FR3121241B1 - Procede de controle d’individus a authentification simplifiee - Google Patents
Procede de controle d’individus a authentification simplifiee Download PDFInfo
- Publication number
- FR3121241B1 FR3121241B1 FR2102940A FR2102940A FR3121241B1 FR 3121241 B1 FR3121241 B1 FR 3121241B1 FR 2102940 A FR2102940 A FR 2102940A FR 2102940 A FR2102940 A FR 2102940A FR 3121241 B1 FR3121241 B1 FR 3121241B1
- Authority
- FR
- France
- Prior art keywords
- individual
- data
- biometric
- checking
- identity document
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Collating Specific Patterns (AREA)
- Credit Cards Or The Like (AREA)
Abstract
PROCEDE DE CONTROLE D’INDIVIDUS A AUTHENTIFICATION SIMPLIFIEE L’invention propose un procédé de contrôle d’un individu disposant d’un document d’identité sur un support comprenant une puce électronique dans laquelle est stockée une donnée biométrique de référence de l’individu et apte à afficher une zone de lecture automatique représentant une donnée de lecture optique du document d’identité, le procédé comprenant la mise en œuvre par un dispositif de contrôle (30) d’étapes de : acquisition d’une donnée biométrique candidate sur un trait biométrique de l’individu ; à partir de la donnée biométrique candidate, récupération, dans une mémoire (20), d’une donnée de lecture optique associée à la donnée biométrique de référence correspondant au trait biométrique de l’individu ; ouverture d’un canal de communication sécurisé avec la puce électronique du support du document d’identité de l’individu en utilisant ladite donnée de lecture optique récupérée. Figure pour l’abrégé : Fig. 2
Priority Applications (9)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| FR2102940A FR3121241B1 (fr) | 2021-03-24 | 2021-03-24 | Procede de controle d’individus a authentification simplifiee |
| JP2023558449A JP2024510783A (ja) | 2021-03-24 | 2022-03-22 | 簡素化された認証により個人を確認する方法 |
| CA3205344A CA3205344A1 (fr) | 2021-03-24 | 2022-03-22 | Procede de controle d'individus a authentification simplifiee |
| US18/261,597 US12423397B2 (en) | 2021-03-24 | 2022-03-22 | Method for checking individuals with simplified authentication |
| AU2022244306A AU2022244306A1 (en) | 2021-03-24 | 2022-03-22 | Method for checking individuals with simplified authentication |
| PCT/FR2022/050527 WO2022200730A1 (fr) | 2021-03-24 | 2022-03-22 | Procede de controle d'individus a authentification simplifiee |
| KR1020237027026A KR20230158466A (ko) | 2021-03-24 | 2022-03-22 | 간편화된 인증으로 개인들을 체크하기 위한 방법 |
| EP22715144.6A EP4315115A1 (fr) | 2021-03-24 | 2022-03-22 | Procede de controle d'individus a authentification simplifiee |
| ZA2023/08124A ZA202308124B (en) | 2021-03-24 | 2023-08-22 | Method for checking individuals with simplified authentication |
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| FR2102940A FR3121241B1 (fr) | 2021-03-24 | 2021-03-24 | Procede de controle d’individus a authentification simplifiee |
| FR2102940 | 2021-03-24 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| FR3121241A1 FR3121241A1 (fr) | 2022-09-30 |
| FR3121241B1 true FR3121241B1 (fr) | 2023-09-01 |
Family
ID=77021404
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| FR2102940A Active FR3121241B1 (fr) | 2021-03-24 | 2021-03-24 | Procede de controle d’individus a authentification simplifiee |
Country Status (9)
| Country | Link |
|---|---|
| US (1) | US12423397B2 (fr) |
| EP (1) | EP4315115A1 (fr) |
| JP (1) | JP2024510783A (fr) |
| KR (1) | KR20230158466A (fr) |
| AU (1) | AU2022244306A1 (fr) |
| CA (1) | CA3205344A1 (fr) |
| FR (1) | FR3121241B1 (fr) |
| WO (1) | WO2022200730A1 (fr) |
