-
31.
公开(公告)号:US20230208833A1
公开(公告)日:2023-06-29
申请号:US18008252
申请日:2021-05-24
申请人: AU10TIX LTD.
CPC分类号: H04L63/0861 , H04L63/0853 , G06V40/67 , G06T7/0002 , G06T2207/30168 , G06T2207/30201 , G06T2207/30176
摘要: A system supporting identity verification for an end-user, the system including a hardware processor configured for sending a link, which directs an end-user to a software functionality, such as but not limited to a web application, native app/native sdk, web app desktop, web sdk, which is operative for end-user identity verification, to an end-user's mobile phone, thereby to open an identity verification session when the end-user clicks on the link; and wherein data is elicited from the end-user via the software functionality activated by the end-user's clicking on the link. Typically the software functionality processes at least one image captured by at least one end-user's cellphone during the session or in real time or near real time, and for at least one image so captured, detects, and communicates to the end-user that the image is of unsatisfactory quality.
-
32.
公开(公告)号:US20230196767A1
公开(公告)日:2023-06-22
申请号:US18110258
申请日:2023-02-15
申请人: Markus GARCIA , Thomas ZELLWEGER
发明人: Markus GARCIA , Thomas ZELLWEGER
CPC分类号: G06V20/20 , G05D1/042 , G05D1/0094 , G06F16/51 , G06F16/5854 , G06F18/24 , G06T7/97 , G06V20/17 , G06V40/67 , H04N23/64 , G06V2201/08
摘要: Disclosed is a method for the physical, in particular optical, detection of at least one usage object. The method includes the step of carrying out at least one physical detection process, for example by a user and/or an implementation device, in particular of at least one photograph, of the usage object, so that the usage object may be detected in such a way that an image of the usage object as detected during the detection process is shown at the same time as the database object shown on the screen in an identical manner or in a manner identical to scale, wherein as a result of the detection process, the usage object is associated with at least one usage object class, for example a vehicle type, by the processing unit and/or the CPU and/or the user.
-
公开(公告)号:US11676424B2
公开(公告)日:2023-06-13
申请号:US17538804
申请日:2021-11-30
申请人: Intel Corporation
发明人: Donghai Guo , Shuya Huang , Jun Liu
CPC分类号: G06V40/67 , G06V40/166 , G06V40/19 , G06V40/197 , G06V40/70
摘要: An iris or other object detection method and apparatus are disclosed. In one embodiment, the method comprises sending image data to a display of a device that is captured with a first camera of the device with an indication to guide a user to position a body part of the user with respect to the display while the image data is being sent to the display, providing feedback to the user to indicate to the user that the body part is in position so that an image of the body part can be captured by a second camera of the device, capturing an image of the body part with the second camera, and performing recognition on the body part using the image.
-
公开(公告)号:US20230147169A1
公开(公告)日:2023-05-11
申请号:US17918373
申请日:2021-04-29
CPC分类号: G06V40/50 , G06V40/67 , G06V40/1335 , G06V40/1365
摘要: Method for forming an enrolled fingerprint template for a user of a fingerprint touch sensor. The method comprising: during a touch event in which a finger of the user is placed on the fingerprint sensor, capturing a plurality of images of the finger and comparing two of the images to determine if there is a valid transformation. If there is no valid transformation, images are compared against image quality and coverage thresholds to determine if any of the captured images are to be used for enrollment.
-
35.
公开(公告)号:US20230126960A1
公开(公告)日:2023-04-27
申请号:US17912222
申请日:2020-03-30
申请人: NEC Corporation
发明人: Yuka OGINO , Keiichi CHONO
IPC分类号: G06V40/19 , G06V40/18 , G06V40/60 , H04N23/67 , H04N23/69 , H04N23/695 , G06V10/25 , H04N23/611 , G06V10/141
摘要: An imaging system (10) according to the disclosure includes: a first control unit (11) configured to control, in such a way as to fix a focal position in a predetermined position, an iris imaging means for capturing an image focusing on an iris of a target person; an authentication unit (12) configured to authenticate the target person, based on an iris image of the target person being captured by the iris imaging means controlled by the first control unit (11); and a second control unit (13) configured to control the iris imaging means in such a way as to scan a focal position in a predetermined range, in order to re-authenticate the target person when authentication of the target person fails.
