[go: up one dir, main page]

WO2022114290A1 - Système d'authentification personnelle sans contact et procédé associé - Google Patents

Système d'authentification personnelle sans contact et procédé associé Download PDF

Info

Publication number
WO2022114290A1
WO2022114290A1 PCT/KR2020/017104 KR2020017104W WO2022114290A1 WO 2022114290 A1 WO2022114290 A1 WO 2022114290A1 KR 2020017104 W KR2020017104 W KR 2020017104W WO 2022114290 A1 WO2022114290 A1 WO 2022114290A1
Authority
WO
WIPO (PCT)
Prior art keywords
face
customer
authentication
terminal
selfie
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/KR2020/017104
Other languages
English (en)
Korean (ko)
Inventor
황희준
김성수
이명훈
김성환
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Useb Co Ltd
Original Assignee
Useb Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Useb Co Ltd filed Critical Useb Co Ltd
Publication of WO2022114290A1 publication Critical patent/WO2022114290A1/fr
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to a non-face-to-face identity authentication system and a method therefor, and more specifically, to a non-face-to-face identity authentication system without the need for an ID card, a customer can easily and quickly and conveniently authenticate himself It relates to an authentication system and a method therefor.
  • 1 and 2 are conceptual diagrams for explaining a conventional non-face-to-face personal authentication method and its problems.
  • Conventional non-face-to-face authentication methods include 1 taking a copy of the real name verification card or copy of the ID card, 2 comparing the ID card with the photo through a video call with the customer, 3 checking the access medium (delivery of cash card, security card, OTP), 4 existing The customer's identity is to be verified through at least two authentications out of five of the use of customer accounts (one-way authentication), 5 certificates from other organizations (eg, public certificates), and other similar methods.
  • the financial company In this conventional non-face-to-face authentication method, the financial company must make a video call with the customer, or deliver a cash card, security card, or OTP to the customer, or the customer must check the deposit details in his or her account and enter the authentication number.
  • the procedure for customers to receive financial services such as opening an account is complicated, such as entering one-won authentication or preparing a certificate from another institution.
  • financial-related companies require a cost for one-way authentication.
  • the conventional non-face-to-face authentication method also has a problem in that the verification accuracy of identification is lower than that of the face-to-face method.
  • it is difficult to secure the real-time of the photo submitted by the customer, and it is difficult to detect when the customer tries to use the financial service by forging or falsifying the ID card compared to the face-to-face method.
  • fraudulent activities such as forging or falsifying ID card or ID photo, entering account number using cannon passbook, verifying 1 won, and then completing authentication with cannon phone to open a new account or get loan approval are increasing. have.
  • In order to increase the verification accuracy of self-authentication when a high-security authentication method is requested from the customer, there is a problem that the customer may feel inconvenience and discomfort.
  • An object of the present invention is to provide a non-face-to-face personal authentication system and method that enables non-face-to-face identity authentication without the need for identification, allows customers to easily, quickly and conveniently authenticate themselves, and has excellent security.
  • the present invention is to provide a non-face-to-face identity authentication system and method in which a customer can conveniently perform non-face-to-face identity authentication with a simple act of a customer entering a name/resident registration number (or date of birth) and taking a selfie photo in real time. .
  • the present invention is to provide a non-face-to-face personal authentication system and method that can be authenticated with a photo taken on an app rather than a photo file or video, and can prevent photo forgery and falsification by securing real-time photo quality.
  • the present invention is a non-face-to-face identity authentication system capable of non-face-to-face identity authentication without an ID card, no risk of leakage of ID cards/OTP cards, etc. to provide a way.
  • the present invention can prevent a fraudulent person from falsely authenticating himself/herself using another person's photo, video, or face model through liveness verification, to provide that method.
  • the present invention can simplify the customer's non-face-to-face account opening step and replace the video call authentication means to enable 24-hour service use, so customer convenience can be increased, and the service cost used for one-way authentication can be reduced. It is to provide a non-face-to-face personal authentication system and method therefor.
  • a non-face-to-face identity authentication method includes: receiving, by a non-face-to-face identity authentication terminal, the customer's name and resident registration number (or date of birth) from the customer terminal; receiving, by the non-face-to-face personal authentication terminal, a selfie picture of the customer's face taken in real time from the customer terminal; sending, by the non-face-to-face personal authentication terminal, the name, the resident registration number (or date of birth), and the selfie picture received from the customer terminal to a certification authority terminal to request facial authentication of the customer; By the non-face-to-face personal authentication terminal, whether the identification information related to the resident registration number (or date of birth) and the name match, and whether the identification photo related to the resident registration number (or date of birth) and the selfie photo are determined based on facial matching receiving an authentication result from the authentication authority terminal; and performing, by the non-face-to-face personal authentication terminal, the identity authentication of the customer according to the authentication result received from the authentication authority terminal.
  • a non-face-to-face identity authentication method includes: receiving, by the non-face-to-face identity authentication terminal, a selfie video in which the customer's face is captured in real time from the customer terminal; By the non-face-to-face identity authentication terminal, the customer's facial movement is analyzed from the selfie video, and according to the customer's facial movement, it is verified whether the selfie picture is a picture of the customer's actual face taken in real time. performing liveness verification; and determining, by the non-face-to-face personal authentication terminal, whether to request the facial authentication from the authentication authority terminal, depending on whether the liveness verification succeeds.
  • a non-face-to-face identity authentication method includes: receiving, by an authentication authority terminal, a request for facial authentication of a customer from the non-face-to-face identity authentication terminal; determining, by the authentication authority terminal, an authentication result by performing an authentication procedure on the face authentication request of the customer; and transmitting, by the authentication authority terminal, the authentication result to the non-face-to-face personal authentication terminal.
  • the step of receiving a request for facial authentication of the customer includes: receiving the customer's name, resident registration number (or date of birth), and a selfie photo input by the customer terminal from the non-face-to-face identity authentication terminal.
  • the step of determining the authentication result includes: whether the identity information related to the resident registration number (or date of birth) matches the name, and whether the identification photo related to the resident registration number (or date of birth) and the selfie photo match the face based on the authentication determining an outcome.