| ZA (1) | ZA202308124B (fr) |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US12174933B2 (en) * | 2022-09-14 | 2024-12-24 | Mk Group Jsc | Method for accessing secured data stored in an electronic identification (EID) card using match-on-card and machine-readable zone technologies, smart card adapted for the method, and system implementing the method |
| US20240311515A1 (en) * | 2023-03-15 | 2024-09-19 | Dell Products, L.P. | Security auditing and remote attestation via kernel-signed metrics |
Family Cites Families (21)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7003669B2 (en) * | 2001-12-17 | 2006-02-21 | Monk Bruce C | Document and bearer verification system |
| US20060293891A1 (en) * | 2005-06-22 | 2006-12-28 | Jan Pathuel | Biometric control systems and associated methods of use |
| US8058972B2 (en) * | 2007-05-09 | 2011-11-15 | University Of North Texas | Methods and devices for enrollment and verification of biometric information in identification documents |
| EP2149124B1 (fr) * | 2007-05-14 | 2012-11-28 | Priv Id B.V. | Appareil, systeme et procede d'authentification |
| US20150286922A1 (en) * | 2008-02-28 | 2015-10-08 | Ivi Holdings Ltd. | Biometric identity verification system and method |
| WO2009153742A2 (fr) * | 2008-06-20 | 2009-12-23 | Koninklijke Philips Electronics N.V. | Authentification et identification biométriques améliorées |
| JP2010108112A (ja) * | 2008-10-29 | 2010-05-13 | Hitachi Software Eng Co Ltd | 生体情報認証方法及び生体情報認証システム |
| US8517263B1 (en) * | 2009-09-04 | 2013-08-27 | Isaac S. Daniel | System and method for verifying an individual's authorization to cross borders using an electronic card with biometric controls |
| EP2660775A4 (fr) * | 2010-12-27 | 2017-12-20 | Fujitsu Limited | Dispositif d'authentification biométrique |
| EP2474931A1 (fr) * | 2010-12-31 | 2012-07-11 | Gemalto SA | Système fournissant une résistance améliorée contre le vol de données pour un document d'identité électronique |
| EP2825993A1 (fr) * | 2012-03-16 | 2015-01-21 | L-1 Secure Credentialing, Inc. | Procédé et appareil de passeport numérisé |
| FR3051939B1 (fr) * | 2016-05-24 | 2019-04-12 | Morpho | Procede de controle d'individus a authentification simplifiee |
| JP2017224186A (ja) * | 2016-06-16 | 2017-12-21 | 株式会社 日立産業制御ソリューションズ | セキュリティシステム |
| US10489643B2 (en) * | 2016-12-30 | 2019-11-26 | Morphotrust Usa, Llc | Identity document validation using biometric image data |
| GB2563925B (en) * | 2017-06-30 | 2022-02-09 | Cryptomathic Ltd | System and method |
| MY199573A (en) * | 2018-01-23 | 2023-11-07 | Datasonic Smart Solutions Sdn Bhd | A method and system for automating arrival and departure procedures in a terminal |
| EP3674934A1 (fr) * | 2018-12-26 | 2020-07-01 | Thales Dis France SA | Système et procédé d'acquisition biométrique |
| EP3949463B1 (fr) * | 2019-04-05 | 2024-08-28 | Global Id Sa | Procédé, objet d'identité électronique et terminal pour reconnaître et/ou identifier un utilisateur |
| FR3095371B1 (fr) * | 2019-04-25 | 2021-04-30 | Idemia Identity & Security France | Procédé d’authentification d’un document d’identité d’un individu et éventuellement d’authentification dudit individu |
| WO2021140570A1 (fr) * | 2020-01-07 | 2021-07-15 | 日本電気株式会社 | Dispositif de porte, dispositif serveur, système d'inspection d'immigration, procédé de commande de dispositif de porte et procédé pour dispositif serveur de commande |
| US20220103362A1 (en) * | 2020-09-30 | 2022-03-31 | 214 Technologies Inc. | Biometric-based identity authentication |
-
2021
- 2021-03-24 FR FR2102940A patent/FR3121241B1/fr active Active
-
2022
- 2022-03-22 US US18/261,597 patent/US12423397B2/en active Active
