WO2007129042A1 - Identity verification system and method - Google Patents

Identity verification system and method Download PDF

Info

Publication number
WO2007129042A1
WO2007129042A1 PCT/GB2007/001598 GB2007001598W WO2007129042A1 WO 2007129042 A1 WO2007129042 A1 WO 2007129042A1 GB 2007001598 W GB2007001598 W GB 2007001598W WO 2007129042 A1 WO2007129042 A1 WO 2007129042A1
Authority
WO
WIPO (PCT)
Prior art keywords
personal data
identification information
individual
user
identification
Prior art date
Application number
PCT/GB2007/001598
Other languages
French (fr)
Inventor
Hussain Qusharat
Original Assignee
Hussain Qusharat
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hussain Qusharat filed Critical Hussain Qusharat
Publication of WO2007129042A1 publication Critical patent/WO2007129042A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the present invention relates to identity verification systems, and to methods of identity verification.
  • Identity verification may be needed for controlling country border or access to buildings etc, for determining whether an individual has the right to purchase age-restricted products, to control access to computer systems, and in many other areas.
  • Paper-based identity documents such as birth certificates and passports are no longer sufficiently secure, as they may be readily forged.
  • electronic devices or similar personal tokens such as magnetically encoded cards may be used to store the identity of the individual to whom they have been issued. Although these devices are typically more difficult to forge than paper-based identity documents, they may be open to abuse if stolen. To increase security of these devices a personal identification number (PIN) may be required in order to operate them. However, PINs may be compromised in various ways.
  • PIN personal identification number
  • Biometric technologies are being developed to increase security in verifying an individual's identity, but these technologies have not yet been widely adopted.
  • the present invention provides a method of identity verification between an individual and an authenticator, the method using identification information in the form of an electronic indicator and/or a biometric indicator, and comprising the steps of: (a) registering the identification information with the authenticator, along with personal data identifying the individual; (b) forming a transaction between the individual and the authenticator, including obtaining a further input of identification information from the individual; (c) transmitting from the individual to the authenticator the identification information input at step (b); (d) comparing, at the authenticator, the identification information transmitted at step (c) with the identification information registered at step (a) to determine either a successful or failed identification of the individual; and (e) upon successful identification of the individual determined at step (d), retrieving the personal data, and transmitting the personal data for display to the user, or to a third party.
  • the present invention provides an identity verification system comprising: (a) a database of identification information identification in the form of an electronic indicator and/or a biometric indicator, and associated personal data; (b) an identification apparatus having an input portion for receiving identification information from a user; (c) communication lines operable to transmit identification information received from a user to the database; (d) a comparator for comparing identification information received from the communication lines against the identification information in the database; and (e) a feedback system for retrieving from the database personal data associated with the identification information, and for transmitting the personal data to the user for display.
  • Figure 1 shows an identity verification system according to an example embodiment of the present invention
  • Figure 2 shows an example flow diagram illustrating a method of identity verification according to an example embodiment of the present invention.
  • Figures 3A and 3B show a mobile electronic device according to an example embodiment of the present invention.
  • an identity verification system comprises a Party Identification
  • PDA Apparatus
  • DPC data processing centre
  • these components are used to an individual to verify his identity without the need for paper-based identity documents or the like to be presented again after an initial registration step.
  • the PIA 100 is in example embodiments a mobile communication device such as a mobile telephone, or a computing device such as a Personal Digital Assistant (PDA), or a computer terminal or the like.
  • the PIA 100 in the example embodiment shown in Figure 1 is a mobile telephone connected to a wireless cellular network.
  • the wireless cellular network forms part of the communication lines 200 between the PIA 10 and the DPC 300.
  • the PIA 100 provides a user interface for the system, and comprises a user input portion 110, and a display portion 120 in the form of a liquid crystal display.
  • the user input portion 110 comprises a biometric sensor 112 and a data entry system in the form of a keypad 114.
  • the user input portion 110 allows the PIA 100 to receive one or more of: biometric information detected by the biometric sensor 112, and PIN code or password information supplied via the keypad 114.
  • biometric and/or code/password information comprises identification information personal to the user.
  • the identification information in example embodiments may alternatively or in addition comprise one or more of: a digital certificate; and a product code such as an IMEI number identifying a particular PIA 100.
  • a processor 130 which enables a secure connection to be established over the communication lines 200 with the DPC 300, for example using encryption techniques.
  • the communication lines 200 are provided as digital data pathways, and in this example embodiment includes a wireless cellular network coupled to the internet. In other embodiments alternative communication lines 200 may be provided, over dedicated computer networks, wired telephony networks or one or more wireless networks such as GSM or UMTS.
