SG11202103355TA - Leveraging multiple devices to enhance security of biometric authentication - Google Patents
Leveraging multiple devices to enhance security of biometric authenticationInfo
- Publication number
- SG11202103355TA SG11202103355TA SG11202103355TA SG11202103355TA SG11202103355TA SG 11202103355T A SG11202103355T A SG 11202103355TA SG 11202103355T A SG11202103355T A SG 11202103355TA SG 11202103355T A SG11202103355T A SG 11202103355TA SG 11202103355T A SG11202103355T A SG 11202103355TA
- Authority
- SG
- Singapore
- Prior art keywords
- biometric authentication
- multiple devices
- enhance security
- leveraging multiple
- leveraging
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862741431P | 2018-10-04 | 2018-10-04 | |
PCT/US2019/054666 WO2020072882A1 (en) | 2018-10-04 | 2019-10-04 | Leveraging multiple devices to enhance security of biometric authentication |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202103355TA true SG11202103355TA (en) | 2021-04-29 |
Family
ID=70055439
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202103355TA SG11202103355TA (en) | 2018-10-04 | 2019-10-04 | Leveraging multiple devices to enhance security of biometric authentication |
Country Status (6)
Country | Link |
---|---|
US (2) | US11411738B2 (en) |
EP (1) | EP3861472A4 (en) |
KR (1) | KR20210055719A (en) |
CN (1) | CN112889047A (en) |
SG (1) | SG11202103355TA (en) |
WO (1) | WO2020072882A1 (en) |
Families Citing this family (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20220329439A1 (en) * | 2019-08-05 | 2022-10-13 | Securify Bilisim Teknolojileri Ve Guvenligi Egt. Dan. San. Ve Tic. Ltd. Sti. | Method for generating digital signatures |
US11296875B2 (en) * | 2019-11-29 | 2022-04-05 | NEC Laboratories Europe GmbH | Password-authenticated public key establishment |
CN114868358A (en) * | 2019-12-09 | 2022-08-05 | 徽章公司 | Privacy preserving biometric authentication |
US11321382B2 (en) | 2020-02-11 | 2022-05-03 | International Business Machines Corporation | Secure matching and identification of patterns |
KR102470626B1 (en) * | 2020-03-23 | 2022-11-23 | 한양대학교 산학협력단 | Additively-homomorphic method and apparatus specialized for non-interactive zero-knowledge proof |
US11528134B2 (en) * | 2020-03-24 | 2022-12-13 | International Business Machines Corporation | Authentication using transformation verification |
EP3886357A1 (en) * | 2020-03-26 | 2021-09-29 | Thales Dis France Sa | Method for managing a sensitive data |
WO2021225570A1 (en) * | 2020-05-04 | 2021-11-11 | Hewlett-Packard Development Company, L.P. | Regulating authentication tokens |
US20230198779A1 (en) * | 2020-05-04 | 2023-06-22 | Hewlett-Packard Development Company, L.P. | Partial signatures based on environmental characteristics |
WO2022016278A1 (en) * | 2020-07-21 | 2022-01-27 | Royal Bank Of Canada | Facial recognition tokenization |
CN111970270B (en) * | 2020-08-14 | 2022-08-02 | 山东省计算中心(国家超级计算济南中心) | SIP security authentication method and system based on-loop error learning problem |
US11328111B2 (en) | 2020-09-25 | 2022-05-10 | Intel Corporation | Broadcast remote sealing for scalable trusted execution environment provisioning |
US20220103362A1 (en) * | 2020-09-30 | 2022-03-31 | 214 Technologies Inc. | Biometric-based identity authentication |
US20220109995A1 (en) * | 2020-10-05 | 2022-04-07 | John Vermes | Generation and implementation of distinctive event based cryptographic token via machine recognized event |
CN117395009A (en) * | 2020-12-11 | 2024-01-12 | 维萨国际服务协会 | Systems, methods, and computer program products for secure real-time N-party computing |
US20230102423A1 (en) * | 2021-09-28 | 2023-03-30 | Vmware, Inc. | Efficient Three-Party Private Set Intersection (PSI) |
CN113904833B (en) * | 2021-09-30 | 2022-07-22 | 北京大学 | Dynamic multi-factor identity authentication method and communication method based on threshold |
CN113849840B (en) * | 2021-10-13 | 2023-06-09 | 福建师范大学 | Encryption data statistical analysis method based on authenticatable encryption counter |
CN114003884B (en) * | 2021-10-25 | 2024-07-26 | 武汉大学 | Biometric authentication key negotiation method and system for secure communication |
US20230179406A1 (en) * | 2021-12-06 | 2023-06-08 | Vmware, Inc. | Distributed Registration and Authentication via Threshold Secret Sharing |
CN114444069B (en) * | 2021-12-17 | 2023-04-07 | 中国科学院信息工程研究所 | Efficient threshold safety multi-party calculation method under malicious model |
CN114065169B (en) * | 2022-01-13 | 2022-06-24 | 浙江大学 | Privacy protection biometric authentication method and device and electronic equipment |
US12101418B2 (en) * | 2022-03-08 | 2024-09-24 | SanDisk Technologies, Inc. | Cryptographic keys for authorization requests from a data storage device |
CN114679280A (en) * | 2022-03-15 | 2022-06-28 | 北京宏思电子技术有限责任公司 | RSA-based joint signature generation method and device |
US20230344632A1 (en) * | 2022-04-22 | 2023-10-26 | Vmware, Inc. | Distributed registration and authentication via threshold secret sharing and additively homomorphic encryption |