- 2022-03-22 WO PCT/FR2022/050527 patent/WO2022200730A1/fr not_active Ceased
- 2022-03-22 JP JP2023558449A patent/JP2024510783A/ja active Pending
- 2022-03-22 AU AU2022244306A patent/AU2022244306A1/en active Pending
- 2022-03-22 KR KR1020237027026A patent/KR20230158466A/ko active Pending
- 2022-03-22 EP EP22715144.6A patent/EP4315115A1/fr active Pending
- 2022-03-22 CA CA3205344A patent/CA3205344A1/fr active Pending
-
2023
- 2023-08-22 ZA ZA2023/08124A patent/ZA202308124B/en unknown
Also Published As
| Publication number | Publication date |
|---|---|
| FR3121241A1 (fr) | 2022-09-30 |
| ZA202308124B (en) | 2024-04-24 |
| AU2022244306A9 (en) | 2024-05-16 |
| EP4315115A1 (fr) | 2024-02-07 |
| JP2024510783A (ja) | 2024-03-11 |
| KR20230158466A (ko) | 2023-11-20 |
| WO2022200730A1 (fr) | 2022-09-29 |
| US20240070247A1 (en) | 2024-02-29 |
| AU2022244306A1 (en) | 2023-07-27 |
| US12423397B2 (en) | 2025-09-23 |
| CA3205344A1 (fr) | 2022-09-29 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11853406B2 (en) | System for verifying the identity of a user | |
| US10691929B2 (en) | Method and apparatus for verifying certificates and identities | |
| Bhattacharyya et al. | Biometric authentication: A review | |
| EP3457322B1 (fr) | Authentification d'identité en utilisant d'algorithmes de collecte de caracteristiques biologiques humaines specifiques | |
| CN103460244B (zh) | 生物体认证装置、生物体认证系统以及生物体认证方法 | |
| KR100438841B1 (ko) | 이용자 검증 및 데이터 베이스 자동 갱신 방법, 및 이를이용한 얼굴 인식 시스템 | |
| CN109034050B (zh) | 基于深度学习的身份证图像文本识别方法及装置 | |
| EP2624205A1 (fr) | Programme d'enregistrement, dispositif d'enregistrement et procédé d'enregistrement | |
| US11113493B2 (en) | Biometric authentication system | |
| KR20080080924A (ko) | 생체 인증 장치, 컴퓨터 판독 가능한 기록 매체 및 복합형생체 인증 방법 | |
| US11341222B1 (en) | System and method for securely viewing, editing and sharing documents and other information | |
| BR112017016942B1 (pt) | Sistemas e métodos para realizar autenticação de usuário com base em impressão digital com o uso de acervo de imagens capturado com o uso de dispositivos móveis | |
| US9111152B2 (en) | Verification object specifying apparatus, verification object specifying program, and verification object specifying method | |
| FR3051939B1 (fr) | Procede de controle d'individus a authentification simplifiee | |
| FR3121241B1 (fr) | Procede de controle d’individus a authentification simplifiee | |
| US11269983B2 (en) | Thermally enriched multi-modal and multi-channel biometric authentication | |
| CO2020000432A2 (es) | Emulacion de tarjeta de biometria facial para autorizacion de pago en tienda | |
| FR3096480B1 (fr) | Procédé d’authentification forte d’un individu | |
| Khan et al. | Multi-factor authentication on cloud | |
| FR3095372B1 (fr) | PROCEDES d’enrôlement de données d’un document d’identité d’un individu ET d’authentification d’un document d’identité | |
| US10650218B2 (en) | Fingerprint authentication | |
| KR20210136771A (ko) | 안면윤곽선 인식 인공지능을 사용한 ubt 시스템 및 그 방법 | |
| US20240135348A1 (en) | Secure and contactless debit transactions | |
| Sharma et al. | Role of biometric technology over advanced security and protection in auto teller machine transaction | |
| US12321434B2 (en) | Account authentication using handwriting samples |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PLFP | Fee payment |
Year of fee payment: 2 |
|
| PLSC | Publication of the preliminary search report |
Effective date: 20220930 |
|
| PLFP | Fee payment |
Year of fee payment: 3 |
|
| PLFP | Fee payment |
Year of fee payment: 4 |
|
| PLFP | Fee payment |
Year of fee payment: 5 |
|
| TP | Transmission of property |
Owner name: IDEMIA PUBLIC SECURITY FRANCE, FR Effective date: 20250218 |