JP4813133B2 - 生体認証方法及び生体認証システム - Google Patents
生体認証方法及び生体認証システム Download PDFInfo
- Publication number
- JP4813133B2 JP4813133B2 JP2005271366A JP2005271366A JP4813133B2 JP 4813133 B2 JP4813133 B2 JP 4813133B2 JP 2005271366 A JP2005271366 A JP 2005271366A JP 2005271366 A JP2005271366 A JP 2005271366A JP 4813133 B2 JP4813133 B2 JP 4813133B2
- Authority
- JP
- Japan
- Prior art keywords
- mobile communication
- communication terminal
- biometric authentication
- biometric
- terminal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 54
- 238000010295 mobile communication Methods 0.000 claims description 167
- 238000004891 communication Methods 0.000 claims description 84
- 230000006870 function Effects 0.000 claims description 57
- 238000003860 storage Methods 0.000 claims description 28
- 230000004044 response Effects 0.000 claims description 13
- 238000002360 preparation method Methods 0.000 claims description 6
- 210000003462 vein Anatomy 0.000 description 63
- 230000008569 process Effects 0.000 description 28
- 238000012545 processing Methods 0.000 description 15
- 238000001514 detection method Methods 0.000 description 10
- 238000010586 diagram Methods 0.000 description 9
- 238000012790 confirmation Methods 0.000 description 8
- 238000012984 biological imaging Methods 0.000 description 6
- 238000003384 imaging method Methods 0.000 description 6
- 238000003780 insertion Methods 0.000 description 6
- 230000037431 insertion Effects 0.000 description 6
- 230000007246 mechanism Effects 0.000 description 4
- 238000012795 verification Methods 0.000 description 4
- 125000002066 L-histidyl group Chemical group [H]N1C([H])=NC(C([H])([H])[C@](C(=O)[*])([H])N([H])[H])=C1[H] 0.000 description 3
- 238000004519 manufacturing process Methods 0.000 description 3
- 230000002159 abnormal effect Effects 0.000 description 2
- 210000004204 blood vessel Anatomy 0.000 description 2
- 238000000151 deposition Methods 0.000 description 2
- 239000000284 extract Substances 0.000 description 2
- 238000003825 pressing Methods 0.000 description 2
- 210000000707 wrist Anatomy 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000001815 facial effect Effects 0.000 description 1
- 230000010365 information processing Effects 0.000 description 1
- 210000000554 iris Anatomy 0.000 description 1
- 238000003892 spreading Methods 0.000 description 1
- 230000007480 spreading Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- E—FIXED CONSTRUCTIONS
- E04—BUILDING
- E04G—SCAFFOLDING; FORMS; SHUTTERING; BUILDING IMPLEMENTS OR AIDS, OR THEIR USE; HANDLING BUILDING MATERIALS ON THE SITE; REPAIRING, BREAKING-UP OR OTHER WORK ON EXISTING BUILDINGS
- E04G1/00—Scaffolds primarily resting on the ground
- E04G1/28—Scaffolds primarily resting on the ground designed to provide support only at a low height
- E04G1/32—Other free-standing supports, e.g. using trestles
-
- E—FIXED CONSTRUCTIONS
- E04—BUILDING
- E04G—SCAFFOLDING; FORMS; SHUTTERING; BUILDING IMPLEMENTS OR AIDS, OR THEIR USE; HANDLING BUILDING MATERIALS ON THE SITE; REPAIRING, BREAKING-UP OR OTHER WORK ON EXISTING BUILDINGS