  • the DPC 300 serves to register and identify the individual, and to perform the steps which result in the verification and transmission of personal data relating to an identity.
  • the DPC 300 includes an interface 328 which enables the DPC 300 to receive and transmit messages over the communication lines 200, and a database 310 in which identity information ⁇ of individuals known to the identity verification system is held, along with personal data of those individuals.
  • the DPC 300 further includes a transaction processor 326 which controls the operation of the DPC 300 in response to messages received over the communication lines 200, which carries out the identity verification, and which controls the distribution of personal data from the DPC 300 to a PIA 100.
  • a comparator engine 330 is also provided within the DPC 300 which in use identifies whether identification information received by the DPC 300 relates to a registered user, relates to an unknown user, such as for example a new user seeking to register with the DPC 300.
  • FIG. 2 shows a flow diagram illustrating the steps performed in an example method of identity verification, performed using the system of Figure 1.
  • the DPC 300 plays the part of an authenticator.
  • a user registers identification information with the DPC 300, along with personal data identifying him.
  • the identification information takes the form of an electronic indicator and/or a biometric indicator, and is collected using the user input portion 110 of the PIA 100.
  • an authorised attendant verifies the identity information and personal data, using traditional identity verification techniques.
  • the identity information and the personal data is transmitted from the PIA 100 to the DPC 300 over the communication lines 200, and is stored with the DPC 300 in the database 310.
  • an individual who has previously registered with the DPC 300 may use the PIA 100 or another compatible PIA of a third party to input his identification and initiate the formation of an identity verification transaction between him and the DPC 300, This is illustrated as step S200.
  • the identity information input at step S200 is transmitted from the PIA 100 over the communication lines 200 to the DPC 300.
  • the comparator 330 of the DPC 300 compares the identification information transmitted at step S200 with the identification information registered in the database 310 to determine either a successful or failed identification of the individual. If there is no match and the identification fails, the method ends.
  • the personal data associated with the identification information is transmitted to the PIA 100 for display to the user, step S500.
  • the personal data is displayed on the display portion 120.
  • the personal data displayed on the display portion 120 is a pictorial and/or written description which confirms to viewers of the display portion 120 the identity of the individual that has presented his identity information to the user input portion of the PIA 100.
  • the personal data for example comprises data in one of a number of formats, such as a photograph of the individual, or a photograph of the individual plus age/date of birth information, or a photograph of the individual plus address information, or any other another combination of any personal data held.
  • the DPC 300 may at step S400 first require the user to confirm which format of personal data is to be transmitted, by transmitting a suitable message to the PIA 100, and by the user providing suitable confirmation back to the DPC 300 by means of the PIA 100 and the communication lines 200.
  • Figure 3A shows the an example PIA 100, in the first instance displaying an example of a message asking for confirmation of which format of personal data is to be transmitted
  • Figure 3B shows the PIA 100 displaying personal data in the form of photograph and age information.
  • the DPC 300 may first require a user to confirm which set of personal data is to be provided from a set of personal data for more than one individual associated with the identification information.
  • the identification information comprises a product code
  • the product having that code is shared between a number of users the DPC 300 requires confirmation of which personal data is to be transmitted.
  • multiple users may be associated with a piece of identification information, allowing the head of a family or the like to use the identity verification method to verify the identity of himself or of other family members, such as his children.
  • the PIA 100 can be conveniently carried by a user, and if identity verification is required the user can demonstrate his credentials to a third party by using the PIA 100 to bring his personal data onto the display portion 120 to show to the third party.
  • the PIA 100 is not associated with a particular user, but rather is under third party control.
  • the PIA 100 is used by a third party to identify the identity of individuals, by way of individuals using the PIA 100 in the presence of the third party to bring the required personal data onto the display portion 120 for confirmation by the third party.
  • a user may provide identification to a first PIA 100, such as his own PIA 100, with instructions to the DPC 300 to return the personal data to a second PIA 100, such as the PIA 100 of a third party.
  • the PIAs in such embodiments are suitably remote from one another.
  • identification systems and methods according to the present invention provide an accurate, reliable and convenient method for ascertaining the identity of an individual based on personal data of the individual.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Theoretical Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An identity verification system is described in which identification information input by a user is compared by an authenticator against preregistered identification information. Personal data identifying the individual; is also registered with the authenticator. If the identification information matches the preregistered identification information the perusal data is provided to the user for display, such as on the screen of a mobile electronic device possessed by the user, or for display on a screen of a third party. The user's identity is confirmed to the third party based on the personal data displayed.

