会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Identifying device by biometrics information
    • 通过生物识别信息识别设备
    • US07689013B2
    • 2010-03-30
    • US11483874
    • 2006-07-11
    • Takashi Shinzaki
    • Takashi Shinzaki
    • G06K9/00
    • G06K9/0012
    • In an identifying device for performing personal identification using biometrics information such as an iris, face, blood vessel pattern, auricle, fingerprint, palm print, hand print or the like, in order to surely discriminate a living body from a non-living body and to surely preclude illegal use by impersonation using a forged fingerprint or the like, a biometrics information input section samples/inputs biometrics information for verification as image information from a living body portion relatively moving with respect to this biometrics information input section, and living-body detection surfaces in a living-body detecting means is arranged in contact with or in the proximity to the living body portion being moved with respect to the biometrics information input section so as to input the biometrics information for verification.
    • 在用于使用诸如虹膜,面部,血管图案,耳廓,指纹,掌纹,手印等的生物特征信息进行个人识别的识别装置中,为了确定地将生物体与非生物体区分开,以及 通过使用伪造的指纹等来肯定地排除非法使用,生物识别信息输入部从生物识别信息输入部相对移动的生物体部分取样/输入生物识别信息,作为图像信息进行验证,以及生物体 生物体检测装置中的检测表面布置成相对于生物体信息输入部分移动的生物体部分接触或接近生物体信息输入部分,以便输入生物特征信息用于验证。
    • 7. 发明授权
    • Biometric information apparatus narrowing biometric information of registered users used when authorizing a candidate based on features extracted from the biometric information of the candidate
    • 生物特征信息装置根据从候选者的生物特征信息中提取的特征来缩小授权候选者时使用的注册用户的生物体信息
    • US07646893B2
    • 2010-01-12
    • US10970065
    • 2004-10-22
    • Shigefumi YamadaTakashi Shinzaki
    • Shigefumi YamadaTakashi Shinzaki
    • G06K9/00
    • G06K9/00006G06K9/00885G06K9/6807
    • Every time to-be-verified biometric is input, the apparatus reflects the degree of fluctuation in the to-be-verified biometric information on narrowing down of registered feature information. After to-be-verified biometric information is input through the a biometric information input unit, the to-be-verified sub-feature information obtaining unit extracts two or more items of sub-feature information from the to-be-verified biometric information. Based on the pieces of to-be-verified sub-feature information, the to-be-verified sub-feature information assessing unit assesses an acquisition stability of each item of to-be-verified sub-feature information. According to the acquisition stability assessment, the registered feature information narrowing unit selects one or more pieces of registered feature information to be subjected to comparison/verification, thereby narrowing down the registered feature information. The apparatus applicable to 1-to-N verification using biometric information such fingerprints, palm prints, iris patterns, facial images, voice patterns, and blood vessel patterns.
    • 每当输入要验证的生物特征时,该装置反映关于缩小注册特征信息的待验证生物特征信息的波动程度。 待验证的子特征信息获取单元通过生物体信息输入单元输入待验证的生物体信息后,从被验证的生物体信息中提取两个或多个子特征信息项。 基于要验证的子特征信息,待验证子特征信息评估单元评估每个待验证子特征信息的获取稳定性。 根据获取稳定性评价,登记特征信息变窄部选择要进行比较/验证的一个或多个登记特征信息,从而缩小登记特征信息。 适用于使用诸如指纹,掌纹,虹膜图案,面部图像,语音图案和血管图案的生物特征信息进行1对N验证的装置。
    • 8. 发明授权
    • Biometric information registration apparatus, biometric information verification apparatus, biometric information registration/verification system, and biometric information registration program
    • 生物体信息登记装置,生物体信息验证装置,生物体信息登录/验证系统,生物体信息登记程序
    • US07636458B2
    • 2009-12-22
    • US11082936
    • 2005-03-18
    • Takahiro MatsudaShoji SuzukiTakashi ShinzakiShigefumi Yamada
    • Takahiro MatsudaShoji SuzukiTakashi ShinzakiShigefumi Yamada
    • G06K9/00
    • G06K9/00006G06K9/00885
    • In relation to a system which effects one-to-many authentication using biometric information; e.g., a fingerprint, an iris, voice, a facial image, a vascular pattern, a dynamic signature, or a keystroke, in order to significantly shorten the time required to verify registered feature information against input feature information, there is performed extraction of verification-purpose feature information and a plurality of types of verification-purpose attribute information from the biometric information about an object of authentication; computation of verification priority levels of a plurality of registration-purpose feature information items on the basis of registration-purpose attribute information and the verification-purpose attribute information, both being associated with the registration-purpose feature information items; and sequential verification of the verification-purpose feature information against registration-purpose feature information in accordance with a computed verification priority level, thereby specifying registration-purpose feature information matching said verification-purpose feature information from said plurality of registration-purpose feature information items.
    • 关于使用生物特征信息进行一对多认证的系统; 例如,指纹,虹膜,语音,面部图像,血管图案,动态签名或击键,以便显着缩短验证针对输入特征信息的注册特征信息所需的时间,执行验证提取 从关于认证对象的生物特征信息中选择特征信息和多种类型的验证目的属性信息; 基于注册用途属性信息和验证用途属性信息来计算多个注册目的特征信息项的验证优先级,两者都与注册目的特征信息项相关联; 以及根据所计算的验证优先级,针对注册用途特征信息对验证用途特征信息进行顺序验证,由此从所述多个登记用途特征信息项目中指定与所述验证用途特征信息匹配的登记用途特征信息。
    • 9. 发明授权
    • Mobile electronic apparatus, and battery pack for the apparatus
    • 移动电子设备和用于该设备的电池组
    • US07395088B2
    • 2008-07-01
    • US09811655
    • 2001-03-20
    • Takashi Shinzaki
    • Takashi Shinzaki
    • H04M1/00
    • H04M1/0262H04M1/72527H04M1/7253
    • A mobile electronic apparatus in which various functions can be easily added without impairing the mobility and without making any change in the hardware. The mobile electronic apparatus is carried by its authorized user to perform various types of electrical information processing, and has an attachment part detachably attached to a main body of the apparatus for performing a predetermined function, which attachment part has an input/output section for inputting/outputting information. The apparatus also has an interface section for transferring input/output signals relating to the information between the attachment part and the main body. The invention is applicable in mobile electronic apparatus having an attachment part detachably attached thereto, internet appliances such as cell phones, mobile electronic information terminals, and PDAs.
    • 一种移动电子设备,其中可以容易地添加各种功能而不损害移动性并且不会对硬件进行任何改变。 移动电子设备由其授权用户携带,进行各种类型的电子信息处理,并且具有可拆卸地附接到用于执行预定功能的设备的主体的附件部分,该附件部分具有用于输入的输入/输出部分 /输出信息。 该装置还具有用于传送与安装部分和主体之间的信息相关的输入/输出信号的接口部分。 本发明可应用于具有可拆卸地附接到其上的附接部分的移动电子设备,诸如蜂窝电话,移动电子信息终端和PDA的互联网设备。