会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Biometric authentication device, biometric information processing device, biometric authentication system, biometric authentication server, biometric authentication client, and biometric authentication device controlling method
    • 生物体认证装置,生物识别信息处理装置,生物体认证系统,生物体认证服务器,生物体认证客户端和生物认证装置控制方法
    • US09122902B2
    • 2015-09-01
    • US13428253
    • 2012-03-23
    • Ken Kamakura
    • Ken Kamakura
    • G06K9/00
    • G06K9/00033G06K9/00067G06K2009/00932
    • A fingerprint image obtaining unit 1 obtains a fingerprint image of multiple fingers. A vein image obtaining unit 3 obtains a palm vein image. An authentication information DB 6 stores reference vein characteristic information, and a reference direction of a predetermined finger in a reference palm vein image for which the reference vein characteristic information is obtained. A reference obtaining unit 20 detects a longitudinal direction of a predetermined finger based on the fingerprint image. A position correcting unit 40 corrects the palm vein image based on the longitudinal direction of the predetermined finger, and the reference direction of the predetermined finger. A vein characteristic information extracting unit 4 obtains vein characteristic information from a corrected palm vein image. A verification processing unit 32 matches the vein characteristic information obtained with the reference vein characteristic information for authentication.
    • 指纹图像获取单元1获得多个手指的指纹图像。 静脉图像获取单元3获得手掌静脉图像。 认证信息DB6将参考静脉特性信息和预定手指的参考方向存储在获得参考静脉特征信息的参考手掌静脉图像中。 参考获取单元20基于指纹图像检测预定手指的纵向方向。 位置校正单元40基于预定手指的纵向方向和预定手指的基准方向校正手掌静脉图像。 静脉特征信息提取单元4从校正的手掌静脉图像获得静脉特征信息。 验证处理单元32将获得的静脉特征信息与用于认证的参考静脉特征信息进行匹配。
    • 3. 发明授权
    • Biometric authentication system, biometric authentication server, method and program thereof
    • 生物认证系统,生物认证服务器,方法和程序
    • US08782758B2
    • 2014-07-15
    • US13225738
    • 2011-09-06
    • Ken Kamakura
    • Ken Kamakura
    • G06F7/04G06F21/00
    • H04L63/0861G06F21/32
    • An authentication system in which a authentication server and a plurality of clients are coupled through a network and configured to process an authentication from a user of a client, is configured to determine as a cache target user another user who is different from the user who requested the authentication; is configured to generate an identifier that indicates the cache target user; and is configured to transmit biometric data of the cache target user and the identifier to the client from which the authentication of the user was requested. A cache availability determiner can determine whether biometric data of any cache target user are available on a client.
    • 认证系统,其中认证服务器和多个客户端通过网络耦合并且被配置为处理来自客户端的用户的认证,被配置为确定与所请求的用户不同的高速缓存目标用户的另一用户 认证; 被配置为生成指示高速缓存目标用户的标识符; 并且被配置为将高速缓存目标用户的生物统计数据和该标识符发送到从其请求用户的认证的客户端。 缓存可用性确定器可以确定任何高速缓存目标用户的生物特征数据是否在客户端上可用。
    • 4. 发明授权
    • Authentication system and authentication method
    • 认证系统和认证方式
    • US08281376B2
    • 2012-10-02
    • US12540451
    • 2009-08-13
    • Ken Kamakura
    • Ken Kamakura
    • H04L29/00
    • H04L63/08H04L67/1006H04L67/1008
    • An authentication system includes a plurality of personal authentication servers, a client terminal, a replacing portion and a renewing portion. The plurality of personal authentication servers store at least a part of enrolled data different from each other for user personal authentication and perform authentication with stored enrolled data according to authentication request from a client terminal. The client terminal stores identification information for specifying the personal authentication server storing each enrolled data, and requests an authentication to the personal authentication server specified with the identification information. The replacing portion replaces at least a part of the enrolled data between the plurality of personal authentication servers according to the authentication request condition to the plurality of personal authentication servers from the client terminal. The renewing portion renews the identification information according to the replacing result of the replacing portion.
