会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Card processing apparatus and card processing method
    • 卡处理装置和卡处理方法
    • US08225994B2
    • 2012-07-24
    • US12491358
    • 2009-06-25
    • Atsuhiro ImaizumiMasatsugu Uneda
    • Atsuhiro ImaizumiMasatsugu Uneda
    • G06K5/00
    • G07F7/10G06Q20/40145
    • A card processing apparatus is provided with: a storage unit for storing biological information read by a biological information acquiring unit as a result of comparing biological information read from a card by a card handling unit with the biological information read from a user by the biological information acquiring unit, a confirmation is made that the user is an owner of the card; and a control unit for judging whether storing operations for storing the biological information in the storage unit have been carried out preselected times, for producing biological information stored in another card newly issued by employing a plurality of biological information stored in the storage unit when the storing operations have been carried out the preselected times, and for instructing the user to again acquire biological information when the storing operations have not yet been carried out the preselected times.
    • 卡处理装置具有:存储单元,其用于存储由生物信息获取单元读取的生物信息,作为通过卡处理单元从卡读取的生物信息与通过生物信息从用户读取的生物信息进行比较的结果 获取单元,确认用户是该卡的所有者; 以及控制单元,用于判断存储单元中存储生物信息的存储操作是否已经被执行预选择的时间,用于当存储时,通过采用存储在存储单元中的多个生物信息来生成新发布的另一卡中存储的生物信息 操作已经进行了预选的时间,并且当存储操作还没有被执行预选的时间时指示用户再次获取生物信息。
    • 2. 发明申请
    • Card Processing Apparatus and Card Processing Method
    • 卡处理装置和卡处理方法
    • US20100051688A1
    • 2010-03-04
    • US12491358
    • 2009-06-25
    • Atsuhiro ImaizumiMasatsugu Uneda
    • Atsuhiro ImaizumiMasatsugu Uneda
    • G06K5/00
    • G07F7/10G06Q20/40145
    • A card processing apparatus is provided with: a storage unit for storing biological information read by a biological information acquiring unit as a result of comparing biological information read from a card by a card handling unit with the biological information read from a user by the biological information acquiring unit, a confirmation is made that the user is an owner of the card; and a control unit for judging whether storing operations for storing the biological information in the storage unit have been carried out preselected times, for producing biological information stored in another card newly issued by employing a plurality of biological information stored in the storage unit when the storing operations have been carried out the preselected times, and for instructing the user to again acquire biological information when the storing operations have not yet been carried out the preselected times.
    • 卡处理装置具有:存储单元,其用于存储由生物信息获取单元读取的生物信息,作为通过卡处理单元从卡读取的生物信息与通过生物信息从用户读取的生物信息进行比较的结果 获取单元,确认用户是该卡的所有者; 以及控制单元,用于判断存储单元中存储生物信息的存储操作是否已经被执行预选择的时间,用于当存储时,通过采用存储在存储单元中的多个生物信息来生成新发布的另一卡中存储的生物信息 操作已经进行了预选的时间,并且当存储操作还没有被执行预选的时间时指示用户再次获取生物信息。
    • 3. 发明授权
    • Biometric authentication device and biometric authentication method
    • 生物识别装置和生物识别方法
    • US08607064B2
    • 2013-12-10
    • US13161123
    • 2011-06-15
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • G06F21/00
    • G06K9/00885G06K9/036
    • A biometric authentication device performs authentication of a user based on biometric information. In the biometric authentication device, a registry information storage stores pre-registered biometric information as registry information. An acceptance value determiner determines a verification acceptance value used for authentication, based on quality of the registry information with regard to reliability of characterizing an individual. An authentication information acquirer obtains biometric information of a user as authentication information. A similarity calculator compares the authentication information of the user with the registry information and calculates similarity between the authentication information and the registry information. An authenticator identifies whether the user is a registrant corresponding to the registry information, based on the similarity and the verification acceptance value.
