Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 1181. Отображено 100.
26-09-2013 дата публикации

BIOMETRIC INFORMATION PROCESSING APPARATUS, BIOMETRIC INFORMATION PROCESSING METHOD

Номер: US20130251213A1
Принадлежит: FUJITSU LIMITED

A biometric information processing apparatus includes a biometric sensor configured to acquire biometric information of a first instance, a second instance and a third instance; a processor configured to execute a procedure, the procedure comprising: extracting an authentication feature used for matching from the biometric information of each of the second instance and the third instance; normalizing the relative positions of authentication features of the second instance and the third instance by using the biometric information of the first instance; and extracting a relative feature indicating a relative positional relationship between the authentication features of the second instance and the third instance normalized in the normalizing procedure. 1. A biometric information processing apparatus , comprising:a biometric sensor configured to acquire biometric information of a first instance, a second instance and a third instance;a processor configured to execute a procedure, the procedure comprising:extracting an authentication feature used for matching from the biometric information of each of the second instance and the third instance;normalizing the relative positions of authentication features of the second instance and the third instance by using the biometric information of the first instance; andextracting a relative feature indicating a relative positional relationship between the authentication features of the second instance and the third instance normalized in the normalizing procedure.2. The biometric information processing apparatus according to claim 1 , wherein the processor configured to execute the procedure further including:authenticating a user according to a result of matching the authentication feature and the relative feature registered in a database with the authentication feature and the relative feature extracted in the extracting procedure of the relative feature.3. The biometric information processing apparatus according to claim 1 , ...

Подробнее
06-02-2014 дата публикации

BIOMETRIC IDENTIFICATION AND VERIFICATION

Номер: US20140037151A1
Автор: BENINI David
Принадлежит: AWARE, INC.

In real biometric systems, false match rates and false non-match rates of 0% do not exist. There is always some probability that a purported match is false, and that a genuine match is not identified. The performance of biometric systems is often expressed in part in terms of their false match rate and false non-match rate, with the equal error rate being when the two are equal. There is a tradeoff between the FMR and FNMR in biometric systems which can be adjusted by changing a matching threshold. This matching threshold can be automatically, dynamically and/or user adjusted so that a biometric system of interest can achieve a desired FMR and FNMR. 160.-. (canceled)61. A method to set a threshold in a biometric system by using imposter match score data to determine a match threshold score that results in a desired false match rate comprising:creating a database of match scores between all unique impostor biometric sample pairs;creating, using a processor, a cumulative histogram data table that records, for each possible match score outcome, a number of match scores observed greater than the threshold divided by the total number of samples;using the cumulative histogram data table to determine the threshold; andselecting the desired false match rate and determining the threshold that will result in the desired false match rate.62. A method to set a threshold in a biometric system using genuine match score data to automate determination of a match threshold score that results in a desired false non-match rate comprising:creating a database of match scores between all unique genuine biometric sample pairs;creating, using a processor, a cumulative histogram data table that records, for each possible match score outcome, a number of match scores observed greater than the threshold divided by the total number of samples;using the cumulative histogram data table to determine a threshold; andselecting the desired false non-match rate and determining the threshold that will ...

Подробнее
13-02-2014 дата публикации

Spoof Detection for Biometric Authentication

Номер: US20140044318A1
Принадлежит: EyeVerify LLC

This specification describes technologies relating to biometric authentication based on images of the eye. In general, one aspect of the subject matter described in this specification can be embodied in methods that include obtaining images of a subject including a view of an eye. The methods may further include determining a behavioral metric based on detected movement of the eye as the eye appears in a plurality of the images, determining a spatial metric based on a distance from a sensor to a landmark that appears in a plurality of the images each having a different respective focus distance, and determining a reflectance metric based on detected changes in surface glare or specular reflection patterns on a surface of the eye. The methods may further include determining a score based on the behavioral, spatial, and reflectance metrics and rejecting or accepting the one or more images based on the score. 1obtaining two or more images of a subject including a view of an eye, wherein the images collectively include a plurality of focus distances;determining a behavioral metric based on, at least, detected movement of the eye as the eye appears in a plurality of the images, wherein the behavioral metric is a measure of deviation of detected movement and timing from expected movement of the eye;determining a spatial metric based on, at least, a distance from a sensor to a landmark that appears in a plurality of the images each having a different respective focus distance;determining a reflectance metric based on, at least, detected changes in surface glare or specular reflection patterns on a surface of the eye as the eye appears in a plurality of the images, wherein the reflectance metric is a measure of changes in glare or specular reflection patterns on the surface of the eye;determining a score based on, at least, the behavioral, spatial, and reflectance metrics; andrejecting or accepting the two or more images based on the score.. A computer-implemented method ...

Подробнее
20-02-2014 дата публикации

Apparatus and method for receiving unmanned mail

Номер: US20140050351A1

Provided is an apparatus for receiving an unmanned mail capable of automatically acquiring the address information even though the user does not directly input the address information. The apparatus acquires address information of an addressee by automatically recognizing the address of the mail when the address is written on the mail, and acquires the address information of the addressee through the paper on which the address is printed or written, identification, and biometric recognition when the address is not written on the mail. The apparatus may acquire the address information of the addressee through a mail sender's voice.

Подробнее
27-02-2014 дата публикации

IMAGE PROCESSING DEVICE AND IMAGE PROCESSING METHOD

Номер: US20140056487A1
Принадлежит: FUJITSU LIMITED

An image processing device includes a processor; and a memory which stores a plurality of instructions, which when executed by the processor, cause the processor to execute, acquiring a captured image; extracting first feature data and second feature data of a first user included in the image; calculating a first authentication decision value, which indicates a probability that the first feature data of the first user resembles first feature data of a second user; and authenticating the first user by using the first feature data or both the first feature data and the second feature data according to the first authentication decision value. 1. An image processing device comprising:a processor; anda memory which stores a plurality of instructions, which when executed by the processor, cause the processor to execute,acquiring a captured image;extracting first feature data and second feature data of a first user included in the image;calculating a first authentication decision value, which indicates a probability that the first feature data of the first user resembles first feature data of a second user; andauthenticating the first user by using the first feature data or both the first feature data and the second feature data according to the first authentication decision value.2. The device according to claim 1 ,wherein the first feature data is a color histogram, andwherein the second feature data is a feature vector.3. The device according to claim 1 ,wherein the second user is included in the image; andwherein the calculating is to acquire first feature data, of the second user, that is extracted by the extracting, or to acquire the first feature data of the second user from another image processing device.4. The device according to claim 1 ,wherein if the first authentication decision value is smaller than a prescribed first threshold, the authenticating is to authenticate the first user according to a first similarity that indicates a similarity between the first ...

Подробнее
27-02-2014 дата публикации

METHOD AND APPARATUS TO RELATE BIOMETRIC SAMPLES TO TARGET FAR AND FRR WITH PREDETERMINED CONFIDENCE LEVELS

Номер: US20140056488A1
Автор: Phoha Vir V.

At least two biometric measurements of a person are collected, then a statistical measure based on the measurements is computed. The statistical measure is a bounded estimate of the discriminative power of a test based on the measurements. While the discriminative power is less than a target value, additional biometric measurements are collected. When enough measurements have been collected, a biometric template is constructed from the measurements and stored for use in future identifications. Systems and software to implement similar methods are also described and claimed. 1. A method comprising:collecting a plurality of biometric measurements of a person;computing a statistical measure based on the plurality of biometric measurements;while the statistical measure is less than a target value, collecting a supplemental biometric measurement of the person and updating the statistical measure based on the supplemental biometric measurement; andstoring a biometric template constructed from the plurality of biometric measurements and any supplemental biometric measurements;calculating a number of supplemental measurements likely to be required to achieve target values for false rejection rate (FRR) and false acceptance rate (FAR).2. The method of claim 1 , whereinthe statistical measure comprises an upper bound for an error variance.4. The method of claim 1 , further comprising:displaying the number of supplemental measurements likely to be required to achieve target values for false rejection rate (FRR) and false acceptance rate (FAR).5. The method of claim 1 , further comprising:computing an estimate of a number of supplemental biometric measurements required to complete enrollment; anddisplaying the estimate of a number of supplemental biometric measurements to the person.6. The method of claim 5 , wherein the number of supplemental biometric measurements required to complete enrollment is a plurality of supplemental measurements.7. The method of claim 1 , further ...

Подробнее
06-03-2014 дата публикации

GESTURE RECOGNITION APPARATUS, CONTROL METHOD THEREOF, DISPLAY INSTRUMENT, AND COMPUTER READABLE MEDIUM

Номер: US20140062861A1
Автор: YAMASHITA Takayoshi
Принадлежит:

A gesture recognition apparatus for recognizing a gesture of a hand of a user from a moving image in which action of the hand of the user is photographed is provided, the gesture recognition apparatus comprising: a face detector configured to detect a face of the user; a shape identification part configured to identify whether the hand is a right hand or a left hand; and a performer specification part configured to specify a person, who is closest to the identified hand and whose face is located on a right side of the identified hand, as a performer of the gesture when the identified hand is the right hand, and specify a person, who is closest to the identified hand and whose face is located on a left side of the identified hand, as the performer of the gesture when the identified hand is the left hand. 1. A gesture recognition apparatus for recognizing a gesture of a hand of a user from a moving image in which action of the hand of the user is photographed , comprising:a face detector configured to detect a face of the user;a shape identification part configured to identify whether the hand is a right hand or a left hand; anda performer specification part configured to specify a person, who is closest to the identified hand and whose face is located on a right side of the identified hand, as a performer of the gesture when the identified hand is the right hand, and specify a person, who is closest to the identified hand and whose face is located on a left side of the identified hand, as the performer of the gesture when the identified hand is the left hand.2. The gesture recognition apparatus according to claim 1 , wherein the hand has a shape in which all fingers are stretched claim 1 , andthe shape identification part is configured to identify that the hand is the right hand when a thumb of the hand is located in a right end portion of the hand, and identify that the hand is the left hand when the thumb of the hand is located in a left end portion of the hand.3. ...

Подробнее
06-03-2014 дата публикации

Compact biometric acquisition system and method

Номер: US20140064574A1
Принадлежит: EyeLock Inc

A method of determining the identity of a subject while the subject is walking or being transported in an essentially straight direction is disclosed, the two dimensional profile of the subject walking or being transported along forming a three dimensional swept volume, without requiring the subject to change direction to avoid any part of the system, comprising acquiring data related to one or more biometrics of the subject with the camera(s), processing the acquired biometrics data, and determining if the acquired biometric data match corresponding biometric data stored in the system, positioning camera(s) and strobed or scanned infrared illuminator(s) above, next to, or below the swept volume. A system for carrying out the method is also disclosed.

Подробнее
27-03-2014 дата публикации

DISPLAY APPARATUS AND METHOD FOR OPERATING THE SAME

Номер: US20140085460A1
Принадлежит: LG ELECTRONICS INC.

A display apparatus and a method for operating the same are disclosed. The method for operating a display apparatus includes acquiring biometric information about a user through a camera or a sensor unit, comparing the acquired biometric information with pre-stored authentication information, and switching the display apparatus to a first mode, if the acquired biometric information does not match with the pre-stored authentication information, the first mode restricting access to content predetermined from total content. 1. A method for operating a display apparatus , comprising:acquiring biometric information about a user through a camera or a sensor unit;comparing the acquired biometric information with pre-stored authentication information; andswitching the display apparatus to a first mode, if the acquired biometric information does not match with the pre-stored authentication information, the first mode restricting access to content predetermined from total content.2. The method according to claim 1 , further comprising releasing initial screen locking.3. The method according to claim 1 , wherein the predetermined content is switched to a hidden or locked state in the first mode.4. The method according to claim 3 , wherein a notification message related to the content in the hidden state is not output in the first mode.5. The method according to claim 1 , wherein the biometric information is information about at least one of a face claim 1 , a fingerprint claim 1 , an iris claim 1 , a cornea claim 1 , or body temperature.6. The method according to claim 1 , further comprising:sensing a grip or movement of the display apparatus; andactivating a biometric recognition function.7. The method according to claim 1 , further comprising switching the display apparatus to the first mode claim 1 , upon sensing touch at or approach to a specific position of the display apparatus or upon sensing movement of the display apparatus in a predetermined pattern.8. The method ...

Подробнее
06-01-2022 дата публикации

BIOMETRIC BASED SELF-SOVEREIGN INFORMATION MANAGEMENT

Номер: US20220004610A1
Принадлежит:

The present teaching relates to method, system, medium, and implementations for authenticating a user. A first request is received to set up authentication information with respect to a user, wherein the first request specifies a type of information to be used for future authentication of the user. It is determined whether the type of information related to the user poses risks based on a reverse information search result. The type of information for being used for future authentication of the user is rejected when the type of information is determined to pose risks. 1. A method , implemented on a machine having at least one processor , storage , and a communication platform for authenticating a user , comprising:receiving a first request to set up authentication information with respect to a user, wherein the authentication information specifies a type of information to be used for future authentication of the user; searching information related to the user from at least one accessible source, and', 'determining that the searched information comprises the type of information to be used for future authentication of the user; and, 'performing, in response to receiving the first request, a reverse information search byadjusting, based on the searched information comprising the type of information to be used for future authentication of the user, the authentication information with respect to the user.2. The method of claim 1 , further comprising:determining, based on the reverse information search, whether the type of information related to the user poses risks.3. The method of claim 2 , wherein the step of adjusting comprises:if the type of information related to the user poses risks, rejecting the type of information for being used for future authentication of the user.4. The method of claim 2 , wherein the step of adjusting comprises:if the type of information related to the user poses risks, replacing the type of information with another type of information ...

Подробнее
06-01-2022 дата публикации

AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD

Номер: US20220004612A1
Принадлежит: Glory Ltd.

An authentication system includes user information acquisition circuitry configured to acquire user information of a user, the user information including image information of the user or voice information of the user; authentication information extraction circuitry configured to extract, from the user information, authentication information corresponding to a plurality of types of authentication; and authentication circuitry configured to perform an authentication procedure, using the authentication information, to authenticate the user. 1. An authentication system , comprising: user information acquisition circuitry configured to acquire user information of a user , the user information including image information of the user or voice information of the user;authentication information extraction circuitry configured to extract, from the user information, authentication information corresponding to a plurality of types of authentication; andauthentication circuitry configured to perform an authentication procedure, using the authentication information, to authenticate the user.2. The authentication system according to claim 1 , wherein the authentication information extraction circuitry extracts claim 1 , as the authentication information claim 1 , information including a face image of the user claim 1 , a voice of the user claim 1 , a password that the user has uttered claim 1 , and/or a degree of matching between the face and the voice of the user.3. The authentication system according to claim 1 , further comprising processing circuitry configured to control a process related to acquisition of the authentication information claim 1 , based on the user information.4. The authentication system according to claim 3 , wherein the processing circuitry is further configured to control a display to display a password in a case that a face image is acquired as the user information.5. The authentication system according to claim 4 , wherein the processing circuitry is ...

Подробнее
03-01-2019 дата публикации

DISPLAY VIEWING POSITION SETTINGS BASED ON USER RECOGNITIONS

Номер: US20190004570A1

In one example, an electronic device is described, which includes a position activator, a database including display positions associated with a plurality of users, and a processor coupled to the position activator and the database. The processor may retrieve a display position corresponding to a user operating the electronic device from the database and trigger the position activator to set a viewing position of a display of the electronic device based on the retrieved display position. 1. An electronic device comprising:a position activator;a database comprising display positions associated with a plurality of users; and retrieve a display position corresponding to a user operating the electronic device from the database; and', 'trigger the position activator to set a viewing position of a display of the electronic device based on the retrieved display position., 'a processor coupled to the position activator and the database, wherein the processor is to2. The electronic device of claim 1 , wherein the position activator is to adjust a height of the display claim 1 , a viewing angle of the display claim 1 , or a combination thereof.3. The electronic device of claim 2 , wherein the position activator is to adjust a horizontal viewing angle of the display claim 2 , adjust a vertical viewing angle of the display claim 2 , rotate the display in clockwise or counter clockwise direction along an X-Y plane claim 2 , or a combination thereof.4. The electronic device claim 1 , further comprising a user recognition engine to recognize the user operating the electronic device using a facial recognition process claim 1 , a gesture recognition process claim 1 , a speech recognition process claim 1 , or a voiceprint analysis process.5. The electronic device of claim 1 , further comprising:a supporting platform connected to the position activator and the display of the electronic device, and wherein the position activator is to set the viewing position of the display based on ...

Подробнее
07-01-2021 дата публикации

SYSTEM AND METHOD FOR SECURE FIVE-DIMENSIONAL USER IDENTIFICATION

Номер: US20210004446A1
Автор: Kikinis Dan
Принадлежит:

A method for secure user identification is disclosed, comprising the steps of: creating a first user identification; uniquely associating the user identification with the user; recording, using the identification device, an unknown user's head from a range of positions and using illumination in different wavelengths; retrieving a second user identification; and comparing, using the identification device, the second user identification against the recording of the unknown user's head and a plurality of measured movements of the unknown user's head and hand to identify the unknown user. 1. A method for secure user identification , comprising: ["a video recording of a user's head, recorded from a range of positions and using illumination in different wavelengths;", "a point cloud model of the user's head, based on at least a portion of the video recording;", "a three-dimensional mesh model of the user's head, based on at least a portion of the video recording;", 'a first motion signature comprising a plurality of head movements measured during the creation of the video recording, the first motion signature being uniquely identifiable to the user; and', 'a second motion signature comprising a plurality of hand movements measured during the creation of the video recording, the second motion signature being uniquely identifiable to the user;, 'creating a first user identification, using an identification device comprising at least a processor, a memory, and a plurality of programming instructions stored in the memory and operating on the processor, the identification comprisinguniquely associating the user identification with the user;recording, using the identification device, an unknown user's head from a range of positions and using illumination in different wavelengths;retrieving a second user identification; andcomparing, using the identification device, the second user identification against the recording of the unknown user's head and a plurality of measured ...

