会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Digital watermarking for identification documents
    • 数字水印识别文件
    • US08543823B2
    • 2013-09-24
    • US10686547
    • 2003-10-14
    • J. Scott CarrMahmood Sher-JanKenneth L. LevyMarc D. MillerTyler J. McKinley
    • J. Scott CarrMahmood Sher-JanKenneth L. LevyMarc D. MillerTyler J. McKinley
    • H04L9/32
    • B42D25/333B42D25/00B42D25/324B42D25/378B42D25/47B42D2033/20B42D2035/34G06F21/31G06F21/6254
    • A watermark-based age verification system is provided in one implementation. The verification system may also verify a biometric template against a biometric sample. Shelf-life identification documents are provided in another implementation. Another aspect of the present invention analyzes image data to identify a face region or silhouette associated with a human subject depicted in the image data. The image data is adjusted, e.g., to center or align a face region within an image frame. A digital watermark is embedded after realignment. Another aspect authenticates or handles digital images that are captured at a first location and transferred to a second location via watermarking. In another implementation, first machine-readable code on an identification document layer is cross-correlated with second machine-readable code on the identification document. The first and second machine-readable codes are preferably sensed though different means, but can be cross-correlated to determine authenticity of an identification document.
    • 在一个实现中提供了基于水印的年龄验证系统。 验证系统还可以针对生物特征样本验证生物特征模板。 保存期身份证件在另一个实施中提供。 本发明的另一方面分析图像数据以识别与图像数据中描绘的人类对象相关联的面部区域或轮廓。 调整图像数据,例如使图像帧中的面部区域居中或对齐。 重新对准后嵌入数字水印。 另一方面认证或处理在第一位置捕获并通过水印传输到第二位置的数字图像。 在另一实现中,识别文档层上的第一机器可读代码与识别文档上的第二机器可读代码交互相关。 优选地通过不同的手段来感测第一和第二机器可读代码,但是可以相互关联以确定识别文档的真实性。