-
11.
公开(公告)号:US20180165508A1
公开(公告)日:2018-06-14
申请号:US15835527
申请日:2017-12-08
申请人: Veridium IP Limited
发明人: Asem Othman , Richard Tyson , Aryana Tavanai , Yiqun Xue , Andrew Simpson
CPC分类号: G06K9/00093 , G06F21/32 , G06K9/00013 , G06K9/00073 , G06K9/0008 , G06K9/00114 , G06K9/00382 , G06K9/00892 , G06K9/42 , G06K9/66
摘要: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
-
公开(公告)号:US20220165087A1
公开(公告)日:2022-05-26
申请号:US17532306
申请日:2021-11-22
申请人: VERIDIUM IP LIMITED
IPC分类号: G06V40/12 , G06T7/11 , G06V30/194 , G06V40/13
摘要: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
-
公开(公告)号:US11210380B2
公开(公告)日:2021-12-28
申请号:US16874396
申请日:2020-05-14
申请人: VERIDIUM IP LIMITED
摘要: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment. In this manner the secure authentication system can, based on biometric authentication, authorize a user's access to devices, online services, physical locations or any networked environment that require user authorization.
-
公开(公告)号:US10536454B2
公开(公告)日:2020-01-14
申请号:US15800748
申请日:2017-11-01
申请人: Veridium IP Limited
摘要: Secure communications are provided between a user computing device and a server computing device. An enrollment request is received from a user computing device that is configured via a distributed client software application, and is processed. The enrollment request is usable to enroll the user computing device in a network and includes an encrypted partial initial biometric vector associated with a user. An authentication request is processed that is subsequently received that includes an encrypted partial second biometric vector and that is associated with a user of the user computing device. A comparison of the encrypted partial initial biometric vector and the encrypted partial second biometric vector is performed, and a value representing the comparison is generated and transmitted to the user computing device. The user computing device is authenticated where the value is above a minimum threshold.
-
公开(公告)号:US10339362B2
公开(公告)日:2019-07-02
申请号:US15835527
申请日:2017-12-08
申请人: Veridium IP Limited
发明人: Asem Othman , Richard Tyson , Aryana Tavanai , Yiqun Xue , Andrew Simpson
摘要: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
-
公开(公告)号:US10255040B2
公开(公告)日:2019-04-09
申请号:US15592542
申请日:2017-05-11
申请人: VERIDIUM IP LIMITED
发明人: Scott Streit
摘要: Computer implemented systems and methods for matching an encrypted biometric input record with at least one stored encrypted biometric record, and without data decryption of the input and the at least one stored record.
-
17.
公开(公告)号:US20190054899A1
公开(公告)日:2019-02-21
申请号:US16166660
申请日:2018-10-22
申请人: VERIDIUM IP LIMITED
CPC分类号: B60R25/25 , B60R25/241 , B60R2325/106 , B60R2325/205 , G07C9/00563 , G07C9/00571 , H04L63/0861 , H04L63/102 , H04L67/12 , H04W4/02 , H04W4/027 , H04W4/40 , H04W4/44 , H04W4/90 , H04W12/08 , H05K999/99
摘要: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with mobile devices (e.g., smartphones) and on-board vehicle computing devices accessed by users. The embodiments enable a series of operations whereby a user accessing a vehicle is prompted to biometrically authenticate using the user's smartphone or on-board vehicle computer. In addition, the system can further authorize the user and electronically facilitate access to the vehicle as well as perform other authorized operations relating to the use of the vehicle. In addition the vehicle access system integrates with various computing devices and computer-based services accessible to the user. The systems and methods also facilitate active monitoring of the vehicle occupants and environmental conditions using optical sensors and the like so as to enhance security, convenience and safety of the occupants during use of the vehicle.
-
公开(公告)号:US09785823B2
公开(公告)日:2017-10-10
申请号:US15212335
申请日:2016-07-18
申请人: VERIDIUM IP LIMITED
CPC分类号: G06K9/00093 , G06K9/00006 , G06K9/00013 , G06K9/00067 , G06K9/00073 , G06K9/0008 , G06K9/00087 , G06K9/001 , G06K9/00107 , G06K9/00114 , G06K9/0012 , G06K9/66 , G06K2009/0006 , G06T7/11
摘要: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
-
19.
公开(公告)号:US09767358B2
公开(公告)日:2017-09-19
申请号:US14887966
申请日:2015-10-20
申请人: Veridium IP Limited
发明人: Yiqun Xue , Jonathan Francis Mather
CPC分类号: G06K9/0061 , G01B11/22 , G06K9/00597 , G06K9/00604 , G06K9/00617 , G06K9/00906 , G06K9/4604 , G06K9/4661 , G06K9/52 , G06K2009/4666 , G06T7/11 , G06T2207/30041 , H04N5/23219 , H04N5/33 , H04N5/332
摘要: Technologies are presented herein in support of a system and method for performing iris identification and verification using mobile devices. Embodiments of the present invention concern a method for authenticating a user with a mobile device that includes steps for capturing imagery of a user's face, analyzing the imagery to identify the portion of the image depicting the user's eyes and segmenting the eye image to isolate the iris image data and encoding the iris image data in iris template. The present disclosure further describes authenticating the user based on the encoded iris template and additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's eyes and analyzing the captured images for indications of liveness based on reflection characteristics depicted in the imagery.
-
公开(公告)号:US11733780B2
公开(公告)日:2023-08-22
申请号:US16356399
申请日:2019-03-18
申请人: Veridium IP Limited
摘要: Technologies are presented herein in support of system and methods for user recognition using motion sensor data. Embodiments of the present invention concern a system and method for capturing motion sensor data using motion sensors of a mobile device and characterizing the motion sensor data into features for user recognition. The motion sensor data of a user is collected by the motion sensors of a mobile device in the form of a motion signal. One or more sets of features are extracted from the motion signal and a subset of discriminative features are then selected. The subset of features is analyzed, and a classification score is generated to classify the user as a genuine user or an imposter user.
-
-
-
-
-
-
-
-
-