BR112014027747A2 - processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas - Google Patents

processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas

Info

Publication number
BR112014027747A2
BR112014027747A2 BR112014027747A BR112014027747A BR112014027747A2 BR 112014027747 A2 BR112014027747 A2 BR 112014027747A2 BR 112014027747 A BR112014027747 A BR 112014027747A BR 112014027747 A BR112014027747 A BR 112014027747A BR 112014027747 A2 BR112014027747 A2 BR 112014027747A2
Authority
BR
Brazil
Prior art keywords
data
database
person
verified
automatically verifying
Prior art date
Application number
BR112014027747A
Other languages
English (en)
Inventor
Cipiere Olivier
Original Assignee
Morpho
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morpho filed Critical Morpho
Publication of BR112014027747A2 publication Critical patent/BR112014027747A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/215Improving data quality; Data cleansing, e.g. de-duplication, removing invalid entries or correcting typographical errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/178Techniques for file synchronisation in file systems
    • G06F16/1794Details of file format conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/43Querying
    • G06F16/435Filtering based on additional data, e.g. user or group profiles
    • G06F16/436Filtering based on additional data, e.g. user or group profiles using biological or physiological data of a human being, e.g. blood pressure, facial expression, gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/17Function evaluation by approximation methods, e.g. inter- or extrapolation, smoothing, least mean square method
    • G06F17/175Function evaluation by approximation methods, e.g. inter- or extrapolation, smoothing, least mean square method of multidimensional data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • G06V40/28Recognition of hand or arm movements, e.g. recognition of deaf sign language
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/178Human faces, e.g. facial parts, sketches or expressions estimating age from face image; using age information for improving recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Quality & Reliability (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Physiology (AREA)
  • Algebra (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Social Psychology (AREA)
  • Psychiatry (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Complex Calculations (AREA)
  • Image Analysis (AREA)

Abstract

1 / 1 resumo “processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas” a invenã§ã£o refere-se a um processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas e comportando, para cada pessoa, uma pluralidade de pedaã§os de dados tais idade, primeiro nome, e gãªnero, o retrato, as imagens das impressãµes digitais ou outros dados biomã©tricos, este processo integrando: - a determinaã§ã£o, para cada pessoa, de uma pluralidade de correlaã§ãµes associando uns aos outros alguns dos dados desta pessoa; - o cã¡lculo, para cada dado verificado, de um escore de confianã§a dependendo de, pelo menos, uma primeira correlaã§ã£o do dado verificado com um primeiro outro dado da mesma pessoa e uma segunda correlaã§ã£o do dado verificado com um segundo outro dado da mesma pessoa; - uma etapa de comparaã§ã£o do escore com um valor limiar para determinar se o dado verificado ã© vã¡lido ou nã£o.
BR112014027747A 2012-05-09 2013-04-25 processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas BR112014027747A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1254220A FR2990537B1 (fr) 2012-05-09 2012-05-09 Procede de verification des donnees d'une base de donnees relative a des personnes
PCT/EP2013/058588 WO2013167388A1 (fr) 2012-05-09 2013-04-25 Procede de verification des donnees d'une base de donnees relative a des personnes

Publications (1)

Publication Number Publication Date
BR112014027747A2 true BR112014027747A2 (pt) 2017-06-27

Family

ID=46963791

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014027747A BR112014027747A2 (pt) 2012-05-09 2013-04-25 processo para verificar de modo automatizado certos dados de uma base de dados relativa a um conjunto de pessoas

Country Status (15)

Country Link
US (2) US20150100603A1 (pt)
EP (1) EP2847690A1 (pt)
JP (1) JP6113270B2 (pt)
KR (1) KR101709765B1 (pt)
CN (1) CN104520846B (pt)
AU (2) AU2013258296A1 (pt)
BR (1) BR112014027747A2 (pt)
CA (1) CA2872095A1 (pt)
FR (1) FR2990537B1 (pt)
HK (1) HK1206120A1 (pt)
IL (1) IL235513B (pt)
MX (1) MX357138B (pt)
RU (1) RU2604988C2 (pt)
WO (1) WO2013167388A1 (pt)
ZA (1) ZA201408751B (pt)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10467204B2 (en) 2016-02-18 2019-11-05 International Business Machines Corporation Data sampling in a storage system
US10437840B1 (en) * 2016-08-19 2019-10-08 Palantir Technologies Inc. Focused probabilistic entity resolution from multiple data sources

