IN2014CH02125A - - Google Patents

Info

Publication number
IN2014CH02125A
IN2014CH02125A IN2125CH2014A IN2014CH02125A IN 2014CH02125 A IN2014CH02125 A IN 2014CH02125A IN 2125CH2014 A IN2125CH2014 A IN 2125CH2014A IN 2014CH02125 A IN2014CH02125 A IN 2014CH02125A
Authority
IN
India
Prior art keywords
descriptors
descriptor
fingerprint
authenticating
biometric data
Prior art date
Application number
Inventor
Shantanu Rane
Ravi Garg
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of IN2014CH02125A publication Critical patent/IN2014CH02125A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • G06V40/1371Matching features related to minutiae or pores
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1353Extracting features related to minutiae or pores

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A method for authenticating biometric data determines a first set of descriptors of a fingerprint. Each descriptor in the first set represents a region of the fingerprint that includes multiple minutiae. The method compares each descriptor in the first set of descriptors with each descriptor in a second set of descriptors to determine a number of matching descriptors and compares the number of matching descriptors with a threshold for authenticating the biometric data.
IN2125CH2014 2013-05-01 2014-04-28 IN2014CH02125A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/874,766 US9036876B2 (en) 2013-05-01 2013-05-01 Method and system for authenticating biometric data

Publications (1)

Publication Number Publication Date
IN2014CH02125A true IN2014CH02125A (en) 2015-07-03

Family

ID=51842154

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2125CH2014 IN2014CH02125A (en) 2013-05-01 2014-04-28

Country Status (3)

Country Link
US (1) US9036876B2 (en)
JP (1) JP6226802B2 (en)
IN (1) IN2014CH02125A (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3014564A4 (en) 2013-06-28 2016-12-07 Healthtap Inc Systems and method for evaluating and selecting a healthcare professional
US9747428B2 (en) * 2014-01-30 2017-08-29 Qualcomm Incorporated Dynamic keyboard and touchscreen biometrics
US9785818B2 (en) * 2014-08-11 2017-10-10 Synaptics Incorporated Systems and methods for image alignment
US9508022B2 (en) * 2014-08-11 2016-11-29 Synaptics Incorporated Multi-view fingerprint matching
US9613428B2 (en) * 2014-11-07 2017-04-04 Fingerprint Cards Ab Fingerprint authentication using stitch and cut
US9817956B2 (en) * 2014-12-12 2017-11-14 Excalibur Ip, Llc User authentication and data encryption
JP6384314B2 (en) * 2014-12-22 2018-09-05 富士通株式会社 Information processing method, information processing program, and information processing apparatus
US9672409B2 (en) * 2015-07-03 2017-06-06 Fingerprint Cards Ab Apparatus and computer-implemented method for fingerprint based authentication
CN105095719B (en) * 2015-08-05 2017-12-12 刘奇 A kind of unlocked by fingerprint method and its system and the electronic equipment with the system
CN105095722A (en) * 2015-08-25 2015-11-25 宇龙计算机通信科技(深圳)有限公司 Fingerprint verification method of mobile terminal and fingerprint verification system of mobile terminal
US10002285B2 (en) * 2015-09-25 2018-06-19 Qualcomm Incorporated Fast, high-accuracy, large-scale fingerprint verification system
US10121054B2 (en) * 2016-11-10 2018-11-06 Synaptics Incorporated Systems and methods for improving spoof detection based on matcher alignment information
US10127429B2 (en) * 2016-11-10 2018-11-13 Synaptics Incorporated Systems and methods for spoof detection based on local interest point locations
KR102359556B1 (en) 2016-11-11 2022-02-08 삼성전자주식회사 User certification method using fingerprint image and generating method of coded model for user certification
CN107609461A (en) * 2017-07-19 2018-01-19 阿里巴巴集团控股有限公司 The training method of model, the determination method, apparatus of data similarity and equipment
TWI676117B (en) * 2017-11-30 2019-11-01 大陸商北京集創北方科技股份有限公司 Sensor integrated control hub with safety function and information processing device using same
US11265168B2 (en) * 2018-03-07 2022-03-01 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11789699B2 (en) 2018-03-07 2023-10-17 Private Identity Llc Systems and methods for private authentication with helper networks
US11392802B2 (en) * 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11489866B2 (en) 2018-03-07 2022-11-01 Private Identity Llc Systems and methods for private authentication with helper networks
US11394552B2 (en) 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11138333B2 (en) 2018-03-07 2021-10-05 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US10721070B2 (en) 2018-03-07 2020-07-21 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11502841B2 (en) 2018-03-07 2022-11-15 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US10938852B1 (en) 2020-08-14 2021-03-02 Private Identity Llc Systems and methods for private authentication with helper networks
US11170084B2 (en) 2018-06-28 2021-11-09 Private Identity Llc Biometric authentication
US11210375B2 (en) * 2018-03-07 2021-12-28 Private Identity Llc Systems and methods for biometric processing with liveness
WO2020167655A1 (en) * 2019-02-11 2020-08-20 Board Of Trustees Of Michigan State University Fixed length fingerprint representation
WO2020227320A1 (en) * 2019-05-06 2020-11-12 Inferati Inc. Accurate, real-time and secure privacy-preserving verification of biometrics or other sensitive information
SE1950970A1 (en) 2019-08-23 2021-02-24 Fingerprint Cards Ab Single-feature fingerprint recognition
SE543565C2 (en) * 2019-11-06 2021-03-30 Precise Biometrics Ab A method and system for fingerprint verification and enrollment with secure storage of templates
US20230127733A1 (en) * 2020-03-31 2023-04-27 Nec Corporation Display control apparatus, method, and non-transitory computer readable mediumstoring program

