Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 17571. Отображено 200.
20-11-2016 дата публикации

СПОСОБ КОНТРОЛЯ И УПРАВЛЕНИЯ ДАННЫМИ ИЗ РАЗЛИЧНЫХ ДОМЕНОВ ИДЕНТИФИКАЦИИ, ОРГАНИЗОВАННЫХ В СТРУКТУРИРОВАННОЕ МНОЖЕСТВО

Номер: RU2602785C2
Принадлежит: МОРФО (FR)

Изобретение относится к управлению и контролю различных данных личной идентификации. Технический результат - создание производной идентификации на базе родительской идентификации, при этом между этими двумя идентификациями невозможно отследить на практике. Способ управления и контроля различных данных идентификации некоторого лица, при этом указанные данные соответствуют нескольким доменам идентификации, организованным в структурированное множество, при этом для формирования данных идентификации домена производной идентификации, для которого необходимо наличие данных идентификации для одного или более родительского домена, для каждого из родительских доменов идентификации осуществляют операцию аутентификации указанного лица на сервере управления домена производной идентификации на основе данных идентификации указанного лица для родительского домена, причем в ходе такой операции:- на сервер управления домена производной идентификации передают информацию, основанную на данных идентификации ...

Подробнее
01-12-2020 дата публикации

БИОПРИВЯЗКА ДЛЯ АУТЕНТИФИКАЦИИ ПОЛЬЗОВАТЕЛЯ

Номер: RU2737509C2
Принадлежит: АЙВЕРИФАЙ ИНК. (US)

Изобретение относится к области вычислительной техники для аутентификации пользователя. Технический результат заключается в обеспечении электронной привязки пользователя к мобильному устройству для того, чтобы свести к минимуму необходимость в повторной аутентификации пользователя с помощью мобильного устройства, используя первичный идентификатор. Технический результат достигается за счет захвата данных об измерении владения первым устройством посредством мобильного устройства и на основе оценки данных об измерении владения первым устройством установления, что мобильное устройство находится в физическом владении пользователя; захвата данных о перемещении посредством датчика перемещения или позиционирования мобильного устройства; определения, что данные о перемещении превышают пороговое значение и привели к возникновению инициирующего события, и, в ответ на инициирующее событие, инициирования захвата мобильным устройством данных об измерении владения вторым устройством, содержащих данные ...

Подробнее
27-06-2006 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ВЫПОЛНЕНИЯ ЭЛЕКТРОННЫХ КОММЕРЧЕСКИХ ОПЕРАЦИЙ С ИСПОЛЬЗОВАНИЕМ БЕСПРОВОДНОГОУСТРОЙСТВА СВЯЗИ

Номер: RU2279135C2

Изобретение относится к мобильной электронной коммерции. Технический результат - повышение удобства выполнения коммерческих операций в беспроводной сети электронной коммерции с обеспечением их безопасности. Сущность заключается в том, что способ выполнения беспроводной операции, включает в себя передачу заявки на операцию с беспроводного устройства связи на операционное устройство и передачу речевого кода аутентификации операции с беспроводного устройства связи на операционное устройство. После аутентификации речевого кода аутентификации беспроводное устройство связи получает код операции. После получения кода операции код операции отображается на видеотерминале беспроводного устройства связи и оптически сканируется с него для предоставления законной коммерческой операции. 3 н. и 31 з.п. ф-лы, 11 ил.

Подробнее
25-09-2019 дата публикации

Система аутентификации для мобильного терминала данных

Номер: RU2701208C2
Принадлежит: АСМАГ-ХОЛДИНГ ГМБХ (AT)

Изобретение относится к области устройства безопасности доступа или обнаружения мошеннического доступа за счет идентификации путем подтверждения личности пользователя или авторизации, а именно к системе аутентификации для мобильного терминала данных. Техническим результатом является повышение безопасности и надежности аутентификации за счет предоставления результата аутентификации посредством независимого от инициирующего аутентификацию устройства маршрута. Для этого система аутентификации содержит терминал данных с терминальным устройством данных, образованный посредством часов, сеть связи и службу аутентификации, содержащую модуль нахождения лица и распознавания лица и базу данных, в которой хранятся пользовательские опорные данные. При этом терминальное устройство данных содержит устройство съемки изображения, модуль обработки изображения и беспроводный интерфейс связи. Кроме того, через сеть связи, между терминальным устройством данных и службой аутентификации осуществляется первое ...

Подробнее
29-08-2017 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ПЕРЕДАЧИ РЕСУРСОВ

Номер: RU2629447C2
Принадлежит: СЯОМИ ИНК. (CN)

Изобретение раскрывает способ и устройство для передачи ресурсов, которое относится к области компьютерных технологий. Технический результат заключается в уменьшении сложности потоковой передачи ресурсов с одновременным обеспечением безопасности. Способ передачи ресурсов включает в себя прием запроса на передачу ресурсов, запрашивающий передачу ресурсов, отправленный по номеру счета передачи; определение, принята ли физиологическая характеристика, собранная мобильным устройством, привязанным к номеру счета передачи; и, если определено, что принята физиологическая характеристика, собранная мобильным устройством, привязанным к номеру счета передачи, передачи ресурсов, если физиологическая характеристика соответствует сохраненной модели физиологической характеристики для номера счета передачи. 3 н. и 8 з.п. ф-лы, 9 ил.

Подробнее
27-02-2006 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ ОБЛЕГЧЕНИЯ БЕСПРОВОДНЫХ ЭЛЕКТРОННЫХ КОММЕРЧЕСКИХ ОПЕРАЦИЙ

Номер: RU2271037C2

Изобретение относится к мобильной электронной коммерции. Технический результат - повышение удобства выполнения коммерческих операций в беспроводной сети электронной коммерции с обеспечением их безопасности. Сущность способа выполнения беспроводной операции заключается в том, что он включает в себя получение системой выполнения операций заявки на операцию от заказчика операции и идентификацию заказчика операции. После идентификации заказчика операции код операции передается из системы выполнения операций в беспроводное устройство связи заказчика. После получения кода операции код операции оптически сканируется с видеотерминала беспроводного устройства связи заказчика системой выполнения операций. 5 н. и 24 з.п. ф-лы, 10 ил.

Подробнее
10-10-2007 дата публикации

ВСЕОБЪЕМЛЮЩАЯ, ОРИЕНТИРОВАННАЯ НА ПОЛЬЗОВАТЕЛЯ СЕТЕВАЯ БЕЗОПАСНОСТЬ, ОБЕСПЕЧИВАЕМАЯ ДИНАМИЧЕСКОЙ КОММУТАЦИЕЙ ДАТАГРАММ И СХЕМОЙ АУТЕНТИФИКАЦИИ И ШИФРОВАНИЯ ПО ТРЕБОВАНИЮ ЧЕРЕЗ ПЕРЕНОСНЫЕ ИНТЕЛЛЕКТУАЛЬНЫЕ НОСИТЕЛИ ИНФОРМАЦИИ

Номер: RU2308080C2
Принадлежит: ГИРИТЕК А/С (DK)

Изобретение относится к защищенной передаче данных и предоставлению услуг в открытых или закрытых сетевых настройках. Техническим результатом является повышение надежности и гибкости передачи данных в сети. Безопасные, устойчивые сетевые соединения и эффективные сетевые транзакции среди множества пользователей поддерживаются открытой и распределенной архитектурой клиент-сервер. Схема датаграмм приспособлена для обеспечения динамической коммутации датаграмм в поддержку множества сетевых приложений и услуг. Предоставлены мобильные интеллектуальные носители данных, которые обеспечивают возможность реализации схемы аутентификации и шифрования. Интеллектуальные носители данных выполнены с возможностью целевой доставки приложений уполномоченным пользователям. Схема аутентификации и кодирования в одном варианте воплощения основана на физической или рабочей биометрии. Способы и системы предназначены для использования в сетевой среде предприятия для поддержки широкого спектра деловых, исследовательских ...

Подробнее
07-06-2018 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ РЕКОМЕНДАЦИИ ОБЛАЧНОЙ КАРТЫ

Номер: RU2656978C2
Принадлежит: Сяоми Инк. (CN)

Изобретение относится к области компьютерных технологий. Технический результат – повышение точности при рекомендации облачной карты контактному субъекту. Способ для рекомендации облачной карты содержит этапы, на которых: получают облачную карту первого контактного субъекта и контактную информацию, сохраненную в терминале второго контактного субъекта, причем облачная карта содержит фотографию и контактная информация содержит контактную фотографию; сравнивают фотографию из облачной карты с контактной фотографией, при этом сравнение фотографии из облачной карты с контактной фотографией содержит этапы, на которых: вычисляют первое подобие между фотографиями; определяют то, что первое подобие достигает предварительно определенного подобия; если первое подобие достигает предварительно определенного подобия, определяют число вхождений фотографии из облачной карты или контактной фотографии в фотографиях из облачной карты и контактных фотографиях, сохраненных на сервере; и определяют то, что фотография ...

Подробнее
10-07-2016 дата публикации

ДОСТУП К КАМЕРЕ НАД БЛОКИРОВКОЙ

Номер: RU2589366C2

Изобретение относится к мобильным устройствам. Технический результат заключается в предотвращении неавторизованного доступа к мобильному устройству. Считываемый компьютером носитель, хранящий исполняемые компьютером инструкции, которые при исполнении компьютером побуждают компьютер выполнять способ управления мобильным устройством, имеющим множество состояний аутентификации, в том числе заблокированное и разблокированное состояния, причем следующие функции доступны в заблокированном состоянии: захват изображения, обеспечение меню настроек захвата изображения, или переключение между режимом захвата видео и режимом захвата неподвижного изображения, и следующие функции приложения доступны пользователю, когда мобильное устройство находится в разблокированном состоянии, но являются недоступными пользователю мобильного устройства, когда мобильное устройство находится в заблокированном состоянии: удаление изображения, отправка изображения, или загрузка изображения на удаленный сервер. 3 н. и 17 ...

Подробнее
13-04-2020 дата публикации

Номер: RU2018121276A3
Автор:
Принадлежит:

Подробнее
13-04-2020 дата публикации

Номер: RU2018118023A3
Автор:
Принадлежит:

Подробнее
25-06-2020 дата публикации

Номер: RU2019115681A3
Автор:
Принадлежит:

Подробнее
18-03-2021 дата публикации

Номер: RU2019117368A3
Автор:
Принадлежит:

Подробнее
13-07-2017 дата публикации

СПОСОБ И УСТРОЙСТВО ДЛЯ УПРАВЛЕНИЯ ПОЛНОМОЧИЯМИ

Номер: RU2625425C1
Принадлежит: Сяоми Инк. (CN)

Изобретение относится к области управления полномочиями. Технический результат – снижение вычислительной нагрузки, связанной с предотвращением модификации конфигураций терминала неавторизованным пользователем. Способ управления полномочиями, включающий: получение информации об отпечатке пальца пользователя на основе операции касания пользователем области заранее заданного интерфейса терминала; определение, является ли пользователь авторизованным пользователем, в соответствии с полученной информацией об отпечатке пальца; и, если пользователь является неавторизованным пользователем, запрет предоставления полномочий для модификации конфигураций терминала пользователем; при этом операция касания включает операцию длительного нажатия; процедура получения информации об отпечатке пальца пользователя на основе операции касания экрана пользователем области заранее заданного интерфейса терминала включает: контроль событий касания пользователем области заранее заданного интерфейса терминала; определение ...

Подробнее
23-10-2023 дата публикации

ПРЕДОСТАВЛЕНИЕ И ПОЛУЧЕНИЕ ОДНОГО ИЛИ БОЛЕЕ НАБОРОВ ДАННЫХ ЧЕРЕЗ СЕТЬ ЦИФРОВОЙ СВЯЗИ

Номер: RU2805668C1
Принадлежит: НОССЕНДО ГМБХ (DE)

Изобретение относится к средствам предоставления одного или более наборов данных через сеть цифровой связи. Технический результат – повышение безопасности данных для передаваемой информации и для информации относительно пользователя. Ассоциируют уникальный идентификатор с идентифицированным набором данных, причем уникальный идентификатор представляет сетевой адрес для осуществления доступа к идентифицированному набору данных через сеть цифровой связи, при этом уникальный идентификатор является конкретным для идентифицированного набора данных. Проверяют достоверность аутентификационной информации, предоставляемой посредством аутентификатора клиента, запрашивающего доступ к серверу, через уникальный идентификатор. Осуществляют избирательное предоставление клиенту права доступа для одного или более наборов данных, если аутентификационная информация идентифицирует аутентификатор как ассоциированный с зарегистрированным пользователем. 7 н. и 13 з.п. ф-лы, 7 ил.

Подробнее
09-02-2021 дата публикации

Способ, аппарат и клиентское терминальное устройство для реализации входа на веб-сайт по отпечаткам пальцев

Номер: RU2742700C1

Изобретение относится к области вычислительной техники. Технический результат заключается в обеспечении возможности автоматического заполнения страницы входа на веб-сайт при обеспечении защиты конфиденциальности пользователя. Технический результат достигается за счёт того, что из сканера отпечатков пальцев получают информацию об отпечатках пальцев для входа на веб-сайт; осуществляют поиск конфигурационного файла учетной информации, соответствующего информации об отпечатках пальцев и содержащего информацию веб-сайта об указанном веб-сайте и учетную информацию веб-сайта; автоматически заполняют страницу входа указанного веб-сайта, используя учетную информацию, найденную в конфигурационном файле учетной информации; формируют новый конфигурационный файл учетной информации, соответствующий новой информации об отпечатках пальцев, при этом новый конфигурационный файл учетной информации имеет название на основе указанной новой информации об отпечатках пальцев, записывают по меньшей мере URL-адрес ...

Подробнее
29-01-2019 дата публикации

УСТРОЙСТВО И СПОСОБ ДЛЯ БИОМЕТРИЧЕСКОЙ ИДЕНТИФИКАЦИИ ПОЛЬЗОВАТЕЛЯ С ИСПОЛЬЗОВАНИЕМ РЧ (РАДИОЧАСТОТНОГО) РАДАРА

Номер: RU2678494C1

Изобретение относится к области идентификации пользователя. Технические результаты заключаются в обеспечении непрерывной идентификации пользователя без запроса у пользователя данных для идентификации, сложности подделки биометрических данных пользователя, возможности встраивания в носимые устройства, отсутствия необходимости непосредственного контакта с кожей пользователя. Такие результаты достигаются за счет того, что устройство содержит передающую антенну; приемную антенну; передатчик для генерации сверхширокополосных сигналов и испускания сверхширокополосных сигналов в ткани части тела пользователя через передающую антенну; приемник для приема сигналов, прошедших через ткани части тела пользователя, через приемную антенну; аналого-цифровой преобразователь для преобразования принятых сигналов в цифровые сигналы; память для хранения параметров обученного средства классификации; и центральный процессор для анализа цифровых сигналов посредством обученного средства классификации с использованием ...

Подробнее
10-07-2010 дата публикации

ИНФРАСТРУКТУРА ВЕРИФИКАЦИИ БИОМЕТРИЧЕСКИХ УЧЕТНЫХ ДАННЫХ

Номер: RU2008152118A
Принадлежит:

... 1. Способ использования устройства отбора биометрических образцов совместно с системой аутентификации, причем способ содержит этапы: ! прием данных биометрического образца клиентским компьютером (206), при этом данные образца имеют цифровую подпись, верифицирующую происхождение данных образца; ! прием идентификации пользователя (ED) и по меньшей мере одного из: персонального идентификационного номера (PIN) и пароля, ассоциированных с пользователем; ! передачу (306) пакета данных на сервер биометрического сопоставления (208), причем пакет данных включает в себя данные биометрического образца, по меньшей мере одно из PIN и пароля, и ED пользователя; ! верификацию на сервере сопоставления (208), что ID пользователя ассоциирован с авторизованным пользователем (308), что PIN пользователя или пароль действителен, что данные образца соответствуют шаблону данных авторизованного пользователя (312), и что цифровая подпись действительна (316); ! генерацию временной учетной записи и по меньшей мере ...

Подробнее
10-05-2015 дата публикации

СПОСОБ И СИСТЕМА ЗАЩИТЫ ИНФОРМАЦИИ ОТ НЕСАНКЦИОНИРОВАННОГО ИСПОЛЬЗОВАНИЯ (ВАРИАНТЫ)

Номер: RU2013149120A
Принадлежит:

... 1. Способ защиты информации от несанкционированного использования, характеризующийся формированием с помощью процессора и закрытого криптографического ключа, хранящегося в устройстве пользователя, зашифрованного пакета данных, включающего одноразовый код аутентификации пользователя, отправкой зашифрованного пакета данных на сервер обслуживающего лица, расшифровыванием пакета данных на сервере обслуживающего лица и проверкой на сервере одноразового кода аутентификации пользователя, отличающийся тем, что расшифровывание пакета данных на сервере обслуживающего лица осуществляют с помощью криптографического ключа, сопряженного с закрытым криптографическим ключом устройства пользователя и хранящимся на сервере обслуживающего лица, при этом в случае положительного результата проверки направляют пользователю зашифрованный с помощью процессора сервера и криптографического ключа пакет данных с ответной информацией, включающей одноразовый код аутентификации пользователя, а в случае отрицательного ...

