会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ROBUST BIOMETRIC FEATURE EXTRACTION WITH AND WITHOUT REFERENCE POINT
    • 具有和没有参考点的稳定的生物特征提取
    • US20120087550A1
    • 2012-04-12
    • US13378208
    • 2010-06-17
    • Antonius Hermanus Maria AkkermansSabri BoughorbelDirk Jeroen Breebaart BreebaartAlphons Antonius Maria Lambertus BruekersBerk GokberkKoen Theo Johan De GrootEmile Josephus Carlos KelkboomThomas Andreas Maria KevenaarAweke Negash Lemma
    • Antonius Hermanus Maria AkkermansSabri BoughorbelDirk Jeroen Breebaart BreebaartAlphons Antonius Maria Lambertus BruekersBerk GokberkKoen Theo Johan De GrootEmile Josephus Carlos KelkboomThomas Andreas Maria KevenaarAweke Negash Lemma
    • G06K9/00
    • G06K9/0008G06K9/00067G06K9/036G06K9/629G06K9/6292
    • A basic idea of the present invention is to selectively employ one of at least two different feature extraction processes when generating a biometric template of an individual. An individual offers a physiological property, such as a fingerprint, an iris, an ear, a face, etc., from which biometric data can be derived, to a sensor of an enrolment authority. In the following, the property to be discussed will be fingerprints, even though any suitable biometric property may be used. From the fingerprint, a positional reference point of the biometric data is derived. The derivation of the positional reference point may be accomplished using any appropriate method out of a number of known methods. Such a reference point could be the location of a core, a delta, a weighted average of minutiae coordinates, or alike. Typically, the reference point includes a core of a fingerprint expressed as a three-dimensional coordinate denoted by means of xr, yr, and angle αr. A contribution indicator is calculated for the derived positional reference point, and it is determined whether the derived positional reference point can be considered reliable. Depending on the reliability of the derived reference point, one of the two different feature extraction processes is selected; either the first feature set is extracted using a method which is invariant of the derived reference point, or a method is used taking into account the derived reference point. The better the estimation of the reference point is, the more reliable the reference point-dependent extraction method is. Finally, the biometric template is generated using the extracted first feature set.
    • 本发明的基本思想是当生成个体的生物特征模板时,选择性地采用至少两种不同的特征提取过程中的一种。 个体向生物特征提供生物特征,例如指纹,虹膜,耳朵,面部等,从中可以将生物特征数据导出到注册机构的传感器。 在下文中,要讨论的属性将是指纹,即使可以使用任何合适的生物特征属性。 从指纹,导出生物特征数据的位置参考点。 可以使用多种已知方法中的任何适当的方法来实现位置参考点的推导。 这样的参考点可以是核心的位置,三角形,细节坐标的加权平均值,或类似的。 通常,参考点包括表示为由xr,yr和角度αr表示的三维坐标的指纹的核心。 针对导出的位置参考点计算贡献指标,并且确定导出的位置参考点是否可以被认为是可靠的。 根据导出的参考点的可靠性,选择两个不同特征提取过程之一; 使用导出的参考点不变的方法来提取第一特征集,或者使用考虑到导出的参考点的方法。 参考点的估计越好,参考点依赖性提取方法越可靠。 最后,使用提取的第一特征集生成生物特征模板。
    • 2. 发明授权
    • Robust biometric feature extraction with and without reference point
    • 具有和不具有参考点的鲁棒生物特征提取
    • US08655026B2
    • 2014-02-18
    • US13378208
    • 2010-06-17
    • Antonius Hermanus Maria AkkermansSabri BoughorbelDirk Jeroen BreebaartAlphons Antonius Maria Lambertus BruekersBerk GokberkKoen Theo Johan De GrootEmile Josephus Carlos KelkboomThomas Andreas Maria KevenaarAweke Negash Lemma
    • Antonius Hermanus Maria AkkermansSabri BoughorbelDirk Jeroen BreebaartAlphons Antonius Maria Lambertus BruekersBerk GokberkKoen Theo Johan De GrootEmile Josephus Carlos KelkboomThomas Andreas Maria KevenaarAweke Negash Lemma
    • G06K9/00
    • G06K9/0008G06K9/00067G06K9/036G06K9/629G06K9/6292
    • A basic idea of the present invention is to selectively employ one of at least two different feature extraction processes when generating a biometric template of an individual. An individual offers a physiological property, such as a fingerprint, an iris, an ear, a face, etc., from which biometric data can be derived, to a sensor of an enrollment authority. In the following, the property to be discussed will be fingerprints, even though any suitable biometric property may be used. From the fingerprint, a positional reference point of the biometric data is derived. The derivation of the positional reference point may be accomplished using any appropriate method out of a number of known methods. Such a reference point could be the location of a core, a delta, a weighted average of minutiae coordinates, or alike. Typically, the reference point includes a core of a fingerprint expressed as a three-dimensional coordinate denoted by means of xr, yr, and angle αr. A contribution indicator is calculated for the derived positional reference point, and it is determined whether the derived positional reference point can be considered reliable. Depending on the reliability of the derived reference point, one of the two different feature extraction processes is selected; either the first feature set is extracted using a method which is invariant of the derived reference point, or a method is used taking into account the derived reference point. The better the estimation of the reference point is, the more reliable the reference point-dependent extraction method is. Finally, the biometric template is generated using the extracted first feature set.
