-
公开(公告)号:US20180295346A1
公开(公告)日:2018-10-11
申请号:US16008353
申请日:2018-06-14
申请人: MORPHO
发明人: Alain ROUH , Benoit MALRAT
CPC分类号: H04N13/243 , A61B5/0062 , A61B5/0077 , A61B5/117 , G06K9/00006 , G06K9/00255 , G06K9/00288 , G06K9/00604 , G06K9/00617 , G06K9/00892 , G06K9/209 , H04N5/00 , H04N7/186 , H04N2213/001
摘要: A device for use in identifying or authenticating a subject positioned in an acquisition volume on the basis of at least one biometric characteristic of the subject, the device including in succession, in offset manner along a camera placement axis: a first camera; a second camera; and a third camera; the optical axes of the first and second cameras forming between them an angle strictly less than 10°, and the optical axis of the third camera intersecting the optical axes of the first and second cameras, the optical axes of the first and second cameras each forming an angle less than or equal to 5° relative to a normal axis perpendicular to the camera placement axis.
-
公开(公告)号:US10078782B2
公开(公告)日:2018-09-18
申请号:US15181192
申请日:2016-06-13
申请人: MORPHO
发明人: Emine Krichen , Pierre Gacon , Stephane Gentric
CPC分类号: G06K9/00617 , G06K9/00604 , G06K9/6215 , G06T7/11
摘要: A method for identifying and/or authenticating an individual by a system including a storage device storing at least one binary code of a reference iris and a binary code of an associated reference mask: acquisition of an image of an eye of the individual, segmentation of the acquired image to isolate a region containing the texture of the iris and determine an associated mask, division of the region and the mask into N2 concentric rings, normalization of the region, determination of a binary iris code IC and a binary code of mask IM matching at least one ring of the iris with a ring of the reference iris to minimize a matching distance between the acquired image and the reference image, computation of the minimized matching distance, identification and/or authentication of the individual if the minimized matching distance is less than a predetermined threshold.
-
13.
公开(公告)号:US10050791B2
公开(公告)日:2018-08-14
申请号:US14380535
申请日:2013-01-31
申请人: MORPHO
发明人: Guillaume Berteau , Bruno Benteo
摘要: A method for verifying identity of a user of a communicating terminal, including: a preliminary operation including: communicating a first piece of identity data of a user to at least one server, generating a second piece of identity data of the user from the server, the second piece of data defining a derived identity of the user, and storing the second piece of identity data in a secure memory of the terminal; an operation for identity verification, including: transmitting a token for encryption from the server to the terminal, using the second piece of data at the terminal at least to generate an encryption of the token, the encrypted token being transmitted to the server and verified by the server, and in a case of positive verification of the encrypted token by the server, the server validates the identity verification of the user of the terminal.
-
公开(公告)号:US10027483B2
公开(公告)日:2018-07-17
申请号:US15671064
申请日:2017-08-07
申请人: MORPHO
发明人: Thomas Icart , Jean-Sebastien Coron
摘要: A cryptographic calculation includes obtaining a point P(X,Y) from a parameter t on an elliptical curve Y2=f(X); and from polynomials X1(t), X2(t), X3(t) and U(t) satisfying: f(X1(t))·f(X2(t))·f(X3(t))=U(t)2 in Fq, with q=3 mod 4. Firstly a value of the parameter t is obtained. Next, the point P is determined by: (i) calculating X1=X1(t), X2=X2(t), X3=X3(t) and U=U(t); (ii) if the term f(X1)·f(X2) is a square, then testing whether the term f(X3) is a square in Fq and if so calculating the square root of f(X3) in order to obtain the point P(X3); (iii) otherwise, testing whether the term f(X1) is a square and, if so, calculating the square root of f(X1) in order to obtain the point P(X1); (iv) otherwise, calculating the square root of f(X2) in order to obtain the point P(X2). This point P is useful in a cryptographic application.
-
公开(公告)号:US10018893B2
公开(公告)日:2018-07-10
申请号:US14931571
申请日:2015-11-03
申请人: MORPHO
发明人: Benoit Malrat , Jean Beaudet
CPC分类号: G03B13/18 , G01B11/002 , G06T7/80 , G06T2207/30244 , H04N5/23293
摘要: The invention relates to a method for calibrating a sighting system comprising a viewfinder and an optic for detecting the position of an object in space, characterized in that it comprises the determination of a control law to apply to the viewfinder to aim at the object as a function of its position, said position being determined in a frame of reference of the detection optic and the control law comprising two angular controls and a focusing control of the viewfinder, expressed as a function of the relative positions between the object to aim at and an intersection point of all the lines of sight of the viewfinder, the method comprising the steps consisting in: aiming (100), with the viewfinder, at objects found at at least six different known positions in the frame of reference of the sighting system and noting the corresponding controls, from the positions of the object and the corresponding controls, determining (200, 200′) the position of the intersection point of the lines of sight and the control law by the minimization of a function of the second derivative of the control law.