  • a non-face-to-face identity authentication method includes: receiving, by the authentication authority terminal, the customer's selfie video input by the customer terminal from the non-face-to-face identity authentication terminal; and by the authentication authority terminal, the customer's facial movement is analyzed from the selfie video, and according to the customer's facial movement, it is verified whether the selfie photo is a photograph of the customer's actual face in real time. It may further include; performing a varnish verification.
  • the determining of the authentication result may include determining the authentication result according to whether the liveness verification is successful.
  • a non-face-to-face identity authentication method includes: receiving, by a non-face-to-face identity authentication terminal, the customer's name and resident registration number (or date of birth) from the customer terminal; receiving, by the non-face-to-face personal authentication terminal, a selfie picture of the customer's face taken in real time from the customer terminal; determining an authentication result by performing facial authentication of the customer by the non-face-to-face personal authentication terminal; and performing, by the non-face-to-face personal authentication terminal, the identity authentication of the customer according to the authentication result.
  • the step of determining the authentication result includes: whether the identity information related to the resident registration number (or date of birth) matches the name, and whether the identification photo related to the resident registration number (or date of birth) and the selfie photo match the face based on the authentication determining an outcome.
  • a non-face-to-face identity authentication method includes: receiving, by the non-face-to-face identity authentication terminal, a selfie video in which the customer's face is captured in real time from the customer terminal; and by the non-face-to-face identity authentication terminal, analyzing the movement of the customer's face from the selfie video, and verifying whether the selfie photo is a real-time photograph of the customer's own face according to the movement of the customer's face It may further include; performing liveness verification.
  • the determining of the authentication result may include determining the authentication result according to whether the liveness verification is successful.
  • a computer-readable recording medium in which a program for executing the non-face-to-face personal authentication method is recorded.
  • a non-face-to-face identity authentication system includes: a customer information input unit configured to receive the customer's name and resident registration number (or date of birth) from the customer terminal; a selfie photo input unit configured to receive a real-time selfie photo of the customer's face from the customer terminal; a face authentication request unit configured to request facial authentication of the customer by transmitting the name, the resident registration number (or date of birth), and the selfie picture received from the customer terminal to a certification authority terminal; Receive an authentication result determined based on whether the ID information related to the resident registration number (or date of birth) matches the name, and whether or not the face matching between the ID photo and the selfie photo related to the resident registration number (or date of birth) is received from the authentication authority terminal an authentication result receiving unit configured to do so; and an authentication unit configured to perform identity authentication of the customer according to the authentication result received from the authentication authority terminal.
  • the non-face-to-face user authentication system includes: a selfie video input unit configured to receive a real-time selfie video of the customer's face from the customer terminal; Live, configured to analyze the facial movement of the customer from the selfie video, and perform liveness verification to verify whether the selfie picture is a picture of the customer's actual face taken in real time according to the facial movement of the customer Nice Verification Unit; and a facial authentication request determining unit configured to determine whether to request the facial authentication from the authentication authority terminal according to whether the liveness verification succeeds.
  • a non-face-to-face identity authentication system includes: a face authentication request input unit configured to receive a customer's face authentication request from the non-face-to-face identity authentication terminal; an authentication result determining unit configured to determine an authentication result by performing an authentication procedure on the face authentication request of the customer; and an authentication result transmission unit configured to transmit the authentication result to the non-face-to-face personal authentication terminal.
  • the facial authentication request input unit is configured to receive the customer's name and resident registration number (or date of birth) and a selfie photo input by the customer terminal from the non-face-to-face identity authentication terminal.
  • the authentication result determining unit Determines the authentication result based on whether the identity information related to the resident registration number (or date of birth) and the name match, and whether the face matching between the ID photo and the selfie photo related to the resident registration number (or date of birth) is configured to
  • the non-face-to-face identity authentication system includes: a selfie video receiver configured to receive the customer's selfie video input by the customer terminal from the non-face-to-face identity authentication terminal; and analyzing the facial movement of the customer from the selfie video, and performing liveness verification to verify whether the selfie picture is a picture of the customer's actual face taken in real time according to the facial movement of the customer It may further include a liveness verification unit.
  • the authentication result determining unit may be configured to determine the authentication result according to whether the liveness verification is successful.
  • a non-face-to-face identity authentication system includes: a customer information input unit configured to receive the customer's name and resident registration number (or date of birth) from the customer terminal; a selfie photo input unit configured to receive a real-time selfie photo of the customer's face from the customer terminal; an authentication result determining unit configured to determine an authentication result by performing facial authentication of the customer; and an authentication unit configured to perform user authentication of the customer according to the authentication result.
  • the authentication result determining unit Determines the authentication result based on whether the identity information related to the resident registration number (or date of birth) and the name match, and whether the face matching between the ID photo and the selfie photo related to the resident registration number (or date of birth) is configured to
  • the non-face-to-face user authentication system includes: a selfie video input unit configured to receive a real-time selfie video of the customer's face from the customer terminal; and a liveness verification unit configured to analyze the facial movement of the customer from the selfie video and verify whether the selfie picture is a picture of the customer's actual face taken in real time according to the facial movement of the customer; may include more.
  • the authentication result determining unit may be configured to determine the authentication result according to whether the liveness verification is successful.
  • a non-face-to-face identity authentication system and method are provided that enable non-face-to-face identity authentication without the need for identification, a customer can easily and quickly perform identity authentication, and have excellent security.