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4135147A (en) * 1976-09-10 1979-01-16 Rockwell International Corporation Minutiae pattern matcher
JPS6012674B2 (en) * 1979-04-02 1985-04-02 日本電気株式会社 Pattern feature extraction device
JPS6190641A (en) * 1984-10-09 1986-05-08 三菱電機株式会社 Indivisual identification apparatus
JPH0248776A (en) * 1988-08-10 1990-02-19 Fujitsu Ltd Method and device for collation of fingerprint
JP2508233B2 (en) * 1989-01-25 1996-06-19 日本電装株式会社 Fingerprint registration device
DE60214033T2 (en) * 2001-11-12 2007-01-04 Precise Biometrics Ab METHOD AND DEVICE FOR COMPARING FINGERPRINTS
JP4938678B2 (en) * 2004-11-16 2012-05-23 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Secure calculation of similarity measures
WO2009096475A1 (en) * 2008-01-29 2009-08-06 Kabushiki Kaisha Dds Hybrid biometric authentication device, hybrid biometric authentication method, and computer-readable storage medium where computer program for hybrid biometric authentication is stored
US8625861B2 (en) * 2008-05-15 2014-01-07 International Business Machines Corporation Fingerprint representation using gradient histograms
JP2011253378A (en) * 2010-06-02 2011-12-15 Waseda Univ Authentication device and authentication method
US9020207B2 (en) * 2011-06-07 2015-04-28 Accenture Global Services Limited Biometric authentication technology
US8768049B2 (en) * 2012-07-13 2014-07-01 Seiko Epson Corporation Small vein image recognition and authorization using constrained geometrical matching and weighted voting under generic tree model

Also Published As

Publication number Publication date
US20140331059A1 (en) 2014-11-06
JP2014219967A (en) 2014-11-20
JP6226802B2 (en) 2017-11-08
US9036876B2 (en) 2015-05-19

Similar Documents

Publication Publication Date Title
IN2014CH02125A (en)
SG10201907025VA (en) Method and system for verifying identities
MX2019000206A (en) Systems and methods for identifying matching content.
GB2533492A (en) Utilizing voice biometrics
ZA201807220B (en) Method and device for registering biometric identity and authenticating biometric identity
EP3308312A4 (en) Secure biometric data capture, processing and management
EP3065074A4 (en) Fingerprint authentication method and device, intelligent terminal, and computer storage medium
SG11202009034RA (en) Biometric authentication method, system, and computer program
HK1220021A1 (en) System and method for biometric authentication with device attestation
WO2014210548A3 (en) Extracting card data using card art
HK1220031A1 (en) Dynamic handwriting verification, handwriting-based user authentication, handwriting data generation, and handwriting data preservation
MX354574B (en) User authentication method and apparatus based on audio and video data.
WO2015009430A3 (en) System for embedded biometric authentication, identification and differentiation
SG11201610318TA (en) Analyzing facial recognition data and social network data for user authentication
MX2015012671A (en) Systems and methods for defining attributes of attended delivery/pickup locations.
EP3583543A4 (en) Method and smart card adapted for progressive fingerprint enrollment
GB2527218A (en) Trusted and authenticating using trusted biometric information
EP2710514A4 (en) Multi-biometric enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems
GB2529991A (en) Utilizing voice biometrics
EP3101589A4 (en) Fingerprint recognition device, manufacturing method therefor and electronic device
EP3059696A4 (en) Security card having fingerprint authentication, processing system and processing method therefor
WO2015103226A3 (en) Biometric access system
WO2014122451A3 (en) System and method for mobile wallet data access
PH12016500001A1 (en) Fingerprint authentication system, fingerprint authentication program and fingerprint authentication method
EP3078003A4 (en) Methods and systems for multi-key veritable biometric identity authentication