-
16.
公开(公告)号:US10007773B2
公开(公告)日:2018-06-26
申请号:US14382920
申请日:2013-03-18
申请人: MORPHO
发明人: Bruno Benteo , Philippe Bertiaux
CPC分类号: G06F21/34 , G06F21/32 , G06F21/35 , G06F21/6227 , H04L9/3231 , H04L9/3234 , H04L63/0861 , H04W12/06
摘要: A method for generating a public identity for authenticating an individual carrying an identification object, the method including: entering an initial biometric datum of the individual; generating a first key from the biometric datum; generating a second key derived from a datum generated by a security component of the object; generating an initial encryption key combining the first key and the second key; communicating with a server a first identity of the individual in connection with the initial encryption key; generating by the server a public identity by encrypting the first identity using the initial encryption key, the public identity being stored by the server in connection with the initial encryption key. The public identity is not significant, but is secured by a strong connection between the object and biometry of the individual.
-
公开(公告)号:US09760251B2
公开(公告)日:2017-09-12
申请号:US14989624
申请日:2016-01-06
申请人: Morpho, Inc.
IPC分类号: G06F3/0482 , G06T9/00 , H04N19/176 , H04N19/70 , H04N19/46 , H04N19/60 , H04N19/17 , H04N19/59 , G06T3/40 , G06T1/00 , G06T1/60
CPC分类号: G06F3/0482 , G06T1/0007 , G06T1/60 , G06T3/40 , G06T3/4092 , G06T9/00 , G06T2200/16 , G06T2200/24 , H04N19/17 , H04N19/176 , H04N19/46 , H04N19/59 , H04N19/60 , H04N19/70
摘要: A method and apparatus for partially up/downscaling an image encoded on a macroblock basis utilizing a computer. The method and apparatus performs operations of: creating map data of the encoded image so as to be able to find a filestream position corresponding to a macroblock in the encoded image to be decoded; creating a shrunken image of the encoded image; receiving a first control request from a user to display a first part in the encoded image; displaying on a display device, a second part in the shrunken image corresponding to the first part in the encoded image; decoding macroblocks containing the first part in the encoded image, using the map data; and displaying on the display device, the first part in the encoded image using the decoded macroblocks so as to replace the second part in the shrunken image therewith.
-
公开(公告)号:US09715595B2
公开(公告)日:2017-07-25
申请号:US14730135
申请日:2015-06-03
申请人: Morpho
发明人: Alain Patey , Hervé Chabanne , Julien Bringer
CPC分类号: G06F21/6218 , G06F21/6245 , H04L9/085 , H04L9/3231 , H04L2209/46
摘要: A method of secure distributed storage on N servers and a secure access method to confidential data stored in a secure and distributed manner on N servers are provided. Additionally, distributed storage, devices, systems, computer programs and storage medium are provided for the implementation of such methods.
-
公开(公告)号:US09652619B2
公开(公告)日:2017-05-16
申请号:US14595051
申请日:2015-01-12
申请人: MORPHO
发明人: Romain Picon
CPC分类号: G06F21/60 , G06F21/31 , G06F21/44 , G06F2221/031
摘要: The invention relates to a method of inputting confidential data on a terminal including an input interface, at least one processor for running a trusted program and a display screen, the method including the following steps applied before the input: taking exclusive control of the input interface by the trusted program; displaying on the screen a trusted image known to the user of the terminal to indicate that exclusive control of the input interface has been taken by the trusted program; after control has been taken and before displaying the trusted image, selecting the trusted image as part of a reference image predetermined by the user, wherein the selected trusted image varies from one input to another. The invention also relates to a terminal for use of said method.
-
20.
公开(公告)号:US20170116749A1
公开(公告)日:2017-04-27
申请号:US15331923
申请日:2016-10-24
申请人: Morpho, Inc.
发明人: Yasuhiro KURODA , Akito HYAKUTAKE , Naruo TAKIZAWA , Ryo ONO
IPC分类号: G06T7/20
CPC分类号: G06T7/20 , G06T7/246 , G06T2207/10016 , G06T2207/10024
摘要: An image processing device is provided. The image processing device includes: a tracking area setting section that sets a tracking area in a frame image of an original motion picture; a color information obtaining section that obtains color information of the tracking area set by the tracking area setting section; a tracking position estimating section that estimates a tracking position with reference to the tracking area with respect to each frame image of the original motion picture by using the color information obtained by the color information obtaining section; an output frame setting section that sets an output frame enclosing the tracking area set by the tracking area setting section and that updates the output frame based on the estimated tracking position; and a lock-on motion picture generating section that generates a motion picture that is based on the output frame.
-
-
-
-
-
-
-
-
-