  • a customer can easily perform non-face-to-face personal authentication with a simple act of entering a name/resident registration number (or date of birth) and taking a selfie in real time.
  • authentication is possible with a photo taken on an app rather than a photo file or a video, and photo forgery and falsification can be prevented through real-time photo security.
  • non-face-to-face self-authentication is possible without identification, there is no risk of leakage of identification cards/OTP cards, etc., and fraudulent activities caused by fraudulent identification cards forgery or falsification can be fundamentally blocked.
  • 1 and 2 are conceptual diagrams for explaining a conventional non-face-to-face personal authentication method and its problems.
  • FIG. 3 is a block diagram of a non-face-to-face personal authentication system according to an embodiment of the present invention.
  • FIG. 4 is a block diagram of a non-face-to-face identity authentication terminal constituting a non-face-to-face identity authentication system according to an embodiment of the present invention.
  • FIG. 5 is a block diagram of an authentication authority terminal constituting a non-face-to-face personal authentication system according to an embodiment of the present invention.
  • FIG. 6 is a block diagram of an authentication authority terminal constituting a non-face-to-face personal authentication system according to another embodiment of the present invention.
  • FIG. 7 is a block diagram of a non-face-to-face identity authentication terminal constituting a non-face-to-face identity authentication system according to another embodiment of the present invention.
  • FIG. 8 is a flowchart of a non-face-to-face personal authentication method according to an embodiment of the present invention.
  • step S110 of FIG. 8 is an exemplary diagram for explaining step S110 of FIG. 8 .
  • step S120 of FIG. 8 is an exemplary diagram for explaining step S120 of FIG. 8 .
  • step S170 of FIG. 8 is an exemplary diagram for explaining step S170 of FIG. 8 .
  • step S200 of FIG. 8 is an exemplary diagram for explaining step S200 of FIG. 8 .
  • FIG. 13 is a flowchart of a non-face-to-face personal authentication method according to another embodiment of the present invention.
  • FIG. 14 is a flowchart of a non-face-to-face personal authentication method according to another embodiment of the present invention.
  • ' ⁇ unit, ⁇ module' is a unit for processing at least one function or operation, and may mean, for example, software, FPGA, or a hardware component (eg, a processor).
  • the functions provided by ' ⁇ unit, ⁇ module' may be performed separately by a plurality of components, or may be integrated with other additional components.
  • ⁇ Part, ⁇ module' in this specification is not necessarily limited to software or hardware, and may be configured to be in an addressable storage medium, or may be configured to reproduce one or more processors.
  • the non-face-to-face identity authentication system and method performs identity authentication by receiving only the name of the customer (user), resident registration number (or date of birth), and a real-time selfie picture taken from the customer terminal. Accordingly, customers can perform non-face-to-face self-authentication easily, quickly and conveniently without an ID card, increasing customer convenience and reducing the cost of self-authentication services.
  • the embodiment of the present invention it is possible to authenticate the person without an identification card, thereby preventing fraudulent activity caused by forgery or falsification of the identification card at the source, thereby securing excellent security. There is no risk of information leakage.
  • identity authentication through liveness verification, it is possible to prevent a fraudulent person from using another person's photo, video, or face model to falsely authenticate himself, and it is possible to increase the accuracy of identity authentication.
  • the non-face-to-face identity authentication system and method according to an embodiment of the present invention include, for example, using an app service of a fintech company, opening an electronic wallet of a block chain exchange, opening an online banking account at a bank, opening a securities trading app account at a securities company, It can be used for non-face-to-face customer verification for various financial services such as online insurance application for insurance companies.
  • the non-face-to-face identity authentication system and method according to an embodiment of the present invention may be performed, for example, by an API (Application Program Interface) server that provides a non-face-to-face identity authentication customer confirmation service.
  • API Application Program Interface
  • the non-face-to-face self-authentication system and method according to an embodiment of the present invention may be provided as an API type service through an authentication app downloaded to a customer terminal, or provided as a customer company internal solution type service based on an authentication module integrated into the customer company app.
  • the non-face-to-face identity authentication system 10 includes a customer terminal 100, a non-face-to-face identity authentication terminal 200, an authentication authority terminal 300, and an identification database (DB; database) 400 .
  • DB identification database
  • the customer terminal 100 may be a terminal related to a customer who wants to receive financial services through non-face-to-face personal authentication.
  • the customer terminal 100 includes an input interface for inputting a name, resident registration number (or date of birth), an image acquisition module such as a camera for taking selfie photos, a name/resident registration number (or date of birth), and a selfie photo through a wired/wireless communication network.
  • It may be a terminal equipped with a communication interface that can be transmitted through a communication interface, and a display unit that outputs screens for non-face-to-face identity authentication services, such as a name/resident registration number (or date of birth) input screen, a selfie photo taking screen, and a non-face-to-face identity authentication result screen.
  • the customer terminal 100 may be implemented as a smart phone, a smart pad, a laptop, a notebook computer, a desktop PC, etc., but is not limited thereto.
  • the customer terminal 100 may transmit the name and resident registration number (or date of birth) entered on the input screen displayed on the customer terminal 100 by the customer for non-face-to-face personal authentication to the non-face-to-face identity authentication terminal 200 .
  • the customer terminal 100 may transmit a selfie picture taken by the customer of the customer's face in real time to the non-face-to-face identity authentication terminal 200 for non-face-to-face identity authentication.
  • the non-face-to-face identity authentication terminal 200 transmits the name, resident registration number (or date of birth) and selfie photo input (received, transmitted) from the customer terminal 100 to the authentication authority terminal 300 to request facial authentication of the customer. .
  • the certification authority terminal 300 may be a terminal related to a certification authority (eg, Ministry of Public Administration and Security) used by a certification authority such as the government or a local government, or a terminal related to a financial certification authority certified by the government or local government. have.
  • a certification authority eg, Ministry of Public Administration and Security
  • a certification authority such as the government or a local government
  • a terminal related to a financial certification authority certified by the government or local government have.
  • the certification authority terminal 300 is a terminal used by a certification authority, and may be implemented as, for example, a smartphone, a smart pad, a laptop, a notebook computer, a desktop PC, and the like, but is not limited thereto.
