JP2018506872A - モバイルデバイス生体アドオンのためのシステムおよび方法 - Google Patents
モバイルデバイス生体アドオンのためのシステムおよび方法 Download PDFInfo
- Publication number
- JP2018506872A JP2018506872A JP2017529651A JP2017529651A JP2018506872A JP 2018506872 A JP2018506872 A JP 2018506872A JP 2017529651 A JP2017529651 A JP 2017529651A JP 2017529651 A JP2017529651 A JP 2017529651A JP 2018506872 A JP2018506872 A JP 2018506872A
- Authority
- JP
- Japan
- Prior art keywords
- mobile device
- subject
- camera
- optical assembly
- holder
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 40
- 230000003287 optical effect Effects 0.000 claims abstract description 104
- 238000003384 imaging method Methods 0.000 claims abstract description 17
- 230000003213 activating effect Effects 0.000 claims abstract description 9
- 238000005286 illumination Methods 0.000 claims description 11
- 230000007246 mechanism Effects 0.000 claims description 5
- 230000002093 peripheral effect Effects 0.000 claims description 4
- 210000000554 iris Anatomy 0.000 description 65
- 238000012937 correction Methods 0.000 description 10
- 230000008569 process Effects 0.000 description 10
- 230000011218 segmentation Effects 0.000 description 10
- 238000010586 diagram Methods 0.000 description 9
- 230000004048 modification Effects 0.000 description 9
- 210000001747 pupil Anatomy 0.000 description 9
- 238000012986 modification Methods 0.000 description 8
- 238000013461 design Methods 0.000 description 7
- 230000006870 function Effects 0.000 description 7
- 239000000463 material Substances 0.000 description 5
- 230000008859 change Effects 0.000 description 4
- 238000013459 approach Methods 0.000 description 3
- 230000008901 benefit Effects 0.000 description 3
- 239000003607 modifier Substances 0.000 description 3
- 230000006978 adaptation Effects 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 2
- 210000004087 cornea Anatomy 0.000 description 2
- 230000009977 dual effect Effects 0.000 description 2
- 238000003708 edge detection Methods 0.000 description 2
- 210000000744 eyelid Anatomy 0.000 description 2
- 239000011521 glass Substances 0.000 description 2
- 229910052751 metal Inorganic materials 0.000 description 2
- 239000002184 metal Substances 0.000 description 2
- 238000007781 pre-processing Methods 0.000 description 2
- 238000012360 testing method Methods 0.000 description 2
- 238000010146 3D printing Methods 0.000 description 1
- 238000010521 absorption reaction Methods 0.000 description 1
- 229920000122 acrylonitrile butadiene styrene Polymers 0.000 description 1
- 239000000853 adhesive Substances 0.000 description 1
- 230000001070 adhesive effect Effects 0.000 description 1
- 229910052782 aluminium Inorganic materials 0.000 description 1
- XAGFODPZIPBFFR-UHFFFAOYSA-N aluminium Chemical compound [Al] XAGFODPZIPBFFR-UHFFFAOYSA-N 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000000149 argon plasma sintering Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- MTAZNLWOLGHBHU-UHFFFAOYSA-N butadiene-styrene rubber Chemical compound C=CC=C.C=CC1=CC=CC=C1 MTAZNLWOLGHBHU-UHFFFAOYSA-N 0.000 description 1
- 239000011248 coating agent Substances 0.000 description 1
- 238000000576 coating method Methods 0.000 description 1
- 239000002131 composite material Substances 0.000 description 1
- 238000012938 design process Methods 0.000 description 1
- 230000018109 developmental process Effects 0.000 description 1
- 201000010099 disease Diseases 0.000 description 1
- 208000037265 diseases, disorders, signs and symptoms Diseases 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- PCHJSUWPFVWCPO-UHFFFAOYSA-N gold Chemical compound [Au] PCHJSUWPFVWCPO-UHFFFAOYSA-N 0.000 description 1
- 229910052737 gold Inorganic materials 0.000 description 1
- 239000010931 gold Substances 0.000 description 1
- 238000003780 insertion Methods 0.000 description 1
- 230000037431 insertion Effects 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000010606 normalization Methods 0.000 description 1
- 229920003023 plastic Polymers 0.000 description 1
- 239000004033 plastic Substances 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 230000001902 propagating effect Effects 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 210000001525 retina Anatomy 0.000 description 1
- 210000003786 sclera Anatomy 0.000 description 1
- 238000000926 separation method Methods 0.000 description 1
- 238000012549 training Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G02—OPTICS
- G02B—OPTICAL ELEMENTS, SYSTEMS OR APPARATUS
- G02B13/00—Optical objectives specially designed for the purposes specified below
- G02B13/001—Miniaturised objectives for electronic devices, e.g. portable telephones, webcams, PDAs, small digital cameras
- G02B13/0055—Miniaturised objectives for electronic devices, e.g. portable telephones, webcams, PDAs, small digital cameras employing a special optical element
- G02B13/0065—Miniaturised objectives for electronic devices, e.g. portable telephones, webcams, PDAs, small digital cameras employing a special optical element having a beam-folding prism or mirror
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
- G06V40/19—Sensors therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
- G06V40/197—Matching; Classification
