Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 83698. Отображено 100.
12-01-2012 дата публикации

Systems And Methods For Identifying And Notifying Users of Electronic Content Based on Biometric Recognition

Номер: US20120011085A1
Принадлежит: AOL Inc

Systems and methods are disclosed for manipulating electronic multimedia content to a user. One method includes generating a plurality of biometric models, each biometric model corresponding to one of a plurality of people; receiving electronic media content over a network; extracting image or audio data from the electronic media content; detecting biometric information in the image or audio data; and calculating a probability of the electronic media content involving one of the plurality of people, based on the biometric information and the plurality of biometric models.

Подробнее
02-02-2012 дата публикации

Mobile terminal and method of controlling operation of the mobile terminal

Номер: US20120027267A1
Принадлежит: LG ELECTRONICS INC

According to an embodiment of the present invention, a method of controlling the operation of a mobile terminal includes displaying, on a display module of the mobile terminal, a stereoscopic three-dimensional (3D) image using a disparity between left-eye and right-eye images, receiving a touch input within the stereoscopic 3D image, determining whether a position of the touch input is received within a first area, a second area or a third area, wherein the right-eye image is displayed in the first area, the left-eye image is displayed in the second area, and the third area is the overlapping area of the left-eye and right-eye images, and correcting a touch-sensing area on the display module according to the position of the received touch input, wherein the touch-sensing area receives a touch for selecting the stereoscopic 3D image.

Подробнее
02-02-2012 дата публикации

Personal verification device

Номер: US20120028710A1
Принадлежит: Mitsumi Electric Co Ltd

Provided is a personal verification device capable of easily performing personal verification of a user. In the device, under the condition that a user grasps a case ( 110 ) of a game controller ( 10 ), a vibration control unit ( 152 ) causes a vibration motor ( 120 ) arranged inside of the case ( 110 ) to vibrate in different patterns. A triaxial acceleration sensor ( 140 ) detects vibration generated by the vibration motor ( 120 ) which vibrates in the different patterns, and a storage unit ( 153 ) stores a plurality of pieces of measurement data obtained by the detection for each of the users. A determination unit ( 154 ) performs the personal verification by comparing and collating the data in the storage unit ( 153 ) with the measurement data obtained by vibrating the vibration motor ( 120 ) under the condition that the user grasps the case ( 110 ).

Подробнее
02-02-2012 дата публикации

Fingerprint authentication server, client computer and fingerprint authentication method

Номер: US20120030743A1
Автор: Satoshi Semba
Принадлежит: Fujitsu Ltd

A fingerprint authentication server device is disclosed. The fingerprint authentication server device includes a database in which user IDs and the registered fingerprint data of plural users are stored; and a hash value table including user hash values of the user IDs and the registered fingerprint data of the users. The fingerprint authentication server device is configured to receive a hash value of a user ID of a user to be authenticated and a hash value of registered fingerprint data associated with the user ID from a client computer; perform a search in the hash value table to determine whether there are hash values corresponding to the received hash values in the hash value table; and transmit a determination result to the client computer, thereby to cause the client computer to perform a fingerprint authentication process for a user for which correspondence of the hash values has been confirmed.

Подробнее
09-02-2012 дата публикации

Mobile phone security system and operating method thereof

Номер: US20120033860A1
Автор: Chien-Lih Lung
Принадлежит: Hon Hai Precision Industry Co Ltd

A mobile phone security system includes a trigger module, an image acquisition module, a microprocessor and a database. The trigger module is capable of triggering the image acquisition module to capture at least one pupil image of a proximal party. The database is coupled with the microprocessor and capable of storing pupil images of authorized users. The microprocessor includes a comparison module and a response module. The comparison module is capable of comparing the pupil image captured by the image acquisition module with the stored pupil image, and generating a result notification. The response module is capable of making a determination as to whether or not the captured pupil image matches the at least one pupil image stored in the database, and generating a responsive action to lock or unlock the mobile phone. The disclosure further provides a method for using the mobile phone security system.

Подробнее
16-02-2012 дата публикации

Image processing apparatus, image processing method, and program

Номер: US20120039514A1
Принадлежит: Sony Corp

An image processing apparatus includes a face detector detecting face images from still-image frames successively extracted from a moving-image stream in accordance with image information items regarding the still-image frames, a face-feature-value calculation unit calculating face feature values of the face images in accordance with image information items regarding the face images, an identity determination unit determining whether a first face image in a current frame and a second face image in a previous frame represent an identical person in accordance with at least face feature values of the first and second face images, and a merging processor which stores one of the first and second face images when the first face image and the second face image represent an identical person, and which stores the first and second face images when the first face image and the second face image do not represent an identical person.

Подробнее
16-02-2012 дата публикации

Method and system for biometric authentication

Номер: US20120042171A1
Принадлежит: Individual

A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.

Подробнее
22-03-2012 дата публикации

Systems, methods, and media for determining fraud patterns and creating fraud behavioral models

Номер: US20120072453A1
Принадлежит: Victrio Inc

Systems, methods, and media for analyzing fraud patterns and creating fraud behavioral models are provided herein. In some embodiments, methods for analyzing call data associated with fraudsters may include executing instructions stored in memory to compare the call data to a corpus of fraud data to determine one or more unique fraudsters associated with the call data, associate the call data with one or more unique fraudsters based upon the comparison, generate one or more voiceprints for each of the one or more identified unique fraudsters from the call data, and store the one or more voiceprints in a database.

Подробнее
22-03-2012 дата публикации

Method and Apparatus for Authenticating Users of An Emergency Communication Network

Номер: US20120072980A1
Автор: Michael Lee
Принадлежит: Michael Lee

An authentication system is configured to weight multiple available network supplied and user supplied authentication factors to determine whether a user should be provided with access to an Emergency Communication Network (ECN). The multiple factors may include the location of the user, MIN, short PIN, token, biometric information, and other information. The level of access to be provided to the user may be tiered based on the authentication level achieved during the weighting process. Authentication information may be shared between groups of individuals, so that the authentication requirements for group members may be reduced as other members of the group supply authentication information to the ECN. Group authentication may be used to enable group services such as conferencing and push-to-talk to be set up automatically for the group.

Подробнее
19-04-2012 дата публикации

Electrical System, Method, and Apparatus of Fingerprint Sensor Using Acoustic Impediography

Номер: US20120092026A1
Принадлежит: Sonavation Inc

Provided is a method of arranging a plurality of sensor elements to form a sensor array. The method includes arranging the plurality of elements to form two or more sub-rows along an axis. Elements in a first of the two or more sub-rows are positioned in a staggered arrangement with the elements in a second of the two or more sub-rows.

Подробнее
19-04-2012 дата публикации

Method and system for continuous notifications using subliminal and supraliminal cues

Номер: US20120096398A1
Принадлежит: Computer Associates Think Inc

A method of notifying a person using a computer includes providing a computer system including at least one sensory cueing component. The method includes defining a subliminal and a supraliminal range of at least one human sense. A cue may be defined and includes a variable attribute, and the cue is directed to the at least one human sense. An alert level may be associated with the message and the alert level may be classified as being in the subliminal or supraliminal range. The method may include a presentation methodology of the cue and the message. The cue may be initiated and presented in either the subliminal range or the supraliminal range and directed to the at least one human sense in the user's sensory environment. The user acknowledges the cue and the message in either the subliminal or supraliminal range, before the cue is removed from the user's sensory environment.

Подробнее
26-04-2012 дата публикации

Electronic device and image capture control method using the same

Номер: US20120098966A1
Принадлежит: Hon Hai Precision Industry Co Ltd

A method for controlling an image capture device obtains an image captured by a camera of an electronic device, detects an eye area in the obtained image, and determines a matching subject template by comparing the detected eye area with a plurality of subject templates. The method further determines a control command corresponding to the matching subject template, and sends the control command to the image capture device to adjust movements of the image capture device.

Подробнее
03-05-2012 дата публикации

Capacitive sensor, device and method

Номер: US20120105081A1
Автор: Esat Yilmaz, Jalil SHAIKH
Принадлежит: Atmel Corp

Exemplary capacitive sensors may be capable of determining presence and location of a touch and capable of determining a fingerprint pattern.

Подробнее
03-05-2012 дата публикации

Face or Other Object Detection Including Template Matching

Номер: US20120106790A1
Принадлежит: DigitalOptics Corp Europe Ltd

A template matching module is configured to program a processor to apply multiple differently-tuned object detection classifier sets in parallel to a digital image to determine one or more of an object type, configuration, orientation, pose or illumination condition, and to dynamically switch between object detection templates to match a determined object type, configuration, orientation, pose, blur, exposure and/or directional illumination condition.

Подробнее
10-05-2012 дата публикации

Fingertip tracking for touchless user interface

Номер: US20120113241A1
Принадлежит: Qualcomm Inc

In general, this disclosure describes techniques for providing a gesture-based user interface. For example, according to some aspects of the disclosure, a user interface generally includes a camera and a computing device that identifies and tracks the motion of one or more fingertips of a user. In some examples, the user interface is configured to identify predefined gestures (e.g., patterns of motion) associated with certain motions of the user's fingertips. In another example, the user interface is configured to identify hand postures (e.g., patterns of showing up of fingertips). Accordingly, the user can interact with the computing device by performing the gestures.

Подробнее
10-05-2012 дата публикации

Image processing system, image capture apparatus, image processing apparatus, control method therefor, and program

Номер: US20120114177A1
Автор: Keiji Adachi
Принадлежит: Canon Inc

There is provided an image processing system in which an image capture apparatus and an image processing apparatus are connected to each other via a network. When a likelihood indicating the probability that a detection target object detected from a captured image is a predetermined type of object does not meet a designated criterion, the image capture apparatus generates tentative object information for the detection target object, and transmits it to the image processing apparatus. The image processing apparatus detects, from detection targets designated by the tentative object information, a detection target as the predetermined type of object.

Подробнее
10-05-2012 дата публикации

System for uniquely identifying subjects from a target population

Номер: US20120114186A1
Принадлежит: Biopar LLC

The system for uniquely identifying subjects from a target population operates to acquire, process and analyze images to create data which contains indicia sufficient to uniquely identify an individual in a population of interest. This system implements an automated, image-based process that captures data indicative of a selected set of external characteristics for subjects that are members of a target population of a predetermined species.

Подробнее
10-05-2012 дата публикации

Image auto tagging method and application

Номер: US20120114199A1
Принадлежит: MySpace LLC

A method, apparatus, system, article of manufacture, and computer readable storage medium provides the ability to automatically tag a photograph. First photographs are obtained. Each of the first photographs is associated with a tag that uniquely identifies a user. Based on the tag and the first photographs, a single facial identification record (FIR) is generated for the user. A second photograph is uploaded. Profile based FIRs for the user that uploaded the second photograph is obtained. A matching FIR from the profile based FIRs that match a second face in the second photograph is obtained.

Подробнее
17-05-2012 дата публикации

System and method for performing chemical analysis of fingerprints for providing at least one response

Номер: US20120119906A1
Автор: Theodosios Kountotsis
Принадлежит: Individual

A fingerprint recognition system is presented including a fingerprint collecting module positioned about an electronic device for collecting fingerprint information related to one or more fingerprints; a chemical analysis module for performing a chemical analysis of the fingerprint information collected; and an evaluating module for evaluating the chemical analysis of the fingerprint information collected to provide at least one response. Additionally, a chemical analysis system for performing substantially instantaneous chemical analysis of received fingerprints and providing substantially instantaneous recommendations or feedback or responses based on the chemical analysis of the fingerprints received is presented. The chemical analysis indicates at least one or more of the following: age, gender, race, dietary information, and lifestyle information or a combination thereof.

Подробнее
24-05-2012 дата публикации

Detection of duress condition at a communication device

Номер: US20120126940A1
Автор: Henry Dunstan COGGILL
Принадлежит: Research in Motion Ltd

A communication or computing device having a touchscreen interface is adapted to detect a duress condition upon user access through input of a gesture-based password or authentication code. One or more force sensors are provided for detection of force applied at the touchscreen surface, and interoperate with processing elements to detect input of a gesture-based password through contact at the touchscreen interface; determine that force detected by at least one of the force sensors during input of the password exceeds a predefined threshold; and compares the input password with previously stored information to determine that the input password substantially corresponds to the previously stored information. If the input password substantially corresponds to the previously stored information and the detected pressure exceeds the threshold, a duress condition is determined for the device.

Подробнее
24-05-2012 дата публикации

Eye position registering and tracking

Номер: US20120127429A1
Автор: Horia Grecu, Ralf Weise

Embodiments of the invention refer to a system for registering and tracking the position of a person's eye, in particular for refractive ophthalmic surgery. According to embodiments, the system is structured such that eye images containing at least the iris and the pupil of the eye are made at a first wavelength of light and that eye images containing scleral blood vessels are made at a different second wavelength of light. The invention furthermore refers to a corresponding method for registering and tracking the position of a person's eye.

Подробнее
07-06-2012 дата публикации

Image processing apparatus and image processing method

Номер: US20120140994A1
Автор: Satoshi Yamada
Принадлежит: Canon Inc

An image processing apparatus comprises a face detection unit configured to periodically perform face detection processing of detecting a face area of a person from an image; an authentication unit configured to periodically perform personal authentication processing for the detected face area; and a calculation unit configured to calculate a determination criterion to select a face area as a target of the personal authentication processing from the detected face areas, wherein the authentication unit performs the personal authentication processing at a cycle longer than that of the face detection processing, and when the face detection unit detects the face areas from a plurality of images, selects a face area complying with the determination criterion calculated by the calculation unit from the face areas of the plurality of images as the target of the personal authentication processing.

Подробнее
21-06-2012 дата публикации

Pose tracking pipeline

Номер: US20120157207A1
Принадлежит: Microsoft Corp

A method of tracking a target includes receiving from a source a depth image of a scene including the human subject. The depth image includes a depth for each of a plurality of pixels. The method further includes identifying pixels of the depth image that belong to the human subject and deriving from the identified pixels of the depth image one or more machine readable data structures representing the human subject as a body model including a plurality of shapes.

Подробнее
21-06-2012 дата публикации

Validation analysis of human target

Номер: US20120159290A1
Принадлежит: Microsoft Corp

Technology for testing a target recognition, analysis, and tracking system is provided. A searchable repository of recorded and synthesized depth clips and associated ground truth tracking data is provided. Data in the repository is used by one or more processing devices each including at least one instance of a target recognition, analysis, and tracking pipeline to analyze performance of the tracking pipeline. An analysis engine provides at least a subset of the searchable set responsive to a request to test the pipeline and receives tracking data output from the pipeline on the at least subset of the searchable set. A report generator outputs an analysis of the tracking data relative to the ground truth in the at least subset to provide an output of the error relative to the ground truth.

Подробнее
28-06-2012 дата публикации

Classification of posture states

Номер: US20120163723A1
Принадлежит: Microsoft Corp

Systems and methods for estimating a posture of a body part of a user are disclosed. In one disclosed embodiment, an image is received from a sensor, where the image includes at least a portion of an image of the user including the body part. The skeleton information of the user is estimated from the image, a region of the image corresponding to the body part is identified at least partially based on the skeleton information, and a shape descriptor is extracted for the region and the shape descriptor is classified based on training data to estimate the posture of the body part.

Подробнее
19-07-2012 дата публикации

Protecting Codes, Keys and User Credentials with Identity and Patterns

Номер: US20120185698A1
Автор: Michael Stephen Fiske
Принадлежит: Individual

Computer security applications use cryptography keys, cryptography codes—such as one-time passcodes—and other user credentials to protect the secrecy, authenticity and integrity of applications such as financial information, financial transactions and infrastructure (e.g. the electrical grid, power plants, and defense systems). The prior art attempted to generate (e.g. derive) an invariant from a biometric template, biometric print or non-biometric pattern that is used as a security key or code. Biometric variability has been a difficult obstacle for the prior art. In an embodiment, the invariant is at least partially generated (e.g., derived) a transformation between the biometric templates or prints. In an embodiment, the invariant is a cryptography key. In an embodiment, the transformation(s) help perform an authentication of the user and are executed by digital computer program instructions. In an embodiment, pattern transformation(s) are represented with colors, geometry or frequencies.

Подробнее
09-08-2012 дата публикации

Living body information registration method, biometrics authentication method, and biometrics authentication apparatus

Номер: US20120201431A1
Принадлежит: Fujitsu Frontech Ltd

A vein authentication apparatus registers vein data and vein characteristic amounts, determines comparison order at vein data identification time by sorting records in descending order of degree of similarity on the basis of vein characteristic amounts for comparison and the registered vein characteristic amounts, and makes vein data comparison in accordance with the comparison order. The vein authentication apparatus uses 32 frequencies obtained by performing a Fourier transform, 12 angles obtained by performing a Fourier transform, curvature directions in 36 angle areas, segment directions in 18 angle areas, and a vein amount as the vein characteristic amounts. By doing so, the accuracy of comparison order is improved and a comparison using a record for which a degree of similarity is low can be omitted. As a result, the speed of a comparison process and the maximum number of pieces of living body information which can be registered can be increased.

Подробнее
09-08-2012 дата публикации

Online authentication using audio, image and/or video

Номер: US20120204225A1
Автор: Ram Cohen
Принадлежит: Activepath Ltd

Systems, methods, and computer program products for online authentication using audio, video and/or image data. In some examples, audio, video and/or image data of a user may be captured, and recognition may be performed on at least part of the captured data during an attempt to confirm that the user is who he/she is supposed to be. If the attempt is successful, a validation confirmation may be generated. In some cases of these examples, the validation confirmation or a part thereof may optionally be provided to a server during user authentication relating to a resource provided by the server. Additionally or alternatively, in some cases of these examples, at least part of the captured data may optionally be provided to the server during user authentication. Depending on the example, the server may or may not be a web server.

Подробнее
06-09-2012 дата публикации

Method for visual image detection

Номер: US20120224769A1
Принадлежит: Ashok Ramadass, Dilip Raghavan, Steven White

The method uses several steps to collect, analyze, compare, and flag an image for inappropriate content. The image is first collected based on detection and is analyzed via a database of inappropriate images. The collected image is scanned for skin-tone and/or texture, then the method eliminates the background of the image. The method then analyzes the curvature of the image. The next step is body part detection for inappropriate body parts. The image is then given a score based on all of the above steps. If the score is above a point, the image is flagged. If it is below a preselected point, the image is released. If the score is between the two points, it is withheld for further analysis.

Подробнее
20-09-2012 дата публикации

Image processing apparatus and image processing method

Номер: US20120237089A1
Автор: Satoshi Okamura
Принадлежит: Canon Inc

Provided is an image processing apparatus including a segmentation unit configured to segment image data into a plurality of segments to create a plurality of segmented image data, a detection unit configured to execute face detection processing for detecting a face area from image data before being segmented and each of the plurality of segmented image data, a recognition unit configured to execute recognition processing for determining whether the face detected by the detection unit is a face of a registered person, in each of the plurality of segmented image data, and a control unit configured to control whether to cause the recognition unit to execute the recognition processing as to each of the plurality of segmented image data depending on a result of the face detection in the image data before being segmented.

Подробнее
27-09-2012 дата публикации

Login method based on direction of gaze

Номер: US20120243729A1
Автор: Jerome Pasquero
Принадлежит: Research in Motion Ltd

A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. A plurality of objects is displayed on a display screen. The plurality of objects includes at least objects that make up a sequence of objects pre-selected as the user's passcode. In response to a trigger signal an image of the user's face is captured while looking at one of the objects on the display screen. A determination of which object is in the direction of the user's gaze is made from the photograph and whether or not the gaze is on the correct object in the sequence of the passcode. This is repeated for each object in the sequence of the passcode.

Подробнее
18-10-2012 дата публикации

Manually-assisted detection of redeye artifacts

Номер: US20120263378A1
Принадлежит: Hewlett Packard Development Co LP

A machine-implemented method of processing an input image includes receiving user input that manually identifies a location in the input image that corresponds to a potential redeye artifact. A set of detected redeye artifacts in the input image is received. One of the detected redeye artifacts that is closest to the manually identified location is identified. The identified detected redeye artifact is stored in a list of redeye artifacts that are identified with manual assistance if the identified detected redeye artifact is within a threshold distance from the manually identified location.

Подробнее
25-10-2012 дата публикации

Methods and apparatuses for determining strength of a rhythm-based password

Номер: US20120272288A1
Принадлежит: Nokia Oyj

Methods, apparatus, and computer program products are provided for determining the strength of a rhythm-based password to facilitate selection by a user of an appropriately secure rhythm-based password. A method may include receiving input defining a rhythm-based password and determining, by a processor, at least one property of the rhythm-based password. The method may also determine a strength value of the rhythm-based password based at least in part on the at least one property of the rhythm-based password. Corresponding apparatus and computer program products may also be provided.

Подробнее
08-11-2012 дата публикации

Solid state image pick-up device

Номер: US20120281125A1
Принадлежит: Individual

The solid state image pick-up device comprises a chip wherein an object to be photographed is put directly on the back surface of the chip, a light incident on the object enters the inner portion of the chip, signal electric charges generated in the inner portion of the chip by the light, the signal electric charges are collected in a photo detective region and the photo detective region has a barrier diffusion layer adjacent thereto so as to collect the signal electric charges effectively. The above-mentioned structure of the solid state image pick-up device can provide superior features that the chip of the solid state image pick-up device is protected from the deterioration of elements included in the chip and the destruction of the elements by Electro Static Discharge, resulting in the reliability improvement of the chip.