Description

Identity Verification System and Method
The present invention relates to identity verification systems, and to methods of identity verification.
There is a growing requirement for accurate, reliable and secure means to enable the identity of an individual to be verified. Identity verification may be needed for controlling country border or access to buildings etc, for determining whether an individual has the right to purchase age-restricted products, to control access to computer systems, and in many other areas.
Paper-based identity documents such as birth certificates and passports are no longer sufficiently secure, as they may be readily forged. As an alternative, electronic devices or similar personal tokens such as magnetically encoded cards may be used to store the identity of the individual to whom they have been issued. Although these devices are typically more difficult to forge than paper-based identity documents, they may be open to abuse if stolen. To increase security of these devices a personal identification number (PIN) may be required in order to operate them. However, PINs may be compromised in various ways.
Biometric technologies are being developed to increase security in verifying an individual's identity, but these technologies have not yet been widely adopted.
It is an aim of preferred embodiments of the invention to address at least one disadvantage of the prior art, whether identified herein or otherwise.
In a first aspect, the present invention provides a method of identity verification between an individual and an authenticator, the method using identification information in the form of an electronic indicator and/or a biometric indicator, and comprising the steps of: (a) registering the identification information with the authenticator, along with personal data identifying the individual; (b) forming a transaction between the individual and the authenticator, including obtaining a further input of identification information from the individual; (c) transmitting from the individual to the authenticator the identification information input at step (b); (d) comparing, at the authenticator, the identification information transmitted at step (c) with the identification information registered at step (a) to determine either a successful or failed identification of the individual; and (e) upon successful identification of the individual determined at step (d), retrieving the personal data, and transmitting the personal data for display to the user, or to a third party. In a second aspect, the present invention provides an identity verification system comprising: (a) a database of identification information identification in the form of an electronic indicator and/or a biometric indicator, and associated personal data; (b) an identification apparatus having an input portion for receiving identification information from a user; (c) communication lines operable to transmit identification information received from a user to the database; (d) a comparator for comparing identification information received from the communication lines against the identification information in the database; and (e) a feedback system for retrieving from the database personal data associated with the identification information, and for transmitting the personal data to the user for display.
According to the present invention there is provided an apparatus and method as set forth in the appended claims. Preferred features of the invention will be apparent from the dependent claims, and the description which follows.
For a better understanding of the invention, and to show how embodiments of the same may be carried into effect, reference will now be made, by way of example, to the accompanying diagrammatic drawings in which:
Figure 1 shows an identity verification system according to an example embodiment of the present invention; ,
Figure 2 shows an example flow diagram illustrating a method of identity verification according to an example embodiment of the present invention; and
Figures 3A and 3B show a mobile electronic device according to an example embodiment of the present invention.
As shown in Figure 1, an identity verification system comprises a Party Identification
Apparatus (PIA) 100, communication lines 200 and a data processing centre (DPC) 300.
Working together, in example embodiments of the invention these components are used to an individual to verify his identity without the need for paper-based identity documents or the like to be presented again after an initial registration step.