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/02—Constructional features of telephone sets
- H04M1/0202—Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
- H04M1/026—Details of the structure or mounting of specific components
- H04M1/0264—Details of the structure or mounting of specific components for a camera module assembly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/02—Constructional features of telephone sets
- H04M1/04—Supports for telephone transmitters or receivers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N23/00—Cameras or camera modules comprising electronic image sensors; Control thereof
- H04N23/56—Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N23/00—Cameras or camera modules comprising electronic image sensors; Control thereof
- H04N23/60—Control of cameras or camera modules
- H04N23/61—Control of cameras or camera modules based on recognised objects
- H04N23/611—Control of cameras or camera modules based on recognised objects where the recognised objects include parts of the human body
-
- G—PHYSICS
- G02—OPTICS
- G02B—OPTICAL ELEMENTS, SYSTEMS OR APPARATUS
- G02B5/00—Optical elements other than lenses
- G02B5/12—Reflex reflectors
- G02B5/122—Reflex reflectors cube corner, trihedral or triple reflector type
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/02—Constructional features of telephone sets
- H04M1/0202—Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
- H04M1/0254—Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets comprising one or a plurality of mechanically detachable modules
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/66—Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
- H04M1/67—Preventing unauthorised calls from a telephone set by electronic means
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2250/00—Details of telephonic subscriber devices
- H04M2250/52—Details of telephonic subscriber devices including functional features of a camera
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
Landscapes
- Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Optics & Photonics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Ophthalmology & Optometry (AREA)
- Human Computer Interaction (AREA)
- Image Input (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
- Studio Devices (AREA)
- Camera Bodies And Camera Details Or Accessories (AREA)
- Structure And Mechanism Of Cameras (AREA)
Abstract
Description
本願は、2014年12月3日に出願された、「System and Method for Mobile Device Biometric Add-On」という名称の米国仮特許出願第62/086,867号の優先権および特典を主張し、その開示全体が本明細書に組み込まれる。
本明細書で開示される技術の例示的実施例が以下で与えられる。技術の一実施形態は、以下で説明される実施例のうちの任意の1つまたは複数、およびその任意の組合せを含み得る。
上記の説明では、本開示のより完全な理解を与えるために、多数の特定の詳細、実施例、およびシナリオが説明される。しかしながら、本開示の実施形態はそのような特定の詳細なしに実施され得ることを理解されよう。さらに、そのような実施例およびシナリオは、例示のために与えられ、本開示をいかなる形でも限定するものではない。当業者は、含められた記述を用いて必要以上の実験なしに適切な機能を実装できるはずである。
102 正面部分
104 正面位置
106 正面方向
108 背面部分
110 光学プリズム
112 光路
114 第1の反射面
116 第2の反射面
118 背面方向
120 発散ビーム
122 光線
124 斜辺
126 垂直位置
128 上端
300 モバイルデバイス
302 ホルダ
304 ベース
306 光学アセンブリ
308 プリズム
400 モバイルデバイス
402 ホルダ
404 ベース
406 光学アセンブリ
408 ヒートセットねじ
410 受動光学素子
412 ハウジング
414 光学アセンブリ
416 軸
418 正面部分
420 カメラ
422 照明器
424 近接センサ
426 スリーブ
500 虹彩プロセッサ
502 プリプロセッサ
504 コーディングプロセッサ
506 マッチングプロセッサ
508 虹彩
600 プリプロセッサ
602 セグメント化モジュール
604 補正モジュール
606 ひとみセグメント化モジュール
608 虹彩セグメント化モジュール
609 縁部検出モジュール
610 傾斜補正モジュール
612 角膜補正モジュール
800 モバイルデバイス
802 正面カメラ
804 背面カメラ
Claims (20)
- デバイスを作動させて、被写体から生体情報を得るための方法であって、
前記デバイスの第1の部分が前記被写体に向くように被写体に対してデバイスを方向付けるステップであって、前記デバイスの第2の部分がカメラを備え、前記第1の部分と前記第2の部分とが、前記デバイスの相異なる側であるステップと、
前記デバイスに移動可能に結合された光学アセンブリを作動させるステップであって、前記光学アセンブリが、少なくとも前記カメラの光学通路を前記被写体の方向に修正するように構成されるステップと、
前記カメラを使用して前記被写体の撮像データを取得するステップと、
取得した撮像データを解析して、前記被写体に対応する生体情報を生成するステップと
を含む方法。 - 前記デバイスの前記第2の部分に配置された照明器を活性化するステップをさらに含む請求項1に記載の方法。
- 前記照明器が少なくとも1つの近赤外線光源を備える請求項2に記載の方法。
- 前記照明器が、連続波安全目制限より上のパルスまたはストロボ照明動作を生成するように構成される請求項2に記載の方法。
- 前記光学アセンブリが1つまたは複数の受動光学素子を備える請求項1に記載の方法。
- 前記生体情報を使用して被写体識別を実施するステップをさらに含む請求項1に記載の方法。
- 前記被写体識別が、取得した撮像データを基準と比較するステップを含む請求項6に記載の方法。
- 前記被写体識別に基づいてアクセスを判定するステップをさらに含む請求項6に記載の方法。
- 前記デバイスに対する前記光学アセンブリの位置を識別する、前記デバイス上に構成された1つまたは複数の近接センサから信号を受信するステップをさらに含む請求項9に記載の方法。
- 前記デバイスがモバイルデバイスである請求項1に記載の方法。
- 前記第1の部分が前記デバイスの背面部分であり、前記第2の部分が前記デバイスの正面部分であり、前記光学通路が約180度だけ修正される請求項1に記載の方法。
- モバイルデバイスのためのホルダであって、
前記モバイルデバイスに取付け可能なベースと、
前記ベースに移動可能に結合され、前記ベースに対して軸の周りに枢動するように構成された光学アセンブリであって、
前記モバイルデバイスの一部に固定された少なくともカメラの光学通路を修正するように構成された1つまたは複数の受動光学素子と、
前記1つまたは複数の受動光学素子を少なくとも部分的に囲むハウジングと
を備える光学アセンブリと
を備えるホルダ。 - 前記1つまたは複数の受動光学素子がプリズムを含む請求項12に記載のホルダ。
- 前記ベースが、前記モバイルデバイスの上端部分に沿って取付け可能である請求項12に記載のホルダ。
- 前記ベースが、前記モバイルデバイスの周縁または周縁面の少なくとも1つに沿って取付け可能である請求項12に記載のホルダ。
- 前記光学アセンブリが、前記1つまたは複数の受動光学素子と前記モバイルデバイスとを接触させるように構成される請求項12に記載のホルダ。
- 前記ホルダが、前記接触を維持するためのロッキング機構をさらに備える請求項16に記載のホルダ。
- 前記ハウジングが、前記モバイルデバイス上に構成された1つまたは複数の近接センサによって生成される信号に影響を及ぼすように構成された少なくとも1つのセンサ表面をさらに含む請求項12に記載のホルダ。
- カメラを有するモバイルデバイスを作動させるための方法であって、
前記モバイルデバイスの第1の部分が被写体に向くように前記被写体に対してモバイルデバイスを方向付けるステップであって、前記モバイルデバイスの第2の部分がカメラを備え、前記第1の部分と第2の部分とが前記モバイルデバイスの反対側にあるステップと、
前記モバイルデバイスに移動可能に結合された光学アセンブリを作動させるステップであって、前記光学アセンブリが、少なくとも前記カメラの光学通路を前記被写体の方向に修正するように構成されるステップと、
前記カメラを使用して前記被写体の撮像データを取得するステップと
を含む方法。 - 前記モバイルデバイスの前記第2の部分上に配置された照明器を活性化するステップをさらに含み、前記照明器が少なくとも1つの近赤外線光源を含む請求項19に記載の方法。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201462086867P | 2014-12-03 | 2014-12-03 | |