  • the non-face-to-face self-authentication terminal 200 receives a selfie video from the customer terminal 100 to perform liveness verification, and when the liveness verification is successful, the authentication authority terminal 300 displays the customer's face You can request authentication.
  • the non-face-to-face personal authentication terminal 200 does not request the customer's face authentication to the authentication authority terminal 300, and sends a message indicating that the liveness verification has failed to the customer terminal 100. can be transmitted
  • the authentication authority terminal 300 performs an authentication procedure for the customer using the customer's name/resident registration number (or date of birth) and a selfie photo received from the non-face-to-face personal authentication terminal 200, and displays the authentication result accordingly It can be transmitted to the authentication terminal 200 .
  • the ID DB 400 may store data such as the customer's ID, ID information corresponding to the ID (name, resident registration number (or date of birth), address, etc.), and ID photo.
  • the authentication authority terminal 300 may perform authentication such as face matching for authentication of a customer by interworking with the ID DB 400 .
  • the authentication authority terminal 300 is an ID information (hereinafter, 'Customer ID information') and the name (hereinafter referred to as 'customer name') transmitted from the non-face-to-face personal authentication terminal 200, and ID DB 400 related to the customer's resident registration number (or date of birth) Authentication of the customer based on the facial matching between the ID photo (hereinafter referred to as 'customer ID photo') of results can be determined.
  • ID information hereinafter, 'Customer ID information'
  • 'customer name' the name transmitted from the non-face-to-face personal authentication terminal 200
  • ID DB 400 related to the customer's resident registration number (or date of birth)
  • the authentication result indicating that the customer self-authentication is successful It can be determined and transmitted to the non-face-to-face personal authentication terminal 200 .
  • the customer ID information is not in the ID DB 400, the customer ID information does not match the customer name, or the face match between the customer ID photo and the customer selfie photo is less than the standard match (face matching failed) case), it is possible to determine the authentication result that the customer identity authentication has failed and transmit it to the non-face-to-face identity authentication terminal 200 .
  • the non-face-to-face personal authentication terminal 200 may receive an authentication result from the authentication authority terminal 300 , and may perform user authentication according to the authentication result received from the authentication authority terminal 300 .
  • the non-face-to-face self-authentication terminal 200 may transmit a message indicating that self-authentication is complete to the customer terminal 100 upon receiving an authentication result indicating that authentication is successful from the authentication authority terminal 300 .
  • the non-face-to-face personal authentication terminal 200 When the non-face-to-face personal authentication terminal 200 receives an authentication result indicating that authentication has failed from the authentication authority terminal 300 , it may transmit a message indicating that identity authentication has failed to the customer terminal 100 .
  • the non-face-to-face self-authentication terminal 200 When the non-face-to-face self-authentication terminal 200 receives an authentication result indicating that authentication has failed from the authentication authority terminal 300, for self-authentication, photo identification, account authentication (one-way authentication), and/or a security card (eg For example, a text instructing the customer to perform additional authentication options such as OTP) may be displayed. In this case, the customer must additionally perform one or more authentication options in order to successfully authenticate himself/herself to receive financial services.
  • a security card eg
  • the non-face-to-face personal authentication terminal 200 includes a customer information input unit 210, a selfie photo input unit 220, a selfie video input unit 230, a liveness verification unit 240, and a facial authentication request. It may include a determining unit 250 , a face authentication requesting unit 260 , an authentication result receiving unit 270 , and an authenticating unit 280 .
  • the customer information input unit 210 may receive a customer name and customer resident registration number (or date of birth) from the customer terminal 100 .
  • the customer information input unit 210 may be configured to display an input screen on the customer terminal 100 and receive the customer name and customer resident registration number (or date of birth) from the input screen by the customer.
  • the customer enters the customer name and customer resident registration number (or date of birth) on the input screen displayed on the customer terminal 100 using an input interface (eg, keyboard, mouse, touchpad, voice input, etc.) and completes the input You can select an item.
  • an input interface eg, keyboard, mouse, touchpad, voice input, etc.
  • the selfie photo input unit 220 may receive a selfie photo of the customer's face taken in real time from the customer terminal 100 .
  • the selfie photo input unit 220 may display a selfie photo taking screen on the customer terminal 100 and automatically execute the camera function of the customer terminal 100 .
  • the selfie picture input unit 220 may receive the customer selfie picture taken by the camera.
  • the selfie photo input unit 220 is connected to the customer terminal 100 ) to request a retake of the selfie photo.
  • the selfie video input unit 230 may receive a customer selfie video in which the customer's face is captured in real time from the customer terminal 100 for liveness verification.
  • the selfie video input unit 230 may automatically execute a video recording function of the customer terminal 100 before, after, or simultaneously with taking a customer selfie photo.
  • the selfie video input unit 230 may receive a customer selfie video taken by the customer and transmit it to the liveness verification unit 240 .
  • the selfie video input unit 230 may be configured to take a customer selfie video for a set time and receive the input.
  • the selfie video input unit 230 sends a selfie to the customer terminal 100 when the face is not located in the selfie video area (for example, when a part of the face is out of the corresponding area) or the face is smaller than the reference size in the area. You can request a retake of the video.
  • the liveness verification unit 240 analyzes the customer's facial movement from the customer's selfie video, and performs liveness verification to verify whether the customer's selfie photo is a real-time photograph of the customer's own face according to the customer's facial movement. can be done
  • the liveness verification unit 240 may determine whether the customer selfie photo is a photo taken by a real customer or a fake photo by a fraudulent person.
  • the liveness verification unit 240 detects the customer's facial movement in the customer selfie video, and when the customer's facial movement is detected, the customer selfie photo is not a pre-prepared photo, video, or face model, but is recorded in real time by a real customer. It can be judged as a selfie photo.
  • the facial authentication request determining unit 250 may determine whether to request facial authentication from the authentication authority terminal 300 according to whether or not the liveness verification by the liveness verification unit 240 is successful.
  • the facial authentication request determining unit 250 may determine to request the facial authentication from the authentication authority terminal 300 .
  • the facial authentication request determining unit 250 may determine not to request the facial authentication to the certification authority terminal 300 .
