-
公开(公告)号:US12019728B2
公开(公告)日:2024-06-25
申请号:US18214247
申请日:2023-06-26
Applicant: AWARE, INC.
Inventor: Bob Eckel , Mohamed Lazzouni
CPC classification number: G06F21/32 , G06V10/764 , G06V40/1365 , G06V40/172 , G06V40/197 , G06V40/50 , G06V40/70 , G08B21/18
Abstract: Methods and systems are provided for an AdHoc enrollment process. A user may be able to enroll and be verified by a system for a variety of actions or authentications without being forced to turn over personally identifiable information and without having to formally enroll. The system may compare captured biometric information with existing biometric information and may identify the user without the use of personally identifiable information.
-
公开(公告)号:US12015640B2
公开(公告)日:2024-06-18
申请号:US17885764
申请日:2022-08-11
Applicant: Bank of America Corporation
Inventor: Kelly Renee-Drop Keiter , Michael Young , Kyle Mayers , Sanjay Lohar
CPC classification number: H04L63/1483 , G06Q50/01 , G06V40/171 , G06V40/172 , G06V40/33 , G06V40/40 , G06V40/50
Abstract: Apparatus and methods for using deepfakes defensively to detect fake, spoofed, and hoax accounts and posts on social media and elsewhere are provided. A program may gather verified images or writings of a target individual. The program may analyze the verified images and writings to create a baseline. The program may use deepfake algorithms to create exemplar deepfake images or writings. The program may store the data in a database. The program may search a network for social media accounts or posts that may meet the baseline and determine whether they are legitimate or illegitimate by comparing the contents of the accounts or posts with the exemplar deepfakes. When the program determines the accounts or posts are illegitimate, the program may initiate a takedown of those accounts or posts. The program may use machine learning algorithms to refine itself and become more accurate.
-
公开(公告)号:US12002296B2
公开(公告)日:2024-06-04
申请号:US18083667
申请日:2022-12-19
Applicant: CHECKPOINT ID, INC.
Inventor: Ryan Antrim , Andrey Stanovnov
CPC classification number: G06V40/70 , G06F16/54 , G06F21/6245 , G06K19/06037 , G06N20/00 , G06V40/172 , G06V40/50 , G06V40/67
Abstract: Another aspect of the present disclosure relates to a method for identification verification. The method may include receiving, from a computing device, a request for identification verification of an individual at a web server. The web server may include an orientation verification module and a facial recognition module. The method may include receiving at a database an identification card image and a picture image. The method may include verifying an orientation of the identification card image is oriented relative to an accepted orientation using the orientation verification module. The method may include, if the identification card image is not oriented relative to the accepted orientation, using the web server, iteratively rotating the identification card image in one or more increments and assessing if the identification card image is oriented at the accepted orientation until the identification card image is oriented at the accepted orientation.
-
公开(公告)号:US12001535B2
公开(公告)日:2024-06-04
申请号:US17665827
申请日:2022-02-07
Applicant: FORD GLOBAL TECHNOLOGIES, LLC
Inventor: Biaohe Guo , Mark W. Larry
IPC: G06F21/32 , B60K35/00 , B60N2/00 , G06V40/12 , G06V40/50 , B60K28/06 , B60K35/10 , B60K35/29 , B60K35/65 , B60R25/25
CPC classification number: G06F21/32 , B60K35/00 , B60N2/002 , G06V40/1365 , G06V40/50 , B60K28/063 , B60K35/10 , B60K35/29 , B60K35/65 , B60K2360/141 , B60K2360/1434 , B60K2360/197 , B60K2360/741 , B60R25/25 , B60R25/252
Abstract: The invention is an apparatus used for providing control of functions of a vehicle in response to touch commands of an authorized passenger. The functions for which the authorized passenger is provided control are disallowed to the driver when the vehicle is moving. The passenger is authorized with two-factor authentication. The first of the two factors is the fingerprint of the passenger which is enrolled before vehicle movement. The second factor is the location of the passenger. The first factor is used when an occupant attempts to control disallowed functions. The second factor is used when an occupant attempts to enroll a fingerprint. A display panel displays a prompt to enroll a fingerprint before vehicle movement, uses a fingerprint interface to enroll an original fingerprint, and instantaneously captures fingerprints of those attempting to control disallowed functions and compares them to enrolled fingerprints.
-
公开(公告)号:US12001532B2
公开(公告)日:2024-06-04
申请号:US17203614
申请日:2021-03-16
Applicant: Motorola Mobility LLC
CPC classification number: G06F21/32 , G06F1/1637 , H04M1/673 , G06V40/1365 , G06V40/50
Abstract: An electronic device includes a memory storing a plurality of fingerprint reference data files. One or more sensors identify whether a mechanical support condition of the electronic device is a hand supported condition or a surface supported condition. A fingerprint sensor receives fingerprint data. One or more processors select a prioritized fingerprint data reference file from the plurality of fingerprint reference data files as a function of the mechanical support condition and authenticate an authorized user of the electronic device by comparing the fingerprint data to the prioritized fingerprint data reference file before comparing the fingerprint data to another fingerprint reference data file of the plurality of fingerprint reference data files. The fingerprint sensor can be situated on a minor surface of the electronic device, on a rear major surface in a central location, on the rear major surface in an edge location, or in other locations.