US62/086,867 | 2014-12-03 | ||
PCT/US2015/061024 WO2016089592A1 (en) | 2014-12-03 | 2015-11-17 | System and method for mobile device biometric add-on |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2018506872A true JP2018506872A (ja) | 2018-03-08 |
JP2018506872A5 JP2018506872A5 (ja) | 2018-12-06 |
Family
ID=56092242
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2017529651A Pending JP2018506872A (ja) | 2014-12-03 | 2015-11-17 | モバイルデバイス生体アドオンのためのシステムおよび方法 |
Country Status (8)
Country | Link |
---|---|
US (1) | US10484584B2 (ja) |
EP (1) | EP3227816A4 (ja) |
JP (1) | JP2018506872A (ja) |
KR (1) | KR20170092545A (ja) |
CA (1) | CA2969331A1 (ja) |
MX (1) | MX2017007139A (ja) |
SG (1) | SG11201704097XA (ja) |
WO (1) | WO2016089592A1 (ja) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10425814B2 (en) | 2014-09-24 | 2019-09-24 | Princeton Identity, Inc. | Control of wireless communication device capability in a mobile device with a biometric key |
JP2019506694A (ja) | 2016-01-12 | 2019-03-07 | プリンストン・アイデンティティー・インコーポレーテッド | 生体測定分析のシステムおよび方法 |
US10373008B2 (en) | 2016-03-31 | 2019-08-06 | Princeton Identity, Inc. | Systems and methods of biometric analysis with adaptive trigger |
WO2017173228A1 (en) | 2016-03-31 | 2017-10-05 | Princeton Identity, Inc. | Biometric enrollment systems and methods |
US10607096B2 (en) | 2017-04-04 | 2020-03-31 | Princeton Identity, Inc. | Z-dimension user feedback biometric system |
EP3430973A1 (en) * | 2017-07-19 | 2019-01-23 | Sony Corporation | Mobile system and method |
JP2020529073A (ja) | 2017-07-26 | 2020-10-01 | プリンストン・アイデンティティー・インコーポレーテッド | 生体セキュリティシステムおよび方法 |
US20220366164A1 (en) * | 2021-05-11 | 2022-11-17 | Zebra Technologies Corporation | Camera-Compatible Handle Accessory for Mobile Computing Devices |
Family Cites Families (219)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US3852592A (en) | 1973-06-07 | 1974-12-03 | Stanley Works | Automatic door operator |
US3993888A (en) | 1974-10-29 | 1976-11-23 | Calspan Corporation | Scanning line filter |
US4109237A (en) | 1977-01-17 | 1978-08-22 | Hill Robert B | Apparatus and method for identifying individuals through their retinal vasculature patterns |
US4641349A (en) | 1985-02-20 | 1987-02-03 | Leonard Flom | Iris recognition system |
US5291560A (en) | 1991-07-15 | 1994-03-01 | Iri Scan Incorporated | Biometric personal identification system based on iris analysis |
US6850252B1 (en) | 1999-10-05 | 2005-02-01 | Steven M. Hoffberg | Intelligent electronic appliance system and method |
US5337104A (en) * | 1992-11-09 | 1994-08-09 | Smith Neil D | Apparatus and method for redirecting camera flash light so as to avoid red-eye |
JP2882266B2 (ja) | 1993-12-28 | 1999-04-12 | 株式会社日立製作所 | 信号伝送装置及び回路ブロック |
US5835616A (en) | 1994-02-18 | 1998-11-10 | University Of Central Florida | Face detection using templates |
US5481622A (en) | 1994-03-01 | 1996-01-02 | Rensselaer Polytechnic Institute | Eye tracking apparatus and method employing grayscale threshold values |
US5572596A (en) | 1994-09-02 | 1996-11-05 | David Sarnoff Research Center, Inc. | Automated, non-invasive iris recognition system and method |
US6714665B1 (en) | 1994-09-02 | 2004-03-30 | Sarnoff Corporation | Fully automated iris recognition system utilizing wide and narrow fields of view |
US5833188A (en) | 1994-12-20 | 1998-11-10 | Twofish Unlimited | Accessory mounting apparatus |
WO1997014873A1 (en) | 1995-10-16 | 1997-04-24 | Valentin Semenovich Gorelykh | Method of converting energy and a device for applying the said method |
EP0865637A4 (en) | 1995-12-04 | 1999-08-18 | Sarnoff David Res Center | DETECTION SYSTEM WITH A WIDE AND NARROW FIELD OF VIEW AND METHOD |
US6226016B1 (en) | 1996-02-05 | 2001-05-01 | Seiko Epson Corporation | Display apparatus and method capable of rotating an image by 180 degrees |
US5987459A (en) | 1996-03-15 | 1999-11-16 | Regents Of The University Of Minnesota | Image and document management system for content-based retrieval |
US6320610B1 (en) | 1998-12-31 | 2001-11-20 | Sensar, Inc. | Compact imaging device incorporating rotatably mounted cameras |
US5933515A (en) | 1996-07-25 | 1999-08-03 | California Institute Of Technology | User identification through sequential input of fingerprints |
JP3436293B2 (ja) | 1996-07-25 | 2003-08-11 | 沖電気工業株式会社 | 動物の個体識別装置及び個体識別システム |
GB2315858A (en) | 1996-08-01 | 1998-02-11 | Sharp Kk | System for eye detection and gaze direction determination |
AU727389B2 (en) | 1996-08-25 | 2000-12-14 | Sarnoff Corporation, The | Apparatus for the iris acquiring images |
US6123733A (en) | 1996-11-27 | 2000-09-26 | Voxel, Inc. | Method and apparatus for rapidly evaluating digital data processing parameters |
US6215891B1 (en) | 1997-03-26 | 2001-04-10 | Oki Electric Industry Co., Ltd. | Eye image recognition method eye image selection method and system therefor |
US6144754A (en) | 1997-03-28 | 2000-11-07 | Oki Electric Industry Co., Ltd. | Method and apparatus for identifying individuals |
US6204858B1 (en) | 1997-05-30 | 2001-03-20 | Adobe Systems Incorporated | System and method for adjusting color data of pixels in a digital image |
US6119096A (en) | 1997-07-31 | 2000-09-12 | Eyeticket Corporation | System and method for aircraft passenger check-in and boarding using iris recognition |
US6252976B1 (en) | 1997-08-29 | 2001-06-26 | Eastman Kodak Company | Computer program product for redeye detection |
EP0910986A1 (en) | 1997-10-24 | 1999-04-28 | BRITISH TELECOMMUNICATIONS public limited company | Imaging apparatus |
US6055322A (en) | 1997-12-01 | 2000-04-25 | Sensor, Inc. | Method and apparatus for illuminating and imaging eyes through eyeglasses using multiple sources of illumination |
US5953440A (en) | 1997-12-02 | 1999-09-14 | Sensar, Inc. | Method of measuring the focus of close-up images of eyes |
EP0934986A1 (de) | 1997-12-17 | 1999-08-11 | Roche Diagnostics GmbH | Farbstoff-Polyaccharid- bzw. Cyclosaccharid-Konjugate und deren Verwendung als Diagnostikum |
US6421462B1 (en) | 1998-02-06 | 2002-07-16 | Compaq Computer Corporation | Technique for differencing an image |
US6301370B1 (en) | 1998-04-13 | 2001-10-09 | Eyematic Interfaces, Inc. | Face recognition from video images |
US5966197A (en) | 1998-04-21 | 1999-10-12 | Visx, Incorporated | Linear array eye tracker |
JP3315648B2 (ja) | 1998-07-17 | 2002-08-19 | 沖電気工業株式会社 | アイリスコード生成装置およびアイリス認識システム |
JP3610234B2 (ja) | 1998-07-17 | 2005-01-12 | 株式会社メディア・テクノロジー | アイリス情報取得装置およびアイリス識別装置 |
US6424727B1 (en) | 1998-11-25 | 2002-07-23 | Iridian Technologies, Inc. | System and method of animal identification and animal transaction authorization using iris patterns |
JP2000189403A (ja) | 1998-12-25 | 2000-07-11 | Oki Electric Ind Co Ltd | 虹彩領域抽出方法及び個体識別装置 |
US6247813B1 (en) | 1999-04-09 | 2001-06-19 | Iritech, Inc. | Iris identification system and method of identifying a person through iris recognition |
JP3636927B2 (ja) | 1999-05-18 | 2005-04-06 | 三菱電機株式会社 | 顔画像処理装置 |
US6433326B1 (en) | 1999-07-14 | 2002-08-13 | Sarnoff Corporation | CMOS/CCD line transfer imager with low dark current |
CN1361894A (zh) | 1999-07-22 | 2002-07-31 | 瑞士电信流动电话公司 | 交易方法和对此适用的装置 |
US6525303B1 (en) | 1999-09-23 | 2003-02-25 | Mitutoyo Corporation | Control systems and methods for synchronizing diffuse illumination with a camera |
US6836554B1 (en) | 2000-06-16 | 2004-12-28 | International Business Machines Corporation | System and method for distorting a biometric for transactions with enhanced security and privacy |
JP3466173B2 (ja) | 2000-07-24 | 2003-11-10 | 株式会社ソニー・コンピュータエンタテインメント | 画像処理システム、デバイス、方法及びコンピュータプログラム |
JP4469476B2 (ja) | 2000-08-09 | 2010-05-26 | パナソニック株式会社 | 眼位置検出方法および眼位置検出装置 |
US7277561B2 (en) | 2000-10-07 | 2007-10-02 | Qritek Co., Ltd. | Iris identification |
US7155036B2 (en) | 2000-12-04 | 2006-12-26 | Sony Corporation | Face detection under varying rotation |
US7015955B2 (en) | 2000-12-22 | 2006-03-21 | Eastman Kodak Company | Camera having verification display with viewer adaptation compensation for reference illuminants and method |
JP3586431B2 (ja) | 2001-02-28 | 2004-11-10 | 松下電器産業株式会社 | 個人認証方法および装置 |
KR100374708B1 (ko) | 2001-03-06 | 2003-03-04 | 에버미디어 주식회사 | 회전영상의 보정에 의한 비접촉식 홍채인식방법 |
US7095901B2 (en) | 2001-03-15 | 2006-08-22 | Lg Electronics, Inc. | Apparatus and method for adjusting focus position in iris recognition system |
JP2002330318A (ja) | 2001-04-27 | 2002-11-15 | Matsushita Electric Ind Co Ltd | 携帯端末装置 |
US6937135B2 (en) | 2001-05-30 | 2005-08-30 | Hewlett-Packard Development Company, L.P. | Face and environment sensing watch |
US6895103B2 (en) | 2001-06-19 | 2005-05-17 | Eastman Kodak Company | Method for automatically locating eyes in an image |
US20030169334A1 (en) | 2001-08-06 | 2003-09-11 | Michael Braithwaite | Iris capture device having expanded capture volume |
US7167987B2 (en) | 2001-08-29 | 2007-01-23 | Hewlett-Packard Development Company, L.P. | Use of biometrics to provide physical and logic access to computer devices |
US8200980B1 (en) | 2001-09-21 | 2012-06-12 | Open Invention Network, Llc | System and method for enrolling in a biometric system |
US7269737B2 (en) | 2001-09-21 | 2007-09-11 | Pay By Touch Checking Resources, Inc. | System and method for biometric authorization for financial transactions |
KR100456619B1 (ko) | 2001-12-05 | 2004-11-10 | 한국전자통신연구원 | 에스.브이.엠(svm)을 이용한 얼굴 등록/인증 시스템 및방법 |
DE10163583A1 (de) | 2001-12-21 | 2003-07-03 | Philips Intellectual Property | Verfahren und Vorrichtung zur Belichtung von Röntgenaufnahmen |
KR100854890B1 (ko) | 2001-12-28 | 2008-08-28 | 엘지전자 주식회사 | 홍채 인식 시스템의 다중 조명을 이용한 홍채 등록 및인식방법 |
US7715595B2 (en) | 2002-01-16 | 2010-05-11 | Iritech, Inc. | System and method for iris identification using stereoscopic face recognition |
US7118042B2 (en) | 2002-01-18 | 2006-10-10 | Microscan Systems Incorporated | Method and apparatus for rapid image capture in an image system |
US8819788B2 (en) | 2002-10-21 | 2014-08-26 | Clearone Communications Hong Kong, Limited | Method and system for providing security data to security stations |
AU2003298731A1 (en) | 2002-11-26 | 2004-06-18 | Digimarc Id Systems | Systems and methods for managing and detecting fraud in image databases used with identification documents |
TWI224287B (en) | 2003-01-23 | 2004-11-21 | Ind Tech Res Inst | Iris extraction method |
US7280678B2 (en) | 2003-02-28 | 2007-10-09 | Avago Technologies General Ip Pte Ltd | Apparatus and method for detecting pupils |
US7380938B2 (en) | 2003-03-25 | 2008-06-03 | Sarnoff Corporation | Apparatus to detect and measure saccade and pupilary changes |