Подробнее
22-11-2012 дата публикации

Component mounting system, image recognition data preparation apparatus, and image recognition data preparation method

Номер: US20120293648A1
Принадлежит: Panasonic Corp

It is an objective to provide a component mounting system capable of enhancing work efficiency by diminishing work load stemming from preparation of image recognition data, an image recognition data preparation apparatus, and an image recognition data preparation method. A line camera structurally similar to a line camera used in a component mounting machine outputs image data while a component is irradiated with reflective illumination light and transmissive illumination light. The thus-output image data are acquired and subjected to recognition processing, to thus prepare image recognition data on the basis of a result of recognition processing. Subsequently, a recognition test using the thus-prepared image recognition data is performed, thereby determining whether or not the image recognition data are appropriate. A recognition test which would be performed in an actual component mounting machine thereby becomes unnecessary. Data readjustment operation which would be required when a result of recognition test is determined to be inappropriate is precluded, so that work efficiency can be enhanced by diminishing work load stemming from preparation of image recognition data.

Подробнее
22-11-2012 дата публикации

Method for automatically following hand movements in an image sequence

Номер: US20120294489A1

A method for following hand movements in an image flow, includes receiving an image flow in real time, locating in each image in the received image flow a hand contour delimiting an image zone of the hand, extracting the postural characteristics from the image zone of the hand located in each image, and determining the hand movements in the image flow from the postural characteristics extracted from each image. The extraction of the postural characteristics of the hand in each image includes locating in the image zone of the hand the center of the palm of the hand by searching for a pixel of the image zone of the hand the furthest from the hand contour.

Подробнее
22-11-2012 дата публикации

Electronic device

Номер: US20120295661A1
Автор: Jeff Cho, Yongsin Kim
Принадлежит: LG ELECTRONICS INC

An electronic device is provided comprising a camera obtaining an image, and a controller that performs a control operation based on a gesture recognized from the obtained image, wherein the controller performs a predetermined function of an application being executed when a predetermined gesture of a user is recognized, wherein the user does not have a control right and the predetermined gesture corresponds to the predetermined function.

Подробнее
06-12-2012 дата публикации

Method for eye detection for a given face

Номер: US20120308142A1
Принадлежит: Infosys Ltd

A method for detection of eye comprises computing an average inter-ocular distance for a given face. The method further comprises, detecting of a skin region of the given face. Furthermore, the method comprises identifying a search region for the given face. The method may also comprise computing an actual inter-ocular distance and computing eye centers of the given face.

Подробнее
13-12-2012 дата публикации

Image collation system, image collation method and computer program

Номер: US20120314904A1
Автор: Yasushi Hamada
Принадлежит: NEC Corp

An image collation system includes: a first direction estimating unit for estimating a first imaging direction of a reference object that matches an imaging direction of a collation target object by comparing global characteristics between an image of the collation target object and the three-dimensional data of the reference object; a second direction estimating unit for generating an image corresponding to the first imaging direction of the reference object, and estimating a second imaging direction of the reference object that matches the imaging direction of the collation target object by comparing local characteristics between the image of the collation target object and the generated image corresponding to the first imaging direction; and an image conformity determining unit for generating an image corresponding to the second imaging direction of the reference object, and determining whether the image of the collation target object matches the generated image corresponding to the second imaging direction.

Подробнее
13-12-2012 дата публикации

Image processing apparatus, image processing method, and computer program product for image processing

Номер: US20120314932A1
Автор: Io Nakayama, Takeshi Mita
Принадлежит: Toshiba Corp

According to one embodiment, an image processing apparatus includes a first setting unit, a second setting unit, and a specifying unit. The first setting unit detects a position of at least a part of an object in an image so as to obtain, for one pixel or each of a plurality of pixels in the image, a first likelihood that indicates whether the corresponding pixel is included in a region where the object is present. The second setting unit obtains, for one pixel or each of a plurality of pixels in the image, a second likelihood indicating whether the pixel is a pixel corresponding to a 3D body by using a feature amount of the pixel. The a specifying unit specifies a region, in the image, where the object is present by using the first likelihood and the second likelihood.

Подробнее
13-12-2012 дата публикации

Information processing device, information processing method, program, and information processing system

Номер: US20120317115A1
Принадлежит: Sony Corp

There is provided an information processing device including an event cluster creation unit configured to create an event cluster including, among a plurality of types of content, reference content serving as a reference and related content, the related content having a different type from the reference content and indicating the same event as the reference content, and a meta information appending unit configured to create meta information about the event on the basis of the event cluster and append the meta information to the event cluster.

Подробнее
27-12-2012 дата публикации

System for switching displays based on the viewing direction of a user

Номер: US20120326945A1
Автор: Clare Owens, Richard Ellis
Принадлежит: International Business Machines Corp

Embodiments of the present invention provide a method, system, and computer program product for automatically assigning a display as a primary display in a multi-display computer. In an embodiment of the invention, a method for configuring a primary display in a multi-display environment is provided and can include tracking eye movements of an end user interacting with a multi-display computer. A display principally viewed by the end user , can be identified based upon the eye movements amongst at least two displays of the multi-display computing environment. Thereafter, the identified display can be configured as a primary display in the multi-display computing environment in response to determining that the end user has viewed the identified display for a threshold period of time.

Подробнее
27-12-2012 дата публикации

Method and apparatus for enrolling a user in a telepresence system using a face-recognition-based identification system

Номер: US20120328202A1
Принадлежит: Cisco Technology Inc

In one embodiment, a method includes obtaining a first image of a party that is stored in a first structure in response to an instruction to enroll the user in a system, and using information associated with the first image to identify a second image stored in a second structure. The second image has a relatively high likelihood of depicting the party. Finally, the method includes enrolling the party in the system, wherein enrolling the party in the system includes associating the second image with the party.

Подробнее
10-01-2013 дата публикации

Facilitating face detection with user input

Номер: US20130011024A1
Автор: Nicholas T. Heckman
Принадлежит: Microsoft Corp

One or more techniques and/or systems are disclosed for improving face detection in an image. A user may select a first eye location while viewing the image (e.g., per red-eye reduction) and a first indication of user input, comprising the location selected by the user, can be received. The first eye location in the image can then be used to determine a face location in the image (and a second user indicated eye location can be used as well). The location of the face can be identified in the image, and the image with the identified face location can be provided to a face detection and/or recognition operation, for example.

Подробнее
07-02-2013 дата публикации

System and method for verifying the identity of an individual by employing biometric data features associated with the individual

Номер: US20130036309A1
Принадлежит: Priv ID BV

The invention relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system comprises at least one or more hardware components, an enrolment means, and a verifying means, wherein said enrolment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists. The invention aims to provide a solution to the above identified drawbacks and thereto at least one of said hardware components is provided with at least one component specific data feature associated therewith and wherein said enrolment means are arranged in associating at least one of said component specific data features with said biometric template data.

Подробнее
14-03-2013 дата публикации

Efficient system and method for body part detection and tracking

Номер: US20130064426A1
Принадлежит: XMG Studio Inc

A method is provided for detecting a body part in a video stream from a mobile device. A video stream of a human subject is received from a camera connected to the mobile device. The video stream has frames. A first frame of the video stream is identified for processing. This first frame is then partitioned into observation windows, each observation window having pixels. In each observation window, non-skin-toned pixels are eliminated; and the remaining pixels are compared to determine a degree of entropy of the pixels in the observation window. In any observation window having a degree of entropy above a predetermined threshold, a bounded area is made around the region of high entropy pixels. The consistency of the entropy is analyzed in the bounded area. If the bounded area has inconsistently high entropy, a body part is determined to be detected at that bounded area.

Подробнее
21-03-2013 дата публикации

Electronic device and monitoring method

Номер: US20130069764A1
Автор: Ching-Chung Wu
Принадлежит: Hon Hai Precision Industry Co Ltd

The present disclosure provides an electronic device and a method of monitoring the electronic device. When there is no user in the predetermined time period in the front of the electronic device, the electronic device is locked to avoid an illegal user from operating the electronic device. When there is one illegal user in the predetermined time period in the front of the electronic device, the electronic device is locked and notifies the legal user that another person is operating the electronic device. When there is one legal user in the predetermined time period in the front of the electronic device, the electronic device maintains the work state.

Подробнее
21-03-2013 дата публикации

Method and system for correcting gaze offset

Номер: US20130070046A1
Автор: Lior Wolf, Ziv Freund
Принадлежит: Ramot at Tel Aviv University Ltd

A method of correcting gaze offset in an image of at least one individual having eyes is disclosed. The method comprises: processing the image to extract location of at least one eye over the image, processing the image to replace imagery data associated with each location of each eye with replacement data thereby providing a corrected image, and transmitting the corrected image to a display device. The replacement data are preferably previously-recorded imagery data which respectively correspond to the same eye but a different gaze.

Подробнее
21-03-2013 дата публикации

Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository

Номер: US20130074166A1
Принадлежит: Csidentity Corp

A method includes receiving data related to an individual, the data comprising a plurality of elements of personally-identifying information (PII). The method further includes building, via the plurality of elements of the PII, a compositional key for the individual. In addition, the method includes storing the compositional key and a biometric print for the individual as a biometric record in a biometric repository. The method also includes, via the compositional key, providing a plurality of federated entity (FE) computer systems with access to the biometric repository.

Подробнее
28-03-2013 дата публикации

DEVICE AND A METHOD FOR THE IDENTIFICATION OF PERSONS

Номер: US20130076487A1
Автор: Evers Christian
Принадлежит: Rohde & Schwarz GmbH & Co. KG

A person-identification system which includes a scanner unit, which scans a person to be identified by an electromagnetic radiation. The electromagnetic radiation provides a wavelength in the millimeter range and/or centimeter range. The scanner unit prepares a three-dimensional image of body geometries of the person to be identified as test data in a storage unit. The person-identification system further provides a processing unit which processes the test data and extracts biometric features necessary for the identification and compares these with biometric features which are stored in at least one further storage unit. 122.-. (canceled)23. A method for identifying persons which comprises the following method steps:{'sub': '1', 'placing of a person to be identified in a scanner unit with a plurality of antennas which are arranged in a matrix format and form a signal-recording system and scan the person in a parallel manner using an electromagnetic radiation with a wavelength in the millimeter range and/or centimeter range (S), wherein the signal-recording system also comprises an optical camera and wherein the signal-recording system is displaceable around the person to be identified;'}{'sub': '2', 'generating a multi-dimensional, especially three-dimensional, image of body geometries of the person to be identified by the scanner unit (S);'}{'sub': '3', 'storing the generated three-dimensional image of the person to be identified as test data (S);'}{'sub': '4', 'processing of the test data and extraction from the test data of biometric features necessary for the identification (S); and'}{'sub': '5', 'comparing the extracted biometric features with stored biometric features (S).'}24. The method according to claim 23 ,{'sub': '4', 'wherein, in the fourth method step (S), regions which are suitable for the identification of the person, including the face and/or the ears and/or the shape of the skull, are processed and extracted.'}25. The method according to claim 23 ...

