Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHODS AND DEVICES OF ENABLING AUTHENTICATION OF A USER OF A CLIENT DEVICE OVER A SECURE COMMUNICATION CHANNEL BASED ON BIOMETRIC DATA
Document Type and Number:
WIPO Patent Application WO/2019/054914
Kind Code:
A1
Abstract:
The invention relates to methods and devices of enabling authentication of a user (200) of a client device (100, 500) over a secure communication channel based on biometric data. In an aspect of the invention, a network node (300) configured to enable authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500) is provided, which trusted network node (300) comprises a processing unit (301) being configured to receive, from the client device (500), a request to authenticate a user of the client device (500), the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device, fetch, from the secure end-user repository (400), a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node (300), and submit the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device (500).

Inventors:
GEHRMANN CHRISTIAN (SE)
Application Number:
PCT/SE2018/050894
Publication Date:
March 21, 2019
Filing Date:
September 06, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
FINGERPRINT CARDS AB (SE)
International Classes:
H04L9/08; G06F21/32; H04L9/32
Domestic Patent References:
WO2016128906A12016-08-18
WO2009073144A22009-06-11
WO2009115611A22009-09-24
Foreign References:
US20090271634A12009-10-29
US20100241595A12010-09-23
US7181017B12007-02-20
US20110047377A12011-02-24
US20160164682A12016-06-09
US20110037563A12011-02-17
Other References:
DANG T K ET AL.: "Cancellable fuzzy vault with periodic transformation for biometric template", ET BIOMET, vol. 5, no. 3, 1 September 2016 (2016-09-01), Michael Faraday House, Six Hills Way, Stevenage, Herts . SG 1 2AY, UK, pages 229 - 235, XP006057968, ISSN: 2047-4938, DOI: doi:10.1049/iet-bmt.2015.0029
VIGILA SOOSAI ANTONY MARIA CELESTIN ET AL.: "Biometric security system over finite field for mobile applications", IET INFORMATION SECU, 20150301, THE INSTITUTION OF ENGINEERING AND TECHNOLOGY, vol. 9, no. 2, 1 March 2015 (2015-03-01), Michael Faraday House, Six Hills Way, Stevenage, Herts . SG 1 2AY, UK, pages 119 - 126, XP006051531
YAN SUI ET AL.: "Biometrics-Based Authentication: A New Approach", COMPUTER COMMUNICATIONS AND NETWORKS (ICCCN), 2011 PROCEEDINGS OF 20TH INTERNATIONAL CONFERENCE, 31 July 2011 (2011-07-31), pages 1 - 6, XP032049082
NANDAKUMAR KARTHIK: "BioSAKE: Biometrics-based secure authentication and key Exchang e", 2013 INTERNATIONAL CONFERENCE ON BIOMETRICS (ICB, 4 June 2013 (2013-06-04), pages 1 - 8, XP032491265
DAVID GONZALEZ MARTINEZ ET AL.: "Secure crypto-biometric system for cloud computing", SECURING SERVICES ON THE CLOUD (IWSSC) , 2011 1 ST INTERNATIONAL WORKSHOP, 6 September 2011 (2011-09-06), XP032063713
See also references of EP 3682357A4
Attorney, Agent or Firm:
KRANSELL & WENNBORG KB (SE)
Download PDF:
Claims:
CLAIMS l. A method performed by a client device (100, 500) of enabling authentication of a user (200) of the client device (100) based on biometric data captured by the client device (100), comprising:

capturing (S101) at least one set of biometric data of the user (200); transforming (S102) the at least one set of biometric data into a first and a second set of non-invertible biometric data; and

submitting (S103) an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node (300), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node. 2. The method of claim 1, wherein the transforming (S102) of the biometric data into non-invertible biometric data is performed using a feature transform.

3. The method of claims 1 or 2, further comprising:

generating the second secret feature transformation key at the client device, wherein the submitting (S103) of the enrolment request to the trusted network node (300) further comprises:

submitting the generated second secret feature transformation key.

4. The method of any one of the preceding claims, wherein a plurality of second sets of biometric data are captured at the client device, transformed into non-invertible biometric data, and submitted with the enrolment request.

5. A method performed by a network node (300) of enabling

authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), comprising:

receiving (S103), from the client device (100), an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel; and

storing (S104) the received first and second set of transformed biometric data in a secure end-user repository (400), ), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node. 6. The method of claim 5, wherein a plurality of second sets of

transformed biometric data are received (S103) with the enrolment request and stored (S104) in the secure end-user repository (400) with the respective secret feature transform key.

7. A method performed by a network node (300) of enabling

authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), comprising:

receiving (S106), from the client device (500), a request to authenticate a user of the client device (500), the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device;

fetching (S107), from the secure end-user repository (400), a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node (300); and

submitting (S108) the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device (500). 8. The method of claim 7, the fetching (S107) further comprising fetching a first set of enrolled transformed biometric data associated with the second set of transformed biometric data during enrolment, wherein the first set of enrolled transformed biometric data further is submitted (S108) to the client device (500).

9. The method of claims 7 or 8, wherein a plurality of second sets of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) are fetched (S107) from the secure end-user repository (400) and submitted (S108) to the client device (500).

10. The method of any one of claims 7-9, further comprising:

receiving (Snib), from the client device (500), at least one digitally signed set of the second transformed biometric data;

verifying (Sine) said at least one digitally signed second set of transformed biometric data; and if the verification is successful:

submitting (Sind) an authentication grant to the client device (500). 11. The method of any one of claims 7-10, further comprising:

associating each second set of transformed biometric data stored in the secure end-user repository (400) with an index number, wherein the submitting (S108) of the plurality of second sets of transformed biometric data associated with the first set of transformed biometric data received from the client device (500) further comprises:

submitting the index number associated with each second set of transformed biometric data, wherein the receiving (Snib), from the client device (500), of at least one digitally signed second set of transformed biometric data further comprises:

receiving an index number for each digitally signed second set of transformed biometric data; and the verifying (Sine) of said at least one digitally signed second set of transformed biometric data further comprises: verifying that each index number received from the client device (500) complies with the previously submitted corresponding index number for each second set of transformed biometric data.