Подробнее
14-01-2020 дата публикации

СПОСОБЫ И СИСТЕМЫ ДЛЯ СОЗДАНИЯ УДОСТОВЕРЕНИЙ ЛИЧНОСТИ, ИХ ПРОВЕРКИ И УПРАВЛЕНИЯ ИМИ

Номер: RU2710889C1

Изобретение относится к области создания и проверки удостоверения личности. Техническим результатом является улучшение защиты удостоверения личности. В способе предоставления услуг идентификации: осуществляют прием данных удостоверения личности для физического лица, для которого провайдер удостоверений личности выдал удостоверение личности; генерируют транзакцию для сохранения идентификатора, представляющего данные удостоверения личности, в структуре данных на блокчейне распределенной системы; посылают транзакцию по меньшей мере в один узел распределенной системы; и генерируют идентификационный маркер, включающий в себя идентификатор, представляющий данные удостоверения личности. В способе проверки удостоверения личности: осуществляют прием данных, извлекаемых из идентификационного маркера, причем извлекаемые данные включают в себя идентификатор, представляющий данные удостоверения личности; определяют, хранится ли на блокчейне распределенной системы структура данных, содержащая извлекаемый ...

Подробнее
10-11-2014 дата публикации

СПОСОБ И СИСТЕМА, ИСПОЛЬЗУЮЩИЕ УНИВЕРСАЛЬНЫЙ ИДЕНТИФИКАТОР И БИОМЕТРИЧЕСКИЕ ДАННЫЕ

Номер: RU2013118691A
Принадлежит:

... 1. Серверный компьютер, содержащий:процессор и считываемый компьютером запоминающий носитель, подсоединенные к процессору, причем считываемый компьютером запоминающий носитель содержит код, выполняемый процессором для реализации способа, содержащего:прием сообщения запроса авторизации, исходящего от пользователя, при этом сообщение запроса авторизации включает в себя данные финансовой транзакции, и при этом запрос авторизации дополнительно включает в себя сообщение запроса аутентификации, закодированное в нем, причем сообщение запроса аутентификации включает в себя первый идентификатор и второй идентификатор, причем второй идентификатор является идентификатором биометрических данных;определение третьего идентификатора на основании первого идентификатора;посылку второго и третьего идентификаторов на серверный компьютер идентификации (ID) системы идентификации для определения, имеют ли второй и третий идентификаторы предварительно определенную корреляцию; иприем подтверждения от системы идентификации ...

Подробнее
27-01-2015 дата публикации

СИСТЕМА И СПОСОБ ОБЕСПЕЧЕНИЯ КОНФИДЕНЦИАЛЬНОСТИ ИНФОРМАЦИИ, ИСПОЛЬЗУЕМОЙ ВО ВРЕМЯ ОПЕРАЦИЙ АУТЕНТИФИКАЦИИ И АВТОРИЗАЦИИ, ПРИ ИСПОЛЬЗОВАНИИ ДОВЕРЕННОГО УСТРОЙСТВА

Номер: RU2013134220A
Принадлежит:

... 1. Система обеспечения конфиденциальности информации, передаваемой для контроля операций, используя доверенное устройство, содержит:I. контроллер операций, предназначенный, по меньшей мере, для:а) идентификации пользователя сервиса;б) передачи запроса конфиденциальной информации, необходимой для выполнения процедуры контроля операции, на сторону сервера безопасности;в) получение конфиденциальной информации, необходимой для выполнения процедуры контроля операции, от сервера безопасности;г) выполнения процедуры контроля операции с использованием полученной конфиденциальной информации;при этом контроллер операций связан, по меньшей мере, с сервером безопасности;II. сервер безопасности, предназначенный, по меньшей мере, для:а) получения от контроллера операций запроса конфиденциальной информации, необходимой для выполнения процедуры контроля операции;б) выбора доверенного устройства, ассоциированного с идентифицированным пользователем сервиса;в) передачи запроса конфиденциальной информации, ...

Подробнее
12-06-2014 дата публикации

Method for automatically connecting mobile phone to e.g. multimedia device of motor vehicle, involves forming data transmission connection formed between control and mobile devices, and connecting mobile device with control device

Номер: DE102012218056A1
Принадлежит:

The method involves storing coupling datasets (10, 10') comprising person identification data (12, 12') and mobile device data (14, 14') in a vehicle data memory (8) of a motor vehicle (2). Person identification data (24) of a vehicle user (1) is detected by a person data recording device (22). The person data is compared with the datasets. A data transmission connection (28) is automatically formed between a control device (6) and an electronic mobile device (4) by using mobile device coupling data (18, 18'), and the mobile device is wirelessly connected with the control device.

Подробнее
13-09-2018 дата публикации

Verfahren zum Parametrieren eines Feldgeräts der Automatisierungstechnik

Номер: DE102017104912A1
Принадлежит:

Die Erfindung umfasst ein Verfahren zum Parametrieren eines Feldgeräts (F1, F2, ..., Fn) der Automatisierungstechnik, welches mit einem Server (SE) über ein erstes Kommunikationsnetzwerk (KN1, KN1', KN1") in Kommunikationsverbindung steht, umfassend:- Initiieren des Verfahrens durch Übermitteln eines Befehls zum Parametrieren oder zum Vornehmen von Änderungen der Parameterwerte des Feldgeräts (F1, F2, ..., Fn) an den Server (SE);- Übermitteln einer Identifikationsinformation des Feldgeräts (F1, F2, ..., Fn) an den Server (S);- Ermitteln eines auf dem Server (S) gespeicherten digitalen Abbilds (F1', F2', ..., Fn‘) des Feldgeräts (F1, F2, ..., Fn) anhand der übermittelten Identifikationsinformation, welches digitale Abbild (F1', F2', ..., Fn‘) Informationen (IN) über das Feldgerät (F1, F2, ..., Fn), insbesondere Konfigurationseinstellungen des Feldgeräts (F1, F2, ..., Fn), sowie messstellenrelevante Informationen, enthält, sowie derart ausgestaltet ist, das Verhalten des Feldgeräts (F1, F2 ...

Подробнее
05-03-2020 дата публикации

INTEGRIERTE IDENTIFIKATION UND AUTHENTIFIZIERUNG FÜR CARSHARING UND TAXIDIENSTE

Номер: DE102019113872A1
Принадлежит:

Es werden Verfahren und Systeme zur Interaktion mit einem Benutzer eines Fahrzeugs bereitgestellt. In einer Ausführungsform beinhaltet ein Verfahren: Empfangen erster Sensordaten, die eine Szene einer Umgebung in der Nähe des Fahrzeugs anzeigen; Verarbeiten der ersten Sensordaten durch einen Prozessor, um eine erste Geste eines Individuums in der Szene zu bestimmen; Empfehlen einer zweiten Geste durch den Prozessor an ein Individuum; Empfangen von zweiten Sensordaten, die eine Szene einer Umgebung des Fahrzeugs anzeigen, durch den Prozessor; Verarbeiten der zweiten Sensordaten durch den Prozessor, um eine dritte Geste des Individuums in der Szene zu bestimmen; Vergleichen der zweiten Geste und der dritten Geste durch den Prozessor; selektives Identifizieren des Individuums als Benutzer oder Nicht-Benutzer des Fahrzeugs durch den Prozessor basierend auf dem Vergleich; und Steuern des Fahrzeugs durch den Prozessor in Richtung des Benutzers oder von ihm weg, basierend auf der Identifizierung ...

Подробнее
25-01-2018 дата публикации

Verfahren und Servicezentrale zum Aktualisieren von Berechtigungsdaten in einer Zugangsanordnung

Номер: DE102006042358B4

Verfahren zum Aktualisieren von Berechtigungsdaten (BD) für einen mobilen Identifikationsgeber (IDG) einer Zugangsanordnung (ZAO) eines Fahrzeugs (FZG), mittels dem verschiedene Funktionen der Zugangsanordnung auslösbar sind, dadurch gekennzeichnet, – dass nach dem Aufbau einer Kommunikationsverbindung zwischen einem Kommunikationsendgerät (KE_B) eines autorisierten Benutzers der Berechtigungsdaten und einer Kommunikationseinrichtung (KE_SZ) einer Servicezentrale über ein Kommunikationsnetz (KN) der Benutzer eindeutig identifiziert wird, – dass daraufhin eine Kommunikationsverbindung über ein drahtloses Kommunikationsnetz (KN_2) von einer Kommunikationseinrichtung (KE_SZ) der Servicezentrale zu einer Kommunikationseinrichtung (KE_SG_1) eines Steuergeräts (SG) der Zugangsanordnung (ZAO) aufgebaut wird, – dass die Servicezentrale (SZ) von dem Steuergerät (SG) der Zugangsanordnung (ZAO) eindeutig identifiziert wird, und – dass nach der Übertragung einer Aktualisierungsanforderung (AA) eine ...

Подробнее
22-02-2017 дата публикации

Restricted service access method

Номер: GB0002541449A
Принадлежит:

The method of accessing a restricted service 510 comprises demonstrating by a first electronic device 100 to an authentication server 105 at the time of seeking access to a restricted service that the first electronic device stores a shared secret shared with the authentication server. The authentication server determines whether the first electronic device stores the shared secret; and if it does and a renewal time for the shared secret has not expired, the authentication server transmits confirmation to the restricted service that access to the restricted service is allowed. The shared secret is obtained by a person providing biometric authentication data to the authentication server at a point in time before requiring access to the restricted service. The shared secret can be used to gain access using a second device.

Подробнее
01-03-2017 дата публикации

System and method for dynamic identity authentication

Номер: GB0002541679A
Принадлежит:

Passengers in a travel path have assurance levels associated with them. In an embodiment, a system for identity-based control comprises maintaining data, perhaps at a database, defining a dynamic assurance level associated with a user, the dynamic assurance level being updated based on received interaction data associated with predefined stages of a travel path. The system also receives and processes a request to authenticate the user and generates an authentication response based on the dynamic assurance level associated with the user. A control signal based on the authentication response is outputted. The passenger can be directed to one of a number of channels, such as security channels, based on the control signal, perhaps via a gate or barrier system. The passenger authentication request may be received from an identity service subscriber. The assurance level can be adjusted based on the type of identity verification (password, passport, or biometric) used through the travel path.

Подробнее
02-04-2014 дата публикации

System and method for recordal of personnel attendance

Номер: GB0201402856D0
Автор:
Принадлежит:

Подробнее
15-08-2018 дата публикации

Methods for delivering an authenticatable management activity to remote devices

Номер: GB0201810674D0
Автор:
Принадлежит:

Подробнее
21-02-2018 дата публикации

Methods and systems for establishing communication with users based on biometric data

Номер: GB0201800271D0
Автор:
Принадлежит:

Подробнее
18-08-2021 дата публикации

Controller, method and data processing apparatus

Номер: GB0002586501B
Принадлежит: PREVAYL LTD [GB], PREVAYL LTD, Prevayl Limited

Подробнее
20-02-2002 дата публикации

Method for securing and authenticating a document by attaching to it a biometric characteristic and encrypting the biometric characteristic-document combinatn

Номер: GB0002365724A
Принадлежит:

A method for securing and authenticating an electronic document 22 by attaching a biometric characteristic 20 to the electronic document 22 to form a biometric characteristic-document combination and encrypting the biometric characteristic-document combination to form an encrypted data package 24. The encrypted combination can be decrypted to expose the biometric characteristic 20, but not the electronic document 22. The exposed biometric characteristic 20 is compared with a stored biometric characteristic and if a match is found the electronic document 22 is decrypted. If no match is found, the decryption process is stopped.

Подробнее
14-01-2004 дата публикации

Storage and authentication of data transactions

Номер: GB0002390703A
Принадлежит:

By periodically creating, 20, a table including hash values of data files (e.g. e-mails) held at an audit location, and sending, 28, a hash of the table and/or a hashed encryption key (070, Fig 4A) for the files to a third party for publication, the invention affords the provision, protection and validation of audit trails relating to data generated by and communicated between nodes of a network; authentication of communicating parties; enforcement of proof of receipt of data communications; and the detection of compromised user identifiers. Should a dispute arise over the substance of an authenticated data item, it would be possible to prove the following features of the communication: the content of the message sent; the e-mail location to which the message was addressed; the fact that the message was despatched; the time and date of despatch; the fact that the message was received; the time and date it was received; the fact that the content of the message had not been changed since ...

Подробнее
30-10-2002 дата публикации

Establishing relationship among peripherals

Номер: GB0002374967A
Принадлежит:

A logical relationship is established among peripherals, e.g. a bar code scanner and a base unit 768, in a wireless local area network managed by a system manager. A readable identifier 774 is associated with each peripheral. A reader reads the identifiers associated with selected peripherals during a set-up mode of system operation. A transceiver is in wireless communication with the system manager for identifying the reader and the selected peripherals to advise the system manager of the establishment of the logical relationship. The user of the bar code scanner may be authenticated by a fingerprint sensor. A voice controller may include two microphones, one detecting background noise which is subtracted from the voice signal.

Подробнее
17-01-2007 дата публикации

USB autorun devices

Номер: GB0000624582D0
Автор:
Принадлежит:

Подробнее
17-12-2003 дата публикации

Method and apparatus for multiple token access to thin client architecture session

Номер: GB0000326378D0
Автор:
Принадлежит:

Подробнее
06-06-2018 дата публикации

Secure real-time health record exchange

Номер: GB0002556804A
Принадлежит:

A method, an apparatus, and a computer program product for accessing electronic medical records are provided in which a portable computing device uniquely associated with a user authenticates an identification of the user and automatically retrieves information corresponding to the user from electronic healthcare records systems using the identification. The retrieved information may be combined with other information and electronically delivered to a healthcare provider or patient. Delivery may be initiated by the portable computing device and directed to a computing device of a healthcare provider or patient. Exchange of records and other information between the user and the provider is effected using a first channel to provide a network address of the records and cryptographic keys necessary to extract the records, and a second path to deliver the encrypted records. The first path may be implemented using a camera or optical scanner to read an encoded optical image.

Подробнее
22-09-2021 дата публикации

Detection of Replay Attack

Номер: GB2581595B

Подробнее
29-04-2015 дата публикации

Audiovisual associative authentication method and related system

Номер: GB0002519609A
Принадлежит:

In a challenge-response authentication system, stored personal voiceprints (112, fig 1b) are linked with visual (202, fig. 2a) or audio cues and represented 146 to the user 102 who must provide the required utterance for capture and processing (via eg. a Java application on a mobile phone 102b) in order to match 150 a captured sound file (204). The authentication status of the user may then be elevated 152. The system may also use QR codes 140 to transfer dynamic identification data or location information to block certain addresses or countries.

Подробнее
01-05-2019 дата публикации

Systems and methods for providing block chain-based multifactor personal identity verification

Номер: GB0002567960A
Принадлежит:

Block chain-based multifactor personal identity verification is disclosed. A verification address (i.e. an address indicating a particular location on a blockchain) may be assigned to an individual having a previously verified identity, an identifier for the individual and biometric information of, or derived from, the individual may be stored in the blockchain at the assigned verification address. A request to verify an individual’s identity is received from a client-side device, the request containing a received identifier and received biometric data, the request indicating the verification address associated with the blockchain. The stored identifier and biometric information in the blockchain are retrieved from the specific address and upon successful matching of the supplied and retrieved identifier and supplied and retrieved biometric information a verification of the requesting individual is signed. The biometric information stored in the blockchain and received from the client may ...

Подробнее
20-02-2019 дата публикации

Method of biometric user registration with the possibility of management of the data depersonalization level

Номер: GB0002565551A
Принадлежит:

A method of assigning a person an identity in a first computing system, the identity for uniquely identifying the person when the person accesses a further computing system. The identity comprises a short username created by the person and a relatively longer username created by the first computing system. The method comprises receiving the short username 50 from the person, receiving a biometric image 51 of the person, randomly generating a set of characters to create the relatively longer username 52. Then training a neural network 53 to produce the relatively longer username when presented with the biometric image, storing 54 the short username, trained parameters of the neural network, and the relatively longer username in association with one another in a registration file and publishing 54 the registration file on the internet to allow access to the registration file by any computing system accessing the Internet, including the further computing system. The biometric image may be ...

Подробнее
06-03-2019 дата публикации

A method of displaying content on a screen of an electronic processing device

Номер: GB0002566043A
Автор: ALAN JONES, Alan Jones
Принадлежит:

The invention provides a computer implemented method of displaying content on a screen 18 of an electronic processing device 16. The content is provided to a data processing application 24 on the device in a format suitable for display. One or more sensors on the device receive at least one biometric data input during display of the content. If there is a change in the biometric data, the display stops showing the content or blurs it. The data content is not stored locally on the device. The biometric data input may be monitored continuously during the operation of the device. The data content may be any, or any combination of, image message, text or video, and the device may be a smartphone, tablet computer or personal computer (PC). The data content may be decrypted by the device. The biometric data may comprise facial features or fingerprints. The number of times the data content may be viewable may be time-limited.

Подробнее
19-08-2020 дата публикации

Authentication of users at multiple terminals

Номер: GB0002581458A
Принадлежит:

An authentication system which uses an authentication priority list based on dynamic and virtual grouping of terminals used for authentication, resulting in an efficiency improvement of authentication priority sequence in 1:N type authentication, and hybrid authentication by switching authentication logic between 1:1 and 1:N authentication. Masking of pre-logged-in users for the authentication priority list in 1:N authentication improves the efficiency of the authentication priority sequence in 1:N type authentication.

