-
21.
公开(公告)号:US11977468B2
公开(公告)日:2024-05-07
申请号:US17539701
申请日:2021-12-01
Applicant: Intel Corporation
Inventor: Rahuldeva Ghosh , Zheng Zhang
CPC classification number: G06F11/3466 , G06F11/3409 , G06F11/3438 , G06F21/566
Abstract: A performance monitoring unit of a processor includes one or more performance monitoring counters, and a behavioral detector to sample data from a set of the one or more performance monitoring counters, analyze the sampled data, and identify a type of workload of a software process being executed by the processor.
-
公开(公告)号:US20220092174A1
公开(公告)日:2022-03-24
申请号:US17539698
申请日:2021-12-01
Applicant: Intel Corporation
Inventor: Rahuldeva Ghosh , Zheng Zhang
Abstract: A secure performance monitoring unit of a processor includes one or more performance monitoring counters and a secure group manager. The secure group manager is configured to receive a request to create a secure counter group from a software (SW) process being executed by a processor, the request including identification of the one or more counters; determine availability of the one or more counters, creating the secure counter group, assign the one or more counters to the secure counter group, and save a public key of the SW process, when the one or more counters are available; receive and save a private key for the secure counter group; receive a request to configure the secure counter group from the SW process; verify the configuration using the public key of the SW process; and begin sampling of the one or more counters when the configuration is verified.
-
23.
公开(公告)号:US20220091960A1
公开(公告)日:2022-03-24
申请号:US17539701
申请日:2021-12-01
Applicant: Intel Corporation
Inventor: Rahuldeva Ghosh , Zheng Zhang
IPC: G06F11/34
Abstract: A performance monitoring unit of a processor includes one or more performance monitoring counters, and a behavioral detector to sample data from a set of the one or more performance monitoring counters, analyze the sampled data, and identify a type of workload of a software process being executed by the processor.
-
公开(公告)号:US10764563B2
公开(公告)日:2020-09-01
申请号:US14664475
申请日:2015-03-20
Applicant: Intel Corporation
Inventor: David L. Graumann , Rahuldeva Ghosh , Scott Pfursich
IPC: H04N13/293 , G06K9/00 , G06T7/11 , H04N5/235 , H04N13/271 , G06K9/46 , G06T5/00 , H04N13/00
Abstract: A user authentication system and method. A two-dimensional image of a scene is obtained and range information obtained from the scene is aligned with the two-dimensional image. One or more depth regions is identified and image segments corresponding to the one or more depth regions are selected within the two-dimensional image. Brightness operations are performed on one or more of the selected image segments to form a corrected image.
-
公开(公告)号:US10360442B2
公开(公告)日:2019-07-23
申请号:US15876846
申请日:2018-01-22
Applicant: Intel Corporation
Inventor: Ansuya Negi , Scott Pfursich , David L. Graumann , Ranjit S. Narjala , Rahuldeva Ghosh
Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
-
公开(公告)号:US09690998B2
公开(公告)日:2017-06-27
申请号:US14779842
申请日:2014-12-19
Applicant: Intel Corporation
Inventor: Ansuya Negi , David L. Graumann , Rahuldeva Ghosh , Ranjit S. Narjala
IPC: G06K9/00
CPC classification number: G06K9/00899 , G06K9/00221 , G06K9/4604
Abstract: Systems and techniques for facial spoofing detection in image based biometrics are described herein. A marker may be created for a representation of a face in a first plurality of images of a sequence of images. The marker corresponds to a facial feature of the face. An environmental feature of an environment of the face may be identified across a second plurality of images of the sequence of images. A correlation between the marker and the environmental feature in the sequence of images may be quantified to produce a synchronicity metric. A spoofing attempt may be indicated in response to the synchronicity metric meeting a threshold.
-
公开(公告)号:US09672415B2
公开(公告)日:2017-06-06
申请号:US14779540
申请日:2015-03-27
Applicant: Intel Corporation
Inventor: Scott Pfursich , David L. Graumann , Rahuldeva Ghosh , Ansuya Negi , Ranjit S Narjala
CPC classification number: G06K9/00288 , G06K9/00228 , G06K9/00261 , G06K9/00268 , G06K9/00302 , G06K9/00604 , G06K9/00892 , G06K9/00899 , G06K9/46 , G06K9/52 , H04L63/0861 , H04W12/06
Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
-
公开(公告)号:US20160306955A1
公开(公告)日:2016-10-20
申请号:US14859611
申请日:2015-09-21
Applicant: Intel Corporation
Inventor: Jason Martin , Rahuldeva Ghosh , Cory Cornelius , Ian R. Oliver , Ramune Nagisetty , Steven B. McGowan
Abstract: In one embodiment, a first device includes: a first logic to generate a first token when a user adapts the first device in approximate contact to the user, the first token including a first timestamp; a storage to store the first token and a second token, the second token obtained from an authenticator and associated with an authentication of the user to a second device, the second token including a second timestamp; and a communication module to communicate the first and second tokens to the second device to cause the second device to authenticate the user based at least in part on the first and second tokens. Other embodiments are described and claimed.
Abstract translation: 在一个实施例中,第一设备包括:第一逻辑,用于当用户以与用户近似接触的方式适配第一设备时生成第一令牌,第一令牌包括第一时间戳; 用于存储所述第一令牌和第二令牌的存储器,所述第二令牌从认证器获得并与所述用户的认证相关联到第二设备,所述第二令牌包括第二时间戳; 以及通信模块,用于将第一和第二令牌传送到第二设备,以使得第二设备至少部分地基于第一和第二令牌来认证用户。 描述和要求保护其他实施例。
-
公开(公告)号:US20160140332A1
公开(公告)日:2016-05-19
申请号:US14645970
申请日:2015-03-12
Applicant: Intel Corporation
Inventor: Scott Pfursich , David L. Graumann , Ranjit S. Narjala , Rahuldeva Ghosh
CPC classification number: G06F21/32 , G06K9/00228 , G06K9/00255 , G06K9/00288 , G06K9/00899 , G06K9/00912
Abstract: A system and method for capturing an image of a user. An image is captured with a camera, wherein the image includes a user's image. A first avatar is displayed in a display, wherein displaying includes positioning an avatar in at least some of the user's image. The user is then encouraged to move so the first avatar moves to a second position in the display.
Abstract translation: 一种用于捕获用户图像的系统和方法。 用相机拍摄图像,其中图像包括用户的图像。 在显示器中显示第一化身,其中显示包括在至少一些用户的图像中定位化身。 然后鼓励用户移动,使得第一化身移动到显示器中的第二位置。
-
-
-
-
-
-
-
-