会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明申请
    • A METHOD FOR AUTHENTICATING A USER AND CORRESPONDING FIRST DEVICE
    • 一种用于认证用户和相应的第一个设备的方法
    • WO2016016317A1
    • 2016-02-04
    • PCT/EP2015/067401
    • 2015-07-29
    • GEMALTO SA
    • ROUCHOUZE, Bruno
    • G06F21/32G06Q20/40G06K19/07H04W12/06G06K9/00
    • G06F21/32G06K9/00073H04L63/0861H04L2463/082H04W12/06H04W88/02
    • The invention relates to a method (20) for authenticating a user (22). The user has at least one fingerprint (10) that is marked, in an invisible manner, at at least one minutia. Each invisibly marked minutia (12, 14, 16, 18 or 110) is an invisible tattoo. Each invisible tattoo is not visible to a human eye. According to the invention, the method comprises, during an enrolment phase, the following steps. A first device determines (210) at least one invisible tattoo on at least one fingerprint. The first device displays (212) or lets display the at least one determined invisible tattoo. A user selects (220) at least one displayed invisible tattoo. And the first device or a second device coupled or connected to the first device, as storing device, stores (226) at least one selected invisible tattoo, each stored invisible tattoo being one reference tattoo, the at least one stored invisible tattoo being registered as user authentication data to be matched. The invention also relates to corresponding first device and system.
    • 本发明涉及一种用于认证用户(22)的方法(20)。 用户具有以至少一个细节以不可见的方式标记的至少一个指纹(10)。 每个无形的标记细节(12,14,16,18或110)是一个看不见的纹身。 每只看不见的纹身都不可见人眼。 根据本发明,该方法在注册阶段包括以下步骤。 第一装置在至少一个指纹上确定(210)至少一个不可见纹身。 第一个设备显示(212)或允许显示至少一个确定的不可见纹身。 用户选择(220)至少一个显示的不可见纹身。 并且作为存储装置耦合或连接到第一装置的第一装置或第二装置存储(226)至少一个选定的不可见纹身,每个存储的不可见纹身是一个参考纹身,所述至少一个存储的不可见纹身被注册为 用户认证数据要匹配。 本发明还涉及相应的第一设备和系统。
    • 43. 发明申请
    • BIOMETRIC AUTHENTICATION SYSTEMS AND METHODS
    • 生物识别系统和方法
    • WO2014131102A1
    • 2014-09-04
    • PCT/CA2014/000130
    • 2014-02-24
    • QTECH SYSTEMS INC.
    • LEITE, Nelson Soares
    • G06F21/32A61B5/117G06Q20/40H04L9/32
    • G06K9/00979G06K9/00073
    • Biometric authentication devices, systems and methods are provided. The authentication device includes biometric reader configured for generating raw biometric data indicative of a physiological characteristic of a user; and processor operatively coupled to the biometric reader, the processor being configured for: receiving the raw biometric data, generating derivative biometric data by processing a portion of the raw biometric data relating to a pre-selected aspect of the physiological characteristic, the pre-selected aspect being suitable for identifying the user, the derivative biometric data being indicative of a plurality of instances of the pre-selected aspect in the raw biometric data, generating biometric identification data from the derivative biometric data, the biometric identification data being based upon relationships between the plurality of instances of the pre-selected aspect in the raw biometric data, and using the biometric identification data to identify the user.
    • 提供生物认证设备,系统和方法。 认证设备包括:生物识别读取器,其被配置用于生成指示用户的生理特征的原始生物测定数据; 以及处理器,其可操作地耦合到所述生物测定读取器,所述处理器被配置为:接收所述原始生物测定数据,通过处理与所述生理特征的预选方面相关的原始生物测定数据的一部分来生成导数生物测定数据,所述预先选择的 方面适合于识别用户,所述衍生生物特征数据指示原始生物测定数据中的预选方面的多个实例,从衍生生物特征数据生成生物特征识别数据,所述生物特征识别数据基于 原始生物特征数据中预选方面的多个实例,以及使用生物特征识别数据来识别用户。