WO2010096628A3 - System and method for authentication and identification - Google Patents

System and method for authentication and identification Download PDF

Info

Publication number
WO2010096628A3
WO2010096628A3 PCT/US2010/024686 US2010024686W WO2010096628A3 WO 2010096628 A3 WO2010096628 A3 WO 2010096628A3 US 2010024686 W US2010024686 W US 2010024686W WO 2010096628 A3 WO2010096628 A3 WO 2010096628A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
authentication
media
authenticate
electronic identification
Prior art date
Application number
PCT/US2010/024686
Other languages
French (fr)
Other versions
WO2010096628A2 (en
Inventor
Gustavo Reyes-Zumeta
Original Assignee
Universal Identification Solutions Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universal Identification Solutions Llc filed Critical Universal Identification Solutions Llc
Publication of WO2010096628A2 publication Critical patent/WO2010096628A2/en
Publication of WO2010096628A3 publication Critical patent/WO2010096628A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Abstract

A computer-implemented method, system, apparatus, or media for electronic identification and/or authentication of a user based on a plurality of inputs, including biometric data and imaged data. The apparatus can have a plurality of components for receiving different types of data from a plurality of data sources, including biometric data, imaged data, electronic identification cards, or the like. The plurality of data can be used to confirm, verify, or otherwise authenticate the identity of the user based on various comparisons of the data. The authenticated user can use or have access to a service, device, or the like. The method, system, apparatus, or media can be used to authenticate voters based on voting data such as eligibility, appropriate polling places for a voter, party affiliation, or the like.
PCT/US2010/024686 2009-02-19 2010-02-19 System and method for authentication and identification WO2010096628A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US15392309P 2009-02-19 2009-02-19
US61/153,923 2009-02-19
US16578309P 2009-04-01 2009-04-01
US61/165,783 2009-04-01

Publications (2)

Publication Number Publication Date
WO2010096628A2 WO2010096628A2 (en) 2010-08-26
WO2010096628A3 true WO2010096628A3 (en) 2010-12-16

Family

ID=42634457

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/024686 WO2010096628A2 (en) 2009-02-19 2010-02-19 System and method for authentication and identification

Country Status (1)

Country Link
WO (1) WO2010096628A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8006291B2 (en) 2008-05-13 2011-08-23 Veritrix, Inc. Multi-channel multi-factor authentication
US8468358B2 (en) * 2010-11-09 2013-06-18 Veritrix, Inc. Methods for identifying the guarantor of an application
US8516562B2 (en) 2008-05-13 2013-08-20 Veritrix, Inc. Multi-channel multi-factor authentication
US8166297B2 (en) 2008-07-02 2012-04-24 Veritrix, Inc. Systems and methods for controlling access to encrypted data stored on a mobile device
WO2010051342A1 (en) 2008-11-03 2010-05-06 Veritrix, Inc. User authentication for social networks
US8474014B2 (en) 2011-08-16 2013-06-25 Veritrix, Inc. Methods for the secure use of one-time passwords
US9344419B2 (en) 2014-02-27 2016-05-17 K.Y. Trix Ltd. Methods of authenticating users to a site
CA3002134C (en) * 2015-10-15 2021-11-02 Ilan Paz Image recognition-based dosage form dispensers
SI3837623T1 (en) 2018-08-15 2023-02-28 SCHELD, Daniel Method for capturing and subsequently generating data for a user of a self-service terminal
CN113071225A (en) * 2021-03-23 2021-07-06 日本电产(韶关)有限公司 Method and device for generating serial number
US20230394901A1 (en) * 2022-06-02 2023-12-07 Micron Technology, Inc. Securing electronic ballot systems via secure memory devices with embedded hardware security modules

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040010724A1 (en) * 1998-07-06 2004-01-15 Saflink Corporation System and method for authenticating users in a computer network
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US20050122209A1 (en) * 2003-12-03 2005-06-09 Black Gerald R. Security authentication method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040010724A1 (en) * 1998-07-06 2004-01-15 Saflink Corporation System and method for authenticating users in a computer network
US20040044627A1 (en) * 1999-11-30 2004-03-04 Russell David C. Methods, systems and apparatuses for secure transactions
US20050122209A1 (en) * 2003-12-03 2005-06-09 Black Gerald R. Security authentication method and system

Also Published As

Publication number Publication date
WO2010096628A2 (en) 2010-08-26

Similar Documents

Publication Publication Date Title
WO2010096628A3 (en) System and method for authentication and identification
MX2022005163A (en) System and methods for authentication of documents.
GB2480581A (en) Dynamic remote peripheral binding
WO2014160347A3 (en) Methods and systems for authenticating a transaction with the use of a portable electronic device
MX2018008303A (en) Authenticating or registering users of wearable devices using biometrics.
WO2016179165A8 (en) Systems, methods, devices, and computer readable media for enabling direct electronic payment transfers
HK1133316A1 (en) A digital authentication device for product id and its testing device thereof, product using the digital device and the anti-counterfeiting testing method used therefore
WO2012174092A3 (en) Biometric smart card reader
EP2234425A3 (en) Data transfer system and data transfer method
WO2005093671A3 (en) Electronic voting systems
MY139673A (en) Data communication system, agent system server, computer program, and data communication method
WO2012040287A3 (en) System and method for utilizing mobile telephones to combat crime
EP2626820A3 (en) Role-based content rendering
WO2008127431A3 (en) Systems and methods for identification and authentication of a user
WO2008092043A3 (en) Mobile phone based authentication and authorization system and process to manage sensitive individual records
WO2008089142A3 (en) Identification and verification method and system for use in a secure workstation
WO2008095011A3 (en) Methods and systems for authentication of a user
WO2019074366A8 (en) Authentication of a person using a virtual identity card
WO2009131656A3 (en) System and method for secure remote computer task automation
EP2530964A4 (en) Method and device for terminal network locking
MX2019003522A (en) Ticketing management system and program.
PH22016000048Y1 (en) A system for proximate and/or remote electronic transaction authorization based on user authentication and/or biometric identification
WO2010131868A3 (en) Electronic voting method and apparatus
MX347285B (en) Biometric validation method and biometric terminal.
MX2020008529A (en) Systems and methods for providing mobile identification of individuals.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10744342

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 28/11/2011)

122 Ep: pct application non-entry in european phase

Ref document number: 10744342

Country of ref document: EP

Kind code of ref document: A2