会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DISTRIBUTING BIOMETRIC AUTHENTICATION BETWEEN DEVICES IN AN AD HOC NETWORK
    • 分布在一个广告网络中的设备之间的生物识别
    • WO2016073288A1
    • 2016-05-12
    • PCT/US2015/058150
    • 2015-10-29
    • QUALCOMM INCORPORATED
    • JOHN ARCHIBALD, FitzgeraldSCHNEIDER, John
    • G06F21/32H04L29/06H04W4/00H04W84/18
    • H04W12/06G06F21/32H04L63/0853H04L63/0861H04W4/80H04W84/18
    • One feature pertains to biometric authentication of a user between devices. In one aspect, an ad hoc personal wireless network may include a primary device and one or more secondary devices using grouping policies such proximity policies and other permissions. The primary device shares a biometric authentication value of a user with the one or more secondary devices. Each secondary device may then perform additional authentication of the same user using a relatively low reliability biometric sensor such as a digital camera for facial recognition, a microphone for voice recognition or an accelerometer for gesture recognition. The secondary authentication results may be combined with the biometric authentication score/level from the primary device to form a final authentication score/level of the secondary device, which is used to authenticate the user of the secondary device for one or more transactions such as consumer purchases, secure content access, or secure control.
    • 一个特征涉及用户在设备之间的生物认证。 一方面,专用个人无线网络可以包括主设备和使用分组策略(例如接近策略和其他许可)的一个或多个辅助设备。 主设备与一个或多个辅助设备共享用户的生物认证值。 然后,每个辅助设备可以使用相对低可靠性的生物特征传感器(例如用于面部识别的数字照相机),用于语音识别的麦克风或用于手势识别的加速度计来执行相同用户的附加认证。 辅助认证结果可以与来自主设备的生物认证分数/级别组合,以形成辅助设备的最终认证评分/级别,其用于认证用于一个或多个事务的次要设备的用户,例如消费者 购买,安全内容访问或安全控制。
    • 3. 发明公开
    • DISTRIBUTING BIOMETRIC AUTHENTICATION BETWEEN DEVICES IN AN AD HOC NETWORK
    • 分布式网络中设备之间的生物统计认证
    • EP3215973A1
    • 2017-09-13
    • EP15795269.8
    • 2015-10-29
    • Qualcomm Incorporated
    • JOHN ARCHIBALD, FitzgeraldSCHNEIDER, John
    • G06F21/32H04L29/06H04W4/00H04W84/18
    • H04W12/06G06F21/32H04L63/0853H04L63/0861H04W4/80H04W84/18
    • One feature pertains to biometric authentication of a user between devices. In one aspect, an ad hoc personal wireless network may include a primary device and one or more secondary devices using grouping policies such proximity policies and other permissions. The primary device shares a biometric authentication value of a user with the one or more secondary devices. Each secondary device may then perform additional authentication of the same user using a relatively low reliability biometric sensor such as a digital camera for facial recognition, a microphone for voice recognition or an accelerometer for gesture recognition. The secondary authentication results may be combined with the biometric authentication score/level from the primary device to form a final authentication score/level of the secondary device, which is used to authenticate the user of the secondary device for one or more transactions such as consumer purchases, secure content access, or secure control.
    • 一个特征涉及在设备之间的用户的生物测定认证。 在一个方面,特设个人无线网络可以包括主设备以及使用分组策略(例如接近度策略和其他许可)的一个或多个辅助设备。 主设备与一个或多个辅助设备共享用户的生物测定认证值。 然后,每个辅助设备可以使用相对低可靠性的生物测量传感器(例如用于面部识别的数字照相机,用于语音识别的麦克风或用于手势识别的加速计)来执行对同一用户的附加认证。 次要认证结果可以与来自主要装置的生物统计学认证分数/等级组合以形成次要装置的最终认证分数/等级,其被用于认证次要装置的用户以进行一个或多个交易,例如消费者 购买,安全内容访问或安全控制。
    • 5. 发明公开
    • MOBILE DEVICE TO PROVIDE ENHANCED SECURITY BASED UPON CONTEXTUAL SENSOR INPUTS
    • 移动设备基于背景传感器输入提供增强的安全性
    • EP3219070A1
    • 2017-09-20
    • EP15790367.5
    • 2015-10-19
    • Qualcomm Incorporated
    • JOHN ARCHIBALD, FitzgeraldSCHNEIDER, John
    • H04L29/06H04W12/08
    • Disclosed is a mobile device to provide enhanced security based upon contextual sensor inputs. The mobile device may include: a biometric sensor; a contextual sensor; and a processor. The processor may be configured to: determine an authentication score based upon a biometric input received from the biometric sensor; modulate the authentication score based upon a contextual sensor input from the contextual sensor related to an event; and determine if the modulated authentication score falls below a predetermined threshold. If the authentication score falls below the predetermined threshold, the processor may command that a secondary authentication be performed or the destruction of a biometric template.
    • 公开了一种基于上下文传感器输入来提供增强的安全性的移动设备。 该移动设备可以包括:生物测量传感器; 情境传感器; 和一个处理器。 处理器可以被配置为:基于从生物测定传感器接收的生物测定输入来确定认证得分; 基于来自与事件相关的上下文传感器的上下文传感器输入来调制认证分数; 并确定调制的认证分数是否降到预定阈值以下。 如果认证分数低于预定阈值,则处理器可以命令执行辅助认证或者销毁生物特征模板。