12. A method performed by a client device (500) of enabling authentication of a user (200) of the client device (500) based on biometric data enrolled at a trusted network node (300), comprising:

capturing (S105) biometric data of the user (200);

transforming (S106) the captured biometric data into a first set of non- invertible biometric data using a first secret feature transform key shared with the trusted network node (300);

submitting (S107), to the trusted network node (300), a request to authenticate the user (200) of the client device (500), the authentication request comprising the first set of transformed biometric data;

receiving (S109), from the trusted network node (300), at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and a second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the second set of

transformed biometric data at the network node (300);

transforming (S110) the captured biometric data into a second set of non-invertible biometric data using the received second secret feature transform key; and

comparing (S111) the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node (300); and if there is a match

authenticating (S112) the user at the client device (500).

13. The method of claim 12, the receiving (S109) further comprising receiving a first set of enrolled transformed biometric data associated with the second set of transformed biometric data during enrolment.

14. The method of claims 12 or 13, wherein a plurality of second sets of transformed biometric data are received (S109) from the trusted network node (300) and compared to the second set of biometric data transformed at the client device (500), wherein the user is authenticated (S112) if the second set of biometric data transformed at the client device matches each one of the second sets of transformed biometric data received (S109) from the trusted network node (300).

15. The method of any one of claims 12-14, further comprising:

digitally signing (Sina) the at least one received second set of transformed biometric data for which there is a match;

submitting (Snib) the digitally signed second set of biometric data to the trusted network node (300);

receiving (Sine), from the trusted network node (300) in case the trusted network node (300) successfully verifies the digitally signed second set of biometric data, an authentication grant, wherein the user is

authenticated (S112) at the client device (500).

16. The method of claim 15, wherein the receiving (S108) of the plurality of second sets of transformed biometric data further comprises:

receiving an index number associated with each second set of transformed biometric data, and wherein the submitting (Snib) of at least one digitally signed second set of transformed biometric data further comprises:

submitting the index number for each digitally signed second set of transformed biometric data. 17. The method of any one of claims 12-16, wherein the client device (500) requesting authentication is different from the client device (100) requesting enrolment.

18. A client device (100, 500) configured to enable authentication of a user (200) of the client device (100) based on biometric data captured by the client device (100), the client device comprising a biometric data sensing system (101) comprising a biometric data sensor (102) and a processing unit (103),

the biometric data sensor (102) being configured to:

capture at least one set of biometric data of the user (200);

the processing unit (103) being configured to: transform the at least one set of biometric data into a first and a second set of non-invertible biometric data; and

submit an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node (300), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node. 19. The client device (100, 500) of claim 19, wherein the transforming of the biometric data into non-invertible biometric data is performed using a feature transform.

20. The client device (100, 500) of claims 18 or 19, the processing unit (103) further being configured to:

generate the second secret feature transformation key at the client device, wherein the processing unit (103) further is configured to, when submitting the enrolment request to the trusted network node (300):

submit the generated second secret feature transformation key.

21. The client device (100, 500) of any one of claims 18-20, further being configured to capture a plurality of second sets of biometric data, transform the plurality of sets of biometric data into non-invertible biometric data, and submit the plurality of second sets of transformed biometric data with the enrolment request.

22. A network node (300) configured to enable authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), the trusted network node (300) comprising a processing unit (301) being configured to:

receive, from the client device (100), an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel; and store the received first and a second set of transformed biometric data in a secure end-user repository (400), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node.

23. The network node (300) of claim 22, being configured to receive a plurality of second sets of transformed biometric data with the enrolment request and store the plurality of sets of transformed biometric data in the secure end-user repository (400) with the respective secret feature transform key.

24. A network node (300) configured to enable authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), the trusted network node (300) comprising a processing unit (301) being configured to:

receive, from the client device (500), a request to authenticate a user of the client device (500), the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device;

fetch, from the secure end-user repository (400), a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node (300); and

submit the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device (500).

25. The network node (300) of claim 24, being configured to fetch a plurality of second sets of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) from the secure end-user repository (400) and to submit the fetched plurality of second sets of enrolled transformed biometric data to the client device (500).

26. The network node (300) of any one of claims 24 or 25, the processing unit (301) further being configured to:

receive, from the client device (500), at least one digitally signed set of the second transformed biometric data;

verify said at least one digitally signed second set of transformed biometric data; and if the verification is successful:

submit an authentication grant to the client device (500).

27. The network node (300) of any one of claims 24-26, the processing unit (301) further being configured to:

associate each second set of transformed biometric data stored in the secure end-user repository (400) with an index number, and further being configured to, when submitting the plurality of second sets of transformed biometric data corresponding to the user identifier received from the client device (500):

submit the index number associated with each second set of

transformed biometric data, and further being configured to, when receiving the at least one digitally signed second set of transformed biometric data from the client device (500):

receive an index number for each digitally signed second set of transformed biometric data; and further being configured to, when verifying said at least one digitally signed second set of transformed biometric data: verify that each index number received from the client device (500) complies with the previously submitted corresponding index number for each second set of transformed biometric data.

28. A client device (500) configured to enable authentication of a user (200) of the client device (500) based on biometric data enrolled at a trusted network node (300), the client device comprising a biometric data sensing system (101) comprising a biometric data sensor (102) and a processing unit (IO3),

the biometric data sensor (102) being configured to:

capture biometric data of the user (200);

the processing unit (103) being configured to:

transform the biometric data into a first set of non-invertible biometric data using a first secret feature transform key shared with the trusted network node (300);

submit, to the trusted network node (300), a request to authenticate the user (200) of the client device (500), the authentication request comprising the first set of transformed biometric data;

receive, from the trusted network node (300), at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and a second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the second set of transformed biometric data at the network node (300);

transform the captured biometric data into a second set of non- invertible biometric data using the received second secret feature transform key; and

compare the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node (300); and it there is a match

authenticate the user at the client device (500).

29. The client device (500) of claim 30, the client device (500) being configured to receive a plurality of second sets of transformed biometric data from the trusted network node (300) and compare the received plurality of second sets of transformed biometric data to the biometric data transformed at the client device (500), wherein the user is authenticated (S112) if the second set of biometric data transformed at the client device matches each one of the second sets of transformed biometric data received (S108) from the trusted network node (300).

30. The client device (500) of claims 28 or 29, the processing unit (103) further being configured to:

digitally sign the at least one received second set of transformed biometric data for which there is a match;

submit the digitally signed second set of biometric data to the trusted network node (300);

receive, from the trusted network node (300) in case the trusted network node (300) successfully verifies the digitally signed second set of biometric data, an authentication grant, wherein the user is authenticated (S112) at the client device (500).

31. The client device (500) of claim 30, the processing unit (103) being configured to:

receive an index number associated with each second set of transformed biometric data, and further to, when submitting the at least one digitally signed second set of transformed biometric data:

submit the index number for each digitally signed second set of transformed biometric data.

32. A computer program (107) comprising computer-executable

instructions for causing the biometric data sensing system (101) to perform steps recited in any one of claims 1-4, 12-17 when the computer-executable instructions are executed on a processing unit (103) included in the biometric data sensing system (101).

33. A computer program product comprising a computer readable medium (105), the computer readable medium having the computer program (107) according to claim 32 embodied thereon.

34. A computer program (302) comprising computer-executable

instructions for causing the trusted network node (300) to perform steps recited in any one of claims 5-11 when the computer-executable instructions are executed on a processing unit (301) included in the trusted network node

35. A computer program product comprising a computer readable medium (303), the computer readable medium having the computer program (302) according to claim 34 embodied thereon.

AMENDED CLAIMS

received by the International Bureau on 09 JAN 2019 (09.01.2019)

Claims

[Claim 1] A method performed by a client device (100, 500) of enabling authentication of a user (200) of the client device (100) based on biometric data captured by the client device (100), comprising:

capturing (S101) at least one set of biometric data of the user (200); transforming (S102) the at least one set of biometric data into a first and a second set of non-invertible biometric data; and

submitting (S103) an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node (300), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node.

[Claim 2] The method of claim 1, wherein the transforming (S102) of the

biometric data into non-invertible biometric data is performed using a feature transform.

[Claim 3] The method of claims 1 or 2, further comprising:

generating the second secret feature transformation key at the client device, wherein the submitting (S103) of the enrolment request to the trusted network node (300) further comprises:

submitting the generated second secret feature transformation key.

[Claim 4] The method of any one of the preceding claims, wherein a plurality of second sets of biometric data are captured at the client device, transformed into non-invertible biometric data, and submitted with the enrolment request.

[Claim 5] A method performed by a network node (300) of enabling authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), comprising:

receiving (S103), from the client device (100), an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel; and

storing (S104) the received first and second set of transformed biometric data in a secure end-user repository (400), ), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node.

[Claim 6] The method of claim 5, wherein a plurality of second sets of

transformed biometric data are received (S103) with the enrolment request and stored (S104) in the secure end-user repository (400) with the respective secret feature transform key.

[Claim 7] A method performed by a network node (300) of enabling authentication of a user (200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), comprising:

receiving (S106), from the client device (500), a request to authenticate a user of the client device (500), the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device;

fetching (S107), from the secure end-user repository (400), a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node (300); and

submitting (S108) the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device (500).

[Claim 8] The method of claim 7, the fetching (S107) further comprising fetching a first set of enrolled transformed biometric data associated with the second set of transformed biometric data during enrolment, wherein the first set of enrolled transformed biometric data further is submitted (S108) to the client device (500).

[Claim 9] The method of claims 7 or 8, wherein a plurality of second sets of

enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) are fetched (S107) from the secure end-user repository (400) and submitted (S108) to the client device (500).

[Claim 10] The method of any one of claims 7-9, further comprising:

receiving (SI 1 lb), from the client device (500), at least one digitally signed set of the second transformed biometric data;

verifying (SI 1 lc) said at least one digitally signed second set of transformed biometric data; and if the verification is successful: submitting (SI 1 Id) an authentication grant to the client device (500). [Claim 11] The method of any one of claims 7-10, further comprising:

associating each second set of transformed biometric data stored in the secure end-user repository (400) with an index number, wherein the submitting (S108) of the plurality of second sets of transformed biometric data associated with the first set of transformed biometric data received from the client device (500) further comprises:

submitting the index number associated with each second set of transformed biometric data, wherein the receiving (SI 1 lb), from the client device (500), of at least one digitally signed second set of transformed biometric data further comprises:

receiving an index number for each digitally signed second set of transformed biometric data; and the verifying (SI 1 lc) of said at least one digitally signed second set of transformed biometric data further comprises:

verifying that each index number received from the client device (500) complies with the previously submitted corresponding index number for each second set of transformed biometric data.

[Claim 12] A method performed by a client device (500) of enabling authentication of a user (200) of the client device (500) based on biometric data enrolled at a trusted network node (300), comprising:

capturing (S105) biometric data of the user (200);

transforming (S106) the captured biometric data into a first set of non- invertible biometric data using a first secret feature transform key shared with the trusted network node (300);

submitting (S107), to the trusted network node (300), a request to authenticate the user (200) of the client device (500), the authentication request comprising the first set of transformed biometric data;

receiving (S109), from the trusted network node (300), at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and a second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the second set of transformed biometric data at the network node (300); transforming (SI 10) the captured biometric data into a second set of non-invertible biometric data using the received second secret feature transform key; and

comparing (Si l l) the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node (300); and if there is a match

authenticating (SI 12) the user at the client device (500).

[Claim 13] The method of claim 12, the receiving (S109) further comprising

receiving a first set of enrolled transformed biometric data associated with the second set of transformed biometric data during enrolment.

[Claim 14] The method of claims 12 or 13, wherein a plurality of second sets of transformed biometric data are received (S109) from the trusted network node (300) and compared to the second set of biometric data transformed at the client device (500), wherein the user is authenticated (SI 12) if the second set of biometric data transformed at the client device matches each one of the second sets of transformed biometric data received (S109) from the trusted network node (300).

[Claim 15] The method of any one of claims 12-14, further comprising:

digitally signing (SI 1 la) the at least one received second set of transformed biometric data for which there is a match;

submitting (SI l ib) the digitally signed second set of biometric data to the trusted network node (300);

receiving (SI 1 lc), from the trusted network node (300) in case the trusted network node (300) successfully verifies the digitally signed second set of biometric data, an authentication grant, wherein the user is authenticated (SI 12) at the client device (500).

[Claim 16] The method of claim 15, wherein the receiving (S108) of the plurality of second sets of transformed biometric data further comprises:

receiving an index number associated with each second set of transformed biometric data, and wherein the submitting (SI 1 lb) of at least one digitally signed second set of transformed biometric data further comprises:

submitting the index number for each digitally signed second set of transformed biometric data.

[Claim 17] The method of any one of claims 12-16, wherein the client device (500) requesting authentication is different from the client device (100) requesting enrolment.