WO2024035348A1 (en) * | 2022-08-08 | 2024-02-15 | Finema Company Limited | Method for secure privacy-preserving device-free biometric signing with multi-party computation and cancelable biometric template |
CN115766033B (en) * | 2022-11-18 | 2024-04-16 | 电子科技大学 | Threshold single sign-on method for privacy protection |
WO2024127522A1 (en) * | 2022-12-13 | 2024-06-20 | 日本電気株式会社 | Encryption processing device, encryption processing method, and encryption processing program |
WO2024202014A1 (en) * | 2023-03-31 | 2024-10-03 | 日本電気株式会社 | Signature generation system and method |
Family Cites Families (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6697947B1 (en) * | 1999-06-17 | 2004-02-24 | International Business Machines Corporation | Biometric based multi-party authentication |
US8473756B2 (en) * | 2008-01-07 | 2013-06-25 | Security First Corp. | Systems and methods for securing data using multi-factor or keyed dispersal |
US9077537B2 (en) * | 2008-11-13 | 2015-07-07 | International Business Machines Corporation | Generating secure private keys for use in a public key communications environment |
US8874990B2 (en) * | 2011-04-01 | 2014-10-28 | Cleversafe, Inc. | Pre-fetching data segments stored in a dispersed storage network |
FR2996942B1 (en) * | 2012-10-11 | 2016-01-08 | Morpho | IMPROVED SIGNATURE KEY GENERATION METHOD |
US9443073B2 (en) | 2013-08-08 | 2016-09-13 | Duo Security, Inc. | System and method for verifying status of an authentication device |
US20140372769A1 (en) | 2013-06-18 | 2014-12-18 | Sap Ag | Automatic Protocol Selection in Mixed-Protocol Secure Computation |
US9166796B2 (en) | 2013-06-24 | 2015-10-20 | Prince Sattam Bin Abdulaziz University | Secure biometric cloud storage system |
US9608819B1 (en) * | 2014-05-25 | 2017-03-28 | Fujitsu Limited | Learning parity with noise-based relational encryption for proximity relations |
KR101528112B1 (en) | 2014-11-20 | 2015-06-17 | 중앙대학교 산학협력단 | Cloud server for authenticating user to access the data server using biometric trait |
WO2016136142A1 (en) * | 2015-02-24 | 2016-09-01 | 日本電気株式会社 | Ciphertext collation system, method and recording medium |
US9692603B2 (en) * | 2015-05-15 | 2017-06-27 | Verizon Patent And Licensing Inc. | Biometric PKI authentication |
WO2018089447A1 (en) * | 2016-11-10 | 2018-05-17 | EyeVerify Inc. | Verified and private portable identity |
US20170173262A1 (en) * | 2017-03-01 | 2017-06-22 | François Paul VELTZ | Medical systems, devices and methods |
SG11202106461YA (en) * | 2019-02-08 | 2021-07-29 | Keyless Tech Ltd | Authentication processing service |
-
2019
- 2019-10-04 SG SG11202103355TA patent/SG11202103355TA/en unknown
- 2019-10-04 US US17/282,615 patent/US11411738B2/en active Active
- 2019-10-04 WO PCT/US2019/054666 patent/WO2020072882A1/en unknown
- 2019-10-04 CN CN201980064938.0A patent/CN112889047A/en active Pending
- 2019-10-04 KR KR1020217009327A patent/KR20210055719A/en not_active Application Discontinuation
- 2019-10-04 EP EP19869144.6A patent/EP3861472A4/en active Pending
-
2022
- 2022-06-28 US US17/852,034 patent/US20220353083A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
WO2020072882A1 (en) | 2020-04-09 |
US11411738B2 (en) | 2022-08-09 |
US20220353083A1 (en) | 2022-11-03 |
EP3861472A4 (en) | 2021-12-01 |
EP3861472A1 (en) | 2021-08-11 |
CN112889047A (en) | 2021-06-01 |
US20210336792A1 (en) | 2021-10-28 |
KR20210055719A (en) | 2021-05-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202103355TA (en) | Leveraging multiple devices to enhance security of biometric authentication | |
HK1259297A1 (en) | Public/private key biometric authentication system | |
GB2590013B (en) | Biometric Authentication | |
GB201807439D0 (en) | Authentication of physical object using internal structure | |
GB201802193D0 (en) | Secure voice biometric authentication | |
EP3631664A4 (en) | Secure biometric authentication using electronic identity | |
HUE048956T2 (en) | Display-integrated user-classification, security and fingerprint system | |
SG11201610868SA (en) | User authentication method and system using variable keypad and biometric identification | |
EP3392824A4 (en) | Biometric authentication device and system | |
SG10201703121RA (en) | User authentication method with enhanced security | |
GB2576218B (en) | Security devices and methods of authentication thereof | |
PL3695397T3 (en) | Authentication of a person using a virtual identity card | |
GB201721636D0 (en) | Biometric user authentication | |
GB2547954B (en) | Attack resistant biometric authorised device | |
GB201518215D0 (en) | Secure biometric authentication | |
GB201808425D0 (en) | Improvements in and relating to remote authentication devices | |
GB201615738D0 (en) | User sign-in and authentication without passwords | |
EP3570517C0 (en) | Authentication technique making use of emergency credential | |
IL264041B (en) | Personal authentication device | |
GB2528043B (en) | Security authentication | |
SG10201606448TA (en) | Smart key devices and methods | |
GB201521376D0 (en) | Multiple finger fingerprint authentication device | |
TWM533674U (en) | Fingerprint locking system and key device | |
GB201503415D0 (en) | Biometric authentication device | |
GB2527831B (en) | Security authentication |