The PIA 100 is in example embodiments a mobile communication device such as a mobile telephone, or a computing device such as a Personal Digital Assistant (PDA), or a computer terminal or the like. The PIA 100 in the example embodiment shown in Figure 1 is a mobile telephone connected to a wireless cellular network. The wireless cellular network forms part of the communication lines 200 between the PIA 10 and the DPC 300.
The PIA 100 provides a user interface for the system, and comprises a user input portion 110, and a display portion 120 in the form of a liquid crystal display. The user input portion 110 comprises a biometric sensor 112 and a data entry system in the form of a keypad 114. The user input portion 110 allows the PIA 100 to receive one or more of: biometric information detected by the biometric sensor 112, and PIN code or password information supplied via the keypad 114. Such biometric and/or code/password information comprises identification information personal to the user. The identification information in example embodiments may alternatively or in addition comprise one or more of: a digital certificate; and a product code such as an IMEI number identifying a particular PIA 100.
Within the PIA 100 is a processor 130 which enables a secure connection to be established over the communication lines 200 with the DPC 300, for example using encryption techniques.
The communication lines 200 are provided as digital data pathways, and in this example embodiment includes a wireless cellular network coupled to the internet. In other embodiments alternative communication lines 200 may be provided, over dedicated computer networks, wired telephony networks or one or more wireless networks such as GSM or UMTS.
The DPC 300 serves to register and identify the individual, and to perform the steps which result in the verification and transmission of personal data relating to an identity. The DPC 300 includes an interface 328 which enables the DPC 300 to receive and transmit messages over the communication lines 200, and a database 310 in which identity information ■ of individuals known to the identity verification system is held, along with personal data of those individuals. The DPC 300 further includes a transaction processor 326 which controls the operation of the DPC 300 in response to messages received over the communication lines 200, which carries out the identity verification, and which controls the distribution of personal data from the DPC 300 to a PIA 100. A comparator engine 330 is also provided within the DPC 300 which in use identifies whether identification information received by the DPC 300 relates to a registered user, relates to an unknown user, such as for example a new user seeking to register with the DPC 300.
Operation of the system of Figure 1 will now be described.
Figure 2 shows a flow diagram illustrating the steps performed in an example method of identity verification, performed using the system of Figure 1. In the method, the DPC 300 plays the part of an authenticator. Firstly, in step S100 a user registers identification information with the DPC 300, along with personal data identifying him. As described above, the identification information takes the form of an electronic indicator and/or a biometric indicator, and is collected using the user input portion 110 of the PIA 100. In preferred embodiments an authorised attendant verifies the identity information and personal data, using traditional identity verification techniques. The identity information and the personal data is transmitted from the PIA 100 to the DPC 300 over the communication lines 200, and is stored with the DPC 300 in the database 310. Thereafter when an individual who has previously registered with the DPC 300 may use the PIA 100 or another compatible PIA of a third party to input his identification and initiate the formation of an identity verification transaction between him and the DPC 300, This is illustrated as step S200.
At step S300 the identity information input at step S200 is transmitted from the PIA 100 over the communication lines 200 to the DPC 300. At step S400 the comparator 330 of the DPC 300 compares the identification information transmitted at step S200 with the identification information registered in the database 310 to determine either a successful or failed identification of the individual. If there is no match and the identification fails, the method ends. However, upon successful identification of the individual, the personal data associated with the identification information is transmitted to the PIA 100 for display to the user, step S500. At step S600 the personal data is displayed on the display portion 120.