US7599524B2 (en) | 2003-04-04 | 2009-10-06 | Sarnoff Corporation | Method and apparatus for providing a robust object finder |
KR20030066512A (ko) | 2003-07-04 | 2003-08-09 | 김재민 | 노이즈에 강인한 저용량 홍채인식 시스템 |
US7379567B2 (en) | 2003-07-17 | 2008-05-27 | Matsushita Electric Industrial Co., Ltd. | Iris code generation method, individual authentication method, iris code entry device, individual authentication device, and individual certification program |
DE10335261A1 (de) | 2003-08-01 | 2005-02-17 | Daimlerchrysler Ag | Verdichterrad und/oder Turbinenrad für eine Sekundärluftfördereinrichtung |
US6912298B1 (en) | 2003-08-11 | 2005-06-28 | Adobe Systems Incorporation | Object detection using dynamic probability scans |
US7333653B2 (en) | 2003-08-29 | 2008-02-19 | Hewlett-Packard Development Company, L.P. | Detecting and correcting redeye in an image |
KR100682889B1 (ko) | 2003-08-29 | 2007-02-15 | 삼성전자주식회사 | 영상에 기반한 사실감 있는 3차원 얼굴 모델링 방법 및 장치 |
WO2005024698A2 (en) | 2003-09-04 | 2005-03-17 | Sarnoff Corporation | Method and apparatus for performing iris recognition from an image |
US8090157B2 (en) | 2005-01-26 | 2012-01-03 | Honeywell International Inc. | Approaches and apparatus for eye detection in a digital image |
US7593550B2 (en) | 2005-01-26 | 2009-09-22 | Honeywell International Inc. | Distance iris recognition |
US8098901B2 (en) | 2005-01-26 | 2012-01-17 | Honeywell International Inc. | Standoff iris recognition system |
US7310443B1 (en) | 2003-09-17 | 2007-12-18 | Sonic Solutions, Inc. | Automatic red eye detection and correction in digital images |
US7295686B2 (en) | 2003-09-29 | 2007-11-13 | Primax Electronics Ltd. | Method of processing red eye in digital images |
US20050210267A1 (en) | 2004-03-18 | 2005-09-22 | Jun Sugano | User authentication method and system, information terminal device and service providing server, subject identification method and system, correspondence confirmation method and system, object confirmation method and system, and program products for them |
JP4059224B2 (ja) | 2004-04-13 | 2008-03-12 | 株式会社デンソー | 運転者の外観認識システム |
JP2005334402A (ja) | 2004-05-28 | 2005-12-08 | Sanyo Electric Co Ltd | 認証方法および認証装置 |
US7466308B2 (en) | 2004-06-28 | 2008-12-16 | Microsoft Corporation | Disposing identifying codes on a user's hand to provide input to an interactive display application |
JP4574277B2 (ja) | 2004-08-09 | 2010-11-04 | 興和株式会社 | 眼科撮影装置 |
WO2007011375A1 (en) | 2004-09-13 | 2007-01-25 | Cdm Optics, Inc. | Iris image capture devices and associated systems |
US7856558B2 (en) | 2004-10-21 | 2010-12-21 | Honeywell International Inc. | Biometric verification and duress detection system and method |
US20060184243A1 (en) | 2004-10-22 | 2006-08-17 | Omer Yilmaz | System and method for aligning an optic with an axis of an eye |
US7565183B2 (en) | 2004-11-15 | 2009-07-21 | Sony Ericsson Mobile Communications Ab | Mobile device with selectable camera position |
US7428320B2 (en) | 2004-12-07 | 2008-09-23 | Aoptix Technologies, Inc. | Iris imaging using reflection from the eye |
KR101224408B1 (ko) | 2005-01-26 | 2013-01-22 | 허니웰 인터내셔널 인코포레이티드 | 원격 홍채 인식 시스템 |
EP1832107B1 (en) * | 2005-02-18 | 2010-08-11 | Nokia Corporation | A portable electronic device for capturing images |
US7568628B2 (en) | 2005-03-11 | 2009-08-04 | Hand Held Products, Inc. | Bar code reading device with global electronic shutter control |
JP4702598B2 (ja) | 2005-03-15 | 2011-06-15 | オムロン株式会社 | 監視システム、監視装置および方法、記録媒体、並びにプログラム |
US20060222212A1 (en) | 2005-04-05 | 2006-10-05 | Yingzi Du | One-dimensional iris signature generation system and method |
US7542628B2 (en) | 2005-04-11 | 2009-06-02 | Sarnoff Corporation | Method and apparatus for providing strobed image capture |
US20060274918A1 (en) | 2005-06-03 | 2006-12-07 | Sarnoff Corporation | Method and apparatus for designing iris biometric systems for use in minimally constrained settings |
US7634114B2 (en) | 2006-09-01 | 2009-12-15 | Sarnoff Corporation | Method and apparatus for iris biometric systems for use in an entryway |
US20070047770A1 (en) | 2005-06-13 | 2007-03-01 | Swope Guy G | Multiple biometrics enrollment and verification system |
JP2007011667A (ja) | 2005-06-30 | 2007-01-18 | Matsushita Electric Ind Co Ltd | 虹彩認証装置および虹彩認証方法 |
JP4664147B2 (ja) | 2005-07-29 | 2011-04-06 | 株式会社山武 | 虹彩認証装置 |
US20100176802A1 (en) * | 2005-08-16 | 2010-07-15 | Koninklijke Philips Electronics, N.V. | Portable electronic device having a rotary unit |
WO2007025258A2 (en) | 2005-08-25 | 2007-03-01 | Sarnoff Corporation | Methods and systems for biometric identification |
TWI375848B (en) * | 2005-11-18 | 2012-11-01 | Hon Hai Prec Ind Co Ltd | Portable electron apparatus having an image capture unit |
US7873490B2 (en) | 2005-12-28 | 2011-01-18 | Solmetric Corporation | Solar access measurement device |
US20070160266A1 (en) | 2006-01-11 | 2007-07-12 | Jones Michael J | Method for extracting features of irises in images using difference of sum filters |
US7583823B2 (en) | 2006-01-11 | 2009-09-01 | Mitsubishi Electric Research Laboratories, Inc. | Method for localizing irises in images using gradients and textures |
GB0603411D0 (en) | 2006-02-21 | 2006-03-29 | Xvista Ltd | Method of processing an image of an eye |