Подробнее
13-01-2022 дата публикации

SYSTEMS AND METHODS FOR ENROLLMENT IN A MULTISPECTRAL STEREO FACIAL RECOGNITION SYSTEM

Номер: US20220012511A1
Автор: Rowe Robert Kjell
Принадлежит:

A computing machine accesses conventional image data comprising a photograph of a first person. The computing machine converts, using a conventional image neural network adapter engine, the conventional image data into a model data format representing the first person, wherein the model data format is a format that is standardized for both conventional image data and stereo pair image data. The computing machine generates, using a biometric task neural network engine and based on the model data format data representing the first person, a task output representing the first person. The computing machine transmits a representation of the task output representing the first person. 1. A system comprising:processing circuitry; and accessing conventional image data comprising a photograph of a first person;', 'converting, using a conventional image neural network adapter engine, the conventional image data into a model data format representing the first person, wherein the model data format is a format that is standardized for both conventional image data and stereo pair image data, wherein the conventional image neural network adapter engine comprises a contraction path and an expansion path, wherein the contraction path reduces spatial information and increases feature information, wherein the expansion path combines the feature information and the spatial information generated by the contraction path;', 'generating, using a biometric task neural network engine and based on the model data format data representing the first person, a task output representing the first person; and', 'transmitting a representation of the task output representing the first person., 'a memory storing instructions which, when executed by the processing circuitry, cause the processing circuitry to perform operations comprising2. The system of claim 1 , the operations further comprising:accessing stereo pair image data representing a second person, wherein the stereo pair image data ...

Подробнее
07-01-2021 дата публикации

APPARATUS, SYSTEM AND METHOD FOR AUTHENTICATING IDENTIFICATION DOCUMENTS

Номер: US20210004581A1
Принадлежит:

A document scanner includes an enclosure with a scanning area. A transparent platform in the scanning area allows a user to position a document for authentication. A top camera takes a picture of the top of the document and a bottom camera takes a picture of the bottom under multiple light conditions including UV, IR, and white light. Mirrors reduce the enclosure size and multiple computers within the enclosure share work to process image data and determine document type. Types are searched in order based historically detected types. Barcode data is decoded and image samples are filtered as one of the computers finds a match. Security features are checked for the detected type and fake variants of the detected type are checked. Card information and formatting is validated and face data captured from a face camera and as shown on the document are matched against a database of banned users. 1. An apparatus for authenticating documents , the apparatus comprising:an enclosure having an opening providing access to a document scanning area within the enclosure;a document platform mounted within the document scanning area and formed of a transparent material upon which a document to be authenticated is placed;a top mirror mounted within the enclosure above the document platform;a top camera mounted within the enclosure and having a lens directed toward a reflective surface of the top mirror;a bottom mirror mounted within the enclosure below the document platform; anda bottom camera mounted within the enclosure and having a lens directed toward a reflective surface of the bottom mirror;wherein, relative positions and angles of the top camera and top mirror are such that the top camera has a field of view of a top side of the document platform and an optical axis perpendicular to the top side of the document platform; andrelative positions and angles of the bottom camera and bottom mirror are such that the bottom camera has a field of view of a bottom side of the document ...

Подробнее
07-01-2021 дата публикации

INFORMATION OUTPUT METHOD, INFORMATION OUTPUT DEVICE, AND PROGRAM

Номер: US20210004621A1
Принадлежит:

An information output method in an information output device acquires first information on an operation history of one or more devices operated by one or more users, acquires second information that identifies a user detected in the vicinity of one or more output devices, acquires third information on behavior of the user, identifies a device whose state is changed or whose state is changeable within a predetermined time among the one or more devices and an operator who performs operation relating to the change in the state based on the first information, determines an output mode and content of notification information on the identified device to the detected user based on information on the identified device and operator, the second information, and the third information, and outputs, in the determined output mode, notification information having the determined content to one or more output devices that detect the detected user. 1. An information output method in an information output device that outputs information to one or more output devices used by one or more users , the information output method comprising:acquiring first information on an operation history of one or more devices operated by the one or more users;performing processing of acquiring second information that identifies a user detected in a vicinity of the one or more output devices;acquiring third information on behavior of the user detected in the vicinity of the one or more output devices;identifying a device whose state is changed or whose state is changeable within a predetermined time among the one or more devices and an operator who performs operation relating to the change in the state based on the first information;determining an output mode and content of notification information on the identified device to the detected user based on information on the identified device and operator, the second information, and the third information; andoutputting, in the determined output mode, ...

Подробнее
03-01-2019 дата публикации

USER AUTHENTICATION METHOD AND APPARATUS USING INFRARED RAY (IR) IMAGE

Номер: US20190005217A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

Provided is a user authentication method and apparatus that obtains first environmental information indicating an environmental condition in which an input image of a user is captured, extracts a first feature vector from the input image, selects a second feature vector including second environmental information that matches the first environmental information from enrolled feature vectors in an enrollment database (DB), and authenticates the user based on the first feature vector and the second feature vector. 1. A user authentication method , comprising:obtaining first environmental information indicating an environmental condition in which an input image of a user is captured;extracting a first feature vector from the input image;selecting a second feature vector from enrolled feature vectors in an enrollment database (DB), the second feature vector comprising second environmental information that matches the first environmental information; andauthenticating the user based on the first feature vector and the second feature vector.2. The user authentication method of claim 1 , wherein the first environmental information and the second environmental information comprise at least one environmental element of:natural environmental information comprising any one or any combination of season, climate, weather, temperature, and humidity; orartificial environmental information comprising any one or any combination of a capturing distance between a device used to capture the input image and the user, a light direction of the input image, an illuminance, a light type, whether the input image of the user is captured indoors or outdoors, whether the user is wearing glasses, and whether the user is wearing a hat.3. The user authentication method of claim 2 , wherein the selecting of the second feature vector comprises selecting the second feature vector comprising at least one environmental element that matches the first environmental information.4. The user authentication ...

Подробнее
07-01-2021 дата публикации

System and Method for Determining a State of a User

Номер: US20210005224A1
Принадлежит:

A method is provided for using at least self-reporting and biometric data to determine a current state of a user. The method includes receiving first biometric data of the user (e.g., using a camera on a mobile device) at a first period of time and self-reporting data shortly thereafter, where the first biometric data comprises at least changes in the user's pupil in response to first visuals (e.g., a series of different light intensities, etc.) (e.g., provided using a display on the mobile device) and the self-reporting data comprises a state of the user, where the self-reporting data is linked to the first biometric data. The method further includes receiving second biometric data at a second time and using the same, along with at least the first biometric data and self-reporting data, to determine (e.g., via AI, manually, etc.) a state of the user at the second period of time. 1. A system that uses artificial intelligence (AI) to determine a state of a user , said determined state comprising one of an emotional and physical state , comprising:at least one server in communication with a wide area network (WAN); and providing first content to said user;', "receiving first biometric data of said user, said first biometric data being received from at least one sensor and comprising at least a change in said user's pupil in response to said first content;", 'receiving self-reporting data from said user, said self-reporting data being received after said first biometric data and comprising a first state of said user;', 'storing said first biometric data and said self-reporting data in a memory, said first biometric data being linked to said self-reporting data;', 'providing second content to said user;', 'receiving second biometric data from said user, said second biometric being received from said at least one sensor after said self-reporting data and in response to said second biometric data; and', 'using at least said first biometric data, said second biometric data ...

Подробнее
03-01-2019 дата публикации

METHODS, APPARATUS AND ARTICLES OF MANUFACTURE TO USE BIOMETRIC SENSORS TO CONTROL AN ORIENTATION OF A DISPLAY

Номер: US20190005620A1
Автор: Tripp Jeffrey M.
Принадлежит:

Methods, systems and articles of manufacture for a portable electronic device to change an orientation in which content is displayed on a display device of the portable electronic device based on a facial image. Example portable electronic devices include a display device, an image sensor to capture a facial image of a user of the portable electronic device, an orientation determination tool to determine a device orientation relative to the user based on the facial image of the user, and an orientation adjustment tool. The orientation adjustment tool changes a content orientation in which the display device of the portable electronic device presents content based on the determination of the device orientation. 1. A portable electronic device comprising:a display device;an image sensor to capture a facial image of a user of the portable electronic device;an orientation determination tool to determine a device orientation relative to the user based on the facial image of the user; andan orientation adjustment tool to change a content orientation in which the display device of the portable electronic device presents content based on the determination of the device orientation.2. The portable electronic device of claim 1 , wherein the image sensor is to capture the facial image of the user when the portable electronic device is in a locked mode and the content includes a request for entry of user authentication information.3. The portable electronic device of claim 2 , further including a motion sensor claim 2 , the motion sensor to send a notification to the image sensor when motion is sensed claim 2 , the image sensor to capture the facial image in response to the notification.4. The portable electronic device of claim 1 , wherein the image sensor is to capture the facial image of the user when the portable electronic device is in a locked mode claim 1 , and the orientation adjustment tool is to use the facial image to determine whether to unlock the portable ...

Подробнее
20-01-2022 дата публикации

SYSTEM AND METHOD FOR ENSURING CREATION OF AUTHENTIC ONLINE PROFILES

Номер: US20220019826A1
Автор: Wey Brandon
Принадлежит:

A method and system are provided for ensuring creation of authentic online profiles. The method includes providing an option to a user for enabling capturing of digital media depicting the user's appearance. Further, digital media using a camera associated with a user device is captured, if the user chooses to allow the capturing of digital media. Furthermore, at least one instruction is communicated to the user for performing one or more actions. Subsequently, the captured digital media is transmitted for verification, without allowing the user to modify the captured digital media. Thereafter, the captured digital media is verified by analyzing the captured digital media for approving or rejecting the captured digital media. 134-. (canceled)35. A method for ensuring creation of authentic online profiles , the method comprising:recording a video of a user using a camera associated with a user device; 'wherein recording the video of the user comprises recording the user performing the first action;', 'prior to recording the video of the user, communicating a first instruction to the user to perform a first action,'} wherein the second instruction is different from the first instruction,', 'wherein the second action is different from the first action, and', 'wherein recording the video of the user comprises recording the user performing the second action; and, 'while recording the video of the user, communicating, via the user device, a second instruction to the user to perform a second action,'}conducting a verification process for the recorded video.36. The method of claim 35 , wherein the verification process comprises transmitting the recorded video to a server without allowing the user to modify the recorded video.37. The method of claim 35 , wherein the verification process comprises:accessing the first instruction that was communicated to the user prior to recording the video of the user.38. The method of claim 35 , wherein the verification process comprises: ...

Подробнее
03-01-2019 дата публикации

Non-intrusive User Authentication System

Номер: US20190007549A1
Автор: Gu Kaiwen, Yun Yipeng
Принадлежит:

A system for secure user authentication of a mobile electronic device includes a touch-based user interface of the mobile electronic device, a processor, and a computer-readable storage medium. The system presents a graphical user interface comprising a target location represented by a graphical indication, and receives an authentication code comprising a sequence of taps. The system determines input positional data associated with the authentication code that indicates a location on the touch-based user interface where the sequence of taps is received. The system determines whether to permit a user of the mobile electronic device to access a function of the mobile electronic device based at least in part on whether the input positional data is consistent with previous input received from the user of the mobile electronic device. 1. A method for performing secure user authentication of a mobile electronic device , comprising:presenting a graphical user interface;receiving, via the graphical user interface, an attempted authorization code comprising a sequence of taps,detecting, with one or more processors, movement information associated with the mobile electronic device during receipt of the attempted authorization code;comparing, with the one or more processors, the detected movement information with authorized user movement information associated with previous entry of an accepted authentication code by an authorized user;determining, by the one or more processors, whether to permit access to the mobile electronic device based on whether the detected movement information is consistent with the authorized user movement information.2. The method of claim 1 , further comprising:extracting noise from the detected movement information;wherein comparing the detected movement information with the authorized user movement information comprises comparing the extracted noise with an accepted noise associated with the authorized user movement information.3. The method of ...

Подробнее
10-01-2019 дата публикации

USE OF HUMAN INPUT RECOGNITION TO PREVENT CONTAMINATION

Номер: US20190008366A1
Принадлежит:

Embodiments of a system and method for processing and recognizing non-contact types of human input to prevent contamination are generally described herein. In example embodiments, human input is captured, recognized, and used to provide active input for control or data entry into a user interface. The human input may be provided in variety of forms detectable by recognition techniques such as speech recognition, gesture recognition, identification recognition, and facial recognition. In one example, the human input recognition techniques are used in connection with a device cleaning workflow used to obtain data and human input during cleaning procedures while minimizing cross-contamination between the contaminated device or person and other objects or persons. In another example, the human input recognition techniques are used in connection with a device tracking workflow used to obtain data and human input while tracking interactions with and locations of the contaminated or uncontaminated device. 132-. (canceled)33. A method for preventing contamination in a scope handling workflow with use of non-contact human-machine input , comprising electronic operations performed by an input-controllable electronic system , the electronic operations including:capturing a non-contact human-machine input provided by a human in a contamination-sensitive environment, the contamination-sensitive environment involving an endoscope being tracked in the scope handling workflow;identifying a stage of a scope handling workflow involving the endoscope, wherein the captured non-contact human-machine input corresponds to an activity performed on the endoscope in the identified stage of the scope handling workflow;determining a command of the input-controllable electronic system based on recognition of the non-contact human-machine input, wherein the command is available to be performed in the identified stage of the scope handling workflow; andperforming the command in the input- ...

Подробнее
08-01-2015 дата публикации

BIOMETRIC AUTHENTICATION DEVICE, BIOMETRIC AUTHENTICATION METHOD, AND COMPUTER READABLE, NON-TRANSITORY MEDIUM

Номер: US20150010217A1
Автор: Aoki Takahiro
Принадлежит: FUJITSU LIMITED

A biometric authentication device includes: a first biometric sensor that obtains biometric information of a user; a second biometric sensor that obtains biometric information of a user at a lower degree of reproducibility than the first biometric sensor; an authentication process unit that performs an authentication by comparing with use of the biometric information obtained by the first biometric sensor and the second biometric sensor, wherein the authentication process unit compares biometric information obtained by the second biometric sensor with use of biometric information obtained by the first biometric sensor of a case where a comparing between the biometric information obtained by the first biometric sensor and enrolled information is successful. 1. A biometric authentication device comprising:a first biometric sensor that obtains biometric information of a user;a second biometric sensor that obtains biometric information of a user at a lower degree of reproducibility than the first biometric sensor;an authentication process unit that performs an authentication by comparing with use of the biometric information obtained by the first biometric sensor and the second biometric sensor,wherein the authentication process unit compares biometric information obtained by the second biometric sensor with use of biometric information obtained by the first biometric sensor of a case where a comparing between the biometric information obtained by the first biometric sensor and enrolled information is successful.2. The biometric authentication device as claimed in further comprising:a process unit that processes the biometric information obtained by the first biometric sensor of the case where the comparing between the biometric information and the enrolled information is successful,wherein the authentication process unit performs an authentication by comparing a processed biometric information processed by the process unit and the biometric information obtained by the ...

Подробнее
10-01-2019 дата публикации

WEARABLE DIGITAL DEVICE FOR PERSONAL HEALTH USE FOR SALIVA, URINE, AND BLOOD TESTING AND MOBILE WRIST WATCH POWERED BY USER BODY

Номер: US20190008463A1
Принадлежит:

Provided are a wearable personal digital device and related methods. The wearable personal digital device may comprise a processor, a display, biometric sensors, activity tracking sensors, a memory unit, a communication circuit, a housing, an input unit, a projector, a timepiece unit, a haptic touch control actuator, and a band. The processor may be operable to receive data from an external device, provide a notification to a user based on the data, receive a user input, and perform a command selected based on the user input. The communication circuit may be communicatively coupled to the processor and operable to connect to a wireless network and communicate with the external device. The housing may be adapted to enclose the components of the wearable personal digital device. The band may be adapted to attach to the housing and secure the wearable personal digital device on a user body. 1. An Artificial Intelligence (AI) wearable digital device for personal health use for saliva , urine , and blood testing , the device comprising: receive data from an external device;', 'based on the data, provide a notification to a user;', 'receive a user input;', 'perform a command, the command being selected based on the user input;', 'provide a natural language user interface to communicate with the user, the natural language user interface being operable to sense a user voice and provide a response in a natural language to the user;, 'a processor being operable toa near field communication (NFC) unit communicatively coupled to the processor;a display communicatively coupled to the processor, the display including a touchscreen, wherein the display includes a force sensor, wherein the force sensor is operable to sense a touch force applied by the user to the display and calculate coordinates of a touch by the user, and further operable to analyze the touch force, and based on the touch force, select a tap command or a press command based on a predetermined criteria;a memory ...

Подробнее
14-01-2021 дата публикации

VEHICLE DOOR UNLOCKING METHOD, ELECTRONIC DEVICE AND STORAGE MEDIUM

Номер: US20210009080A1
Автор: HU Xin, Huang Cheng
Принадлежит:

The present disclosure relates to a vehicle door unlocking method and apparatus, a system, a vehicle, an electronic device and a storage medium. The method includes: obtaining a distance between a target object outside a vehicle and the vehicle by means of at least one distance sensor provided in the vehicle; in response to the distance satisfying a predetermined condition, waking up and controlling an image collection module provided in the vehicle to collect a first image of the target object; performing face recognition based on the first image; and in response to successful face recognition, sending a vehicle door unlocking instruction to at least one vehicle door lock of the vehicle. 1. A vehicle door unlocking method , comprising:obtaining a distance between a target object outside a vehicle and the vehicle by means of at least one distance sensor provided in the vehicle;in response to the distance satisfying a predetermined condition, waking up and controlling an image collection module provided in the vehicle to collect a first image of the target object;performing face recognition based on the first image; andin response to successful face recognition, sending a vehicle door unlocking instruction to at least one vehicle door lock of the vehicle.2. The method according to claim 1 , wherein the predetermined condition comprises at least one of the following:the distance is less than a predetermined distance threshold;a duration in which the distance is less than the predetermined distance threshold reaches a predetermined time threshold; orthe distance obtained in the duration indicates that the target object is proximate to the vehicle.3. The method according to claim 1 , wherein the at least one distance sensor comprises a Bluetooth distance sensor claim 1 ,obtaining the distance between the target object outside the vehicle and the vehicle by means of the at least one distance sensor provided in the vehicle comprises:establishing a Bluetooth pairing ...