-
公开(公告)号:US11971924B2
公开(公告)日:2024-04-30
申请号:US17508001
申请日:2021-10-22
Applicant: Samsung Electronics Co., Ltd.
Inventor: Youngjun Kwak , Byung In Yoo , Youngsung Kim , Chang Kyu Choi , Jaejoon Han
IPC: G06K9/00 , G06F16/00 , G06F16/583 , G06F18/22 , G06F18/2413 , G06F21/32 , G06F21/62 , G06N3/02 , G06V10/44 , G06V10/764 , G06V10/82 , G06V40/16 , G06V40/40 , G06V40/50 , G06N3/045 , G06T7/60 , G06T7/70
CPC classification number: G06F16/583 , G06F16/00 , G06F18/22 , G06F18/24137 , G06F21/32 , G06F21/6218 , G06N3/02 , G06V10/454 , G06V10/764 , G06V10/82 , G06V40/161 , G06V40/168 , G06V40/45 , G06V40/50 , G06N3/045 , G06T7/60 , G06T7/70 , G06T2207/20084 , G06T2207/30201
Abstract: A processor-implemented liveness test method includes detecting a face region in a query image, the query image including a test object for a liveness test, determining a liveness test condition to be applied to the test object among at least one liveness test condition for at least one registered user registered in a registration database, determining at least one test region in the query image based on the detected face region and the determined liveness test condition, obtaining feature data of the test object from image data of the determined at least one test region using a neural network-based feature extractor, and determining a result of the liveness test based on the obtained feature data and registered feature data registered in the registration database and corresponding to the determined liveness test condition.
-
公开(公告)号:US11967167B1
公开(公告)日:2024-04-23
申请号:US17942854
申请日:2022-09-12
Applicant: Leigh M. Rothschild
Inventor: Leigh M. Rothschild
CPC classification number: G06V40/10 , G06V10/74 , G06V40/50 , H04W76/14 , G06V2201/10
Abstract: A system and a method for identifying and tagging individuals present in an image are disclosed. The method comprises detecting a second device present in proximity of a first device, for establishing a connection. The connection may be established while the first device enters in a camera mode. Immediately after the first device captured an image, the first device may receive identity information of individual from the second device. The identity information of individuals may comprise at least one of images and personal details of the individual. Based on the received identity information, the first device may identify the individual present in the image. The identified individuals present in the image may be tagged using their corresponding identities. Such tagging information may be stored in metadata of the image for a later usage.
-
公开(公告)号:US11960582B2
公开(公告)日:2024-04-16
申请号:US15733390
申请日:2018-12-10
Applicant: Samsung Electronics Co., Ltd.
Inventor: Boram Lee , Woohyoung Lee , Taeksoo Chun , Sunah Kim , Yongho Kim , Kyoungsun Cho , Gahyun Joo
CPC classification number: G06F21/32 , G06F21/45 , G06V40/50 , G10L15/04 , G10L15/22 , G10L17/24 , G10L2015/223 , G10L2015/227
Abstract: Various embodiments of the present invention relate to a method and an electronic device for authenticating a user by using a voice command. Here, the electronic device may comprise a memory, an input apparatus, and a processor, wherein the processor is configured to: receive a voice command from the input apparatus; acquire user identification information and voice print information from the voice command; search reference voice print information of each of multiple users stored in the memory, for reference voice print information corresponding to the acquired user identification information; and perform authentication on the basis of the acquired voice print information and the reference voice print information. Other embodiments are also possible.
-
公开(公告)号:US20240112490A1
公开(公告)日:2024-04-04
申请号:US17942854
申请日:2022-09-12
Applicant: Leigh M Rothschild
Inventor: Leigh M Rothschild
CPC classification number: G06V40/10 , G06V10/74 , G06V40/50 , H04W76/14 , G06V2201/10
Abstract: A system and a method for identifying and tagging individuals present in an image are disclosed The method comprises detecting a second device present in proximity of a first device, for establishing a connection. The connection may be established while the first device alters in a camera mode. Immediately after the first device captured an image, the first device may receive identity information of individuals from the second device. The identity information of individuals may comprise at least one of images and personal details of the individuals. Based on the received identity information, the first device may identify the individuals present in the image. The identified individuals present in the image may be tagged using their corresponding identities. Such tagging information may be stored in metadata of the image for a later usage.
-
公开(公告)号:US11948403B2
公开(公告)日:2024-04-02
申请号:US17266500
申请日:2019-08-06
Inventor: Rijin Owaki , Yosuke Ohashi , Yuya Goto , Yasuhisa Ohta , Naoyuki Takada , Daisuke Ogawa
Abstract: A biometric information authentication device includes a control unit, wherein, when a first biometric authentication is successfully completed based on biometric information acquired from an operator and registered biometric information preliminarily registered by a registered person and an operation for registering new registered biological information is subsequently performed, the control unit permits registration upon a successful second biometric authentication based on biometric information acquired again and the registered biometric information preliminarily registered by the registered person.
-
-
-
-
-
-
-
-
-