  • the facial authentication request unit 260 transmits the customer name, customer resident registration number (or date of birth) and customer selfie photo input from the customer terminal 100 to the authentication authority terminal 300 to authenticate the customer's face can request
  • the authentication result receiving unit 270 determines whether the identity information related to the customer resident registration number (or date of birth) matches the customer name by the authentication authority terminal 300, and the face between the customer ID photo and the customer selfie photo related to the customer resident registration number (or date of birth) An authentication result determined based on whether or not matching may be received from the authentication authority terminal 300 .
  • the authentication unit 280 may perform user authentication according to the authentication result received from the authentication authority terminal 300 .
  • the authentication unit 280 may notify the customer terminal 100 of the successful identity authentication.
  • the authentication unit 280 may notify the customer terminal 100 of authentication failure. In this case, the authentication unit 280 may perform user authentication according to the customer's additional authentication options (taking an ID photo, input OTP information, one-won authentication of an existing account, video call, etc.).
  • the authentication authority terminal 300 may include a face authentication request input unit 310 , an authentication result determiner 320 , and an authentication result transmitter 330 .
  • the facial authentication request input unit 310 may receive a customer's facial authentication request from the non-face-to-face personal authentication terminal 200 .
  • the facial authentication request input unit 310 may receive the customer name, customer resident registration number (or date of birth), and customer selfie photo input by the customer terminal 100 from the non-face-to-face identity authentication terminal 200 .
  • the authentication result determination unit 320 may determine the authentication result by performing an authentication procedure on the customer's face authentication request. In this case, the authentication result determination unit 320 may perform an authentication procedure using the customer ID information and the customer ID photo of the ID DB 400 .
  • the authentication result determination unit 320 determines whether the identity information related to the customer resident registration number (or date of birth) transmitted from the non-face-to-face personal authentication terminal 200 and the customer name transmitted from the non-face-to-face identity authentication terminal 200 match, and non-face-to-face The authentication result can be determined based on whether a facial match between the ID photo related to the customer resident registration number (or date of birth) received from the identity authentication terminal 200 and the customer selfie photo received from the non-face-to-face identity authentication terminal 200 .
  • the authentication result determination unit 320 may calculate a degree of matching by comparing face images of a customer selfie photo and an ID photo using artificial intelligence. That is, the authentication result determination unit 320 may perform customer verification by comparing the ID photo and the customer's real-time selfie photo through AI face recognition.
  • the authentication result determiner 320 may extract feature points from the face images of the customer selfie photo and the ID photo by the artificial intelligence model, respectively.
  • the authentication result determiner 320 may calculate a degree of facial matching between the ID photo and the customer selfie photo by comparing the corresponding feature points extracted from the face images.
  • the authentication result determination unit 320 may calculate a face matching result of the customer based on the degree of facial matching between the ID photo and the customer selfie photo.
  • the authentication result determiner 320 may perform self-authentication by comparing, for example, a degree of matching a face calculated by artificial intelligence with a degree of matching with a set reference.
  • the authentication result transmission unit 330 may transmit the authentication result of the customer determined by the authentication result determination unit 320 according to whether the identification information matches or not and whether the face is matched to the non-face-to-face identity authentication terminal 200 .
  • non-face-to-face self-authentication is possible without the need for identification, a customer can easily and quickly and conveniently perform self-authentication, and security can be improved.
  • a customer can easily perform non-face-to-face personal authentication with a simple act of entering a name/resident registration number (or date of birth) and taking a selfie in real time.
  • authentication is possible with a photo taken on an app rather than a photo file or a video, and photo forgery or falsification can be prevented by securing real-time selfie photos.
  • non-face-to-face self-authentication is possible without identification, there is no risk of leakage of identification cards/OTP cards, etc., and fraudulent activities caused by fraudulent identification cards forgery or falsification can be fundamentally blocked.
  • FIG. 6 is a block diagram of an authentication authority terminal constituting a non-face-to-face personal authentication system according to another embodiment of the present invention.
  • the non-face-to-face identity authentication system according to the embodiment of FIG. 6 is different from the embodiment described above in that the authentication authority terminal 300 is configured to perform liveness verification instead of the non-face-to-face identity authentication terminal 200 .
  • the authentication authority terminal 300 may further include a selfie video receiver 340 and a liveness verifier 350 .
  • the selfie video receiver 340 may receive the customer's selfie video input by the customer terminal 100 from the non-face-to-face identity authentication terminal 200 .
  • the liveness verification unit 350 analyzes the customer's facial movement from the selfie video, and performs liveness verification to verify whether the selfie picture is a picture of the customer's actual face in real time according to the customer's facial movement.
  • the authentication result determiner 320 may determine the authentication result according to whether the liveness verification succeeds.
  • the selfie video receiving unit 340 and the liveness verification unit 350 include the functions of the selfie video input unit 230 and the liveness verification unit 240 of the non-face-to-face personal authentication terminal 200 constituting the embodiment of FIG. 4 and Since they are similar, overlapping descriptions will be omitted.
  • FIG. 7 is a block diagram of a non-face-to-face identity authentication terminal constituting a non-face-to-face identity authentication system according to another embodiment of the present invention.
  • the non-face-to-face identity authentication terminal 200 is configured to determine the authentication result by performing liveness verification and facial authentication. It is different from the described embodiments.
  • the non-face-to-face personal authentication terminal 200 may further include an authentication result determining unit 290 .
  • the authentication result determining unit 290 may determine the authentication result by performing facial authentication of the customer.
  • the authentication unit 280 may perform user authentication according to the authentication result of the authentication result determining unit 290 .
  • the authentication result determination unit 290 matches whether the customer name and the ID information related to the customer resident registration number (or date of birth) input from the customer terminal 100 match, the ID photo related to the customer resident registration number (or date of birth) and the customer terminal 100