Подробнее
27-01-2022 дата публикации

ANTI-SPOOFING VISUAL AUTHENTICATION

Номер: US20220027648A1
Принадлежит:

Methods, systems, and apparatus, including computer programs encoded on computer-storage media, for visual authentication. In some implementations, a method may include obtaining images of a person at a property; detecting a discontinuity in an appearance of the person in the images of the person at the property; determining that the discontinuity does not correspond to a known occlusion; and providing an indication of a potential spoofing attack. 1. A computer-implemented method comprising:obtaining images of a person at a property;detecting a discontinuity in an appearance of the person in the images of the person at the property;determining that the discontinuity does not correspond to a known occlusion; andproviding an indication of a potential spoofing attack.2. The method of claim 1 , wherein detecting the discontinuity in the appearance of the person in the images of the person at the property comprises:determining, from a first image of the images, features of the person; anddetermining, from a second image of the images, that the features of the person are not detected in the second image.3. The method of claim 1 , wherein detecting the discontinuity in the appearance of the person in the images of the person comprises:determining a first feature from a first image of the images of the person;determining a second feature from a second image of the images of the person, wherein the second image is obtained subsequent to the first image;comparing the first feature to the second feature to determine a degree of similarity between the first feature and the second feature; anddetecting the discontinuity based on the degree of similarity.4. The method of claim 3 , wherein detecting the discontinuity based on the degree of similarity comprises:determining that the degree of similarity satisfies a threshold; anddetecting the discontinuity in response to determining that the degree of similarity satisfies the threshold.5. The method of claim 3 , wherein comparing ...

Подробнее
12-01-2017 дата публикации

Method of Detecting Boundaries of the Human Eye

Номер: US20170011250A1
Автор: Gill Boris
Принадлежит:

A method of generating a reliable image of an iris for subsequent optical analysis leading to identification or authentication of a mammal. The method comprises directing point light sources towards the iris, capturing a gray scale image of the iris and reflections of the point light sources, deriving a two tone image from the gray scale image, generating an image containing the true boundaries of the pupil, determining boundaries of the iris and generating an image containing the true boundaries of the iris, and generating a final image of the iris from the image containing the true boundaries of the iris. This establishes a reliable image of the iris. The process may further comprise conducting an identification or authentication process based on optical analysis of the final image of the iris and comparison with a pre-established data corresponding to a person whose identity has been confirmed. 1. A method of generating a reliable image of an iris for subsequent optical analysis leading to identification or authentication of a mammal , comprising:directing point light sources towards the iris;capturing a gray scale image of the iris and reflections of the point light sources;deriving a two tone image from the gray scale image;extracting from the two tone image that part of the image which immediately surrounds the pupil;determining true boundaries of the pupil from that part of the image which immediately surrounds the pupil and generating an image containing the true boundaries of the pupil;generating a succeeding image of the true boundaries of the pupil;determining boundaries of the iris and generating an image containing the true boundaries of the iris; andgenerating a final image of the iris from the image containing the true boundaries of the iris.2. The method of claim 1 , further comprising conducting an identification or authentication process based on optical analysis of the final image of the iris and comparison with a pre-established data ...

Подробнее
12-01-2017 дата публикации

MONITORING METHOD FOR REGION

Номер: US20170011265A1
Принадлежит:

A monitoring method for a region includes capturing an image frame of a monitored region using an image capturing device, analyzing the image frame to obtain the image information of one or more target subject, receiving one or more wireless signal from one or more wireless transmitter by a wireless receiver, determining whether to generate a warning signal according to one or more identification (ID) code and the image information. The wireless signal includes the ID code, and for the cases of multiple wireless signals, each wireless signal has a different ID code. 1. A monitoring method applicable to monitor at least one target subject in a monitored region , comprising:utilizing an image capturing device to obtain an image frame of the monitored region;analyzing the image frame to generate the image information of the target subject;utilizing a wireless receiver to receive at least one wireless signal from at least one wireless transmitter, the wireless signal including an unique identification (ID) code; anddetermining whether to issue a warning signal based on the ID code and the image information;wherein for a plurality of wireless signals, each of the wireless signals has a different ID code.2. The monitoring method of claim 1 , wherein the image information includes the number of target images of the target subject claim 1 , wherein for the step of determining whether to issue the warning signal further includes:calculating the number of ID codes;determining if the number of ID codes matches the number of target images; andissuing the warning signal when the number of ID codes is different from the number of target images, wherein if the number of ID codes matches the number of target images, the warning signal is not issued.3. The monitoring method of claim 1 , further comprising utilizing an image identification server to analyze the image information to determine the number of target images as part of the image information claim 1 , and wherein for the ...

Подробнее
12-01-2017 дата публикации

REAL-TIME SYSTEM FOR AIDING DRIVERS DURING VEHICLE BACKUP AND IMAGE CAPTURE AND TRANSMITTER UNIT FOR USE THEREIN

Номер: US20170011632A1
Автор: Winget Norman M.
Принадлежит:

A real-time surveillance system for aiding vehicle drivers and portable first unit for use therein is provided. The unit includes an image sensor that generates a sequence of images from received light. The system further includes a support to detachably support the unit on the vehicle so that the sensor is capable of receiving light from obstacles, hazards or individuals located in a blind spot region of the vehicle. A display is supported on the vehicle so that the images are viewable by a driver of the vehicle in real time. The system further includes a mechanism to authenticate a person desirous of using the system or removing the unit from the vehicle as an authorized person based, at least in part, on an authenticator. The authenticator includes at least one of a password, a passphrase, a personal identification number, a security token, a security card, and a biometric identifier. 128-. (canceled)29. For use with an on-board vehicle security system having capability to receive remote image data and inform the vehicle operator of an object or hazard out of the field of view of the operator based on the image data , a portable unit for aiding the operator , comprising:an image sensor that generates the remote image data from received light;a transmitter, operatively coupled to the image sensor, to transmit to the on-board vehicle security system a carrier signal modulated with the image data acquired within the field of view of the image sensor; andan authenticator for authenticating to the on-board vehicle security system the use of the portable unit with such security system.30. The unit of claim 29 , wherein the authenticator acts on at least one of a password claim 29 , a passphrase claim 29 , a personal identification number claim 29 , a security token claim 29 , and a biometric identifier.31. The unit of claim 30 , wherein the biometric identifier includes at least one of a fingerprint claim 30 , a retinal pattern claim 30 , an infrared vein pattern claim ...

Подробнее
14-01-2016 дата публикации

MOBILE TERMINAL FOR CAPTURING BIOMETRIC DATA

Номер: US20160012217A1
Принадлежит: BUNDESDRUCKEREI GMBH

The disclosure relates to a mobile terminal for capturing the biometric data (BD) of a user. The terminal comprises: a data storage unit having a credential (C); an authentication module; a sensor for capturing the bio-metric data of the user; a control unit that is configured to capture the bio-metric data (BD) of the user automatically or semi-automatically by means of a sensor only upon successful, reciprocal authentication of the user and the mobile terminal; a test unit for automatic testing of the authenticity of the biometric data captured. The control unit is configured to store the biometric data captured in the data storage unit in protected form only then, when the biometric data captured is authentic according to the test. The authentication module () is configured to authenticate an operator to the mobile terminal by means of additional authentication data (AD) attributed to the operator. The control unit is configured to enable the readout of the biometric data that is stored in protected form for transmission of the biometric data read to a security document, only if the operator has been authenticated successfully. 1. A mobile terminal for capturing the biometric data (BD) of a user , comprising:a data storage unit containing a credential (C) that is specifically attributed to the user, wherein the credential authorizes the mobile terminal to capture and store the biometric data of the user;{'b': '2', 'an authentication module for authenticating the user to the mobile terminal by means of authentication data (AD) attributed to the user and for authenticating the mobile terminal to the user by means of the stored credential (C);'}a sensor for capturing the biometric data of the user;a control unit, that is configured to capture the biometric data (BD) of the user automatically or semi-automatically by means of the sensor only upon reciprocal successful authentication of the user and the mobile terminal;a test unit for automatic testing of the ...

Подробнее
14-01-2021 дата публикации

METHOD TO VERIFY IDENTITY USING A PREVIOUSLY COLLECTED BIOMETRIC IMAGE/DATA

Номер: US20210011986A1
Автор: Tussy Kevin Alan
Принадлежит:

A system for remote identity verification including a computing device configured to capture a first image of the user a first distance and capture a second image at a second distance and then processing the images to create one or more facemaps. The facemaps are processed to verify that the images were captured from a live person. If the facemaps represents a live person, the facemaps and a user identifying code are sent to a trusted image server. The rusted image server configured to, using the user ID code, retrieve a trusted image from a database and generate a trusted image facemaps. Then, compare captured image facemaps to the trusted image facemaps. Responsive to a match between the captured image facemaps and the trusted image facemaps, send a message to the computing device, a third-party server, or both providing notice of the match. 1. A system for remote identity verification comprising: record at least one captured image of the user taken with the camera of the computing device;', 'receive a unique ID code from the user;', 'process at least one captured image to create a user facemap;', 'transmit the user facemap and unique ID code to a liveness verification server;, 'a computing device comprising a processor configured to execute machine executable code, a screen configured to provide an interface to the user, a camera configured to capture images, and one or more memories configured to store machine executable code which, when executed by the processor, cause the computing device to receive the user facemap and unique ID code;', 'process the user facemap to verify liveness of the user;', 'responsive to a determination that the user facemap was captured from a live person, encrypt the captured image facemap with the public key of server B to create encrypted user data;', 'transmit the encrypted user data and unique ID code to a server B;, 'the liveness verification server comprising a processor and memory storing machine executable code configured to, ...

Подробнее
09-01-2020 дата публикации

Method of using sequence of biometric identities, gestures, voice input, characters, symbols and pictures, as a part of credentials for user authentication, and as a part of challenge for user verification

Номер: US20200012771A1
Принадлежит:

We propose a method that uses sequence of biometric identities, gestures, voice input, characters, symbols and pictures, for user authentication and verifications. So user credential would be combination of “What he/she is and what he/she knows”. 1. A computer-implemented process of authenticating a user requesting access to protected entity using credentials that are personalized using sequence made up of one or more of user's biometric identities , gestures , voice input , plain characters , formatted characters , unformatted symbol , formatted symbol , unformatted picture and formatted picture , the process comprising:using a computing device, sensors, cameras and biometric capturing devices to perform the steps of:capturing sequence that includes one or more of user's biometric identities, gestures, voice input, plain characters, formatted characters, unformatted symbol, formatted symbol, unformatted picture and formatted picture from the user, wherein the biometric identities comprise one or more of user's finger prints, toe prints, knee scan, iris scan, palm vein and any other body feature or part's image or scan that uniquely identifies a person, formatted characters formatted using formatting options comprising Font, Font Size, Font Color, Shading, Font Style, Font Effects, Font Underline, and character effects, formatted symbol and picture formatted using formatting options comprising of applying picture effects, tinting, filtering, folding, cropping, coloring, cutting, zooming, styling, picture bordering, and framing;comparing the captured credentials against credentials stored on a server that are designated by the user as valid credentials prior to requesting access;flagging the captured credentials as valid and allowing the user to have access when the comparison indicates that a match occurs, flagging the captured credentials as invalid and rejecting the request for access when the comparison indicates that a match does not occur;alerting the user via ...

Подробнее
15-01-2015 дата публикации

SYSTEM AND METHOD FOR ENSURING CREATION OF AUTHENTIC ONLINE PROFILES

Номер: US20150015689A1
Автор: Wey Lead
Принадлежит: Infostream Group, Inc.

A method and system are provided for ensuring creation of authentic online profiles. The method includes providing an option to a user for enabling capturing of digital media depicting the user's appearance. Further, digital media using a camera associated with a user device is captured, if the user chooses to allow the capturing of digital media. Furthermore, at least one instruction is communicated to the user for performing one or more actions. Subsequently, the captured digital media is transmitted for verification, without allowing the user to modify the captured digital media. Thereafter, the captured digital media is verified by analyzing the captured digital media for approving or rejecting the captured digital media. 1. A method for ensuring creation of authentic online profiles , the method comprising:providing an option to a user for enabling capturing of digital media depicting the user's appearance;capturing digital media using a camera associated with a user device, if the user chooses to allow the capturing of digital media;communicating at least one instruction to the user to perform one or more actions;transmitting the captured digital media for verification, without allowing the user to modify the captured digital media; andverifying the captured digital media by analyzing the captured digital media for approving or rejecting the captured digital media.2. The method according to claim 1 , wherein the at least one instruction is communicated before beginning to capture the digital media.3. The method according to claim 2 , wherein the digital media is captured while the one or more actions are being performed.4. The method according to claim 2 , wherein the digital media is captured after the one or more actions are performed.5. The method according to claim 2 , wherein at least one other instruction is communicated after beginning to capture the digital media.6. The method according to claim 1 , wherein the at least one instruction is relayed to ...

Подробнее
17-01-2019 дата публикации

3d mask face anti-spoofing with remote photoplethysmography

Номер: US20190014999A1
Принадлежит: Hong Kong Baptist University HKBU

The present invention relates to 3D mask face anti-spoofing with remote photoplethysmography. More particularly, it relates to a local rPPG correlation model to extract discriminative and robust local rPPG signal patterns so that an imposter can better be detected regardless of the material and quality of the mask.

Подробнее
17-01-2019 дата публикации

Shopping Cart With RFID and Biometric Components and Associated Systems and Methods

Номер: US20190016360A1
Принадлежит:

Described in detail herein are systems and methods for interacting with an interactive display using a shopping cart. A biometric device integrated with the handle portion on a shopping cart can detect and discriminate between user attributes. At least one RFID tags can store the captured biometric information associated with the user attributes. A RFID reader and a computing system can be disposed within a predetermined distance of the shopping cart. The RFID reader can communicate with the at least one RFID tag in response to the at least one RFID tag being with a range of the at least one RFID reader to transfer the biometric information stored in the RFID tag to the RFID reader. The RFID reader can transmit the biometric information to the computing system. The computing system can authenticate the user based on the biometric information received via the at least one RFID reader. 1. A shopping cart comprising:a frame having a handle portion,a basket supported by the frame,a plurality of caster configured to support the frame;a biometric device integrated with the handle portion to detect and discriminate between user attributes;at least one RFID tag integrated in the shopping cart, the at least one RFID tag is configured to: store biometric information associated with the user attributes in response to the user's interaction with the biometric device; anda plurality of RFID tags integrated in the shopping cart.2. The shopping cart of claim 1 , further comprising:a plurality of RFID tags integrated in the handle portions, the plurality of RFID tags including the at least a first RFID tag and a second RFID tag.3. The shopping cart of claim 2 , wherein each of the first and second RFID tags are configured to continuously transmit a signal.4. The shopping cart of claim 3 , wherein the first and second RFID tags are disposed near a surface of the handle portion and are readable by at least one RFID reader in response to the first and second RFID tags being with a ...

Подробнее
03-02-2022 дата публикации

Task Invocation based on Control Actuation, Fingerprint Detection, and Gaze Detection

Номер: US20220035466A1
Принадлежит: MOTOROLA MOBILITY LLC

Techniques for task invocation based on control actuation, fingerprint detection, and gaze detection are described, and may be implemented via a mobile device to verify that a task associated with an actuatable control is to be executed. Generally, the described techniques assist in preventing inadvertent (e.g., unintended) user actuation of a control from invoking a task associated with the control. 1. A mobile device comprising:an actuatable control with an integrated fingerprint sensor;a sensor system including a motion sensor and an image sensor; and detect based on motion data from the motion sensor that motion of the mobile device is less than a motion threshold;', 'determine that the actuatable control is actuated and that an enrolled fingerprint is detected in contact with the fingerprint sensor;', 'determine whether image data obtained by the image sensor indicates that a user gaze is detected at the mobile device; and', 'determine whether to invoke a task associated with actuation of the actuatable control based on whether the user gaze is detected at the mobile device., 'a task module implemented to2. The mobile device as recited in claim 1 , wherein the actuatable control comprises a hardware button and the fingerprint sensor is integrated into the hardware button.3. The mobile device as recited in claim 1 , wherein the motion threshold comprises a predefined amount of motion of the mobile device.4. The mobile device as recited in claim 1 , wherein the enrolled fingerprint comprises a fingerprint that is registered with the mobile device as associated with a user identity that is permitted to invoke the task associated with actuation of the actuatable control.5. The mobile device as recited in claim 1 , wherein to determine whether to invoke a task associated with actuation of the actuatable control is further based on whether facial features of a user gaze detected at the mobile device match facial features registered with the mobile device as ...

Подробнее
03-02-2022 дата публикации

PERSON IDENTIFICATION SYSTEMS AND METHODS

Номер: US20220036055A1
Принадлежит:

Techniques disclosed herein relate to identifying individuals in digital images. In some embodiments, a digital image(s) that captures a scene containing one or more people may be acquired. The single digital image may be applied as input across a single machine learning model. In some implementations, the single machine learning model may be trained to perform a non-facial feature recognition task and a face-related recognition task. Output may be generated over the single machine learning model based on the input. The output may include first data indicative of non-facial features of a given person of the one or more people and second data indicative of at least a location of a face of the given person in the digital image relative to the non-facial features. In various embodiments, the given person may be identified based at least in part on the output. 1. A method of subject monitoring , comprising:receiving, by one or more computer processors, reference images of one or more subjects in a first area; wherein the digital image captures a scene of a second area, and', 'wherein the second area contains at least one of the one or more subjects;, 'receiving, by the one or more computer processors, a first digital image,'}inputting, by the one or more computer processors, at least one parameter associated with the first digital image into a machine learning module, wherein the machine learning model is trained to perform non-facial feature recognition and facial recognition of the one or more subjects;determining, by the one or more computer processors, a set of physiological parameters associated with a subject of the one or more subjects;receiving, by the one or more computer processors, a second digital image of the subject; anddetermining, by the one or more computer processors, a subsequent set of physiological parameters associated with the subject.2. The method of further comprising determining claim 1 , by the one or more computer processors claim 1 , whether ...

Подробнее
03-02-2022 дата публикации

DETECTING DEVICE, DETECTING METHOD, AND RECORDING MEDIUM

Номер: US20220036103A1
Принадлежит: NEC Corporation

A light source () of a disguising mask detecting device () emits light at a person who is a subject. A camera () acquires images in multiple different wavelength ranges of reflected light of the light emitted at the person. A face detector () detects a face region of the person from the images acquired by the camera (). A determiner () determines that the person is wearing a disguising mask when luminances of the face region in the images satisfy specific relations different from relations exhibited by skin. 1. A detecting device comprising:at least one memory configured to store instructions; and acquire a visible light image including a face region of a person;', 'acquire an infrared light image in an infrared wavelength range;', 'detect the face region of the person in the visible light image; and', 'determine whether the person is disguised with the silicon mask based on the infrared light image., 'at least one processor configured to execute the instructions to2. The detecting device according to claim 1 , wherein the processor is further configured to execute instructions to cause the detecting device to:determine whether the person is disguised with the silicon mask based on luminance of the infrared light image.3. The detecting device according to claim 2 , wherein the processor is further configured to execute instructions to cause the detecting device to:detect a characteristic region from the face region of the person in the visible light image; anddetermine whether the person is disguised based on luminance of a characteristic region of the infrared light image related to the characteristic region of the visible light image.4. The detecting device according to claim 2 , wherein the processor is further configured to execute instructions to cause the detecting device to:determine that the person is disguised in the case where luminance of the face region in the infrared image satisfies specific relation.5. The detecting device according to claim 2 , ...

Подробнее
19-01-2017 дата публикации

MOBILE TERMINAL IRIS RECOGNITION METHOD AND DEVICE HAVING HUMAN-COMPUTER INTERACTION MECHANISM

Номер: US20170017842A1
Принадлежит:

A mobile terminal iris recognition device having a human-computer interaction mechanism, the device includes a human-computer interaction module, an image acquisition module, an iris image analysis and processing module, a feedback control module and a power supply module. Also provided is an iris recognition method utilizing the device. Compared with the related art, the method has great improvement in such aspects as miniaturization, mobility and usability, is provided with a mobile terminal iris recognition function with an active visual, tactile and auditory interaction mechanism, and also has the advantages of high accuracy of iris recognition, low power consumption, reasonable structural layout, strong interaction functions and the like. 120-. (canceled)21. An iris recognition method for mobile terminal iris recognition device , the mobile terminal iris recognition device comprising an iris image analysis and processing module for recognizing iris images as acquired or feature templates extracted from the iris images , and the method comprising following steps:a) performing similarity comparisons between the iris images or feature templates and at least one existing template of a user template library to obtain an comparison score;b) calculating the probability of the feature templates being stolen templates based on the comparison score;c) determining whether the probability exceeds a threshold, if no, proceeding to step d; and if yes, proceeding to step e;d) determining the feature templates as normal feature templates, and determining the recognition as a pass; ande) determining the feature templates as stolen templates and the recognition as abnormal.22. The iris recognition method according to claim 21 , wherein N iris images acquired from the user are compared with templates already existing in a user template library to derive corresponding comparison scores S claim 21 , and whether the corresponding iris images are stolen templates is determined ...

Подробнее
19-01-2017 дата публикации

SYSTEM AND METHOD FOR GENERATING AND EMPLOYING SHORT LENGTH IRIS CODES

Номер: US20170017843A1
Принадлежит:

A system and method for generating compact iris representations based on a database of iris images includes providing full-length iris codes for iris images in a database, where the full-length iris code includes a plurality of portions corresponding to circumferential rings in an associated iris image. Genuine and imposter score distributions are computed for the full-length iris codes, and code portions are identified that have a contribution that provides separation between imposter and genuine distributions relative to a threshold. A correlation between remaining code portions is measured. A subset of code portions having low correlations within the subset is generated to produce a compact iris representation. 1. A computer readable storage medium comprising a computer readable program for generating compact iris representations based on a database of iris images , wherein the computer readable program when executed on a computer causes the computer to perform the steps of:computing genuine and imposter score distributions for full-length iris codes for iris images in a database, where the full-length iris codes include a plurality of portions corresponding to circumferential rings in an associated iris image;identifying and retaining code portions that have a contribution that provides separation between imposter and genuine distributions relative to a threshold;measuring a correlation between remaining code portions; andgenerating a subset of the remaining code portions having low correlations within the subset to produce a compact iris representation.2. The computer readable storage medium as recited in claim 1 , further comprising determining parameters of a full length iris code to compact iris code transform by generating an all-aligned-pairs set.3. The computer readable storage medium as recited in claim 2 , wherein identifying code portions includes computing a Hamming distance for all rows in an aligned code where a minimum Hamming distance is used as a ...

Подробнее
19-01-2017 дата публикации

DETECTING DEVICE, DETECTING METHOD, AND RECORDING MEDIUM

Номер: US20170017852A1
Принадлежит: NEC Corporation

A light source () of a disguising mask detecting device () emits light at a person who is a subject. A camera () acquires images in multiple different wavelength ranges of reflected light of the light emitted at the person. A face detector () detects a face region of the person from the images acquired by the camera (). A determiner () determines that the person is wearing a disguising mask when luminances of the face region in the images satisfy specific relations different from relations exhibited by skin. 1. A detecting device , comprising:an image acquirer acquiring images in multiple different wavelength ranges of reflected light of light emitted at a person; anda determiner determining whether luminances of a face region in the images acquired by the image acquirer satisfy specific relations different from relations exhibited by skin.2. The detecting device according to claim 1 , whereinthe determiner determines that the person is wearing a disguise when the specific relations are satisfied.3. The detecting device according to claim 2 , whereinthe image acquirer acquires multiple images in different wavelength ranges within an infrared band, andthe determiner determines that the specific relations are satisfied when a waveform presented by distribution of the luminances of the face region in the images is concave.4. The detecting device according to claim 1 , whereinthe image acquirer acquires images in wavelength ranges around 1166 nm, around 1190 nm, and around 1214 nm separately, andthe determiner determines that the specific relations are satisfied when the luminance of the face region in the image in the wavelength range around 1190 nm is lower than the luminances of the face region in the images in the wavelength ranges around 1166 nm and around 1214 nm by a given rate.5. The detecting device according to claim 1 , whereinthe image acquirer acquires images in wavelength ranges around 1166 nm, around 1190 nm, and around 1214 nm, andthe determiner ...

Подробнее
21-01-2016 дата публикации

PERSON IDENTIFICATION USING OCULAR BIOMETRICS WITH LIVENESS DETECTION

Номер: US20160019410A1
Автор: Komogortsev Oleg V.
Принадлежит:

A method of assessing the identity of a person by one or more of: internal non-visible anatomical structure of an eye represented by the Oculomotor Plant Characteristics (OPC), brain performance represented by the Complex Eye Movement patterns (CEM), iris patterns, and periocular information. In some embodiments, a method of making a biometric assessment includes measuring eye movement of a subject, making an assessment of whether the subject is alive based on the measured eye movement, and assessing a person's identity based at least in part on the assessment of whether the subject is alive. In some embodiments, a method of making a biometric assessment includes measuring eye movement of a subject, assessing characteristics from the measured eye movement, and assessing a state of the subject based on the assessed characteristics.

Подробнее
18-01-2018 дата публикации

Method And Apparatus For Authentication Of A User To A Server Using Relative Movement

Номер: US20180018454A1
Принадлежит:

Method and apparatus for authentication of a user to a server that involves the user performing a requested act and that further involves relative movement between the user and a camera wherein fiducial marks are captured. 1. A method , comprising:a device executing a procedure that requests a user to perform an act that involves a relative movement between the user and a camera;the device, with the camera, observing the user performing the act, wherein fiducial marks of the user are captured; andthe device real-time transmitting information pertaining to the observation to the server for the purposes of authentication.2. The method of claim 1 , wherein the procedure requests the device illuminate a color while the device claim 1 , with the camera claim 1 , observes the act requested by the procedure.3. The method of claim 1 , wherein the procedure requests the user cause the device to generate a flash at a location while the device claim 1 , with the camera claim 1 , observes the flash.4. The method of claim 1 , wherein the procedure requests the user perform a gesture claim 1 , and further comprises the device claim 1 , with the camera claim 1 , observes the user performing the gesture.5. The method of claim 1 , wherein the procedure requests the user cause a flash at an angle relative to the observer while the device claim 1 , with the camera claim 1 , observes the causing the flash at the angle relative to the observer.6. The method of claim 1 , wherein the procedure requests the user to cause a flash at an angle relative to the user while the device claim 1 , with the camera claim 1 , observes the user cause a flash at an angle relative to the user.7. The method of claim 1 , wherein the procedure requests the user perform a gesture and at the same time cause the device to flash while the device claim 1 , with the camera claim 1 , observes the act.8. The method of claim 1 , wherein the procedure is started by the device determining that authentication is ...

Подробнее
18-01-2018 дата публикации

IDENTIFICATION APPARATUS AND IDENTIFICATION METHOD

Номер: US20180018500A1
Автор: Wu Jen-Chieh
Принадлежит: GINGY TECHNOLOGY INC.

An identification apparatus including an image capturing device, at least one light emitting device disposed beside the image capturing device and a zoom lens disposed above the image capturing device is provided. The light emitting device is adapted to emit a visible light and an invisible light. A focal length of the zoom lens is adapted to be switched to a first focal length or a second focal length. The light emitting device emits the visible light and the focal length of the zoom lens is switched to the first focal length so that the image capturing device captures a fingerprint image of a finger. The light emitting device emits the invisible light and the focal length of the zoom lens is switched to the second focal length so that the image capturing device captures a vein image of the finger. Moreover, an identification method is also provided. 1. An identification apparatus , comprising:an image capturing device;at least one light-emitting device disposed beside the image capturing device, and adapted to emit a visible light and an invisible light; anda zoom lens, disposed above the image capturing device, wherein a focal length of the zoom lens is adapted to be switched to a first focal length or a second focal length,the at least one light-emitting device emits the visible light and the focal length of the zoom lens is switched to the first focal length so that the image capturing device captures a fingerprint image of a finger,the at least one light-emitting device emits the invisible light and the focal length of the zoom lens is switched to the second focal length so that the image capturing device captures a vein image of the finger.2. The identification apparatus as claimed in claim 1 , further comprising:a processing unit, electrically connected to the image capturing device, and verifying the fingerprint image, the vein image or a combination thereof, and determining true or false of the finger according to a verifying result of the fingerprint ...

Подробнее
19-01-2017 дата публикации

METHODS AND SYSTEMS FOR PROVIDING ONLINE VERIFICATION AND SECURITY

Номер: US20170019400A1
Принадлежит:

The methods and systems are designed to utilize an integrated combination of just in time, just in place, and just on device actions connected to an mage recognition process to reduce or remove the risk of a User utilizing fake or stolen credentials in order to get verified. 1. A method for providing a secured system , comprising;generating an image of a face of a user at first location with a device comprising a clock and a GPS;tagging the image with GPS coordinates of the first location;tagging the image with a time and a date of the generating of the image;generating an image of an identification card comprising a picture of the user at a second location;tagging the image of the identification card with GPS coordinates of the second location;tagging the image of an identification card with a time and date of the generating of the image of the identification card;comparing the image of the face and the image of the picture of the user;determining the likelihood that the image of the face and the image of the picture of the user are substantially the same;determining if the GPS coordinates of the first location and the GPS of the second location are substantially the same;determining if the time and date of the generating the image of face and the time and date of the generating the image of the identification card are within a defined time window; andgenerating an authorization key, if the image of the face and the image of the picture of the user are substantially the same, if the first location and the GPS of the second location are substantially the same, and if the time and date of the generating the image of face and the time and date of the generating the image of the identification card are within the defined time window.2. The method according to claim 1 , wherein the authorization key is a token configured to allow a user to access a secured website.3. The method according to claim 1 , further comprising collecting data comprising at least one of a name ...

Подробнее
17-01-2019 дата публикации

Method for Enabling Biometric Recognition Pattern and Related Products

Номер: US20190018943A1
Автор: ZHANG Haiping, Zhou Yibao
Принадлежит:

A method for enabling a biometric recognition pattern and related products are provided, and the method includes the follows. A mapping relationship between a first condition and a target biometric recognition pattern is queried when detecting that a terminal device satisfies the first condition. The target biometric recognition pattern is one or more of at least one biometric recognition pattern with which the terminal device is operable. The target biometric recognition pattern is determined based on the mapping relationship. The target biometric recognition pattern is enabled. 1. A terminal device , comprising:a memory,a processor coupled with the memory; and query a mapping relationship between a first condition and a target biometric recognition pattern when detecting that the terminal device satisfies the first condition, the target biometric recognition pattern being one or more of at least one biometric recognition pattern with which the terminal device is operable,', 'determine the target biometric recognition pattern based on the mapping relationship, and', 'enable the target biometric recognition pattern., 'a biometric-information receiving device coupled with the processor, wherein the processor is configured to2. The terminal device of claim 1 , wherein the at least one biometric recognition pattern comprises: a fingerprint recognition pattern claim 1 , an iris recognition pattern claim 1 , and a face recognition pattern.3. The terminal device of claim 1 , wherein the first condition is one of:gesture information of the terminal device matching preset gesture information; andthe terminal device detecting an unlocking request for a target event.4. The terminal device of claim 1 , wherein the processor is further configured to establish the mapping relationship between the first condition and the target biometric recognition pattern claim 1 , prior to enabling the target biometric recognition pattern.5. The terminal device of claim 4 , wherein the ...

Подробнее
17-01-2019 дата публикации

BIOLOGICAL DATA REGISTRATION SUPPORT DEVICE, BIOLOGICAL DATA REGISTRATION SUPPORT SYSTEM, BIOLOGICAL DATA REGISTRATION SUPPORT METHOD, BIOLOGICAL DATA REGISTRATION SUPPORT PROGRAM, RECORDING MEDIUM FOR STRONG BIOLOGICAL DATA REGISTRATION SUPPORT PROGRAM

Номер: US20190018944A1
Принадлежит: NEC Corporation

A biological data registration support device includes: a control portion configured to acquire a plurality of registration scenarios, each including at least one verification method and associated with respective services, identify a verification method that is commonly included in the plurality of registration scenarios as a common verification method, and acquire one set of biological data for registration regarding the common verification method and one set of biological data for registration regarding the verification method other than the common verification method; and a transmitting portion configured to transmit the biological data for registration and the plurality registration scenarios acquired by the control portion. 1. A biological data registration support device comprising:a control portion configured to acquire a plurality of registration scenarios, each including at least one verification method and associated with respective services, identify a verification method that is commonly included in the plurality of registration scenarios as a common verification method, and acquire one set of biological data for registration regarding the common verification method and one set of biological data for registration regarding the verification method other than the common verification method; anda transmitting portion configured to transmit the biological data for registration and the plurality registration scenarios acquired by the control portion.2. The biological data registration support device according to claim 1 , wherein the control portion causes a display portion to display candidate scenarios each including at least one verification method and associated with the respective services claim 1 , and acquires the candidate scenario input from an input portion as the registration scenario.3. The biological data registration support device according to claim 2 , wherein the control portion causes the display portion to display a proposed scenario ...

Подробнее
03-02-2022 дата публикации

MOBILE INTEGRATED BIOMETRIC APPARATUS

Номер: US20220038567A1

A mobile biometric apparatus includes a module and a first frame supporting a mobile terminal. The module includes a second frame supporting a biometric sensor having a sensing surface oriented in the same direction as a display screen of the mobile terminal. The module further includes a coupler and a connector. The coupler removably couples the first and second frames. The connector delivers powers and signals between the mobile terminal and biometric sensor. The signals include biometric information obtained by the biometric sensor. The connector may include a plug of a type configured to be inserted into the port of a smart phone, table, or another type of mobile terminal. 1: A mobile biometric apparatus , comprising:a first frame to support a mobile terminal, anda module comprising a second frame to support a first biometric sensor having a sensing surface oriented in a same direction as a display screen of the mobile terminal,wherein the module further comprises:a coupler to removably couple the second frame to the first frame, anda connector to deliver power from the mobile terminal to the first biometric sensor and to exchange a signal between the first biometric sensor and the mobile terminal,wherein the signal comprises biometric information from the first biometric sensor andwherein the connector comprises a plug to be inserted into a port of the mobile terminal when the first frame is coupled to the second frame and separated from the port of the mobile terminal when the first frame is uncoupled from the second frame.2: The apparatus of claim 1 , wherein the plug extends from a side surface of the module with no intervening cable.3: The apparatus of claim 1 , wherein the first frame has an upper surface which is coplanar with an upper surface of the second frame.4: The apparatus of claim 1 , wherein the first case is to support the mobile terminal at a level coplanar with the first biometric sensor to be supported by the second case.5: The apparatus of ...

Подробнее
18-01-2018 дата публикации

PORTABLE TERMINAL, METHOD, AND STORAGE MEDIUM HAVING PROGRAM STORED THEREON

Номер: US20180019995A1
Принадлежит: KONICA MINOLTA, INC.

A portable terminal includes a hardware processor, a storage, a communication interface that communicates with an external device, and a sensor that detects a subject's biometric information. The external device includes an authentication device that executes an authentication process using the biometric information to authenticate the subject. The external device transmits information based on the authentication process to the terminal authentication to obtain a permission to operate an apparatus. The hardware processor transmits the detected biometric information to the authentication device, receives the authentication information from the authentication device, stores the received authentication information in the storage, sets the storage to a state where the authentication information is readable when a predetermined condition is satisfied, and sets the storage to a state where the authentication information is unreadable when the predetermined condition is not satisfied. 1. A portable terminal comprising:a storage;a communication interface that communicates with an external device that includes an authentication device;a sensor that detects a biometric information of a subject; and transmits the detected biometric information to the authentication device via the communication interface;', 'receives an authentication information from the authentication device via the communication interface and stores the received authentication information in the storage;', 'sets the storage to a state where the authentication information is readable when a predetermined condition is satisfied; and', 'sets the storage to a state where the authentication information is unreadable when the condition is not satisfied,, 'a hardware processor that executes an authentication process using the biometric information to authenticate the subject, and', 'transmits, to the terminal, the authentication information to obtain a permission to operate an apparatus., 'wherein the ...

Подробнее
16-01-2020 дата публикации

WEARABLE DEVICE FOR TRUSTED BIOMETRIC IDENTITY

Номер: US20200019682A1
Принадлежит:

According to an implementation, a wearable device is configured to store a biometric token associated with a wearer of the wearable device, the wearable device including: a wireless communications interface; a processing circuitry; a memory configured to store a biometric token associated with a wearer of the wearable device, the biometric token including a device identifier that is associated with the wearable device, a biometric template for each of one or more biometric scans of the wearer of the wearable device, and an indication of whether or not the biometric token is valid, wherein the biometric token, if valid, establishes a trust that wearer identifying information, linked to the biometric token, is associated with the wearer; an invalidating event detector configured to determine if an invalidating event has occurred; wherein the processing circuitry is configured to invalidate the biometric token in response to detecting that an invalidating event has occurred for the biometric token. 1. A wearable device that is configured to store a biometric token associated with a wearer of the wearable device , the wearable device comprising:a wireless communications interface;a processing circuitry;a memory configured to store a biometric token associated with a wearer of the wearable device, the biometric token including a device identifier that is associated with the wearable device, a biometric template for each of one or more biometric scans of the wearer of the wearable device, and an indication of whether or not the biometric token is valid, wherein the biometric token, if valid, establishes a trust that wearer identifying information, linked to the biometric token, is associated with the wearer;an invalidating event detector configured to determine if an invalidating event has occurred;wherein the processing circuitry is configured to invalidate the biometric token in response to detecting that an invalidating event has occurred for the biometric token.2. The ...

Подробнее
18-01-2018 дата публикации

Electronic Device with Gesture Actuation of Companion Devices, and Corresponding Systems and Methods

Номер: US20180020350A1
Принадлежит:

An electronic device includes a biometric sensor, such as a fingerprint sensor, to identify biometric input. One or more processors are then operable to identify at least one paired device and at least one companion device operating within a wireless communication radius. The paired device then detects and identifies a simple gesture, communicating this in an electronic communication to a wireless communication circuit of the electronic device. The one or more processors then identify at least one authentication agent operating on the at least one companion device and select at least one authentication credential for the at least one authentication agent. The wireless communication circuit then delivers an authentication credential in response to the predefined gesture input. 1. An electronic device , comprising:a biometric sensor identifying a biometric input received at the biometric sensor; at least one paired device operating within a wireless communication radius of the electronic device; and', 'at least one companion device operating within the wireless communication radius; and, 'one or more processors operable with the biometric sensor, the one or more processors identifyinga wireless communication circuit, operable with the one or more processors, the wireless communication circuit receiving an electronic communication from the at least one paired device identifying a predefined gesture input; identifying at least one authentication agent operating on the at least one companion device; and', 'selecting at least one authentication credential for the at least one authentication agent;, 'the one or more processorsthe wireless communication circuit delivering an authentication credential to the at least one authentication agent of the at least one companion device in response to the predefined gesture input.2. The electronic device of claim 1 , the biometric sensor comprising a fingerprint sensor claim 1 , the biometric input comprising fingerprint data.3. The ...

Подробнее
21-01-2021 дата публикации

DETECTING ATTEMPTS TO DEFEAT FACIAL RECOGNITION

Номер: US20210019539A1
Принадлежит:

A device may select an individual that is a candidate for authentication by facial recognition. The device may identify a facial area of the individual and an area of exposed skin of the individual. The device may obtain a first temperature associated with the facial area of the individual and a second temperature associated with the area of exposed skin of the individual. The device may determine, based on the first temperature and the second temperature, whether an appearance of the facial area of the individual is likely altered by a face-altering technology. The device may selectively perform facial recognition on the facial area of the individual based on whether the appearance of the facial area of the individual is likely altered by the face-altering technology. 1. A method , comprising:selecting, by a device, an individual that is a candidate for authentication by facial recognition; 'wherein the area of exposed skin of the individual is not associated with the facial area of the individual;', 'identifying, by the device and based on selecting the individual, a facial area of the individual and an area of exposed skin of the individual,'}obtaining, by the device, a first temperature associated with the facial area of the individual and a second temperature associated with the area of exposed skin of the individual; 'the upper temperature threshold and the lower temperature threshold being based on the second temperature;', 'determining, by the device and based on a comparison of the first temperature and the second temperature, whether the first temperature is between an upper temperature threshold and a lower temperature threshold,'} wherein the first temperature being between the upper temperature threshold and the lower temperature threshold indicates that the appearance of the facial area of the individual is likely not altered by the face-altering technology,', 'wherein the first temperature being above the upper temperature threshold or below the lower ...

Подробнее
16-01-2020 дата публикации

Training of Vehicles to Improve Autonomous Capabilities

Номер: US20200019801A1
Автор: Krishnan Ashok
Принадлежит:

Systems and methods to improve performance, reliability and learning to enhance autonomy of vehicles. Sensors capture human eye movements, hearing, hand grip and contact area on steering wheel, the positions of accelerator and brake pedals from the wall behind them as well as from the foot. Outside event signatures corresponding to human reactions and actions are then extracted form these sensors and correlated to events, status and situations acquired using vehicle and outside environment sensors. These outside event signatures are then used to train vehicles to improve their autonomous capabilities. 1. A method comprising: recording a signature of an event outside a vehicle driven by a human , the vehicle having a brake pedal and an accelerator pedal controlled by a foot of the human , and a wall behind these pedals , the signature comprising data relating to: (i) eye movement of the human , and (ii) distance of the accelerator and brake pedals from the wall behind the pedals as well as from the foot of the human , wherein the signature is used to train vehicles to become partially or fully autonomous or to improve their autonomous functioning.2. The method of claim 1 , wherein the signature further comprises data relating to the grip and contact area of a hand of the human on a steering wheel.3. The method of claim 1 , wherein the signature further comprises aural sensor data.4. The method of claim 1 , wherein the signature further comprises one or more of the following data related to the vehicle: geolocation claim 1 , timestamp claim 1 , speed. This application is a divisional of co-pending U.S. patent application Ser. No. 16/194404 filed on 19 Nov. 2018 which claims priority to U.S. Provisional Applications No. 62/760073 filed 13 Nov. 2018 and 62/588444 filed 20 Nov. 2017, each of which is entirely incorporated herein by reference.Autonomous vehicles (AV) are expected to eventually replace the much of the traditional human operation of vehicles. The task of ...

Подробнее
16-01-2020 дата публикации

Training of Vehicles to Improve Autonomous Capabilities

Номер: US20200019802A1
Автор: Krishnan Ashok
Принадлежит:

Systems and methods to improve performance, reliability and learning to enhance autonomy of vehicles are disclosed. Responses of subjects to non-events and outside events when operating vehicles under various conditions are scored partly based on vehicle location and an associated map. Scoring for non-events is based on performance and mental functioning on selected categories, while scoring for outside events is based on success and failure and mental functioning when responding to these events. Subjects are ranked and expert drivers identified depending on their raw or scaled scores, or a combination score, or a threshold score. Responses of expert drivers are then used as vehicle training data to enable or improve vehicle autonomy. Response data can include data from vehicle sensors, outside environment sensors and human sensors. 1. A method comprising: from a group of one or more subjects each operating a vehicle , scoring each subjects' responses to one or more events occurring outside the vehicle to obtain a total raw event score for said each subject , and optionally scaling the total raw event score; scoring said each subjects' performance when there are no events occurring outside the vehicle to obtain a total raw non-event score for said each subject , and optionally scaling the total raw non-event score , the scoring of each of the event and non events at least partly based on the location of the vehicle and an associated map; adding the total raw or total scaled event score of said each subject to the total raw or total scaled non-event score of said each subject and thereby obtain a combined score for said each subject; choosing a threshold score; selecting , from the group , the responses of one or more subjects whose combined scores are higher than the threshold score; using the selected responses as vehicle training data , wherein the vehicle training data is used to train vehicles to become partially or fully autonomous or to improve their ...

Подробнее
16-01-2020 дата публикации

SMART TABLE AND METHOD FOR OPERATING THE SAME

Номер: US20200021114A1
Принадлежит:

A smart table is disclosed. The smart table includes a plate, an inverter configured to convert direct current (DC) power into alternative current (AC) power and to supply the AC power, a coil unit disposed below the plate and including a plurality of working coils heated by the AC power, a radio frequency identification (RFID) reader configured to recognize an RFID tag of a home appliance placed on the plate and to receive information on the home appliance from the RFID tag, and a processor configured to drive one or more of the plurality of working coils as wireless power transmission coils to perform control to transmit wireless power to the home appliance based on the received information. 1. A smart table comprising:a plate;an inverter configured to convert direct current (DC) power into alternative current (AC) power and to supply the AC power;a coil unit disposed below the plate and comprising a plurality of working coils configured to be heated by the AC power;a radio frequency identification (RFID) reader configured to recognize an RFID tag of a home appliance placed on the plate and to receive information on the home appliance from the RFID tag, the RFID reader comprising an antenna disposed adjacent to at least one of the plurality of working coils;a spacer or an insulator that is disposed between the antenna of the RFID reader and the at least one of the plurality of working coils; anda processor configured to selectively drive one or more of the plurality of working coils (i) as wireless power transmission coils to perform control to transmit wireless power to the home appliance based on the received information or (ii) as working coils for induction heating to heat one or more objects disposed on the plate.2. The smart table according to claim 1 , wherein the processor identifies a location of the recognized RFID tag and performs control to transmit wireless power to the home appliance through a working coil corresponding to the identified location.3. ...

Подробнее
16-01-2020 дата публикации

METHODS FOR RANDOMIZED MULTI-FACTOR AUTHENTICATION WITH BIOMETRICS AND DEVICES THEREOF

Номер: US20200021579A1
Принадлежит:

A method, device and non-transitory computer readable medium for randomized multi-factor authentication with biometrics includes randomly selecting one of a plurality of biometrics in response to a request from a client device. At least the randomly selected biometric is requested from the requesting client device. A match of the requested randomly selected biometric received from the requesting client device against stored biometric information above a set threshold is verified. Access for the request is granted when the verification indicates the match. 1. A method for randomized multi-factor authentication with biometrics implemented by a computing device , the method comprising:randomly selecting one of a plurality of biometric types for performing authentication in response to a request from a client device;randomly selecting a biometric value among a plurality of biometric values corresponding to the randomly selected biometric type;requesting a combination of user identification, password and the randomly selected biometric value corresponding to the randomly selected biometric type from the requesting client device, the randomly selected biometric value corresponding to the user identification and the password;verifying a match of the requested randomly selected biometric value corresponding to the randomly selected biometric type, the user identification, and the password received from the requesting client device against stored information above a set threshold; andgranting access for the request when the verification indicates the match.2. The method as set forth in claim 1 , wherein the stored information includes a stored user identification claim 1 , a stored password claim 1 , and stored biometric information.3. The method as set forth in claim 1 , wherein the randomly selecting one of the plurality of biometric types further comprises randomly selecting from at least one of fingerprint recognition claim 1 , iris recognition claim 1 , voice ...

Подробнее
16-01-2020 дата публикации

Remote document execution and network transfer using augmented reality display devices

Номер: US20200021583A1
Принадлежит: Bank of America Corp

An augmented reality user device includes a display, a physical identification verification engine, a gesture confirmation engine, and in interface. The display overlays a virtual file document onto a tangible object. The physical identification verification engine receives biometric data for a witness and confirms the witness's identity. The display displays a gesture motion from the signor. The gesture capture engine captures a gesture motion from the witness. The gesture capture engine generates a witness digital signature based on the captured gesture motion from the witness. The gesture capture engine generates a witness transfer token, the witness transfer token comprising the witness digital signature based on the captured gesture from the witness and the witness identity confirmation token. The interface communicates the witness transfer token to a server.

Подробнее
26-01-2017 дата публикации

BIOMETRIC IDENTIFICATION APPARATUS

Номер: US20170024601A1
Автор: LIN PO-CHUAN
Принадлежит:

A biometric identification apparatus includes a control module, a fingerprint identification module including a fingerprint scan controller and a fingerprint receiver, a pulsatile blood flow detection module including one or multiple light sources and a photo detector, and a holder body defining a fingerprint identification zone and a pulsatile blood flow identification zone. In application, the user simply needs to press the fingertip of one single finger on the fingerprint identification zone and pulsatile blood flow identification zone of the holder body so that the biometric identification apparatus can detect user's fingerprint and pulsatile blood flow signals, fetch and convert characteristic data of detected signals, and then match fetched fingerprint and pulsatile blood flow characteristic data with respective reference data for security access control. The application of this dual-biometric identification technology greatly increases the cracking difficulty, achieving better anti-theft function. 1. A biometric identification apparatus , comprising a control module , a fingerprint identification module , a pulsatile blood flow detection module and a holder body , wherein;said control module is electrically connected to said fingerprint identification module and said pulsatile blood flow detection module and adapted for controlling said fingerprint identification module and said pulsatile blood flow detection module to start detection, receding detected feedback signals from said fingerprint identification module and said pulsatile blood flow detection module and using the data of said detected feedback signals for analysis and matching through a microprocessor thereof;said fingerprint identification module comprises a fingerprint scan controller controllable by said microprocessor of said control module to generate a scan control signal, and a fingerprint receiver adapted for receiving signals from said fingerprint scan controller and transmitting received ...

Подробнее
26-01-2017 дата публикации

BIOMETRIC IMAGE OPTIMIZATION USING LIGHT FIELDS

Номер: US20170024603A1
Автор: Misslin Anthony Ray
Принадлежит:

The application of light field imaging in the capture of biometric images enables image processing to use continuous focus adjustment of a single image to construct an image of a biometric feature that is in focus across an expanded depth of field. Because a single image is the source of all information, the final image is formed without requiring combination of multiple images that may have physically moved between capture of the images. Light field imaging can be accomplished through multiple methods including plenoptic cameras or focus stacking cameras. The use of near infrared wavelengths in images captured using light fields optimizes the deployment of biometric systems by eliminating intense visible light currently implemented to capture some biometrics. The use of near infrared wavelengths for light field imaging enhances iris capture as the iris display more useful characterization under near infrared illumination. 1. A method of optimizing a single image of a biometric parameter , comprising:capturing an image of the biometric parameter having at least one of image portions that are in different focal planes and image portions that are viewable from different viewing angles;forming a single image includes forming multiple views of the biometric parameter wherein each one of the multiple views comprises a different combination of at least one of a focal plane and a viewing angle; andprocessing the multiple views to create a single improved image of the biometric parameter with the image portions all in focus and including information from multiple viewing angles.2. The method of claim 1 , wherein forming each one of the multiple views include a different combination of a focal plane and a viewing angle.3. The method of claim 1 , further including processing the image on a device forming the single image.4. The method of claims 1 , further including processing the image on one of a stand-alone device claims 1 , computer claims 1 , and workstation.5. The ...

Подробнее
26-01-2017 дата публикации

Image processing method

Номер: US20170024626A1
Автор: Yasushi Inaba
Принадлежит: Canon Imaging Systems Inc

An image processing method for a picture of a participant, photographed in an event, such as a marathon race, increases the accuracy of recognition of a race bib number by performing image processing on a detected race bib area, and associates the recognized race bib number with a person included in the picture. This image processing method detects a person from an input image, estimates an area in which a race bib exists based on a face position of the detected person, detects an area including a race bib number from the estimated area, performs image processing on the detected area to thereby perform character recognition of the race bib number from an image subjected to image processing, and associates the result of character recognition with the input image.

Подробнее
28-01-2016 дата публикации

APPARATUS AND METHOD FOR VERIFYING THE IDENTITY OF AN AUTHOR AND A PERSON RECEIVING INFORMATION

Номер: US20160026883A1
Автор: MATOS JEFFREY A.
Принадлежит:

Apparatus for identifying a requesting individual who wishes to receive a computer file, or to input or alter computer information, where identifying information for each of a plurality of registered individuals allowed such access is stored in a database, calls for capturing images of such requesting individual, and determining whether this individual is the same as a registered individual. The stored identifying information includes both an alphanumeric identifier and images of a unique, identifier of each registered individual. The specificity of the identification is enhanced by providing and storing, by apparatus situated at the information source, a code which is converted to a code-image and displayed in proximity to the requesting individual; by obtaining composite images of both the biologic identifier and the code-image; by comparing the obtained image information with stored image information; and by providing computer access only if the obtained image information matches stored image information. 162.-. (canceled)64. The apparatus defined in claim 63 , wherein(a) said first processor is coupled to (1) each of said at least one first camera and (2) said display device; and(b) each of said first camera, said display device, said first processor and said computer database is situated at a common location.67. The apparatus defined in claim 63 , wherein said visible identifying feature is selected from the group consisting of(a) a fingerprint,(b) a palm print,(c) a pattern of blood vessels of a hand,(d) a facial age,(e) a pattern of retinal veins of an eye,(f) a pattern of an iris of an eye, and(g) a pattern of blood vessels of a sclera of an eye.68. The apparatus defined in claim 63 , wherein said first processor is further operative to(i) repeatedly generate, and store a first representation of a code, and repeatedly produce a code signal specifying said first representation;(ii) repeatedly compare information contained in said stored first representation ...