- E04G5/00—Component parts or accessories for scaffolds
- E04G5/02—Scaffold feet, e.g. with arrangements for adjustment
-
- E—FIXED CONSTRUCTIONS
- E04—BUILDING
- E04G—SCAFFOLDING; FORMS; SHUTTERING; BUILDING IMPLEMENTS OR AIDS, OR THEIR USE; HANDLING BUILDING MATERIALS ON THE SITE; REPAIRING, BREAKING-UP OR OTHER WORK ON EXISTING BUILDINGS
- E04G7/00—Connections between parts of the scaffold
- E04G7/30—Scaffolding bars or members with non-detachably fixed coupling elements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3221—Access to banking information through M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3223—Realising banking transactions through M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3226—Use of secure elements separate from M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3227—Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/346—Cards serving only as information carrier of service
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/353—Payments by cards read by M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V10/00—Arrangements for image or video recognition or understanding
- G06V10/94—Hardware or software architectures specially adapted for image or video understanding
- G06V10/95—Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/35—Protecting application or service provisioning, e.g. securing SIM application provisioning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/40—Security arrangements using identity modules
- H04W12/47—Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Architecture (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Multimedia (AREA)
- General Engineering & Computer Science (AREA)
- Civil Engineering (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Mechanical Engineering (AREA)
- Human Computer Interaction (AREA)
- Structural Engineering (AREA)
- Finance (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Telephonic Communication Services (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
- Mobile Radio Communication Systems (AREA)
Description
図1は、本発明の一実施の形態の生体認証システムの構成図、図2は、図1の生体認証機能を付与される携帯通信装置の構成図、図3は、図1の自動取引装置の外観図、図4は、図3の自動取引動作の構成図、図5は、図4の自動取引装置の生体認証機構の構成図である。尚、図1の生体認証システムは、金融機関で使用されるATM(Automated Teller Machine)を用いた金融システムを例に示す。
図6は、本発明の一実施の形態の携帯通信端末の登録処理の流れ図、図7は、その動作説明図である。図6に示すように、iアプリサーバ3は、iモードサーバ3Aと、iアプリダウンロードサーバ3Bと、Felica対応サーバ3Cで構成される。先ず、静脈認証アプリケーションを、iモード(登録商標)のiアプリケーションのダウンロードメニューに登録し、且つFelicaチップの共通領域12−2を確保しておく。
として、静脈アプリケーションを登録する。
次に、図8乃至図12により、携帯通信端末の生体データ登録及び利用処理を説明する。図8は、本発明の一実施の形態の携帯通信端末の生体データ登録処理及び生体認証処理の流れ図、図9は、その生体データ登録処理フロー図、図10は、登録処理の誘導画面の説明図である。
前述の実施の形態では、生体認証を、手のひらの静脈パターン認証で説明したが、指の静脈パターンや、指紋、手の甲の血管パターン、手の掌紋、顔面等の他の生体認証にも、適用でき、又、金融業務の自動機で説明したが、自動発券機、自動販売機等他の分野の自動機や、ドアの開放機構等にも適用できる。又、登録は、自動取引装置のみならず、自動登録機や、窓口の端末装置も利用できる。
2 個人カード(ICカード
3 ダウンロードサーバ
5 ホストコンピュータ
6 自動取引装置(端末)
10 生体リーダ(撮像装置)
11 CPU
12 メモリ
16 ショートレンジ通信ユニット(FeliCaチップ)
60 制御部
61 読み取り装置
63 顧客操作部
64 カードユニット
65 現金ユニット
66 回線制御ユニット
Claims (5)