    • 生物体认证装置基于生物特征信息执行用户的认证。 在生物体认证装置中,注册表信息存储将预先注册的生物体信息存储为登记信息。 接受值确定器基于关于个人特征化的可靠性的登记信息的质量来确定用于认证的验证接受值。 认证信息获取器获取用户的生物特征信息作为认证信息。 相似度计算器将用户的认证信息与注册表信息进行比较,并计算认证信息和注册表信息之间的相似度。 基于相似性和验证接受值,认证者识别用户是否是与注册表信息相对应的注册者。
    • 4. 发明授权
    • Processing device constituting an authentication system, authentication system, and the operation method thereof
    • 构成认证系统的处理装置,认证系统及其操作方法
    • US08151111B2
    • 2012-04-03
    • US11797495
    • 2007-05-03
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • H04L9/00
    • G06F21/34
    • This comprises a storage that stores second partial authentication data that is part of the authentication data and that is the remainder of the first partial authentication data stored in another device, and second partial processing data that is part of the processing data used when doing the process of matching the input data with the authentication data and which is the remainder of the first partial processing data stored in the other device; a receiver that receives the first partial authentication data and the first partial processing data; a data linker that generates the authentication data from the first partial authentication data and the second partial authentication data and that generates the processing data from the first partial processing data and the second partial processing data; and an authentication module that performs authentication by executing the process of matching the input data with the authentication data.
    • 这包括存储作为认证数据的一部分的第二部分认证数据并且是存储在另一个设备中的第一部分认证数据的剩余部分的存储器,以及作为处理过程中使用的处理数据的一部分的第二部分处理数据 使所述输入数据与所述认证数据匹配,并且其是存储在所述另一设备中的所述第一部分处理数据的剩余部分; 接收器,接收第一部分认证数据和第一部分处理数据; 数据链接器,其从第一部分认证数据和第二部分认证数据生成认证数据,并且从第一部分处理数据和第二部分处理数据生成处理数据; 以及通过执行将输入数据与认证数据进行匹配的处理来进行认证的认证模块。
    • 5. 发明申请
    • Processing device constituting an authentication system, authentication system, and the operation method thereof
    • 构成认证系统的处理装置,认证系统及其操作方法
    • US20070266240A1
    • 2007-11-15
    • US11797495
    • 2007-05-03
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • H04L9/00
    • G06F21/34
    • This comprises a storage that stores second partial authentication data that is part of the authentication data and that is the remainder of the first partial authentication data stored in another device, and second partial processing data that is part of the processing data used when doing the process of matching the input data with the authentication data and which is the remainder of the first partial processing data stored in the other device; a receiver that receives the first partial authentication data and the first partial processing data; a data linker that generates the authentication data from the first partial authentication data and the second partial authentication data and that generates the processing data from the first partial processing data and the second partial processing data; and an authentication module that performs authentication by executing the process of matching the input data with the authentication data.
    • 这包括存储作为认证数据的一部分的第二部分认证数据并且是存储在另一个设备中的第一部分认证数据的剩余部分的存储器,以及作为处理过程中使用的处理数据的一部分的第二部分处理数据 使所述输入数据与所述认证数据匹配,并且其是存储在所述另一设备中的所述第一部分处理数据的剩余部分; 接收器,接收第一部分认证数据和第一部分处理数据; 数据链接器,其从第一部分认证数据和第二部分认证数据生成认证数据,并且从第一部分处理数据和第二部分处理数据生成处理数据; 以及通过执行将输入数据与认证数据进行匹配的处理来进行认证的认证模块。
    • 7. 发明申请
    • BIOMETRIC AUTHENTICATION DEVICE AND BIOMETRIC AUTHENTICATION METHOD
    • 生物识别装置和生物识别方法
    • US20120011586A1
    • 2012-01-12
    • US13161123
    • 2011-06-15
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • G06F21/00
    • G06K9/00885G06K9/036
    • A biometric authentication device performs authentication of a user based on biometric information. In the biometric authentication device, a registry information storage stores pre-registered biometric information as registry information. An acceptance value determiner determines a verification acceptance value used for authentication, based on quality of the registry information with regard to reliability of characterizing an individual. An authentication information acquirer obtains biometric information of a user as authentication information. A similarity calculator compares the authentication information of the user with the registry information and calculates similarity between the authentication information and the registry information. An authenticator identifies whether the user is a registrant corresponding to the registry information, based on the similarity and the verification acceptance value.
    • 生物体认证装置基于生物特征信息执行用户的认证。 在生物体认证装置中,注册表信息存储将预先注册的生物体信息存储为登记信息。 接受值确定器基于关于个人特征化的可靠性的登记信息的质量来确定用于认证的验证接受值。 认证信息获取器获取用户的生物特征信息作为认证信息。 相似度计算器将用户的认证信息与注册表信息进行比较,并计算认证信息和注册表信息之间的相似度。 基于相似性和验证接受值,认证者识别用户是否是与注册表信息相对应的注册者。