会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MOBILE DATA COMMUNICATION USING BIOMETRIC ENCRYPTION
    • 使用生物量加密的移动数据通信
    • US20160100314A1
    • 2016-04-07
    • US14865760
    • 2015-09-25
    • Michael ChungSen-Ching CheungWashington Software, Inc.
    • Michael Hing Ping ChungSen-Ching Samson CheungZhuoshi Wei
    • H04W12/08H04W12/06G06F21/62H04L29/06H04L9/32
    • H04W12/06G06F21/6245H04L9/0866H04L9/3231H04L51/38H04L63/0442H04L63/061H04L63/0861H04L2209/80H04W12/02H04W12/04
    • A mobile App using biometric encryption and decryption for privacy and security having both authentication and recognition functions. It utilizes the built-in camera of the mobile device to provide facial images for authentication purposes. It further includes a secured data communication system for conveniently sending and receiving data on the mobile devices. The secured data communication system also utilizes biometric encryption and decryption technology for granting permissions to access the data communication system. The biometric encryption is implemented by using a selective biometric feature and optimized biometric feature detection and tracking methods. Different biometric feature authentication methods are optimized for use on various mobile platforms, such as, Android, iOS, Windows and others. Data encryption and decryption are achieved by using selected biometric feature vectors as cryptographic keys. The biometric data encryption system further includes liveness detection module with anti-spoofing features to ensure the encryption and decryption processes only accept biometric features from a live person conveniently without the user's intervention. Alternative authentication method is provided if the biometric feature authentication module fails to recognize the valid user, or fails in the liveness detection module in order to maintain privacy and security of the data in the mobile device.
    • 使用生物识别加密和解密的移动应用程序具有认证和识别功能的隐私和安全性。 它利用移动设备的内置相机提供用于认证目的的面部图像。 它还包括用于在移动设备上方便地发送和接收数据的安全数据通信系统。 安全数据通信系统还利用生物识别加密和解密技术授予访问数据通信系统的权限。 通过使用选择性生物特征和优化的生物特征检测和跟踪方法来实现生物特征加密。 针对各种移动平台(如Android,iOS,Windows等),优化了不同的生物特征认证方法。 通过使用选定的生物特征向量作为密钥来实现数据加密和解密。 生物特征数据加密系统还包括具有反欺骗特征的活力检测模块,以确保加密和解密过程仅在用户干预的情况下方便地从活人接受生物特征。 如果生物识别特征认证模块无法识别有效用户或在活动检测模块中失败,以便保持移动设备中的数据的隐私和安全性,则提供替代认证方法。