[Claim 18] A client device (100, 500) configured to enable authentication of a user

(200) of the client device (100) based on biometric data captured by the client device (100), the client device comprising a biometric data sensing system (101) comprising a biometric data sensor (102) and a processing unit (103), the biometric data sensor (102) being configured to:

capture at least one set of biometric data of the user (200);

the processing unit (103) being configured to:

transform the at least one set of biometric data into a first and a second set of non-invertible biometric data; and

submit an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node (300), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node.

[Claim 19] The client device (100, 500) of claim 18, wherein the transforming of the biometric data into non-invertible biometric data is performed using a feature transform.

[Claim 20] The client device (100, 500) of claims 18 or 19, the processing unit

(103) further being configured to:

generate the second secret feature transformation key at the client device, wherein the processing unit (103) further is configured to, when submitting the enrolment request to the trusted network node (300): submit the generated second secret feature transformation key.

[Claim 21] The client device (100, 500) of any one of claims 18-20, further being configured to capture a plurality of second sets of biometric data, transform the plurality of sets of biometric data into non-invertible biometric data, and submit the plurality of second sets of transformed biometric data with the enrolment request.

[Claim 22] A network node (300) configured to enable authentication of a user

(200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), the trusted network node (300) comprising a processing unit (301) being configured to:

receive, from the client device (100), an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel; and

store the received first and a second set of transformed biometric data in a secure end-user repository (400), the first set of biometric data being transformed using a first secret feature transformation key shared with the trusted network node and any device at which the user is to be authenticated, the second set of biometric data being transformed using a second secret feature transformation key shared with the trusted network node.

[Claim 23] The network node (300) of claim 22, being configured to receive a plurality of second sets of transformed biometric data with the enrolment request and store the plurality of sets of transformed biometric data in the secure end-user repository (400) with the respective secret feature transform key.

[Claim 24] A network node (300) configured to enable authentication of a user

(200) of a client device (100, 500) based on biometric data captured by the client device (100, 500), the trusted network node (300) comprising a processing unit (301) being configured to:

receive, from the client device (500), a request to authenticate a user of the client device (500), the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device;

fetch, from the secure end-user repository (400), a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node (300); and

submit the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device (500).

[Claim 25] The network node (300) of claim 24, being configured to fetch a

plurality of second sets of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device (500) from the secure end-user repository (400) and to submit the fetched plurality of second sets of enrolled transformed biometric data to the client device (500).

[Claim 26] The network node (300) of any one of claims 24 or 25, the processing unit (301) further being configured to:

receive, from the client device (500), at least one digitally signed set of the second transformed biometric data;

verify said at least one digitally signed second set of transformed biometric data; and if the verification is successful:

submit an authentication grant to the client device (500). [Claim 27] The network node (300) of any one of claims 24-26, the processing unit

(301) further being configured to:

associate each second set of transformed biometric data stored in the secure end-user repository (400) with an index number, and further being configured to, when submitting the plurality of second sets of transformed biometric data corresponding to the user identifier received from the client device (500):

submit the index number associated with each second set of

transformed biometric data, and further being configured to, when receiving the at least one digitally signed second set of transformed biometric data from the client device (500):

receive an index number for each digitally signed second set of transformed biometric data; and further being configured to, when verifying said at least one digitally signed second set of transformed biometric data:

verify that each index number received from the client device (500) complies with the previously submitted corresponding index number for each second set of transformed biometric data.

[Claim 28] A client device (500) configured to enable authentication of a user

(200) of the client device (500) based on biometric data enrolled at a trusted network node (300), the client device comprising a biometric data sensing system (101) comprising a biometric data sensor (102) and a processing unit (103),

the biometric data sensor (102) being configured to:

capture biometric data of the user (200);

the processing unit (103) being configured to:

transform the biometric data into a first set of non-invertible biometric data using a first secret feature transform key shared with the trusted network node (300);

submit, to the trusted network node (300), a request to authenticate the user (200) of the client device (500), the authentication request comprising the first set of transformed biometric data;

receive, from the trusted network node (300), at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and a second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the second set of transformed biometric data at the network node (300); transform the captured biometric data into a second set of non-in- vertible biometric data using the received second secret feature transform key; and

compare the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node (300); and it there is a match

authenticate the user at the client device (500).

[Claim 29] The client device (500) of claim 28, the client device (500) being

configured to receive a plurality of second sets of transformed biometric data from the trusted network node (300) and compare the received plurality of second sets of transformed biometric data to the biometric data transformed at the client device (500), wherein the user is authenticated (SI 12) if the second set of biometric data transformed at the client device matches each one of the second sets of transformed biometric data received (S108) from the trusted network node (300).

[Claim 30] The client device (500) of claims 28 or 29, the processing unit (103) further being configured to:

digitally sign the at least one received second set of transformed biometric data for which there is a match;

submit the digitally signed second set of biometric data to the trusted network node (300);

receive, from the trusted network node (300) in case the trusted network node (300) successfully verifies the digitally signed second set of biometric data, an authentication grant, wherein the user is authenticated (SI 12) at the client device (500).

[Claim 31] The client device (500) of claim 30, the processing unit (103) being configured to:

receive an index number associated with each second set of

transformed biometric data, and further to, when submitting the at least one digitally signed second set of transformed biometric data:

submit the index number for each digitally signed second set of transformed biometric data.

[Claim 32] A computer program (107) comprising computer-executable instructions for causing the biometric data sensing system (101) to perform steps recited in any one of claims 1-4, 12-17 when the computer-executable instructions are executed on a processing unit (103) included in the biometric data sensing system (101).

[Claim 33] A computer program product comprising a computer readable medium (105), the computer readable medium having the computer program

(107) according to claim 32 embodied thereon.

[Claim 34] A computer program (302) comprising computer-executable instructions for causing the trusted network node (300) to perform steps recited in any one of claims 5-11 when the computer-executable instructions are executed on a processing unit (301) included in the trusted network node (300).

[Claim 35] A computer program product comprising a computer readable medium

(303), the computer readable medium having the computer program (302) according to claim 34 embodied thereon.

Description:
METHODS AND DEVICES OF ENABLING AUTHENTICATION OF A USER OF A CLIENT DEVICE OVER A SECURE COMMUNICATION CHANNEL BASED ON BIOMETRIC DATA

TECHNICAL FIELD

The invention relates to methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data.

BACKGROUND

Biometrics-based identification is a user-friendly way to securely

authenticate human users. One major problem with biometric data when using it for identification purposes in distributed systems is that template biometric data must be available at a node in a computer system where the end-user is supposed to be identified. This constitute a major security design challenge in distributed computer system as this typically requires original, clear text biometric data to be stored at a central node and distributed in the system. Such solutions are very vulnerable to original biometric data compromise, and data compromised on one system may lead to a situation that the same biometric data is compromised on all other systems as well where the biometric data is used. Simply encrypting the biometric data will not solve this problem as the original biometric data must be available at the remote location during authentication.

Hence, there is a need to provide solutions that allow remote authentication based on biometric identification but at the same time provide protection of the original biometric data. SUMMARY

An object of the present invention is to solve, or at least mitigate, this problem in the art and thus to provide an improved method of enabling authentication of a user of a client device over a secure communication channel based on biometric data. This object is attained in a first aspect of the invention by a method performed by a client device of enabling authentication of a user of the client device based on biometric data captured by the client device. The method comprises capturing at least one set of biometric data of the user,

transforming the at least one set of biometric data into a first and a second set of non-invertible biometric data, and submitting an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node.

This object is attained in a second aspect of the invention by a client device configured to enable authentication of a user of the client device based on biometric data captured by the client device. The client device comprises a biometric data sensing system comprising a biometric data sensor and a processing unit. The biometric data sensor is configured to capture at least one set of biometric data of the user, and the processing unit is configured to transform the at least one set of biometric data into a first and a second set of non-invertible biometric data, and submit an enrolment request comprising the first and second transformed sets of biometric data over a secure communication channel to a trusted network node.

This object is attained in a third aspect of the invention by a method performed by a network node of enabling authentication of a user of a client device based on biometric data captured by the client device. The method comprises receiving, from the client device, an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel, and storing the received first and second set of transformed biometric data, a secret feature transform key with which the second set of biometric data was transformed at the client device in a secure end-user repository.

This object is attained in a fourth aspect of the invention by a network node configured to enable authentication of a user of a client device based on biometric data captured by the client device. The trusted network node comprises a processing unit being configured to receive, from the client device, an enrolment request comprising at least a first and a second set of transformed biometric data of the user over a secure communication channel, and store the received first and second set of transformed biometric data, a secret feature transform key with which the second set of biometric data was transformed at the client device, in a secure end-user repository.

This object is attained in a fifth aspect of the invention by a method

performed by a network node of enabling authentication of a user of a client device based on biometric data captured by the client device. The method comprises receiving, from the client device, a request to authenticate a user of the client device, the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device, fetching, from the secure end-user repository, a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the transformed biometric data at the network node, and submitting the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device. This object is attained in a sixth aspect of the invention a network node configured to enable authentication of a user of a client device based on biometric data captured by the client device. The trusted network node comprising a processing unit is configured to receive, from the client device, a request to authenticate a user of the client device, the authentication request comprising a first set of transformed biometric data transformed with a first secret feature transform key shared with the client device, fetch, from the secure end-user repository, a second set of enrolled transformed biometric data associated with the first set of transformed biometric data received from the client device and a second secret feature transform key with which the second set of biometric data was transformed at enrolment of the

transformed biometric data at the network node, and submit the second set of transformed biometric data and the second secret feature transform key over a secure communication channel to the client device.

This object is attained in a seventh aspect of the invention by a method performed by a client device of enabling authentication of a user of the client device based on biometric data enrolled at a trusted network node. The method comprises capturing biometric data of the user, transforming the captured biometric data into a first set of non-invertible biometric data using a first secret feature transform key shared with the client device, submitting, to the trusted network node, a request to authenticate the user of the client device, the authentication request comprising the first set of transformed biometric data, receiving, from the trusted network node, at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and a second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the second set of transformed biometric data at the network node, transforming the captured biometric data into a second set of non-invertible biometric data using the received second secret feature transform key, and comparing the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node, and it there is a match authenticating the user at the client device.

This object is attained in an eighth aspect of the invention by a client device configured to enable authentication of a user of the client device based on biometric data enrolled at a trusted network node. The client device comprises a biometric data sensing system comprises a biometric data sensor and a processing unit, the biometric data sensor is configured to capture biometric data of the user, the processing unit is configured to transform the captured biometric data into a first set of non-invertible biometric data using a first secret feature transform key shared with the client device, to submit, to the trusted network node, a request to authenticate the user of the client device, the authentication request comprising the first set of transformed biometric data, and receive, from the trusted network node, at least one second set of transformed biometric data associated with the first set of transformed biometric data submitted with the authentication request and the second secret feature transform key with which the received second set of biometric data was transformed at enrolment of the transformed biometric data at the network node. The processing unit is further configured to transform the captured biometric data into a second set of non-invertible biometric data using the received second secret feature transform key, and compare the second set of transformed captured biometric data with the second set of transformed biometric data received from the trusted network node, and it there is a match authenticate the user at the client device.

In brief, a first client device embodied e.g. in the form of a smart phone captures biometric data of a user, for instance using a fingerprint sensor. This biometric data is then protected at the smart phone using a feature

transform, where a first and a second transform is created from the captured biometric data, and securely registered, or enrolled, with a remotely located trusted network node, which stores the two sets of protected biometric data in a secure central repository. Subsequently, the user will authenticate herself at a local computing station, i.e. a second client device, by having the computing station capture the biometric data of the user, protect the captured biometric data by creating a first transform, and match the first transform at the trusted server with the first transform data that previously was registered with the trusted server to perform a pre-match in order to reduce the potential number of matchings to be performed at the computing station. Upon successful pre-match, the trusted server will submit the second enrolled transform along with a transformation key used to create the second transform at enrolment. The computing station creates a second transform of the captured biometric data using the received transformation key and attempts to match the created second transform to the received second transform. Upon successful authentication, the user will be given access to the local computing station. Advantageously, a clear-text copy of the biometric data of the user never leaves the smart phone or the local computing station.

As an alternative, the user enrols with the trusted server via the computing station as an alternative to using his/her smart phone. In such a scenario, both enrolment and authentication is performed by the same client device.

In more detail, the smart phone captures biometric data of the user and transforms the captured biometric data into a first and second set of transformed biometric data using a suitable feature transform scheme. The transform scheme used should produce transformed biometric data which is non-invertible, i.e. it should be infeasible for an attacker to reconstruct the original biometric data even with access to both a feature transformation key used in the feature transform and the transformed biometric data.