- 非接触通信機能と携帯通信機能を有する携帯通信端末から、携帯通信網を介し、生体認証アプリケーションを管理するサーバにアクセスするステップと、
前記サーバから前記携帯通信端末に、前記生体認証アプリケーションをダウンロードするステップと、
前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体情報を格納するための記憶領域を作成するステップと、
前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体認証アプリケーションの管理する前記記憶領域の作成完了を、前記携帯通信端末の画面に表示して、前記利用者に登録準備完了を通知するステップと、
利用者の生体情報が格納され、前記利用者の生体認証に使用される個人カードの内容を、所定の端末で読み取るステップと、
前記携帯通信端末が、前記生体認証アプリケーションにより前記生体認証の利用が許可されたものであるかを判定するステップと、
前記携帯通信端末が許可されたものと判定した場合に、前記端末と前記生体認証アプリケーションがダウンロードされた携帯通信端末とが前記非接触通信機能を用いて通信することで、前記読み取った個人カードの内容を、前記端末から前記携帯通信端末に送信し、前記携帯通信端末の前記生体認証アプリケーションの管理する前記記憶領域に、前記生体認証アプリケーションにより、前記端末から送信された個人カードの内容に含まれる利用者の生体情報を書き込むステップとを有する
ことを特徴とする生体認証方法。 - 非接触通信機能と携帯通信機能を有する携帯通信端末から、携帯通信網を介し、アクセスされ、前記携帯通信端末に、生体認証アプリケーションをダウンロードするサーバと、
利用者の生体情報が格納され、前記利用者の生体認証に使用される個人カードの内容を読み取り、且つ前記携帯通信端末が、前記生体認証アプリケーションにより前記生体認証の利用を許可されたものであるかを判定し、前記携帯通信端末が許可されたものと判定した場合に、前記生体認証アプリケーションがダウンロードされた携帯通信端末と前記非接触通信機能を用いて通信することで、前記読み取った個人カードの内容を、前記携帯通信端末に送信し、前記生体認証アプリケーションにより前記携帯通信端末の前記生体認証アプリケーションの管理する記憶領域に、前記個人カードの内容に含まれる利用者の生体情報を書き込む登録端末とを有し、
前記携帯通信端末の前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体情報を格納するための前記記憶領域を作成し、前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体認証アプリケーションの管理する記憶領域の作成完了を、前記携帯通信端末の画面に表示して、前記利用者に登録準備完了を通知する
ことを特徴とする生体認証システム。 - 非接触通信機能と携帯通信機能を有し、携帯通信網を介し、生体認証アプリケーションを管理するサーバにアクセスして、前記生体認証アプリケーションをダウンロードされる携帯通信端末と、
前記携帯通信端末の利用者の個人カードの内容を読み取り、前記携帯通信端末が、前記生体認証アプリケーションにより前記生体認証の利用を許可されたものであるかを判定し、前記携帯通信端末が許可されたものと判定した場合に、前記生体認証アプリケーションがダウンロードされた携帯通信端末と非接触通信機能を用いて通信することで、前記読み取った個人カードの内容を、前記携帯通信端末に送信し、前記携帯通信端末の前記生体認証アプリケーションの管理する記憶領域に、前記個人カードの内容に含まれる利用者の生体情報を書き込む生体情報登録装置とを有し、
前記携帯通信端末の前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体情報を格納するための前記記憶領域を作成し、前記生体認証アプリケーションが前記携帯通信端末のメモリに前記生体認証アプリケーションの管理する記憶領域の作成完了を、前記携帯通信端末の画面に表示して、前記利用者に登録準備完了を通知する
ことを特徴とする生体認証システム。 - 前記携帯通信端末は、前記利用者の携帯通信端末の操作により登録開始を指示されたことに応じて、前記端末と前記通信を行う
ことを特徴とする請求項3の生体認証システム。 - 前記携帯通信端末は、前記利用者の携帯通信端末の操作によりサービス開始を指示されたことに応じて、前記非接触通信機能を使用して、生体認証によるサービスを実行する端末と通信し、
前記サービスを実行する端末又は前記携帯通信端末は、前記サービスを実行する端末で検出された生体情報と前記携帯通信端末に書き込まれた生体情報とを照合し、照合結果が良好な場合に、前記サービスを実行する端末での前記サービスの実行を可能とする
ことを特徴とする請求項3の生体認証システム。
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2005271366A JP4813133B2 (ja) | 2005-09-20 | 2005-09-20 | 生体認証方法及び生体認証システム |
US11/364,367 US8261333B2 (en) | 2005-09-20 | 2006-03-01 | Biometrics authentication method and biometrics authentication system |
CN2006100661118A CN1936972B (zh) | 2005-09-20 | 2006-03-24 | 生物特征认证方法和生物特征认证系统 |
KR1020060027058A KR100766355B1 (ko) | 2005-09-20 | 2006-03-24 | 생체 인증 방법 및 생체 인증 시스템 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2005271366A JP4813133B2 (ja) | 2005-09-20 | 2005-09-20 | 生体認証方法及び生体認証システム |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2007086846A JP2007086846A (ja) | 2007-04-05 |
JP4813133B2 true JP4813133B2 (ja) | 2011-11-09 |
Family
ID=37954459
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2005271366A Active JP4813133B2 (ja) | 2005-09-20 | 2005-09-20 | 生体認証方法及び生体認証システム |
Country Status (4)
Country | Link |
---|---|
US (1) | US8261333B2 (ja) |
JP (1) | JP4813133B2 (ja) |
KR (1) | KR100766355B1 (ja) |
CN (1) | CN1936972B (ja) |
Families Citing this family (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR101250097B1 (ko) * | 2007-07-11 | 2013-04-03 | 후지쯔 가부시끼가이샤 | 이용자 인증 판정 장치, 이용자 인증 판정 시스템, 이용자 인증 판정 프로그램을 기억하는 컴퓨터 판독 가능한 기억 매체, 및 이용자 인증 판정 방법 |
JP4981588B2 (ja) | 2007-08-30 | 2012-07-25 | 株式会社日立製作所 | 通信システム、情報移動方法及び情報通信装置 |
AT506619B1 (de) * | 2008-03-21 | 2015-07-15 | Human Bios Gmbh | Verfahren zur zeitweisen personalisierung einer kommunikationseinrichtung |
JP2009258791A (ja) * | 2008-04-11 | 2009-11-05 | Pfu Ltd | セルフサービス端末装置およびガイダンス画面制御方法 |
US20090307140A1 (en) * | 2008-06-06 | 2009-12-10 | Upendra Mardikar | Mobile device over-the-air (ota) registration and point-of-sale (pos) payment |
US8229178B2 (en) * | 2008-08-19 | 2012-07-24 | The Hong Kong Polytechnic University | Method and apparatus for personal identification using palmprint and palm vein |
US20100125495A1 (en) * | 2008-11-17 | 2010-05-20 | Smith Steven M | System and method of providing a mobile wallet at a mobile telephone |
EP2614343B1 (en) * | 2010-09-10 | 2016-07-20 | Sony Mobile Communications AB | Method and device |
JP5794410B2 (ja) * | 2010-12-20 | 2015-10-14 | 日本電気株式会社 | 認証カード、認証システム、ガイダンス方法及びプログラム |
US8862767B2 (en) | 2011-09-02 | 2014-10-14 | Ebay Inc. | Secure elements broker (SEB) for application communication channel selector optimization |
US9331749B2 (en) | 2011-09-09 | 2016-05-03 | Panasonic Intellectual Property Management Co., Ltd. | Communication system, communication apparatus, communication method, communication program and electric device |
US20140133713A1 (en) * | 2011-12-29 | 2014-05-15 | Intel Corporation | Method, Apparatus, and Computer-Readable Recording Medium for Authenticating a User |
KR101242390B1 (ko) * | 2011-12-29 | 2013-03-12 | 인텔 코오퍼레이션 | 사용자를 인증하기 위한 방법, 장치, 및 컴퓨터 판독 가능한 기록 매체 |
US9294732B2 (en) * | 2012-08-14 | 2016-03-22 | Good Sleep Llc | Systems and methods for sleep monitoring |
CN103415008A (zh) * | 2013-07-24 | 2013-11-27 | 牟大同 | 一种加密通信方法和加密通信系统 |
CN103413072A (zh) * | 2013-07-27 | 2013-11-27 | 金硕澳门离岸商业服务有限公司 | 保护应用程序的方法和装置 |
US10339366B2 (en) * | 2013-10-23 | 2019-07-02 | Mobilesphere Holdings II LLC | System and method for facial recognition |
CN104540129B (zh) * | 2014-12-29 | 2018-08-03 | 广州品唯软件有限公司 | 第三方应用的注册和登录方法及系统 |
US10354246B1 (en) * | 2015-03-18 | 2019-07-16 | Square, Inc. | Cash transaction machine |
JP6475133B2 (ja) * | 2015-06-30 | 2019-02-27 | 日本電産サンキョー株式会社 | カード発行装置 |
JP6642027B2 (ja) * | 2016-01-20 | 2020-02-05 | 富士通コネクテッドテクノロジーズ株式会社 | 生体認証方法および生体認証装置 |
US11843597B2 (en) * | 2016-05-18 | 2023-12-12 | Vercrio, Inc. | Automated scalable identity-proofing and authentication process |
US10148649B2 (en) * | 2016-05-18 | 2018-12-04 | Vercrio, Inc. | Automated scalable identity-proofing and authentication process |
US11568418B2 (en) | 2016-09-30 | 2023-01-31 | Block, Inc. | Payment application based fund transfer |
GB2555817A (en) * | 2016-11-10 | 2018-05-16 | Sthaler Ltd | Biometric transaction system |