  • the authentication result may be determined according to whether the facial matching between the received customer selfie photos and whether the liveness verification by the liveness verification unit 240 is successful.
  • FIG. 8 is a flowchart of a non-face-to-face personal authentication method according to an embodiment of the present invention. 3, 4 and 8, when the customer inputs the customer name and customer resident registration number (or date of birth) using the customer terminal 100, the customer name and customer resident registration number (or date of birth) entered by the customer are It may be transmitted from the terminal 100 to the non-face-to-face personal authentication terminal 200 (S110).
  • step S110 of FIG. 8 is an exemplary diagram for explaining step S110 of FIG. 8 .
  • the customer's name and resident registration number or date of birth
  • an input screen is displayed on which a guide text for guiding input of a date of birth is displayed.
  • a name input area 20 and a resident registration number (or date of birth) input area 30 are provided on the input screen.
  • the customer may input a name and resident registration number (or date of birth) in the name input area 20 and the resident registration number (or date of birth) input area 30 displayed on the customer terminal 100 .
  • the selfie photo taking function is automatically executed in the customer terminal 100 .
  • the selfie photo may be transmitted from the customer terminal 100 to the non-face-to-face identity authentication terminal 200 ( S120 ).
  • step S120 of FIG. 8 is an exemplary diagram for explaining step S120 of FIG. 8 . 3, 4, and 8 to 10, if the customer selects the next item 40 after inputting his/her name and resident registration number (or date of birth), as shown in FIG. A selfie photographing area 50 for photographing a face is displayed.
  • the camera of the customer terminal 100 is automatically executed to obtain a selfie photo, and through this, the customer can take a real-time photo of their face and create a selfie photo .
  • the real-time selfie video may be transmitted from the customer terminal 100 to the non-face-to-face identity authentication terminal 200 ( S130 ).
  • the non-face-to-face self-authentication terminal 200 analyzes the customer's facial movement from the customer's selfie video, and according to the customer's facial movement, a liveness verification that verifies whether the customer's selfie photo is a real-time photograph of the customer's own face can be performed (S140).
  • the non-face-to-face identity authentication terminal 200 may determine whether the customer selfie photo is a photo taken by the real customer or a false photo (S150).
  • the liveness verification unit 240 of the non-face-to-face personal authentication terminal 200 detects the customer's face movement in the customer selfie video, and when the customer's facial movement is detected, the customer selfie photo is not a pre-prepared photo, video, model, etc. , it can be determined that it was filmed in real time by a real customer.
  • the liveness verification unit 240 is not a customer selfie picture taken in real time by a real customer, but a fraudulent person prepares another person's photo, video, face model, etc. in advance Therefore, it can be judged that a false identity verification request is being made.
  • the face authentication request determining unit 250 of the non-face-to-face personal authentication terminal 200 may determine whether to request facial authentication from the authentication authority terminal 300 according to whether the liveness verification succeeds (S150).
  • the facial authentication request determining unit 250 may determine to request the facial authentication from the authentication authority terminal 300 . Contrary to this, when the liveness verification fails, the facial authentication request determining unit 250 may determine not to request the facial authentication from the authentication authority terminal 300 .
  • the facial authentication request unit 260 transmits the customer name, customer resident registration number (or date of birth) and customer selfie photo input from the customer terminal 100 to the authentication authority terminal 300 to authenticate the customer's face may be requested (S160).
  • the authentication authority terminal 300 determines whether the identification information related to the customer resident registration number (or date of birth) received from the non-face-to-face identity authentication terminal 200 matches the customer name received from the non-face-to-face identity authentication terminal 200, and the non-face-to-face identity authentication terminal The authentication result may be determined based on whether a facial match between the ID photo related to the customer resident registration number (or date of birth) received from 200 and the customer selfie photo received from the non-face-to-face identity authentication terminal 200 (S170).
  • the authentication authority terminal 300 may compare the customer selfie photo and the face images of the ID photo using artificial intelligence to calculate the degree of matching. That is, the authentication authority terminal 300 may perform customer verification by comparing the ID photo and the customer's real-time selfie photo through AI face recognition.
  • the authentication authority terminal 300 extracts feature points from the face images 72 and 82 of the customer selfie photo 70 and the ID photo 80 by an artificial intelligence model, respectively, and compares the corresponding feature points to obtain the ID photo 80 ) and the customer selfie photo 70 may calculate the degree of facial agreement.
  • the authentication authority terminal 300 may calculate a face matching result based on the degree of matching between the ID photo 80 and the customer selfie photo 70 .
  • the authentication result determiner 320 may perform self-authentication by comparing, for example, a degree of matching a face calculated by artificial intelligence with a degree of matching with a set reference.
  • the authentication authority terminal 300 determines whether or not the identity information related to the customer resident registration number (or date of birth) matches the customer name, and whether the facial matching between the ID photo and the customer selfie photo related to the customer resident registration number (or date of birth) is determined based on the authentication result can be transmitted to the non-face-to-face personal authentication terminal 200 (S180).
  • the authentication unit 280 may perform user authentication according to the authentication result received from the authentication authority terminal 300 (S190). Finally, the identity authentication result may be transmitted from the non-face-to-face identity authentication terminal 200 to the customer terminal 100 .
  • FIG. 13 is a flowchart of a non-face-to-face personal authentication method according to another embodiment of the present invention. 6 and 13, in the non-face-to-face identity authentication method according to the embodiment of Fig. 13, the authentication authority terminal 300 instead of the non-face-to-face identity authentication terminal 200 performs the liveness verification. is different from
  • Steps S210, S220, and S230 of FIG. 13 are the same as steps S110, S120, and S130 of FIG. 8, and thus overlapping descriptions will be omitted.
  • the selfie video receiver 340 of the authentication authority terminal 300 may receive the customer's selfie video input by the customer terminal 100 from the non-face-to-face personal authentication terminal 200 (S240).
  • the liveness verification unit 350 of the authentication authority terminal 300 analyzes the customer's facial movement from the selfie video, and verifies whether the selfie photo is a real-time photograph of the customer's own face according to the customer's facial movement liveness verification may be performed (S250).
  • the authentication result determining unit 320 may determine the authentication result according to whether the liveness verification succeeds (S260).
