Liersch, 2017 - Google Patents
ID cards and passportsLiersch, 2017
- Document ID
- 9084844052021836480
- Author
- Liersch I
- Publication year
- Publication venue
- Smart Cards, Tokens, Security and Applications
External Links
Snippet
In this chapter, we discuss e-ID cards and e-Passports. A number of countries have introduced electronic identity documents, and some other countries are planning the introduction. The reasons generally are requirements for a more secure and automated …
- 230000001815 facial 0 abstract description 8
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
- G07C9/00087—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints electronically
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102483811B (en) | Document with integrated display and method for its manufacture | |
US10899160B1 (en) | Identification document with multiview image | |
DK2129532T3 (en) | SECURE IDENTIFICATION DOCUMENT AND PROCEDURE FOR PREPARING THEREOF | |
US10277401B2 (en) | Systems and methods for authenticating and providing anti-counterfeiting features for important documents | |
EP2300238B1 (en) | Shadow image security feature | |
US10363768B2 (en) | Identification document with contoured surface image | |
KR20180075479A (en) | Identification documents with tactile characteristics | |
EP3685311B1 (en) | Data carrier and a method for producing such data carrier | |
US20110298205A1 (en) | Identification document with an improved anti-counterfeiting element | |
US8862885B2 (en) | Article of manufacture having biometric data evaluation capability | |
US20150304114A1 (en) | Method of authenticating a device | |
US8746744B2 (en) | Identification document comprising a security pattern | |
Liersch | ID cards and passports | |
JP6572670B2 (en) | Information printed matter, reading method and authentication method | |
US20240286427A1 (en) | Card and method of producing the card | |
US11376882B2 (en) | Fused polyester identification documents | |
Mayes et al. | Id Cards and Passports | |
Liersch | Electronic passports–from secure specifications to secure implementations | |
EP2177368A1 (en) | Identification document with colored personalization inside | |
CN117715765A (en) | Identity document, system device and method for producing an identity document | |
JP2009137147A (en) | Authentication medium and method of manufacturing the same | |
Torrisi et al. | Security Products: Inside the Italian Electronic Identity Card | |
Kumar | Step Forward to Enhancing The Security of Secured Documents of Universities and Educational Institutions | |
Davidson | The impact of digital print on the security market as seen from the substrate supplier |