会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • System and method for remote self-enrollment in biometric databases
    • 用于生物识别数据库远程自动注册的系统和方法
    • US20050229007A1
    • 2005-10-13
    • US10818317
    • 2004-04-06
    • Rudolf BolleSharathchandra PankantiNalini RathaAndrew Senior
    • Rudolf BolleSharathchandra PankantiNalini RathaAndrew Senior
    • G06F21/00G06K9/00
    • G06F21/32G06K9/00G06K9/00885
    • A method and system is provided to provide enrollment of biometric data from individuals without the need for the enrollees to travel to a central location. The system and method provides for optionally detecting multiple types of biometric data, for example, fingerprints, facial scan, visual scan, iris scan, voice scan, or the like, to be captured at the point of enrollee use. During the biometric capture process, the biometric enrollment device monitors and establishes the identity of the enrollee and measures the quality of the biometric input as it occurs. If unacceptable quality is detected, then repeated biometric scans may be necessary, but is done at time of enrollment avoiding any need to send inaccurate information back to a service institution. When the enrollment process completes, the biometric data is encrypted, time stamped and either mailed back to the service institution or is transmitted back. The biometric device may remain with the user for subsequent use as an identification sensor which may authenticate a user with stored biometric information to authenticate a user's identity for a transaction or a request to access a service or equipment. The biometric enrollment device may also be embodied with another piece of equipment to authenticate use of that equipment.
    • 提供了一种方法和系统,用于提供来自个体的生物特征数据的登记,而不需要参加者前往中心位置。 该系统和方法提供了可选地检测多个类型的生物特征数据,例如指纹,面部扫描,视觉扫描,虹膜扫描,语音扫描等,以便在登记者使用时被捕获。 在生物识别捕获过程中,生物识别注册设备监控并建立登记者的身份,并在其发生时测量生物特征输入的质量。 如果检测到不可接受的质量,则可能需要重复的生物特征扫描,但是在注册时完成,避免任何需要向服务机构发送不准确的信息。 当注册过程完成时,生物特征数据被加密,加盖时间戳,并邮寄回服务机构或被传回。 该生物测定装置可以与用户一起留作用作随后用作识别传感器的识别传感器,其可以使用存储的生物特征信息来认证用户身份以进行交易或访问服务或设备的请求。 生物识别登记装置还可以用另一件设备来体现以认证该设备的使用。
    • 5. 发明申请
    • Fingerprint biometric machine representations based on triangles
    • 基于三角形的指纹生物识别机器表示
    • US20060104484A1
    • 2006-05-18
    • US10989595
    • 2004-11-16
    • Rudolf BolleJonathan ConnellSharathchandra PankantiNalini Ratha
    • Rudolf BolleJonathan ConnellSharathchandra PankantiNalini Ratha
    • G06K9/00G06K9/46G06K9/36
    • G06K9/00073G06K9/00885
    • There is provided an apparatus, method, and program storage device for representing biometrics. The apparatus includes a biometric feature extractor and a transformer. The biometric feature extractor is for extracting features corresponding to a biometric depicted in an image, and for defining one or more sets of one or more geometric shapes by one or more of the features. Each of the one or more geometric shapes has one or more geometric features that is invariant with respect to a first set of transforms applied to at least a portion of the image. The transformer is for applying the first set of transforms to the at least a portion of the image to obtain one or more feature representations that include one or more of the one or more geometric features, and for applying a second set of transforms to the one or more feature representations to obtain one or more transformed feature representations.
    • 提供了用于表示生物识别的装置,方法和程序存储装置。 该装置包括生物测定特征提取器和变压器。 生物特征提取器用于提取对应于图像中描绘的生物特征的特征,并且用于通过一个或多个特征来定义一个或多个一组或多个几何形状。 一个或多个几何形状中的每一个具有相对于应用于图像的至少一部分的第一组变换不变的一个或多个几何特征。 变压器用于将第一组变换应用于图像的至少一部分以获得包括一个或多个几何特征中的一个或多个的一个或多个特征表示,并且用于将第二组变换应用于该一个 或更多的特征表示以获得一个或多个变换的特征表示。