JPWO2022137571A1 - - Google Patents

Info

Publication number
JPWO2022137571A1
JPWO2022137571A1 JP2021526815A JP2021526815A JPWO2022137571A1 JP WO2022137571 A1 JPWO2022137571 A1 JP WO2022137571A1 JP 2021526815 A JP2021526815 A JP 2021526815A JP 2021526815 A JP2021526815 A JP 2021526815A JP WO2022137571 A1 JPWO2022137571 A1 JP WO2022137571A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021526815A
Other versions
JP6983365B1 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Application granted granted Critical
Publication of JP6983365B1 publication Critical patent/JP6983365B1/ja
Publication of JPWO2022137571A1 publication Critical patent/JPWO2022137571A1/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
JP2021526815A 2020-12-25 2020-12-25 認証装置、認証方法及び認証プログラム Active JP6983365B1 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/048990 WO2022137571A1 (ja) 2020-12-25 2020-12-25 認証装置、認証方法及び認証プログラム

Publications (2)

Publication Number Publication Date
JP6983365B1 JP6983365B1 (ja) 2021-12-17
JPWO2022137571A1 true JPWO2022137571A1 (ja) 2022-06-30

Family

ID=79170067

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021526815A Active JP6983365B1 (ja) 2020-12-25 2020-12-25 認証装置、認証方法及び認証プログラム

Country Status (5)

Country Link
US (1) US20230259599A1 (ja)
JP (1) JP6983365B1 (ja)
CN (1) CN116601627A (ja)
DE (1) DE112020007726T5 (ja)
WO (1) WO2022137571A1 (ja)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023119639A1 (ja) * 2021-12-24 2023-06-29 三菱電機株式会社 生体認証装置、生体認証方法及び生体認証プログラム

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4900578B2 (ja) * 2006-09-25 2012-03-21 セイコーインスツル株式会社 認証装置、及び認証方法
JP4953235B2 (ja) * 2006-09-25 2012-06-13 セイコーインスツル株式会社 認証装置、及び認証方法
JP2014239737A (ja) * 2013-06-11 2014-12-25 株式会社ジェイテクト 個人認証装置および車両用個人認証システム
US10268874B2 (en) 2014-10-29 2019-04-23 Nec Corporation Biometric authentication apparatus and biometric authentication method
CN106445101A (zh) * 2015-08-07 2017-02-22 飞比特公司 识别用户的方法和系统
KR20180055661A (ko) * 2016-11-16 2018-05-25 삼성전자주식회사 전자 장치 및 그 제어 방법
JP7060449B2 (ja) * 2018-05-29 2022-04-26 株式会社日立製作所 生体認証システム、生体認証方法、及び生体認証プログラム

Also Published As

Publication number Publication date
JP6983365B1 (ja) 2021-12-17
CN116601627A (zh) 2023-08-15
DE112020007726T5 (de) 2023-08-10
US20230259599A1 (en) 2023-08-17
WO2022137571A1 (ja) 2022-06-30

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112023012656A2 (ja)
BR112021014123A2 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR112022009896A2 (ja)
BR102021007058A2 (ja)
JPWO2022137571A1 (ja)
BR102020022030A2 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
JPWO2023119639A1 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR112021017747A2 (ja)
BR102021012571A2 (ja)
BR102021012230A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210517

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210517

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20210517

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20210907

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210915

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20211026

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20211122

R150 Certificate of patent or registration of utility model

Ref document number: 6983365

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150