-
公开(公告)号:US20240169046A1
公开(公告)日:2024-05-23
申请号:US18521808
申请日:2023-11-28
申请人: Apple Inc.
发明人: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC分类号: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/0844 , H04L9/085 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
摘要: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
42.
公开(公告)号:US20240161547A1
公开(公告)日:2024-05-16
申请号:US17777122
申请日:2021-09-27
申请人: NEC CORPORATION
发明人: Ryoma OAMI
CPC分类号: G06V40/40 , G06T7/70 , G06V40/197 , G06T2207/30201
摘要: An information processing system (10) comprises: an image acquiring means (110) for acquiring an oblique image in which an eye of a target is captured from an angle different from an angle corresponding to a front of the target; a center detecting means (120) for detecting a center position (23) of a pupil (21) and a center position (24) of an iris (22) from the oblique image; and a determining means (130) for determining whether or not the target is an impersonator on the basis of difference between the center position of the pupil and the center position of the iris. According to this information processing system, it is possible to appropriately detect spoofing using patterned contact lenses.
-
公开(公告)号:US20240126855A1
公开(公告)日:2024-04-18
申请号:US18392760
申请日:2023-12-21
IPC分类号: G06F21/32 , G06V20/62 , G06V30/14 , G06V30/148 , G06V30/413 , G06V30/416 , G06V40/16 , G06V40/40
CPC分类号: G06F21/32 , G06V20/62 , G06V30/1444 , G06V30/153 , G06V30/413 , G06V30/416 , G06V40/168 , G06V40/172 , G06V40/40 , G06V40/45 , G06V30/10
摘要: A system receives an image including a live facial image of the user and an identity document including a photograph of the user. Moreover, the system calculates a facial match score by comparing facial features in the live facial image to facial features in the photograph. The system recognizes data objects and characters in the identity document using optical character recognition (OCR) and computer vision, and then identifies, based on the recognized data objects and characters, a type of the identity document. Further, the system calculates a document validity score by comparing the recognized characters and data objects to character strings and data objects known to be present in the identified type of the identity document. Additionally, the system determines and outputs the user's identity verification status based on comparing the facial match score to a facial match threshold and comparing the document validity score to a document validity threshold.
-
44.
公开(公告)号:US11961315B1
公开(公告)日:2024-04-16
申请号:US18529737
申请日:2023-12-05
申请人: Daon Technology
发明人: Raphael A Rodriguez
IPC分类号: G06K9/00 , B42D25/30 , G06F21/60 , G06Q20/40 , G06T7/00 , G06T7/20 , G06T7/62 , G06T7/70 , G06V20/00 , G06V30/40 , G06V30/41 , G06V30/418 , G06V40/40
CPC分类号: G06V20/95 , B42D25/30 , G06F21/602 , G06Q20/40 , G06T7/0002 , G06T7/20 , G06T7/62 , G06T7/70 , G06V30/40 , G06V30/41 , G06V30/418 , G06V40/40 , G06T2207/30176 , H04N2201/3235 , H04N2201/3239
摘要: A method for enhancing detection of a fraudulent identity document in an image is provided that includes receiving, by an electronic device, an image of an identity document associated with a user including at least one background object. The method also includes determining the size and orientation of the at least one background object based on the received image, extracting information about the received image from the received image, and extracting information from the received image about a capture device that captured the received image. Each of the size and orientation of the at least one background object, the extracted received image data information, and the extracted capture device information is compared against corresponding information in record data of the user. A similarity score is calculated for each comparison. When each similarity score satisfies a threshold value, the identity document in the received image is deemed to be fraudulent.
-
45.
公开(公告)号:US11960586B2
公开(公告)日:2024-04-16
申请号:US17859463
申请日:2022-07-07
申请人: NEC Corporation
发明人: Noriaki Hayase , Hiroshi Tezuka
CPC分类号: G06F21/32 , G06F18/22 , G06V10/761 , G06V40/161 , G06V40/168 , G06V40/172 , G06V40/173 , G06V40/40
摘要: A face recognition system including: a reading unit that reads identification information from a medium carried by an authentication subject; an image capturing unit that acquires an image; a face detection unit that detects, as a detected face image, a face image from the image acquired; a face matching unit that, when a registered face image associated with the identification information read by the reading unit is present, matches the detected face image against the registered face image and matches, against the registered face image, the detected face image captured before the reading unit reads the identification information; and a registration unit that, when the registered face image associated with the identification information read is not present, registers, as the registered face image, the detected face image before the reading unit reads the identification information.