Подробнее
25-01-2018 дата публикации

Systems And Methods Of Biometric Analysis To Determine Lack Of Three-Dimensionality

Номер: US20180025244A1
Принадлежит: Princeton Identity, Inc.

Exemplary embodiments are directed to biometric analysis systems generally including one or more illumination sources, a camera, and an analysis module. The illumination sources are configured to illuminate at least a portion of a face of a subject. The camera is configured to capture one or more images of the subject during illumination of the face of the subject. The analysis module is configured to analyze the one or more images captured by the camera to determine an indication of liveliness of the subject and prevent spoofing. 1. A biometric analysis system , comprising:an illumination source configured to illuminate an iris of a subject and at least a portion of a surrounding eye, ocular region and face of the subject;a camera configured to capture one or more images of the subject during illumination of the subject with the illumination source, the one or more images displaying reflected light from the iris and the portion of the surrounding ocular region and face of the subject; andan analysis module configured to receive as input the one or more images, analyze the reflected light in the one or more images, and determine a lack of three-dimensionality of the subject based on the reflected light in the one or more images of the portion of the surrounding ocular region and face of the subject.2. The biometric analysis system of claim 1 , wherein the illumination source is a near infrared illumination source.3. The biometric analysis system of claim 1 , wherein illumination of the portion of the surrounding ocular region and face of the subject creates a pattern of illumination.4. The biometric analysis system of claim 1 , wherein the analysis module is configured to determine the lack of three-dimensionality of the subject based on a detection of a uniform pattern of illumination distribution of the subject.5. The biometric analysis system of claim 1 , wherein the analysis module is configured to determine whether the lack of three-dimensionality is ...

Подробнее
10-02-2022 дата публикации

BIOMETRIC AUTHENTICATION SYSTEM, BIOMETRIC AUTHENTICATION METHOD, AND PROGRAM

Номер: US20220043895A1
Принадлежит: Hitachi, Ltd.

A biometric authentication system, including an image input unit configured to obtain an image by imaging a living body, a storage unit configured to store registration information relating to a plurality of biological features obtained from a biological region of an image of each person, and an authentication processing unit configured to process the biological region of the image obtained by the image input unit to execute biometric authentication based on the registration information, wherein the plurality of biological features obtained from the biological region of the each person are a plurality of biological features having a low pattern correlation with one another, and wherein the authentication processing unit is configured to combine the plurality of biological features having a low pattern correlation with one another, which are obtained by processing the image, to execute the biometric authentication. 1. A biometric authentication system , comprising:an image input unit configured to obtain an image by imaging a living body;a storage unit configured to store registration information relating to a plurality of biological features obtained from a biological region of an image of each person; andan authentication processing unit configured to process the biological region of the image obtained by the image input unit to execute biometric authentication based on the registration information,wherein the plurality of biological features obtained from the biological region of the each person are a plurality of biological features having a low pattern correlation with one another, andwherein the authentication processing unit is configured to combine the plurality of biological features having a low pattern correlation with one another, which are obtained by processing the image, to execute the biometric authentication.2. The biometric authentication system according to claim 1 , wherein the living body to be imaged by the image input unit includes a finger.3. ...

Подробнее
10-02-2022 дата публикации

Iris authentication device, iris authentication method and recording medium

Номер: US20220044014A1
Принадлежит: NEC Corp

The disclosure is inputting a first image obtained by capturing an object of authentication moving in a specific direction; inputting a second image at least for one eye obtained by capturing a right eye or a left eye of the object; determining whether the second image is of the left eye or the right eye of the object, based on information including the first image, and outputting a determination result associated with the second image as left/right information; comparing characteristic information relevant to the left/right information, the characteristic information being acquired from a memory that stores the characteristic information of a right eye and a left eye pertaining to object to be authenticated, with characteristic information associated with the left/right information, and calculating a verification score; and authenticating the object captured in the first image and the second image, based on the verification score, and outputting an authentication result.

Подробнее
10-02-2022 дата публикации

USER ATTRIBUTE ESTIMATION DEVICE AND USER ATTRIBUTE ESTIMATION METHOD

Номер: US20220044038A1
Автор: MIZUNO Takuhiro
Принадлежит:

A position sensing information acquisition unit that acquire a plurality of pieces of position sensing information from a position sensing sensor mounted on a body of a user or a position sensing sensor mounted on a controller held and used by the user, a physical feature recognition unit 12 that recognizes a physical feature of the body of the user from the plurality of pieces of position sensing information, and an attribute estimation unit 15 that estimates a user attribute from the recognized physical feature of the body of the user are provided, and the user attribute is estimated based on detection information by a sensor mounted on the body of the user who is watching the VR image or a sensor mounted on the controller held by the user, and thus the attribute of the user who is watching the VR image can be estimated even in a place at which no camera is installed. 1. (canceled)2. (canceled)3. (canceled)4. (canceled)5. (canceled)6. (canceled)7. (canceled)8. (canceled)9. A user attribute estimation device comprising:a position sensing information acquisition unit configured to acquire a plurality of pieces of position sensing information from at least one of a position sensing sensor attached to a body of a user and a position sensing sensor mounted on a controller held and used by the user;a physical feature recognition unit configured to recognize a plurality of physical features of the body of the user from a plurality of pieces of position sensing information acquired by the position sensing information acquisition unit; andan attribute estimation unit configured to estimate the user attribute from the plurality of the physical features of the body of the user recognized by the physical feature recognition unit.10. The user attribute estimation device according to claim 9 , wherein the plurality of physical features of the body of the user is at least two of a height claim 9 , a sitting height claim 9 , a hand length claim 9 , a foot length claim 9 , and a ...

Подробнее
24-01-2019 дата публикации

LIVING BODY DETECTING METHOD AND APPARATUS, DEVICE AND STORAGE MEDIUM

Номер: US20190026575A1
Автор: HONG Zhibin

The present disclosure provides a living body detecting method and apparatus, a device and a storage medium. The method comprises: obtaining user pictures collected by a fixed-focal-length camera at a fixed position, the user pictures being full-length or half-length pictures; determining whether the user is a living body according to a clarity degree of collected user pictures and whether there is a rim. The solution of the present disclosure can be applied to simplify user's operations and improve accuracy of detection results. 1. A living body detecting method , wherein the method comprises:obtaining user pictures collected by a fixed-focal-length camera at a fixed position, the user pictures being full-length or half-length pictures;determining whether the user is a living body according to a clarity degree of collected user pictures and whether there is a rim.2. The method according to claim 1 , whereinbefore obtaining user pictures collected by a fixed-focal-length camera at a fixed position, the method further comprises:obtaining user pictures serving as training samples respectively, the training samples comprising positive samples and negative samples, the training samples being the user pictures collected with the fixed-focal-length camera;obtaining a classification model by training according to the training samples;the determining whether the user is a living body according to a clarity degree of collected user pictures and whether there is a rim comprises:inputting the collected user pictures into the classification model to obtain a detection result about whether the user in the output user pictures is the living body.3. The method according to claim 2 , whereina manner of obtaining the positive samples comprises:obtaining user pictures collected with the fixed-focal-length camera when the user is located in a designated area, as positive samples;the designated area being an area which corresponds to a focal length of the fixed-focal-length camera and ...

Подробнее
24-01-2019 дата публикации

Method For Biometric Recognition And Terminal Device

Номер: US20190026576A1
Автор: ZHANG Haiping, Zhou Yibao
Принадлежит:

A method and related terminal device for biometric recognition are provided. The method includes: detecting a target distance between a terminal device and a human face through a distance sensor; capturing an iris image through an iris camera and performing iris recognition based on the iris image, when the target distance falls within an iris recognition distance range; capturing a human face image through a front camera and performing face recognition based on the human face image, when the target distance falls within a human face recognition distance range. 1. A terminal device , comprising:a distance sensor configured to detect a target distance between the terminal device and a human face;an iris camera coupled to the distance sensor and configured to capture an iris image when the target distance falls within an iris recognition distance range;a front camera coupled to the distance sensor and configured to capture a human face image when the target distance falls within a human face recognition distance range; andan application processor (AP) coupled to the distance sensor, the iris camera, and the front camera, the AP configured to perform at least one of iris recognition based on the iris image and face recognition based on the human face image.2. The terminal device of claim 1 , wherein the AP is further configured to output a hint message to hint a user to adjust the distance between the terminal device and the human face claim 1 , when the target distance neither falls within the iris recognition distance range nor falls within the human face recognition distance range.3. The terminal device of claim 1 , wherein the iris recognition distance range and the human face recognition distance range have an overlapping range; andthe AP is further configured to perform the iris recognition based on the iris image captured by the iris camera, when the target distance falls within the iris recognition distance range and the human face recognition distance range.4. ...

Подробнее
24-01-2019 дата публикации

SYSTEMS AND METHODS FOR PERSONALIZING DIGITAL FANTASY SPORTS MEMORABILIA

Номер: US20190026811A1
Принадлежит:

Disclosed are methods and systems for generating digital fantasy sports memorabilia including: providing a digital fantasy sports memorabilia signor with a digital fantasy sports photograph, a digital fantasy sports jersey, or a combination thereof; receiving at least one of an electronic signature or an electronic written message from the fantasy sports digital memorabilia signor to be embedded in the digital fantasy sports photograph, the digital fantasy sports jersey, or the combination thereof; embedding the at least one of an electronic signature or an electronic written message from the digital fantasy sports memorabilia signor into the digital fantasy sports photograph, the digital fantasy sports jersey, or a combination thereof to form the generated digital fantasy sports memorabilia; sending the generated digital fantasy sports memorabilia including the electronic signature and the electronic written message to a verification service to verify authenticity of the electronic signature and electronic written message in the generated digital fantasy sports memorabilia; and delivering the generated fantasy sports memorabilia to a digital fantasy sports receiver. 1. A method for generating digital memorabilia , the method comprising:(a) providing a digital memorabilia signor with a digital photograph, a digital sports jersey, or a combination thereof;(b) receiving an electronic signature, an electronic written message, or a combination thereof from the digital memorabilia signor to be embedded in the photograph, the digital sports jersey, or a combination thereof;(c) optionally receiving a voice message, video message, or a combination thereof from the digital memorabilia signor to also be embedded in the digital photograph, the digital sports jersey, or the combination thereof;(d) embedding the electronic signature, the electronic written message, or a combination thereof from the digital memorabilia signor into the digital photograph, the digital sports jersey ...

Подробнее
29-01-2015 дата публикации

METHOD OF IDENTIFYING A PERSON

Номер: US20150030211A1
Автор: Mermelstein Yakov Z.
Принадлежит:

The Invention involves a person being able to quickly access the electronic profile of another person. When a person wants someone to receive his profile (or a portion of the profile), he obtains the electronic address of that person. Then the pertinent information from the profile is sent in real time to that electronic address. Another embodiment involves a person providing an electronic identifier to a second person, and that electronic identifier is then used by him to access the profile.

Подробнее
23-01-2020 дата публикации

Biometrics authentication device and method

Номер: US20200026833A1
Автор: Gin-Chung Wang
Принадлежит: Individual

A biometrics authentication device has an object scanner, an object authentication device, a pulse waveform generation device, a pulse waveform authentication device and a determination device. The object scanner receives at least one of object images of a living being. The object authentication device performs an object authentication according to the at least one object image. The pulse waveform generation device receives the object images to generate a pulse waveform of the living being according to the object images and timestamps at which the object images are captured. The pulse waveform authentication device performs a pulse waveform authentication device according to the pulse waveform. The determination device determines a biometrics authentication result according to results of the object waveform authentication and the pulse waveform authentication.

Подробнее
23-01-2020 дата публикации

ELECTRONIC DEVICE AND METHOD FOR CONTROLLING THE SAME

Номер: US20200026939A1
Принадлежит: LG ELECTRONICS INC.

The present disclosure relates to an electronic device capable of performing multimodal biometric authentication, and the electronic device may include a memory configured to store information; a plurality of sensors configured to receive biometric information; a controller configured to: receive contextual information from one or more of the plurality of sensors; receive first biometric information from a first sensor of the plurality of sensors; perform a first biometric authentication comprising a generated similarity value between the received first biometric information and first biometric user information stored in the memory, wherein the first biometric authentication uses a first comparison threshold which varies based on the received contextual information; when the first biometric authentication is successful, execute the function according to the successful authentication; when the first biometric authentication is unsuccessful, perform a second biometric authentication using a second biometric information received from a second sensor of the plurality of sensors; and when a result of the first biometric authentication cannot be determined, perform a third biometric authentication using a third biometric information received from a third sensor of the plurality of sensors. 1. An electronic device configured to perform biometric authentication for executing a function , the device comprising:a memory configured to store information;a plurality of sensors configured to receive biometric information;a controller configured to:receive contextual information from one or more of the plurality of sensors;receive first biometric information from a first sensor of the plurality of sensors;perform a first biometric authentication comprising a generated similarity value between the received first biometric information and first biometric user information stored in the memory, wherein the first biometric authentication uses a first comparison threshold which varies ...

Подробнее
23-01-2020 дата публикации

User identity verification method, apparatus and system

Номер: US20200026940A1
Принадлежит: Alibaba Group Holding Ltd

This specification discloses a user identity verification method, apparatus, and system, relating to the field of information technology. The method comprises: receiving a facial image and one or more eye-print pair images corresponding to an identity verification object from a client, wherein a number of the one or more eye-print pair images corresponds to a number of eye-print collection steps, comparing the facial image to a preset facial image and comparing the one or more eye-print pair images to preset eye-print templates, and sending successful identity verification information to a client when comparison results for the facial image and the one or more eye-print pair images meet preset conditions.

Подробнее
23-01-2020 дата публикации

PERSPECTIVE DISTORTION CHARACTERISTIC BASED FACIAL IMAGE AUTHENTICATION METHOD AND STORAGE AND PROCESSING DEVICE THEREOF

Номер: US20200026941A1

A perspective distortion characteristic based facial image authentication method and storage and processing device thereof are proposed. The method includes: S recognizing key points and a contour in a 2D facial image; S acquiring key points in a corresponding 3D model; S calculating camera parameters based on a correspondence between the key points in the 2D image and the key points in the 3D model; S optimizing the camera parameters based on the contour in the 2D image; S sampling the key points in the two-dimensional facial image by multiple times to obtain a camera intrinsic parameter estimation point cloud; and S calculating the inconsistency between the camera intrinsic parameter estimation point cloud and the camera nominal intrinsic parameters, and determining the authenticity of the facial image. The present disclosure can effectively authenticate the 2D image and has a relatively higher accuracy. 1. A perspective distortion characteristic based facial image authentication method comprising:{'b': '1', 'step S: recognizing key points and a contour in a two-dimensional facial image;'}{'b': '2', 'step S: acquiring key points in a three-dimensional facial model based on the three-dimensional facial model corresponding to the two-dimensional facial image;'}{'b': '3', 'step S: calculating camera parameters based on a correspondence between the key points in the two-dimensional facial image and the key points in the three-dimensional facial model;'}{'b': 4', '3, 'step S: optimizing the camera parameters obtained in step S based on the contour in the two-dimensional facial image;'}{'b': 5', '3', '4', '4, 'step S: randomly sampling the key points in the two-dimensional facial image, and repeating steps S and S until a preset loop condition is satisfied, and obtaining a camera intrinsic parameter estimation point cloud according to the camera parameters acquired in step S in each loop; and'}{'b': '6', 'step S: calculating an inconsistency between the camera intrinsic ...

Подробнее
28-01-2021 дата публикации

IDENTITY RECOGNITION SYSTEM AND METHOD, TERMINAL AND COMPUTER STORAGE MEDIUM

Номер: US20210026940A1
Принадлежит: CHINA UNIONPAY CO., LTD.

The present disclosure provides an identity recognition system for a terminal. The system includes: an obtaining device configured to obtain pre-stored biometric information corresponding to a user within a preset range of the terminal; a biometric library configured to maintain the obtained pre-stored biometric information; a collection device configured to collect first biometric information of the user; and a recognition device configured to recognize the first biometric information in the biometric library, and decide to enable or disable one or more functions or components of the terminal according to a recognition result. The present disclosure further provides an identity recognition method, a computer storage medium and a terminal. 1. An identity recognition system for a terminal , the system comprising:an obtaining device configured to obtain pre-stored biometric information corresponding to a user within a preset range of the terminal;a biometric library configured to maintain the obtained pre-stored biometric information;a collection device configured to collect first biometric information of the user; anda recognition device configured to recognize the first biometric information in the biometric library, and decide to enable or disable one or more functions or components of the terminal according to a recognition result.2. The identity recognition system according to claim 1 , wherein the obtaining device is configured to obtain the pre-stored biometric information of the user and transmit the biometric information to the biometric library claim 1 , when the terminal is connected to the user's smart device via Bluetooth.3. The identity recognition system according to claim 2 , wherein the biometric library is configured to delete the pre-stored biometric information from the biometric library when a Bluetooth connection between the terminal and the user's smart device is disconnected.4. The identity recognition system according to claim 1 , wherein the ...

Подробнее
28-01-2021 дата публикации

METHOD FOR IDENTIFYING AN OBJECT WITHIN AN IMAGE AND MOBILE DEVICE FOR EXECUTING THE METHOD

Номер: US20210027041A1
Автор: ARAGON Jesus
Принадлежит:

A method for identifying a user using an image of an object of the user that has a biometric characteristic of the user, like a fingerprint or a set of fingerprints of fingertips, the method comprising: obtaining, by an optical sensor of a mobile device, the image of the object; providing the image to a neural network; processing the image by the neural network, thereby identifying both, the position of the object and the object in the image; extracting, from the identified object, the biometric characteristic; storing the biometric characteristic in a storage device and/or providing at least the biometric characteristic as input to an identification means, comprising processing the input in order to determine whether the biometric characteristic identifies the user. 1. A method for identifying a user using an image of an object of the user , the method comprising:obtaining, by an optical sensor of a mobile device, the image of the object, wherein the object comprises a biometric characteristic of the user;providing the image to a neural network;processing the image by the neural network to identify a position of the object and the object in the image;extracting, from the identified object, the biometric characteristic;storing the biometric characteristic in a storage device; andproviding at least the biometric characteristic as input to an identification means to determine whether the biometric characteristic identifies the user.2. The method of claim 1 , wherein the object is at least one fingertip and the biometric characteristic is a fingerprint of the fingertip.3. The method of claim 2 , wherein the image comprises more than one fingertip claim 2 , and the method further comprises:identifying a position of each fingertip in the image; andproviding, to the identification means, the fingerprint of each fingertip for identification of the user.4. The method of claim 3 , further comprising:responsive to determining that a combined identification accuracy of the ...