In embodiments of the present invention the personal data displayed on the display portion 120 is a pictorial and/or written description which confirms to viewers of the display portion 120 the identity of the individual that has presented his identity information to the user input portion of the PIA 100. The personal data for example comprises data in one of a number of formats, such as a photograph of the individual, or a photograph of the individual plus age/date of birth information, or a photograph of the individual plus address information, or any other another combination of any personal data held.
As an additional step, the DPC 300 may at step S400 first require the user to confirm which format of personal data is to be transmitted, by transmitting a suitable message to the PIA 100, and by the user providing suitable confirmation back to the DPC 300 by means of the PIA 100 and the communication lines 200. Figure 3A shows the an example PIA 100, in the first instance displaying an example of a message asking for confirmation of which format of personal data is to be transmitted, whereas Figure 3B shows the PIA 100 displaying personal data in the form of photograph and age information.
As another additional step, the DPC 300 may first require a user to confirm which set of personal data is to be provided from a set of personal data for more than one individual associated with the identification information. For example, where the identification information comprises a product code, and the product having that code is shared between a number of users the DPC 300 requires confirmation of which personal data is to be transmitted. As another example, irrespective of the type of identification information, multiple users may be associated with a piece of identification information, allowing the head of a family or the like to use the identity verification method to verify the identity of himself or of other family members, such as his children. In the embodiments described above the PIA 100 can be conveniently carried by a user, and if identity verification is required the user can demonstrate his credentials to a third party by using the PIA 100 to bring his personal data onto the display portion 120 to show to the third party.
In other embodiments, the PIA 100 is not associated with a particular user, but rather is under third party control. In such embodiments the PIA 100 is used by a third party to identify the identity of individuals, by way of individuals using the PIA 100 in the presence of the third party to bring the required personal data onto the display portion 120 for confirmation by the third party. In still further embodiments a user may provide identification to a first PIA 100, such as his own PIA 100, with instructions to the DPC 300 to return the personal data to a second PIA 100, such as the PIA 100 of a third party. The PIAs in such embodiments are suitably remote from one another.
Thus, as described above identification systems and methods according to the present invention provide an accurate, reliable and convenient method for ascertaining the identity of an individual based on personal data of the individual.
Although a few preferred embodiments have been shown and described, it will be appreciated by those skilled in the art that various changes and modifications might be made without departing from the scope of the invention, as defined in the appended claims.
Attention is directed to all papers and documents which are filed concurrently with or previous to this specification in connection with this application and which are open to public inspection with this specification, and the contents of all such papers and documents are incorporated herein by reference.
All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and/or all of the steps of any method or process so disclosed, may be combined in any combination, except combinations where at least some of such features and/or steps are mutually exclusive.
Each feature disclosed in this specification (including any accompanying' claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise. Thus, unless expressly stated otherwise, each feature disclosed is one example only of a generic series of equivalent or similar features.
The invention is not restricted to the details of the foregoing embodiment(s). The invention extends to any novel one, or any novel combination, of the features disclosed in this specification (including any accompanying claims, abstract and drawings), or to any novel one, or any novel combination, of the steps of any method or process so disclosed.

