EA201590485A1 - Система и способ биометрической аутентификации с использованием устройств, снабженных камерами - Google Patents

Система и способ биометрической аутентификации с использованием устройств, снабженных камерами

Info

Publication number
EA201590485A1
EA201590485A1 EA201590485A EA201590485A EA201590485A1 EA 201590485 A1 EA201590485 A1 EA 201590485A1 EA 201590485 A EA201590485 A EA 201590485A EA 201590485 A EA201590485 A EA 201590485A EA 201590485 A1 EA201590485 A1 EA 201590485A1
Authority
EA
Eurasian Patent Office
Prior art keywords
authentication
present
cameras
devices
palm
Prior art date
Application number
EA201590485A
Other languages
English (en)
Inventor
Янн Лекун
Адам Перолд
Ян Ван
Сагар Вагхмаре
Original Assignee
Элемент, Инк.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Элемент, Инк. filed Critical Элемент, Инк.
Publication of EA201590485A1 publication Critical patent/EA201590485A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • G06F18/24133Distances to prototypes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/46Descriptors for shape, contour or point-related descriptors, e.g. scale invariant feature transform [SIFT] or bags of words [BoW]; Salient regional features
    • G06V10/462Salient features, e.g. scale invariant feature transforms [SIFT]
    • G06V10/464Salient features, e.g. scale invariant feature transforms [SIFT] using a plurality of salient features, e.g. bag-of-words [BoW] representations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/762Arrangements for image or video recognition or understanding using pattern recognition or machine learning using clustering, e.g. of similar faces in social networks
    • G06V10/763Non-hierarchical techniques, e.g. based on statistics of modelling distributions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/764Arrangements for image or video recognition or understanding using pattern recognition or machine learning using classification, e.g. of video objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1312Sensors therefor direct reading, e.g. contactless acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biomedical Technology (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)

Abstract

Настоящее изобретение относится в целом к использованию биометрических технологий для аутентификации и идентификации и, более конкретно, к бесконтактным способам аутентификации и идентификации пользователей с использованием компьютеров, таких как мобильные устройства, для выборочного разрешения или отказа в доступе к различным ресурсам, причем аутентификация и/или идентификация по настоящему изобретению осуществляется с использованием изображения или серии изображений ладони человека путем выполнения способа, включающего следующие стадии: 1) обнаружение области ладони с использованием локальных классификаторов; 2) считывание признаков из зон, представляющих интерес; и 3) вычисление оценки соответствия моделям пользователей, записанным в базе данных, которая может расширяться динамически с использованием процесса обучения.
EA201590485A 2012-09-05 2013-09-05 Система и способ биометрической аутентификации с использованием устройств, снабженных камерами EA201590485A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201261696820P 2012-09-05 2012-09-05
PCT/US2013/058343 WO2014039732A2 (en) 2012-09-05 2013-09-05 System and method for biometric authentication in connection with camera-equipped devices

Publications (1)

Publication Number Publication Date
EA201590485A1 true EA201590485A1 (ru) 2015-12-30

Family

ID=50189413

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201590485A EA201590485A1 (ru) 2012-09-05 2013-09-05 Система и способ биометрической аутентификации с использованием устройств, снабженных камерами

Country Status (19)

Country Link
US (3) US20140068740A1 (ru)
EP (2) EP2893489B1 (ru)
JP (3) JP2015529365A (ru)
KR (1) KR101938033B1 (ru)
CN (1) CN104756135B (ru)
AP (1) AP2015008348A0 (ru)
AU (2) AU2013312495B2 (ru)
BR (1) BR112015004867B1 (ru)
CA (1) CA2884096C (ru)
EA (1) EA201590485A1 (ru)
ES (1) ES2791776T3 (ru)
HK (1) HK1212494A1 (ru)
IL (2) IL237556B (ru)
MX (1) MX346218B (ru)
MY (1) MY181564A (ru)
PH (2) PH12015500481B1 (ru)
SG (1) SG11201501691VA (ru)
WO (1) WO2014039732A2 (ru)
ZA (1) ZA201502207B (ru)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101615472B1 (ko) 2007-09-24 2016-04-25 애플 인크. 전자 장치 내의 내장형 인증 시스템들
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
EA201590485A1 (ru) 2012-09-05 2015-12-30 Элемент, Инк. Система и способ биометрической аутентификации с использованием устройств, снабженных камерами
US20140253711A1 (en) * 2013-03-07 2014-09-11 Advanced Optical Systems, Inc. Agile non-contact biometric sensor
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN105531709B (zh) * 2013-09-27 2019-08-20 迈克菲股份有限公司 可执行对象在本地设备上的受信任的执行
US9400925B2 (en) * 2013-11-15 2016-07-26 Facebook, Inc. Pose-aligned networks for deep attribute modeling
US20150278499A1 (en) * 2013-11-21 2015-10-01 Yevgeny Levitov Motion-Triggered Biometric System for Access Control
US20150242840A1 (en) * 2014-02-25 2015-08-27 Jpmorgan Chase Bank, N.A. Systems and methods for dynamic biometric configuration compliance control
US9510196B2 (en) 2014-03-17 2016-11-29 Qualcomm Incorporated Method and apparatus for authenticating a user on a mobile device
US9913135B2 (en) 2014-05-13 2018-03-06 Element, Inc. System and method for electronic key provisioning and access management in connection with mobile devices
US9324067B2 (en) 2014-05-29 2016-04-26 Apple Inc. User interface for payments
JP6415607B2 (ja) 2014-06-03 2018-10-31 エレメント,インク. モバイル・デバイスに関連する出退認証および管理
US10032011B2 (en) * 2014-08-12 2018-07-24 At&T Intellectual Property I, L.P. Method and device for managing authentication using an identity avatar
US20160191512A1 (en) * 2014-12-27 2016-06-30 Mcafee, Inc. Predictive user authentication
US10339440B2 (en) 2015-02-19 2019-07-02 Digital Reasoning Systems, Inc. Systems and methods for neural language modeling
US11526885B2 (en) 2015-03-04 2022-12-13 Trusona, Inc. Systems and methods for user identification using graphical barcode and payment card authentication read data
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
KR102429865B1 (ko) * 2015-06-17 2022-08-05 한국전자통신연구원 사용자 인증 장치
CN105654093B (zh) 2015-11-25 2018-09-25 小米科技有限责任公司 特征提取方法及装置
CN105654092B (zh) 2015-11-25 2019-08-30 小米科技有限责任公司 特征提取方法及装置
WO2017093294A1 (en) * 2015-11-30 2017-06-08 Koninklijke Philips N.V. Pulse oximetry and contactless patient biometric monitoring system
US10397208B2 (en) * 2015-12-11 2019-08-27 Paypal, Inc. Authentication via item recognition
CN105741375B (zh) * 2016-01-20 2018-09-18 华中师范大学 一种大视场双目视觉的红外图像考勤方法
US9858340B1 (en) 2016-04-11 2018-01-02 Digital Reasoning Systems, Inc. Systems and methods for queryable graph representations of videos
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US10303865B2 (en) 2016-08-31 2019-05-28 Redrock Biometrics, Inc. Blue/violet light touchless palm print identification
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10303961B1 (en) * 2017-04-13 2019-05-28 Zoox, Inc. Object detection and passenger notification
US10861583B2 (en) * 2017-05-12 2020-12-08 Laboratory Corporation Of America Holdings Systems and methods for biomarker identification
CN110603542B (zh) * 2017-06-07 2023-04-25 赫尔实验室有限公司 用于视觉活动识别的系统、方法和计算机可读介质
US10643051B2 (en) 2017-07-13 2020-05-05 Samsung Electronics Co., Ltd. Optics-based fingerprint sensor, electric device including optics-based fingerprint sensor, and operation method of electric device
US20200193068A1 (en) * 2017-08-31 2020-06-18 Yeo Messaging Ltd Method Of Displaying Content On A Screen Of An Electronic Processing Device
JP6736686B1 (ja) 2017-09-09 2020-08-05 アップル インコーポレイテッドApple Inc. 生体認証の実施
KR102185854B1 (ko) 2017-09-09 2020-12-02 애플 인크. 생체측정 인증의 구현
MX2020002941A (es) * 2017-09-18 2022-05-31 Element Inc Métodos, sistemas y medios para la detección de suplantación de identidad en la autenticación móvil.
EP3484164B1 (en) * 2017-11-13 2023-08-16 Nagravision Sàrl A method to control the display of at least one content on a screen
CN109960964A (zh) 2017-12-14 2019-07-02 红石生物特征科技有限公司 非接触式掌纹获取装置及其方法
CN108307113B (zh) 2018-01-26 2020-10-09 北京图森智途科技有限公司 图像采集方法、图像采集控制方法及相关装置
US10867159B2 (en) * 2018-03-09 2020-12-15 Apple Inc. Electronic device including palm biometric sensor layer and related methods
EP3540633B1 (en) * 2018-03-16 2020-09-23 Identy Inc. Method for identifying an object within an image and mobile device for executing the method
FR3079333B1 (fr) * 2018-03-21 2021-05-14 Idemia Identity & Security France Procede d'enrolement de donnees pour controler une identite, et procede de controle d'identite
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10872221B2 (en) 2018-06-21 2020-12-22 Amazon Technologies, Inc Non-contact biometric identification system
US11354692B2 (en) * 2018-08-01 2022-06-07 Motional Ad Llc System and method for keeping an automated-taxi clean
US10873577B2 (en) * 2018-08-17 2020-12-22 Evgeny Chereshnev Identifying and authorizing user data over a network based on biometric and statistical data
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
EP3702958B1 (en) * 2019-02-26 2023-04-05 Identy Inc. Method for verifying the identity of a user by identifying an object within an image that has a biometric characteristic of the user and separating a portion of the image comprising the biometric characteristic from other portions of the image
EP3938953A4 (en) 2019-03-12 2022-12-28 Element, Inc. FACIAL RECOGNITION SPOOFING DETECTION WITH MOBILE DEVICES
US11200313B2 (en) 2019-03-18 2021-12-14 Visa International Service Association Defense mechanism against component wise hill climbing using synthetic face generators
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
CN110084224B (zh) * 2019-05-08 2022-08-05 电子科技大学 一种云上的指纹安全认证系统及方法
US10915725B2 (en) * 2019-07-01 2021-02-09 Thales Dis Usa Inc. Method to generate a slap/fingers foreground mask
US11283937B1 (en) 2019-08-15 2022-03-22 Ikorongo Technology, LLC Sharing images based on face matching in a network
US11507248B2 (en) 2019-12-16 2022-11-22 Element Inc. Methods, systems, and media for anti-spoofing using eye-tracking
US11687778B2 (en) 2020-01-06 2023-06-27 The Research Foundation For The State University Of New York Fakecatcher: detection of synthetic portrait videos using biological signals
KR20210145458A (ko) 2020-05-25 2021-12-02 삼성전자주식회사 위조 지문 검출 장치 및 위조 지문 방지를 위한 모델 업데이트 방법
TWM608710U (zh) * 2020-06-05 2021-03-01 神盾股份有限公司 屏下式指紋感測裝置
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11509833B2 (en) * 2021-03-04 2022-11-22 Ford Global Technologies, Llc Illumination control for vehicle sensors
US11663805B1 (en) * 2021-03-23 2023-05-30 Amazon Technologies, Inc. Utilizing sensor data for automated user identification
ES2926354A1 (es) * 2021-04-14 2022-10-25 Valero Jose Gimeno Sistema y un metodo de certificacion de resultados de analisis de muestras biologicas en remoto mediante vision artificial
US11816932B1 (en) * 2021-06-29 2023-11-14 Amazon Technologies, Inc. Updating identification data in automated user-identification systems
KR20230063894A (ko) * 2021-10-26 2023-05-10 주식회사 카카오브이엑스 딥러닝 기반 비접촉식 장문 인식 시스템 및 방법
US11688204B1 (en) * 2022-01-28 2023-06-27 Armatura Llc System and method for robust palm liveness detection using variations of images
US11941911B2 (en) 2022-01-28 2024-03-26 Armatura Llc System and method for detecting liveness of biometric information
US11721132B1 (en) 2022-01-28 2023-08-08 Armatura Llc System and method for generating region of interests for palm liveness detection

Family Cites Families (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3733861A (en) 1972-01-19 1973-05-22 Recognition Devices Electronic recognition door lock
US4371951A (en) * 1980-09-29 1983-02-01 Control Data Corporation Apparatus for converting serial input sparse vector format to parallel unpacked format for input to tandem arithmetic logic units
US5067164A (en) 1989-11-30 1991-11-19 At&T Bell Laboratories Hierarchical constrained automatic learning neural network for character recognition
US5058179A (en) 1990-01-31 1991-10-15 At&T Bell Laboratories Hierarchical constrained automatic learning network for character recognition
US5450523A (en) * 1990-11-15 1995-09-12 Matsushita Electric Industrial Co., Ltd. Training module for estimating mixture Gaussian densities for speech unit models in speech recognition systems
US5774059A (en) 1995-07-20 1998-06-30 Vindicator Corporation Programmable electronic lock
CA2156236C (en) 1995-08-16 1999-07-20 Stephen J. Borza Biometrically secured control system for preventing the unauthorized use of a vehicle
JP2815045B2 (ja) * 1996-12-16 1998-10-27 日本電気株式会社 画像特徴抽出装置,画像特徴解析装置,および画像照合システム
US6178255B1 (en) 1998-04-28 2001-01-23 Cross Match Technologies, Inc. Individualized fingerprint scanner
EP1038877B1 (en) 1999-03-24 2004-03-10 Tosoh Corporation Binaphthol monophosphoric acid derivative and its use
JP4727065B2 (ja) * 2000-05-11 2011-07-20 株式会社半導体エネルギー研究所 認証装置および通信システム
US6956608B1 (en) 2000-08-11 2005-10-18 Identix Incorporated Fingerprint imaging device including an optical plate having microreflectors
US6819219B1 (en) 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
JP2002259345A (ja) * 2001-02-27 2002-09-13 Nec Corp 身体的特徴データの不正使用を防止する認証方法、認証装置、及びプログラム
US6633090B2 (en) 2001-09-07 2003-10-14 Delphi Technologies, Inc. Starting system for an automotive vehicle using fingerprint recognition
JP2003148017A (ja) 2001-11-08 2003-05-21 Sharp Corp 錠装置、錠制御システム及び錠制御方法
US8590013B2 (en) 2002-02-25 2013-11-19 C. S. Lee Crawford Method of managing and communicating data pertaining to software applications for processor-based devices comprising wireless communication circuitry
US7616784B2 (en) 2002-07-29 2009-11-10 Robert William Kocher Method and apparatus for contactless hand recognition
US20040114785A1 (en) * 2002-12-06 2004-06-17 Cross Match Technologies, Inc. Methods for obtaining print and other hand characteristic information using a non-planar prism
US20060133651A1 (en) * 2002-12-31 2006-06-22 Polcha Andrew J Recoverable biometric identity system and method
DE10315923A1 (de) 2003-04-08 2004-10-28 Tbs Holding Ag Verfahren und Anordnung zur berührungslosen Detektion von Daten unebener Flächen
US6923370B2 (en) 2003-05-20 2005-08-02 Bradley L. Gotfried Access system
US6992562B2 (en) 2003-06-10 2006-01-31 Visteon Global Technologies, Inc. Biometric keyless entry system
CA2529033A1 (en) * 2003-06-21 2005-01-06 Aprilis, Inc. Method and apparatus for processing biometric images
JP2005063172A (ja) * 2003-08-13 2005-03-10 Toshiba Corp 顔照合装置および通行制御装置
US8181017B2 (en) 2004-10-22 2012-05-15 Nds Limited Certificate renewal
US20060120568A1 (en) 2004-12-06 2006-06-08 Mcconville Patrick J System and method for tracking individuals
JP2008536197A (ja) 2005-02-22 2008-09-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 所定の条件下でメディア権利を転送するためのシステム及び方法
JP4696610B2 (ja) * 2005-03-15 2011-06-08 オムロン株式会社 被写体認証装置、顔認証装置、携帯電話、及び被写体認証方法
US8151358B1 (en) 2005-04-07 2012-04-03 Aol Inc. Annotation of digital items in a shared list
US20060294393A1 (en) 2005-06-24 2006-12-28 Mc Call Clark E Remote biometric registration for vehicles
WO2007000504A1 (fr) 2005-06-27 2007-01-04 France Telecom Procede de reconnaissance biometrique d'une main, systeme et dispositif associes
US8026840B2 (en) * 2005-10-28 2011-09-27 Raytheon Company Biometric radar system and method for identifying persons and positional states of persons
JP4826234B2 (ja) * 2005-11-30 2011-11-30 オムロン株式会社 顔認証装置、セキュリティ強度変更方法およびプログラム
DE102006018956A1 (de) * 2006-04-24 2007-10-25 Robert Bosch Gmbh Abgassensor
US7983451B2 (en) * 2006-06-30 2011-07-19 Motorola Mobility, Inc. Recognition method using hand biometrics with anti-counterfeiting
US7660442B2 (en) * 2006-09-01 2010-02-09 Handshot, Llc Method and system for capturing fingerprints, palm prints and hand geometry
US8285648B2 (en) 2006-09-29 2012-10-09 Dan Scammell System and method for verifying a user's identity in electronic transactions
JP2008242631A (ja) * 2007-03-26 2008-10-09 Oki Electric Ind Co Ltd 虹彩登録装置および虹彩認証装置
US20080284726A1 (en) * 2007-05-17 2008-11-20 Marc Boillot System and Method for Sensory Based Media Control
US8126788B2 (en) 2007-05-29 2012-02-28 Exaktime Innovations, Inc. Method for tracking time attendance of either a dedicated user or multiple non-dedicated users, interchangeably, using a single multi-function electronic hand-held device
CA2636304C (en) 2007-06-27 2014-12-30 Research In Motion Limited System and method for improving smart card reader reconnections
JP4693818B2 (ja) 2007-07-09 2011-06-01 株式会社エヌ・ティ・ティ・ドコモ 認証システム及び認証方法
GB0714344D0 (en) 2007-07-24 2007-09-05 Univ Wales Swansea Biometric attendance verification
US10169646B2 (en) 2007-12-31 2019-01-01 Applied Recognition Inc. Face authentication to mitigate spoofing
JP5186929B2 (ja) * 2008-01-21 2013-04-24 日本電気株式会社 認証用撮像装置
US9286742B2 (en) 2008-03-31 2016-03-15 Plantronics, Inc. User authentication system and method
US8358856B2 (en) * 2008-06-02 2013-01-22 Eastman Kodak Company Semantic event detection for digital content records
US20100042940A1 (en) 2008-08-14 2010-02-18 Caterpillar Inc. Geofence system with integrated user interface
US8175379B2 (en) * 2008-08-22 2012-05-08 Adobe Systems Incorporated Automatic video image segmentation
CN102197412B (zh) 2008-10-28 2014-01-08 日本电气株式会社 伪装检测系统和伪装检测方法
US8345932B2 (en) 2008-11-24 2013-01-01 International Business Machines Corporation Support vector machine for biometric data processing
JP5098973B2 (ja) * 2008-11-27 2012-12-12 富士通株式会社 生体認証装置、生体認証方法及び生体認証プログラム
JP4636171B2 (ja) 2008-12-17 2011-02-23 トヨタ自動車株式会社 車両用生体認証システム
JP2010146502A (ja) * 2008-12-22 2010-07-01 Toshiba Corp 認証処理装置および認証処理方法
EP2386097A4 (en) 2009-01-06 2013-02-20 Xped Holdings Pty Ltd ARRANGEMENT FOR MANAGING MOBILE DEVICE ACCESS TO DISTRICT REGIONS CONTAINING SERVICES, PRODUCTS, AND INFORMATION
US20100191551A1 (en) 2009-01-26 2010-07-29 Apple Inc. Systems and methods for accessing hotel services using a portable electronic device
JP5436876B2 (ja) 2009-02-02 2014-03-05 株式会社ディスコ 研削方法
US20100246902A1 (en) 2009-02-26 2010-09-30 Lumidigm, Inc. Method and apparatus to combine biometric sensing and other functionality
US8194938B2 (en) * 2009-06-02 2012-06-05 George Mason Intellectual Properties, Inc. Face authentication using recognition-by-parts, boosting, and transduction
US8638939B1 (en) 2009-08-20 2014-01-28 Apple Inc. User authentication on an electronic device
US8447119B2 (en) * 2010-03-16 2013-05-21 Nec Laboratories America, Inc. Method and system for image classification
US8326001B2 (en) 2010-06-29 2012-12-04 Apple Inc. Low threshold face recognition
WO2012020591A1 (ja) * 2010-08-09 2012-02-16 日本電気株式会社 個体識別システム、特徴量特定装置、特徴量特定方法および記録媒体
US8670935B2 (en) 2010-08-17 2014-03-11 Blackberry Limited Tagging a location by pairing devices
JP5565285B2 (ja) * 2010-11-19 2014-08-06 コニカミノルタ株式会社 ガラス光学素子の製造方法
US20120137137A1 (en) 2010-11-30 2012-05-31 Brickell Ernest F Method and apparatus for key provisioning of hardware devices
KR101816170B1 (ko) * 2010-12-22 2018-01-09 한국전자통신연구원 3차원 깊이 정보 획득 장치 및 그 방법
US8457370B2 (en) * 2011-01-20 2013-06-04 Daon Holdings Limited Methods and systems for authenticating users with captured palm biometric data
US8675543B2 (en) 2011-02-24 2014-03-18 Verizon Patent And Licensing Inc. Route limiting in border gateway protocol over satellite networks
WO2012135861A1 (en) 2011-04-01 2012-10-04 Tony Lam Battery powered passive keyless entry system for premise entry
US8718327B2 (en) * 2011-04-11 2014-05-06 Intel Corporation Gesture recognition using depth images
US9082235B2 (en) 2011-07-12 2015-07-14 Microsoft Technology Licensing, Llc Using facial data for device authentication or subject identification
US8548207B2 (en) 2011-08-15 2013-10-01 Daon Holdings Limited Method of host-directed illumination and system for conducting host-directed illumination
CN102426715A (zh) 2011-09-30 2012-04-25 华为技术有限公司 一种电子门锁开锁方法、电子门锁及电子门锁系统
US8947202B2 (en) 2011-10-20 2015-02-03 Apple Inc. Accessing a vehicle using portable devices
US9111402B1 (en) 2011-10-31 2015-08-18 Replicon, Inc. Systems and methods for capturing employee time for time and attendance management
WO2013100898A1 (en) 2011-12-27 2013-07-04 Intel Corporation Turing test based user authentication and user presence verification system, device, and method
JP5866216B2 (ja) 2012-01-31 2016-02-17 株式会社東海理化電機製作所 電子キー登録システム
US8705070B2 (en) * 2012-02-24 2014-04-22 Canon Kabushiki Kaisha Systems and methods for managing use of an imaging device
US9323912B2 (en) 2012-02-28 2016-04-26 Verizon Patent And Licensing Inc. Method and system for multi-factor biometric authentication
US20130268418A1 (en) 2012-04-04 2013-10-10 Accu-Time Systems, Inc. Methods and apparatus for wireless communication of time and attendance information
US20130286161A1 (en) 2012-04-25 2013-10-31 Futurewei Technologies, Inc. Three-dimensional face recognition for mobile devices
US9070162B2 (en) 2012-04-25 2015-06-30 ZR Investments, LLC Time tracking device and method
US9047376B2 (en) * 2012-05-01 2015-06-02 Hulu, LLC Augmenting video with facial recognition
WO2013180044A1 (ja) 2012-05-29 2013-12-05 株式会社村田製作所 電子キーシステム
US8869053B2 (en) 2012-07-06 2014-10-21 Sap Ag Organizer for managing employee time and attendance
US20140195974A1 (en) 2012-08-29 2014-07-10 Identity Validation Products, Llc Method and apparatus for using a finger swipe interface to control a system
EA201590485A1 (ru) 2012-09-05 2015-12-30 Элемент, Инк. Система и способ биометрической аутентификации с использованием устройств, снабженных камерами
US9740917B2 (en) 2012-09-07 2017-08-22 Stone Lock Global, Inc. Biometric identification systems and methods
US9002586B2 (en) 2012-12-03 2015-04-07 Honda Motor Co., Ltd. Integrated biometric switch
US9003196B2 (en) 2013-05-13 2015-04-07 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US9014452B2 (en) 2013-08-21 2015-04-21 Seiko Epson Corporation Orientation-aware average intensity histogram to indicate object boundary depth in ultrasound images
KR101556599B1 (ko) 2013-10-30 2015-10-02 연세대학교 산학협력단 패턴 입력 장치 및 방법과 이를 이용한 기록 매체
US10027884B2 (en) 2014-03-05 2018-07-17 Disney Enterprises, Inc. Method for capturing photographs and videos on a handheld client device without continually observing the device's screen
US9913135B2 (en) 2014-05-13 2018-03-06 Element, Inc. System and method for electronic key provisioning and access management in connection with mobile devices
US20150348214A1 (en) 2014-05-28 2015-12-03 Shailendra Jain Messaging service for geofence-based automatic time clocking
US20150347833A1 (en) 2014-06-03 2015-12-03 Mark Ries Robinson Noncontact Biometrics with Small Footprint
JP6415607B2 (ja) 2014-06-03 2018-10-31 エレメント,インク. モバイル・デバイスに関連する出退認証および管理
US10614204B2 (en) 2014-08-28 2020-04-07 Facetec, Inc. Facial recognition authentication system including path parameters
US9928603B2 (en) 2014-12-31 2018-03-27 Morphotrust Usa, Llc Detecting facial liveliness
RU2715521C2 (ru) 2015-06-16 2020-02-28 Айверифай Инк. Системы и способы для обнаружения обманных объектов и анализа жизненности
KR102377182B1 (ko) 2015-09-01 2022-03-22 엘지전자 주식회사 이동 단말기 및 그 제어방법
US20170186170A1 (en) 2015-12-24 2017-06-29 Thomas A. Nugraha Facial contour recognition for identification
US9983687B1 (en) 2017-01-06 2018-05-29 Adtile Technologies Inc. Gesture-controlled augmented reality experience using a mobile communications device

Also Published As

Publication number Publication date
IL272998A (en) 2020-04-30
IL272998B (en) 2021-06-30
PH12015500481A1 (en) 2015-04-27
AU2013312495B2 (en) 2019-03-21
MY181564A (en) 2020-12-29
HK1212494A1 (en) 2016-06-10
MX2015002841A (es) 2015-10-29
AP2015008348A0 (en) 2015-04-30
WO2014039732A3 (en) 2014-05-08
US20190124079A1 (en) 2019-04-25
JP2020061171A (ja) 2020-04-16
PH12021551836A1 (en) 2022-01-10
US20140068740A1 (en) 2014-03-06
AU2019203766B2 (en) 2021-05-13
JP2015529365A (ja) 2015-10-05
ZA201502207B (en) 2016-06-29
CA2884096A1 (en) 2014-03-13
SG11201501691VA (en) 2015-04-29
WO2014039732A2 (en) 2014-03-13
JP6634127B2 (ja) 2020-01-22
CN104756135A (zh) 2015-07-01
US10135815B2 (en) 2018-11-20
PH12015500481B1 (en) 2015-04-27
ES2791776T3 (es) 2020-11-05
AU2013312495A1 (en) 2015-04-23
BR112015004867A2 (pt) 2020-04-22
KR20150079583A (ko) 2015-07-08
JP2018200716A (ja) 2018-12-20
IL237556B (en) 2020-03-31
EP2893489B1 (en) 2020-02-19
EP2893489A2 (en) 2015-07-15
BR112015004867B1 (pt) 2022-07-12
US20140366113A1 (en) 2014-12-11
EP3657389A1 (en) 2020-05-27
CA2884096C (en) 2021-01-26
CN104756135B (zh) 2018-11-23
EP2893489A4 (en) 2016-04-20
KR101938033B1 (ko) 2019-01-11
IL237556A0 (en) 2015-04-30
MX346218B (es) 2017-03-09
AU2019203766A1 (en) 2019-06-20
US10728242B2 (en) 2020-07-28

Similar Documents

Publication Publication Date Title
EA201590485A1 (ru) Система и способ биометрической аутентификации с использованием устройств, снабженных камерами
EP3179408A3 (en) Picture processing method and apparatus, computer program and recording medium
GB2552435A (en) Screen-analysis based device security
BR112017016942A2 (pt) sistemas e métodos para executar autenticação de usuário baseada em impressão digital usando imagens capturadas usando dispositivos móveis
CN107077589B (zh) 基于图像的生物计量中的面部假冒检测
MX2021008624A (es) Sistemas y metodos para realizar autentificacion del usuario a base de huellas dactilares usando imagenes capturadas usando dispositivos moviles.
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
RU2015100255A (ru) Способ и устройство для сокрытия конфиденциальной информации
MX2018003879A (es) Sistema y metodo para utilizar un simbolo como instruccion para iniciar la trasferencia de informacion de identidad movil autentificada.
MX362444B (es) Metodo y aparato para identificacion de huella dactilar.
MY176883A (en) Feature extraction and matching and template updated for biometric authentication
RU2016143181A (ru) Био привязка для аутентификации пользователя
WO2012174092A3 (en) Biometric smart card reader
WO2014055241A3 (en) Secure identification of computing device and secure identification methods
CN103324947B (zh) 一种认证方法及一种鉴权方法
AR097974A1 (es) Sistema y método para autenticación biométrica en conexión con dispositivos equipados con cámara
BR112021018149A2 (pt) Detecção de falsificação de reconhecimento facial com dispositivos móveis
WO2015103226A3 (en) Biometric access system
BR112015018552A2 (pt) método para autenticar documentos de segurança, e dispositivo móvel
PH12019500429A1 (en) Verification method and device
RU2017101584A (ru) Способ и терминал сопоставления изображений по адресной книге
NZ630397A (en) Image recognition of vehicle parts
US20170300514A1 (en) Method and terminal for implementing image sequencing
Wang et al. A cross-age face recognition approach using fog computing architecture for user authentication on mobile devices
BR112019007899A2 (pt) método de análise de movimento para um dispositivo de malabarismo