Poh et al., 2025 - Google Patents
Biometric Bound Credentials for Age VerificationPoh et al., 2025
View PDF- Document ID
- 7048442944848065258
- Author
- Poh N
- Burns D
- Publication year
- Publication venue
- arXiv preprint arXiv:2509.07465
External Links
Snippet
Age verification is increasingly critical for regulatory compliance, user trust, and the protection of minors online. Historically, solutions have struggled with poor accuracy, intrusiveness, and significant security risks. More recently, concerns have shifted toward …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US11824991B2 (en) | Securing transactions with a blockchain network | |
| US11949785B1 (en) | Biometric authenticated biometric enrollment | |
| US7024562B1 (en) | Method for carrying out secure digital signature and a system therefor | |
| US10680808B2 (en) | 1:N biometric authentication, encryption, signature system | |
| Burr et al. | Electronic Authentication | |
| JP5470344B2 (en) | User authentication methods and related architectures based on the use of biometric identification technology | |
| US7409543B1 (en) | Method and apparatus for using a third party authentication server | |
| US20170078091A1 (en) | One-Time Passcodes with Asymmetric Keys | |
| US20220277102A1 (en) | Process using one-way hashing function for secure collection, presentation and storage of PII | |
| US20070038863A1 (en) | System and Method for Decoupling Identification from Biometric Information in Biometric Access Systems | |
| Goel et al. | LEOBAT: Lightweight encryption and OTP based authentication technique for securing IoT networks | |
| CN108667801A (en) | A kind of Internet of Things access identity safety certifying method and system | |
| Dhanalakshmi et al. | Password Manager with Multi-Factor Authentication | |
| US11671475B2 (en) | Verification of data recipient | |
| US20240169350A1 (en) | Securing transactions with a blockchain network | |
| Poh et al. | Biometric Bound Credentials for Age Verification | |
| Habibu et al. | Developing an algorithm for securing the biometric data template in the database | |
| Kiran et al. | Implementation of 3-Level Security System Using Image Grid Based Authentication System | |
| Nashwan et al. | Mutual chain authentication protocol for SPAN transactions in Saudi Arabian banking | |
| Wang et al. | The case for two-factor authentication-Evidence from a systematic literature review | |
| Rathnavibhushana et al. | A Social Wallet Scheme with Robust Private Key Recovery | |
| US20250226990A1 (en) | Blockchain-based platform-independent personal profiles | |
| KR101705293B1 (en) | Authentication System and method without secretary Password | |
| Hakami et al. | Secure Transaction Framework based on Encrypted One-time Password and Multi-factor | |
| Rafat | Anonymity preserving secure authentication for a transparent internet voting process |