JP5981068B2 - 画像に関連する情報へのアクセスを要求および提供するための方法および装置 - Google Patents

画像に関連する情報へのアクセスを要求および提供するための方法および装置 Download PDF

Info

Publication number
JP5981068B2
JP5981068B2 JP2016500894A JP2016500894A JP5981068B2 JP 5981068 B2 JP5981068 B2 JP 5981068B2 JP 2016500894 A JP2016500894 A JP 2016500894A JP 2016500894 A JP2016500894 A JP 2016500894A JP 5981068 B2 JP5981068 B2 JP 5981068B2
Authority
JP
Japan
Prior art keywords
image
information
feature template
feature
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2016500894A
Other languages
English (en)
Japanese (ja)
Other versions
JP2016520886A (ja
JP2016520886A5 (enExample
Inventor
フッチソン、ジェームス・エー.・ザ・フォース
ゴス、スコット・ディー.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of JP2016520886A publication Critical patent/JP2016520886A/ja
Publication of JP2016520886A5 publication Critical patent/JP2016520886A5/ja
Application granted granted Critical
Publication of JP5981068B2 publication Critical patent/JP5981068B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5838Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using colour
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Library & Information Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Medical Informatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
JP2016500894A 2013-03-15 2014-03-07 画像に関連する情報へのアクセスを要求および提供するための方法および装置 Expired - Fee Related JP5981068B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/835,856 US9305154B2 (en) 2013-03-15 2013-03-15 Method and apparatus for requesting and providing access to information associated with an image
US13/835,856 2013-03-15
PCT/US2014/022018 WO2014150054A1 (en) 2013-03-15 2014-03-07 Method and apparatus for requesting and providing access to information associated with an image

Publications (3)

Publication Number Publication Date
JP2016520886A JP2016520886A (ja) 2016-07-14
JP2016520886A5 JP2016520886A5 (enExample) 2016-08-25
JP5981068B2 true JP5981068B2 (ja) 2016-08-31

Family

ID=50549402

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2016500894A Expired - Fee Related JP5981068B2 (ja) 2013-03-15 2014-03-07 画像に関連する情報へのアクセスを要求および提供するための方法および装置

Country Status (6)

Country Link
US (1) US9305154B2 (enExample)
EP (1) EP2973031B1 (enExample)
JP (1) JP5981068B2 (enExample)
KR (1) KR20150132266A (enExample)
CN (1) CN105009123A (enExample)
WO (1) WO2014150054A1 (enExample)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017002240A1 (ja) * 2015-07-01 2017-01-05 株式会社日立国際電気 監視システム、撮影側装置、及び照合側装置
CN106407222B (zh) * 2015-07-31 2019-12-17 上海连尚网络科技有限公司 一种图片处理方法和设备
KR101858359B1 (ko) * 2016-10-31 2018-06-28 경일대학교산학협력단 영상 공유를 위한 전자 장치와 그의 동작 방법 및 그를 갖는 시스템
PH12017000064A1 (en) * 2017-03-03 2018-09-17 Jr Eugenio S Ynion Access control method, system, device, terminal, and computer program product uisng multimodal authenticity determination
CN107633180B (zh) * 2017-08-09 2020-12-15 深圳云天励飞技术有限公司 公安系统的数据查询方法及系统
US10097538B1 (en) * 2017-08-12 2018-10-09 Growpath, Inc. User authentication systems and methods
KR101979111B1 (ko) * 2017-10-25 2019-05-15 이화여자대학교 산학협력단 P2p 통신을 위한 단말 인증 방법 및 멀티캐스트를 위한 단말 인증 방법
WO2020051232A1 (en) * 2018-09-04 2020-03-12 Anonybit, Inc. Decentralized biometric identification and authentication network
JP2022059099A (ja) * 2019-02-25 2022-04-13 ソニーグループ株式会社 情報処理装置、情報処理方法、及び、プログラム
KR102157747B1 (ko) * 2019-03-22 2020-09-18 국중교 개인 영상 정보의 접속 이력 및 조작 이력을 생성하는 방법 및 장치
CN110399709A (zh) * 2019-07-26 2019-11-01 苏州颢裕智能科技有限公司 一种采用人脸识别技术实现教育机构人人互证的系统及方法
US20220398298A1 (en) * 2019-11-15 2022-12-15 Raghav Arvindkumar AGGARWAL Systems and methods for selective access of a digital content
CN111277486B (zh) * 2020-01-07 2022-05-31 莫元劲 一种根据视觉图像识别技术进行内容分享的方法
US11663353B1 (en) 2020-06-29 2023-05-30 United Services Automobile Association (Usaa) Systems and methods for monitoring email template usage
CN114708644B (zh) * 2022-06-02 2022-09-13 杭州魔点科技有限公司 一种基于家庭基因模板的人脸识别方法和系统
WO2024000029A1 (en) * 2022-06-29 2024-01-04 Mark Poidevin Computer implemented system and method for authenticating documents