-
公开(公告)号:US20230080732A1
公开(公告)日:2023-03-16
申请号:US18057763
申请日:2022-11-22
发明人: Conor AYLWARD , Hugo EMBRECHTS , Dimitri TORFS
IPC分类号: H04W12/68 , G06F3/042 , G06F21/31 , H04W12/06 , G06F21/36 , G06F3/03 , G06F3/01 , H04W12/65 , H04W12/065 , G06V40/10 , G06V40/60
摘要: A device for authenticating a user is described that comprises a sensor configured to measure the movement of a user in response to the interaction of the user with a displayed image and controller circuitry configured to authenticate the user in response to a positive comparison between the movement of the user and a stored movement associated with the user.
-
公开(公告)号:US11601424B2
公开(公告)日:2023-03-07
申请号:US17244513
申请日:2021-04-29
申请人: NEC CORPORATION
发明人: Hiroshi Fukuda
IPC分类号: H04L9/40 , G06F21/32 , A61B5/1171 , A61B5/00 , G06V10/141 , G06V40/10 , G06F1/16 , G06F21/86 , G06V10/143 , G06V40/14 , G06V40/60
摘要: A wearable article includes: an annular casing that surrounds a space into which a body of a user is to be inserted; a light-emitting element that is provided in the casing, the light-emitting element emitting light towards the space; an imaging element that is provided in the casing, the imaging element capturing and obtaining an image of the space when the light-emitting element emits light; and an authentication circuit that authenticates the user based on a vein pattern obtained in advance and the image.
-
公开(公告)号:US20230058491A1
公开(公告)日:2023-02-23
申请号:US17796708
申请日:2020-02-10
申请人: NEC Corporation
发明人: Makoto TAKAMOTO
摘要: A gaze estimation system includes: a display control unit that allows a point to look at where a target person looks at to be displayed to move in a predetermined moving aspect; a detection unit that detects a movement of eyes of the target person from an image of the target person; and a tracking determination unit that determines whether or not the eyes of the target person are following the point to look at on the basis of a relationship between the eye movement and a movement of the point to look at. According to such a gaze estimation system, the eye movement of the target person can be detected more appropriately.
-
39.
公开(公告)号:US20230036182A1
公开(公告)日:2023-02-02
申请号:US17791691
申请日:2021-01-08
发明人: Takashi OGATA , Yasunori KAMADA , Kenji SUZUKI
摘要: There is provided an information processing apparatus including a processing unit that performs living body-related processing on the basis of an image of a part of a living body of a user, the image being generated in a state in which the part of the living body is in contact with a contact surface, and contact information acquired in the state in which the past of the living body is in contact with. the contact surface.
-
40.
公开(公告)号:US20230031087A1
公开(公告)日:2023-02-02
申请号:US17966639
申请日:2022-10-14
申请人: FaceTec, Inc.
发明人: Kevin Alan Tussy
IPC分类号: G06F21/32 , H04W12/06 , G06Q20/32 , G06Q20/40 , G06F21/34 , G07C9/00 , G06V10/10 , G06V40/50 , G06V40/60 , G06V40/70 , G06V40/16
摘要: A node server for autonomously authenticating a user is disclosed that comprises a node database for storing authentication data associated with the user and an authentication SDK configured to perform authentication using data from the node database. The node server also includes a node API for creating and maintaining the node server and for routing payment to a cloud service that is hosting the node server. A communication interface is configured to process communication with a user device, such that the user device is executing software associated with a user account. An access module is configured to permanently and irrevocably prevent access from external servers or devices not associated with a user account, after creation and activation of the node server.
-
-
-
-
-
-
-
-
-