  • FIG. 14 is a flowchart of a non-face-to-face personal authentication method according to another embodiment of the present invention. 7 and 14, in the non-face-to-face identity authentication system according to the embodiment of Fig. 14, the non-face-to-face identity authentication terminal 200 performs liveness verification and face authentication to determine the authentication result. It is different from the described embodiment.
  • the non-face-to-face personal authentication terminal 200 may be implemented by being integrated with the authentication authority terminal 300 . Steps S310, S320, S330, and S340 of FIG. 14 are the same as steps S110, S120, S130, and S140 of FIG. 8, and thus overlapping descriptions will be omitted.
  • the authentication result determining unit 290 of the non-face-to-face personal authentication terminal 200 may determine the authentication result by performing facial authentication of the customer (S350).
  • the authentication unit 280 may perform authentication of the customer according to the authentication result of the authentication result determination unit 290 (S360).
  • the authentication result determining unit 290 determines whether the identification information related to the customer resident registration number (or date of birth) input from the customer terminal 100 matches the customer name input from the customer terminal 100, the customer input from the customer terminal 100
  • the authentication result may be determined according to whether the face matching between the ID photo related to the resident registration number (or date of birth) and the customer selfie photo input from the customer terminal 100 and whether the liveness verification of the liveness verification unit 240 succeeds.
  • the authentication result determining unit 290 may receive the feature points extracted from the customer's ID photo without receiving the customer's ID photo from the authentication authority terminal 300 . Since the ID photo is not directly transmitted from the authentication authority terminal 300 but the feature points extracted from the ID photo are transmitted, it is possible to prevent the ID photo from being leaked to the outside.
  • the authentication result determination unit 290 is based on the matching rate of the first feature points extracted from the face image of the customer selfie picture taken in real time and the second feature points extracted from the ID photo or transmitted from the authentication authority terminal 300 . concordance can be calculated.
  • a customer can conveniently perform non-face-to-face identity authentication with a simple act of entering a name/resident registration number (or date of birth) and taking a selfie in real time. can be done
  • authentication is possible with a photo taken on an app rather than a photo file or video, and photo forgery or falsification can be prevented by securing real-time photo quality.
  • non-face-to-face self-authentication is possible without identification, there is no risk of leakage of identification cards/OTP cards, etc.
  • the customer's non-face-to-face account opening step can be simplified, and the 24-hour service can be used by replacing the video call authentication method, so customer convenience can be increased, and the service cost used for one-way authentication can be reduced.
  • the embodiments described above may be implemented by a hardware component, a software component, and/or a combination of a hardware component and a software component.
  • the apparatus, methods and components described in the embodiments may include, for example, a processor, a controller, an arithmetic logic unit (ALU), a digital signal processor, a microcomputer, a field programmable gate (FPGA). Array), a programmable logic unit (PLU), a microprocessor, or any other device capable of executing and responding to instructions, may be implemented using one or more general purpose or special purpose computers.
  • the processing device may run an operating system and one or more software applications running on the operating system.
  • a processing device may also access, store, manipulate, process, and generate data in response to execution of the software.
  • a processing device is sometimes described as being used, but a person of ordinary skill in the art will recognize that the processing device includes a plurality of processing elements and/or a plurality of types of processing elements. It will be understood that this may include
  • the processing device may include a plurality of processors or one processor and one controller. Other processing configurations are also possible, such as a Parallel Processor.
  • the software may include a computer program, code, instructions, or a combination of one or more thereof, which configures a processing device to operate as desired or is independently or collectively processed You can command the device.
  • the software and/or data may be any kind of machine, component, physical device, virtual equipment, computer storage medium or device, to be interpreted by or provide instructions or data to the processing device. , or may be permanently or temporarily embody in a transmitted signal wave.
  • the software may be distributed over networked computer systems and stored or executed in a distributed manner.
  • Software and data may be stored in one or more computer-readable recording media.
  • the method according to the embodiment may be implemented in the form of program instructions that can be executed through various computer means and recorded in a computer-readable medium.
  • the computer-readable medium may include program instructions, data files, data structures, etc. alone or in combination.
  • the program instructions recorded on the medium may be specially designed and configured for the embodiment, or may be known and available to those skilled in the art of computer software.
  • Examples of the computer-readable recording medium include magnetic media such as hard disks, floppy disks and magnetic tapes, optical media such as CDROMs and DVDs, and ROM, RAM, and flash memory.
  • Hardware devices specially configured to store and execute program instructions, such as, etc. are included.
  • Examples of program instructions include not only machine language codes such as those generated by a compiler, but also high-level language codes that can be executed by a computer using an interpreter or the like.
  • the hardware devices described above may be configured to operate as one or more software modules to perform the operations of the embodiments, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Sont divulgués un système d'authentification personnelle sans contact et un procédé associé, une authentification personnelle sans contact étant possible sans carte d'identité, un client pouvant réaliser facilement, rapidement et commodément une authentification personnelle, et la sécurité étant également excellente. Le procédé d'authentification personnelle sans contact selon un mode de réalisation de la présente invention comprend les étapes consistant : à recevoir, en provenance d'un terminal client, une entrée du nom et du numéro d'enregistrement de résident (ou de la date de naissance) du client ; à recevoir, en provenance du terminal client, une entrée d'un égoportrait capturé en temps réel ; à demander une authentification faciale du client en transmettant, à un terminal d'autorité de certification, le nom et le numéro d'enregistrement de résident (ou la date de naissance) du client, et l'égoportrait, qui sont entrés à partir du terminal client ; à recevoir, en provenance du terminal d'autorité de certification, un résultat d'authentification déterminé selon que des informations de carte d'identité relatives au numéro d'enregistrement de résident (ou à la date de naissance) et le nom se correspondent mutuellement, et selon que des visages correspondent l'un à l'autre entre une photographie de carte d'identité et l'égoportrait ; et à réaliser l'authentification personnelle du client selon le résultat d'authentification reçu.
PCT/KR2020/017104 2020-11-27 2020-11-27 Système d'authentification personnelle sans contact et procédé associé Ceased WO2022114290A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200162319A KR102447899B1 (ko) 2020-11-27 2020-11-27 비대면 본인인증 시스템 및 그 방법
KR10-2020-0162319 2020-11-27

