Piper et al., 2004 - Google Patents
Identities and authenticationPiper et al., 2004
View PDF- Document ID
- 1619906340769006940
- Author
- Piper F
- Robshaw M
- Schwiderski-Grosche S
- Publication year
External Links
Snippet
As the automation of business and the use of electronic forms of communication increases, we are challenged with finding equivalents to such basic security and crime prevention features as face-toface recognition and hand written signatures. Although the technology is …
- 230000002265 prevention 0 abstract description 18
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/08—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
- G06K19/10—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/36—Image preprocessing, i.e. processing the image information without deciding about the identity of the image
- G06K9/46—Extraction of features or characteristics of the image
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00221—Acquiring or recognising human faces, facial parts, facial sketches, facial expressions
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20030101348A1 (en) | Method and system for determining confidence in a digital transaction | |
US20220014372A1 (en) | Digital notarization using a biometric identification service | |
US20110126024A1 (en) | Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device | |
US20130219481A1 (en) | Cyberspace Trusted Identity (CTI) Module | |
EP2513834B1 (en) | System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method | |
US20150143511A1 (en) | System and method for high security biometric access control | |
JPH10336169A (en) | Authenticating method, authenticating device, storage medium, authenticating server and authenticating terminal | |
WO2003007527A2 (en) | Biometrically enhanced digital certificates and system and method for making and using | |
JP2008538146A (en) | Architecture for privacy protection of biometric templates | |
Isobe et al. | Development of personal authentication system using fingerprint with digital signature technologies | |
Buchmann et al. | Towards electronic identification and trusted services for biometric authenticated transactions in the Single Euro Payments Area | |
Thawre et al. | Survey on security of biometric data using cryptography | |
Cavoukian et al. | Keynote paper: Biometric encryption: Technology for strong authentication, security and privacy | |
Piper et al. | Identities and authentication | |
Bechelli et al. | Biometrics authentication with smartcard | |
Madhuravani et al. | A comprehensive study on different authentication factors | |
Chizari et al. | Security issues in ATM smart card technology | |
Singh | Multi-factor authentication and their approaches | |
US20200204377A1 (en) | Digital notarization station that uses a biometric identification service | |
Deswarte et al. | A Proposal for a Privacy-preserving National Identity Card. | |
Deswarte et al. | Towards a privacy-preserving national identity card | |
JP2019050014A (en) | Account opening system, account opening method, and program | |
Deswarte et al. | The challenges raised by the privacy-preserving identity card | |
Park et al. | Attribute-based access control using combined authentication technologies | |
Madhusudhan et al. | An enhanced biometrics-based remote user authentication scheme using mobile devices |