    • 本发明的基本思想是当生成个体的生物特征模板时,选择性地采用至少两种不同的特征提取过程中的一种。 个体向生物特征提供生物特征,例如指纹,虹膜,耳朵,面部等,从中可以将生物特征数据导出到注册机构的传感器。 在下文中,要讨论的属性将是指纹,即使可以使用任何合适的生物特征属性。 从指纹,导出生物特征数据的位置参考点。 可以使用多种已知方法中的任何适当的方法来实现位置参考点的推导。 这样的参考点可以是核心的位置,三角形,细节坐标的加权平均值,或类似的。 通常,参考点包括表示为由xr,yr和角度α表示的三维坐标的指纹核心。 针对导出的位置参考点计算贡献指标,并且确定导出的位置参考点是否可以被认为是可靠的。 根据导出的参考点的可靠性,选择两个不同特征提取过程之一; 使用导出的参考点不变的方法来提取第一特征集,或者使用考虑到导出的参考点的方法。 参考点的估计越好,参考点依赖性提取方法越可靠。 最后,使用提取的第一特征集生成生物特征模板。
    • 5. 发明授权
    • Method and system for verifying the identity of an individual by employing biometric data features associated with the individual
    • 用于通过使用与个体相关联的生物特征数据特征来验证个人身份的方法和系统
    • US08959364B2
    • 2015-02-17
    • US13142751
    • 2009-12-28
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • G06F21/00H04L9/32G06F21/32
    • H04L9/3231G06F21/32
    • The invention relates to a method for verifying the identity of an individual by employing biometric data features associated with the individual, which method provides privacy of said biometric data features, comprising at least the steps of: a) for enrollment purposes deriving a first biometric template from at least a first set of first biometric data features associated with said individual, and b) for identity verifying purposes deriving a further biometric template from at least a further set of said first biometric data features associated with said individual, and c) comparing said further biometric template with said first biometric template. The invention also relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system at least comprises: an enrollment means and a verifying means, wherein said enrollment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists.
    • 本发明涉及通过采用与个体相关联的生物特征数据特征来验证个体的身份的方法,该方法提供所述生物特征数据特征的隐私,该方法至少包括以下步骤:a)用于导出第一生物特征模板 从与所述个体相关联的至少第一组第一生物特征数据特征,以及b)用于从与所述个体相关联的所述第一生物特征数据特征的至少一组另外的一组进一步的生物特征模板获得身份验证目的,以及c)将所述 具有所述第一生物特征模板的另外的生物特征模板。 本发明还涉及一种用于通过采用与个体相关联的生物特征数据特征来验证个体的身份的系统,该系统至少包括:登记装置和验证装置,其中所述登记装置被安排在导出第一生物特征模板 数据,所述第一生物特征模板数据是秘密的并且与所述个体的第一组第一生物特征数据特征相关联,并且在接收所述个体的另一组第一生物特征数据特征,并且在导出与所述个体相关联的另外的生物测定模板数据 进一步的第一生物统计数据集,并且其中所述验证装置被布置为将第一生物统计模板数据与另外的生物测定模板数据进行比较以检查对应关系,其中如果存在对应关系则验证个体的身份。
    • 6. 发明授权
    • System and method for verifying the identity of an individual by employing biometric data features associated with the individual
    • 通过采用与个体相关联的生物特征数据特征来验证个体身份的系统和方法
    • US09160522B2
    • 2015-10-13
    • US13516082
    • 2010-12-15
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • H04L9/32H04L9/00H04L9/28
    • H04L9/00G06F21/32G06F2221/2129H04L9/28H04L9/32H04L9/3231H04L9/3247
    • The invention relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system comprises at least one or more hardware components, an enrollment means, and a verifying means, wherein said enrollment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists. The invention aims to provide a solution to the above identified drawbacks and thereto at least one of said hardware components is provided with at least one component specific data feature associated therewith and wherein said enrollment means are arranged in associating at least one of said component specific data features with said biometric template data.