Подробнее
21-10-2015 дата публикации

Trusted and authenticating using trusted biometric information

Номер: GB0201515593D0
Автор:
Принадлежит:

Подробнее
17-06-2015 дата публикации

Methods and systems for establishing communication with users based on biometric data

Номер: GB0201507445D0
Автор:
Принадлежит:

Подробнее
12-02-2014 дата публикации

Matrix Pattern Authentication (MPA) using a divided authentication code

Номер: GB0002504747A
Принадлежит:

The invention relates to a method of authentication of a user (U), comprises the steps of: displaying a matrix pattern associated with at least one challenge arrangement comprising duplicated signs ; obtaining a challenge code (OTC) on a device (3), the challenge code being based on the matrix pattern (e.g. a memorable identification pattern (MIP)); dividing the challenge code (OTC) into at least two portions, each portion corresponding to an authentication segment of an authentication code of the user (U), respectively; wherein at least a first part of the authentication segments and at least a first corresponding part of the at least two portions are stored on the device (3); validating the first part of the portions only if it matches the corresponding first part of the authentication segments; and the device (3) from which the challenge code (OTC) is obtained has been previously registered to an authentication system. Biometric data may also be used in the authentication process.

Подробнее
12-10-2016 дата публикации

Network access security system and method

Номер: GB0002537278A
Принадлежит:

A method of providing for access to a computer resource, the method including the steps of: (a) providing an initial registration process including the identification and downloading of a user selected candidate image; (b) creating a first derived identifier from the candidate image; (c) upon a user requesting access to the computer resource, requesting from the user a second candidate image, and deriving a second derived identifier from the second candidate image; and (d) comparing the first and second derived identifier and where they are equivalent, granting the user access to the computer resource.

Подробнее
02-03-2016 дата публикации

Authentication system that utilizes biometric information

Номер: GB0002529744A
Принадлежит:

The authentication system is characterised by correlating a biometric feature of a first user with that of at least one other (or group) of users and storage of that information for subsequent use in authenticating a to-be-authenticated user. The correlated values 6-1, 6-2 represent the degree of similarity between that biometric information feature of the first user p1 to that of other user(s) p2, p3, pn. The similarity values as well as the biometric feature information items themselves are used at authentication stage to identify a to-be-authenticated user px1 as one of the registered users pn 11 with a high degree of accuracy. A second embodiment relates to correlating between biometric modality information of at least three people to acquire a group feature information to be able to authenticate a group to which a first user belongs in collating the input information with the group feature information. A further embodiment relates to lowering an authentication condition for a first ...

Подробнее
16-05-2018 дата публикации

Using eddy currents of exhaled breath for authentication

Номер: GB0002555917A
Принадлежит:

A device comprises a camera able to acquire images of a persons breath. The images may be infrared (IR) images. An initial imaging step 302 establishes a template/reference image which is characteristic of that person. At a later stage, subsequent images may be captured 304 and compared 306 to the template. If a match is determined authentication is successful 310, enabling the user to use the computer/device. If a match is unsuccessful 312 the authentication fails and computer/device operation is limited. Upon authentication failure, the user may be prompted to enter a secret pass code to unlock the template generation step 300. The images may include images of eddy currents in the users exhaled breath. The analysis may investigate breath peridocity/interval to determine authentication. The images may comprise oral breath images or nasal breath images. The device includes a processor with storage accessible thereto on which instructions are stored to undertake the aforementioned authentication ...

Подробнее
21-11-2018 дата публикации

Session-limited, manually-entered user authentication information

Номер: GB0002562563A
Принадлежит:

This application is for a method of replacing a users password with a session-limited passcode, or resultant after they have been authenticated. It works by authenticating the user based on initial user authentication information 1001. Then after the user has been successfully authenticated displays an interface that solicits manual entry of session-limited user authentication 1104. It then saves this as a resultant and stores it in a secure database 1006. It can then use this saved resultant during an established session to authenticate the user and grant them subsequent access based on subsequent user authentication information that is manually entered. The system may also use the session-limited passcode to authenticate the user if they attempt to access a more secure area or more secure information. The system may also ask the user to enter their session passcode after a period of inactivity, or may log the user out of the system altogether.

Подробнее
02-09-1998 дата публикации

Electronic apparatus

Номер: GB0009814398D0
Автор:
Принадлежит:

Подробнее
11-10-2017 дата публикации

Detection of replay attack

Номер: GB0201713699D0
Автор:
Принадлежит:

Подробнее
11-10-2017 дата публикации

Magnetic detection of replay attack

Номер: GB0201713697D0
Автор:
Принадлежит:

Подробнее
25-04-2018 дата публикации

Secure real-time health record exchange

Номер: GB0201803785D0
Автор:
Принадлежит:

Подробнее
13-11-2019 дата публикации

Encryption and verification method

Номер: GB0201913973D0
Автор:
Принадлежит:

Подробнее
12-02-2020 дата публикации

Detection of replay attack

Номер: GB0201919464D0
Автор:
Принадлежит:

Подробнее
09-01-2019 дата публикации

System, device and method for validating a 911 caller

Номер: GB0201819382D0
Автор:
Принадлежит:

Подробнее
02-12-2009 дата публикации

Token

Номер: GB0000918073D0
Автор:
Принадлежит:

Подробнее
22-06-2022 дата публикации

Account association with device

Номер: GB0002602211A
Принадлежит:

Systems and methods for account data association with voice interface devices are disclosed. For example, when a host user/primary user and guest user have consented for account data to be associated with the primary user's devices, a request to associate the account data may be received. Voice and device-based authentication may be performed to confirm the identity of the guest user and the guest user's account data may be associated with the primary user's devices. During a guest session, voice recognition may be utilized to determine if a given user utterance is from the guest user or the primary user, and actions may be performed by the voice interface device accordingly.

Подробнее
31-10-2016 дата публикации

METHOD OF AND SYSTEM FOR CREATING AND MANAGING A COMBINED ADVERTISEMENT USING A MOBILE DEVICE

Номер: AP2016009484A0
Принадлежит:

Подробнее
30-04-2015 дата публикации

Biometric authentication in connection with camera-equipped devices

Номер: AP2015008348A0
Принадлежит:

Подробнее
31-10-2014 дата публикации

Authentication method, device and system based on biological characteristics

Номер: AP2014008012A0
Автор: LIU HAILONG, CHEN BO, HOU JIE
Принадлежит:

Подробнее
30-04-2015 дата публикации

Biometric authentication in connection with camera-equipped devices

Номер: AP0201508348A0
Принадлежит:

Подробнее
31-10-2014 дата публикации

Authentication method, device and system based on biological characteristics

Номер: AP0201408012A0
Автор: LIU HAILONG, CHEN BO, HOU JIE
Принадлежит:

Подробнее
30-04-2015 дата публикации

Biometric authentication in connection with camera-equipped devices

Номер: AP0201508348D0
Принадлежит:

Подробнее
31-10-2014 дата публикации

Authentication method, device and system based on biological characteristics

Номер: AP0201408012D0
Автор: LIU HAILONG, CHEN BO, HOU JIE
Принадлежит:

Подробнее
31-10-2016 дата публикации

METHOD OF AND SYSTEM FOR CREATING AND MANAGING A COMBINED ADVERTISEMENT USING A MOBILE DEVICE

Номер: AP0201609484D0
Принадлежит:

Подробнее
31-10-2016 дата публикации

METHOD OF AND SYSTEM FOR CREATING AND MANAGING A COMBINED ADVERTISEMENT USING A MOBILE DEVICE

Номер: AP0201609484A0
Принадлежит:

Подробнее
15-02-2010 дата публикации

PROCEDURE FOR THE PROTECTION OF DATA

Номер: AT0000456211T
Принадлежит:

Подробнее
15-11-2015 дата публикации

Verfahren zum Vergleich der Benutzeridentitäten von Datenbanken

Номер: AT515735A1
Автор:
Принадлежит:

The invention relates to a method for comparing a first identity of a first user of a first database, which first identity of the first user can be specified by means of a first input by means of a first data input device connected to a data processing device, with a second identity of a second user of a second database, which second identity of the second user can be specified by means of a second input by means of a second data input device connected to a data processing device, wherein first physical parameters of a first input by means of the first data input device are measured, which first input occurs in relation to a first display of the first database displayed to the first user and which first physical parameters of the first input comprise at least one first path value, and second physical parameters comprising at least one second path value are present as reference parameters or second physical parameters of a second input are measured by means of the second input device, which ...

Подробнее
15-07-2009 дата публикации

BIOMETRISCHE SICHERUNGSVORRICHTUNG

Номер: AT0000506236A1
Автор: SCHROETER KLAUS
Принадлежит:

Подробнее
15-04-2018 дата публикации

Method for verifying the identity of a person and providing user data associated therewith

Номер: AT0000015804U1
Принадлежит:

Verfahren zur Überprüfung der Identität einer Person und Bereitstellung von damit verknüpften Nutzerdaten, gekennzeichnet durch folgende Schritte: a) Erfassen von zumindest einem biometrischen Merkmal (100) der Person mit Hilfe eines dafür vorgesehenen Scanners (200), b) Speichern des aus Schritt a) erfassten biometrischen Merkmals (100) als biometrisches Referenzmerkmal (110) in einer Speicherzentrale (300), c) Verknüpfen des zumindest einen biometrischen Referenzmerkmalsmerkmals (110) mit einem Nutzerdatensatz (410) einer externen Einrichtung (400), beispielsweise Bankinstitute, d) Erfassen des zumindest einen biometrischen Merkmals (100) mittels einer dafür vorgesehenen Scanvorrichtung (500), e) Auslesen des biometrischen Referenzmerkmals (110) aus der Speicherzentrale (300) und anschließendes Vergleichen des erfassten biometrischen Merkmals (100) aus Schritt d) mit dem biometrischen Referenzmerkmal (110), und f) Abrufen und Bereitstellen des mit dem biometrischen Referenzmerkmal (110 ...

Подробнее
04-07-2019 дата публикации

System, methods and software for user authentication

Номер: AU2017362156A1
Принадлежит: Spruson & Ferguson

The present invention provides a system and method for authenticated-user access, the system including an optical device proximal to an entrance adapted to capture a biometric credential of an individual user, a communication network adapted to receive from and send signals to the optical device, a portable communication device associated with the individual user, the portable communication device in connection with the network and a processor adapted to receive the biometric credential of the user and to match the biometric credential with a previous pre-authorized biometric credential, of the user and to send an authorization key to the portable communication device responsive to the match to provide the individual user with a time-limited access key to the entrance.

Подробнее
08-07-2021 дата публикации

Methods and systems for identity creation, verification and management

Номер: AU2020200705B2
Принадлежит:

A method of providing identity services, the method comprising: receiving, by an identity system, identity data including validated identity data of an identity that an identity provider has generated for an individual; generating, by the identity system, a transaction to store an identifier representing the identity data in a data structure on a ledger of a distributed ledger system; sending, by the identity system, the transaction to at least one node of the distributed ledger system; generating, by the identity system, an identity token incorporating the identifier stored in the data structure on the ledger of the distributed ledger system; and providing, by the identity system to a user system of the individual, the generated identity token. WO 2017/112019 PCT/US2016/055215 Identity 20 Provider System(s) Inrteg rated Identity System Identity Restricted User Access Systems) System(s) Integrated Identity System 2_4 /From Identity Identity Identity Provider Creation/ PrvierInterface 4- ...

Подробнее
05-08-2021 дата публикации

Optical apparatus and associated devices for biometric identification and health status determination

Номер: AU2019398346A1
Принадлежит:

The present disclosure provides techniques and apparatus for capturing an image of a person's retina fundus, identifying the person, accessing various electronic records (including health records) or accounts or devices associated with the person, determining the person's predisposition to certain diseases, and/or diagnosing health issues of the person. Some embodiments provide imaging apparatus having one or more imaging devices for capturing one or more images of a person' s eye(s). Imaging apparatus described herein may include electronics for analyzing and/or exchanging captured image and/or health data with other devices. In accordance with various embodiments, imaging apparatus described herein may be alternatively or additionally configured for biometric identification and/or health status determination techniques, as described herein.

Подробнее
22-10-2020 дата публикации

Implementation of biometric authentication

Номер: AU2020239783A1
Принадлежит:

The present disclosure relates generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication. In some examples, a ...

Подробнее
30-05-2019 дата публикации

Method and apparatus for security verification based on biometric feature

Номер: AU2018279928A1

A security verification request is received. Biometric information of a pending verification party is obtained according to the security verification request. The obtained biometric information is matched against a pre-generated biometric database comprising a plurality of biometric information, to determine whether the biometric database comprises the obtained biometric information. The pending verification party is determined to pass verification when the biometric database comprises the obtained biometric information.

Подробнее
15-11-2018 дата публикации

Implicitly trusted travel token authentication

Номер: AU2017268205A1

Embodiments of the invention(s) described herein enable a system that may rely on a biometric identifier entry validation system The validation system uses biometric methods such as facial recognition, palm veins, and thumb prints as an entry or passage token. The validation system associates a form of fare media such as a smartcard or other electronic payment method with the biometric identifier after repeated transactions where both the fare media and the biometric identifier are read. In this manner the biometric identifier becomes a biometric token that replaces the need to use a form of fare media. Accordingly, the biometric identifier user can be validated for passage without the need to carry a form of fare media and, in some cases, in different geographic locations.

Подробнее
19-12-2019 дата публикации

System and method for transit access using EEG sensors

Номер: AU2018291133A1
Автор: DYNE MARK, Dyne, Mark

A wearable electronic device comprising an electroencephalography (EEG) sensor for enabling access to a transit system. The device may also include a device transmitter configured to wirelessly transmit a request signal to a gate receiver. The device may further include a device processor configured to receive an EEG signal from the EEG sensor, analyze the EEG signal to determine that the transit user is attempting to enter the transit system through a particular gate, generate the request signal identifying the transit user and indicating that the transit user is attempting to enter the transit system through the particular gate, and wirelessly transmit, using the device transmitter, the request signal to the gate receiver. The EEG signal may be based at least in part on the transit user viewing a visual stimuli displayed by the particular gate.

Подробнее
05-01-2012 дата публикации

System and method for providing secure identification solutions

Номер: US20120001726A1
Принадлежит: Neology Inc

The present invention provides a method and system for verifying and tracking identification information. In an embodiment of the invention, a system for delivering security solutions is provided that includes at least one of the following: a radio frequency (RF) identification device, an identification mechanism (e.g., a card, sticker), and an RF reader.

Подробнее
02-02-2012 дата публикации

Accessing resources of a secure computing network

Номер: US20120030733A1
Принадлежит: Raytheon Co

According to one embodiment of the present invention, a method for accessing resources of a secure computing network may be provided. The method may include receiving a request to allow a user to access a secure computing network. The user may be associated with an avatar that has a unique set of one or more identifiers that are associated with the user. A security clearance level of the avatar may be determined from the unique set of identifiers of the avatar. The avatar may be authorized to access one or more virtual compartments of the secure computing network according to the security clearance level of the avatar. The virtual compartment may comprise one or more resources of the secure computing network. The method may further include facilitating display of one or more resources of a virtual compartment accessed by the avatar.

Подробнее
02-02-2012 дата публикации

Fingerprint authentication server, client computer and fingerprint authentication method

Номер: US20120030743A1
Автор: Satoshi Semba
Принадлежит: Fujitsu Ltd

A fingerprint authentication server device is disclosed. The fingerprint authentication server device includes a database in which user IDs and the registered fingerprint data of plural users are stored; and a hash value table including user hash values of the user IDs and the registered fingerprint data of the users. The fingerprint authentication server device is configured to receive a hash value of a user ID of a user to be authenticated and a hash value of registered fingerprint data associated with the user ID from a client computer; perform a search in the hash value table to determine whether there are hash values corresponding to the received hash values in the hash value table; and transmit a determination result to the client computer, thereby to cause the client computer to perform a fingerprint authentication process for a user for which correspondence of the hash values has been confirmed.

Подробнее
16-02-2012 дата публикации

Method and system for biometric authentication

Номер: US20120042171A1
Принадлежит: Individual

A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.

Подробнее
23-02-2012 дата публикации

Mobile Device Having Increased Security That Is Less Obtrusive

Номер: US20120046012A1
Принадлежит: Qualcomm Inc

Disclosed is an apparatus and method for a mobile device to provide increased security that is less obtrusive. A mobile device includes a display device, a user interface, and a processor. The processor may be configured to execute instructions to: implement a monitoring function to monitor the operation of the mobile device and to implement a plurality of monitor functions; and implement an authentication process to compare the plurality of monitor functions to a time period to determine an authentication value, wherein if the authentication value exceeds a threshold, a lock screen is implemented on the display device, and a user is required to enter a valid passcode through the user interface for authentication. Each monitor function may be associated with a pre-determined weight such that different monitor functions are given different priorities.

Подробнее
29-03-2012 дата публикации

System and Method for Voice Authentication Over a Computer Network

Номер: US20120078639A1
Автор: Saurabh Kumar
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

Systems, computer-implemented methods, and tangible computer-readable media are provided for voice authentication. The method includes receiving a speech sample from a user through an Internet browser for authentication as part of a request for a restricted-access resource, performing a comparison of the received speech sample to a previously established speech profile associated with the user, transmitting an authentication to the network client if the comparison is equal to or greater than a certainty threshold, and transmitting a denial to the network client if the comparison is less than the certainty threshold.