Publications (1)

Publication Number Publication Date
WO2022114290A1 true WO2022114290A1 (fr) 2022-06-02

Family

ID=81755729

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/017104 Ceased WO2022114290A1 (fr) 2020-11-27 2020-11-27 Système d'authentification personnelle sans contact et procédé associé

Country Status (2)

Country Link
KR (2) KR102447899B1 (fr)
WO (1) WO2022114290A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102508876B1 (ko) * 2022-07-05 2023-03-10 바이엇 주식회사 Ai 기반의 안면인식 알고리즘을 활용한 핀테크 서비스 상의 비대면 본인인증 시스템 및 방법
KR102502685B1 (ko) * 2022-09-06 2023-02-23 페이스피에이팍 유한회사 안면 인식 및 라이브니스를 이용하여 비대면 본인 인증을 수행하는 전자 장치 및 서버를 포함하는 시스템의 제어 방법
KR102879759B1 (ko) * 2024-04-22 2025-10-30 이강주 얼굴 이미지 및 이름에 기반한 본인 인증 방법 및 시스템
KR102741027B1 (ko) * 2024-05-16 2024-12-10 주식회사 메사쿠어컴퍼니 안면인식을 통한 의료시설의 신원 인증 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110135052A (ko) * 2010-06-10 2011-12-16 강성채 인터넷 전문은행 화상 대면 실명 확인 시스템 및 방법
KR101831158B1 (ko) * 2015-10-29 2018-04-04 한국정보통신주식회사 금융 서비스 제공을 위한 단말기 및 그 동작 방법, 금융 서비스를 제공하는 서버 및 그 동작 방법
KR102139548B1 (ko) * 2020-04-16 2020-07-30 주식회사 한국정보보호경영연구소 안면인식 기술 기반 분산화된 신원증명 시스템 및 방법
KR102154602B1 (ko) * 2019-06-03 2020-09-10 김현 온라인 대면확인 방법
KR20200130066A (ko) * 2019-05-10 2020-11-18 김경아 안면인식장치 및 안면인식 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110135052A (ko) * 2010-06-10 2011-12-16 강성채 인터넷 전문은행 화상 대면 실명 확인 시스템 및 방법
KR101831158B1 (ko) * 2015-10-29 2018-04-04 한국정보통신주식회사 금융 서비스 제공을 위한 단말기 및 그 동작 방법, 금융 서비스를 제공하는 서버 및 그 동작 방법
KR20200130066A (ko) * 2019-05-10 2020-11-18 김경아 안면인식장치 및 안면인식 방법
KR102154602B1 (ko) * 2019-06-03 2020-09-10 김현 온라인 대면확인 방법
KR102139548B1 (ko) * 2020-04-16 2020-07-30 주식회사 한국정보보호경영연구소 안면인식 기술 기반 분산화된 신원증명 시스템 및 방법

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
USEB. Un-contact ID Verification Solution. OptoNest, Empowering The Digital Economy. 29 September-10 October 2020. *
USEB. 인공지능 안면인식을 통한 본인인증 솔루션. 2020 서울대학교 창업경진대회 더 비기닝 시즌3. 12 November 2020. non-official translation (Artificial Intelligence Face Recognition Self-Verification Solution. Seoul National University Start-Up Contest The Beginning Season 3 2020.) *
USEB. 인공지능 안면인식을 통한 본인인증 솔루션. GLOBAL STARTUP FESTIVAL COMEUP 2020. 19-24 November 2020. non-official translation (Artificial Intelligence Face Recognition Self-Verification Solution.) *

Also Published As

Publication number Publication date
KR20220136963A (ko) 2022-10-11
KR102594999B1 (ko) 2023-10-27
KR20220074147A (ko) 2022-06-03
KR102447899B1 (ko) 2022-11-02

Similar Documents

Publication Publication Date Title
WO2022114290A1 (fr) Système d'authentification personnelle sans contact et procédé associé
WO2019177298A1 (fr) Procédé et appareil pour gérer une authentification d'utilisateur dans un réseau de chaîne de blocs
WO2018030707A1 (fr) Système et procédé d'authentification, et équipement d'utilisateur, serveur d'authentification, et serveur de service pour exécuter ledit procédé
TW202232407A (zh) 資訊處理方法、裝置、電子設備、伺服器及介質
WO2021162195A1 (fr) Appareil et procédé de vérification d'authenticité de carte d'identification basée sur un apprentissage profond
WO2018124857A1 (fr) Procédé et terminal d'authentification sur la base d'une base de données de chaînes de blocs d'un utilisateur sans face-à-face au moyen d'un id mobile, et serveur utilisant le procédé et le terminal
WO2014051316A1 (fr) Système et procédé de paiement par carte de crédit utilisant des informations d'iris
WO2015199501A1 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une identification biométrique
WO2016056853A1 (fr) Système pour l'authentification pratique de personne à l'aide d'un terminal de communication mobile et d'une carte bancaire réelle et procédé associé
WO2022010022A1 (fr) Appareil d'identification de client par authentification personnelle sans contact et procédé associé
WO2017209363A2 (fr) Appareil d'authentification utilisant la cryptographie visuelle et procédé associé
WO2017065576A1 (fr) Procédé et système d'authentification d'utilisateur faisant appel à un clavier variable
WO2017043885A1 (fr) Procédé et système de prestation de services financiers par vérification de nom réel sans face-à-face mobile
WO2024053932A1 (fr) Procédé de commande de système comprenant un dispositif électronique et un serveur pour effectuer une auto-authentification sans face à face par reconnaissance faciale et vivacité
WO2022097982A1 (fr) Procédé et serveur de fourniture d'un service de signature numérique basé sur la reconnaissance faciale
WO2017052277A1 (fr) Procédé et système d'authentification d'identité utilisant un pavé numérique variable
WO2018169150A1 (fr) Système et procédé d'authentification d'utilisateur à base d'écran verrouillé
WO2018097382A1 (fr) Système de transaction financière automatisé et procédé de transaction financière automatisé l'utilisant
WO2020032351A1 (fr) Procédé permettant d'établir une identité numérique anonyme
WO2012018173A2 (fr) Procédé permettant de traiter un prêt automatique
US12273338B2 (en) Identity verification through a centralized biometric database
KR101742064B1 (ko) 금융 서비스 제공을 위한 단말기 및 그 동작 방법, 금융 서비스를 제공하는 서버 및 그 동작 방법
WO2021137620A1 (fr) Procédé d'authentification de signature manuscrite augmentée et dispositif électronique prenant en charge ledit procédé
WO2022034981A1 (fr) Procédé et appareil de réservation de billets à base d'identification décentralisée à chaîne de blocs
WO2016200084A1 (fr) Dispositif usb de reconnaissance d'iris au moyen d'une fonction otp et son procédé de commande

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20963685

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 20.10.2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20963685

Country of ref document: EP

Kind code of ref document: A1