The feature transformation key used to create the first transformed set is pre- configured in the system and common for all users, while the feature transformation key used to create the second transformed set is individual and shared by the enrolling client device and the trusted server.

The smart phone submits the transformed biometric data sets over a secure channel, i.e. a communication channel being protected in terms of

confidentiality and integrity, to the remotely located trusted server along with the second secret feature transformation key (unless the second key is preconfigured to be shared by the smart phone and the trusted server).

The trusted server stores the received transformed biometric data sets and the second feature transformation key (it already has access to the first key), referred to as an enrolment set, in a secure end-user repository, and the enrollment of the user with the trusted server is thereby completed.

It should be noted that the secure end -user repository typically contains a large number of enrollments; thousands of users may be enrolled with the trusted server, and a user potentially registers a plurality of transformed biometric data sets with the trusted server.

Advantageously, by using the feature transform scheme, the biometric data is not stored in the clear outside of the user's trusted client device. Now, a user wishing to access the local computing station will need to authenticate herself with the trusted server with which she previously enrolled via the smart phone or the computing station.

Hence, the user provides her biometric data at the computing station, which derives the fingerprint data of the user with a suitable biometric sensor and uses the pre-stored first transformation key to create the first set of transformed biometric data, and submits the first set of transformed biometric data to the trusted server in an authentication request over a secure channel.

Upon receiving the authentication request comprising the first set of transformed biometric data, the trusted server fetches one or more

enrollment sets associated with this particular first set of transformed biometric data from the repository. These fetched enrollment sets are referred to as candidate enrollment sets, which are returned over the secure channel to the computing station. Hence, a "pre-match" is advantageously performed at the trusted server utilizing the first set of transformed biometric data to fetch the adequate candidate enrollment sets, having as an effect that a largely reduced number of candidate enrollment sets will be considered by the computing station as compared to a scenario where the pre-match is not performed. The returned candidate set(s) should comprise at least the second set of transformed biometric data and the second transformation key employed to transform the second set during enrollment. Thereafter, the computing station uses the second transformation key of the received candidate enrollment set(s) to create a corresponding second set of transformed biometric data.

Then, the computing station attempts to match each created second set of transformed biometric data to the corresponding received second set of transformed biometric data, and if at least one match can be found the user is authenticated and thus given access to the computing station.

In an embodiment, the local computing station digitally signs at least one of the second sets of transformed biometric data, and submits the digitally signed second set of transformed biometric data to the trusted server, which in its turn performs a verification process for the digitally signed second set of transformed biometric data. If the verification is successful, the trusted server submits an authentication grant to the client device. Advantageously, a higher level of security is provided by means of verification of the digital signature.

In a further embodiment, the trusted server associates each set of

transformed biometric data stored in the secure end-user repository with an index number, which is also included in the enrolment sets and consequently in the candidate enrolment set(s) submitted to the local station.

Subsequently, when receiving a digitally signed second set of transformed biometric data from the local station, the corresponding index number is included. The trusted server verifies that each index number received from the computing station complies with the previously submitted corresponding index number before an authentication grant can be issued. Advantageously, the verification of the index number further raises the security level of the system.

Further embodiments will be described in the following.

Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the element, apparatus, component, means, step, etc." are to be interpreted openly as referring to at least one instance of the element, apparatus, component, means, step, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated. BRIEF DESCRIPTION OF THE DRAWINGS

The invention is now described, by way of example, with reference to the accompanying drawings, in which:

Figure l shows an electronic device in the form of a smart phone in which the present invention may be implemented; Figure 2 shows a view of a fingerprint sensor onto which a user places the finger;

Figure 3 shows a fingerprint sensor being part of a fingerprint sensing system according to an embodiment;

Figure 4 illustrates a signalling diagram of enrolling transformed biometric data of a user at a trusted server and subsequently authenticating a user based on the enrolled transformed biometric data according to an

embodiment; and

Figure 5 illustrates a signalling diagram of enrolling transformed biometric data of a user at a trusted server and subsequently authenticating a user based on the enrolled transformed biometric data according to another embodiment.

DETAILED DESCRIPTION

The invention will now be described more fully hereinafter with reference to the accompanying drawings, in which certain embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided by way of example so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout the description.

Figure l shows a client device 100 in the form of a smart phone in which the present invention maybe implemented. The smart phone 100 is equipped with a fingerprint sensor 102 and a display unit 104 with a touch screen interface 106. The fingerprint sensor 102 may, for example, be used for unlocking the mobile phone 100 and/or for authorizing transactions carried out using the mobile phone 100, etc. The fingerprint sensor 102 may alternatively be placed on the backside of the mobile phone 100. It is noted that the fingerprint sensor 102 could be integrated in the display unit/ touch screen or form part of a smart phone home button.

It is understood that the fingerprint sensor 102 according to embodiments of the invention may be implemented in other types of electronic devices, such as laptops, remote controls, tablets, smart cards, etc., or any other type of present or future similarly configured device utilizing fingerprint sensing.

Figure 2 illustrates a somewhat enlarged view of the fingerprint sensor 102 onto which a user places her fmger 201. In the case of employing a capacitive sensing technology, the fingerprint sensor 102 is configured to comprise a plurality of sensing elements. A single sensing element (also denoted as a pixel) is in Figure 2 indicated by reference numeral 202.

Figure 3 shows the fingerprint sensor 102 being part of a fingerprint sensing system 101. The fingerprint sensing system 101 comprises the fingerprint sensor 102 and a processing unit 103, such as a microprocessor, for controlling the fingerprint sensor 102 and for analysing captured

fingerprints. The fingerprint sensing system 101 further comprises a memory 105. The fingerprint sensing system 101 in turn, typically, forms part of the electronic device 100 as exemplified in Figure 1.

Now, upon an object contacting the fingerprint sensor 102, the sensor 102 will capture an image of the object in order to have the processing unit 103 determine whether the object is a fingerprint of an authorised user or not by comparing the captured fmgerprint to one or more authorised fmgerprint templates pre-stored in the memory 105.

The fingerprint sensor 102 maybe implemented using any kind of current or future fmgerprint sensing principle, including for example capacitive, optical, ultrasonic or thermal sensing technology. Currently, capacitive sensing is most commonly used, in particular in applications where size and power consumption are important. Capacitive fmgerprint sensors provide an indicative measure of the capacitance between (see Figure 2) several sensing elements 202 and a finger 201 placed on the surface of the fingerprint sensor 102. Acquisition of a fingerprint image is typically performed using a fmgerprint sensor 102 comprising a plurality of sensing elements 202 arranged in a two-dimensional manner.

