WO2007008789A3 - System and method for decoupling identification from biometric information in biometric access systems - Google Patents

System and method for decoupling identification from biometric information in biometric access systems Download PDF

Info

Publication number
WO2007008789A3
WO2007008789A3 PCT/US2006/026722 US2006026722W WO2007008789A3 WO 2007008789 A3 WO2007008789 A3 WO 2007008789A3 US 2006026722 W US2006026722 W US 2006026722W WO 2007008789 A3 WO2007008789 A3 WO 2007008789A3
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
information
biometric information
access systems
access system
Prior art date
Application number
PCT/US2006/026722
Other languages
French (fr)
Other versions
WO2007008789A2 (en
Inventor
Nhan Nguyen
Larry Hollowood
Arun Mammen Thomas
Original Assignee
Solidus Networks Inc D B A Pay
Nhan Nguyen
Larry Hollowood
Arun Mammen Thomas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Solidus Networks Inc D B A Pay, Nhan Nguyen, Larry Hollowood, Arun Mammen Thomas filed Critical Solidus Networks Inc D B A Pay
Priority to EP06786766A priority Critical patent/EP1905185A2/en
Publication of WO2007008789A2 publication Critical patent/WO2007008789A2/en
Publication of WO2007008789A3 publication Critical patent/WO2007008789A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Abstract

A system and method are provided for providing increased security when storing biometric information and personal information in a biometric access system. A personal information number or personal search code (205) that is known only to the individual and not stored by the biometric access system (320) may be used to generate encryption keys (223), bin numbers (235) and addresses in the biometric access system that make it difficult to access biometric information or relate biometric information to personal information that may be stored in a segregated database.
PCT/US2006/026722 2005-07-08 2006-07-10 System and method for decoupling identification from biometric information in biometric access systems WO2007008789A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06786766A EP1905185A2 (en) 2005-07-08 2006-07-10 System and method for decoupling identification from biometric information in biometric access systems

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US69789105P 2005-07-08 2005-07-08
US60/697,891 2005-07-08

Publications (2)

Publication Number Publication Date
WO2007008789A2 WO2007008789A2 (en) 2007-01-18
WO2007008789A3 true WO2007008789A3 (en) 2008-01-17

Family

ID=37637819

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/026722 WO2007008789A2 (en) 2005-07-08 2006-07-10 System and method for decoupling identification from biometric information in biometric access systems

Country Status (2)

Country Link
EP (1) EP1905185A2 (en)
WO (1) WO2007008789A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1036400C2 (en) 2009-01-09 2010-07-13 Priv Id B V Method and system for verifying the identity of an individual by employing biometric data features associated with the individual.
FR2951842B1 (en) 2009-10-28 2011-12-30 Sagem Securite IDENTIFICATION BY CONTROLLING USER DATA
CN109978698B (en) * 2019-04-02 2021-06-15 国任财产保险股份有限公司 Wealth insurance management data safety system based on Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4922417A (en) * 1986-10-24 1990-05-01 American Telephone And Telegraph Company Method and apparatus for data hashing using selection from a table of random numbers in combination with folding and bit manipulation of the selected random numbers
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6401206B1 (en) * 1997-03-06 2002-06-04 Skylight Software, Inc. Method and apparatus for binding electronic impressions made by digital identities to documents
US20040164145A1 (en) * 2003-02-25 2004-08-26 Licciardello Donald C. Method and system for automated value transfer
US7131009B2 (en) * 1998-02-13 2006-10-31 Tecsec, Inc. Multiple factor-based user identification and authentication

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4922417A (en) * 1986-10-24 1990-05-01 American Telephone And Telegraph Company Method and apparatus for data hashing using selection from a table of random numbers in combination with folding and bit manipulation of the selected random numbers
US5764789A (en) * 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US6401206B1 (en) * 1997-03-06 2002-06-04 Skylight Software, Inc. Method and apparatus for binding electronic impressions made by digital identities to documents
US7131009B2 (en) * 1998-02-13 2006-10-31 Tecsec, Inc. Multiple factor-based user identification and authentication
US20040164145A1 (en) * 2003-02-25 2004-08-26 Licciardello Donald C. Method and system for automated value transfer

Also Published As

Publication number Publication date
EP1905185A2 (en) 2008-04-02
WO2007008789A2 (en) 2007-01-18

Similar Documents

Publication Publication Date Title
SE0202147D0 (en) A method and a system for biometric identification or verification
WO2005022414A3 (en) Method and apparatus for protecting private information within a database
WO2006090172A3 (en) Identification systems
WO2004068470A3 (en) Method and system for maintaining item authority
EP2051475A3 (en) Method and system using location information acquired from GPS for secure authentication
WO2010059747A3 (en) Methods and systems for exact data match filtering
WO2008005126A3 (en) Method and system for providing signatures for machines
IL161943A0 (en) Portable device and method for accessing data key actuated devices
WO2007144149A3 (en) Data storage medium and method for contactless communication between the data storage medium and a reader
WO2005045550A3 (en) Password recovery system and method
NZ570869A (en) Card authorization terminal system and card management method using the same
WO2004081766A3 (en) A computer system and an apparatus for use in a computer system
GB2456997A (en) Design for kiosk for a vehicle screening system
MX364268B (en) Systems and methods for secure remote data retrieval for key duplication.
EP1734484A3 (en) Electronic key system
GB0613707D0 (en) Data identification document
ATE434238T1 (en) SECURE VOTING SYSTEM
WO2006044710A3 (en) Data security
WO2008055268A3 (en) Security feature rfid card
WO2007008789A3 (en) System and method for decoupling identification from biometric information in biometric access systems
GB2447574A (en) Systems and methods of conducting clinical research
WO2006102109A3 (en) Key security method and system
WO2008051905A3 (en) User authentication system and method
WO2006122343A8 (en) Asset registration system and method
WO2004063885A3 (en) Dynamic advance purchase admission to a venue

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006786766

Country of ref document: EP