JP2007225763A (ja) | 2006-02-22 | 2007-09-06 | Sony Corp | 撮像装置および撮像方法、並びにプログラム |
US7844084B2 (en) | 2006-02-27 | 2010-11-30 | Donald Martin Monro | Rotation compensated iris comparison |
DE602007007062D1 (de) | 2006-03-03 | 2010-07-22 | Honeywell Int Inc | Iriserkennungssystem mit bildqualitätsmetrik |
US7903168B2 (en) | 2006-04-06 | 2011-03-08 | Eastman Kodak Company | Camera and method with additional evaluation image capture based on scene brightness changes |
WO2007124020A2 (en) | 2006-04-21 | 2007-11-01 | Sick, Inc. | Image quality analysis with test pattern |
US7682026B2 (en) | 2006-08-22 | 2010-03-23 | Southwest Research Institute | Eye location and gaze detection system and method |
WO2008032329A2 (en) | 2006-09-13 | 2008-03-20 | Alon Atsmon | Providing content responsive to multimedia signals |
WO2008091401A2 (en) | 2006-09-15 | 2008-07-31 | Retica Systems, Inc | Multimodal ocular biometric system and methods |
US8121356B2 (en) | 2006-09-15 | 2012-02-21 | Identix Incorporated | Long distance multimodal biometric system and method |
EP2062197A4 (en) | 2006-09-15 | 2010-10-06 | Retica Systems Inc | MULTIMODAL BIOMETRIC SYSTEM AND METHOD FOR LARGE DISTANCES |
US7574021B2 (en) | 2006-09-18 | 2009-08-11 | Sarnoff Corporation | Iris recognition for a secure facility |
WO2008060436A2 (en) * | 2006-11-09 | 2008-05-22 | Raytheon Company | Method and apparatus for hurricane surveillance from the eye |
US20080121721A1 (en) * | 2006-11-25 | 2008-05-29 | Chun-Hsien Chen | Reflective Reading Structure For Portable Computer |
WO2008073962A2 (en) | 2006-12-12 | 2008-06-19 | Rutgers, The State University Of New Jersey | System and method for detecting and tracking features in images |
US7825958B2 (en) | 2007-01-25 | 2010-11-02 | Research In Motion Limited | Method and apparatus for controlling a camera module to compensate for the light level of a white LED |
KR100807940B1 (ko) | 2007-03-08 | 2008-02-28 | 박경진 | 안구내렌즈 |
US8023699B2 (en) | 2007-03-09 | 2011-09-20 | Jiris Co., Ltd. | Iris recognition system, a method thereof, and an encryption system using the same |
US9002073B2 (en) | 2007-09-01 | 2015-04-07 | Eyelock, Inc. | Mobile identity platform |
WO2009029757A1 (en) | 2007-09-01 | 2009-03-05 | Global Rainmakers, Inc. | System and method for iris data acquisition for biometric identification |
EP2215579A4 (en) | 2007-11-29 | 2013-01-30 | Wavefront Biometric Technologies Pty Ltd | BIOMETRIC AUTHENTICATION USING THE IL |
CN104866553A (zh) | 2007-12-31 | 2015-08-26 | 应用识别公司 | 利用脸部签名来标识和共享数字图像的方法、系统和计算机程序 |
CA2736609C (en) | 2008-02-14 | 2016-09-20 | Iristrac, Llc | System and method for animal identification using iris images |
US8930238B2 (en) | 2008-02-21 | 2015-01-06 | International Business Machines Corporation | Pervasive symbiotic advertising system and methods therefor |
US9131141B2 (en) | 2008-05-12 | 2015-09-08 | Sri International | Image sensor with integrated region of interest calculation for iris capture, autofocus, and gain control |
US8994877B2 (en) | 2008-07-30 | 2015-03-31 | Semiconductor Components Industries, Llc | Method and system for synchronizing a flash to an imager |
US8328585B2 (en) * | 2008-08-07 | 2012-12-11 | Texas Instruments Incorporated | Modulated deposition process for stress control in thick TiN films |
US8213782B2 (en) | 2008-08-07 | 2012-07-03 | Honeywell International Inc. | Predictive autofocusing system |
US8081254B2 (en) | 2008-08-14 | 2011-12-20 | DigitalOptics Corporation Europe Limited | In-camera based method of detecting defect eye with high accuracy |
US9633261B2 (en) | 2008-08-22 | 2017-04-25 | International Business Machines Corporation | Salting system and method for cancelable iris biometric |
US20100082398A1 (en) | 2008-09-29 | 2010-04-01 | Yahoo! Inc. | System for providing contextually relevant data |
US20100278394A1 (en) | 2008-10-29 | 2010-11-04 | Raguin Daniel H | Apparatus for Iris Capture |
US8317325B2 (en) | 2008-10-31 | 2012-11-27 | Cross Match Technologies, Inc. | Apparatus and method for two eye imaging for iris identification |
CN101750697A (zh) * | 2008-12-10 | 2010-06-23 | 深圳富泰宏精密工业有限公司 | 电子装置的外挂镜架 |
US8615596B1 (en) | 2009-01-14 | 2013-12-24 | Sprint Communications Company L.P. | Communication method and system for providing content to a communication device according to a user preference |
US8374404B2 (en) | 2009-02-13 | 2013-02-12 | Raytheon Company | Iris recognition using hyper-spectral signatures |
WO2010121227A1 (en) * | 2009-04-17 | 2010-10-21 | Ioculi | Image diversion systems & methods for image capture devices |
US8387858B2 (en) | 2009-06-01 | 2013-03-05 | Synderesis Technologies, Inc. | Consumer rewards systems and methods |
US20100328420A1 (en) * | 2009-06-29 | 2010-12-30 | Roman Kendyl A | Optical adapters for mobile devices with a camera |
US20110007205A1 (en) * | 2009-07-08 | 2011-01-13 | Dechnia, LLC | Rear to forward facing camera adapter |
US8231364B2 (en) * | 2009-07-09 | 2012-07-31 | Viking Pump, Inc. | Electric heating and temperature control for process pumps |
US8452131B2 (en) | 2009-09-25 | 2013-05-28 | International Business Machines Corporation | Iris recognition system and method |