Подробнее
28-03-2013 дата публикации

Apparatus and method for image recognition of facial areas in photographic images from a digital camera

Номер: US20130076943A1
Принадлежит: SAMSUNG ELECTRONICS CO LTD

Disclosed is an apparatus for photographing an image using a digital camera capable of providing a preview image, including: an image sensor for capturing an image of a subject; a first image signal processor for processing at least one captured image as a sequent image in order to display the captured image as a preview image on a display window and detecting a face area from the captured image; a buffer for storing the image including at least one detected face area; a capture button for capturing a still image during outputting the sequent image as the preview image on the display window; a second image signal processor for processing the captured still image using the capture button; a controller for controlling to store the captured still image and information related on the face area detected from the first image signal processor prior to the input of the capture button; and a memory for storing the processed still image together with the information related on the detected face area.

Подробнее
04-04-2013 дата публикации

METHOD AND SYSTEM TO AUTHENTICATE AN OBJECT

Номер: US20130082823A1
Принадлежит: MORPHOTRUST USA, INC.

The system and methods disclosed herein validate the authenticity of a document and an individual's claimed identity. The system and method use a validation facility that is configurable to compare and match characteristics of biometric and non-biometric data presented by an individual with biometric and non-biometric data received from a request to a database or file system holding such information. The determination on the matching characteristics of the data can occur in completely automated fashion without intervention from the user, but user intervention is also possible allowing the user to review and override certain data discrepancies. The validation facility provides a user interface for use by a user to review a determination on the data analysis and instruct the validation facility to override that determination if the user determines the cause of the identity verification failure is within an acceptable criterion. 1. A method for authenticating an individual , the method comprising:receiving personal information from the individual;receiving an indication of an environment or setting in which the authentication is to be performed;querying a first database holding biometric information;querying a second database holding non-biometric information; andusing an authentication methodology to determine authenticity of the individual based on an analysis of the personal information, a response to the query of the first database, and a response to the query of the second database, the authentication methodology selected based on one or more inferences made based on the environment or setting in which the authentication is to be performed;wherein the analysis is performed on a plurality of data categories, the data categories including types of data about the individual or criteria that the individual must satisfy for authentication,wherein the analysis identifies for each of the plurality of data categories a result having at least two states, andwherein the ...

Подробнее
04-04-2013 дата публикации

Biometric matching engine

Номер: US20130086090A1
Принадлежит: Accenture Global Services Ltd

The present disclosure concerns a method of identifying a biometric record of an individual in a database ( 108 ), the database comprising at least first and second sets of records, each set comprising at least one record, the method comprising: receiving by a processing device ( 102 ) at least first and second input biometric samples of said individual; performing on the records of said first set a first matching process comprising a first filtering operation followed by a second filtering operation, and performing on the records of said second set a second matching process comprising said second filtering operation followed by said first filtering operation, wherein said first filtering operation comprises comparing said first input biometric sample to a first reference biometric sample of each record, and said second filtering operation comprises comparing said second input biometric sample to a second reference biometric sample of each record; and identifying a biometric record of said individual based on results of the first and second matching processes.

Подробнее
04-04-2013 дата публикации

Multi-frame depth image information identification

Номер: US20130086674A1
Принадлежит: Microsoft Corp

Embodiments of the present invention relate to systems, methods, and computer storage media for identifying, authenticating, and authorizing a user to a device. A dynamic image, such as a video captured by a depth camera, is received. The dynamic image provides data from which geometric information of a portion of a user may be identified as well as motion information of a portion of the user may be identified. Consequently, a geometric attribute is identified from the geometric information. A motion attribute may also be identified from the motion information. The geometric attribute is compared to one or more geometric attributes associated with authorized users. Additionally, the motion attribute may be compared to one or more motion attributes associated with the authorized users. A determination may be made that the user is an authorized user. As such the user is authorized to utilize functions of the device.

Подробнее
18-04-2013 дата публикации

Automatic adjustment logical positions of multiple screen

Номер: US20130093659A1
Принадлежит: Lenovo Singapore Pte Ltd

A method and a computer system are provided for automatically setting the logical positions of multiple screen displays. A computer system may comprise a plurality of display devices, at least one image capturing device, and a controller. The controller may be coupled to the display devices and image capturing devices. The adjustment module may be adapted to adjust the plurality of the display settings.

Подробнее
18-04-2013 дата публикации

Apparatus and method for detecting specific object pattern from image

Номер: US20130094709A1
Принадлежит: Canon Inc

A face area is detected from an image captured by an image pickup device, pixel values of the image are adjusted based on information concerning the detected face area, a person area is detected from the adjusted image, and the detected face area is integrated with the detected person area. With this configuration, it is possible to accurately detect an object even in a case, for example, where the brightness is varied.

Подробнее
25-04-2013 дата публикации

Systems and methods for identifying an individual

Номер: US20130103951A1
Принадлежит: Life Technologies Corp

The present application relates to systems and methods using biometric data of an individual for identifying the individual and/or verifying the identity of an individual. These systems and methods are useful for, amongst many applications, more secure identification of high-risk individuals attempting to gain access to an entity, transport, information, location, security organization, law enforcement organization, transaction, services, authorized status, and/or funds.

Подробнее
02-05-2013 дата публикации

Simultaneous acquisition of biometric data and nucleic acid

Номер: US20130106568A1
Принадлежит: Life Technologies Corp

Disclosed are devices and methods for collection and analyzing biological samples containing nucleic acid in conjunction with collecting at least one ridge and valley signature of a test subject, while keeping the sample and signature associated with each other. Such devices and methods are used in forensic, human identification, screening, and access control technologies to rapidly process an individual's identity or determine the identity of an individual.

Подробнее
02-05-2013 дата публикации

Electronic device packages and methods

Номер: US20130108124A1
Принадлежит: Validity Sensors Inc

Electronic devices are described which are adapted and configured to incorporate a fingerprint sensor within a recess or aperture, formed or molded in the housing, such that the fingerprint sensor interface is within 500 microns of an exterior surface of the device. Methods of use and manufacture are also described.

Подробнее
02-05-2013 дата публикации

Image processing learning device, image processing learning method, and image processing learning program

Номер: US20130108154A1
Автор: Hiroyoshi Miyano
Принадлежит: NEC Corp

Disclosed is a technology with which face direction estimation processing and face detection processing can be learned simultaneously and with high precision without incurring significant costs. The image processing learning device comprises: a face direction identification unit that identifies whether a face direction is already known; a position conversion unit that converts information regarding the face direction to a position on a manifold, when already known; a position estimation unit that estimates the position on the manifold, when unknown; a face identification unit that identifies whether an object is already known to be a face/not a face; a first update quantity calculation unit that calculates the update quantity according to whether the object is a face/not a face from the distance between the position on the manifold and the position in space, when already known; a second update quantity calculation unit that calculates the update quantity so as to be closer when the distance between the position on the manifold and the position in space is close, and further when far, when unknown; and a parameter update unit that updates parameters. The image processing learning device comprises: a face direction identification unit that identifies whether a face direction is already known; a position conversion unit that converts information regarding the face direction to a position on a manifold, when already known; a position estimation unit that estimates the position on the manifold, when unknown; a face identification unit that identifies whether an object is already known to be a face/not a face; a first update quantity calculation unit that calculates the update quantity according to whether the object is a face/not a face from the distance between the position on the manifold and the position in space, when already known; a second update quantity calculation unit that calculates the update quantity so as to be closer when the distance between the position ...

Подробнее
02-05-2013 дата публикации

Interactive retail system

Номер: US20130110666A1
Автор: Chris Aubrey
Принадлежит: adidas AG

A method comprising displaying, on a virtual projection, at least one image of at least one product available for purchase to attract customers, the virtual projection comprising one or more displays to display the at least one image of the at least one product. The method further includes initiating a shopping session with a customer on the virtual projection whereby the customer has access to one or more products related to the virtual projection. The shopping session transfers to and continues on a secondary device whereby the at least one image of the at least one product is accessed on the secondary device. The method further includes initiating a customization mode to allow a customer to customize properties of one or more of the images of products.

Подробнее
02-05-2013 дата публикации

BIOMETRIC AUTHENTICATION METHOD AND COMPUTER SYSTEM

Номер: US20130111214A1
Автор: TAKAHASHI Kenta
Принадлежит: Hitachi, Ltd.

A biometric authentication method for a computer system, the computer system comprising: a computer; and an authentication server, the biometric authentication method including steps of: extracting a first feature from the captured biometric information; generating a template polynomial for enrollment; extracting a second feature from the captured biometric information; generating a template polynomial for authentication; generating a correlation function for calculating a correlation between the template polynomial for authentication and the enrolled template polynomial; calculating a correlation value between the template polynomial for authentication and the enrolled template polynomial by using the generated correlation function, and determining based on the calculated correlation value whether or not the biometric information at the time of authentication coincides with the biometric information enrolled. 1. A biometric authentication method for a computer system ,the computer system including:a plurality of computers for obtaining biometric information from a user and generating authentication information used for authenticating the user; anda server for executing authentication processing by using the authentication information, which is coupled to the plurality of computers,the biometric authentication method including:a first step of extracting, by at least one of the plurality of computers, a first feature based on the obtained biometric information from the user;a second step of generating, by the at least one of the plurality of computers, a first parameter polynomial, which is used for keeping the extracted first feature secret, and a second parameter polynomial;a third step of calculating, by the at least one on the plurality of computers, a template polynomial for enrollment based on a product of the first feature and the first parameter polynomial;a forth step of transmitting, by the at least one on the plurality of computers, the calculated template ...

Подробнее
09-05-2013 дата публикации

System and Method for Providing Secure Access to an Electronic Device Using Facial Biometrics

Номер: US20130114865A1
Принадлежит: SENSIBLE VISION, INC.

A facial biometric recognition system and method () for providing security for an electronic device () includes a digital camera () having a field of view for providing facial biometric images at a predetermined interval from a user of the electronic device (). A processor () is associated with the electronic device () for comparing the facial biometric images to biometric image data stored in a database (). The facial biometric images are continuously compared () to those stored in the database () or to facial image tracking () for providing substantially continuous authentication when the user physically moves about, the camera's field of view. The invention may be used with devices such as a personal computer (PC), mobile telephone, personal digital assistant (PDA) or gaming device and provides an efficient means by which to secure information on the device without the need for complex biometric security devices. 149-. (canceled)50. A facial biometric recognition system for providing security for an electronic device comprising:a digital camera having a field of view for providing a plurality of facial biometric images from a user of the electronic device;a database for storing facial biometric image data after user authentication; comparing the plurality of facial biometric images to biometric image data stored in the database;', 'updating the database with a new image if authentication has not occurred within a predetermined period of time and the user is later authenticated;', 'identifying prominent facial features of the user;', 'tracking the prominent facial features for providing continuous authentication when physically moving about the field of view of the digital camera; and', 'granting the user operational access to the electronic device during continuous authentication., 'at least one processor associated with the electronic device for executing the steps of51. A facial biometric recognition system as in claim 50 , wherein the plurality of facial ...

Подробнее
09-05-2013 дата публикации

Apparatus and method for representing an image in a portable terminal

Номер: US20130117025A1
Автор: Hyunmi Park, Sanghyuk Koh
Принадлежит: SAMSUNG ELECTRONICS CO LTD

An apparatus for displaying an image in a portable terminal includes a camera to photograph the image, a touch screen to display the image and to allow selecting an object area of the displayed image, a memory to store the image, a controller to detect at least one object area within the image when displaying the image of the camera or the memory and to recognize object information of the detected object area to be converted into a voice, and an audio processing unit to output the voice.

Подробнее
09-05-2013 дата публикации

AUTHENTICATION DEVICE AND AUTHENTICATION SYSTEM

Номер: US20130117833A1
Автор: Ochi Yasushi
Принадлежит: BLD ORIENTAL CO., LTD.

A biological information authentication device is provided with a biological information memory means, a user group information confirmation means, a biological information registering means and an authentication unit. The user group information is the information representing a trust relationship among a plurality of users; the biological information memory unit associates each biological information extracted from a plurality of users with the user group information and stores them. The user group information confirmation unit receives a determination as to whether or not a trust relationship exists among a plurality of users from whom the biological information is extracted and confirms the relationship between users. The biological information registering unit matches the user group information and stores each biological information extracted from each user in association with the biological information memory means. 1. A biological information authentication device for authenticating a user by using a biological information extracted from the user comprising:a biological information memory unit for storing a each biological information extracted from a plurality of user and associated to a user group information for showing a trust relationship between said plural users;a user group information confirmation unit for receiving determination on whether the trust relationship exists between the plurality of users that their biological information is extracted and for confirming the relationship between said users;a biological information registering unit for adjusting the user group information and for storing the each biological information extracted from each user associated to the biological information memory unit, if the relationship between each user is confirmed by the user group verification unit;an authentication unit for authenticating the users registered by the biological information registering unit.2. The biological information authentication device ...

Подробнее
16-05-2013 дата публикации

IDENTIFICATION AND SECURITY DEVICE USING SHORT-DISTANCE OCULAR BIOMETRY

Номер: US20130120115A1
Принадлежит:

The invention relates to a device for preventing identity thefts, in order to avoid the starting of mechanical apparatus, such as a vehicle (automobile or similar), or the switching-on of electrical, electronic or electro-medical equipment, if the user is not the authorised user or if the physical conditions necessary to guarantee the safety of the user or other people are not met. The device comprises: a first module comprising a mouthpiece for the acquisition of data such as blood alcohol concentrations or exhalation pressure, a second module provided with a central processing unit, and a third module for capturing images of the eye of the user, provided with a microcamera and means for illuminating the eye. The preferred distance between the eye of the user and the microcamera is between 2 cm and 5 cm. 1. An identification and security device that uses short-distance ocular biometry , for the prevention of eventual supplantations of the identity of persons , particularly to prevent carrying out certain actions , the device comprising:a first module for the acquisition of data concerning to the parameters involved in the application of the device, such as pressure and concentration of determined substances in the body of the user;a second module associated to the first module including a central processing unit for the evaluation of the concerned parameters and illumination and acoustical indicating elements and,a third module for the capture of images of the eye of the user provided with an illumination system.2. The device according to claim 1 , wherein the first module comprises a mouthpiece for the inflow of the breath of the user claim 1 , a pressure sensor and a sensor for the investigated parameter claim 1 , such as the alcohol rate in blood.3. The device according to claim 1 , wherein the second module comprises the central processing unit complemented with a keypad for the interaction of the device and its activation by means of security codes claim 1 , ...

Подробнее
16-05-2013 дата публикации

Ambient light rejection for non-imaging contact sensors

Номер: US20130120760A1
Принадлежит: Individual

A sensor for capturing images of skin topology is provided having a platen, and a one or two-dimensional array of light sensing pixel elements for receiving light representative of skin topology when skin, such as finger(s), are present upon the platen. Such sensor being improved by structures, layers, or methods for reducing or blocking ambient light which would hinder the light sensing pixel elements from sensing the light representative of skin topology. The sensors are non-imaging contact sensors as they have platen to contact skin to be imaged, and do not require optics, such as lenses for focusing and/or magnification, to enable proper capture of light representative of skin topology on the sensor's light sensing pixel elements.

Подробнее
16-05-2013 дата публикации

Authentication device including template validation and related methods

Номер: US20130121542A1
Принадлежит: Authentec Inc

An authentication device may include a housing and a finger sensor carried by the housing and including first processing circuitry and a finger sensing area coupled thereto. The first processing circuitry may be configured to generate finger image data based upon a finger positioned adjacent the finger sensing area, and generate and store a first template based upon the finger image data. The authentication device may include second processing circuitry carried by the housing and configured to obtain the finger image data from the first processing circuitry. The second processing circuitry may be configured to generate a second template based upon the finger image data. The first processing circuitry may further be configured to obtain the second template from second processing circuitry, and validate the second template against the first template.

Подробнее
23-05-2013 дата публикации

SIMPLIFIED MULTI-FACTOR AUTHENTICATION

Номер: US20130132732A1
Принадлежит: RESEARCH IN MOTION LIMITED

A reader element is associated with an identity verification element. The reader element has a biometric input device and is configured, through enrollment of a biometric element is used to encrypt a character sequence associated with the identity verification element. In a verification phase subsequent to the enrollment, a user may be spared a step of providing the character sequence by, instead, providing the biometric element. Responsive to receiving the biometric element, the reader element may decrypt the character sequence and provide the character sequence to the identity verification element. 1. A method of handling a factor of a multi-factor authentication sequence , said method comprising:receiving a biometric candidate;generating a cryptographic key from said biometric candidate;decrypting a previously stored, encrypted character sequence associated with an identity verification element, wherein said decrypting employs said cryptographic key and results in a decrypted character sequence;transmitting said decrypted character sequence to said identity verification element;receiving, from said identity verification element, an indication of failed character sequence verification;determining, from said indication, that said identity verification element has failed to verify said decrypted character sequence; andresponsive to said determining, providing an indication of failure to verify.2. The method of wherein said biometric candidate comprises a candidate fingerprint.3. The method of wherein said identity verification element comprises a smart card.4. The method of wherein said encrypted character sequence comprises a personal identification number associated with said smart card.5. The method of wherein said providing said indication of failure to verify comprises communicating an indication of authentication failure to an associated device.6. The method of wherein said providing said indication of failure to verify comprises providing an indication of ...

Подробнее
23-05-2013 дата публикации

BIOMETRIC AUTHENTICATION

Номер: US20130133042A1
Принадлежит: Imprivata, Inc.

An apparatus, method and program product locally stores biometric data in response to a user accessing a network (). Local storage of the biometric data allows the user to biometrically access a local computer () in the absence of a network connection () and/or submitted ID. 189.-. (canceled)90. A method of biometrically controlling a user's access to a computer resource based on enrollment BIR data correlated with privileged users and stored at a server , the resource requiring a password for access thereto , the method comprising:obtaining, at a client computer, capture BIR data from a user requesting access to the resource and transmitting the capture data to the server for comparison to the enrollment BIR data to determine whether the user is to be granted access to the resource as a privileged user via the client computer;following grant of access to the resource as a privileged user, storing a copy of the enrollment BIR data in memory of the client computer for use during subsequent access requests;receiving, at the client computer, a subsequent request to access the client computer, the request including capture BIR data, and, in response, comparing the capture BIR data to the enrollment BIR data stored at the client computer;at the client computer, identifying and authenticating the user based on the based on a successful comparison of the capture BIR data to the enrollment BIR data stored at the client computer without entry of a password by the user;following user identification and authentication, and without action by the user, retrieving and presenting a password associated with the BIR enrollment data of the user; andbased on the authentication and the presented password, according access to the resource.91. The method of further comprising receiving identification information for a plurality of users and storing the identification information in the memory of the client computer.92. The method of further comprising storing enrollment BIR data at the ...

Подробнее
23-05-2013 дата публикации

METHOD AND APPARATUS TO PROVIDE CONTINUOUS AUTHENTICATION BASED ON DYNAMIC PERSONAL INFORMATION

Номер: US20130133055A1
Принадлежит:

An authentication method, system and device are provided to continuously collect dynamic personal identification data (DPID) samples through a user device by using one or more sensors to continuously collect biometric and location data samples associated with the user and then securely transfer the DPID samples to a central authentication server where attributes of the DPID samples may be captured and incorporated as part of a challenge-response pair which requests an arbitrarily generated N-tuple of the DPID samples from a predetermined time interval from the user device that is unique to the user and dynamic based on the sensed data and the time-interval of collection. 1. A method of authenticating a user via a handheld electronic device , comprising:storing at the handheld electronic device a first plurality of dynamic personal identification data samples specific to the user that are collected over time;sending a copy of the first plurality of dynamic personal identification data samples to a remote computing device to be stored as a second plurality of dynamic personal identification samples;receiving at the handheld electronic device an authentication challenge that is computed based on at least a subset of the second plurality of dynamic personal identification samples; andcomputing at the handheld electronic device a first authentication response to the authentication challenge based on at least a subset of the first plurality of dynamic personal identification samples to authenticate the user in response to the first authentication response corresponding to the authentication challenge.2. The method of claim 1 , further comprising collecting the first plurality of dynamic personal identification data samples from at least a first sensor located proximate to the user.3. The method of claim 1 , where storing the first plurality of dynamic personal identification data samples comprises storing over time a plurality of biometric data samples associated with the ...

Подробнее
30-05-2013 дата публикации

Electronic Devices With Gaze Detection Capabilities

Номер: US20130135198A1
Принадлежит: Apple Inc.