    • 认证系统包括多个个人认证服务器,客户终端,替换部分和更新部分。 多个个人认证服务器存储彼此不同的登记数据的至少一部分用于用户个人认证,并且根据来自客户终端的认证请求对存储的登记数据进行认证。 客户终端存储用于指定存储每个登记数据的个人认证服务器的识别信息,并且向由该识别信息指定的个人认证服务器请求认证。 替换部分根据认证请求条件将多个个人认证服务器之间的登记数据的至少一部分从客户终端取代到多个个人认证服务器。 更新部分根据更换部分的更换结果更新识别信息。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR PROCESSING BIOMETRIC INFORMATION
    • 用于处理生物信息的方法和装置
    • US20100275258A1
    • 2010-10-28
    • US12727695
    • 2010-03-19
    • Ken KAMAKURA
    • Ken KAMAKURA
    • H04L9/32
    • G06F21/32G06K9/00926G06K9/6277H04L9/3231
    • A biometric-information processing apparatus and method including storing sample biometric information of a user each time biometric authentication processing for verifying sample biometric information of a user against enrolled biometric information registered in a first storage unit succeeds, where the user's sample biometric information is stored in a second storage unit, and selecting an update-candidate biometric information for updating the user's enrolled biometric information from the user's sample biometric information stored in the second storage unit, based on a result of verification of multiple pieces of the user's sample biometric information stored in the second storage unit against enrolled biometric information of other users.
    • 一种生物体信息处理装置和方法,其中每当存储用户的样本生物特征信息存储在第一存储单元中的登记的生物体信息的用户验证样本生物特征信息的生物体认证处理时,存储用户的样本生物特征信息 第二存储单元,并且基于存储在第二存储单元中的多个用户的样本生物特征信息的验证结果,从存储在第二存储单元中的用户的样本生物特征信息中选择用于更新用户的登记生物信息的更新候选生物信息 第二存储单元抵抗其他用户的登记生物特征信息。
    • 6. 发明授权
    • Biometric authentication system and biometric authentication method
    • 生物识别系统和生物识别方法
    • US09071602B2
    • 2015-06-30
    • US13492242
    • 2012-06-08
    • Ken Kamakura
    • Ken Kamakura
    • G06F21/00H04L29/06G06F21/32G06K9/00H04L9/32G07C9/00
    • H04L63/0861G06F21/32G06K9/00979G07C9/00158G07C9/00166G07C2209/12H04L9/3231H04L2209/60
    • A biometric authentication method is executed by a biometric authentication system comprising a server device to store biometric data of a plurality of users in a registering unit; and a client device to retain the biometric data sampled from the user and authenticated by the server device in a retaining unit together with user information. The method comprises verifying the biometric data sampled from the user with the cache biometric data retained in the retaining unit when in authentication; acquiring synthesized information of the cache biometric data of which the verification gets successful and the biometric data sampled from the user; and authenticating the synthesized information by use of the biometric data specified by the user information of the biometric data of which the verification gets successful in plural sets of biometric data registered in the registering unit.
    • 生物认证方法由包括服务器设备的生物体认证系统执行,以将多个用户的生物特征数据存储在注册单元中; 以及客户端设备,用于保留从用户采样并由服务器设备在保持单元中与用户信息一起认证的生物特征数据。 该方法包括:在进行身份验证时,使用保留单元中保存的高速缓存生物特征数据验证从用户采样的生物特征数据; 获取验证成功的高速缓存生物统计数据的合成信息和从用户采集的生物特征数据; 以及通过使用由注册单元中登记的多组生物特征数据中的验证成功的生物体数据的用户信息指定的生物特征数据来认证合成信息。
    • 7. 发明授权
    • Method and apparatus for processing biometric information
    • 用于处理生物特征信息的方法和装置
    • US08862890B2
    • 2014-10-14
    • US12727695
    • 2010-03-19
    • Ken Kamakura
    • Ken Kamakura
    • G06F21/00G06F21/32H04L9/32
    • G06F21/32G06K9/00926G06K9/6277H04L9/3231
    • A biometric-information processing apparatus and method including storing sample biometric information of a user each time biometric authentication processing for verifying sample biometric information of a user against enrolled biometric information registered in a first storage unit succeeds, where the user's sample biometric information is stored in a second storage unit, and selecting an update-candidate biometric information for updating the user's enrolled biometric information from the user's sample biometric information stored in the second storage unit, based on a result of verification of multiple pieces of the user's sample biometric information stored in the second storage unit against enrolled biometric information of other users.
    • 一种生物体信息处理装置和方法,其中每当存储用户的样本生物特征信息存储在第一存储单元中的登记的生物体信息的用户验证样本生物特征信息的生物体认证处理时,存储用户的样本生物特征信息 第二存储单元,并且基于存储在第二存储单元中的多个用户的样本生物特征信息的验证结果,从存储在第二存储单元中的用户的样本生物特征信息中选择用于更新用户的登记生物信息的更新候选生物信息 第二存储单元抵抗其他用户的登记生物特征信息。
    • 8. 发明申请
    • BIOMETRIC AUTHENTICATION SYSTEM AND BIOMETRIC AUTHENTICATION METHOD
    • 生物识别系统和生物识别方法
    • US20120291111A1
    • 2012-11-15
    • US13492242
    • 2012-06-08
    • Ken KAMAKURA
    • Ken KAMAKURA
    • G06F21/20H04L9/32
    • H04L63/0861G06F21/32G06K9/00979G07C9/00158G07C9/00166G07C2209/12H04L9/3231H04L2209/60
    • A biometric authentication method is executed by a biometric authentication system comprising a server device to store biometric data of a plurality of users in a registering unit; and a client device to retain the biometric data sampled from the user and authenticated by the server device in a retaining unit together with user information. The method comprises verifying the biometric data sampled from the user with the cache biometric data retained in the retaining unit when in authentication; acquiring synthesized information of the cache biometric data of which the verification gets successful and the biometric data sampled from the user; and authenticating the synthesized information by use of the biometric data specified by the user information of the biometric data of which the verification gets successful in plural sets of biometric data registered in the registering unit.