Подробнее
05-04-2012 дата публикации

Device and method for secure access to a remote server

Номер: US20120084849A1
Принадлежит: Morpho SA

The device and method described herein relates to the field of computer security and, specifically, to the field of protecting confidential personal information which enables encrypted access to the remote server. A device and a method for securing confidential user information and secure exchanges of such information with the servers that host the services is provided. The device and method are based on personalising a smartcard containing the information. The chip card, connected to the user terminal, has a connection enabling the terminal to appear as a standalone host of the user's local network. An encrypted connection is then established directly between the chip card and the server hosting the service for the transmission of confidential data. The data, stored on the chip card, are then exchanged with the server via the encrypted connection. The data are never accessible in plain text on the user terminal.

Подробнее
03-05-2012 дата публикации

Method and apparatus for providing distributed policy management

Номер: US20120110632A1
Принадлежит: Nokia Oyj

An approach is provided for distributed policy management and enforcement. A policy manager determines one or more domains of an information system. The one or more domains are associated at least in part with respective subsets of one or more resources of the information system. The policy manager also determines one or more respective access policies local to the one or more domains. The one or more respective access policies configured to enable a determination at least in part of access to the respective subsets, the one or more resources, or a combination thereof. At least one of the one or more respective access policies is configured to operate independently of other ones of the one or more respective schemas.

Подробнее
07-06-2012 дата публикации

Biometric terminals

Номер: US20120138680A1
Принадлежит: Lumidigm Inc

Biometric terminals are disclosed that include a biometric reader, an input device, and a processor coupled with the biometric reader and the input device. The processor has instructions to read a biometric measure from a user with the biometric reader. It also has instructions to receive an encoded signal from a handheld device with the input device, the encoded signal including an instruction to update a biometric access system. Instructions are included to decode the encoded signal and to modify biometric access by the user to the biometric access system in accordance with the instruction to update the biometric access system. Update of the biometric access system is acknowledged.

Подробнее
07-06-2012 дата публикации

Electronic Book Security Features

Номер: US20120139693A1
Принадлежит: NDS Ltd

A method and system for fingerprinting a content item is described, the and system method include providing the content item, the content item including a set of content item elements, the set of content item elements denoted E, such that E={E 1 , E 2 , E i , E m }, providing information uniquely associated with a single user, the information including a string of bits, hereinafter denoted S 0 , parsing S 0 into a plurality of subsequences of strings of bits, hereinafter denoted S 1 ,, Sn, the parsing being performed such that S 0 equals a function of S 1 ,, Sn, providing a matrix of content item replacement elements, the matrix denoted R, each row of matrix R including, for at least each one of n members of set E, an array of content item replacement elements for E i denoted R i , such that R i ={R i1 , R ij }, uniquely associating each one of S 1 , Sn with one matrix element of matrix R, so that for every one of S 1 ,, Sn there exists a corresponding element of E, for every one of S 1 ,, Sn replacing at least one instance of the corresponding element E in the content item with the associated one matrix element of matrix R for the corresponding one of S 1 ,, Sn, and outputting a replacement content item including the result of the replacing, wherein the members of R i for each E i are chosen according to at least one similarity criterion. Related hardware, systems and methods are also described.

Подробнее
07-06-2012 дата публикации

Updates of biometric access systems

Номер: US20120144204A1
Принадлежит: Lumidigm Inc

Methods are disclosed for performing an update to a biometric access system. An instruction is received at a handheld device defining the update. An encoded signal is generated from the instruction to be transmitted to a biometric terminal from the handheld device. An acknowledgment is received from the biometric terminal at the handheld device that the encoded signal has been received and acted upon. Update information is transmitted from the handheld device over a network to a server to record the update.

Подробнее
28-06-2012 дата публикации

Mobile device connection system

Номер: US20120161927A1

A mobile device connection system may identify a mobile device of a present driver and prioritize a wireless connection between the identified mobile device and a built-in hands-free device located in a motor vehicle. In one embodiment, the mobile device connection system may include a sensor and a controller. The sensor may be configured to sense an identity of a driver when the driver is within a proximity of the motor vehicle and generate a signal based on the sensed identity. The controller may be coupled to the sensor, and it may be configured to identify the mobile device based on the signal from the sensor, search and detect the identified mobile device, and establish a wireless connection between the detected mobile device and the built-in hands-free device.

Подробнее
05-07-2012 дата публикации

Biometric authentication of mobile financial transactions by trusted service managers

Номер: US20120173434A1
Принадлежит: eBay Inc

A method for authenticating a financial transaction at a point of sale (POS) includes storing an application program in a first secure element of a mobile phone. The application is configured to generate instruction codes to effect the financial transaction upon verification of a user's identity. The user's credentials are stored in a second SE of the phone, which is operable to verify the user's identity from a biometric trait of the user input to the phone and to generate data authenticating the financial transaction in response to the verification of the user's identity. At the POS, the user invokes the application and then inputs a biometric trait to the phone. The second SE verifies the user's identity, and upon verification, generates data authenticating the transaction. The financial transaction data, including the instruction codes and the authenticating data, are then transmitted from the phone to the POS.

Подробнее
19-07-2012 дата публикации

Protecting Codes, Keys and User Credentials with Identity and Patterns

Номер: US20120185698A1
Автор: Michael Stephen Fiske
Принадлежит: Individual

Computer security applications use cryptography keys, cryptography codes—such as one-time passcodes—and other user credentials to protect the secrecy, authenticity and integrity of applications such as financial information, financial transactions and infrastructure (e.g. the electrical grid, power plants, and defense systems). The prior art attempted to generate (e.g. derive) an invariant from a biometric template, biometric print or non-biometric pattern that is used as a security key or code. Biometric variability has been a difficult obstacle for the prior art. In an embodiment, the invariant is at least partially generated (e.g., derived) a transformation between the biometric templates or prints. In an embodiment, the invariant is a cryptography key. In an embodiment, the transformation(s) help perform an authentication of the user and are executed by digital computer program instructions. In an embodiment, pattern transformation(s) are represented with colors, geometry or frequencies.

Подробнее
09-08-2012 дата публикации

Cryptographic security functions based on anticipated changes in dynamic minutiae

Номер: US20120201381A1
Принадлежит: mSignia Inc

Dynamic key cryptography validates mobile device users to cloud services by uniquely identifying the user's electronic device using a very wide range of hardware, firmware, and software minutiae, user secrets, and user biometric values found in or collected by the device. Processes for uniquely identifying and validating the device include: selecting a subset of minutia from a plurality of minutia types; computing a challenge from which the user device can form a response based on the selected combination of minutia; computing a set of pre-processed responses that covers a range of all actual responses possible to be received from the device if the combination of the particular device with the device's collected actual values of minutia is valid; receiving an actual response to the challenge from the device; determining whether the actual response matches any of the pre-processed responses; and providing validation, enabling authentication, data protection, and digital signatures.

Подробнее
09-08-2012 дата публикации

Method for remotely and automatically erasing information stored in sim-card of a mobile phone

Номер: US20120202462A1
Автор: Ashok Em Sudhakar
Принадлежит: Jayn International Pte Ltd

Embodiments of the present disclosure relate to a method and system for remotely and automatically erasing information stored in SIM card memory and mobile phone memory including memory card of a mobile phone 101 . The method includes sending a voice message comprising predetermined authentication parameters to a server 102 by an owner when the mobile phone 101 of the owner is lost. The method further includes authenticating the owner by the server 102 upon comparing the predetermined authentication parameters with the stored authentication parameters and sending activation signal by the server 102 to an erase application if the owner is authenticated. This signal will activate the erase application stored in the mobile phone 101 SIM card. The erase application generates destroy signal upon activation of the erase application to erase the information stored in the SIM card of the mobile phone 101.

Подробнее
20-09-2012 дата публикации

Locking and unlocking a mobile device using facial recognition

Номер: US20120235790A1
Автор: Lihua Zhao, Richard Tsai
Принадлежит: Apple Inc

In an embodiment of the invention, an unlocked mobile device is configured to capture images, analyze the images to detect a user's face, and automatically lock the device in response to determining that a user's face does not appear in the images. The camera capturing and face recognition processing may be triggered by the device having detected that it has been motionless for a threshold period of time. In another embodiment, a locked mobile device is configured to capture an initial image using its camera, capture a new image in response to detecting movement of the device, determine that the device moved to a use position, capture a subsequent image in response to determining that the device moved to a use position, analyze the subsequent image to detect a user's face, and unlock the device in response to detecting the user's face. Other embodiments are also described and claimed.

Подробнее
04-10-2012 дата публикации

Pairing and authentication process between a host device and a limited input wireless device

Номер: US20120254987A1
Принадлежит: Qualcomm Inc

Disclosed is an apparatus and method to perform a pairing process with a limited input wireless device. A host device includes a transceiver and a processor. The processor may be configured to execute instructions to: receive from the transceiver a pairing process request from the limited input wireless device, wherein the pairing process request includes a private code based upon a physical user action implemented with the limited input wireless device; and implement a pairing process to validate the limited input wireless device for a particular host device function associated with the private code.

Подробнее
25-10-2012 дата публикации

Authentication Device and Authentication Method for Portable Information Terminal

Номер: US20120268248A1
Автор: Yoshifumi HIRAIDE
Принадлежит: Shinten Sangyo Co Ltd

A portable information terminal such as a cellular phone terminal, a tablet type terminal, or an electronic book reader is set to be used only by an identical user. A touch panel type operation panel capable of using a touch panel mode and a fingerprint sensor mode as a common mode is disposed at a portable information terminal. A fingerprint sensing function is incorporated for performing authentication of a user's fingerprint and the fingerprint sensor mode and the touch panel mode can be used as a common mode. The operation panel is configured to display a fingerprint sensor portion 12 at a predetermined position as being in the fingerprint sensor mode when the portable information terminal is turned on, and then fingerprint authentication is performed by obtaining fingerprint information when pressing operation is performed on the fingerprint sensor portion for a predetermined time.

Подробнее
08-11-2012 дата публикации

Adjusting Mobile Device State Based on User Intentions and/or Identity

Номер: US20120280917A1
Принадлежит: Individual

In one embodiment, while a mobile electronic device is in a first operation state, it receives sensor data from one or more sensors of the mobile electronic device. The mobile electronic device analyzes the sensor data to estimate a current intention of a user with respect to the mobile electronic device; and transition from the first operation state to a second operation state based on the current intention of the user with respect to the mobile electronic device.

Подробнее
06-12-2012 дата публикации

Remote entry system

Номер: US20120311343A1
Принадлежит: Securicom NSW Pty Ltd

A system is disclosed for providing secure access to a controlled item, the system comprising a database of biometric signatures, a transmitter subsystem comprising a biometric sensor for receiving a biometric signal, means for matching the biometric signal against members of the database of biometric signatures to thereby output an accessibility attribute, and means for emitting a secure access signal conveying information dependent upon said accessibility attribute, wherein the secure access signal comprises one of at least a rolling code, an encrypted Bluetooth™ protocol, and a WiFi™ protocol, and a receiver sub-system comprising means for receiving the transmitted secure access signal and means for providing conditional access to the controlled item dependent upon said information.

Подробнее
27-12-2012 дата публикации

System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse

Номер: US20120330838A1
Принадлежит: Individual

Herein is described a tokenless biometric method for processing electronic transmissions, using at least one user biometric sample, an electronic identicator and an electronic rule module clearinghouse. The steps for processing of the electronic transmissions comprise of a user registration step, wherein a user registers with an electronic identicator at least one registration biometric sample taken directly from the person of the user.

Подробнее
07-02-2013 дата публикации

Methods and systems for identity verification

Номер: US20130036458A1
Принадлежит: SAFEFACES LLC

The disclosed embodiment relates to identity verification and identity management, and in particular, to methods and systems for identifying individuals, identifying users accessing one or more services over a network, determining member identity ratings, and based on member identity ratings that restrict access to network-based content and certain user-to-user interactions. Further, the user experience in performing identity management is simplified and enhanced as disclosed herein.

Подробнее
07-03-2013 дата публикации

Voice authentication system and method using a removable voice id card

Номер: US20130060569A1
Принадлежит: International Business Machines Corp

A voice authentication system using a removable voice ID card comprises: at server side, a voiceprint database for storing the voiceprints of all authorized users; a voiceprint updating means for updating the voiceprints in said voiceprint database; and a voiceprint digest generator for generating a voiceprint digest according to a request from a client; at client side, a voice ID card for storing the voiceprint of an authorized user; a validation means for validating the voiceprint in the voice ID card on the basis of the voiceprint digest from the server; an audio device for performing voice interaction with a user; and a voice authentication means for determining whether the voiceprint from said voice ID card is of the same speaker as the voice from said audio device.

Подробнее
21-03-2013 дата публикации

Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository

Номер: US20130074166A1
Принадлежит: Csidentity Corp

A method includes receiving data related to an individual, the data comprising a plurality of elements of personally-identifying information (PII). The method further includes building, via the plurality of elements of the PII, a compositional key for the individual. In addition, the method includes storing the compositional key and a biometric print for the individual as a biometric record in a biometric repository. The method also includes, via the compositional key, providing a plurality of federated entity (FE) computer systems with access to the biometric repository.

Подробнее
28-03-2013 дата публикации

Biometric Key

Номер: US20130080788A1
Принадлежит: Mu Hua Investments Ltd

A biometric key ( 10 ) which has an interface or electrical connection to a receptor body ( 11 ) which functions as an external power source a biometric sensor, a CPU, a nonvolatile memory unit incorporating a database of authorised biometric signatures or biocodes along with associated firmware required for comparison between data received from the biometric sensor and to provide acceptance or rejection of said data upon electrical connection to the receptor body ( 11 ) whereby a signal is sent to a facility ( 12, 13, 15, 16, 17 ) accessible by the key ( 10 ) advising of said acceptance or rejection.

Подробнее
28-03-2013 дата публикации

System and method for user authentication

Номер: US20130081114A1
Принадлежит: Kinesis Identity Security System Inc

A system and method for providing authentication of a user is disclosed. The use of a non-confidential and unique user identification number and a temporary access code separates authentication of the user from transmission of any user passwords or user-identifiable data, as well as provides a ubiquitous means to authenticate the user with unrelated organizations, without any information passing between those organizations.

Подробнее
04-04-2013 дата публикации

Multi-frame depth image information identification

Номер: US20130086674A1
Принадлежит: Microsoft Corp

Embodiments of the present invention relate to systems, methods, and computer storage media for identifying, authenticating, and authorizing a user to a device. A dynamic image, such as a video captured by a depth camera, is received. The dynamic image provides data from which geometric information of a portion of a user may be identified as well as motion information of a portion of the user may be identified. Consequently, a geometric attribute is identified from the geometric information. A motion attribute may also be identified from the motion information. The geometric attribute is compared to one or more geometric attributes associated with authorized users. Additionally, the motion attribute may be compared to one or more motion attributes associated with the authorized users. A determination may be made that the user is an authorized user. As such the user is authorized to utilize functions of the device.

Подробнее
25-04-2013 дата публикации

System, method and mobile communication terminal for displaying advertisement upon activation of mobile communication terminal

Номер: US20130102363A1
Принадлежит: IDEAZZAN COMPANY Inc

Provided are a system, method and mobile communication terminal for displaying an advertisement upon activation of the mobile communication terminal. The mobile communication terminal includes a display unit, and an activation button configured to switch an inactive state in which the display unit is off to an active state in which the display unit is on. When the activation button is pressed and thereby the inactive state is switched to the active state, an advertisement is displayed on the display unit.

Подробнее
16-05-2013 дата публикации

Method And Apparatus To Authenticate User

Номер: US20130121541A1
Автор: Dong-chul Hwang
Принадлежит: SAMSUNG ELECTRONICS CO LTD

A method of authenticating a user of a second device connected to a first device peer-to-peer (P2P) on a network, the method including receiving real-time image information containing a face of the user of the second device from the second device, displaying the received real-time image information on a screen of the first device, receiving user authentication information to determine whether the user of the second device is authenticated with reference to the displayed real-time image information, from a user of the first device, and authenticating the user of the second device, based on the received user authentication information.

Подробнее
30-05-2013 дата публикации

Vein image capture device

Номер: US20130136317A1
Автор: Takashi Shinzaki
Принадлежит: Fujitsu Ltd

A vein image capture device includes an illumination device, an image capture device, and a support device. The image capture device captures an image of a vein pattern of a body part by receiving light reflected by the body part. The support device is arranged between the body part and the image capture device to transmit at least apart of the reflected light and support the illumination device at the body part side. The image capture device is separated from the support device by the distance at which the image capture device may receive the reflected light.

Подробнее
06-06-2013 дата публикации

Methods, Systems, Devices, and Products for Authenticating Users

Номер: US20130142404A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

Enhanced biometric authentication is achieved by combining a user's inherent biometric data with the user's knowledge of a secret glyph. In one embodiment, a touchpad is provided on which the user may use a finger to indicate a plurality of strokes that form a distinct glyph. Image stabilization may be used to extract a readable fingerprint from the strokes, and the glyph and finger print are matched to a stored profile. The glyph may be one or more alphanumeric characters that represent a password. The user can then enter the password on the touch pad with his finger. If the fingerprint and password both match, the user is authenticated.

Подробнее
13-06-2013 дата публикации

METHOD AND APPARATUS FOR SECURE MEASUREMENT CERTIFICATION

Номер: US20130151860A1
Принадлежит: WALKER DIGITAL, LLC

The invention relates to methods and apparatuses for acquiring a physical measurement, and for creating a cryptographic certification of that measurement, such that its value and time can be verified by a party that was not necessarily present at the measurement. 1. A device comprising:(a) a sensor;(b) a time generator; receiving a first signal from the sensor, the first digital signal being based at least in part on a physical measurement from the sensor,', 'receiving a second signal from the time generator, the second signal being based at least in part on a time from the time generator,', 'generating an augmented measurement based on the first signal and the second signal, and', 'performing a cryptographic operation on at least a portion of the augmented measurement to generate a certified measurement; and, '(c) a computing device, comprising a computer processor and a memory, said computing device being in communication with the sensor and with the time generator, and said computing device configured for(d) an output device, coupled to the computing device, for writing the certified measurement in response to a certified measurement request.2. The device of wherein the time generator comprises a clock.3. The device of wherein the cryptographic operation comprises a one-way function.4. The device of wherein the one-way function is associated with a cryptographic key.5. The device of wherein the one-way function comprises a representation of a previously produced certifiable measurement.6. The device of wherein the cryptographic operation comprises encryption with an encryption key.7. The device of wherein the encryption incorporates a representation of a previously produced certifiable measurement.8. A method comprising:receiving, by a computing device from a sensor device, a first signal that is based at least in part on a physical measurement;receiving, by the computing device from a time generator device, a second signal that is based at least in part on a ...

Подробнее
20-06-2013 дата публикации

Behavioral fingerprinting with social networking

Номер: US20130159413A1
Принадлежит: ELWHA LLC

Disclosed herein are example embodiments for behavioral fingerprinting with social networking. For certain example embodiments, one or more devices may: (i) communicate for at least one interaction related to a user of a user device in a behavioral fingerprint habitat; or (ii) administer at least an aspect of at least one interaction related to a user of a user device in a behavioral fingerprint habitat. However, claimed subject matter is not limited to any particular described embodiments, implementations, examples, or so forth.

Подробнее
20-06-2013 дата публикации

Jump to Collaborator Cursor

Номер: US20130159849A1
Принадлежит: Apple Inc

Various features and processes related to document collaboration are disclosed. In some implementations, animations are presented when updating a local document display to reflect changes made to the document at a remote device. In some implementations, a user can selectively highlight changes made by collaborators in a document. In some implementations, a user can select an identifier associated with another user to display a portion of a document that includes the other user's cursor location. In some implementations, text in document chat sessions can be automatically converted into hyperlinks which, when selected, cause a document editor to perform an operation.

Подробнее
27-06-2013 дата публикации

Method and system for authorizing remote access to customer account information

Номер: US20130167203A1
Автор: Craig S. Etchegoyen
Принадлежит: NETAUTHORITY Inc

System for authorizing a request for remote access to customer account information includes a server configured to receive the request via a network from a remote computing device, a database storing the customer account information accessible by the server, and memory accessible by the server and storing a customer notification program which, when executed by the server, performs steps for (a) identifying, responsive to the server receiving the request, the remote computing device by a device fingerprint and by a requesting location, (b) determining whether the device fingerprint matches any of a number of device fingerprints authorized to access the customer account information, and (c) sending, responsive to determining a mismatch between the device fingerprint and each of the previously authorized device fingerprints, a notification of the request to a customer-specified address, the notification indicating (i) the request, (ii) identity of the remote computing device, and (iii) the requesting location.

Подробнее
04-07-2013 дата публикации

Computer-readable medium, information processing device, information processing method and information processing system

Номер: US20130174227A1
Принадлежит: Nintendo Co Ltd

An example system causes a computer of an information processing device including a restriction unit for restricting use of functions and a handwritten input receiving unit to carry out functions of requesting an input of a handwritten signature, sending, to a server, a result of a handwritten input which has been input in response to the request of the signature input, and receiving the input of authorization information which has been issued by the server that has received the handwritten input result and which shows that the use of the functions is authorized, and moreover cancelling the restriction by the restriction unit when the input of the authorization information is received.

Подробнее
04-07-2013 дата публикации

BIOMETRIC AUTHENTICATION SYSTEM, COMMUNICATION TERMINAL DEVICE, BIOMETRIC AUTHENTICATION DEVICE, AND BIOMETRIC AUTHENTICATION METHOD

Номер: US20130174243A1
Принадлежит: Panasonic Corporation

Provided is a biometric authentication system capable of preventing spoofing attacks even if leakage of key information and a registration conversion template occurs. A communication terminal device () calculates secret key information k′ which is exclusive OR of key information k of the registration biological information and masked value c′ which is randomly selected from a predetermined error correction code group, and calculates verified information c′″ which is exclusive OR of sent information c″ and value c′. A biometric authentication device () calculates exclusive OR of authentication biological information, information k′, and registration conversion template w, as information c″, wherein the template w is exclusive OR of information x, information k, and authentication parameter c randomly selected from the code group; and performs biometric authentication on the basis of a degree of matching between information c′″ corresponding to information c″, and the parameter c. 1. A biometric authentication system comprising:a communication terminal apparatus owned by a user subjected to biometric authentication; anda biometric authentication apparatus that performs the biometric authentication, a registered information storing section that stores key information issued in association with biometric information at the time of registration of the user;', 'a key concealment section that performs an exclusive OR operation of the stored key information and a first error correction code to calculate key concealment information, the first error correction code being randomly selected from a predetermined error correction code group; and', 'an authentication parameter extracting section that performs an exclusive OR operation of the error corrected information transmitted from the biometric authentication apparatus and the first error correction code to calculate information to be verified,, 'the communication terminal apparatus comprising an authentication biometric ...

Подробнее
11-07-2013 дата публикации

PERSONAL IDENTIFICATION SYSTEM AND METHOD

Номер: US20130179957A1
Принадлежит: Hitachi, Ltd.

The present invention shortens the time required for watch list verification, and shortens the time required generally for the personal identification processing which includes watch list verification. In a personal identification system, a biometric information watch list comparison function () performs a first comparison of first biometric information in a traveler information DB (), and biometric information on a biometric information watch list (). Thereafter, a simplified alien immigration examination comparison function () performs a second comparison of the first biometric information in the traveler information DB (), and second biometric information acquired by a biometric information acquisition function (). As a result of the comparison, in the case where the difference between the time of the first comparison and the current time is within a previously defined time period, a terminal displays a first comparison result, and a second comparison result. 1. An identification system comprising:a user information DB storing therein user information including biometric information of a user captured from a terminal, a biometric information watch list DB storing therein biometric information of persons on the blacklist captured from the terminal, an identification server having a biometric information watch list matching function of determining whether or not any biometric information that matches the biometric information stored in the user information DB is in the biometric information watch list, and a verification server having a passenger to be examined by abbreviated immigration control procedure matching function of comparing the biometric information stored in the user information DB with the biometric information captured by a capturing function of the biometric information and thereby determining whether both information pieces are of an identical person or not,wherein the biometric information watch list matching function performs first matching ...

Подробнее
25-07-2013 дата публикации

Social network based trust verification Schema

Номер: US20130191887A1
Принадлежит: Individual

A computationally implemented method includes, but is not limited to: for receiving at a computing device one or more behavioral fingerprints associated with one or more network accessible users; receiving an authentication request at the computing device, the authentication request associated with one or more proposed transactions of the one or more network accessible users; and transmitting from the computing device a decision associated with the authentication request, the decision based on a trust verification schema generated by relationally mapping the one or more behavioral fingerprints associated with the one or more network accessible users. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.

Подробнее
01-08-2013 дата публикации

Trusted service manager (tsm) architectures and methods

Номер: US20130198086A1
Автор: Upendra Mardikar
Принадлежит: eBay Inc

A client device comprises a first secure element and a second secure element. The first secure element comprises a first computer-readable medium having a payment application comprising instructions for causing the client device to initiate a financial transaction. The second secure element comprises a second computer-readable medium having a security key, a payment instrument, stored authentication data and instructions for generating a secure payment information message responsive to the payment application. The secure payment information message comprises the payment instrument and is encrypted in accordance with the security key.

Подробнее
08-08-2013 дата публикации

Methods and Systems for Securing Data by Providing Continuous User-System Binding Authentication

Номер: US20130205410A1
Принадлежит: NSS Lab Works LLC

Devices, methods, and computer programs are presented for managing data security. One example method includes receiving user identification information from a screen of a device that is connectable to a database of secure information. The method proceeds to authenticating of the user identification information. The authenticating includes capturing image data of a user associated with the user identification information. The method further includes providing access to the database of secure information upon authenticating the user identification information, such that while the access is provided the capturing of the image data of the user is maintained. The method includes recording data of user interactive input and viewed images displayed on the screen while the access provided. The method binds the captured image data of the user to the recorded data to produce audit data for the user when accessing the database of secure information. The method is executed by a processor.

Подробнее
15-08-2013 дата публикации

System for sharing a users personal data

Номер: US20130212688A1
Автор: Dale Jankowski
Принадлежит: Individual

One example embodiment includes a method for sharing a user's personal data. The method includes obtaining identifying information. The method also includes confirming a user's identify. The method further includes releasing the user's personal data.

Подробнее
22-08-2013 дата публикации

Cyberspace Trusted Identity (CTI) Module

Номер: US20130219481A1
Автор: Voltz Robert Matthew
Принадлежит:

The Cyberspace Trusted Identity (CTI) module provides secure storage of a cyberspace user's personal identity information and a security infrastructure to guarantee the integrity and privacy of a cyberspace transaction. When the owner of an electronic device registers their biometric samples on the CTI module the module becomes locked and the information stored on the module can only be accessed when the device owner provides a live biometric sample, which matches the registered biometric sample. When the CTI Module is registered under a trusted third party system; a Cyberspace Identification Trust Authority (CITA) system, the module provides a secure mechanism for storing a cyberspace user's digital identity tokens and for conducting safe and reliable cyberspace transactions between two cyberspace users. The CTI Module eliminates the need to carry man-made identity tokens, or the need to remember and/or openly exchange personal identity information, when conducting a cyberspace transaction. 1. A method and system incorporating PKI , Digital Signature , Data Hashing , Data Encryption , multi-modal biometric matching technology , and providing the ability to support secure storage and the processing of cyberspace user identity attributes and cyberspace digital identity tokens.2. The System of claim 1 , comprising a security module claim 1 , a driver module claim 1 , at least one computer program application claim 1 , and an electronic device.3. The Method of claim 1 , wherein access to the security module requires an electronic device owner to first complete a registration process using the computer program application of .4. The Method of claim 1 , wherein the owner of the electronic device of is required to authenticate their identity to the security module of in order to gain access to data elements stored on the security module.5. The Method of claim 1 , wherein access to the security module of is protected through multi-modal biometric identification ...

Подробнее
29-08-2013 дата публикации

System and method for speaker recognition on mobile devices

Номер: US20130225128A1
Автор: Marta Garcia Gomar
Принадлежит: Agnitio SL

A speaker recognition system for authenticating a mobile device user includes an enrollment and learning software module, a voice biometric authentication software module, and a secure software application. Upon request by a user of the mobile device, the enrollment and learning software module displays text prompts to the user, receives speech utterances from the user, and produces a voice biometric print. The enrollment and training software module determines when a voice biometric print has met at least a quality threshold before storing it on the mobile device. The secure software application prompts a user requiring authentication to repeat an utterance based at least on an attribute of a selected voice biometric print, receives a corresponding utterance, requests the voice biometric authentication software module to verify the identity of the second user using the utterance, and, if the user is authenticated, imports the voice biometric print.

Подробнее
29-08-2013 дата публикации

MULTICHANNEL DEVICE UTILIZING A CENTRALIZED OUT-OF-BAND AUTHENTICATION SYSTEM (COBAS)

Номер: US20130227665A1
Автор: Pemmaraju Ram
Принадлежит: StrikeForce Technologies, Inc.

A multichannel security system is disclosed, which system is for granting and denying access to a host computer in response to a demand from an access-seeking individual and computer. The access-seeker has a peripheral device operative within an authentication channel to communicate with the security system. The access-seeker initially presents identification and password data over an access channel which is intercepted and transmitted to the security computer. The security computer then communicates with the access-seeker. A biometric analyzer—a voice or fingerprint recognition device—operates upon instructions from the authentication program to analyze the monitored parameter of the individual. In the security computer, a comparator matches the biometric sample with stored data, and, upon obtaining a match, provides authentication. The security computer instructs the host computer to grant access and communicates the same to the access-seeker, whereupon access is initiated over the access channel. 120-. (canceled)21: A security system for accessing a host computer comprising: 'an interception device for receiving a login identification originating from an accessor for access to said host computer; and', 'an access channel comprising a security computer for receiving from said interception device said login identification and for communicating access information to said host computer and for communicating with a peripheral device of said accessor;', 'a database having at least one peripheral address record corresponding to said login identification;', 'a prompt mechanism for instructing said accessor to enter predetermined data at and transmit said predetermined data from said peripheral device; and', 'a comparator for authenticating access demands in response to the transmission of said predetermined data by verifying a match between said predetermined data and said entered and transmitted data,, 'an authentication channel comprisingwherein said security computer ...

Подробнее
29-08-2013 дата публикации

METHODS AND SYSTEMS FOR AUTHENTICATING USERS

Номер: US20130227666A1
Принадлежит:

A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled. Additionally, the method includes validating the communications device, capturing biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and granting access to the protected resources when the transmitted and stored one-time pass-phrases match. 1. A method for authenticating users comprising:obtaining a unique user identifier from a user;determining whether the obtained unique user identifier matches a user identifier and, upon determining a match, determining a risk level corresponding to a transaction;determining a capture level for the determined risk level;after inputting the capture level into a processor, determining a biometric authentication data requirement corresponding to the capture level with the processor;validating the user with data corresponding to the biometric authentication data requirement; andconducting the transaction after successfully validating the user.2. A method of authenticating users in accordance with claim 1 , said determining a risk level step comprising determining a different risk level for different transactions.3. A method of authenticating users in accordance with claim 1 , said determining a biometric ...

Подробнее
05-09-2013 дата публикации

Multifunction Portable Electronic Device and Mobile Phone with Touch Screen, Internet Connectivity, and Intelligent Voice Recognition Assistant

Номер: US20130231160A1
Принадлежит: Individual

A multifunction portable electronic device, mobile device, or smart phone may have a touch screen, cellular radio, microphone, speakers, video, camera, voicemail, website, and Internet connectivity. The device records spoken audio, processes the audio, transcribes the audio into text, and displays the text on the screen. The spoken audio may be used for composition of emails or documents. The mobile device may accept voice commands for actions including calling, dialing a number, or accessing an Internet site. The device may use local or server-based voice recognition software. Voice patterns may be stored in a database specific to an individual. Voice may be used to control functions on the device, a server, Internet site, or an intelligent television. The mobile device may communicate using an inside line path such as a Bluetooth, Ethernet, USB, WiFi or 802.11x or a cellular, GSM, CDMA, LTE, GPS, or other outside line path.

Подробнее
26-09-2013 дата публикации

Systems and methods for securing data in motion

Номер: US20130254538A1
Принадлежит: Security First Corp

The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.

Подробнее
03-10-2013 дата публикации

Method and system for processing information based on detected biometric event data

Номер: US20130262491A1
Принадлежит: Broadcom Corp

A system and method is provided for processing and storing captured data in a wireless communication device based on detected biometric event data. The captured data may be acquired through a data acquisition system with devices or sensors in an integrated or distributed configuration. The captured data may include multimedia data of an event with time, date and/or location stamping, and captured physiological and behavioral biometric event data in response to the event. The captured data may be dynamically stored in a data binding format or as raw data in a local host device or communicated externally to be stored in a remote host or storage. At least one user preference may be specified for linking a biometric event data to the mapped, analyzed, categorized and stored captured data in a database. Captured data may be retrieved by matching biometric event data to at least one user preference from the database.

Подробнее
03-10-2013 дата публикации

METHOD AND SYSTEM FOR AUTHENTICATING REMOTE USERS

Номер: US20130262873A1
Принадлежит: CGI FEDERAL INC.

A user of a mobile device can be authenticated based on multiple factors including biometric data of the user. During an enrollment process of the user, an encryption key is sent to the mobile device via a message. The encryption key is recovered from the message and used to encrypt communications between the mobile device and a server. Biometric data is collected from the user and sent to the server for computing a biometric model (e.g., a voice model, etc.) of the user for later use in authentication. An encrypted biometric model is stored only in the mobile device and the encrypted biometric model is sent to the server for authentication of the user. For authentication, various information including an identification of the mobile device, responses to challenge questions, biometric data including the biometric model, etc. are used at the server. 1. A method comprising steps of:receiving a first user input for enrolling a user of a mobile device in an authentication service for an online service provided by an entity over a network;sending over the network to a server enrollment information including a user account;receiving instructions from the server relating to enrolling the user in the authentication service;reading a message including a first encryption key for encrypting data communications between the mobile device and the server;extracting the first encryption key from the message;receiving a first list of words;presenting the list of words to the user of the mobile device for acquiring voice samples of the words as spoken by the user;acquiring the voice samples of the words as spoken by the user; andencrypting the acquired voice samples of the user using the extracted first encryption key.2. The method of claim 1 , further comprising:receiving a voice model, wherein the voice model is determined based on the acquired voice samples of the user and is encrypted using a second encryption key by a device on the network, and the second encryption key is not ...

Подробнее
03-10-2013 дата публикации

Secure island computing system and method

Номер: US20130262882A1
Автор: Guy Fielder
Принадлежит: PACid Tech LLC

A method for generating an n-bit result includes a secured containment device (SCD) receiving a request to generate the n-bit result. The request includes an n-bit generator input and a master secret identifier. The request is sent from an application executing on a host system using an input/output (I/O) interface. The SCD disables all I/O interfaces on the SCD between the host system and the SCD. After disabling all the I/O interfaces on the SCD between the host system and the SCD, the SCD provides the n-bit generator input and the master secret identifier to a secured hardware token over a second I/O interface, receives the n-bit result from the secured hardware token over the second I/O interface, enables at least the first I/O interface after the n-bit result is generated, and provides, after enabling the first I/O interface, the n-bit result to the application using the first I/O interface.