    • 本发明涉及一种用于通过采用与该个体相关联的生物特征数据特征来验证个体的身份的系统,该系统包括至少一个或多个硬件组件,注册装置和验证装置,其中所述注册装置被布置在 导出第一生物特征模板数据,所述第一生物测定模板数据是秘密的并且与所述个体的第一组第一生物统计数据特征相关联,并且在接收所述个体的另一组第一生物特征数据特征,并且在导出另一生物特征 与所述另外的第一生物统计数据集相关联的模板数据,并且其中所述验证装置被布置为将所述第一生物测定模板数据与所述另外的生物测定模板数据进行比较以检查对应关系,其中,如果存在对应关系则验证个体的身份。 本发明旨在提供一种解决上述确定的缺陷的方案,并且至少一个所述硬件组件具有与其相关联的至少一个组件特定数据特征,并且其中所述注册装置被布置为将至少一个所述组件特定数据 具有所述生物特征的模板数据。
    • 7. 发明申请
    • Method and System for Verifying the Identity of an Individual by Employing Biometric Data Features Associated with the Individual
    • 通过采用与个人相关的生物特征数据特征来验证个人身份的方法和系统
    • US20110271120A1
    • 2011-11-03
    • US13142751
    • 2009-12-28
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • G06F12/14
    • H04L9/3231G06F21/32
    • The invention relates to a method for verifying the identity of an individual by employing biometric data features associated with the individual, which method provides privacy of said biometric data features, comprising at least the steps of: a) for enrolment purposes deriving a first biometric template from at least a first set of first biometric data features associated with said individual, and b) for identity verifying purposes deriving a further biometric template from at least a further set of said first biometric data features associated with said individual, and c) comparing said further biometric template with said first biometric template. The invention also relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system at least comprises: an enrolment means and a verifying means, wherein said enrolment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists.
    • 本发明涉及通过采用与个体相关联的生物特征数据特征来验证个体的身份的方法,该方法提供所述生物特征数据特征的隐私,该方法至少包括以下步骤:a)用于导出第一生物特征模板 从与所述个体相关联的至少第一组第一生物特征数据特征,以及b)用于从与所述个体相关联的所述第一生物特征数据特征的至少一组另外的一组进一步的生物特征模板获得身份验证目的,以及c)将所述 具有所述第一生物特征模板的另外的生物特征模板。 本发明还涉及一种用于通过采用与个体相关联的生物特征数据特征来验证个体的身份的系统,该系统至少包括:登记装置和验证装置,其中所述登记装置被安排在导出第一生物特征模板 数据,所述第一生物特征模板数据是秘密的并且与所述个体的第一组第一生物特征数据特征相关联,并且在接收所述个体的另一组第一生物特征数据特征,并且在导出与所述个体相关联的另外的生物测定模板数据 进一步的第一生物统计数据集,并且其中所述验证装置被布置为将第一生物统计模板数据与另外的生物测定模板数据进行比较以检查对应关系,其中如果存在对应关系则验证个体的身份。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR VERIFYING THE IDENTITY OF AN INDIVIDUAL BY EMPLOYING BIOMETRIC DATA FEATURES ASSOCIATED WITH THE INDIVIDUAL
    • 通过采用与个人相关的生物量数据特征来验证个体身份的系统和方法
    • US20130036309A1
    • 2013-02-07
    • US13516082
    • 2010-12-15
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • Thomas Andreas Maria KevenaarAweke Negash Lemma
    • G06F21/00
    • H04L9/00G06F21/32G06F2221/2129H04L9/28H04L9/32H04L9/3231H04L9/3247
    • The invention relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system comprises at least one or more hardware components, an enrolment means, and a verifying means, wherein said enrolment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists. The invention aims to provide a solution to the above identified drawbacks and thereto at least one of said hardware components is provided with at least one component specific data feature associated therewith and wherein said enrolment means are arranged in associating at least one of said component specific data features with said biometric template data.
    • 本发明涉及一种用于通过采用与该个体相关联的生物特征数据特征来验证个体的身份的系统,该系统包括至少一个或多个硬件组件,注册装置和验证装置,其中所述注册装置被布置在 导出第一生物特征模板数据,所述第一生物测定模板数据是秘密的并与所述个体的第一组第一生物统计数据特征相关联,并且在接收所述个体的另一组第一生物特征数据特征,并且在得到另外的生物特征 与所述另外的第一生物统计数据集相关联的模板数据,并且其中所述验证装置被布置为将所述第一生物测定模板数据与所述另外的生物测定模板数据进行比较以检查对应关系,其中,如果存在对应关系则验证个体的身份。 本发明旨在提供一种解决上述确定的缺陷的方案,并且至少一个所述硬件组件具有与其相关联的至少一个组件特定数据特征,并且其中所述注册装置被布置为将至少一个所述组件特定数据 具有所述生物特征的模板数据。