Claims

CLAIMS:
1. A method of identity verification between an individual and an authenticator, the method using identification information in the form of an electronic indicator and/or a biometric indicator, and comprising the steps of:
(a) registering the identification information with the authenticator, along with personal data identifying the individual;
(b) forming a transaction between the individual and the authenticator, including obtaining a further input of identification information from the individual;
(c) transmitting from the individual to the authenticator the identification information input at step (b);
(d) comparing, at the authenticator, the identification information transmitted at step (c) with the identification information registered at step (a) to determine either a successful or failed identification of the individual; and
(e) upon successful identification of the individual determined at step. (d), retrieving the personal data, and transmitting the personal data for display to the user, or to a third party.
2. The method of claim 1 , further comprising the step of displaying the personal data on an electronic device.
3. The method of claim 1 or 2, wherein the personal data transmitted at step (e) comprises a pictorial and/or written description which verifies the identity of the individual that provided identity information at step (b).
4. The method of claim 3, wherein the personal data transmitted at step (e) comprises one or more of: a photograph of the individual; age/date of birth information; and address information.
5. The method of any preceding claim, wherein the input of identification information at step (b) is carried out using an electronic device, and that the transmitting at step (e) is to a device other than that used in step (b).
6. The method of any preceding claim, wherein the step (b) includes a checking step to determine whether the identification information received from the individual relates to an individual with a live account with the authenticator.
7. The method of any preceding claim, wherein the method further comprises a transaction acceptance step, in which the user may approve or deny the transaction.
8. The method of claim 7 wherein the step (a) further comprises registration of check data, and the step (e) further comprises the step of retrieving the check data and transmitting the check data for display to the user.
9. The method of any preceding claim, wherein the step (a) comprises registering personal data identifying the individual in a plurality of predetermined formats, and wherein the step (e) further comprises confirming with the user which format of personal data is to be transmitted.
10. The method of any preceding claim, wherein the step (a) further comprises registering personal data identifying individuals associated with the user, or associated with a particular electronic device, and the step (e) further comprises confirming with the user which personal data is to be transmitted.
11. An identity verification system comprising;
(a) a database of identification information identification in the form of an electronic indicator and/or a biometric indicator, and associated personal data;
(b) an identification apparatus having an input portion for receiving identification information from a user; -•
(c) communication lines operable to transmit identification information received from a user to the database;
(d) a comparator for comparing identification information received from the communication lines against the identification information in the database; and
(e) a feedback system for retrieving from the database personal data associated with the identification information, and for transmitting the personal data to the user or to a third party for display.
12. The system of claim 11 , comprising a display screen.
13. The system of claim 12, wherein the display screen is provided on the identification apparatus.
14. The system of any one of claims 11-13, wherein the feedback system is operable to transmit the personal data across the communication lines to an identification apparatus remote from the database.
15. The system of any one of claims 11-14, wherein the database stores personal data identifying the individual in a plurality of predetermined formats, and wherein the feedback system is operable to request confirmation from a user of which format of personal data is to be transmitted.
16. The system of any one of claims 11-15, wherein the database stores personal data identifying individuals associated with the user, and wherein the feedback system is operable to request confirmation from a user of which personal data is to be transmitted.
17. A mobile electronic device for use as the identification apparatus in the system of any one of claims 11-16.
18. A method, system or mobile electronic device, substantially as herein described.
PCT/GB2007/001598 2006-05-03 2007-05-02 Identity verification system and method WO2007129042A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0608674.8 2006-05-03
GB0608674A GB2437761A (en) 2006-05-03 2006-05-03 Virtual identity and authentication employing a mobile device

Publications (1)

Publication Number Publication Date
WO2007129042A1 true WO2007129042A1 (en) 2007-11-15

Family

ID=36603790

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2007/001598 WO2007129042A1 (en) 2006-05-03 2007-05-02 Identity verification system and method

Country Status (2)

Country Link
GB (1) GB2437761A (en)
WO (1) WO2007129042A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054300A (en) * 2009-11-04 2011-05-11 黄金富 Identity authentication system adopting appearance image feature identification technology

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9129230B2 (en) * 2007-04-04 2015-09-08 Pathfinders International, Llc Virtual badge, device and method
US9119076B1 (en) 2009-12-11 2015-08-25 Emc Corporation System and method for authentication using a mobile communication device
US8380637B2 (en) * 2011-01-16 2013-02-19 Yerucham Levovitz Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions
CN102722696B (en) * 2012-05-16 2014-04-16 西安电子科技大学 Identity authentication method of identity card and holder based on multi-biological characteristics
NL2012009C2 (en) * 2013-12-20 2015-06-26 Handicapp B V COMPOSITION AND METHOD FOR VALUING PERFORMANCE.
KR102560769B1 (en) * 2018-09-21 2023-07-28 삼성전자주식회사 Apparatus and system for providing identity informmation