In a general authorization process, the user places her finger 201 on the sensor 102 for the sensor to capture an image of the fmgerprint of the user. The processing unit 103 evaluates the captured fmgerprint and compares it to one or more authenticated fingerprint templates stored in the memory 105. If the recorded fmgerprint matches the pre-stored template, the user is authenticated and the processing unit 103 will typically instruct the smart phone 100 to perform an appropriate action, such as transitioning from locked mode to unlocked mode, in which the user is allowed access to the smart phone 100.

With reference again to Figure 3, the steps of the method performed by the fmgerprint sensing system 101 (apart from capturing the image, which is carried out by the sensor 102) are in practice performed by the processing unit 103 embodied in the form of one or more microprocessors arranged to execute a computer program 107 downloaded to the storage medium 105 associated with the microprocessor, such as a Random Access Memory (RAM), a Flash memory or a hard disk drive. The processing unit 103 is arranged to cause the fmgerprint sensing system 101 to carry out the method according to embodiments when the appropriate computer program 107 comprising computer-executable instructions is downloaded to the storage medium 105 and executed by the processing unit 103. The storage medium 105 may also be a computer program product comprising the computer program 107. Alternatively, the computer program 107 maybe transferred to the storage medium 105 by means of a suitable computer program product, such as a Digital Versatile Disc (DVD) or a memory stick. As a further alternative, the computer program 107 may be downloaded to the storage medium 105 over a network. The processing unit 103 may alternatively be embodied in the form of a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field-programmable gate array (FPGA), a complex programmable logic device (CPLD), etc. It should further be understood that all or some parts of the functionality provided by means of the processing unit 103 may be at least partly integrated with the fingerprint sensor 102.

Figure 4 illustrates an embodiment of enabling authentication of user 200 of a second client device 500 over a secure communication channel based on biometric data captured by a first client device 100 and enrolled at a trusted network node 300.

In brief, a client device 100 embodied e.g. in the form of a smart phone captures biometric data of a user 200, e.g. in the manner described with reference to Figures 1-3. This biometric data is then protected at the smart phone and securely registered, or enrolled, with a remotely located trusted network node, embodied in the form of a server 300, which stores the protected biometric data in a secure central repository 400. Subsequently, the user 200 will authenticate herself at a local computing station 500, i.e. a second client device, by having the computing station 500 capture the biometric data of the user, protect the captured biometric data, and match the protected biometric data at the computing station 500 with the protected biometric data that previously was registered with the trusted server 300, and now transmitted to the local computing station 500. Upon successful authentication, the user 200 will be given access to the local computing station 500. It is noted that a clear-text copy of the biometric data of the user 200 never leaves the smart phone 100 or the local computing station 500. As previously mentioned, in many situations a need arises to securely identify an end-user at a local computing station 500. This can for instance be a medical system station in a hospital or similar. In this scenario, the local station 500 as such is considered trusted, but a "proof maybe required that only a legitimate user is allowed to access the station 500. This can be solved using traditional login procedures using username and passwords, hardware tokens, or biometrics such as fingerprints.

However, traditional biometric identification solutions typically require that complete biometric profiles of all authorized users are stored in a central repository 400 of a trusted server 300 where efficient template-matching is performed to authenticate users. Biometric profiles are very privacy sensitive and one would like to avoid storing biometric profiles in clear text in any central location.

Hence, authorized medical personnel such as doctors and nurses are authenticated to local computing stations using biometrics managed by the trusted server 300 and stored in the central repository 400. The medical personnel can for instance register, or enrol, to the trusted server 300 using their smart phone 100 with biometric data sensing capabilities and then login to any of the many local computing stations distributed over the hospital premises using local biometrics readers directly attached to the distributed computing stations 500. It is also possible that the users register with the trusted server 300 via any one of the local computing stations 500 as an alternative to using their smart phone 100.

With reference to Figure 4, the smart phone 100 captures biometric data T of the user 200 in step S101, using e.g. a fingerprint sensor as described with reference to Figures 1-3.

In step S102, the smart phone 100 transforms at least a first subset Ti of the captured biometric data T into a first transformed biometric data set Tri, using a suitable feature transform scheme. The transform scheme used should produce transformed biometric data denoted Tri = Fi(Ri, Ti) which is non-invertible, i.e. it should be infeasible for an attacker to reconstruct the original biometric data T (or Ti) even with access to both the feature transformation key Ri and the transformed biometric data Tr. This first feature transformation key Ri is pre-configured in the system and common for all users.

Further in step S102, the smart phone 100 transforms at least a second subset T2 of the captured biometric data T into a using transformed biometric data set Tr2, using a second feature transformation key R2 used for this particular user: Tr2 = F2(R2, T2).

For instance, one half of the biometric data set T may constitute the first subset Ti while the other half constitutes the second subset T2.

The second secret feature transformation key R2 may be generated at the smart phone 100 by means of an appropriate pseudorandom function (PRF). Alternatively, the smart phone 100 receives the second secret feature transformation key R2 from the trusted server 300. In this exemplifying embodiment, it is assumed that the second secret feature transformation key R2 is generated at the smart phone 100 and subsequently submitted to the trusted server 300, Alternatively, the full biometric data set T could be included in each transform, resulting in Tri = Fi(Ri,T), Tr2 = F2(R2,T). However, it is advantageous for security reasons to use only a subset of the biometric data in each transform.

A number of different transform functions F may be envisaged, such as Cartesian, polar or functional transformations, or a non-invertible

transformation function built upon an approximation Message

Authentication Code (MAC) scheme.