Подробнее
24-01-2019 дата публикации

BIOMETRIC CLOUD AUTHENTICATION GATEWAY DATABASE SYSTEM AND METHOD OF USE

Номер: US20190028468A1
Автор: GARCIA Bernard
Принадлежит:

Systems and methods are provided for authenticating a user. The method includes accepting, using a graphical user interface coupled to an electronic computing device, a login request from the user to access a remote server, wherein the login request includes biometric data of the user, using a non-tactile biometric scanner, and comparing, using a processor on an intermediary server, the biometric data of the user with biometric data stored in memory of the intermediary server, wherein the biometric data stored in the memory is associated with one or more known users. The method further includes determining, based on the comparison, whether an identity of the user is authentic, and if the identity of the user is authenticated, relaying the login request to the remote server. 1. A method for authenticating a user , the method comprising: 'wherein the login request includes biometric data of the user, using a non-tactile biometric scanner;', 'accepting, using a graphical user interface coupled to an electronic computing device, a login request from the user to access a remote server,'} 'wherein the biometric data stored in the memory is associated with one or more known users;', 'comparing, using a processor on an intermediary server, the biometric data of the user with biometric data stored in memory of the intermediary server,'}determining, based on the comparison, whether an identity of the user is authentic; andif the identity of the user is authenticated, relaying the login request to the remote server.2. The method as recited in claim 1 , further comprising relaying claim 1 , using a processor coupled to the electronic computing device claim 1 , the login request to the intermediary server.3. The method as recited in claim 1 , wherein the determining the determining whether the identity of the user is authentic further includes:determining whether the biometric data of the user matches biometric data stored in the memory and associated with a particular user.4. ...

Подробнее
24-01-2019 дата публикации

Gesture-Based Signature Authentication

Номер: US20190028469A1
Принадлежит:

Embodiments of the invention are generally directed to systems, methods, devices, and machine-readable mediums for implementing gesture-based signature authentication. In one embodiment, a method may involve recording a first gesture-based signature and storing the recorded first gesture-based signature. Then the method compares the first gesture-based signature with a second gesture-based signature. Then the method verifies the first gesture-based signature as authentic when the first gesture-based signature is substantially similar to the second gesture-based signature. 1. (canceled)2. A mobile device comprising:a system on chip (SoC) including a first core and a second core and further including a hardware logic separate from the first core and the second core, and a graphics processor;a plurality of input devices; and capturing a first biometric-based input of a user obtained from one or more of the plurality of input devices;', 'generating a first representation using the first biometric-based input;', 'storing the first representation in a storage location, the storage location secured by at least one key;', 'capturing a second biometric-based input of the user obtained from the one or more of the plurality of input devices;', 'generating a second representation using the second biometric-based input;', 'comparing the first representation with the second representation;', 'authenticating the user in response to the first representation matching the second representation; and', 'after authenticating the user in response to the first representation matching the second representation, automatically entering a password into a password field to gain access to a website accessible by the user with the password, the password stored in another storage location and obtained during a registration., 'a storage coupled to the SoC, the storage to store a set of instructions which, if executed by the hardware logic, causes the hardware logic to perform a method comprising3. ...

Подробнее
24-01-2019 дата публикации

Method For Verifying The Identity Of A Person

Номер: US20190028470A1
Автор: Marthinussen Harald
Принадлежит:

A method for generating a unique personal safe Cyber biometric identification of one user as needed by suppliers, without revealing the user's real biometric images, for use in a system for authenticating the user of a service. The system includes equipment and a portable device communicating wirelessly with each other. The equipment is adapted to request the portable device to perform and mix at least two different biometric readings on the user in order to provide a new biometric image, without revealing the real identity of the original biometric images. The portable device is adapted to perform said at least two biometric readings on the user, combine the biometric readings forming a new mixed Cyber identity and transmit the mixed readings to the equipment, which compares the received mixed readings with the stored Cyber biometric data, and if they agree, allow the user to access the online services. 111-. (canceled)12. A method for authenticating a user of a system to provide access to a service , the system including service equipment and a portable device communicating wirelessly with the service equipment , the service equipment including or having access to a storage containing cyber-biometric ID data relating to the user , the portable device including a plurality of biometric readers , the method comprising:requesting, by use of the service equipment, the portable device to perform at least two different selected biometric readings on the user, wherein (i) all of the biometric readings are selected at random by the service equipment, (ii) at least one of the at least two biometric readings is selected by the user or the portable device and the other biometric reading(s) is selected at random by the service equipment, or (iii) all of the biometric readings are selected at random by the user or the portable device;performing the biometric readings on the user by use of the biometric readers of the portable device;combining the biometric readings and a ...

Подробнее
30-01-2020 дата публикации

USE OF HUMAN INPUT RECOGNITION TO PREVENT CONTAMINATION

Номер: US20200029795A1
Принадлежит:

Embodiments of a system and method for processing and recognizing non-contact types of human input to prevent contamination are generally described herein. In example embodiments, human input is captured, recognized, and used to provide active input for control or data entry into a user interface. The human input may be provided in variety of forms detectable by recognition techniques such as speech recognition, gesture recognition, identification recognition, and facial recognition. In one example, the human input recognition techniques are used in connection with a device cleaning workflow used to obtain data and human input during cleaning procedures while minimizing cross-contamination between the contaminated device or person and other objects or persons. In another example, the human input recognition techniques are used in connection with a device tracking workflow used to obtain data and human input while tracking interactions with and locations of the contaminated or uncontaminated device. 132-. (Canceled)33. A method for tracking cleaning operations in a scope handling workflow , comprising operations performed by an electronic system , with the operations comprising:identifying a stage of the scope handling workflow used for reprocessing an endoscope, wherein the scope handling workflow designates a cleaning activity to be performed on the endoscope at the identified stage of the scope handling workflow;capturing data for the endoscope during the identified stage of the scope handling workflow, wherein the captured data indicates a state of the cleaning activity; andperforming a command with the electronic system, based on the state of the cleaning activity, to cause a change in the scope handling workflow.34. The method of claim 33 , the operations further comprising:obtaining a barcode or RIM identifier of the endoscope to identify the endoscope during the scope handling workflow, wherein the identifier indicates a serial number or unique identifier for ...

Подробнее
02-02-2017 дата публикации

BIOMETRIC MATCHING TECHNOLOGY

Номер: US20170032204A1
Принадлежит:

Biometric matching technology, in which a watch list is managed, multiple images of a potential suspect are accessed, and parallel pre-processing of the multiple images is controlled. Based on the pre-processing, an image of the potential suspect to use in matching against the watch list is determined and the determined image is used to search sorted biometric data included in the watch list. A subset of persons from the watch list is identified based on the search and parallel analysis of the determined image of the potential suspect against detailed biometric data associated with the subset of persons in the watch list is controlled. Based on the parallel analysis, it is determined whether the potential suspect matches a person in the watch list and a result is outputted based on the determination. 1. (canceled)2. A system comprising:a database storage configured to maintain, for each person in a group of multiple, different people, data for the person; and [ compare, for each person in the group of multiple, different people, the potential reference image with an image of at least a portion of the person; and', 'determine, for each person in the group of multiple, different people, a similarity score that represents a similarity between the potential reference image and the image of at least the portion of the person using the comparison of the potential reference image with the image of at least the portion of the person;, 'for each of a plurality of potential reference images, 'determine which of the potential reference images have similarity scores that are most evenly distributed for the images of the persons in the group of multiple, different people;', 'select, as a reference image, a single potential reference image that has similarity scores that are most evenly distributed for the images of the persons in the group of multiple, different people;', 'determine, for each person in the group of multiple, different people, a location in the database storage ...

Подробнее
02-02-2017 дата публикации

BIOMETRIC AUTHENTICATION TECHNOLOGY

Номер: US20170032205A1
Принадлежит:

Biometric authentication technology, in which biometric data is maintained for a group of people. The biometric data includes sorted similarity scores, where each of the sorted similarity scores is computed to represent similarity between a corresponding biometric image and a reference image. A biometric verification system accesses a biometric image of at least a portion of a person, accesses the reference image, and computes a similarity score that represents similarity between the accessed biometric image and the reference image. The biometric verification system searches the sorted similarity scores included in the biometric data using the computed similarity score and outputs a result based on the searching. 1. (canceled)2. A biometric authentication system comprising:a data storage system configured to maintain, for a group of multiple, different people, biometric data that includes sorted similarity scores, wherein each similarity score represents a similarity between an image of at least a portion of a corresponding person from the group of multiple, different people and a reference image; and receive a particular image of at least a portion of a particular person;', 'compute a particular similarity score that represents similarity between the particular image and the reference image used in computing the similarity scores for each person in the group of multiple, different people;', 'determine, using the particular similarity score as an index in the data storage system, a location in the data storage system at which to store biometric data for the particular person; and', 'store, in the data storage system, the biometric data for the particular person at the location in the data storage system., 'a biometric enrollment system that includes at least one computer, the biometric enrollment system configured to3. The biometric authentication system of claim 2 , wherein the biometric enrollment system is configured to determine claim 2 , using the particular ...

Подробнее
04-02-2016 дата публикации

Method and apparatus for acquiring biometric image

Номер: US20160034772A1

A compact and inexpensive method and apparatus for illuminating and acquiring a digital image of a biometric feature such as a fingerprint, palm print, footprint, or some subset or multiple of such features. A source of illumination ( 11 ) is introduced into an exposed edge of a transparent optical window ( 13 ) that is essentially smooth and generally flat with spaced apart surfaces. The illumination propagates between the surfaces of a flat or slightly curved transparent window ( 13 ) via total internal reflection ( 15 ) to obliquely illuminate a biometric feature ( 12 ) when in contact with the window ( 13 ). A digital camera ( 17 ) views the obliquely illuminated biometric feature ( 12 ) to record an image of it which can then be compared with registered images for matching and control purposes.

Подробнее
05-02-2015 дата публикации

BIOMETRIC IDENTIFICATION AND VERIFICATION

Номер: US20150036895A1
Автор: BENINI David Benini
Принадлежит:

In real biometric systems, false match rates and false non-match rates of 0% do not exist. There is always some probability that a purported match is false, and that a genuine match is not identified. The performance of biometric systems is often expressed in part in terms of their false match rate and false non-match rate, with the equal error rate being when the two are equal. There is a tradeoff between the FMR and FNMR in biometric systems which can be adjusted by changing a matching threshold. This matching threshold can be automatically, dynamically and/or user adjusted so that a biometric system of interest can achieve a desired FMR and FNMR. 1. A method for setting a threshold in a biometric system using imposter match score data to derive a match threshold score that results in a desired false match rate and false non-match rate comprising:creating a database of match scores between all unique impostor biometric sample pairs;creating a cumulative histogram data table recording for each possible match score outcome a number of match scores observed greater than that value divided by the total number of samples; andselecting a desired false match rate and applying the threshold that will result in the desired false match rate.260-. (canceled) This application claims the benefit of and priority under 35 U.S.C. §119(e) to U.S. Patent Application Nos. 61/125,577, filed Apr. 25, 2008, entitled “BIOMETRIC IDENTIFICATION METHOD AND SYSTEM,” and 61/134,170, filed Jul. 7, 2008, entitled “BIOMETRIC VERIFICATION METHOD AND SYSTEM,” both of which are incorporated herein by reference in their entirety.This invention generally relates to biometrics. More specifically, an exemplary embodiment of the invention relates to biometric identification. Another exemplary embodiment of the invention relates to biometric verification.Biometric systems are used for such things as access control, fingerprint databases, facial recognition and retinal identification, and are in general ...

Подробнее
01-05-2014 дата публикации

BIOMETRIC IDENTIFICATION

Номер: US20140119617A1
Автор: BERTIN Marc
Принадлежит: OBERTHUR TECHNOLOGIES

A system for biometrically authenticating a user includes: 1. A system for biometrically authenticating a user , comprising:means for obtaining image data that are representative of at least one user-associated biometric feature and at least one user-associated identifier,means for extracting said at least one biometric feature in said image data,means for extracting said at least one identifier in said image data,means for performing a search for a reference biometric feature associated with said at least one identifier,means for comparing said extracted biometric feature with said reference biometric feature, andmeans for authenticating said user in accordance with a result of said comparison.2. The system according to claim 1 , wherein said image data belongs to the same image.3. The system according to claim 1 , wherein said image data is distributed between at least two images representing said biometric feature and said identifier claim 1 , respectively.4. The system according to claim 1 , further comprising a single image data acquisition unit for acquiring said image data.5. The system according to in combination claim 4 , wherein said image data acquisition unit is an optical unit claim 4 , configured for:acquiring a first image at at least one first wavelength, andacquiring a second image at at least one second wavelength different from said at least one first wavelength.6. The system according to claim 3 , further comprising at least two image data acquisition units for acquiring said image data.7. The system according to claim 6 , comprising:means for acquiring a first image which is representative of said biometric feature using a first image data acquisition unit, andmeans for acquiring a second image which is representative of said identifier using a second image data acquisition unit different from the first image data acquisition unit.8. The system according to claim 1 , wherein said biometric feature is at least one of a user's fingerprint claim 1 ...

Подробнее
31-01-2019 дата публикации

LIVENESS TEST METHOD AND APPARATUS

Номер: US20190034708A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

A liveness test method and apparatus is disclosed. A processor implemented liveness test method includes extracting an interest region of an object from a portion of the object in an input image, performing a liveness test on the object using a neural network model-based liveness test model, the liveness test model using image information of the interest region as provided first input image information to the liveness test model and determining liveness based at least on extracted texture information from the information of the interest region by the liveness test model, and indicating a result of the liveness test. 1. A processor implemented liveness test method , the liveness test method comprising:extracting an interest region of an object from a portion of the object in an input image;performing a liveness test on the object using a neural network model-based liveness test model for each of one or more images of the object respectively input to the liveness test model,wherein image information of the interest region is provided, as first input image information, to a first input layer of the liveness test model,wherein image information of the input image or image information of the portion of the object is provided, as second input image information, to a second input layer of the liveness test model, andwherein the performing of the liveness test further includes determining, by the liveness test model, liveness of the object based at least on extracted texture information from the first input image information by the liveness test model and information extracted from the second input image information by the liveness test model; andindicating a result of the liveness test.2. The method of claim 1 , wherein the extracting of the interest region comprises:extracting a select portion including a pupil region as the interest region from the portion of the object in the input image.3. The method of claim 2 ,wherein the liveness test model uses the image ...

Подробнее
31-01-2019 дата публикации

Information processing module, information processing method, information processing program, and information processing apparatus

Номер: US20190034745A1
Принадлежит: IPC Inc, Revo Inc

To provide an imaging apparatus including an image processor that processes a fingerprint portion or the like that can be used for at least biometrics authentication of image data based on a digital imaging signal output from an image sensor into an unverifiable state with a template for biometrics authentication.

Подробнее
31-01-2019 дата публикации

Method and system for consumer purchase using physiological change monitoring

Номер: US20190034941A1
Автор: Pedro Chavarria
Принадлежит: Mastercard International Inc

A method for product identification based on physiological response includes: displaying a plurality of display screens over a period of time, wherein at least one display screen includes one or more displayed products; storing a display time for each displayed product corresponding to a time of the period of time at which the displayed product and the respective display screen is displayed on the display device; receiving a plurality of physiological measurements over the period of time for a first physiological function of a user of the computing device; detecting a change in the first physiological function based on the plurality of physiological measurements and a change time for the detected change; identifying a specific displayed product based on a correspondence between the respective display time and the detected change time; and transmitting product data associated with the specific displayed product.

Подробнее
30-01-2020 дата публикации

BIOMETRIC AGE ESTIMATION VIA ULTRASONIC IMAGING

Номер: US20200034593A1
Принадлежит:

An apparatus may include an ultrasonic fingerprint sensor system and a control system. The control system may be configured for obtaining, via a scan of the fingerprint sensor system, current fingerprint image data from a surface of a target object, for extracting current fingerprint features from the current fingerprint image data and for determining whether the current fingerprint features match features of a previously-acquired fingerprint enrollment template. If there is a match, the control system may be configured for obtaining, via one or more additional scans of the fingerprint sensor system, current subsurface image data from a subsurface of the target object, for calculating an estimated biometric age of the target object, based at least in part on the current subsurface image data and for determining whether the estimated biometric age of the target object matches a previously-estimated biometric age. 1. An apparatus , comprising:an ultrasonic fingerprint sensor system; and obtaining, via a scan of the fingerprint sensor system, current fingerprint image data from a surface of a target object positioned on or near the fingerprint sensor system;', 'extracting current fingerprint features from the current fingerprint image data;', 'obtaining, from a memory system, a previously-acquired fingerprint enrollment template;', obtaining, via one or more additional scans of the fingerprint sensor system, current subsurface image data from a subsurface of the target object;', 'calculating an estimated biometric age of the target object, based at least in part on the current subsurface image data;', 'obtaining, from the memory system, a previously-estimated biometric age; and', 'determining whether the estimated biometric age of the target object matches the previously-estimated biometric age., 'determining whether the current fingerprint features match features of the previously-acquired fingerprint enrollment template; and, if the control system determines that the ...

Подробнее
17-02-2022 дата публикации

WIRELESS SIGNAL AUTHENTICATION VIA BIOMETRIC PATTERN DETECTION

Номер: US20220052994A1
Принадлежит:

One embodiment provides a method, including: identifying a biometric pattern present in a wireless signal associated with an information handling device; determining, using a processor, whether the biometric pattern corresponds to an authorized biometric pattern; and authenticating, responsive to determining that the biometric pattern corresponds to the authorized biometric pattern, a user of the information handling device. Other aspects are described and claimed. 1. A method , comprising:identifying a biometric pattern present in a wireless signal associated with an information handling device;determining, using a processor, whether the biometric pattern corresponds to an authorized biometric pattern; andauthenticating, responsive to determining that the biometric pattern corresponds to the authorized biometric pattern, a user of the information handling device.2. The method of claim 1 , wherein the biometric pattern is influenced by a biometric characteristic associated with the user.3. The method of claim 2 , wherein the biometric characteristic is selected from the group consisting of: breathing data claim 2 , ambulatory data claim 2 , and heartbeat data.4. The method of claim 1 , wherein the biometric pattern corresponds to channel state information amplitude of at least one subcarrier of the wireless signal.5. The method of claim 4 , wherein the identifying comprises:continuously collecting channel state information of the wireless signal; andidentifying, within the channel state information, the channel state information amplitude of the at least one subcarrier.6. The method of claim 5 , wherein the determining comprises filtering claim 5 , via signal processing claim 5 , environmental radio interference out of the channel state information.7. The method of claim 6 , wherein the determining further comprises:utilizing a subcarrier selector to identify a most sensitive subcarrier from the at least one subcarrier in the filtered channel state information; ...

Подробнее
04-02-2021 дата публикации

User Monitoring and Access Control Based on Physiological Measurements

Номер: US20210034727A1
Принадлежит: Bank of America Corp

Aspects of the disclosure relate to physiological sensor-based monitoring and control systems. A computing device may determine a physiological measurement. Then, the computing device may compare the physiological measurement with one or more baseline values to determine whether the physiological measurement is anomalous with respect to the one or more baseline values. When the physiological measurement is determined to be anomalous with respect to the one or more baseline values, the computing device may execute access control on a device to prevent access by a user to one or more systems, applications, resources, or the like.

Подробнее
04-02-2021 дата публикации

Detecting Spoofing Talker in a Videoconference

Номер: US20210034892A1
Принадлежит: Plantronics, Inc.

A videoconferencing device at an endpoint determines whether a person is a real person standing in front of a display device or if the person is instead an image rendered by a display device. In the first instance the real person will be included in a video feed for transmission to a remote endpoint. In the second instance, images of the display device on which the person is rendered will not be included in the video feed. 2. The method of claim 1 , further comprising:establishing, using the processor, a polygon within the first view; anddetermining, using the processor, that the first facial region is at least partially bounded by the polygon,wherein determining a first plurality of facial elements corresponding to the first facial region is responsive to determining that the first facial region is at least partially bounded by the polygon.3. The method of claim 2 , further comprising including the third image data in a video feed.4. The method of claim 1 , wherein:determining, using the processor, that the first plurality of facial elements forms the first plane comprises determining a first rotational matrix corresponding to the first plurality of facial elements;determining, using the processor, that the second plurality of facial elements forms a second plane comprises determining a second rotational matrix corresponding to the second plurality of facial elements; anddetermining, using the processor, that the first plane intersects with the second plane, comprises calculating a degree of similarity between that the first rotational matrix and second rotational matrix, and determining that the degree of similarity falls below a predetermined threshold.6. The method of claim 5 , wherein:the second plurality of facial elements further comprises a left-corner-of-mouth point and a right-corner-of-mouth point.7. The method of claim 1 , wherein:establishing, using the processor, the first facial region within the first view, comprises determining that the first facial ...

Подробнее
04-02-2021 дата публикации

SPOOFING DETECTION APPARATUS, SPOOFING DETECTION METHOD, AND COMPUTER-READABLE RECORDING MEDIUM

Номер: US20210034893A1
Автор: EBIHARA Akinori
Принадлежит: NEC Corporation

A spoofing detection apparatus comprises obtaining, from an image capture apparatus, a first image frame that includes the face of a subject person obtained when a light-emitting apparatus is emitting light and a second image frame that includes the face of the subject person obtained when the light-emitting apparatus is turned off, extracting, from the first image frame, information specifying a face portion of the subject person, and extract, from the second image frame, information specifying a face portion of the subject person, extracting a portion that includes a bright point formed by reflection in an iris region of an eye of the subject person, from the first image frame, extracts a portion corresponding to the portion that includes the bright point, from the second image frame, and calculates a feature that is independent of the position of the bright point, and determining authenticity of subject person based on the feature. 1. A spoofing detection apparatus comprising:memory storing a program; anda processor configured to run the program to execute:obtaining, from an image capture apparatus, a first image frame that includes a face of a subject person when light was emitted from a light-emitting apparatus associated with the image capture apparatus and a second image frame that includes the face of the subject person when the light-emitting apparatus was turned off;extracting information specifying a face portion of the subject person as first face information, from the first image frame, and extract information specifying a face portion of the subject person as second face information, from the second image frame;extracting a portion that includes a bright point formed by reflection in an iris region of an eye of the subject person, from the first image frame, based on the first face information, also extract a portion corresponding to the portion that includes the bright point, from the second image frame, based on the second face information, and ...

Подробнее
04-02-2021 дата публикации

SPOOFING DETECTION APPARATUS, SPOOFING DETECTION METHOD, AND COMPUTER-READABLE RECORDING MEDIUM

Номер: US20210034894A1
Автор: EBIHARA Akinori
Принадлежит: NEC Corporation

A spoofing detection apparatus includes a face image obtaining unit that obtains a first image frame that includes the face of a subject person obtained with a light-emitting apparatus turned on and a second image frame that includes the face of the subject person obtained with a light-emitting apparatus turned off, a face information extraction unit that extracts first face information, and extracts second face information, a feature value calculation unit that obtains a luminance value of the face portion in the first image frame, obtains a luminance value of the face portion in the second image frame, and calculates, based on these values, a feature value that reflects a three-dimensional shape, and that is independent of colors of a face surface, and a spoofing determination unit that determines authenticity of subject person based on the feature value. 1. A spoofing detection apparatus comprising:memory storing a program; anda processor configured to run the program to execute:obtaining, from an image capture apparatus, a first image frame that includes a face of a subject person when light was emitted from a light-emitting apparatus associated with the image capture apparatus and a second image frame that includes the face of the subject person when the light-emitting apparatus was turned off;extracting information specifying a face portion of the subject person as first face information, from the first image frame, and extract information specifying a face portion of the subject person as second face information, from the second image frame;obtaining a luminance value of the face portion in the first image frame using the first face information, obtain a luminance value of the face portion in the second image frame using the second face information, and calculate, based on the obtained luminance values, a feature value that reflects a three-dimensional shape of the face of the subject person, and that is independent of colors of a surface of the face of the ...

Подробнее
31-01-2019 дата публикации

SPOOF DETECTION USING PROXIMITY SENSORS

Номер: US20190037408A1
Автор: Derakhshani Reza R.
Принадлежит:

Computer-implemented methods and systems for liveness analysis using proximity sensors are described. Reflective strength readings from a proximity sensor, such as an infrared proximity sensor incorporated in a mobile device, are received. A liveness measure is determined based on the one or more readings and a reflection threshold, and, based on the liveness measure, a determination is made whether a target in range of the proximity sensor is likely to be a live human. 1. A computer-implemented method comprising:receiving one or more reflective strength readings from a proximity sensor of a device;determining a distance between the device and a target in range of the proximity sensor;normalizing the one or more reflective strength readings according to the determined distance to determine a reflection threshold;determining a liveness measure based on the one or more readings and the reflection threshold; anddetermining whether the target is likely to be a live human based at least in part on the liveness measure.2. The method of claim 1 , wherein the proximity sensor comprises a photoelectric sensor claim 1 , a capacitive sensor claim 1 , or an acoustic sensor.3. The method of claim 1 , wherein the device comprises a mobile device having an image sensor.4. The method of claim 1 , wherein determining a distance between the device and a target in range of the proximity sensor comprises:receiving one or more images of at least a portion of a face of the target; anddetermining the distance based on the received one or more images.5. The method of claim 4 , wherein the distance is determined based on at an interocular distance in the one or more images.6. The method of claim 1 , wherein determining a distance between the device and a target in range of the proximity sensor comprises:emitting a signal from the device; anddetermining the distance based on a round-trip delay of the signal.7. The method of claim 6 , wherein the signal comprises a high-frequency ping emitted ...

Подробнее
30-01-2020 дата публикации

USER-AWARE REMOTE CONTROL FOR SHARED DEVICES

Номер: US20200037018A1
Принадлежит:

An apparatus and method for a user-aware remote control for a shared device, such as a computing device, is provided herein. The computing device includes a transceiver and a processor. The transceiver is configured to communicate with a remote control. The processor is configured to: receive, from the remote control, identification data for a user of the computing device, the identification data for the user being generated at the remote control based on biometric information associated with the user received at the remote control; identify, based on the identification data, at least one application associated with the user; retrieve, based on the identification data, personalized application information associated with the user and applicable to the at least one application; and apply the personalized application information to the at least one application. 1. A method comprising:receiving, by a computing device operable with a remote control, identification data for a user of the computing device, the identification data for the user being generated at the remote control based on biometric information associated with the user received at the remote control;receiving, from the remote control, second identification data for a second user of the computing device, the second identification data for the second user being generated at the remote control based on biometric information associated with the second user received at the remote control;identifying, by the computing device, based on both the received identification data and the received second identification data, at least one application associated with both the user and the second user and operable at the computing device;retrieving, by the computing device, based on the received identification data and the received second identification date, personalized application information associated with the user and second personalized application information associated with the second user and applicable to the at ...

Подробнее
07-02-2019 дата публикации

APPARATUS AND METHOD FOR PROCESSING BIO-INFORMATION

Номер: US20190038218A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

A bio-information processing apparatus includes: an in vivo material measurer which measures an in vivo material of a user; and a processor which extracts a pattern of change of the in vivo material of the user based on a measurement result of the in vivo material, compares the extracted pattern of change of the in vivo material with a biological rhythm reference model, and determines whether biological rhythms of the user are disrupted based on a result of the comparison. 1. A bio-information processing apparatus , comprising:an in vivo material measurer configured to measure an in vivo material of a user; anda processor configured to extract a pattern of change of the in vivo material of the user based on a measurement result of the in vivo material, and compare the extracted pattern of change of the in vivo material with a biological rhythm reference model, and determine whether biological rhythms of the user are disrupted based on a result of the comparison.2. The apparatus of claim 1 , wherein the in vivo material comprises at least one of triglyceride claim 1 , free fatty acid claim 1 , blood glucose claim 1 , amino acid claim 1 , and various hormone concentrations.3. The apparatus of claim 1 , wherein the biological rhythms are circadian rhythms.4. The apparatus of claim 1 , wherein the biological rhythm reference model is classified into one or more groups based on user feature information that comprises at least one of age claim 1 , gender claim 1 , stature claim 1 , weight claim 1 , and health information of a plurality of users claim 1 , and based on user context information that comprises at least one of sleep claim 1 , meal claim 1 , exercise claim 1 , heart rate claim 1 , blood pressure claim 1 , body temperature claim 1 , a measurement time claim 1 , and a measurement place.5. The apparatus of claim 4 , wherein upon receiving a bio-information processing request from the user claim 4 , the processor selects the biological rhythm reference model from ...

Подробнее
08-02-2018 дата публикации

IMAGE CAPTURING APPARATUS AND MANUFACTURING METHOD THEREOF

Номер: US20180039849A1
Принадлежит: GINGY TECHNOLOGY INC.

An image capturing apparatus including a substrate, a light source, a sensor, a light shielding element, a first reflective element, and a transparent colloid curing layer is provided. The light source, the sensor, the light shielding element, the first reflective element, and the transparent colloid curing layer are disposed on the substrate. The sensor is located next to the light source. The light shielding element is located between the light source and the sensor. The first reflective element is located between the light shielding element and the sensor. The transparent colloid curing layer covers the light source, the sensor, the light shielding element, and the first reflective element. A manufacturing method of the image capturing apparatus is also provided. 1. An image capturing apparatus comprising:a substrate;a light source disposed on the substrate;a sensor disposed on the substrate and located next to the light source;a light shielding element disposed on the substrate and located between the light source and the sensor;a first reflective element disposed on the substrate and located between the light shielding element and the sensor; anda transparent colloid curing layer disposed on the substrate and covering the sensor, the light source, the light shielding element, and the first reflective element.2. The image capturing apparatus according to claim 1 , wherein a pulse width modulation circuit is integrated in the sensor.3. The image capturing apparatus according to claim 1 , wherein a thickness of the transparent colloid curing layer is within a range from 0.3 mm to 1.8 mm.4. The image capturing apparatus according to claim 1 , further comprising:a transparent cover disposed on the transparent colloid curing layer and covering the light source, the sensor, the light shielding element, and the first reflective element, wherein a total thickness of the transparent colloid curing layer and the transparent cover is within a range from 0.3 mm to 1.8 mm.5. ...

Подробнее
09-02-2017 дата публикации

INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING SYSTEM, METHOD FOR AUTHENTICATION, AND MEDIUM

Номер: US20170041784A1
Автор: WATANABE Genki
Принадлежит: RICOH COMPANY, LTD.

An information processing apparatus includes a wireless communication unit configured to obtain predetermined information from a wireless tag; a wireless authentication unit configured to authenticate the wireless tag, based on the obtained predetermined information and first user information registered in advance; an imaging unit configured to capture an image by using an imaging device; an image authentication unit configured to authenticate a user captured in the image, based on the captured image and second user information registered in advance; and an apparatus authentication unit configured to permit a user to use the information processing apparatus in a case where a user of the wireless tag authenticated for permission by the wireless authentication unit, is a same user as the user authenticated for permission by the image authentication unit. 1. An information processing apparatus , comprising:a wireless communication unit configured to obtain predetermined information from a wireless tag;a wireless authentication unit configured to authenticate the wireless tag, based on the obtained predetermined information and first user information registered in advance;an imaging unit configured to capture an image by using an imaging device;an image authentication unit configured to authenticate a user captured in the image, based on the captured image and second user information registered in advance; andan apparatus authentication unit configured to permit a user to use the information processing apparatus in a case where a user of the wireless tag authenticated for permission by the wireless authentication unit, is a same user as the user authenticated for permission by the image authentication unit.2. The information processing apparatus according to claim 1 , wherein the first user information includes identification information specific to each user claim 1 , and the predetermined information that corresponds to the identification information claim 1 ,wherein ...

Подробнее
24-02-2022 дата публикации

WEARABLE COMPUTING DEVICE

Номер: US20220057832A1
Принадлежит:

A smart ring includes a curved housing having a U-shape interior storing components including: a curved battery approximately conforming to the curved housing, a semi-flexible PCB approximately conforming to the curved housing and having mounted thereon: a motion sensor for generating motion data from physical perturbations of the smart ring, a memory for storing executable instructions, a transceiver for sending data to a client computer, a temperature sensor, and a processor for receiving motion data and performing executable instructions in response thereto, and a potting material disposed in the interior, forming an interior wall of the smart ring, wherein the potting material encapsulates the components and is substantially transparent to visible light, infrared light, and/or ultraviolet light. 1. A wearable electronic device comprising:a body part made of a material, haying an inner surface and an outer surface, wherein a cavity is formed on the inner surface of the body part, the cavity extending from the inner surface of the body part towards the outer surface of the body part and having a depth arranged within the inner surface of the body part,an electronic part arranged in the cavity, wherein at least a portion of the electronic part has a thickness that is less than the depth of the cavity, anda coating made of a potting material on the inner surface of the body part, covering the electronic part and the cavity.2. The wearable electronic device according to claim 1 , wherein the material is a titanium material.3. The wearable electronic device according to claim 1 , wherein the material is selected from a group consisting of: steel claim 1 , platinum claim 1 , gold claim 1 , silver claim 1 , aluminum claim 1 , polymer claim 1 , plastic claim 1 , tungsten carbide and a metal alloy.4. The wearable electronic device according to claim 1 , wherein the electronic part is disposed proximate to a bottom of the cavity.5. The wearable electronic device according ...

Подробнее
24-02-2022 дата публикации

METHODS AND SYSTEMS FOR AUTHENTICATING A USER

Номер: US20220058409A1
Автор: LIU Adrian Sisum
Принадлежит:

Aspects of the invention relate to methods of authenticating a user and user authentication systems. The method comprises classifying an image of the user as authentic or non-authentic by: identifying a separation vector between a user image characteristic vector and a hyperplane generated by a machine learning algorithm; comparing the separation vector with a threshold value; and associating the user image with a classification value if the separation vector exceeds the threshold value. The user may be authenticated based on a classification decision informed by the classification value associated with the user image. 1. A method of authenticating a user comprising the steps of:a. identifying a characteristic vector associated with an image of the user;{'claim-text': ['i. identifying a separation vector between the user image characteristic vector and a hyperplane associated with a first data model;', 'ii. comparing the separation vector with a threshold value associated with the hyperplane;', 'iii. associating the user image with a classification value if the separation vector exceeds the threshold value; and'], '#text': 'b. classifying the user image characteristic vector with one or more data models, wherein for each data model the user image characteristic vector is classified by:'}c. authenticating the user based on a classification decision informed by the classification values.2. The method of claim 1 , wherein the user image characteristic vector is used to authenticate further users.3. The method of claim 2 , wherein the user image characteristic vector is included in one or more of the plurality of data models.4. The method of claim 1 , wherein the threshold value associated with each hyperplane is optimised with an optimisation algorithm to provide an acceptable authentication rate.5. The method of claim 1 , wherein the threshold value associated with each hyperplane is independently adjusted to provide bias towards a particular one of the plurality of ...

Подробнее