CN106462684B - 基于生物特征识别的用户配置文件的动态激活 - Google Patents

基于生物特征识别的用户配置文件的动态激活 Download PDF

Info

Publication number
CN106462684B
CN106462684B CN201580023662.3A CN201580023662A CN106462684B CN 106462684 B CN106462684 B CN 106462684B CN 201580023662 A CN201580023662 A CN 201580023662A CN 106462684 B CN106462684 B CN 106462684B
Authority
CN
China
Prior art keywords
biological information
user profile
user
storage
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201580023662.3A
Other languages
English (en)
Chinese (zh)
Other versions
CN106462684A (zh
Inventor
D·K·萨胡
A·K·普拉尼克
T·古普塔
J·尼拉
V·V·S·卡西利亚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN106462684A publication Critical patent/CN106462684A/zh
Application granted granted Critical
Publication of CN106462684B publication Critical patent/CN106462684B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
CN201580023662.3A 2014-05-07 2015-04-30 基于生物特征识别的用户配置文件的动态激活 Active CN106462684B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/272,434 2014-05-07
US14/272,434 US9990483B2 (en) 2014-05-07 2014-05-07 Dynamic activation of user profiles based on biometric identification
PCT/US2015/028637 WO2015171431A1 (en) 2014-05-07 2015-04-30 Dynamic activation of user profiles based on biometric identification

Publications (2)

Publication Number Publication Date
CN106462684A CN106462684A (zh) 2017-02-22
CN106462684B true CN106462684B (zh) 2019-06-04

Family

ID=53267587

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580023662.3A Active CN106462684B (zh) 2014-05-07 2015-04-30 基于生物特征识别的用户配置文件的动态激活

Country Status (6)

Country Link
US (1) US9990483B2 (enExample)
EP (1) EP3140977B1 (enExample)
JP (1) JP2017516221A (enExample)
KR (1) KR20170003645A (enExample)
CN (1) CN106462684B (enExample)
WO (1) WO2015171431A1 (enExample)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5398231B2 (ja) * 2008-11-04 2014-01-29 キヤノン株式会社 画像処理装置及びその制御方法、並びにプログラム
KR102173725B1 (ko) * 2013-11-25 2020-11-04 삼성전자주식회사 생체 신호를 측정하는 방법 및 장치
US9582296B2 (en) * 2014-09-18 2017-02-28 International Business Machines Corporation Dynamic multi-user computer configuration settings
WO2016051279A1 (en) * 2014-10-02 2016-04-07 Lacey Stuart H Systems and methods for context-based permissioning of personally identifiable information
US20160182950A1 (en) * 2014-12-17 2016-06-23 Lenovo (Singapore) Pte. Ltd. Identification of a user for personalized media content presentation
US9577992B2 (en) * 2015-02-04 2017-02-21 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints
US10154460B1 (en) 2015-02-17 2018-12-11 Halo Wearables LLC Power management for wearable devices
US10368744B1 (en) 2015-02-17 2019-08-06 Halo Wearables, Llc Baselining user profiles from portable device information
JP6210099B2 (ja) * 2015-09-29 2017-10-11 コニカミノルタ株式会社 画面遷移制御方法、画面遷移制御装置およびプログラム
TWI590100B (zh) * 2016-03-25 2017-07-01 速博思股份有限公司 手持裝置的操作方法
TWI647584B (zh) * 2016-04-12 2019-01-11 速博思股份有限公司 手持裝置的操作權限啟用/停用方法
US12440193B2 (en) 2017-04-07 2025-10-14 Toi Labs, Inc. System, method and apparatus for forming machine learning sessions
US10528713B2 (en) 2017-08-01 2020-01-07 Motorola Solutions, Inc. Distributed biometric identification system for a mobile environment
CN109756882B (zh) * 2017-11-03 2021-11-19 中国电信股份有限公司 通信方法、系统、smsr以及计算机可读存储介质
KR20210132120A (ko) * 2019-02-22 2021-11-03 티오우아이 랩스, 인크. 화장실 설정에서 사용자 감지 및 식별
US11487857B2 (en) * 2019-09-24 2022-11-01 Bank Of America Corporation Spectrum authentication in edge devices
US12189940B2 (en) * 2023-03-27 2025-01-07 Motorola Mobility Llc Fingerprint encoded gesture initiation of device actions

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070014443A1 (en) * 2005-07-12 2007-01-18 Anthony Russo System for and method of securing fingerprint biometric systems against fake-finger spoofing
CN1991662A (zh) * 2005-12-30 2007-07-04 联想(北京)有限公司 配置和保护用户软硬件配置信息的方法和系统
US20090165145A1 (en) * 2007-12-21 2009-06-25 Nokia Corporation Changing modes in a device
CN101523879A (zh) * 2006-09-29 2009-09-02 摩托罗拉公司 使用户配置文件与呼叫方标识符关联的方法和系统
CN102446094A (zh) * 2010-10-07 2012-05-09 索尼公司 用于有效地实现系统和桌面配置增强的装置和方法
US8325995B1 (en) * 2011-06-21 2012-12-04 Google Inc. Proximity wakeup
US20130097416A1 (en) * 2011-10-18 2013-04-18 Google Inc. Dynamic profile switching

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6819219B1 (en) 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
JP2005293209A (ja) * 2004-03-31 2005-10-20 Ntt Data Corp 個人認証装置、情報端末、個人認証方法、およびプログラム
JP2006041598A (ja) * 2004-07-22 2006-02-09 Canon Inc 画像処理装置、画像処理装置の制御方法、制御プログラム及び記憶媒体
JP2006338510A (ja) * 2005-06-03 2006-12-14 Hitachi Ltd 情報処理装置
JP4177858B2 (ja) * 2006-05-18 2008-11-05 株式会社カシオ日立モバイルコミュニケーションズ 指紋認証機能付き携帯端末装置及びプログラム
JP2008033011A (ja) * 2006-07-28 2008-02-14 Ricoh Co Ltd 情報表示装置、表示制御方法およびプログラム
JP4956131B2 (ja) * 2006-10-06 2012-06-20 シャープ株式会社 生体認証装置及び方法、並びに生体認証処理プログラム
JP2009017239A (ja) * 2007-07-04 2009-01-22 Nec Corp 携帯電話端末及びその認証機能によるモード変更方法
WO2011004499A1 (ja) * 2009-07-10 2011-01-13 富士通株式会社 電子機器、そのセキュリティ方法、そのセキュリティプログラム及び記録媒体
US8791787B2 (en) * 2009-12-11 2014-07-29 Sony Corporation User personalization with bezel-displayed identification
KR20120018685A (ko) 2010-08-23 2012-03-05 주식회사 팬택 복수 사용자의 입력을 인식할 수 있는 단말기 및 그 제어방법
US20120331566A1 (en) * 2011-06-23 2012-12-27 International Business Machines Corporation Capturing and manipulating content using biometric data
EP2541452A1 (en) 2011-06-29 2013-01-02 Fujitsu Limited Authentication method of user of electronic device
US20130176108A1 (en) 2012-01-06 2013-07-11 Intuit Inc. Automated mechanism to switch user data sets in a touch-based device
JP6027716B2 (ja) * 2012-04-03 2016-11-16 旭光電機株式会社 装着型使用者状態情報取得装置
JP2013239125A (ja) * 2012-05-17 2013-11-28 Panasonic Corp 携帯端末
JP6023879B2 (ja) 2012-05-18 2016-11-09 アップル インコーポレイテッド 指紋センサ入力に基づくユーザインタフェースを操作するための機器、方法、及びグラフィカルユーザインタ−フェース
JP5872986B2 (ja) * 2012-09-10 2016-03-01 シャープ株式会社 携帯情報装置、携帯情報装置用プログラム、携帯情報装置用プログラムを記憶した記録媒体、および、携帯情報装置の操作方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070014443A1 (en) * 2005-07-12 2007-01-18 Anthony Russo System for and method of securing fingerprint biometric systems against fake-finger spoofing
CN1991662A (zh) * 2005-12-30 2007-07-04 联想(北京)有限公司 配置和保护用户软硬件配置信息的方法和系统
CN101523879A (zh) * 2006-09-29 2009-09-02 摩托罗拉公司 使用户配置文件与呼叫方标识符关联的方法和系统
US20090165145A1 (en) * 2007-12-21 2009-06-25 Nokia Corporation Changing modes in a device
CN102446094A (zh) * 2010-10-07 2012-05-09 索尼公司 用于有效地实现系统和桌面配置增强的装置和方法
US8325995B1 (en) * 2011-06-21 2012-12-04 Google Inc. Proximity wakeup
US20130097416A1 (en) * 2011-10-18 2013-04-18 Google Inc. Dynamic profile switching

Also Published As

Publication number Publication date
JP2017516221A (ja) 2017-06-15
CN106462684A (zh) 2017-02-22
US20150324564A1 (en) 2015-11-12
US9990483B2 (en) 2018-06-05
KR20170003645A (ko) 2017-01-09
EP3140977A1 (en) 2017-03-15
WO2015171431A1 (en) 2015-11-12
EP3140977B1 (en) 2020-02-12

Similar Documents

Publication Publication Date Title
CN106462684B (zh) 基于生物特征识别的用户配置文件的动态激活
US9600064B2 (en) Method and apparatus for biometric authentication based on face recognition
CN107209855B (zh) 通过指纹识别认证用户
US10485734B2 (en) Apparatus and method for sending reminders to a user
CN112491783B (zh) 基于多个设备的用户认证置信度
US10664145B2 (en) Unlocking control methods and apparatuses, and electronic devices
US20160034024A1 (en) Performance of Services Based On Power Consumption
US9852564B2 (en) Electronic door locks, systems, and networks
WO2019105572A1 (en) Selecting learning model
US9112859B2 (en) Method and apparatus for electronic device access
Nappi et al. Context awareness in biometric systems and methods: State of the art and future scenarios
US20190156017A1 (en) Terminal and method for managing launch of an application of a terminal
CN106934389B (zh) 一种指纹识别方法及移动终端
CN109143043A (zh) 控制器io输入防抖检测方法、系统、装置及存储介质
Buriro et al. Mobile biometrics: Towards a comprehensive evaluation methodology
CN107025024B (zh) 一种防止移动终端误操作的方法及移动终端
WO2018165341A1 (en) Contact information display method and device, and information display method and device
US20140366086A1 (en) Determining security factors associated with an operating environment
WO2017021589A1 (en) An apparatus comprising a biometric sensor
CN107397529B (zh) 体征数据的检测方法、装置、服务器和存储介质
US10866602B1 (en) Controlling communications using temperature and/or radio-frequency (RF) signals
CN105898846B (zh) 用于存在检测的自适应滤波
CN109639882A (zh) 锁屏控制方法、锁屏控制装置及移动终端
Romo et al. Smarter pills: low-cost embedded device to elders
BORGI Behavior Profiling-based Approach for The Security of Smart Home Systems

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant