HK1213386A1 - 驗證生物特徵圖像的可用性的方法和裝置 - Google Patents

驗證生物特徵圖像的可用性的方法和裝置

Info

Publication number
HK1213386A1
HK1213386A1 HK16101164.0A HK16101164A HK1213386A1 HK 1213386 A1 HK1213386 A1 HK 1213386A1 HK 16101164 A HK16101164 A HK 16101164A HK 1213386 A1 HK1213386 A1 HK 1213386A1
Authority
HK
Hong Kong
Prior art keywords
feature image
biological feature
verifying availability
verifying
availability
Prior art date
Application number
HK16101164.0A
Other languages
English (en)
Inventor
曹愷
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of HK1213386A1 publication Critical patent/HK1213386A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32352Controlling detectability or arrangements to facilitate detection or retrieval of the embedded information, e.g. using markers
HK16101164.0A 2014-04-14 2016-02-02 驗證生物特徵圖像的可用性的方法和裝置 HK1213386A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410148019.0A CN104980278B (zh) 2014-04-14 2014-04-14 验证生物特征图像的可用性的方法和装置

Publications (1)

Publication Number Publication Date
HK1213386A1 true HK1213386A1 (zh) 2016-06-30

Family

ID=54265322

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16101164.0A HK1213386A1 (zh) 2014-04-14 2016-02-02 驗證生物特徵圖像的可用性的方法和裝置

Country Status (8)

Country Link
US (2) US9501653B2 (zh)
EP (1) EP3132368B1 (zh)
JP (1) JP2017517783A (zh)
KR (1) KR102115641B1 (zh)
CN (1) CN104980278B (zh)
HK (1) HK1213386A1 (zh)
TW (2) TWI701934B (zh)
WO (1) WO2015160670A2 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104980278B (zh) * 2014-04-14 2018-11-16 阿里巴巴集团控股有限公司 验证生物特征图像的可用性的方法和装置
CN106650381A (zh) * 2016-12-29 2017-05-10 武汉轻工大学 信息加密方法及装置
CN108681698B (zh) * 2018-04-28 2021-03-16 武汉大学 一种具有隐私保护功能的大规模虹膜识别方法
CN109033851A (zh) * 2018-07-02 2018-12-18 北京科东电力控制系统有限责任公司 电力交易平台的移动应用信息安全防护方法和装置
CN108846273B (zh) * 2018-07-18 2020-09-01 维沃移动通信有限公司 一种身份识别验证方法及模组
CN114780934A (zh) * 2018-08-13 2022-07-22 创新先进技术有限公司 一种身份验证方法及装置
CN109063503A (zh) * 2018-08-16 2018-12-21 中威戎安科技有限公司 一种水印嵌入设备与方法
CN110969098A (zh) * 2019-11-19 2020-04-07 广州恒龙信息技术有限公司 一种基于红外识别的鉴权方法及系统
CN112418863B (zh) * 2020-08-03 2023-09-01 中国银联股份有限公司 客户端、云端服务器及其身份识别方法、系统以及计算机存储介质
CN112434319A (zh) * 2020-11-27 2021-03-02 无锡卡尔曼导航技术有限公司 一种用于电子文件的数据加密方法及装置
CN112989308B (zh) * 2021-05-12 2021-08-03 腾讯科技(深圳)有限公司 账户的认证方法、装置、设备及介质
CN114422856A (zh) * 2022-01-07 2022-04-29 北京达佳互联信息技术有限公司 一种视频数据校验方法、装置、设备以及存储介质

Family Cites Families (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6614914B1 (en) * 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US7007166B1 (en) * 1994-12-28 2006-02-28 Wistaria Trading, Inc. Method and system for digital watermarking
US7664263B2 (en) * 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US7941534B2 (en) * 1997-04-14 2011-05-10 Carlos De La Huerga System and method to authenticate users to computer systems
US7519558B2 (en) 1997-08-27 2009-04-14 Ballard Claudio R Biometrically enabled private secure information repository
JP3342677B2 (ja) 1999-06-22 2002-11-11 インターナショナル・ビジネス・マシーンズ・コーポレーション コンテンツデータ鑑定装置
US6580815B1 (en) * 1999-07-19 2003-06-17 Mandylion Research Labs, Llc Page back intrusion detection device
JP3630071B2 (ja) * 2000-04-05 2005-03-16 日本電気株式会社 電子透かし検出器及びそれに用いる電子透かし検出方法
US7305104B2 (en) * 2000-04-21 2007-12-04 Digimarc Corporation Authentication of identification documents using digital watermarks
US6891958B2 (en) * 2001-02-27 2005-05-10 Microsoft Corporation Asymmetric spread-spectrum watermarking systems and methods of use
GB2373072A (en) * 2001-03-08 2002-09-11 Escher Technologies Ltd Process for validating a computer program segment that has recursive cycles or loops
US8543823B2 (en) * 2001-04-30 2013-09-24 Digimarc Corporation Digital watermarking for identification documents
US7298865B2 (en) * 2001-07-30 2007-11-20 Sarnoff Corporation Secure robust high-fidelity watermarking
US20040003052A1 (en) * 2002-03-20 2004-01-01 Fuji Photo Film Co., Ltd. Data detection method, apparatus, and program
US7039224B2 (en) 2002-04-29 2006-05-02 Activcard Ireland Limited Method and device for preventing false acceptance of latent fingerprint images
JP4245883B2 (ja) * 2002-09-13 2009-04-02 株式会社日立製作所 電子文書およびこれの印刷媒体の真正性管理方法およびシステム、ならびにプログラム、記録媒体
JP4218299B2 (ja) * 2002-10-11 2009-02-04 ソニー株式会社 情報管理システム
CA2502232C (en) * 2002-10-15 2013-10-01 Trent J. Brundage Identification document and related methods
US20040258274A1 (en) * 2002-10-31 2004-12-23 Brundage Trent J. Camera, camera accessories for reading digital watermarks, digital watermarking method and systems, and embedding digital watermarks with metallic inks
US7606790B2 (en) * 2003-03-03 2009-10-20 Digimarc Corporation Integrating and enhancing searching of media content and biometric databases
US20050010776A1 (en) * 2003-03-31 2005-01-13 Kenen Leo M. Optically variable devices with encrypted embedded data for authentication of identification documents
CA2532296A1 (en) * 2003-07-17 2005-02-03 Digimarc Corporation Uniquely linking security elements in identification documents
GB2404487A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital storage medium content
KR100549930B1 (ko) * 2003-10-07 2006-02-06 주식회사 팬택앤큐리텔 영상데이터의 출처확인정보 삽입 장치 및 그 방법
JP4025283B2 (ja) * 2003-12-05 2007-12-19 株式会社東芝 符号埋込方法、識別情報復元方法及び装置
US8032754B2 (en) * 2004-01-09 2011-10-04 Microsoft Corporation Systems and methods for embedding media forensic identification markings
KR20070006691A (ko) * 2004-01-20 2007-01-11 코닌클리케 필립스 일렉트로닉스 엔.브이. 생체측정 워터마크를 이용한 컨텐트 보호 방법 및 장치
WO2006049191A1 (ja) 2004-11-08 2006-05-11 Sony Corporation 情報処理システム及び情報処理装置
JP4660212B2 (ja) * 2005-01-24 2011-03-30 株式会社東芝 画像処理装置および画像処理方法
US7370190B2 (en) * 2005-03-03 2008-05-06 Digimarc Corporation Data processing systems and methods with enhanced bios functionality
US8570586B2 (en) * 2005-05-02 2013-10-29 Digimarc Corporation Active images through digital watermarking
US20130125196A1 (en) * 2005-05-18 2013-05-16 William M. Shapiro Method and apparatus for combining encryption and steganography in a file control system
JP3892468B2 (ja) * 2005-06-07 2007-03-14 エヌ・ティ・ティ・コムウェア株式会社 ウェブページ真偽確認装置及びウェブページ真偽確認方法並びにそのプログラム
CN1710852B (zh) 2005-07-26 2010-08-11 北京飞天诚信科技有限公司 带有生物特征识别功能的智能密码钥匙及其工作方法
JP2007094989A (ja) * 2005-09-30 2007-04-12 Fujifilm Corp サービス提供方法
CN1991901A (zh) * 2005-12-31 2007-07-04 北京华旗数码影像技术研究院有限责任公司 一种嵌入指纹水印信息的方法和装置
US20080089554A1 (en) * 2006-03-03 2008-04-17 Catcher Inc. Device and method for digitally watermarking an image with data
US7668347B2 (en) * 2006-04-07 2010-02-23 The Boeing Company Digital watermarking of picture identity documents using Eigenface vectors of Eigenface facial features of the document facial image as the watermark key
US9747426B2 (en) * 2006-08-31 2017-08-29 Invention Science Fund I, Llc Handling masquerading elements
EP2079584B1 (en) * 2006-09-01 2012-02-29 L-1 Secure Credentialing, Inc. Laser marking of pigment layers on documents
JP5023656B2 (ja) * 2006-10-25 2012-09-12 凸版印刷株式会社 認証システム、認証サーバ及び認証方法
US20080130058A1 (en) * 2006-12-04 2008-06-05 Chi-Chen Cheng Method of protecting digital data by utilizing an embedded watermark
US20080162943A1 (en) 2006-12-28 2008-07-03 Ali Valiuddin Y Biometric security system and method
US20080172335A1 (en) * 2007-01-11 2008-07-17 Chi-Chen Cheng User credit rating system to protect digital data
CN201048392Y (zh) * 2007-01-18 2008-04-16 中国科学院自动化研究所 一种基于多生物特征的远程网络身份认证系统
US8300877B2 (en) * 2007-02-20 2012-10-30 Sony Mobile Communications Ab Copy protected information distribution
US7777117B2 (en) 2007-04-19 2010-08-17 Hal Christopher Salter System and method of instructing musical notation for a stringed instrument
US8058972B2 (en) * 2007-05-09 2011-11-15 University Of North Texas Methods and devices for enrollment and verification of biometric information in identification documents
KR101564731B1 (ko) * 2007-11-16 2015-11-02 톰슨 라이센싱 다운로드된 디지털 매체 파일을 추적하기 위한 시스템 및 방법
WO2009104437A1 (ja) 2008-02-22 2009-08-27 日本電気株式会社 生体認証装置、生体認証方法及び生体認証用プログラム
US8300878B2 (en) * 2008-09-09 2012-10-30 National Taiwan University Of Science And Technology Blind wavelet-based watermarking method
CN101729256B (zh) * 2008-10-24 2012-08-08 深圳宝嘉电子设备有限公司 基于指纹、密码技术、易碎数字水印的安全认证方法
US20130311329A1 (en) * 2012-03-29 2013-11-21 Digimarc Corporation Image-related methods and arrangements
JP5584102B2 (ja) * 2010-11-25 2014-09-03 株式会社富士通ソーシアルサイエンスラボラトリ 認証システム、クライアント端末、サーバ、被認証方法、認証方法、認証クライアントプログラム、及び認証サーバプログラム
EP2477133A1 (en) * 2011-01-03 2012-07-18 Thomson Licensing Distribution of digital content protected by watermark-generating password
US9141779B2 (en) 2011-05-19 2015-09-22 Microsoft Technology Licensing, Llc Usable security of online password management with sensor-based authentication
US9384518B2 (en) 2012-03-26 2016-07-05 Amerasia International Technology, Inc. Biometric registration and verification system and method
US8620021B2 (en) * 2012-03-29 2013-12-31 Digimarc Corporation Image-related methods and arrangements
CN103379101A (zh) * 2012-04-20 2013-10-30 腾讯科技(深圳)有限公司 一种水印生成方法、客户端及服务器
US9582843B2 (en) * 2012-08-20 2017-02-28 Tautachrome, Inc. Authentication and validation of smartphone imagery
US9292897B2 (en) * 2012-10-05 2016-03-22 Mobitv, Inc. Watermarking of images
KR101301268B1 (ko) * 2012-10-16 2013-08-28 주식회사 시큐에프엔 생체정보인식 기반의 전자서명 방법 및 생체정보인식 기반으로 전자서명된 전자문서를 검증하기 위한 방법, 이와 같은 방법을 이용한 단말, 서버 및 컴퓨터 판독 가능한 기록 매체
GB2507551A (en) * 2012-11-04 2014-05-07 Julian Andrew John Fells Copyright protection by comparing identifiers of first and second electronic content
KR20140094878A (ko) * 2013-01-23 2014-07-31 삼성전자주식회사 사용자 단말 및 사용자 단말에서 사용자 인식을 이용한 영상 처리 방법
US9979547B2 (en) * 2013-05-08 2018-05-22 Google Llc Password management
KR102106539B1 (ko) * 2013-07-01 2020-05-28 삼성전자주식회사 화상 통화동안 비디오 컨텐츠를 인증하는 방법 및 디바이스
CN104639517B (zh) * 2013-11-15 2019-09-17 阿里巴巴集团控股有限公司 利用人体生物特征进行身份验证的方法和装置
CN104980278B (zh) * 2014-04-14 2018-11-16 阿里巴巴集团控股有限公司 验证生物特征图像的可用性的方法和装置
KR101812464B1 (ko) * 2014-06-11 2018-01-30 주식회사 슈프리마 워터마크를 이용한 생체 정보 생성 및 인증 시스템
CN106295287B (zh) * 2015-06-10 2019-04-09 阿里巴巴集团控股有限公司 活体检测方法和装置以及身份认证方法和装置
US10698986B2 (en) * 2016-05-12 2020-06-30 Markany Inc. Method and apparatus for embedding and extracting text watermark

Also Published As

Publication number Publication date
KR20160144375A (ko) 2016-12-16
US20170193316A1 (en) 2017-07-06
TWI701934B (zh) 2020-08-11
US9501653B2 (en) 2016-11-22
TW201929483A (zh) 2019-07-16
TW201539233A (zh) 2015-10-16
CN104980278A (zh) 2015-10-14
WO2015160670A2 (en) 2015-10-22
EP3132368A2 (en) 2017-02-22
EP3132368B1 (en) 2019-10-23
US20150294173A1 (en) 2015-10-15
EP3132368A4 (en) 2017-11-22
TWI675308B (zh) 2019-10-21
WO2015160670A3 (en) 2015-12-03
US10360463B2 (en) 2019-07-23
CN104980278B (zh) 2018-11-16
JP2017517783A (ja) 2017-06-29
KR102115641B1 (ko) 2020-05-27

Similar Documents

Publication Publication Date Title
SG11201701478SA (en) Method and device for analysing an image
HK1213386A1 (zh) 驗證生物特徵圖像的可用性的方法和裝置
SG11201800920QA (en) Image prediction method and device
SG11201609859YA (en) Method and system for image georegistration
SG11201601305WA (en) Image processing apparatus and image processing method
EP3197165A4 (en) Image prediction method and relevant device
GB2533553B (en) Image processing method and apparatus
HK1219315A1 (zh) 種應用的處理方法及裝置
EP2945384A4 (en) IMAGE PROCESSING DEVICE AND IMAGE PROCESSING METHOD
GB201406615D0 (en) An apparatus and method for sensing
HK1216446A1 (zh) 圖像處理的方法及裝置
HK1221807A1 (zh) 種信息提供方法及裝置
GB2548036B (en) Image data processing method and device thereof
SG11201700464RA (en) Image capturing device and method
EP3177013A4 (en) Image prediction method and relevant device
SG11201606468XA (en) Device for providing electric-moving-body information and method for providing electric-moving-body information
HK1224048A1 (zh) 應用界面的導航方法及裝置
HK1212073A1 (zh) 種畫像特徵的數據處理方法及裝置
GB2550727B (en) Image data processing method and device thereof
HK1213353A1 (zh) 種圖片處理方法和裝置
EP3198389C0 (en) DEVICE AND METHOD FOR IDENTIFYING AN OBJECT
PL3018451T3 (pl) Urządzenie i sposób wykrywania
HK1221787A1 (zh) 種圖片選擇方法及其裝置
GB201408412D0 (en) An apparatus and method for providing an image
GB2528034B (en) Apparatus and method for device configuration