会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Biometric processing using random projection transforms
    • 使用随机投影变换的生物统计学处理
    • US08384515B2
    • 2013-02-26
    • US12210694
    • 2008-09-15
    • Yaron Rachlin
    • Yaron Rachlin
    • G05B19/00
    • G06F21/6245G06F21/32G06K9/00885G06K9/6232G07C9/00158G07C2209/12
    • To provide cancelable biometrics, random projection transforms are used to produce transformed biometric data that may be used for authentication purposes. Each random projection transform provides a one-way or irreversible transformation such that the resulting transformed biometric data alone cannot be used to reconstruct the biometric data. Enrollment and backup transforms are produced based on enrollment biometric data. Authentication is possible by similarly transforming authentication biometric and then securely reconstructing the enrollment and authentication biometric data for comparison. In a similar manner, the enrollment and backup transforms may be used to reenroll biometric data when its corresponding transformed biometric data is compromised without requiring further user intervention.
    • 为了提供可取消的生物特征,使用随机投影变换来产生可用于认证目的的变换的生物特征数据。 每个随机投影变换提供单向或不可逆变换,使得所得转换的生物特征数据不能用于重建生物特征数据。 注册和备份转换是根据注册生物特征数据生成的。 通过类似地转换认证生物特征,然后安全地重建注册和认证生物特征数据进行比较,可以进行认证。 以类似的方式,当其对应的变换的生物特征数据受到损害而不需要进一步的用户干预时,注册和备份转换可用于重新注册生物特征数据。
    • 82. 发明申请
    • BIOMETRIC AUTHENTICATION SYSTEM AND BIOMETRIC AUTHENTICATION METHOD
    • 生物识别系统和生物识别方法
    • US20120291111A1
    • 2012-11-15
    • US13492242
    • 2012-06-08
    • Ken KAMAKURA
    • Ken KAMAKURA
    • G06F21/20H04L9/32
    • H04L63/0861G06F21/32G06K9/00979G07C9/00158G07C9/00166G07C2209/12H04L9/3231H04L2209/60
    • A biometric authentication method is executed by a biometric authentication system comprising a server device to store biometric data of a plurality of users in a registering unit; and a client device to retain the biometric data sampled from the user and authenticated by the server device in a retaining unit together with user information. The method comprises verifying the biometric data sampled from the user with the cache biometric data retained in the retaining unit when in authentication; acquiring synthesized information of the cache biometric data of which the verification gets successful and the biometric data sampled from the user; and authenticating the synthesized information by use of the biometric data specified by the user information of the biometric data of which the verification gets successful in plural sets of biometric data registered in the registering unit.
    • 生物认证方法由包括服务器设备的生物体认证系统执行,以将多个用户的生物特征数据存储在注册单元中; 以及客户端设备,用于保留从用户采样并由服务器设备在保持单元中与用户信息一起认证的生物特征数据。 该方法包括:在进行身份验证时,使用保留单元中保存的高速缓存生物特征数据验证从用户采样的生物特征数据; 获取验证成功的高速缓存生物统计数据的合成信息和从用户采集的生物特征数据; 以及通过使用由注册单元中登记的多组生物特征数据中的验证成功的生物体数据的用户信息指定的生物特征数据来认证合成信息。
    • 83. 发明授权
    • Method, system and program for authenticating a user by biometric information
    • 用于通过生物特征信息认证用户的方法,系统和程序
    • US08204279B2
    • 2012-06-19
    • US13090577
    • 2011-04-20
    • Kenta TakahashiShinji HirataHideitsu HinoMasahiro Mimura
    • Kenta TakahashiShinji HirataHideitsu HinoMasahiro Mimura
    • G06K9/00
    • G06K9/00885G06F21/32G06F2221/2107G06K2009/00953G07C9/00158G07C2209/12H04K1/00H04L9/3231H04L2209/805
    • A computer readable medium embodying a program to be executed by a terminal device used for a biometric authentication, the program including: an image generation code generating an enrolled image and a verification image from biometric information of a user collected at a sensor coupled to the terminal device; a filter generation code generating a random filter for scrambling the enrolled image and an inverse filter of the random filter; a transformation code transforming the enrolled image to a registration template by applying the random filter to the enrolled image and transforming the verification image to a filtered verification image by applying the inverse filter to the verification image; communication code transmitting the registration template and the filtered verification image to a biometric server thereby the biometric server performs biometric authentication of the user based on the cross-correlation between the registration template and the filtered verification image.
    • 一种体现由用于生物认证的终端设备执行的程序的计算机可读介质,所述程序包括:生成注册图像的图像生成代码和来自耦合到所述终端的传感器收集的用户的生物特征信息的验证图像 设备; 生成随机滤波器的滤波器生成代码,用于对登记的图像进行加扰和随机滤波器的反相滤波器; 转换代码,通过将随机过滤器应用于登记图像,并通过对验证图像应用逆滤波器将验证图像变换为滤波后的验证图像,将注册的图像变换为注册模板; 通信代码将注册模板和过滤的验证图像发送到生物测定服务器,从而生物测定服务器基于注册模板和经滤波的验证图像之间的互相关来执行用户的生物体认证。
    • 84. 发明申请
    • BIOMETRIC AUTHENTICATION METHOD AND SYSTEM
    • 生物识别方法与系统
    • US20110185176A1
    • 2011-07-28
    • US13057468
    • 2009-08-21
    • Kenta TakahashiShinji HirataYoshiaki Isobe
    • Kenta TakahashiShinji HirataYoshiaki Isobe
    • H04L9/32
    • H04L63/0861G06F21/32G06F21/83G06F2221/2153G06K2009/00953G07C9/00158G07C9/00166G07C2209/12H04L9/3231H04L2209/043
    • At a registration time, a feature data array for registration is generated from biometric information acquired by a client, and a position correction template and a comparison template obtained by converting the feature data array for registration are registered in a server.At an authentication time, a feature data array for authentication is generated from biometric information acquired by the client, and converted feature data for position correction obtained by converting the feature data array for authentication is transmitted to the server. The server detects a position correction amount of the feature data array for authentication relative to the feature data array for registration using the position correction template and the converted feature data for position correction, and transmits the position correction amount to the client. The client corrects the feature data array for authentication using the position correction amount and transmits the converted feature data array for comparison to the server. The server calculates a distance between the comparison template and the converted feature data array for comparison and determines success or failure of the authentication on the basis of the distance.
    • 在注册时,由客户机获取的生物特征信息生成用于注册的特征数据阵列,并且通过转换用于注册的特征数据阵列获得的位置校正模板和比较模板被登记在服务器中。 在认证时刻,由客户端获取的生物特征信息生成用于认证的特征数据阵列,并且将用于认证的特征数据阵列转换获得的用于位置校正的转换特征数据发送到服务器。 服务器使用位置校正模板和转换后的位置校正特征数据检测相对于用于登记的特征数据阵列进行认证的特征数据阵列的位置校正量,并将位置校正量发送给客户端。 客户端使用位置校正量来校正特征数据阵列进行认证,并将转换的特征数据数组发送到服务器进行比较。 服务器计算比较模板和转换的特征数据阵列之间的距离进行比较,并根据距离确定认证的成功或失败。
    • 85. 发明申请
    • BIOMETRIC PROCESSING USING RANDOM PROJECTION TRANSFORMS
    • 使用随机投影变换的生物量处理
    • US20100066493A1
    • 2010-03-18
    • US12210694
    • 2008-09-15
    • Yaron Rachlin
    • Yaron Rachlin
    • G05B19/00
    • G06F21/6245G06F21/32G06K9/00885G06K9/6232G07C9/00158G07C2209/12
    • To provide cancelable biometrics, random projection transforms are used to produce transformed biometric data that may be used for authentication purposes. Each random projection transform provides a one-way or irreversible transformation such that the resulting transformed biometric data alone cannot be used to reconstruct the biometric data. Enrollment and backup transforms are produced based on enrollment biometric data. Authentication is possible by similarly transforming authentication biometric and then securely reconstructing the enrollment and authentication biometric data for comparison. In a similar manner, the enrollment and backup transforms may be used to reenroll biometric data when its corresponding transformed biometric data is compromised without requiring further user intervention.
    • 为了提供可取消的生物特征,使用随机投影变换来产生可用于认证目的的变换的生物特征数据。 每个随机投影变换提供单向或不可逆变换,使得所得转换的生物特征数据不能用于重建生物特征数据。 注册和备份转换是根据注册生物特征数据生成的。 通过类似地转换认证生物特征,然后安全地重建注册和认证生物特征数据进行比较,可以进行认证。 以类似的方式,当其对应的变换的生物特征数据受到损害而不需要进一步的用户干预时,注册和备份转换可用于重新注册生物特征数据。
    • 86. 发明申请
    • PERSONAL DIGITAL KEY DIFFERENTIATION FOR SECURE TRANSACTIONS
    • 个人数字关键安全交易的主要差异
    • US20070260883A1
    • 2007-11-08
    • US11744833
    • 2007-05-05
    • John GiobbiDavid BrownFred Hirt
    • John GiobbiDavid BrownFred Hirt
    • H04L9/00H04K1/00
    • G06Q20/341G06Q20/40145G07C9/00087G07C2209/12G07F7/1008
    • A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key is a portable device carried by an individual that stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory. When multiple PDKs are present at the point of the transaction, the system automatically determines which PDK to associate with the authentication and transaction processes. The differentiation decision is based on one or more differentiation metrics including distance information, location information, and detection duration information associated with each of the PDKs within range. Profile samples comprising subsets of the profile information are received to provide a quick correlation between a PDK an input sample (e.g., a subset of a biometric input). After determining which PDK should be associated with the transaction, a full authentication process is executed.