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010048025A1 (en) * 1998-05-11 2001-12-06 Philip C. Shinn System and method of biometric smart card user authentication
GB2368951A (en) * 2000-11-08 2002-05-15 Vodafone Ltd User authentication
US20030225596A1 (en) * 2002-05-31 2003-12-04 Richardson Bill R. Biometric security for access to a storage device for a healthcare facility
WO2004077848A2 (en) * 2003-02-21 2004-09-10 Ge Interlogix, Inc. Key control with real time communications to remote locations
US20050273626A1 (en) * 2004-06-02 2005-12-08 Steven Pearson System and method for portable authentication
US7012503B2 (en) * 1999-11-30 2006-03-14 Bording Data A/S Electronic key device a system and a method of managing electronic key information

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003006168A (en) * 2001-06-25 2003-01-10 Ntt Docomo Inc Method for authenticating mobile terminal and mobile terminal
JP2005217524A (en) * 2004-01-27 2005-08-11 Nec Corp Security management system and security management method
US20050255840A1 (en) * 2004-05-13 2005-11-17 Markham Thomas R Authenticating wireless phone system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010048025A1 (en) * 1998-05-11 2001-12-06 Philip C. Shinn System and method of biometric smart card user authentication
US7012503B2 (en) * 1999-11-30 2006-03-14 Bording Data A/S Electronic key device a system and a method of managing electronic key information
GB2368951A (en) * 2000-11-08 2002-05-15 Vodafone Ltd User authentication
US20030225596A1 (en) * 2002-05-31 2003-12-04 Richardson Bill R. Biometric security for access to a storage device for a healthcare facility
WO2004077848A2 (en) * 2003-02-21 2004-09-10 Ge Interlogix, Inc. Key control with real time communications to remote locations
US20050273626A1 (en) * 2004-06-02 2005-12-08 Steven Pearson System and method for portable authentication

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054300A (en) * 2009-11-04 2011-05-11 黄金富 Identity authentication system adopting appearance image feature identification technology

Also Published As

Publication number Publication date
GB0608674D0 (en) 2006-06-14
GB2437761A (en) 2007-11-07

Similar Documents

Publication Publication Date Title
US7702918B2 (en) Distributed network system using biometric authentication access
US6789193B1 (en) Method and system for authenticating a network user
US20070169182A1 (en) Multi-mode credential authorization
US20020004800A1 (en) Electronic notary method and system
WO2007129042A1 (en) Identity verification system and method
CN106664208A (en) System and method for establishing trust using secure transmission protocols
JP2005523505A5 (en)
WO2005076782A2 (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions
US9185098B2 (en) Method for user authentication
CN109815660B (en) Identity electronic license information acquisition and verification system and method
US9544424B1 (en) Trust enabled communication system
US11301943B2 (en) Systems and methods for authentication of database transactions with an authentication server
US11601816B2 (en) Permission-based system and network for access control using mobile identification credential including mobile passport
KR102488139B1 (en) Method and system for certificating vaccinaion and offering follow-up management after the vaccination
US11296893B2 (en) Method and system for identity verification
US11863994B2 (en) System and network for access control using mobile identification credential for sign-on authentication
KR102478963B1 (en) A system and method for issuing and verifying digital vaccination certificates
JP2001312476A (en) Individual authenticating device for network, authenticated transaction system, and individual authentication system
US11716630B2 (en) Biometric verification for access control using mobile identification credential
WO2006038658A1 (en) Server
JP2004295551A (en) Security method in authentication communication of personal information
JP2004222140A (en) Individual authentication system and individual authentication server
JP2004013753A (en) User authentication system
JP2002032710A (en) Method for imparting bar code for authentication, and method and device for authentication
JP2002183438A (en) Seal image collating method using cellular phone

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07732631

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07732631

Country of ref document: EP

Kind code of ref document: A1