US20110081946A1 (en) * | 2009-10-07 | 2011-04-07 | Byron Singh N John Singh | Apparatus and method for changing an image-capturing position of a mobile phone camera using a mirror device |
US20110142297A1 (en) | 2009-12-16 | 2011-06-16 | Eye Controls, Llc | Camera Angle Compensation in Iris Identification |
US20110187878A1 (en) | 2010-02-02 | 2011-08-04 | Primesense Ltd. | Synchronization of projected illumination with rolling shutter of image sensor |
US10178290B2 (en) | 2010-02-17 | 2019-01-08 | Sri International | Method and apparatus for automatically acquiring facial, ocular, and iris images from moving subjects at long-range |
KR101046459B1 (ko) | 2010-05-13 | 2011-07-04 | 아이리텍 잉크 | 다수의 홍채템플릿을 이용한 홍채인식장치 및 방법 |
US8957956B2 (en) | 2010-06-09 | 2015-02-17 | Honeywell International Inc. | Method and system for iris image capture |
US8150255B2 (en) | 2010-06-25 | 2012-04-03 | Apple Inc. | Flash control for electronic rolling shutter |
EP2407220B1 (de) * | 2010-07-16 | 2012-10-31 | Freds Swim Academy GmbH | Schwimmring als Schwimmhilfe |
US20120086645A1 (en) | 2010-10-11 | 2012-04-12 | Siemens Corporation | Eye typing system using a three-layer user interface |
US8955001B2 (en) | 2011-07-06 | 2015-02-10 | Symphony Advanced Media | Mobile remote media control platform apparatuses and methods |
KR20120067761A (ko) * | 2010-12-16 | 2012-06-26 | 한국전자통신연구원 | 사용자 단말을 이용한 생체정보 측정 장치 및 그 방법 |
US8254768B2 (en) | 2010-12-22 | 2012-08-28 | Michael Braithwaite | System and method for illuminating and imaging the iris of a person |
US8195576B1 (en) | 2011-01-31 | 2012-06-05 | Bank Of America Corporation | Mobile transaction device security system |
US8625847B2 (en) | 2011-03-21 | 2014-01-07 | Blackberry Limited | Login method based on direction of gaze |
US8755607B2 (en) | 2011-04-28 | 2014-06-17 | Sri International | Method of normalizing a digital image of an iris of an eye |
US8854446B2 (en) | 2011-04-28 | 2014-10-07 | Iristrac, Llc | Method of capturing image data for iris code based identification of vertebrates |
US8682073B2 (en) | 2011-04-28 | 2014-03-25 | Sri International | Method of pupil segmentation |
US8639058B2 (en) | 2011-04-28 | 2014-01-28 | Sri International | Method of generating a normalized digital image of an iris of an eye |
EP2710514A4 (en) | 2011-05-18 | 2015-04-01 | Nextgenid Inc | REGISTRATION TERMINAL HAVING MULTIPLE BIOMETRIC APPARATUSES INCLUDING BIOMETRIC INSCRIPTION AND VERIFICATION SYSTEMS, FACIAL RECOGNITION AND COMPARISON OF FINGERPRINTS |
CN103763972A (zh) * | 2011-06-20 | 2014-04-30 | Rhp多媒体公司 | 用于便携式电子装置的外壳 |
US20130008318A1 (en) * | 2011-07-07 | 2013-01-10 | General Electric Company | Reducing door temperatures by tinted glass, aluminum paint on glass, and insulation screening on glass |
EP2731490B1 (en) | 2011-07-14 | 2015-01-21 | Koninklijke Philips N.V. | System and method for remote measurement of optical focus |
KR102024954B1 (ko) * | 2011-08-22 | 2019-09-24 | 아이락 엘엘씨 | 아티팩트 없는 이미지들을 캡처하기 위한 시스템들 및 방법들 |
US8473748B2 (en) | 2011-09-27 | 2013-06-25 | George P. Sampas | Mobile device-based authentication |
WO2013049778A1 (en) * | 2011-09-30 | 2013-04-04 | Intuitive Medical Technologies, Llc | Optical adapter for ophthalmological imaging apparatus |
US20130089240A1 (en) | 2011-10-07 | 2013-04-11 | Aoptix Technologies, Inc. | Handheld iris imager |
US9241200B2 (en) | 2011-10-11 | 2016-01-19 | Verizon Patent And Licensing Inc. | Targeted advertising |
WO2013056001A1 (en) | 2011-10-12 | 2013-04-18 | Carnegie Mellon University | System and method for the long range acquisition of iris images for stationary and mobile subjects |
TW201324180A (zh) * | 2011-12-07 | 2013-06-16 | Wistron Corp | 整合一行動通訊裝置以及一可攜式電子裝置的方法及其可攜式電腦模組 |
GB2497553B (en) | 2011-12-13 | 2018-05-16 | Irisguard Inc | Improvements relating to iris cameras |
US20130188943A1 (en) * | 2012-01-19 | 2013-07-25 | Shing-Wai David Wu | Camera Adapter |
US9330294B2 (en) * | 2012-01-26 | 2016-05-03 | Aware, Inc. | System and method of capturing and producing biometric-matching quality fingerprints and other types of dactylographic images with a mobile device |
US9373023B2 (en) | 2012-02-22 | 2016-06-21 | Sri International | Method and apparatus for robustly collecting facial, ocular, and iris images using a single sensor |
US9100825B2 (en) | 2012-02-28 | 2015-08-04 | Verizon Patent And Licensing Inc. | Method and system for multi-factor biometric authentication based on different device capture modalities |
US9138140B2 (en) | 2012-03-20 | 2015-09-22 | Lrs Identity, Inc. | Compact iris imaging system |
CN102708357A (zh) | 2012-04-12 | 2012-10-03 | 北京释码大华科技有限公司 | 单图像传感器双眼虹膜识别设备 |
US8977560B2 (en) | 2012-08-08 | 2015-03-10 | Ebay Inc. | Cross-browser, cross-machine recoverable user identifiers |
US8437513B1 (en) | 2012-08-10 | 2013-05-07 | EyeVerify LLC | Spoof detection for biometric authentication |
US20140055337A1 (en) | 2012-08-22 | 2014-02-27 | Mobitv, Inc. | Device eye tracking calibration |
CN104781714A (zh) * | 2012-09-12 | 2015-07-15 | 欧乐柯利普有限责任公司 | 移动电子装置的可拆卸光学装置 |
US9154677B2 (en) * | 2012-09-20 | 2015-10-06 | Apple Inc. | Camera accessory for angled camera viewing |
KR102039725B1 (ko) | 2012-11-23 | 2019-11-04 | 엘지디스플레이 주식회사 | 액정표시장치 어레이 기판 및 그 제조방법 |
US9195890B2 (en) | 2012-12-10 | 2015-11-24 | Sri International | Iris biometric matching system |