    • 系统和方法为交易处理和/或访问控制应用提供高效,安全和高度可靠的认证。 个人数字密钥是由个人承载的便携式设备,其在防篡改存储器中存储一个或多个简档(例如,生物特征)。 当交易点存在多个PDK时,系统会自动确定哪个PDK与认证和事务处理相关联。 差分决定基于包括距离信息,位置信息和与范围内的每个PDK相关联的检测持续时间信息的一个或多个差异度量。 接收包含简档信息子集的简档样本以提供PDK输入样本(例如生物特征输入的子集)之间的快速相关性。 在确定哪个PDK应该与事务相关联之后,执行完整的认证过程。
    • 89. 发明公开
    • VEHICLE DOOR HANDLE UNIT
    • GRIFFEINHEITFÜRFAHRZEUGTÜREN
    • EP2317034A1
    • 2011-05-04
    • EP09831973.4
    • 2009-12-11
    • Alpha Corporation
    • KOIZUMI, TsutomuKUBOTA, Satoshi
    • E05B1/00B60J5/04
    • H04L63/0861E05B77/06E05B85/16G06F21/32G06F21/83G06F2221/2115G06F2221/2117G06F2221/2153G06K2009/00953G07C9/00158G07C9/00166G07C2209/12H04L9/3231H04L2209/043Y10S292/22Y10S292/41Y10S292/65Y10T292/57
    • A vehicle handle apparatus is provided with: a handle base fixed to a door of a vehicle; an operation handle rotatably connected to the handle base; and a relay lever which is rotatably connected to the handle base, and which is driven to rotate around a pivot by operating the operation handle.
      The relay lever is provided with: a sub-lever member including a connecting portion connected to an operating force transmitting member coupled to a door lock device in the door; and a main lever member which is driven to rotate by operating the operation handle.
      The sub-lever member and the main lever member are pivotally supported around the pivot so as to relatively rotate with respect to each other. The main lever member is connected with the sub-lever member by a connecting element when the connecting element is in a connecting position. The connecting element is withdrawn from said connecting position by inputting a predetermined acceleration, so that a connection of the main lever member with the sub-lever member is released.
    • 车辆手柄装置设置有:固定到车辆的门的手柄基座; 可旋转地连接到手柄基座的操作手柄; 以及可旋转地连接到手柄基座的中继杆,通过操作操作手柄被驱动绕枢轴转动。 继电器杆设置有:副杠杆构件,其包括连接到联接到门中的门锁装置的操作力传递构件的连接部分; 以及通过操作操作手柄而驱动旋转的主杆构件。 副杆构件和主杆构件围绕枢轴枢转地支撑以相对于彼此相对旋转。 当连接元件处于连接位置时,主杆构件通过连接元件与副杆构件连接。 通过输入预定的加速度将连接元件从所述连接位置退出,从而释放主杆构件与副杠杆构件的连接。
    • 90. 发明公开
    • Method and system for confirming the identity of a user background of the invention
    • Verfahren und System zurBestätigungderIdentitäteines Benutzers
    • EP2254093A1
    • 2010-11-24
    • EP09160921.4
    • 2009-05-22
    • Daon Holdings Limited
    • Peirce, Michael
    • G07C9/00G07F7/10
    • G07C9/00087G06Q20/4014G06Q20/40145G07C2209/02G07C2209/12G07C2209/14G07C2209/41G07F7/1008
    • A method of confirming the identity of a user includes processing biometric credentials, generating a user configurablc policy (88) including a plurality of authenticating entities (90), storing the user configurable policy (88) in a device (54), presenting (100) the device (54) to an authenticating entity (90) at an authentication station, and requesting (104) biometric (76) and personal data (78) of the user from the device data. The biometric data (76) corresponds to at least one biometric feature desired for authenticating the user and the requesting operation (104) is performed by a workstation (48) of the authenticating entity (90). Moreover, the method includes consulting the user configurable policy (88) in response to the requesting operation (104) to determine whether the requested biometric data (76) is permitted to be released from the device data, and releasing (108) the requested biometric (76) and personal data (78) from the device data to the one authenticating entity (90) when the default rule (94) associated with the one authenticating entity (90) permits releasing the requested biometric (76) and personal data (78).
    • 确认用户身份的方法包括处理生物特征凭证,生成包括多个认证实体(90)的用户配置策略(90),将用户可配置策略(88)存储在设备(54)中,呈现(100) )设备(54)到认证站处的认证实体(90),并从设备数据请求(104)生物特征(76)和用户的个人数据(78)。 生物特征数据(76)对应于用于认证用户所需的至少一个生物特征,并且请求操作(104)由认证实体(90)的工作站(48)执行。 此外,该方法包括响应于请求操作(104)来咨询用户可配置策略(88)以确定所请求的生物特征数据(76)是否被允许从设备数据中释放,并释放(108)请求的生物测定 当与所述一个认证实体(90)相关联的所述默认规则(94)允许释放所请求的生物特征(76)和个人数据(78)时,所述设备数据(76)和个人数据(78)从所述设备数据到所述一个认证实体(90) )。