-
公开(公告)号:US11934500B2
公开(公告)日:2024-03-19
申请号:US17166787
申请日:2021-02-03
申请人: Alclear, LLC
发明人: Joe Trelin
摘要: A system performs identification system enrollment and validation and/or authentication. In some examples, the system receives a digital representation of a biometric for a person from a device, biographic information for the person, and monitoring of capture of the biometric and determines whether the biometric is genuine. In others, the system obtains data from a network search using the biometric and the information, generates a comparison of the biometric and the information to the data from the network search, and uses the comparison to determine whether the person is who the person asserts. In still others, the system performs a number of identity checks using the information and the biometric, weights certainty and risk of each of the number of identity checks, and determines whether to approve the person for identification system enrollment using an aggregation of the identity checks.
-
47.
公开(公告)号:US20240078845A1
公开(公告)日:2024-03-07
申请号:US18241317
申请日:2023-09-01
发明人: Simon Sungil WOO , Sang Yup LEE , Jae Ju AN
CPC分类号: G06V40/40 , G06T3/4007 , G06T3/4046 , G06T3/4053
摘要: A deepfake detection device may include a data input unit that receives an input image including a low-quality deepfake video, a branch-based super-resolution training unit that enhances the resolution of the input image through unsupervised super-resolution training and generates a plurality of super-resolution images having different sizes, and a multi-scale training unit that performs multi-scale training, without resolution conversion, on the plurality of super-resolution images having different sizes, respectively. The multi-scale training unit may synthesize multi-scale training results for the plurality of super-resolution images having different sizes, respectively, and determine whether the input image is a deepfake based on the multi-scale training results.
-
公开(公告)号:US11881069B2
公开(公告)日:2024-01-23
申请号:US17073850
申请日:2020-10-19
申请人: Vara Corporation
发明人: Jorel Lalicki , Austin Rivera , Timothy Oh , Christine Tate , Hao Chang
IPC分类号: G07C9/37 , G07C9/29 , G06K7/10 , G16Y10/75 , G16Y40/50 , G06V20/52 , G06V40/10 , G06V40/70 , G06V40/16 , G06V40/12 , G06V40/40
CPC分类号: G07C9/37 , G06K7/10366 , G06V20/52 , G07C9/29 , G16Y10/75 , G16Y40/50 , G06V40/12 , G06V40/15 , G06V40/166 , G06V40/40 , G06V40/70
摘要: Security devices and methods for regulating access to an item secured within the security device are provided. In an example, the method includes: determining if a requesting user submitting a request to access the item is an authorized user; and in response to determining the requesting user is the authorized user, the method further includes one or more actions of: triggering a predefined wait period; allowing the requesting user access to the item and notifying at least one of a primary user, a designated user, or a third party service; or notifying the at least one of the primary user, the designated user, or the third party service that the requesting user is requesting access to the item, and receiving an approval or a denial of access to the item to the requesting user from at least one of the primary user, the designated user, or the third party service.
-
公开(公告)号:US11810401B1
公开(公告)日:2023-11-07
申请号:US18301369
申请日:2023-04-17
申请人: Daon Technology
发明人: Raphael A. Rodriguez
CPC分类号: G06V40/40 , G06V40/53 , H04L9/0643 , G06V2201/10
摘要: A method for enhancing user liveness detection is provided that includes receiving image data of a user that includes items of metadata. Moreover, the method includes comparing each item of metadata associated with the received image data against a corresponding item of metadata associated with record image data of the user, and determining whether each item of metadata associated with the received image data matches the corresponding item of metadata. In response to determining at least one item of metadata associated with the received image data does not match the corresponding item of metadata, the method deems the received image data to be genuine and from a live person. In response to determining all items of metadata associated with the received image match the corresponding item of metadata, the method deems the received image data to be fraudulent and not from a living person.
-
公开(公告)号:US20230343070A1
公开(公告)日:2023-10-26
申请号:US18333357
申请日:2023-06-12
发明人: Wenhan Luo , Yaodong Wang , Wei Liu
CPC分类号: G06V10/764 , G06V40/168 , G06V40/172 , G06V10/82 , G06V20/52 , G06V40/165 , G06V40/193 , G06V40/40
摘要: An access system, including a reception device, a recognition server, and an access control device. The reception device acquires a plurality of images of an access object. The recognition server includes a liveness detection apparatus determines corresponding eigenvectors according to the plurality of images of the access object, captures an action behavior of the access object according to a relative change between the determined eigenvectors, and determines the access object as a live body in response to capturing the action behavior of the access object. The recognition server performs identity recognition on the access object when the access object is the live body so that the access control device configures an access permission for the access object that completes the identity recognition successfully, and the access object controls, according to the configured access permission, an access barrier of a specified work region to perform a release action.
-
-
-
-
-
-
-
-
-