Подробнее
03-10-2013 дата публикации

Personalized Biometric Identification and Non-Repudiation System

Номер: US20130263238A1
Автор: Bidare Prasanna
Принадлежит:

A system and a method for providing a personalized biometric identification system to facilitate in securing critical transactions have been disclosed. The system includes a server which captures pre-designated biometric prints of a user, personalizes them and registers them on a bio print reader, owned by the user, over a unidirectional non-Internet based channel. The system overcomes the challenges involved in employing biometrics as a part of non-repudiation process for authorizing Internet based critical transactions for multiple entities by assuring the safety of the biometric prints of the users and eliminating additional hardware requirements. 1. A personalized biometric identification and non-repudiation system to facilitate in securing critical transactions for users , said system comprising:a server adapted to personalize designated biometric prints of a user to compute and register at least one set of personalized biometric signatures with a unique Device identification Number, wherein said set of personalized biometric signatures are represented by a Bio-print identification Number and a User identification Number, said server further adapted to execute a non-repudiation process to identify and authenticate a user and generate a non-repudiation certificate for authorizing a critical transaction; anda plurality of bio print readers discretely associated with the users and embedded with said set of personalized biometric signatures for a user by said server over a unidirectional non-Internet based channel, said bio print reader adapted to facilitate said non-repudiation process by verifying the identity of a user on matching a sensed biometric print of a user with said biometric signature.2. The system as claimed in claim 1 , wherein said unique Device identification Number is embossed on said bio print reader claim 1 , said unique device identification number is selected from the group consisting of a 2D bar code claim 1 , a twelve digit code and a Quick ...

Подробнее
10-10-2013 дата публикации

Systems, methods and apparatus for multivariate authentication

Номер: US20130269013A1
Принадлежит: BRIVAS LLC

Systems, methods, and apparatus are disclosed for user authentication using a plurality of authentication variables, such as biometrics and contextual data. Example contextual data includes the geographical location of the user, a gesture of the user, and the machine identification of the individual's user device.

Подробнее
17-10-2013 дата публикации

Methods and systems for enrolling biometric data

Номер: US20130272586A1
Автор: Anthony P. Russo
Принадлежит: Validity Sensors Inc

Methods and systems for enrolling biometric data that is easier to use and provides a more positive end user experience. Additionally, machine readable medium storing instructions configurable to achieve the results when executed by a computing device are also provided.

Подробнее
24-10-2013 дата публикации

Digital file authentication using biometrics

Номер: US20130283035A1
Принадлежит: Andersen Cheng, Cen Jung Tjhai, Martin Tomlinson

This invention provides a means of authenticating digital files without the need for a central trusted authority. A message digest of one or more digital files is calculated, preferably using a cryptographic hash function and all or part of the digest value is implanted into one or more biometric information files produced by the originator of the digital files or a trusted third party. The recipient of the digital files and biometric information files is able to determine all or part of the digest value from the biometric information files, check that this corresponds to the calculated message digest of one or more digital files as well as check the identity of the originator or trusted third party. In further embodiments the biometric information files contain all or part of a digital signature generated by the originator of the digital files or a trusted third party. The invention may be used in many applications including the distribution of public encryption keys.

Подробнее
07-11-2013 дата публикации

Image networks for mobile communication

Номер: US20130295991A1
Автор: Raman K. Rao, Sunil K. Rao
Принадлежит: Individual

A mobile communication system based on images, enabling communication between a plurality of mobile devices and servers, wherein the images have associated additional properties in the nature of voice, audio, data and other information. The system further enabling the formation of one or more image networks wherein the images are stored, organized, connected and linked to each other by one or more methods inclusive of one to one connection between images, a hierarchical connection between images and or other methods of connection between images to facilitate efficient image based communication between mobile devices, stationary devices and servers based on the mobile device identification, mobile device specific profiles and user specific profiles. The imaged base network system further having the ability to learn and form intelligent association between objects, people and other entities; between images and the associated data relating to both animate-and inanimate entities for intelligent image based communication in a network.

Подробнее
14-11-2013 дата публикации

BIOMETRIC AUTHENTICATION FOR VIDEO COMMUNICATION SESSIONS

Номер: US20130305337A1
Принадлежит:

Systems and methods for integrating biometric authentication with video conference sessions are described. An individual seeking to participate in a video conference may first be identified with a biometric parameter such as an iris scan based on a comparison of the scanned iris with a database of stored parameters. If authorized, the system may connect the individual to the video session. In addition, the system may generate dynamic tags that allow the participants to identify and locate individuals in the video conference. For example, if one of the participants is speaking and moving within the room, her tag may change color and move with her on the video screen. 1. A computer implemented method , comprising:at a processor, scanning a biometric parameter of an individual;at a processor, determining whether the scanned biometric parameter of the individual matches a stored biometric parameter of a plurality of stored biometric parameters for a plurality of individuals;at a processor, identifying the individual based upon the stored biometric parameter;determining whether the identified individual is authorized to participate in a video conference; andif authorized, at processor, connecting the identified individual to the video conference.2. The computer implemented method of claim 1 , wherein the scanning of the biometric parameter is one-sided.3. The computer implemented method of claim 1 , wherein the scanning of the biometric parameter is multi-sided.4. The computer implemented method of claim 1 , wherein the biometric parameter is an iris scan.5. The computer implemented method of claim 1 , further comprising generating a computer generated graphical tag for the individual at the video conference.6. The computer implemented method of claim 5 , further comprising displaying the computer generated graphical tag for the individual on a video conferencing screen.7. The computer implemented method of claim 6 , wherein computer generated graphical tags are ...

Подробнее
12-12-2013 дата публикации

Mobile device and control method thereof

Номер: US20130332354A1
Принадлежит: SAMSUNG ELECTRONICS CO LTD

A mobile device is provided. The mobile device includes a display unit, a sensor configured to sense user's touch done on a surface of the display unit in a disabled state of the display unit, a storage unit configured to store preset gesture information, a controller configured to enable the display unit when a user's touch operation matched with the gesture information is sensed, execute a wallet application, and display an execution screen, and a communication unit configured to transmit information for a selected payment option to an external apparatus when the payment option is selected on the execution screen and perform a payment. The payment is simply done.

Подробнее
12-12-2013 дата публикации

BIOMETRIC CLOUD COMMUNICATION AND DATA MOVEMENT

Номер: US20130333015A1
Автор: Reynolds Derek J.
Принадлежит:

An apparatus, method, system, and computer accessible medium are disclosed. In one embodiment the apparatus includes a first computing device having a processor coupled to memory. The apparatus also includes a first biometric reader unit to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device. The memory stores a plurality of data files. The apparatus also includes a bio-packet generation unit to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user. Finally, the apparatus includes a bio-packet transmission unit to send the generated packet to a remote server. 1. An apparatus , comprising:a first computing device having a processor coupled to memory;a first biometric reader unit to determine biometric signatures, the biometric reader unit communicatively coupled to the computing device;the memory to store a plurality of data files;a bio-packet generation unit to generate a packet comprising a first bio-identifier, the first bio-identifier comprising at least one biometric signature of a user; anda bio-packet transmission unit to send the generated packet to a remote server.2. The apparatus of claim 1 , further comprising:a user file selection unit to respond to a user request to select a first data file from the plurality of data files to include in the generated packet.3. The apparatus of claim 2 , wherein the bio-packet generation unit is further operable to additionally include in the packet the selected first data file.4. The apparatus of claim 1 , further comprising:a user file selection unit to respond to a request from a data determination unit at the remote server, the data determination unit request comprising a request for a specific data file of a plurality of data files associated with an at least partially equivalent bio-identifier, stored at the remote server, to the first bio-identifier, the response including an ...

Подробнее
26-12-2013 дата публикации

METHODS AND SYSTEMS FOR CAPTURING BIOMETRIC DATA

Номер: US20130347086A1
Принадлежит:

A method of capturing biometric data is provided that includes activating a security application in a device. The security application is activated by an operator of the device and is configured to cause the device to display an outline image. Moreover, the method includes displaying the outline image in a stationary position on a display of the device, positioning desired biometric data proximate the device such that the desired biometric data appears as a biometric image on the device display, and monitoring the outline and biometric images shown on the device display. Furthermore, the method includes positioning the device and the desired biometric data to better align the outline and biometric images when the outline and biometric images do not align and capturing the desired biometric data from an individual after approximately aligning the outline image with the biometric image. 1. A method for authenticating users comprising:capturing desired biometric data from a user with a device after approximately aligning an outline image displayed on the device with a desired biometric data image displayed on the device;generating an authentication gray scale image from the captured biometric data;aligning the authentication gray scale image with a user enrollment gray scale image; andverifying the identity of the user.2. A method in accordance with claim 1 , said verifying step comprising:generating an authentication mask from the captured biometric data;aligning the authentication mask with a user enrollment mask;comparing the masks to determine a common region; andcomparing authentication gray scale image biometric data within the common region against user enrollment gray scale image biometric data within the common region.3. A method in accordance with claim 2 , said comparing biometric data step comprising:generating a matching score for the comparison;comparing the matching score against a threshold score; andconducting a transaction desired to be conducted by ...

Подробнее
26-12-2013 дата публикации

Out-of-band remote authentication

Номер: US20130347089A1
Принадлежит: Abdul M. Bailey, Atul Gupta, Ned M. Smith

In an embodiment a single user authentication event, performed between a trusted path hardware module and a service provider via an out of band communication, can enable a user to transparently access multiple service providers using strong credentials that are specific to each service provider. The authentication event may be based on multifactor authentication that is indicative of a user's actual physical presence. Thus, for example, a user would not need to enter a different retinal scan to gain access to each of the service providers. Other embodiments are described herein.

Подробнее
02-01-2014 дата публикации

Cloud Storage and Processing System for Mobile Devices, Cellular Phones, and Smart Devices

Номер: US20140006540A1
Принадлежит: IP Holdings Inc

A cloud or network server based storage and processing system for portable electronic devices including mobile devices and cellular telephones is disclosed. The server based data, applications and user interface components may overcome limited local storage and processing on mobile devices. Cloud server data may be accessible from multiple mobile devices or applications. Data acquired from a mobile device's built-in digital camera may be digitized, edited, and processed locally or by network servers. The servers store or provide email, voicemail, music, photos, videos, documents, spreadsheets, books, applications, configuration settings, and send and receive data to multiple network servers or mobile devices. Data may be saved to and downloaded from private cloud intranet servers or public cloud Internet servers. A mobile device may access a network server using a central multichannel multiplexing transmit/receive device or access point. Networked data may be secured. Authentication may include user names and passwords.

Подробнее
02-01-2014 дата публикации

Automatic Association of Authentication Credentials with Biometrics

Номер: US20140007185A1
Принадлежит: Apple Inc.

A computing device may receive authentication information. Within a time-out period, a fingerprint may also be received. The computing device may assign one or more authentication credentials to the fingerprint based on authentication credentials associated with the received authentication information. In some implementations, the computing device may assign the authentication credentials associated with the received authentication information to the biometric. However, in other implementations, the computing device may assign different authentication credentials to the biometric based on one or more user preferences, defaults, security policies, and/or enterprise policies. In various implementations, the authentication credentials assigned to the biometric may be altered, such as by adding and/or removing one or more authentication credentials. Such alteration may be performed in response to a received user request, changed enterprise policy, changed security policy, fraud alert, and/or other such factor. 1. A system for automatic association of authentication credentials with biometrics , comprising:at least one processing unit;at least one touch I/O device coupled to the at least one processing unit; and receive authentication information from at least one user;', 'within a time-out period from receipt of the authentication information, receive at least one fingerprint from the at least one user via the at least one touch I/O device; and', 'assign at least one authentication credential to the at least one fingerprint based at least on at least one authentication credential associated with the authentication information., 'at least one non-transitory storage medium storing instructions executable by the at least one processing unit to2. The system of claim 1 , wherein the at least one authentication credential assigned to the at least one fingerprint is identical to the at least one authentication credential associated with the authentication information.3. The ...

Подробнее
02-01-2014 дата публикации

HIGH SECURITY BIOMETRIC AUTHENTICATION SYSTEM

Номер: US20140007210A1
Принадлежит: Hitachi, Ltd.

By reducing both a WAP and an LAP to a certain value or lower, biometric authentication with high security is implemented. A template and a query sample are generated from biometric data of a user and they are matched. There, a query sample-specific impostor distribution, to which a score of a query sample and a template of an impostor follows, and a template-specific impostor distribution, to which a score of a template arid a query sample of an impostor follows, are estimated and user judgment is performed using one of them in which false accept is more difficult to occur. 1. A biometric authentication system , comprising:a biometric data input sensor which acquires biometric data from users;a template generation unit which generates a template from the biometric data.a query sample generation unit which generates a query sample from the biometric data,a matching unit which matches the query sample and the template with each other;a query sample-specific impostor distribution estimation unit which estimates a query sample-specific impostor distribution to which a score of the query sample and the template of an impostor follows;a template-specific impostor distribution estimation unit which estimates a template-specific impostor distribution to which a score of the template and the query sample of an impostor follows; anda user judgment unit which performs judgment of a user using one in which false accept is more difficult to occur between the query sample-specific impostor distribution and the template-specific impostor distribution.2. The biometric authentication system according to claim 1 , wherein the user judgment unit compares a smaller of a log-likelihood ratio determined using the query sample-specific impostor distribution and a log-likelihood ratio determined using the template-specific impostor distribution with a first threshold and a second threshold which are determined in advance claim 1 , the second threshold being smaller than the first ...

Подробнее
09-01-2014 дата публикации

Methods and systems for improving the accuracy performance of authentication systems

Номер: US20140013405A1
Автор: Conor Robert White
Принадлежит: Individual

A method for improving the accuracy performance of authentication systems includes determining an authentication data requirement for a desired transaction and at least one new verification phrase. The method also includes capturing authentication data from a user with a communications device in accordance with the authentication data requirement, and capturing biometric data of the at least one new verification phrase from the user with the communications device. Moreover, the method includes adding the determined at least one new verification phrase to an enrollment phrase registry and storing the biometric data captured for the at least one new verification phrase in an enrollment data record of the user after successfully authenticating the user.

Подробнее
30-01-2014 дата публикации

MULTIPLE AUTHENTICATION MECHANISMS FOR ACCESSING SERVICE CENTER SUPPORTING A VARIETY OF PRODUCTS

Номер: US20140033290A1
Принадлежит:

According to one embodiment, a login page is displayed on a mobile device for logging onto a support center. In response to selecting a first login option, the user is requested to speak a predetermined phrase to a microphone of the mobile device and a first voice stream is captured using a voice recorder of the mobile device. The first voice stream is transmitted to the support center for authentication based on the voice. In response to selecting a second login option, a password is obtained and is transmitted to the support center to for authentication based on the password. Upon having been successfully authenticated by the support center based on at least one of the first and second login options, a communication session is established with a support agent of the support center for support services of a product associated with the user. 1. A computer-implemented method for providing support services to users of products , the method comprising:displaying a login page on a display by a mobile application of a mobile device for logging onto a support center over a network, the support center providing support services for a plurality of products on behalf of a plurality of vendors, wherein the login page includes a first login option and a second login option; requesting the user to speak a predetermined phrase to a microphone of the mobile device,', 'capturing a first voice stream using a voice recorder of the mobile device, the first voice stream representing the predetermined phrase spoken by the user, and', 'transmitting the first voice stream to the support center, wherein the support center is configured to authenticate the user by matching the first voice stream against a second voice stream previously registered with the support center;, 'in response to a user selection of the first login option,'} prompting the user for entering a password from the login page, and', 'transmitting the password to the support center to allow the support center authenticate ...

Подробнее
13-02-2014 дата публикации

ENTERPRISE BIOMETRIC AUTHENTICATION SYSTEM

Номер: US20140047529A1
Принадлежит: CEELOX PATENTS, LLC

An enterprise biometric authentication system for use with a network of client computing devices, each client computing device executing an operating system with a biometric framework component including a client biometric service, a client engine adapter, a client engine wrapper, and a server subsystem further including a server database, a server storage adapter, a server engine adapter, and a server component. The client engine wrapper resides on a client computing device and is operable to intercept requests from the client biometric service to the client engine adapter and to transmit the requests. The server storage adapter may store and retrieve biometric templates from the server database. The server engine adapter may generate and compare biometric templates. The server component may receive the requests from the client engine wrapper, forward the requests to the server engine adapter, and transmit results of the requests to the client engine wrapper. 1. A non-transitory computer-readable storage medium with an executable program stored thereon , wherein the program instructs a computing device to perform the following steps:modify a registry set to identify a client engine adapter as a client engine wrapper, the client engine adapter being software configured to perform a biometric authentication;receive, at the client engine wrapper, a biometric authentication request intended for the client engine adapter, the biometric authentication request including user data or credential information;determine whether a server component is available for use with the client engine wrapper;if the server component is available, transmit, from the client engine wrapper and to the server component, the biometric authentication request with user data or credential information;if the server component is available, retrieve, from a server database associated with the server component, a stored biometric template associated with the user data or credential information;if the ...

Подробнее
20-02-2014 дата публикации

Attempted Security Breach Remediation

Номер: US20140053238A1
Принадлежит: Sky Socket LLC

Methods, systems, apparatuses, and computer program products are provided for remediating suspected attempted security breaches. For example, a method is provided that includes receiving information regarding at least one authentication attempt and determining, based at least in part on the information regarding the at least one authentication attempt, whether the at least one authentication attempt comprises a suspected attempted security breach. The method further includes causing, in an instance in which it is determined that the at least one authentication attempt comprises a suspected attempted security breach, at least one recording to be captured via at least one recording device communicatively coupled to the at least one processor and causing at least a portion of the at least one recording to be compared against at least one database.

Подробнее
27-02-2014 дата публикации

Methods and apparatuses for providing internet-based proxy services

Номер: US20140059668A1
Принадлежит: Cloudflare Inc

A proxy server receives, from multiple visitors of multiple client devices, a plurality of requests for actions to be performed on identified network resources belonging to a plurality of origin servers. At least some of the origin servers belong to different domains and are owned by different entities. The proxy server and the origin servers are also owned by different entities. The proxy server analyzes each request it receives to determine whether that request poses a threat and whether the visitor belonging to the request poses a threat. The proxy server blocks those requests from visitors that pose a threat or in which the request itself poses a threat. The proxy server transmits the requests that are not a threat and is from a visitor that is not a threat to the appropriate origin server.

Подробнее
27-02-2014 дата публикации

System and Method for Disabling Secure Access to an Electronic Device Using Detection of a Unique Motion

Номер: US20140059673A1
Принадлежит: SENSIBLE VISION Inc

A system and method for providing secure authorization to an electronic device by combining two or more security features of authentication processed at substantially the same time where at least one of the factors is a “tolerant” factor. By combining two factors such as facial recognition and a screen gesture, these can be analyzed at substantially the same time except when a unique or individualized motion is detected.

Подробнее
06-03-2014 дата публикации

Two-factor authentication systems and methods

Номер: US20140068723A1
Принадлежит: Toopher Inc

Systems and methods for authenticating defined user actions over a computer network. An authentication service receives an authentication request from an authenticating service to perform an action on behalf of a user. The authentication service then sends a permission request to a mobile device associated with the user, asking the user whether or not the action should be allowed. The user sends a permission response via the mobile device to the authentication service, granting or denying the action. The user may automate future similar responses so long as at least one automation criterion is met (e.g., the physical location of the mobile device), eliminating the need to manually provide a response to future permission requests. Information necessary to determine whether the automation criterion is met is stored locally on the mobile device.

Подробнее
06-03-2014 дата публикации

System and method for biometric authentication in connection with camera equipped devices

Номер: US20140068740A1
Принадлежит: Element Inc

The present invention relates generally to the use of biometric technology for authentication and identification, and more particularly to non-contact based solutions for authenticating and identifying users, via computers, such as mobile devices, to selectively permit or deny access to various resources. In the present invention authentication and/or identification is performed using an image or a set of images of an individual's palm through a process involving the following key steps: (1) detecting the palm area using local classifiers; (2) extracting features from the region(s) of interest; and (3) computing the matching score against user models stored in a database, which can be augmented dynamically through a learning process.

Подробнее
13-03-2014 дата публикации

Identity Management for Computer Based Testing System

Номер: US20140072946A1
Принадлежит: Prometric Inc

A method and system for identity management and authentication of examination candidates by, for example, capturing biometric data and identification information from an examination candidate and storing the data and information in a database. The method and system includes, for example, capturing biometric data from an individual at a later time for comparison with data stored in the database, and which allows authentication of the individual after determining that the biometric data matches the previously stored data and the individual matches the previously stored information.

Подробнее
13-03-2014 дата публикации

Credit card form factor secure mobile computer and methods

Номер: US20140074696A1
Автор: Lawrence F. Glaser
Принадлежит: Lawrence F. Glaser

A communication device is provided and includes a first major surface including a display and a mixed array. The mixed array includes at least two different types of array units and occupies an area coinciding with, in plan view as viewed perpendicular to the major surface, at least substantially the entire major surface.

Подробнее
13-03-2014 дата публикации

Method for controlling content and digital device using the same

Номер: US20140075526A1
Автор: Yongsin Kim
Принадлежит: LG ELECTRONICS INC

A method and device for controlling content that includes plural display pages in a sequence, the method including: displaying a current page included in the content; receiving a user input to or above a display screen of the display unit for changing from the current page to another page of the content; extracting fingerprint information from the user input; determining whether the content of the another page is or is not accessible based on the extracted fingerprint information; if all of the content of the another page is determined to be accessible based on the extracted fingerprint information, displaying the another page; and if any of the content of the another page is determined not to be accessible based on the extracted fingerprint information, displaying a page following the current page without displaying content of the another page that was determined not to be accessible.

Подробнее
13-03-2014 дата публикации

METHOD FOR CONTROLLING CONTENT AND DIGITAL DEVICE USING THE SAME

Номер: US20140075527A1
Автор: KIM Yongsin
Принадлежит: LG ELECTRONICS INC.

A method and device for controlling content that includes plural display pages in a sequence, the method including: displaying a current page included in the content; receiving a user input to or above a display screen of the display unit for changing from the current page to another page of the content; extracting fingerprint information from the user input; determining whether the content of the another page is or is not accessible based on the extracted fingerprint information; if all of the content of the another page is determined to be accessible based on the extracted fingerprint information, displaying the another page; and if any of the content of the another page is determined not to be accessible based on the extracted fingerprint information, displaying a page following the current page without displaying content of the another page that was determined not to be accessible. 1. A method for controlling content by a device , the content including a plurality of display pages in a sequence , the method comprising:displaying a current display page included in the content on a display unit of the device;receiving a user input to or above a display screen of the display unit for changing from the current display page to another page of the content;extracting fingerprint information from the user input;determining whether the content of the another page is or is not accessible based on the extracted fingerprint information;if all of the content of the another page is determined to be accessible based on the extracted fingerprint information, displaying the another page on the display unit; andif any of the content of the another page is determined not to be accessible based on the extracted fingerprint information, displaying on the display unit a page following the current page without displaying content of the another page that was determined not to be accessible.2. The method according to claim 1 , wherein the displaying the page following the current page ...

Подробнее
13-03-2014 дата публикации

Voice over ip based voice biometric authentication

Номер: US20140075530A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

A request from a party is received by a receiver from a remote system. The request from the party is received when the party attempts to obtain a service using the remote system. A selective determination is made to request, over a network, authentication of the party by a remote biometric system. A request is sent to the remote system for the party to provide a biometric sample responsive to determining to request authentication of the party. The service is provided contingent upon authentication of the party by the remote biometric system.

Подробнее
13-03-2014 дата публикации

Gesture- and expression-based authentication

Номер: US20140075548A1
Принадлежит: Sony Corp

A user can define a gesture-based input mode with respective input value to establish an authentication protocol to unlock a computer or govern other computer behavior. As an alternative or in addition, the user can define a second input mode based on face recognition plus IR sensing satisfying a threshold to ensure a live person is being imaged for authentication, and/or face recognition plus a particular facial expression such as a smile and wink.

Подробнее
27-03-2014 дата публикации

Validation of biometric identification used to authenticate identity of a user of wearable sensors

Номер: US20140085050A1
Принадлежит: AliphCom LLC

Embodiments relate generally to electrical and electronic hardware, computer software, wired and wireless network communications, and wearable computing devices for facilitating health and wellness-related information, and more particularly, to an apparatus or method for using a wearable device (or carried device) having sensors to identify a wearer and/or generate a biometric identifier for security and authentication purposes (e.g., using the generated biometric identifier similar to a passcode). In some embodiments, a biometric validator is included to validate the accuracy of the biometric identifier to authenticate the identity of the user. The biometric validator can determine conditions in which the biometric identifier is invalid (e.g., when a wearable device is no longer worn by a user).

Подробнее
27-03-2014 дата публикации

BIOMETRIC IDENTIFICATION METHOD AND APPARATUS TO AUTHENTICATE IDENTITY OF A USER OF A WEARABLE DEVICE THAT INCLUDES SENSORS

Номер: US20140089673A1
Автор: Luna Michael
Принадлежит: AliphCom

Embodiments relate generally to electrical and electronic hardware, computer software, wired and wireless network communications, and wearable computing devices for facilitating health and wellness-related information, and more particularly, to an apparatus or method for using a wearable device (or carried device) having sensors to identify a wearer and/or generate a biometric identifier for security and authentication purposes (e.g., using the generated biometric identifier similar to a passcode). In one embodiment, a method includes determining a pattern of activity based on a first activity and a second activity, comparing data representing the pattern of activity against match data associated with a habitual activity, and authenticating an identity of a user associated with a wearable device. 1. A method comprising:receiving data specifying a first activity associated with a wearable device including one or more subset of sensors configured to generate sensor data;identifying a first subset of values for characteristics of the first activity;receiving data specifying a second activity associated with the wearable device;identifying a second subset of values for characteristics of the second activity;determining a pattern of activity based on the first activity and the second activity and the first subset of values and the second subset of values, respectively;comparing at a processor data representing the pattern of activity against a first subset of match data associated with a habitual activity, the first subset of match data being stored in a repository;determining the data representing the pattern of activity is within one or more ranges of data values of the first subset of match data; andauthenticating an identity of a user associated with the wearable device.2. The method of claim 1 , further comprising:generating a biometric identifier responsive to authenticating the identity; andtransmitting the biometric identifier.3. The method of claim 2 , further ...

Подробнее
27-03-2014 дата публикации

USER AUTHENTICATED SECURE COMMUNICATION LINK

Номер: US20140090042A1
Принадлежит: VirnetX Corporation

Systems and methods are provided for establishing a secure communication link between a first client and a second client. One exemplary computer-implemented method for establishing a secure communication link between a first client and a second client includes accessing, from a storage, identification information of a user of the first client. The method further includes receiving a Domain Name Service (DNS) request from the first client requesting a secure network address corresponding to a secure domain name associated with the second client. The method further includes authenticating the user based on the user identification information. The method also includes transmitting the secure computer network address in response to the DNS request based on a determination that the user has been authenticated. A secure communication link between the first client and the second client is established based on the secure computer network address. 1. A computer-implemented method fir establishing a secure communication link between a first client and a second client , the method comprising:accessing, from a storage, identification information of a user of the first client;receiving a Domain Name Service (DNS) request from the first client requesting a secure network address corresponding to a secure domain name associated with the second client;authenticating the user based on the user identification information; andtransmitting the secure computer network address in response to the DNS request based on a determination that the user has been authenticated,wherein a secure communication link between the first client and the second client is established based on the secure computer network address.2. The computer-implemented method of claim 1 , wherein the step of authenticating the user includes:receiving, from the first client, a first hash value based on the identification information;comparing the first hash value to a second hash value;sending an accept notification to ...

Подробнее
03-04-2014 дата публикации

Advanced Authentication Techniques

Номер: US20140096210A1
Автор: Dabbiere Alan
Принадлежит: Sky Socket, LLC

A method, system, apparatus, and computer program product are provided for facilitating advanced authentication techniques. For example, a method is provided that includes receiving at least one request to access at least one resource and receiving at least one composite authentication credential, the composite authentication credential comprising a first credential component and a second credential component. The method further includes determining whether the first credential component is valid, determining whether the second credential component is valid and, in an instance in which it is determined that the first and second credential components are valid, causing access to the at least one resource to be permitted. 1. A method comprising:receiving at least one request to access at least one resource;receiving at least one composite authentication credential, the composite authentication credential comprising a first credential component and a second credential component;determining, via at least one processor, whether the first credential component is valid;determining whether the second credential component is valid; and 'causing access to the at least one resource to be permitted.', 'in an instance in which it is determined that the first and second credential components are valid2. The method of claim 1 , wherein:the first credential component comprises a sequential component.3. The method of claim 2 , wherein:the second credential component comprises a plurality of biometric signature elements.4. The method of claim 3 , wherein:receiving the composite authentication credential comprises receiving the plurality of biometric signature elements in an order corresponding to the sequential component.5. The method of claim 2 , wherein:the sequence component comprises a plurality of sequential elements, at least one of the sequential elements having timing information associated therewith; andfurther wherein at least one of the sequential elements comprises a ...

Подробнее
01-01-2015 дата публикации

RING ACCESSORY

Номер: US20150002387A1
Принадлежит:

In one embodiment, an apparatus is provided that includes a ring, a detector, a processor, and a transmitter. The ring is configured to be worn on a finger. The detector, disposed within the ring, is operable to detect a motion associated with the finger. The processor, communicatively coupled to the detector, is operable to determine, based at least upon the motion, that a command should be sent to a mobile device. The transmitter, communicatively coupled to the processor, is operable to communicate the command to the mobile device. 1. An apparatus comprising:a ring configured to be worn on a finger;a detector disposed within the ring and operable to detect a motion associated with the finger;a processor communicatively coupled to the detector and operable to determine, based at least upon the motion, that a command should be sent to a mobile device; anda transmitter communicatively coupled to the processor and operable to communicate the command to the mobile device.2. The apparatus of claim 1 , wherein:the detector is further operable to detect at least one of a pulse, a blood oxygen level, a heart rate, and a blood pressure; andthe transmitter is further operable to communicate a second command to the mobile device if at least one of the pulse, the blood oxygen level, the heart rate, and the blood pressure exceed a threshold.3. The apparatus of claim 1 , wherein the motion indicates at least one of a username claim 1 , a password claim 1 , a personal identification number claim 1 , and a signature.4. The apparatus of claim 1 , wherein:the processor is further operable to determine, based at least in part upon the motion, that the finger is pointing at an object; andthe command indicates that information associated with the object should be determined.5. The apparatus of claim 1 , wherein the command indicates at least one of that a telephone call should be answered and that a telephone call should be placed.6. The apparatus of claim 1 , further comprising a ...

Подробнее
06-01-2022 дата публикации

AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD

Номер: US20220004612A1
Принадлежит: Glory Ltd.

An authentication system includes user information acquisition circuitry configured to acquire user information of a user, the user information including image information of the user or voice information of the user; authentication information extraction circuitry configured to extract, from the user information, authentication information corresponding to a plurality of types of authentication; and authentication circuitry configured to perform an authentication procedure, using the authentication information, to authenticate the user. 1. An authentication system , comprising: user information acquisition circuitry configured to acquire user information of a user , the user information including image information of the user or voice information of the user;authentication information extraction circuitry configured to extract, from the user information, authentication information corresponding to a plurality of types of authentication; andauthentication circuitry configured to perform an authentication procedure, using the authentication information, to authenticate the user.2. The authentication system according to claim 1 , wherein the authentication information extraction circuitry extracts claim 1 , as the authentication information claim 1 , information including a face image of the user claim 1 , a voice of the user claim 1 , a password that the user has uttered claim 1 , and/or a degree of matching between the face and the voice of the user.3. The authentication system according to claim 1 , further comprising processing circuitry configured to control a process related to acquisition of the authentication information claim 1 , based on the user information.4. The authentication system according to claim 3 , wherein the processing circuitry is further configured to control a display to display a password in a case that a face image is acquired as the user information.5. The authentication system according to claim 4 , wherein the processing circuitry is ...

Подробнее
05-01-2017 дата публикации

BIOMETRIC AUTHENTICATION METHOD AND BIOMETRIC AUTHENTICATION SYSTEM

Номер: US20170004296A1
Автор: TOIYAMA KEIICHI
Принадлежит:

This A biometric authentication system includes manipulation equipment and terminal equipment configured to communicate with each other, wherein the manipulation equipment is configured such that biometric information of a user can be input thereto as first biometric information, the terminal equipment is configured such that the biometric information of the user can be registered beforehand as second biometric information, and the manipulation equipment is configured to transmit the first biometric information input by the user to the terminal equipment and request the terminal equipment to collate the first biometric information with the second biometric information. 1. A biometric authentication system comprising manipulation equipment and terminal equipment configured to be able to communicate with each other ,wherein the manipulation equipment is configured such that biometric information of a user can be input thereto as first biometric information,the terminal equipment is configured such that the biometric information of the user can be registered beforehand as second biometric information, andthe manipulation equipment is configured to transmit the first biometric information input by the user to the terminal equipment and request the terminal equipment to collate the first biometric information with the second biometric information.2. The biometric authentication system according to claim 1 , whereinthe terminal equipment is configured to be able to transmit and receive a radio signal with an access point of radio communication, andthe manipulation equipment is configured to inquire a signal intensity of the access point of the terminal equipment, and determine whether or not to continue processing of a biometric authentication, based on the signal intensity answered from the terminal equipment.3. The biometric authentication system according to claim 1 , whereinthe terminal equipment is configured to be able to transmit and receive a radio signal with an ...