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040010608A1 (en) * 2002-06-12 2004-01-15 Piccionelli Gregory A. Remote dating method
US7398549B2 (en) 2001-05-18 2008-07-08 Imprivata, Inc. Biometric authentication with security against eavesdropping
GB0222113D0 (en) * 2002-09-24 2002-10-30 Koninkl Philips Electronics Nv Image recognition
GB0702604D0 (en) * 2006-05-05 2007-03-21 Omnifone Ltd Handset commissi0ning
US7787697B2 (en) * 2006-06-09 2010-08-31 Sony Ericsson Mobile Communications Ab Identification of an object in media and of related media objects
US9398046B2 (en) * 2008-03-06 2016-07-19 Qualcomm Incorporated Image-based man-in-the-middle protection in numeric comparison association models
US20090299876A1 (en) * 2008-06-02 2009-12-03 Peter Loc Method and apparatus for conducting unsolicited trades using personal computers or handheld devices over cellular networks and the internet
US20100132049A1 (en) * 2008-11-26 2010-05-27 Facebook, Inc. Leveraging a social graph from a social network for social context in other systems
CN101848083B (zh) * 2009-03-23 2013-04-24 东北大学技术转移中心 通信设备及方法
US8260883B2 (en) * 2009-04-01 2012-09-04 Wimm Labs, Inc. File sharing between devices
CN102316046B (zh) * 2010-06-29 2016-03-30 国际商业机器公司 向社交网络中的用户推荐信息的方法和装置
US8824748B2 (en) 2010-09-24 2014-09-02 Facebook, Inc. Auto tagging in geo-social networking system
JP5889525B2 (ja) * 2010-12-21 2016-03-22 パナソニックIpマネジメント株式会社 認証システム
US8744143B2 (en) 2011-04-01 2014-06-03 Yahoo! Inc. Adding privacy protection to photo uploading/ tagging in social networks
US8818049B2 (en) 2011-05-18 2014-08-26 Google Inc. Retrieving contact information based on image recognition searches
US8317623B1 (en) 2011-06-06 2012-11-27 Microsoft Corporation Physical characteristics based user identification for matchmaking
US9230287B2 (en) * 2012-08-21 2016-01-05 Google Inc. Real-time notifications and sharing of photos among users of a social network
US20140294257A1 (en) * 2013-03-28 2014-10-02 Kevin Alan Tussy Methods and Systems for Obtaining Information Based on Facial Identification
GB2533504A (en) * 2013-08-02 2016-06-22 Shoto Inc Discovery and sharing of photos between devices
KR102301476B1 (ko) * 2014-05-16 2021-09-14 삼성전자주식회사 전자 장치 및 인터넷 서비스에서 알림 방법

Also Published As

Publication number Publication date
WO2014150054A1 (en) 2014-09-25
CN105009123A (zh) 2015-10-28
KR20150132266A (ko) 2015-11-25
EP2973031A1 (en) 2016-01-20
JP2016520886A (ja) 2016-07-14
US9305154B2 (en) 2016-04-05
EP2973031B1 (en) 2018-04-25
US20140270408A1 (en) 2014-09-18

Similar Documents

Publication Publication Date Title
JP5981068B2 (ja) 画像に関連する情報へのアクセスを要求および提供するための方法および装置
US11301555B2 (en) Authentication system
US10417725B2 (en) Secure consent management system
US9705996B2 (en) Methods and system for providing location-based communication services
US9392039B2 (en) Method and apparatus for implementing user relationship in social network application
KR101636488B1 (ko) 얼굴 인식을 이용하여 애드 혹 네트워크를 설정하는 방법
JP6514721B2 (ja) デュアルチャネル識別認証
KR101707134B1 (ko) 소셜 네트워크를 통해 유지되는 무선 데이터 개인정보
US12008128B2 (en) Image and message management and archiving for events
CN104584539A (zh) 视频呼叫内的人员标识
WO2009098695A2 (en) Proximity-based presence notification of social network participants
US12505243B2 (en) Image and message management and archiving for events
US20240354434A1 (en) Image and message management and archiving for events

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20151210

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20151211

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20160531

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20160531

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20160531

TRDD Decision of grant or rejection written
A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20160624

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20160628

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20160727

R150 Certificate of patent or registration of utility model

Ref document number: 5981068

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

LAPS Cancellation because of no payment of annual fees