发明名称 Mapping biometrics to a unique key
摘要 A technique for mapping a biometric credential of a user to a data value such as a key or password. A database stores multiple entries of biometric templates and associated data values for different users. One of the entries is a match for a particular user, and the remaining entries are randomly selected. The number of entries is reasonably large to provide a desired degree of randomness for a given entry, but smaller than a key space of the data values. Based on an input of a biometric sample of the user, a best match is selected from the entries of biometric templates, and the associated data value is used to authenticate the user. Two- or three-factor authentication can be provided. Additional factors can include a password provided by the user and a key which is encrypted by the data value of the matching entry.
申请公布号 US9165130(B2) 申请公布日期 2015.10.20
申请号 US201213682917 申请日期 2012.11.21
申请人 CA, Inc. 发明人 Malpani Ambarish;Varadarajan Rammohan
分类号 G05B19/00;G06F7/00;G08B29/00;H04B1/00;G06F21/32 主分类号 G05B19/00
代理机构 Vierra Magen Marcus LLP 代理人 Vierra Magen Marcus LLP
主权项 1. A method, comprising: enrolling an initial biometric sample of a user with an authentication application at a server; receiving a user-specific database from the server and storing the user-specific database at a computing device of the user, the user-specific database is created specifically for the user in response to the enrolling and comprises biometric templates for a number N users, including biometric templates of other users and a biometric template of the user which is based on the initial biometric sample of the user, wherein the biometric template of the user is randomly positioned within the user-specific database, and the user-specific database is created in response to the enrolling as a proper subset of biometric templates of a number M users in a generic database, where N is less than M, and the user-specific database comprises a respective data value associated with each of the biometric templates for the N users, and each respective data value in the user-specific database is unique; after the enrolling, receiving a subsequent biometric sample of a user at the computing device; comparing the subsequent biometric sample to a plurality of biometric templates among the biometric templates in the user-specific database; responsive to the comparing, selecting one of the biometric templates in the user-specific database as a best match to the subsequent biometric sample, one of the respective data values is associated with the one of the biometric templates; and authenticating the user using the one of the respective data values as one factor.
地址 New York NY US
您可能感兴趣的专利