The smart phone 100 submits in step S103 the transformed biometric data sets Tri and Tr2 over a secure channel, i.e. a communication channel being protected in terms of confidentiality and integrity, e.g. via the Internet, to the remotely located trusted server 300 along with the second secret feature transformation key R2 unless R is preconfigured to be shared by the smart phone 100 and the trusted server 300, as previously discussed. The trusted server 300 stores the received transformed biometric data sets Tri and Tr2 and the second feature transformation key R2, referred to as an enrolment set, in a secure end-user repository 400 in step S104, located either locally at or remote from the remote server 300, and the enrollment of the user 200 with the trusted server 300 is thereby completed. It should be noted that the secure end-user repository 400 typically contains a large number of enrollments; thousands of users may be enrolled with the trusted server 300, and a user potentially registers a plurality of transformed biometric data sets with the trusted server 300, even using different feature transformation keys for each transformed biometric data set. Hence, for each registered first and second transformed biometric data set Tri and Tr2 and second feature transformation key R2, an index i is optionally created by the trusted server 300, thereby resulting in an enrollment set {i, Trii, Tr2i, R2i}, which set is stored in the secure end-user repository 400 in step S104. As a result, if the user 100 has registered for instance five biometric profiles, each has a unique index number i associated with the particular user identifier.

Advantageously, by using the feature transform scheme, the biometric data T is not stored in the clear outside of the user's trusted client device, i.e. the smart phone 100. Now, a user wishing to access the local computing station 500 will need to authenticate herself with the trusted server 300 with which she previously has enrolled.

Hence, the user (which in this particular example is assumed to be the user 200 that enrolled with the trusted server in steps S101-S104) presents her l6 biometric data T', e.g. her fingerprint, to the computing station 500 being equipped with a suitable biometric sensor in step S105, which transforms a subset Ti' of the biometric template T' using the system-common first secret feature transformation key Ri in step S106 thereby creating a first set of transformed biometric data Tri' = Fi(Ri, Ti') and submits the first

transformed biometric data set Tri' to the trusted server 300 in an

authentication request in step S107 over a secure channel.

Upon receiving the authentication request comprising the first transformed biometric data set Tri', the trusted server 300 fetches one or more enrollment sets {i, Trii, Tr2i, R2i} associated with this particular user as identified by Tri' from the repository 400 in step S108. These fetched enrollment sets are referred to as candidate enrollment sets, which are returned over the secure channel to the computing station 500 in step S109. Hence, a "pre-match" is advantageously performed at the trusted server 300 utilizing the first transformed biometric data set Tri' to fetch the adequate candidate enrollment sets, having as an effect that a largely reduced number of candidate enrollment sets will be considered by the computing station 500 as compared to a scenario where the pre-match is not performed.

Thereafter, the computing station 500 (being equipped with a suitable biometric sensor) transforms a second subset T2' of the fingerprint data T' of the user 200 in step S110 using the second transformation key R2i of each candidate enrollment set received in step S109 to create a corresponding set of second transformed biometric data Tr2' = F(R2i, T2'). It is noted that the second feature transformation key R2i may be the same or different for each enrollment set.

Then, the computing station 500 attempts to match each created second set of transformed biometric data Tr2' to the corresponding received second transformed biometric data set Tr2i in step S111, and if at least one match can be found the user 200 is authenticated in step S112 and thus given access to the computing station 500, or to some protected data stored at the station. Alternatively, in an embodiment providing for stricter security, in case the user 200 has enrolled a plurality of enrollment sets with the trusted server 300, a match must be attained for more than one enrollment set. In case even stricter security is required, it can even be envisaged that all sets of transformed biometric data must match.

Advantageously, as can be concluded from the above, no clear text biometric data is stored at the trusted server 300, which considerably increases a user's trust in using the system.

With reference to Figure 4, the steps of the method performed by the remote server 300 are in practice performed by a processing unit 301 embodied in the form of one or more microprocessors arranged to execute a computer program 302 downloaded to a storage medium 303 associated with the microprocessor, such as a Random Access Memory (RAM), a Flash memory or a hard disk drive. The processing unit 301 is arranged to cause the remote server 300 to carry out the method according to embodiments when the appropriate computer program 302 comprising computer-executable instructions is downloaded to the storage medium 303 and executed by the processing unit 301. The storage medium 303 may also be a computer program product comprising the computer program 302. Alternatively, the computer program 302 may be transferred to the storage medium 303 by means of a suitable computer program product, such as a Digital Versatile Disc (DVD) or a memory stick. As a further alternative, the computer program 302 maybe downloaded to the storage medium 303 over a network. The processing unit 301 may alternatively be embodied in the form of a digital signal processor (DSP), an application specific integrated circuit

(ASIC), a field-programmable gate array (FPGA), a complex programmable logic device (CPLD), etc.

Figure 5 illustrates a further embodiment of enabling authentication of user 200 of a second client device 500 over a secure communication channel based on biometric data captured by a first client device 100 and enrolled at a trusted network node 300. l8

Now, in this embodiment, after the computing station 500 matches the second set of transformed biometric data Tr2' to the corresponding received second set of transformed biometric data Tr2i in step S111, the computing station proceeds to step Sina where it digitally signs the second set of transformed biometric data Tr2i and corresponding index i for which there is a match, which is denoted sig = SIG(Pr, i 11 Tr2i) where 11 denotes

concatenation.

Pr is a private key of an asymmetric key pair shared with the trusted server 300, where a corresponding public key is denoted Pu. The computing station 500 is typically preconfigured with the asymmetric key pair.

It is further envisaged that the signature may be extended with a matching score M indicating how well two transformed biometric data sets match, resulting in sig = SIG(Pr, M 11 i 11 Tr2i).

Thereafter, in step Snib, sig and optionally i (and the matching score M, in case the signature comprises M) is submitted to the trusted server 300 over the secure channel, which in this turn verifies sig using the public key Pu, and optionally also verifies the index i in step 111c, and in case the digital signature sig (and optionally i) is successfully verified, the trusted server 300 returns an authentication grant in step Sind. The matching score M may be used to determine at the trusted server 300 if the matching is good enough. If not, the user may not be authenticated, or may be required to enter a personal code such as a pin code, or a password, at the local station.

Hence, the trusted server 300 may verify that the unique index i indeed exists for the database held in the repository 400, and that this particular index was part of the candidate enrollment set(s) submitted in step S 108. Upon receiving the authentication grant, the local computing station authenticates the user 200 in step S112. Advantageously, a higher level of security is provided by means of verification of the digital signature sig.

Further, in the embodiment where an index number i is associated with each enrollment set for a particular user as identified with the first set of transformed biometric data Tri, an even higher level of security is provided since not only the digital signature sig is verified but also the index number i (and potentially even the matching score M).The invention has mainly been described above with reference to a few embodiments. However, as is readily appreciated by a person skilled in the art, other embodiments than the ones disclosed above are equally possible within the scope of the invention, as defined by the appended patent claims.