CN108038694B (zh) * | 2017-12-11 | 2019-03-29 | 飞天诚信科技股份有限公司 | 一种具有指纹验证功能的金融卡及其工作方法 |
US20200058006A1 (en) * | 2018-08-16 | 2020-02-20 | Capital One Services, Llc | Secure money transfer and cash delivery |
EP3889811A4 (en) * | 2018-11-29 | 2021-11-24 | Fujitsu Frontech Limited | AUTHENTICATION SERVER AND AUTHENTICATION PROCEDURES |
JP7026341B2 (ja) | 2019-03-04 | 2022-02-28 | パナソニックIpマネジメント株式会社 | 顔認証機および顔認証方法 |
Family Cites Families (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPS647253A (en) | 1987-06-30 | 1989-01-11 | Nec Corp | Personal identification device for automatical teller machine for financial institution |
JPH1145364A (ja) | 1997-07-29 | 1999-02-16 | Oki Electric Ind Co Ltd | 連携取引システム |
WO1999025140A1 (de) * | 1997-11-07 | 1999-05-20 | Swisscom Ag | Identifizierungskarte und identifizierungsverfahren |
US6041412A (en) * | 1997-11-14 | 2000-03-21 | Tl Technology Rerearch (M) Sdn. Bhd. | Apparatus and method for providing access to secured data or area |
KR20000067773A (ko) | 1999-04-19 | 2000-11-25 | 윤태식 | 휴대형 원격 지문 인증 송수신 장치 |
JP3994363B2 (ja) | 1999-08-26 | 2007-10-17 | 株式会社日立製作所 | Atmにおける指紋照合システムおよびその方法 |
US7120606B1 (en) * | 2000-02-10 | 2006-10-10 | Jove Corporation | System and method for secure electronic fund transfers |
JP3825222B2 (ja) * | 2000-03-24 | 2006-09-27 | 松下電器産業株式会社 | 本人認証装置および本人認証システムならびに電子決済システム |
US6819219B1 (en) * | 2000-10-13 | 2004-11-16 | International Business Machines Corporation | Method for biometric-based authentication in wireless communication for access control |
KR20010008371A (ko) | 2000-11-28 | 2001-02-05 | 이재민 | 무선통신 기기와 생체인식을 이용한 전자결재 시스템 |
JP2002342809A (ja) | 2001-05-17 | 2002-11-29 | Hitachi Ltd | 現金自動取引システム |
US7398549B2 (en) * | 2001-05-18 | 2008-07-08 | Imprivata, Inc. | Biometric authentication with security against eavesdropping |
JP2003006168A (ja) * | 2001-06-25 | 2003-01-10 | Ntt Docomo Inc | 移動端末認証方法及び移動端末 |
JP2003202929A (ja) * | 2002-01-08 | 2003-07-18 | Ntt Docomo Inc | 配信方法および配信システム |
JP2003216878A (ja) | 2002-01-23 | 2003-07-31 | Hitachi Ltd | カードレス電子商取引システム |
BR0308370A (pt) * | 2002-03-13 | 2005-05-03 | Matsushita Electric Ind Co Ltd | Dispositivo seguro |
GB2391681B (en) * | 2002-08-01 | 2005-09-21 | Ncr Int Inc | Self-service terminal |
US7395435B2 (en) * | 2002-09-20 | 2008-07-01 | Atmel Corporation | Secure memory device for smart cards |
US20040088562A1 (en) * | 2002-10-31 | 2004-05-06 | Schlumberger Malco, Inc. | Authentication framework for smart cards |
JP4349789B2 (ja) * | 2002-11-06 | 2009-10-21 | 富士通株式会社 | 安全性判断装置及び安全性判断方法 |
JP4117550B2 (ja) * | 2003-03-19 | 2008-07-16 | ソニー株式会社 | 通信システム、決済管理装置および方法、携帯情報端末および情報処理方法、並びにプログラム |
KR20040087663A (ko) | 2003-04-07 | 2004-10-15 | 엘지전자 주식회사 | 이동통신 단말기의 지문인식을 이용한 전자결재 시스템 및그 방법 |
JP4462863B2 (ja) * | 2003-07-16 | 2010-05-12 | 株式会社エヌ・ティ・ティ・データ | 本人認証装置、生体特徴情報更新方法およびプログラム |
JP2005122402A (ja) * | 2003-10-15 | 2005-05-12 | Systemneeds Inc | Icカードシステム |
JP2005174019A (ja) * | 2003-12-11 | 2005-06-30 | Bank Of Tokyo-Mitsubishi Ltd | 取引装置、取引システム、取引方法 |