An electronic device may have gaze detection capabilities that allow the device to detect when a user is looking at the device. The electronic device may implement a power management scheme using the results of gaze detection operations. When the device detects that the user has looked away from the device, the device may dim a display screen and may perform other suitable actions. The device may pause a video playback operation when the device detects that the user has looked away from the device. The device may resume the video playback operation when the device detects that the user is looking towards the device. Gaze detector circuitry may be powered down when sensor data indicates that gazed detection readings will not be reliable or are not needed. 1. A method for using a portable electronic device having an accelerometer and gaze detection circuitry , the method comprising:with the accelerometer, determining whether a measured acceleration level for the portable electronic device has exceeded a given threshold value; andwhen it has been determined that the acceleration level of the portable electronic device has exceeded the given threshold value, disabling the gaze detection circuitry.2. The method defined in further comprising:after it has been determined that the acceleration level of the portable electronic device has exceeded the given threshold value, determining whether the acceleration level of the portable electronic device has dropped below a second threshold value; andwhen it has been determined that the acceleration level of the portable electronic device has dropped below the second threshold value, enabling the gaze detection circuitry.3. The method defined in wherein the gaze detection circuitry comprises a camera that is used to determine whether the user's gaze is directed towards the portable electronic device and wherein disabling the gaze detection circuitry comprises turning off the camera.4. The method defined in wherein determining ...

Подробнее
30-05-2013 дата публикации

Vein image capture device

Номер: US20130136317A1
Автор: Takashi Shinzaki
Принадлежит: Fujitsu Ltd

A vein image capture device includes an illumination device, an image capture device, and a support device. The image capture device captures an image of a vein pattern of a body part by receiving light reflected by the body part. The support device is arranged between the body part and the image capture device to transmit at least apart of the reflected light and support the illumination device at the body part side. The image capture device is separated from the support device by the distance at which the image capture device may receive the reflected light.

Подробнее
06-06-2013 дата публикации

Face recognition using multilayered discriminant analysis

Номер: US20130142399A1
Принадлежит: KING SAUD UNIVERSITY

Face recognition using multilayered discriminant analysis includes systems and methods applying an initial linear discriminate analysis to a database of face images in a more-or less conventional manner. Initial fuzzy logic then is applied to the results of the initial linear discriminate analysis to produce a subset of the database of face images. Thereafter, a subsequent linear discriminate analysis is applied to the subset of the database of face images and subsequent fuzzy logic is applied to the results of the subsequent linear discriminate analysis to produce a further subset of the subset of the database of face images. The application of the subsequent linear discriminate analysis and application of the subsequent fuzzy logic may be repeated until the further subset contains only one, or zero, face images.

Подробнее
06-06-2013 дата публикации

Methods, Systems, Devices, and Products for Authenticating Users

Номер: US20130142404A1
Принадлежит: AT&T INTELLECTUAL PROPERTY I LP

Enhanced biometric authentication is achieved by combining a user's inherent biometric data with the user's knowledge of a secret glyph. In one embodiment, a touchpad is provided on which the user may use a finger to indicate a plurality of strokes that form a distinct glyph. Image stabilization may be used to extract a readable fingerprint from the strokes, and the glyph and finger print are matched to a stored profile. The glyph may be one or more alphanumeric characters that represent a password. The user can then enter the password on the touch pad with his finger. If the fingerprint and password both match, the user is authenticated.

Подробнее
06-06-2013 дата публикации

ELECTRONIC RECEIPT SYSTEM, TERMINAL DEVICE AND METHOD OF PROVIDING ELECTRONIC RECEIPT

Номер: US20130145444A1
Принадлежит:

An electronic receipt system includes a terminal device, a first memory unit which a first user has, and a second memory unit which a second user who is a trading partner of the first user has. The terminal device includes biometric authentication obtaining means to obtain biometric authentication information of the first user and biometric authentication information of the second user; electronic tally generating means to generate electronic tallies based on the biometric authentication information of the both users; electronic receipt generating means to generate electronic receipts including transaction information of the first user and the second user, the electronic receipts including a first electronic receipt having one of the electronic tallies and a second electronic receipt having another of the relevant electronic tallies; means to store the first electronic receipt in the first memory unit; and means to make the second electronic receipt to be stored in the second memory unit. 1. An electronic receipt system comprising a terminal device , a first memory unit which a first user has , and a second memory unit which a second user who is a trading partner of the first user has;the terminal device including:biometric authentication obtaining means to obtain biometric authentication information of the first user and biometric authentication information of the second user;electronic tally generating means to generate electronic tallies based on the biometric authentication information of the both users;electronic receipt generating means to generate electronic receipts including transaction information of the first user and the second user, the electronic receipts including a first electronic receipt having one of the electronic tallies and a second electronic receipt having another of the relevant electronic tallies;means to store the first electronic receipt in the first memory unit; andmeans to make the second electronic receipt to be stored in the second ...

Подробнее
13-06-2013 дата публикации

EXTERNAL CONTROLLER AND METHOD FOR DELAYING SCREEN LOCKING OF COMPUTING DEVICE

Номер: US20130148867A1
Автор: WANG HUA-YONG
Принадлежит:

An external controller for delaying screen locking of a computing device, the screen of the computing device is automatically locked after a preset period of inactivity of the computing device. The external controller includes a detection unit and a control unit. The detection unit accounts a period of time of how long the computing device is inactive, and detects whether at least one authorized user is in front of the screen when the accounted period of time is greater than a predetermined time period. The control unit generates a control command for interrupting the inactivity mode of the computing device to delay the screen from automatically locking for the preset period, when the at least one authorized user is detected in front of the screen. 1. An external controller of a computing device having a screen , the screen of the computing device being automatically locked after a pre-set period of inactivity of the computing device , the external controller comprising:a detection unit that accounts a period of time of how long the computing device is inactive, and detects whether at least one authorized user is in front of the screen when the accounted period of time is greater than a predetermined time period; anda control unit that generates a control command for interrupting the inactivity mode of the computing device, and sends the control command to the computing device for delaying the screen from automatically locking for the pre-setting period, when the at least one authorized user is detected in front of the screen.2. The external controller according to claim 1 , further comprising:a storage unit that stores a plurality of predetermined commands for interrupting the inactivity mode of the computing device.3. The external controller according to claim 2 , wherein the control command is generated by:acquiring one of the predetermined commands from the storage unit, wherein the acquired command is regarded as the control command.4. The external controller ...

Подробнее
13-06-2013 дата публикации

SYSTEMS AND METHODS FOR STORAGE OF USER INFORMATION AND FOR VERIFYING USER IDENTITY

Номер: US20130152216A1
Автор: Stevens Lawrence A.
Принадлежит:

Systems and methods are provided for maintaining user profile information and allowing for biometric verification of the user's identity. The user stores or links to personal, financial, etc. information in a web page. The user can limit the types of information that is available to others. The information can be downloaded to a portable device. The information can be used for financial transactions, where the financial information is transmitted to a web site, an ATM, credit card machine, etc. for financial approval. The information can also be used to find other users with similar interest. The user stores selected characteristics that they would like to find in other users, which are compared with other user's profiles. Matching users are aided in locating one another, where they may then prove their identity to each other by biometrically verifying that they are the owner of the user profile. 1. A system for comparing user profiles to determine users having matching interests and biometrically verifying the identity and information of the matching users to each other as part of a comparison of user profile information , comprising:a storage device comprising a user profile database comprising user profile information for a plurality of users;a user device associated with said storage device, said user device comprising a user interface for receiving user profile information from the users;a biometric verification interface for biometrically verifying each user to the user's associated profile information stored in said user profile database; anda processing element in communication with said user interface, biometric interface, and storage device, wherein said processing element: stores the user profile information for each user in the user profile database;', "compares user preferences for each user stored in the user's profile information with the user preferences of the other of the plurality of users;"], 'receives user profile information input by each user ...

Подробнее
20-06-2013 дата публикации

SYSTEMS AND METHODS FOR ENHANCING TELECONFERENCING COLLABORATION

Номер: US20130155174A1
Принадлежит: APPLIED MINDS, LLC

An advanced video teleconferencing system facilitates an engaging and realistic video conferencing experience. Key design elements and video, audio, and control capabilities are provided for a video conferencing experience that cannot be attained with conventional methods, which elements and capabilities include careful design of the table and room at each site, supplementary displays showing imagery in a mirrored manner, networked environmental control, an AutoDirector with keyword and gesture recognition, and audio reflection from a display or beam splitter. 1. An auto director apparatus comprising:means for recognizing and reacting to gestures made by participants in a teleconference either to compute gaze direction or to determine therefrom a focus of attention at a teleconference site;wherein gaze direction or focus of attention is considered in selecting an appropriate signal for transmission.2. An auto director apparatus , operating at a local conference site , for emulating behavior of a human video director during a video teleconference between a plurality of conference sites , comprising any of:means for automatically selecting, from among one or more local video camera feeds and other local video inputs, an outbound video signal for transmission to remote video conferencing sites;means for automatically selecting, from among one or more inbound video signals received from remote sites, a primary video signal for display on a primary display at said local conference site; andmeans for automatically selecting, from among said plurality of local video camera feeds, said local video inputs, and said inbound video signals, one or more supplementary video signals for display on one or more supplementary displays,wherein at least one of said means for automatically selecting responds to both of audio signals obtained from one or more microphones at one or more conference sites and to content of said audio signals.3. The apparatus of claim 2 , wherein at least ...

Подробнее
20-06-2013 дата публикации

Systems and methods for authenticating benefit recipients

Номер: US20130159194A1
Автор: Tariq HABIB
Принадлежит: VoiceTrust IP GmbH

Remote authentication that allows a previously enrolled individual to be remotely authenticated and provided with a benefit from a first party payor through a third-party agent. Remote authentication may include biometric authentication including voice biometric authentication. Use of an authorization token to prove current eligibility to receive a benefit transfer from a third-party agent that is not going to perform an independent biometric authentication. Processes for beneficiaries with a bank account and those without a bank account are disclosed.

Подробнее
20-06-2013 дата публикации

METHOD OF STARTING A COMPUTER USING A BIOMETRIC AUTHENTICATION DEVICE

Номер: US20130159690A1
Принадлежит: Lenovo (Singapore) Pte, Ltd.

A computer is made usable in a short time using a fingerprint authentication device. When a fingerprint authentication device performs authentication successfully, the fingerprint authentication device sends a startup signal to a power controller via a line. The power controller controls a DC/DC converter to supply power to devices. The fingerprint authentication device sets whether normal boot or fast boot that is completed in a shorter time than the normal boot is successful, in a register via a line. In the fast boot, initialization of a USB interface of a line and password input by a user are skipped, and a BIOS accesses a system by single sign-on using a password stored in a secure area. 1. A computer that is able to be started by a biometric authentication device , the computer comprising:a power control circuit for starting power of the computer in response to one or more of pressing of a power button and successful authentication by the biometric authentication device; anda boot execution circuit for executing normal boot when the computer is started by the pressing of the power button, and executing fast boot when the computer is started by the successful authentication by the biometric authentication device, the normal boot requesting password input by a user, and the fast boot using a password stored in the computer to access a system without acquiring a password from the user and the biometric authentication device.2. The computer according to claim 1 , wherein the fast boot omits initialization of an interface of the biometric authentication device to the system.3. The computer according to claim 1 , wherein the boot execution circuit completes the fast boot to boot of an operating system claim 1 , without requesting the password input by the user.4. The computer according to claim 1 , wherein the boot execution circuit authenticates the biometric authentication device using authentication data registered in a security chip when executing the normal ...

Подробнее
27-06-2013 дата публикации

Data repository authentication

Номер: US20130162394A1
Автор: Craig S. Etchegoyen
Принадлежит: NETAUTHORITY Inc

A data repository grants data access through a computer network only to previously authorized computing devices identified by their digital fingerprint. Digital fingerprint authentication can be used with other, conventional authentication protocols for data repository access. Digital fingerprints of authorized computing devices are received by the data repository from known and trusted computing devices.

Подробнее
27-06-2013 дата публикации

Image sensing apparatus, information processing apparatus, control method, and storage medium

Номер: US20130163814A1
Автор: Hideo Takiguchi
Принадлежит: Canon Inc

Face recognition data to be used in recognizing a person corresponding to a face image is managed upon associating the feature amount of the face image, a first person's name, and a second person's name different from the first person's name with each other for each registered person. A person corresponding to a face image included in a captured image is identified using the feature amount managed in the face recognition data, and the second person's name for the identified person is stored in a storage in association with the captured image. When the image stored in the storage is read out and displayed on a display device, the first person's name which corresponds to the second person's name associated with the readout image is displayed on the display device together with the readout image.

Подробнее
27-06-2013 дата публикации

CONDITIONAL BIOMETRIC ACCESS IN A GAMING ENVIRONMENT

Номер: US20130165221A1
Принадлежит:

The present application provides methods and corresponding systems for accessing services in a gaming or other environment based on conditional biometric identity verification. In one aspect, this includes the step or steps of determining a location of a gaming device having a display and at least one biometric sensor associated therewith; prompting a user of the gaming device for at least one item of physical biometric data with the biometric sensor based at least on the location of the gaming device; receiving the at least one item of physical biometric data; and enabling at least one service on the gaming device based on a match between the at least one item of physical biometric data received and at least one authenticated item of physical biometric data associated with the user. 120-. (canceled)21. A method comprising:determining that a gaming device is located in a first area of a plurality of service areas;prompting a user of the gaming device for at least one item of physical biometric data based on the gaming device being located in the first area, the user not prompted for physical biometric data when the gaming device is located in a second area of the plurality of service areas;receiving at least one item of physical biometric data; andenabling at least one service on the gaming device based on a match between the at least one item of physical biometric data received and at least one item of physical biometric data associated with the user obtained previously.22. A method comprising:determining a location of a gaming device from a plurality of service areas;prompting a user of the gaming device for at least a first item of physical biometric data based on the gaming device being located in a first area of the plurality of service areas;prompting the user of the gaming device for at least a second item of physical biometric data based on the gaming device being located in a second area of the plurality of service areas;receiving the first or the second ...

Подробнее
27-06-2013 дата публикации

SYSTEM AND METHOD FOR PROVIDING SECURE ACCESS TO AN ELECTRONIC DEVICE USING BOTH A SCREEN GESTURE AND FACIAL BIOMETRICS

Номер: US20130167212A1
Принадлежит: SENSIBLE VISION, INC.

A system and method for providing secure authorization to an electronic device by combining two or more security features of authentication processed at substantially the same time where at least one of the factors is a “tolerant” factor. By combining two factors such as facial recognition and a screen gesture, these can be analyzed at substantially the same time such that the tolerance match required by the tolerant factors for providing a better user authentication experience without reducing the overall security accuracy. 1. A biometric recognition system for providing security for an electronic device comprising:a digital camera having a field of view for providing at least one biometric image from a user of the electronic device;at least one processor configured for use with the electronic device for comparing a biometric image to both to both biometric image data and a user selected screen gesture stored in a database; andproviding access to the electronic device when both the biometric image data and screen gesture are authenticated.2. A biometric recognition system as in claim 1 , wherein the biometric images are at least one from the group of a facial image claim 1 , finger print image or retinal image.3. A facial biometric recognition system as in claim 1 , wherein the screen gesture is a symbol continuously input from the user's finger on a touch screen of the electronic device.4. A facial biometric recognition system as in claim 1 , wherein the screen gesture is a plurality of shape indicia entered on the touch screen in a predetermined sequence.5. A facial biometric recognition system as in claim 1 , wherein the plurality of shape indicia are arranged in a fixed or random grid pattern.6. A facial biometric recognition system as in claim 1 , wherein the selected screen gesture is a plurality of gestures each assigned different colors.7. A biometric recognition system as in claim 1 , wherein a predefined deviation from an entered biometric image to an ...

Подробнее
27-06-2013 дата публикации

Handheld Mobile Device with USB Hard Drive and Optional Biometric Scanner, and Systems Including the Same

Номер: US20130167226A1
Автор: LIN Woodrow
Принадлежит:

Mobile handheld communication devices such as cellular and/or smart phones are equipped with a detachable USB drive, and optionally, a biometric scanner and/or an electronic release mechanism and/or circuitry. The communication device has a housing, a central processing unit (CPU) within the housing, a memory controller within the housing and coupled to the CPU, and a universal serial bus (USB) hard drive that electrically communicates with the memory controller. The USB hard drive has an outer surface or casing that is integrated and/or integratable with the housing. The USB device may include a USB interface, a hard drive that communicates through the USB interface, and a biometric sensor. The biometric sensor establishes or authorizes electronic communication between the hard drive and the USB interface when biometric data obtained with the biometric sensor matches data stored in the hard drive. 1. A handheld communication device , comprising:a housing;a first central processing unit (CPU) within the housing;a first memory controller within the housing and coupled to the first CPU; anda universal serial bus (USB) hard drive configured to electrically communicate with the first memory controller, the USB hard drive having an outer surface or casing that is coplanar, coextensive, continuous, integrated and/or integratable with the housing.2. The handheld communication device of claim 1 , further comprising a locking mechanism within the housing claim 1 , configured to removably secure the USB hard drive to the wireless communication device.3. The handheld communication device of claim 1 , further comprising secure digital input output (SDIO) circuitry configured to communicate with the first memory controller and/or the USB hard drive.4. The handheld communication device of claim 3 , further comprising a biometric sensor in communication with the SDIO circuitry and the USB hard drive.5. The handheld communication device of claim 4 , wherein the biometric sensor ...

Подробнее
04-07-2013 дата публикации

ELECTRONIC DEVICE AND METHOD FOR RELIEVING VISUAL FATIGUE USING THE ELECTRONIC DEVICE

Номер: US20130169523A1
Автор: Huang Hsiu-Wen
Принадлежит: FIH (HONG KONG) LIMITED

An electronic device includes a visual sensor and a display screen. The visual sensor senses whether a user is looking at the display screen. If the user is looking at the display screen, the electronic device adjusts a font size of a font being displayed on the display screen. If the user looks at the display screen for not less than a first predefined time, the electronic device prompts the user to have a rest and turn off the display screen. After the electronic device has been turned off for more than a second predefined time, the display screen is turned on again automatically. 1. An electronic device , comprising:a storage system;at least one processor; andone or more programs stored in the storage system and executed by the at least one processor, the one or more programs comprising:a controlling module that controls a visual sensor of the electronic device to capture an image of eyes of a user, and detects whether the user is looking at a display screen of the electronic device by determining whether the image of the eyes matches an eyes model stored in the storage system;an adjusting module that adjusts a font size of a font on a page displayed on the display screen to a preset font size when the user is looking at the display screen; anda prompting module that prompts the user to have a rest and controls the display screen to turn off when the user has looked at the display screen not less than a first predefined time.2. The electronic device as described in claim 1 , wherein the controlling module determines that the user is looking at the display screen when the image of the eyes matches one of the eyes models.3. The electronic device as described in claim 1 , wherein the one or more programs further comprise a first timing module that sets an initial time when the visual sensor determines that the user is looking at the screen.4. The electronic device as described in claim 1 , wherein the one or more programs further comprise an opening module that ...

Подробнее
11-07-2013 дата публикации

Automated mechanism to switch user data sets in a touch-based device

Номер: US20130176108A1
Принадлежит: Intuit Inc

A method to use a single touch-based device for a set of users involves analyzing a biometric signal of a user, obtained using a biometric sensor of the single touch-based device, to generate a biometric data item; determining an identity of the user by comparing the biometric data item to a set of biometric data items stored in the single touch-based device; activating, in response solely to the biometric signal and based on the identity of the user, a user data set residing on the single touch-based device, where the user data set belongs to the user; and performing, in response to a touch input from the user and activation of the user data set, a task on the single touch-based device using the user data set.

Подробнее
11-07-2013 дата публикации

ELECTRONIC EQUIPMENT

Номер: US20130176208A1
Принадлежит: KYOCERA CORPORATION

A mobile phone which is an example of electronic equipment includes an infrared camera and an infrared LED. The infrared camera is arranged above a display and the infrared LED is arranged below the display. A user, by an eye-controlled input, designates a button image or a predetermined region on a screen. When a line of sight is to be detected, an infrared ray (infrared light) emitted from the infrared LED arranged below the display is irradiated to a lower portion of a pupil. Accordingly, even in a state that the user slightly closes his/her eyelid, the pupil and a reflected light of the infrared light can be imaged. 1. Electronic equipment provided with a display portion , comprising:an infrared light detecting portion which is arranged above the display portion and detects an infrared light; anda first infrared light output portion which is arranged below the display portion.2. The electronic equipment according to claim 1 , wherein the infrared light detecting portion and the first infrared light output portion are arranged on a first line which is in parallel with a vertical direction of the display portion.3. The electronic equipment according to claim 2 , further comprising a second infrared light output portion claim 2 , whereinthe second infrared light output portion is arranged on a second line which is in parallel with a horizontal direction of the display portion at an opposite side of the infrared light detecting portion in the horizontal direction of the display portion, the infrared light detecting portion being arranged on the second line.4. The electronic equipment according to claim 1 , wherein the infrared light detecting portion and the first infrared light output portion are arranged at diagonal positions sandwiching the display portion.5. The electronic equipment according to claim 1 , further comprising:a gaze area detecting portion which detects a gaze area on a screen of the display portion at which a user is gazing, based on a pupil of ...

Подробнее
11-07-2013 дата публикации

MOBILE TERMINAL AND CONTROL METHOD THEREOF

Номер: US20130176250A1
Принадлежит: LG ELECTRONICS INC.