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5684892A (en) * 1995-08-22 1997-11-04 Taguchi; Genichi Method for pattern recognition
JPH09297686A (ja) * 1996-05-07 1997-11-18 Mitsubishi Electric Corp データマイニング装置
RU2107461C1 (ru) * 1996-09-17 1998-03-27 Бюро судебно-медицинской экспертизы Министерства здравоохранения Ленинградской области Способ идентификации личности по скелетированным костным останкам
US6523019B1 (en) * 1999-09-21 2003-02-18 Choicemaker Technologies, Inc. Probabilistic record linkage model derived from training data
US6993378B2 (en) * 2001-06-25 2006-01-31 Science Applications International Corporation Identification by analysis of physiometric variation
JP3823162B2 (ja) 2001-07-31 2006-09-20 株式会社エイアンドティー 臨床検査分析装置、臨床検査分析方法および臨床検査分析プログラム
US20040153421A1 (en) * 2001-09-21 2004-08-05 Timothy Robinson System and method for biometric authorization of age-restricted transactions conducted at an unattended device
AU2003265238A1 (en) * 2002-05-21 2004-01-06 Bio-Key International, Inc. Systems and methods for secure biometric authentication
US7287019B2 (en) * 2003-06-04 2007-10-23 Microsoft Corporation Duplicate data elimination system
US7263213B2 (en) * 2003-12-11 2007-08-28 Lumidigm, Inc. Methods and systems for estimation of personal characteristics from biometric measurements
US7836004B2 (en) * 2006-12-11 2010-11-16 International Business Machines Corporation Using data mining algorithms including association rules and tree classifications to discover data rules
CN101546312B (zh) * 2008-03-25 2012-11-21 国际商业机器公司 用于检测异常的数据记录的方法和设备
JP5164646B2 (ja) * 2008-04-08 2013-03-21 国立大学法人高知大学 臨床検査データ解析支援装置、臨床検査データ解析支援方法及びそのプログラム
US8995946B2 (en) * 2010-03-30 2015-03-31 Salamander Technologies System and method for accountability by interlinking electronic identities for access control and tracking of personnel during an incident or at an emergency scene
CN102025531B (zh) * 2010-08-16 2014-03-05 北京亿阳信通科技有限公司 一种性能数据的填补方法及其装置

Also Published As

Publication number Publication date
CN104520846B (zh) 2019-03-19
MX357138B (es) 2018-06-27
FR2990537B1 (fr) 2014-05-30
KR20150008462A (ko) 2015-01-22
IL235513A0 (en) 2015-01-29
KR101709765B1 (ko) 2017-02-23
CA2872095A1 (fr) 2013-11-14
RU2604988C2 (ru) 2016-12-20
HK1206120A1 (en) 2015-12-31
WO2013167388A1 (fr) 2013-11-14
JP2015521314A (ja) 2015-07-27
US20190026495A1 (en) 2019-01-24
RU2014149344A (ru) 2016-07-10
AU2013258296A1 (en) 2014-11-27
US20150100603A1 (en) 2015-04-09
AU2018204929A1 (en) 2018-07-26
EP2847690A1 (fr) 2015-03-18
IL235513B (en) 2018-03-29
FR2990537A1 (fr) 2013-11-15
JP6113270B2 (ja) 2017-04-12
ZA201408751B (en) 2016-09-28
MX2014013479A (es) 2015-05-07
CN104520846A (zh) 2015-04-15

Similar Documents

Publication Publication Date Title
BR112016027700A2 (pt) Proteção de dados baseada em reconhecimento de usuário e gesto
BR112015000104A2 (pt) sistemas e métodos para autenticação de identidade utilizando uma rede social
HRP20181711A2 (hr) Sustavi i metode za pružanje višefaktorske verifikacije osobnog identiteta na temelju lanca blokova
BR112018013550A2 (pt) identificação de entidades utilizando um modelo de aprendizado profundo
BR112019011205A8 (pt) Sistemas e métodos para realizar a autenticação de usuário baseada em impressão digital usando imagens capturadas com o uso de dispositivos móveis
BR112014026626A2 (pt) criação de grupos de rede social
BR112018007449A2 (pt) plataforma de identidade e transação baseada em cadeia de blocos
EP2533171A3 (en) Biometric authentication technology
WO2016035072A3 (en) Sentiment rating system and method
BR112016028586A2 (pt) análise de importância de vídeo baseado em regras
BR112015011726A2 (pt) pesquisa sem consulta baseada em contexto
BR112017002283A2 (pt) método e aparelho para gerar automaticamente um dicionário de eventos em uma rede de internet das coisas (iot)
BR112018009072A8 (pt) identificação de itens de conteúdo usando um modelo de aprendizagem profunda
BR112018003608A2 (pt) método para identificar uma mancha em um tecido, sistema de detecção de mancha, método de tratamento de um tecido compreendendo uma mancha e sistema de determinação de mancha para identificar uma mancha em um tecido
WO2016137554A3 (en) Predictive user authentication
EP1873675A3 (en) Biometric authentication method and system
BR112015030287A2 (pt) ensaios, métodos e kits para analisar a sensibilidade e resistência a fármacos anti-câncer, prevendo o prognóstico de um paciente oncológico e estratégias de tratamento personalizadas
AR108833A1 (es) Sistema y método de detección de deterioro
BR112016029297A2 (pt) método para monitorização de desempenho de uma bomba submersível elétrica, sistema para monitorização de desempenho de uma bomba submersível elétrica, e meio legível por computador não transitório
BR112018074939A2 (pt) sistemas e métodos para impedir o acesso não-autorizado a redes embarcadas em veículo
BRPI0413097A (pt) métodos e sistemas para determinar um significado de um documento para comparar o documento ao conteúdo
BR112015025117A2 (pt) método para orientação de veículo e operador por meio de reconhecimento de padrões
BR112015024669A2 (pt) terminal para uso em um sistema bancário, produto de programa de computador, e, sistema bancário
JP2010039846A (ja) 認証方式制御装置、認証方式制御方法および認証方式制御プログラム
US20140230054A1 (en) System and method for estimating typicality of names and textual data

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements