛鸽改变身份的验证方法 |
| CN104880827A (zh) * | 2015-04-28 | 2015-09-02 | 丁建华 | 一种在工业观片灯上实现电子文档即时加签名的技术方法 |
| CN107066079A (zh) * | 2016-11-29 | 2017-08-18 | 阿里巴巴集团控股有限公司 | 基于虚拟现实场景的业务实现方法及装置 |
| CN107391983B (zh) | 2017-03-31 | 2020-10-16 | 创新先进技术有限公司 | 一种基于物联网的信息处理方法及装置 |
| CN110098488B (zh) * | 2019-05-17 | 2020-11-24 | 西安电子科技大学 | 一种基于特征模理论的低rcs超表面的模式转化方法 |
| JP7408486B2 (ja) * | 2020-05-27 | 2024-01-05 | 株式会社日立製作所 | 証拠保全方法 |
| US11522994B2 (en) * | 2020-11-23 | 2022-12-06 | Bank Of America Corporation | Voice analysis platform for voiceprint tracking and anomaly detection |
| US11290465B1 (en) * | 2021-05-21 | 2022-03-29 | Zoom Video Communications, Inc. | Systems and methods for signed contact lists for user authentication in video conferences |
| WO2022245592A1 (en) * | 2021-05-21 | 2022-11-24 | Zoom Video Communications, Inc. | Signed contact lists for user authentication in video conferences |
| US20230106888A1 (en) * | 2021-10-06 | 2023-04-06 | Bi Incorporated | Systems and Methods for Biometric Based Authentication of Video Conference Participants |
Family Cites Families (29)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| DE69424109T2 (de) * | 1993-09-20 | 2000-10-12 | Canon K.K., Tokio/Tokyo | Videosystem |
| US5933515A (en) * | 1996-07-25 | 1999-08-03 | California Institute Of Technology | User identification through sequential input of fingerprints |
| US6142876A (en) * | 1997-08-22 | 2000-11-07 | Cumbers; Blake | Player tracking and identification system |
| US6118890A (en) * | 1997-11-12 | 2000-09-12 | International Business Machines Corporation | System and method for broad classification of biometric patterns |
| US6189096B1 (en) * | 1998-05-06 | 2001-02-13 | Kyberpass Corporation | User authentification using a virtual private key |
| US5956122A (en) * | 1998-06-26 | 1999-09-21 | Litton Systems, Inc | Iris recognition apparatus and method |
| US6424727B1 (en) * | 1998-11-25 | 2002-07-23 | Iridian Technologies, Inc. | System and method of animal identification and animal transaction authorization using iris patterns |
| US6377699B1 (en) * | 1998-11-25 | 2002-04-23 | Iridian Technologies, Inc. | Iris imaging telephone security module and method |
| US6289113B1 (en) * | 1998-11-25 | 2001-09-11 | Iridian Technologies, Inc. | Handheld iris imaging apparatus and method |
| US6532298B1 (en) * | 1998-11-25 | 2003-03-11 | Iridian Technologies, Inc. | Portable authentication device and method using iris patterns |
| US6594629B1 (en) * | 1999-08-06 | 2003-07-15 | International Business Machines Corporation | Methods and apparatus for audio-visual speech detection and recognition |
| US6505193B1 (en) * | 1999-12-01 | 2003-01-07 | Iridian Technologies, Inc. | System and method of fast biometric database searching using digital certificates |
| US6509926B1 (en) * | 2000-02-17 | 2003-01-21 | Sensormatic Electronics Corporation | Surveillance apparatus for camera surveillance system |
| WO2002019124A1 (en) * | 2000-08-30 | 2002-03-07 | Matsushita Electric Industrial Co.,Ltd. | Authentication system, authentication request device, validating device, and service medium |
| AU2001288679A1 (en) * | 2000-09-11 | 2002-03-26 | Sentrycom Ltd. | A biometric-based system and method for enabling authentication of electronic messages sent over a network |
| KR100649303B1 (ko) * | 2000-11-16 | 2006-11-24 | 엘지전자 주식회사 | 양쪽 눈의 홍채 이미지 집사 장치 |
| US7095901B2 (en) * | 2001-03-15 | 2006-08-22 | Lg Electronics, Inc. | Apparatus and method for adjusting focus position in iris recognition system |
| US7271839B2 (en) * | 2001-03-15 | 2007-09-18 | Lg Electronics Inc. | Display device of focal angle and focal distance in iris recognition system |
| US20020158750A1 (en) * | 2001-04-30 | 2002-10-31 | Almalik Mansour Saleh | System, method and portable device for biometric identification |
| EP1263164B1 (en) * | 2001-05-23 | 2006-06-07 | Daniel Büttiker | Method and token for registering users of a public-key infrastuture and registration system |
| US8218829B2 (en) * | 2001-08-20 | 2012-07-10 | Polycom, Inc. | System and method for using biometrics technology in conferencing |
| US20030070072A1 (en) * | 2001-10-09 | 2003-04-10 | Nick Nassiri | System and method of identity and signature and document authentication using a video conference |
| KR100529550B1 (ko) * | 2001-10-18 | 2005-11-22 | 한국전자통신연구원 | 공개키 기반 구조 인증시스템에서 생체정보를 이용한인증서 권한 변경 방법 |