    • 生物认证方法由包括服务器设备的生物体认证系统执行,以将多个用户的生物特征数据存储在注册单元中; 以及客户端设备,用于保留从用户采样并由服务器设备在保持单元中与用户信息一起认证的生物特征数据。 该方法包括:在进行身份验证时,使用保留单元中保存的高速缓存生物特征数据验证从用户采样的生物特征数据; 获取验证成功的高速缓存生物统计数据的合成信息和从用户采集的生物特征数据; 以及通过使用由注册单元中登记的多组生物特征数据中的验证成功的生物体数据的用户信息指定的生物特征数据来认证合成信息。
    • 9. 发明申请
    • AUTHENTICATION SYSTEM, AUTHENTICATION SERVER, AND SUB-AUTHENTICATION SERVER
    • 认证系统,认证服务器和子认证服务器
    • US20110202985A1
    • 2011-08-18
    • US13091508
    • 2011-04-21
    • KEN KAMAKURA
    • KEN KAMAKURA
    • H04L9/32G06F21/00
    • H04L63/08G06F21/32G06F21/33G06F2221/2145G06F2221/2151
    • An authentication server transmits authentication information used to authenticate the transmission origin of an authentication request, to a sub-authentication server, when receiving the authentication request. The authentication server transmits identification information to identify the sub-authentication server to which the authentication information is transmitted, to a terminal. The terminal includes a transmission destination storage unit that stores identification information to identify the transmission destination of the authentication request and transmits the authentication request to the transmission destination identified with the identification information stored by the transmission destination storage unit. The terminal updates the identification information using the identification information, when receiving the identification information. The sub-authentication server includes an authentication information storage unit that stores the authentication information transmitted from the authentication server to the sub-authentication server, and authenticates the transmission origin of the authentication request using the stored authentication information, when receiving the authentication request.
    • 认证服务器在接收到认证请求时,向认证服务器发送用于认证认证请求的发送来源的认证信息。 认证服务器向终端发送用于识别发送了认证信息的子认证服务器的识别信息。 终端包括发送目的地存储单元,其存储用于识别认证请求的发送目的地的识别信息,并将认证请求发送到由发送目的地存储单元存储的识别信息识别的发送目的地。 当接收到识别信息时,终端使用识别信息更新识别信息。 子认证服务器包括认证信息存储单元,其将从认证服务器发送的认证信息存储到子认证服务器,并且在接收到认证请求时,使用所存储的认证信息来认证认证请求的发送原点。
    • 10. 发明申请
    • AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
    • 认证制度和认证方法
    • US20100058449A1
    • 2010-03-04
    • US12540451
    • 2009-08-13
    • Ken KAMAKURA
    • Ken KAMAKURA
    • H04L9/32
    • H04L63/08H04L67/1006H04L67/1008
    • An authentication system includes a plurality of personal authentication servers, a client terminal, a replacing portion and a renewing portion. The plurality of personal authentication servers store at least a part of enrolled data different from each other for user personal authentication and perform authentication with stored enrolled data according to authentication request from a client terminal. The client terminal stores identification information for specifying the personal authentication server storing each enrolled data, and requests an authentication to the personal authentication server specified with the identification information. The replacing portion replaces at least a part of the enrolled data between the plurality of personal authentication servers according to the authentication request condition to the plurality of personal authentication servers from the client terminal. The renewing portion renews the identification information according to the replacing result of the replacing portion.
    • 认证系统包括多个个人认证服务器,客户终端,替换部分和更新部分。 多个个人认证服务器存储彼此不同的登记数据的至少一部分用于用户个人认证,并且根据来自客户终端的认证请求对存储的登记数据进行认证。 客户终端存储用于指定存储每个登记数据的个人认证服务器的识别信息,并且向由该识别信息指定的个人认证服务器请求认证。 替换部分根据认证请求条件将多个个人认证服务器之间的登记数据的至少一部分从客户终端取代到多个个人认证服务器。 更新部分根据更换部分的更换结果更新识别信息。