ES2718493T3 (es) | 2012-12-18 | 2019-07-02 | Eyesmatch Ltd | Procedimiento de captura y visualización de aspectos |
US9019420B2 (en) * | 2012-12-19 | 2015-04-28 | Covr Llc | Image redirection system for mobile devices |
CN103048848A (zh) | 2012-12-21 | 2013-04-17 | 吴刚 | 一种用于移动设备摄像头的转角镜头及其组件 |
CN103099624A (zh) | 2013-01-11 | 2013-05-15 | 北京释码大华科技有限公司 | 虹膜测距板、虹膜识别一体机及使用其的虹膜识别方法 |
US9304376B2 (en) * | 2013-02-20 | 2016-04-05 | Hand Held Products, Inc. | Optical redirection adapter |
US20140327815A1 (en) * | 2013-05-06 | 2014-11-06 | Cvs Pharmacy, Inc. | Smartphone scanner adapter |
US9390327B2 (en) | 2013-09-16 | 2016-07-12 | Eyeverify, Llc | Feature extraction and matching for biometric authentication |
EP3074924A4 (en) | 2013-10-08 | 2017-11-22 | Princeton Identity, Inc. | Iris biometric recognition module and access control assembly |
US10038691B2 (en) | 2013-10-08 | 2018-07-31 | Princeton Identity, Inc. | Authorization of a financial transaction |
US10025982B2 (en) | 2013-10-08 | 2018-07-17 | Princeton Identity, Inc. | Collecting and targeting marketing data and information based upon iris identification |
US9300769B2 (en) * | 2013-11-01 | 2016-03-29 | Symbol Technologies, Llc | System for and method of adapting a mobile device having a camera to a reader for electro-optically reading targets |
US10121073B2 (en) | 2014-02-12 | 2018-11-06 | Samsung Electronics Co., Ltd | Agile biometric camera with bandpass filter and variable light source |
WO2016018488A2 (en) | 2014-05-09 | 2016-02-04 | Eyefluence, Inc. | Systems and methods for discerning eye signals and continuous biometric identification |
US9767358B2 (en) | 2014-10-22 | 2017-09-19 | Veridium Ip Limited | Systems and methods for performing iris identification and verification using mobile devices |
US9412169B2 (en) | 2014-11-21 | 2016-08-09 | iProov | Real-time visual feedback for user positioning with respect to a camera and a display |
JP6535223B2 (ja) | 2015-05-28 | 2019-06-26 | 浜松ホトニクス株式会社 | 瞬目計測方法、瞬目計測装置、及び瞬目計測プログラム |
US20160364609A1 (en) | 2015-06-12 | 2016-12-15 | Delta ID Inc. | Apparatuses and methods for iris based biometric recognition |
TWI558202B (zh) * | 2015-10-14 | 2016-11-11 | 緯創資通股份有限公司 | 攝像裝置、攝像系統以及其控制方法 |
US20170124314A1 (en) | 2015-11-03 | 2017-05-04 | Tavita Laumea | Device and Method for Keypad with an Integral Fingerprint Scanner |
KR102402829B1 (ko) | 2015-11-10 | 2022-05-30 | 삼성전자 주식회사 | 사용자 인증 방법 및 이를 지원하는 전자 장치 |
JP2019506694A (ja) | 2016-01-12 | 2019-03-07 | プリンストン・アイデンティティー・インコーポレーテッド | 生体測定分析のシステムおよび方法 |
WO2017173228A1 (en) | 2016-03-31 | 2017-10-05 | Princeton Identity, Inc. | Biometric enrollment systems and methods |
US10373008B2 (en) | 2016-03-31 | 2019-08-06 | Princeton Identity, Inc. | Systems and methods of biometric analysis with adaptive trigger |
WO2018111860A1 (en) | 2016-12-12 | 2018-06-21 | Princeton Identity, Inc. | Systems and methods of biometric analysis |
-
2015
- 2015-11-17 EP EP15864635.6A patent/EP3227816A4/en not_active Withdrawn
- 2015-11-17 US US15/531,922 patent/US10484584B2/en active Active
- 2015-11-17 MX MX2017007139A patent/MX2017007139A/es unknown
- 2015-11-17 KR KR1020177013803A patent/KR20170092545A/ko unknown
- 2015-11-17 JP JP2017529651A patent/JP2018506872A/ja active Pending
- 2015-11-17 WO PCT/US2015/061024 patent/WO2016089592A1/en active Application Filing
- 2015-11-17 CA CA2969331A patent/CA2969331A1/en not_active Abandoned
- 2015-11-17 SG SG11201704097XA patent/SG11201704097XA/en unknown
Also Published As
Publication number | Publication date |
---|---|
EP3227816A4 (en) | 2018-07-04 |
CA2969331A1 (en) | 2016-06-09 |
MX2017007139A (es) | 2017-11-10 |
KR20170092545A (ko) | 2017-08-11 |
EP3227816A1 (en) | 2017-10-11 |
US10484584B2 (en) | 2019-11-19 |
WO2016089592A1 (en) | 2016-06-09 |
US20170347000A1 (en) | 2017-11-30 |
SG11201704097XA (en) | 2017-06-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP2018506872A (ja) | モバイルデバイス生体アドオンのためのシステムおよび方法 | |
JP7274532B2 (ja) | 認証システムにおいてユーザを登録および認証するための方法、顔認証システム、ならびに認証システムにおいてユーザを認証するための方法 | |
US9330322B2 (en) | Controlled access to functionality of a wireless device | |
US8831295B2 (en) | Electronic device configured to apply facial recognition based upon reflected infrared illumination and related methods | |
US10757323B2 (en) | Electronic device with image capture command source identification and corresponding methods | |
US11657133B2 (en) | Systems and methods of multi-modal biometric analysis | |
CN104537292B (zh) | 用于生物特征验证的电子欺骗检测的方法和系统 | |
EP2172911A2 (en) | Authentication apparatus | |
CN110909325A (zh) | 用于阻止在多人环境中输入认证码的电子设备和相应的方法 | |
CN111699495B (zh) | 反欺骗面部id感测 | |
KR100557037B1 (ko) | 홍채 인식 시스템의 눈위치 표시장치 | |
RU2798179C1 (ru) | Способ, терминал и система для биометрической идентификации | |
RU2815689C1 (ru) | Способ, терминал и система для биометрической идентификации | |
KR20210099978A (ko) | 전후방 홍채 촬영 기능을 갖는 홍채 영상 촬영 테블릿 | |
JP2016126379A (ja) | 認証用光学撮像装置及び認証システム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20181011 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20181026 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20191010 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20191202 |
|
A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20200811 |