Подробнее
04-01-2018 дата публикации

INTERNET-BASED PROXY SERVICE TO MODIFY INTERNET RESPONSES

Номер: US20180004765A1
Принадлежит:

A proxy server receives from a client device a request for a network resource that is hosted at an origin server for a domain. The request is received at the proxy server as a result of a DNS request for the domain resolving to the proxy server. The origin server is one of multiple origin servers that belong to different domains that resolve to the proxy server and are owned by different entities. The proxy server retrieves the requested network resource. The proxy server determines that the requested resource is an HTML page. The proxy server scans the HTML page to locate one or more modification tokens that each indicates content that is subject to being modified. For at least one of the located modification tokens, the proxy server automatically modifies at least a portion of the content of the HTML page that corresponds to that modification token. The proxy server then transmits the modified HTML page to the client device. 1. A method in a proxy server to modify Internet responses , comprising:receiving, from a client device, a request for a network resource that is hosted at an origin server for a domain, wherein the request is received at the proxy server as a result of a DNS (Domain Name System) request for the domain resolving to the proxy server, and wherein the origin server is one of a plurality of origin servers that belong to different domains that resolve to the proxy server and are owned by different entities;retrieving the requested network resource;determining that the requested network resource is an HTML (HyperText Markup Language) page;scanning the HTML page to locate one or more modification tokens, wherein each modification token indicates content that is subject to being modified;for at least one located modification token, automatically modifying at least a portion of the content of the HTML page that corresponds to that modification token; andtransmitting the modified HTML page to the client device.2. The method of claim 1 , wherein ...

Подробнее
13-01-2022 дата публикации

Authorization system based on biometric identification and method therefor

Номер: US20220012315A1
Автор: An-Yeu Wu, Ting-Wei Sun
Принадлежит: National Taiwan University NTU

An authorization system based on biometric identification and a method thereof are provided. An incomplete physiological signal of a subject is obtained. Next, the incomplete physiological signal is analyzed according to a machine learning model to identify an identity corresponding to the subject, and then output identity information. Then, whether the authorization is obtained based on the identity information is determined. When the authorization is obtained, the authorization content is provided. Therefore, in the case where the physiological signal is an incomplete signal, it is possible to perform identity recognition based on the machine learning model, and then to determine whether to provide the corresponding authorization content, so as to achieve the technical efficacy of recognition stability.

Подробнее
13-01-2022 дата публикации

Auto-tuning of rule weights in profiles

Номер: US20220012352A1
Принадлежит: VISA INTERNATIONAL SERVICE ASSOCIATION

Disclosed is a system to optimize rule weights for classifying access requests so as to manage rates of false positives and false negative classifications. A rules suggestion engine may suggest a profile of classification rules to a merchant for access requests. The system can optimize weights for the profile of rules using a cost function based on a training set of historical access requests, for example using stepwise regression or machine learning (ML). The system can compute a profile score based on the optimized weights, for example by summing the weights. The system statistically analyzes the profile score using classification thresholds and the historical access requests. The system can perform receiver operating characteristic (ROC) analysis for various threshold values, enabling a user to select a suitable threshold. The system can further optimize by adding or removing rules from the profile of rules.

Подробнее
04-01-2018 дата публикации

PROTECTED HEALTH INFORMATION VOICE DATA AND / OR TRANSCRIPT OF VOICE DATA CAPTURE, PROCESSING AND SUBMISSION

Номер: US20180004898A9
Автор: LaBorde David
Принадлежит:

A system and method that permits a user to utilize a means of capturing and managing one or more voice files containing speech utterances (“Voice Utterances”) and/or the corresponding transcript (“Transcript”) containing protected health information (PHI) on a mobile device. 113-. (canceled)15. The charge capture client device of claim 14 , wherein:an E/M code selection display is generated when the E/M code selection graphical interface is selected, the E/M code selection display subsequent in hierarchy to the new bill graphical display, the E/M code selection display including a plurality of selectable Current Procedural Terminology (CPT) codes;the plurality of procedure codes of the procedure code selection display are CPT or Systematized Nomenclature of Medicine (SNOMED) codes; andthe plurality of diagnosis codes are International Classification of Diseases (ICD) codes.16. The charge capture client device of claim 14 , wherein:the plurality of template graphical interfaces include a full bill graphical interface for recording the patient identification information, diagnosis code, and E/M code, and a charges template for recording charge information.17. The charge capture client device of claim 14 , further comprising:a microphone device for capturing the voice utterances,wherein the controller is further configured to initiate the microphone device to capture the voice utterance when the record control graphical interface is selected, and to generate one or more voice files including the voice utterances and temporarily store the one or more voice files in the memory.18. The charge capture client device of claim 14 , wherein:the open text field for receiving diagnosis related information receives transcribed voice utterance as the diagnosis related information; andthe open text field for receiving procedure code related information receives transcribed voice utterance as the procedure code related information.19. A charge capture client device comprising:a ...

Подробнее
04-01-2018 дата публикации

AUTHENTICATION METHOD

Номер: US20180004925A1
Принадлежит:

An authentication method. The method comprises comparing user voice data received via an electronic device to a stored voice template to determine a voice authentication parameter. A voice authentication threshold is determined and the voice authentication parameter is compared to the voice authentication threshold to determine whether to authenticate the user. Determining the voice authentication threshold comprises determining a current value of an enrolment counter, then comparing the current value of the enrolment counter to an enrolment counter threshold and determining whether the stored voice template is fully enrolled according to the result. If the stored voice template is fully enrolled, the voice authentication threshold is set to a first voice authentication threshold. If the stored voice template is not fully enrolled then a device attribute received from the electronic device is compared to a stored device attribute. If the received device attribute matches the stored device attribute, the voice authentication threshold is set to a second voice authentication threshold determined by the current value of the enrolment counter. If the received device attribute does not match the stored device attribute, the voice authentication threshold is set to a third voice authentication threshold. 1. An authentication method comprising:comparing user voice data received via an electronic device to a stored voice template to determine a voice authentication parameter;determining a voice authentication threshold; andcomparing the voice authentication parameter to the voice authentication threshold to determine whether to authenticate the user; determining a current value of an enrolment counter;', 'comparing the current value of the enrolment counter to an enrolment counter threshold and determining whether the stored voice template is fully enrolled according to the result;', 'if the stored voice template is fully enrolled, setting the voice authentication threshold ...

Подробнее
02-01-2020 дата публикации

AUTHENTICATION TOKEN AND METHOD OF OPERATING THE SAME

Номер: US20200004947A1
Автор: Suwald Thomas
Принадлежит:

In accordance with a first aspect of the present disclosure, an authentication token is provided, comprising: a communication unit for contactless communication between the token and an external device; an energy storage unit for storing energy; a biometric capturing unit for capturing at least one biometric sample; a processing unit for processing the biometric sample captured by the biometric capturing unit; wherein the token further comprises a synchronization unit configured to: determine a communication status of the communication unit; determine a power supply capability of the energy storage unit; adjust a processing speed of the processing unit in dependence on said communication status and said power supply capability. In accordance with a second aspect of the present disclosure, a corresponding method of operating an authentication token is conceived. In accordance with a third aspect of the present disclosure, a corresponding computer program is provided. 1. An authentication token comprising:a communication unit for contactless communication between the token and an external device;an energy storage unit for storing energy;a biometric capturing unit for capturing at least one biometric sample;a processing unit for processing the biometric sample captured by the biometric capturing unit;wherein the token further comprises a synchronization unit configured to:determine a communication status of the communication unit;determine a power supply capability of the energy storage unit;adjust a processing speed of the processing unit in dependence on said communication status and said power supply capability.2. The token of claim 1 , wherein the synchronization unit is further configured to adjust an operating speed of the biometric capture unit in dependence on said communication status and said power supply capability.3. The token of claim 1 , wherein the synchronization unit is further configured to halt the processing by the processing unit if the ...

Подробнее
04-01-2018 дата публикации

FINGERPRINT SENSING AND BODY AREA NETWORK COMMUNICATION SYSTEM

Номер: US20180005001A1
Принадлежит:

The present invention relates to a combined fingerprint sensing and body area network communication system for communication with an electronic unit using the body of a user as communication medium, comprising: a sensing arrangement and a body area network communication circuitry. The system is controllable between: a fingerprint sensing state, in which a first signal corresponding to the finger potential is provided to a connection electrode and a readout circuitry is controlled to provide sensing signals indicative of the capacitive coupling between each sensing structure and the user's finger; and a body area network communication state in which a second signal is provided to the connection electrode by a first of the electronic unit and the body area network communication circuitry to the other one of the electronic unit and the body area network communication circuitry. 1. Combined fingerprint sensing and body area network communication system for communication with an electronic unit using the body of a user as communication medium , comprising: an array of sensing structures, each being covered by a dielectric structure; and', "read out circuitry connected to each of said sensing structures for providing sensing signals indicative of a capacitive coupling between each sensing structure and the user's finger in response to a change in potential difference between a sensing structure potential of said sensing structure and a finger potential of said finger;", 'a connection electrode arranged adjacent to said sensing structures for making electrical contact with said finger when said finger is placed for sensing the fingerprint pattern of the finger; and', 'a body area network communication circuitry,, 'a sensing arrangement comprising ["a fingerprint sensing state, in which a first signal for controlling the finger potential is provided to the finger via the connection electrode, and the readout circuitry is controlled to provide said sensing signals indicative ...

Подробнее
07-01-2021 дата публикации

CONSUMABLES DISPENSING SYSTEM AND METHOD

Номер: US20210004754A1
Автор: Votolato Earl Joseph
Принадлежит:

A system, server, and method are described. In an example, the server includes a distribution management instruction set that, when executed by a processor, monitor inventory levels of bulk consumable goods for dispensing systems at a plurality of different distribution locations. The server is also described to include one or more Artificial Intelligent (AI) models that operate in cooperation with the distribution management instruction set to enable the distribution management instruction set to predictively deploy physical distribution assets and to predictively ship bulk consumable goods to the plurality of different distribution locations based on the inventory levels of the bulk consumable goods monitored by the distribution management instruction set. 1. A dispensing system , comprising:a plurality of containers each being configured to store a bulk consumable good;a plurality of dispensers, wherein each dispenser in the plurality of dispensers is coupled to a corresponding container in the plurality of containers and is further configured to dispense the bulk consumable good stored in the corresponding container; dispensing logic that, when executed by a processor, enables the dispensing controller to actuate a selected dispenser from the plurality of dispensers and cause the selected dispenser to dispense a predetermined amount of the bulk consumable good stored in the corresponding container; and', 'an inventory management and reporting instruction set that, when executed by the processor, enables the dispensing controller to determine an amount of the bulk consumable good stored in each of the plurality of containers and report the determined amount of the bulk consumable good stored in each of the plurality of containers to a distribution control server that manages distribution of bulk consumable goods among a plurality of dispensing systems., 'a dispensing controller coupled to each of the plurality of dispensers, wherein the dispensing controller ...

Подробнее
07-01-2021 дата публикации

MOBILE DEVICE AND CONTROL METHOD THEREOF

Номер: US20210004789A1
Принадлежит: SAMSUNG ELECTRONICS CO., LTD.

A mobile device is provided. The mobile device includes a display unit, a sensor configured to sense user's touch done on a surface of the display unit in a disabled state of the display unit, a storage unit configured to store preset gesture information, a controller configured to enable the display unit when a user's touch operation matched with the gesture information is sensed, execute a wallet application, and display an execution screen, and a communication unit configured to transmit information for a selected payment option to an external apparatus when the payment option is selected on the execution screen and perform a payment. The payment is simply done. 1. A mobile device comprising:a touch screen;a memory storing instructions; and in response to receiving a touch input on the touch screen, compare the received touch input with gesture information stored in the mobile device;', 'based on the received touch input matching with the gesture information, execute a payment application corresponding to the received touch input and display an execution screen of the payment application, wherein the execution screen of the payment application includes information on a card for making a payment; and', 'based on a request for making the payment being received while the execution screen is displayed, transmit, to an external apparatus, information for making the payment while executing the payment application on the touch screen., 'a processor configured to execute the instructions to at least2. The mobile device as claimed in claim 1 , further comprising a fingerprint sensor configured to sense a fingerprint claim 1 , corresponding to the touch input claim 1 ,wherein the processor is configured to execute the payment application based on the touch input matching the gesture information and the sensed fingerprint matching predetermined fingerprint information.3. The mobile device as claimed in claim 1 , wherein the received touch input is a single gesture in which ...

Подробнее
02-01-2020 дата публикации

SELF-SERVICE CHECKOUT TERMINAL WITH A SECURITY FUNCTION BASED ON DETECTION OF WEIGHT OF ITEMS

Номер: US20200005268A1
Автор: Kakino Tomonari
Принадлежит:

A self-service checkout terminal includes an optical code reader, a platform on which items to be purchased are placed, a weight sensor configured to detect a weight of objects placed on the platform, and a processor configured to operate in a first mode and a second mode. The processor carries out a registration process based on a merchandise code corresponding to a code symbol read from an item by the optical code reader while enabling a confirmation process to confirm proper item placement based on the weight detected by the weight sensor in the first mode, and carries out the registration process while disabling the confirmation process in the second mode. 1. A self-service checkout terminal comprising:an optical code reader;a platform on which items to be purchased are placed;a weight sensor configured to detect a weight of objects placed on the platform; anda processor configured to operate in a first mode and a second mode, carry out a registration process based on a merchandise code corresponding to a code symbol read from an item by the optical code reader while enabling a confirmation process to confirm proper item placement based on the weight detected by the weight sensor in the first mode, and carry out the registration process while disabling the confirmation process in the second mode, whereinthe first mode is an operational mode for self-service checkout and the weight sensor is enabled during the first mode, andthe second mode is an operational mode for non-self-service aided checkout and the weight sensor is disabled during the second mode.2. The self-service checkout terminal according to claim 1 , whereinthe processor switches from the first mode to the second mode, upon a code symbol associated with a user code of a predetermined user being read by the optical code reader.3. The self-service checkout terminal according to claim 1 , further comprising:an biometric recognition device configured to recognize a biometric feature of a user, ...

Подробнее
02-01-2020 дата публикации

SYSTEM AND METHOD OF NOTIFYING MOBILE DEVICES TO COMPLETE TRANSACTIONS AFTER ADDITIONAL AGENT VERIFICATION

Номер: US20200005300A1
Принадлежит:

A method of completing a transaction that requires authorization by an authority agent includes registering an authority device as associated with the authority agent, receiving a transaction request from a service provider; pushing an authentication notification to the authenticating application of the authority device; displaying the authentication notification, including a prompt to supply agent verification data, on the authority device; collecting and verifying the agent verification data; in response to verification of the agent verification data, transmitting an authority agent response from the authority device to the authentication platform, and, at the authentication platform, authenticating the authority agent response; and in response to authenticating the authority agent response, transmitting a transaction confirmation from the authentication platform to the service provider. 1. A method of multi-factor authentication of a digital transaction , the method comprising: receiving a transaction request from an initiator using an initiating user device distinct from the registered mobile user device for initiating the digital transaction, the transaction request comprising user authentication credentials for performing a first factor of authentication at the service provider;', 'authenticating the initiator based on the user authentication credentials;, 'at a service provider receiving an API request from the service provider, the API request comprising an authentication request and transaction request data associated with the transaction request to the service provider, wherein the transaction request data comprises (i) details of the transaction request and (ii) multi-factor authentication account identification data;', 'identifying the multi-factor authentication account hosted with and maintained by the remote authentication service based on the API request;', 'using the multi-factor authentication account to identify the multi-factor authentication ...

Подробнее
02-01-2020 дата публикации

Method for payment based on biometrics, user equipment and system for payment using the same

Номер: US20200005321A1
Автор: Beom Oh KIM, Tae Hyun Kim
Принадлежит: LG ELECTRONICS INC

A payment method based on biometric information is disclosed. The payment method includes: performing, by a user device, a communication connection with an electronic payment device, receiving biometric information of a payer detected by the electronic payment device, authenticating the payer by using the biometric information of the payer, and transmitting payment specific information to the electronic payment device when the payer authentication is successful.

Подробнее
13-01-2022 дата публикации

Rolling biometric key exchange

Номер: US20220014368A1
Автор: Keith Hamburg, Ryan Fox
Принадлежит: Capital One Services LLC

Various embodiments are generally directed to techniques of generating a unique biometric key, hashing and salting the key, and storing it. Embodiments include techniques to analyze biological information associated with a user and determine one or more biological characteristics from the analyzed information. The biological characteristics may be used to generate a character string unique to the user, which may be used to generate the biometric key based on a cryptographic algorithm. The hash values, salt values, or the hash function may be changed at a predetermined interval.

Подробнее
13-01-2022 дата публикации

METHOD AND SYSTEM FOR FACILITATING ELECTRONIC WITNESSING OF ELECTRONIC SIGNATURES

Номер: US20220014385A1
Автор: Eliezer Yuri L.
Принадлежит:

Disclosed is a method of witnessing electronic signing of a document. The method may include identifying an eligible witness device from a signature request. Furthermore, the witness electronic device may be configured to verify the signor electronic device before making a document available to a signor electronic device based on a witness action from the witness electronic device. Additionally, the method may include transmitting the document to the signor electronic device upon verification of the signor electronic device. Furthermore, the signed document may include the electronic signature of the signor. 1. A method of witnessing electronic signing of a document , the method comprising:receiving an indication for a signature request process from a signor electronic device;identifying a witness to verify the signature request;inviting the witness to the signature request;transmitting signature verification information associated with the signature request to a witness electronic device;receiving a witness action, wherein the witness action comprises transmitting a notification that the witness electronic device verifies the signature verification information and the electronic signature request of the signor electronic device;transmitting the document to the signor electronic device for signature upon verification of the signor electronic device; andreceiving the signature associated with the signature request process from the signor electronic device.2. The method of claim 1 , wherein identifying an eligible witness further comprises determining proximity of the witness electronic device to the signor electronic device.3. The method of claim 1 , wherein inviting the witness further comprises providing the witness with a unique code for the witness to access the signature request.4. The method of claim 1 , wherein transmitting the signature verification information further comprises a copy of the document to be signed claim 1 , a copy of the signor electronic ...

Подробнее