US7325724B2 (en) * | 2004-07-01 | 2008-02-05 | American Express Travel Related Services Company, Inc. | Method for registering a biometric for use with a smartcard |
US7997476B2 (en) * | 2005-09-15 | 2011-08-16 | Capital One Financial Corporation | Wireless devices for storing a financial account card and methods for storing card data in a wireless device |
US7562813B2 (en) * | 2006-05-10 | 2009-07-21 | First Data Corporation | System and method for activating telephone-based payment instrument |
-
2005
- 2005-09-20 JP JP2005271366A patent/JP4813133B2/ja active Active
-
2006
- 2006-03-01 US US11/364,367 patent/US8261333B2/en not_active Expired - Fee Related
- 2006-03-24 KR KR1020060027058A patent/KR100766355B1/ko active IP Right Grant
- 2006-03-24 CN CN2006100661118A patent/CN1936972B/zh not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
CN1936972A (zh) | 2007-03-28 |
CN1936972B (zh) | 2011-06-01 |
KR20070032900A (ko) | 2007-03-23 |
US20070092112A1 (en) | 2007-04-26 |
US8261333B2 (en) | 2012-09-04 |
JP2007086846A (ja) | 2007-04-05 |
KR100766355B1 (ko) | 2007-10-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4813133B2 (ja) | 生体認証方法及び生体認証システム | |
JP4813109B2 (ja) | 生体認証方法及び生体認証システム | |
KR100805280B1 (ko) | 생체인증대응 자동거래장치 | |
EP2136340A1 (en) | Electronic wallet device and method of using electronic value | |
JP2008065493A (ja) | 生体認証システム、及び方法 | |
EP1061482A1 (en) | Method, system, and apparatus for transmitting, receiving, and displaying information | |
JP4966509B2 (ja) | 自動取引装置及び自動取引システム | |
JP4671838B2 (ja) | 現金自動取引装置 | |
JP4834785B2 (ja) | 現金自動預払システム及び装置 | |
JP4500760B2 (ja) | Icカード内認証システム | |
JP5181442B2 (ja) | 自動取引装置および取引システム | |
JP4207404B2 (ja) | 携帯端末及びその制御方法、並びに、icカード | |
JP2007025825A (ja) | 自動取引装置およびそれによる取引承認方法並びに自動取引装置用取引承認プログラム | |
JP5112541B2 (ja) | 生体認証方法及び生体認証システム | |
JP4975478B2 (ja) | 自動取引装置及び自動取引装置の取引処理方法 | |
JP4117335B2 (ja) | Icカード内認証システム | |
JP4500834B2 (ja) | Icカード内認証システム | |
JP2002149969A (ja) | バンキングシステム | |
JP2007179303A (ja) | 自動取引システム、装置、及び、方法 | |
JP5485243B2 (ja) | 自動取引装置及び自動取引システム | |
EP1956566A2 (en) | Automatic teller machine (ATM) for banknote dispensing, electronic payments and bank operations | |
EP4322034A1 (en) | Method for managing a biometric pattern in a card | |
JP6353128B1 (ja) | 自動取引装置 | |
EP1662442A1 (en) | Activation mechanism of personal financial account |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20080606 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110215 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20110216 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20110413 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20110531 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20110728 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20110823 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20110824 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 4813133 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20140902 Year of fee payment: 3 |