| JP4068334B2 (ja) * | 2001-11-26 | 2008-03-26 | 日本電気株式会社 | 指紋認証方法、指紋認証システム、及び、バイオメトリクス認証システム |
| US7882363B2 (en) * | 2002-05-31 | 2011-02-01 | Fountain Venture As | Biometric authentication system |
| US7325033B2 (en) * | 2002-07-18 | 2008-01-29 | Clearcube Technology, Inc. | Video conferencing system using video manager to provide picture-in-picture image to display devices located remotely from co-located computing systems |
| US6763095B1 (en) * | 2002-09-24 | 2004-07-13 | Verizon Laboratories Inc. | Unified messaging system and method |
| US7109861B2 (en) * | 2003-11-26 | 2006-09-19 | International Business Machines Corporation | System and method for alarm generation based on the detection of the presence of a person |
| US20070140532A1 (en) * | 2005-12-20 | 2007-06-21 | Goffin Glen P | Method and apparatus for providing user profiling based on facial recognition |
-
2003
- 2003-09-26 NO NO20034321A patent/NO319858B1/no not_active IP Right Cessation
-
2004
- 2004-09-24 CN CN200480027985.1A patent/CN1860724B/zh not_active Expired - Lifetime
- 2004-09-24 JP JP2006527933A patent/JP2007506504A/ja active Pending
- 2004-09-24 WO PCT/NO2004/000281 patent/WO2005032043A1/en not_active Ceased
- 2004-09-24 US US10/949,035 patent/US20050102502A1/en not_active Abandoned
- 2004-09-24 EP EP04775065A patent/EP1665627A1/en not_active Withdrawn
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104954140A (zh) * | 2015-07-03 | 2015-09-30 | 马岩 | 远程会议的验证方法及系统 |
Also Published As
| Publication number | Publication date |
|---|---|
| EP1665627A1 (en) | 2006-06-07 |
| US20050102502A1 (en) | 2005-05-12 |
| JP2007506504A (ja) | 2007-03-22 |
| WO2005032043A1 (en) | 2005-04-07 |
| CN1860724A (zh) | 2006-11-08 |
| CN1860724B (zh) | 2011-10-26 |
| NO319858B1 (no) | 2005-09-26 |
| NO20034321D0 (no) | 2003-09-26 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| NO20034321L (no) | Fremgangsmate for identifisering | |
| US11108546B2 (en) | Biometric verification of a blockchain database transaction contributor | |
| US8281148B2 (en) | Securely computing a similarity measure | |
| MX2023003553A (es) | Autenticación de identidad basada en biometría. | |
| US8775809B2 (en) | Fuzzy biometrics based signatures | |
| US9384338B2 (en) | Architectures for privacy protection of biometric templates | |
| ES2896724T3 (es) | procedimiento de autenticación de un documento de identidad de un individuo y eventualmente de autenticación de dicho individuo | |
| Hernández Álvarez et al. | Biometric fuzzy extractor scheme for iris templates | |
| GB2467884A (en) | Bio-cryptography secure cryptographic protocols with bipartite biotokens | |
| Bringer et al. | Anonymous identification with cancelable biometrics | |
| ES2870153T3 (es) | Método y sistema de creación de una firma electrónica de un documento asociado a una persona por la huella de voz de la persona y método correspondiente para verificar la firma electrónica | |
| GB2386803A (en) | Protecting a digital certificate stored on a physical token using biometric authentication | |
| Buchmann et al. | Towards electronic identification and trusted services for biometric authenticated transactions in the Single Euro Payments Area | |
| JP2006262333A (ja) | 生体認証システム | |
| KR20030065761A (ko) | 지문정보 저장 유에스비 키 인증 시스템 | |
| Kaur | Multimodal based fuzzy vault using iris retina and fingervein | |
| Hashem et al. | Literature Survey: Biometric Cryptosystems Based on Fingerprint Processing Techniques | |
| Ibrahim et al. | Bio-metric encryption of data using voice recognition | |
| JP2004153843A (ja) | 情報処理方法、情報処理装置及び情報処理プログラムを記憶した記録媒体 | |
| Hung et al. | An Enhanced security for government base on multifactor biometric authentication | |
| Tams et al. | Current challenges for IT security with focus on Biometry | |
| BENDANIA et al. | Biometric Crypto System for Person Information Security | |
| KR101746626B1 (ko) | Otp를 이용한 심장박동기반 2-채널 인증 방법 | |
| Abi-Char et al. | An enhanced authenticated key agreement protocol with a neural network-based model for joining-phase in mobile environments | |
| Silde et al. | BRAKE: Biometric Resilient Authenticated Key Exchange |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| CREP | Change of representative |
Representative=s name: ONSAGERS AS, POSTBOKS 6963 ST OLAVS PLASS, 0130 OS |
|
| MM1K | Lapsed by not paying the annual fees |