A mobile terminal and a control method of the mobile terminal are disclosed. A mobile terminal and a control method of the mobile terminal of the present invention comprises a first camera; a touchpad; and a controller, if a touch input of a user is obtained through the touchpad, configured to carry out operation based on a gaze direction of the user obtained through the first camera. According to the present invention, operability for the mobile terminal is improved by controlling the mobile terminal based on a touch input through a touchpad and a gaze direction of the user. 1. A mobile terminal , comprising:a first camera;a touchpad; anda controller, if a touch input of a user is obtained through the touchpad, configured to carry out operation based on a gaze direction of the user obtained through the first camera.2. The mobile terminal of claim 1 , further comprising a display claim 1 , wherein the touchpad is disposed in a bezel area outside of the display.3. The mobile terminal of claim 2 , wherein the touchpad indicates position of the obtained touch input or further comprises a lighting unit for indicating a position requiring the touch input.4. The mobile terminal of claim 1 , wherein a gaze direction of the user is determined by including the user's facial movements obtained through the first camera.5. The mobile terminal of claim 1 , wherein the controller claim 1 , if the touch input is obtained claim 1 , is configured to carry out the operation by actually displaying an item corresponding to the gaze direction in a center region of a display.6. The mobile terminal of claim 1 , wherein the controller claim 1 , if the touch input is obtained claim 1 , is configured to carry out the operation by scrolling an item displayed in a display along a direction corresponding to the gaze direction.7. The mobile terminal of claim 7 , wherein the controller is configure to change the scrolling speed according to a contact area of the obtained touch input.8. The mobile ...

Подробнее
11-07-2013 дата публикации

Exterior environment recognition device and exterior environment recognition method

Номер: US20130177205A1
Автор: Seisuke Kasaoki
Принадлежит: Fuji Jukogyo KK

There are provided an environment recognition device and an environment recognition method. An exterior environment recognition device obtains an image in a detection area, generates a block group by grouping, based on a first relative relationship between blocks, multiple blocks in an area extending from a plane corresponding to a road surface to a predetermined height in the obtained image, divides the block group into two in a horizontal direction of the image, and determines, based on a second relative relationship between two divided block groups, whether the block group is a first person candidate which is a candidate of a person.

Подробнее
11-07-2013 дата публикации

Device and method for internally and externally assessing whitelists

Номер: US20130177238A1
Автор: Hiroaki Yoshio
Принадлежит: Panasonic Corp

A white list inside or outside determining apparatus includes: a first feature data extracting unit which extracts first feature data from an image by using a first transformation formula created based on preliminary learning images; a second feature data extracting unit which extracts second feature data from an image by using a second transformation formula created from the preliminary learning images and application learning images; a first matching unit which performs matching between a registration image and a collation image by using the first transformation formula; and a second matching unit which performs matching between a registration image and a collation image by using the second transformation formula. Weights of a matching result of the first matching unit and a matching result of the second matching unit are changed according to the number of preliminary learning images and the number of application learning images.

Подробнее
11-07-2013 дата публикации

HUMAN-COMPUTER INTERFACE SYSTEM HAVING A 3D GAZE TRACKER

Номер: US20130178287A1
Автор: Yahav Giora
Принадлежит: MICROSOFT CORPORATION

An apparatus for interfacing a person with a computer, the apparatus comprising a gaze tracker having a 3D camera and a picture camera that image the person and a controller that processes images acquired by the cameras to determine a gaze direction and point of regard of the person. 1. A system for interfacing a person with a computer:a video display on which the computer generates an image to interact with the person;a 3D camera that acquires a range image of the person located in a field of view (FOV) of the camera;a picture camera that acquires a picture of the person in the FOV of the 3D camera; anda controller that processes the range image and the picture to determine spatial coordinates for features of the person's head and an eye of the person, determines a gaze direction and origin for a gaze vector of the eye responsive to the determined spatial coordinates and modifies the image displayed on the video display responsive to the gaze vector.2. A system according to wherein modifying the displayed image comprises determining a point of regard (POR) responsive to the gaze vector and modifying the displayed image responsive to the POR.3. A system according to wherein modifying the displayed image responsive to the POR comprises generating an icon on the video display that indicates a location of the POR in the display.4. A system according to wherein the icon is configured to indicate a region of uncertainty (ROU) for the POR.5. A system according to claim 1 , wherein the FOV extends from a distance from the gaze tracker equal to about 0.3 m.6. A system according to claim 1 , wherein the FOV extends to a distance from the gaze tracker equal to or greater than about 2 m.7. A system according to and comprising a light source that illuminates at least a portion of the FOV.8. A system according to wherein the controller adjusts intensity of light provided by the light source responsive to a spatial coordinate of the spatial coordinates determined by the ...

Подробнее
18-07-2013 дата публикации

Finger sensor having pixel sensing circuitry for coupling electrodes and pixel sensing traces and related methods

Номер: US20130181949A1
Автор: Dale R. Setlak
Принадлежит: Apple Inc

A finger sensor may include pixels, pixel sensing traces each associated with a respective pixel, and electrodes overlying the pixel sensing traces. The finger sensor may also include pixel sensing circuitry coupled to the pixel sensing traces and the electrodes. The pixel sensing circuitry may be capable of operating in a measurement mode by operating the pixels so that at least some of the pixels are active, and at least some other of the pixels are inactive and coupling pixel sensing traces associated with the inactive pixels to a voltage reference. The pixel sensing circuitry may also be capable of operating in the measurement mode by coupling electrodes associated with the active pixels to the voltage reference and coupling electrodes associated with the inactive pixels to a drive signal.

Подробнее
18-07-2013 дата публикации

System and method for monitoring a retail environment using video content analysis with depth sensing

Номер: US20130182114A1
Принадлежит: Objectvideo Inc

A method and system for monitoring a retail environment by performing video content analysis based on two-dimensional image data and depth data are disclosed. Accuracy in customer actions to provide assistance, change marketing behavior, safety and theft, for example, is increase by analyzing video containing two-dimensional image data and associated depth data. Height data may be obtained from depth data to assist in object detection, object classification (e.g., detection a customer or inventory) and/or event detection.

Подробнее
18-07-2013 дата публикации

System and method for video content analysis using depth sensing

Номер: US20130182904A1
Принадлежит: Objectvideo Inc

A method and system for performing video content analysis based on two-dimensional image data and depth data are disclosed. Video content analysis may be performed on the two-dimensional image data, and then the depth data may be used along with the results of the video content analysis of the two-dimensional data for tracking and event detection.

Подробнее
18-07-2013 дата публикации

Biometric authentication apparatus and biometric authentication method

Номер: US20130182921A1
Принадлежит: NEC Corp

A biometric authentication apparatus of the present invention comprises: a finger-tip placing detecting means for detecting placing of a finger-tip onto a finger-tip placing section; a finger-base-part placing detecting means for detecting placing of a finger-base part onto a finger-base-part placing section; and a guidance means for conducting guidance of whether or not the finger-tip or the finger-base part has been placed, on the basis of the results of the detections conducted by the finger-tip placing detecting means and the finger-base-part placing detecting means.

Подробнее
25-07-2013 дата публикации

Secure Wireless Access to Medical Data

Номер: US20130191647A1
Принадлежит:

A method is disclosed that allows secure access to medical data. A device application running on a wireless device, optionally including associated scanners, acquires a patient's biometric information (e.g., a finger-print at a resolution exceeding ppi using the display as a proximity flash-camera). An encrypted representation of the biometric data is wirelessly transmitted to a secure data center. A server application at the remote data center decrypts the data and compares it to a database for positive identification purposes. Relevant pre-approved medical data for the identified patient is automatically retrieved from a secure database of patient information, encrypted and sent to the wireless device by the server application. The received data is decrypted by the device application and displayed by the wireless device for use by the medical practitioner. The patient may also maintain and update his/her medical record through this method and device. 1: A method for securely accessing medical data , comprising:providing a device application, running on an electronic device, said device application comprising instructions to enable said electronic device to perform one or more functions comprising:acquiring a representation of a patient identifier, and wherein said representation of a patient identifier has a resolution sufficient to determine identity of a patient;encrypting said representation of a patient identifier to produce an encrypted representation;transmitting said encrypted representation to a processing server for identity confirmation;automatically identifying at least one patient using said representation of said patient identifier by a server application operable on said processing server;receiving encrypted medical data from a remote secure data server, said medical data being representative of data related to said at least one patient, said data having been automatically retrieved from a secure patient database; anddecrypting said medical data to ...

Подробнее
25-07-2013 дата публикации

Industrial Automation System and Method for Safeguarding the System

Номер: US20130191909A1
Автор: Akil Yahya, Müller Jörg
Принадлежит: SIEMENS AKTIENGESELLSCHAFT

An industrial automation system comprising a digital fingerprint that is allocated to a unit requesting access to the automation system and which is based on one or more parameters of a communication between the unit and a fingerprint-determining component of the automation system, wherein the industrial automation system additional comprises the fingerprint-determining component which, during the operation of the automation system, grants the requesting unit access to the automation system and compares the determined fingerprint of the requesting unit with a stored fingerprint. 1. An industrial automation system , comprising:a requesting unit;a fingerprint-determining component; anda digital fingerprint allocated to a requesting unit requesting access to the industrial automation system and based on at least one parameter of a communication between the requesting unit and the fingerprint-determining component;wherein during operation of the industrial automation system, the fingerprint-determining component grants the requesting unit access to the industrial automation system and compares a determined fingerprint of the requesting unit with a stored fingerprint.2. The automation system as claimed in claim 1 , wherein the fingerprint-determining component is an end node of the industrial automation system claim 1 , the requesting unit being connectable to the end node to exchange data via a predetermined interface.3. The automation system as claimed in claim 1 , wherein the fingerprint-determining component authenticates itself relative to the industrial automation system at least once to exchange data with other components of the industrial automation system.4. The automation system as claimed in claim 2 , wherein the fingerprint-determining component authenticates itself relative to the industrial automation system at least once to exchange data with other components of the industrial automation system.5. The automation system as claimed in claim 1 , wherein the ...

Подробнее
01-08-2013 дата публикации

Information processing apparatus, information processing method, and recording medium, for displaying information of object

Номер: US20130194421A1
Автор: Kazunori Kita
Принадлежит: Casio Computer Co Ltd

An information processing apparatus includes: a designation unit that designates an arbitrary area in a real space at arbitrary timing; an acquisition unit that acquires information regarding an object existing in the real space; a detection unit that detects an object existing in an area designated by the designation unit at timing designated by the designation unit, among a plurality of objects existing in the real space; and a selection-display unit that selects and displays information corresponding to the object detected by the detection unit, from among a plurality of pieces of information that can be acquired by the acquisition unit.

Подробнее