Wireless communication medium and method for operating the same
    1.
    再颁专利
    Wireless communication medium and method for operating the same 有权
    无线通信介质及其操作方法

    公开(公告)号:USRE44415E1

    公开(公告)日:2013-08-06

    申请号:US13283515

    申请日:2011-10-27

    IPC分类号: H04B1/16

    CPC分类号: G06K19/0723

    摘要: A wireless communication medium includes an antenna, an analog signal processor, a digital signal processor, and a central processing unit & logic module. The antenna transmits and receives a signal to and from an external apparatus. The analog signal processor converts an analog signal to a digital signal, and converts a digital signal to an analog signal. The digital signal processor demodulates the digital signal, detects the start and end of data, and generates a first control signal for determining whether data is transmitted to the external apparatus and a second control signal for perceiving the end of data, blocking the reception of data, modulating data, and determining whether modulated data is transmitted to the external apparatus. The central processing unit & logic module processes data received from and transmitted to the external apparatus. Accordingly, an efficiency of processing a RF signal can be improved.

    摘要翻译: 无线通信介质包括天线,模拟信号处理器,数字信号处理器和中央处理单元和逻辑模块。 天线向外部设备发送和接收信号。 模拟信号处理器将模拟信号转换为数字信号,并将数字信号转换为模拟信号。 数字信号处理器解调数字信号,检测数据的开始和结束,并且产生用于确定数据是否被发送到外部设备的第一控制信号和用于感知数据结束的第二控制信号,阻止数据的接收 调制数据,以及确定调制数据是否被发送到外部设备。 中央处理单元和逻辑模块处理从外部设备接收和发送的数据。 因此,可以提高处理RF信号的效率。

    System and method for image information processing using unique IDs
    2.
    发明授权
    System and method for image information processing using unique IDs 有权
    使用唯一ID进行图像信息处理的系统和方法

    公开(公告)号:US08495690B2

    公开(公告)日:2013-07-23

    申请号:US12808501

    申请日:2008-10-10

    IPC分类号: H04N7/173 H04N5/232

    CPC分类号: H04L67/16 H04L67/36

    摘要: A system and method for image information processing are disclosed. The system for image information processing includes: at least one image pickup terminal for providing image data picked up through a camera; an image information processing server for processing data collected from at least one image pickup terminal into data of a new format; and an application server for receiving the processed data from the image information processing server and providing the same to at least one user terminal. The amount of transmission data can be reduced and the reliability of information security can be increased since it is possible to allocate unique IDS to a plurality of image pickup terminals and application servers and identify the image pickup terminals and application servers only by their unique IDs without containing any particular information upon data transmission.

    摘要翻译: 公开了一种用于图像信息处理的系统和方法。 用于图像信息处理的系统包括:用于提供通过照相机拾取的图像数据的至少一个图像拾取终端; 图像信息处理服务器,用于处理从至少一个图像拾取终端收集的数据到新格式的数据; 以及应用服务器,用于从图像信息处理服务器接收处理的数据,并将其提供给至少一个用户终端。 可以减少传输数据量,并且可以增加信息安全性的可靠性,因为可以向多个图像拾取终端和应用服务器分配唯一的IDS,并且仅通过其唯一的ID识别图像拾取终端和应用服务器,而没有 在数据传输时包含任何特定信息。

    APPARATUS AND METHOD FOR PROCESSING IMAGE INFORMATION
    3.
    发明申请
    APPARATUS AND METHOD FOR PROCESSING IMAGE INFORMATION 审中-公开
    用于处理图像信息的装置和方法

    公开(公告)号:US20100259644A1

    公开(公告)日:2010-10-14

    申请号:US12808239

    申请日:2008-09-11

    IPC分类号: H04N5/76 H04L9/32

    摘要: An apparatus and a method for processing image information are provided. The apparatus for processing image information includes an image capturing device and an image information server for receiving and storing an image captured by the image capturing device and adds information on the image capturing device and signature information to image data obtained by the image capturing device. Accordingly, the device information and the signature information can be added to the image data obtained by the image capturing device to maintain security of the image data and use the image data as digital proof when a specific event is generated.

    摘要翻译: 提供了一种用于处理图像信息的装置和方法。 用于处理图像信息的装置包括图像捕获装置和图像信息服务器,用于接收和存储由图像捕获装置捕获的图像,并将关于图像捕获装置和签名信息的信息添加到由图像捕获装置获得的图像数据。 因此,可以将设备信息和签名信息添加到由图像捕获设备获得的图像数据中,以保持图像数据的安全性,并且当产生特定事件时将图像数据用作数字证明。

    Method and apparatus for generating keystream
    4.
    发明授权
    Method and apparatus for generating keystream 失效
    用于产生密钥流的方法和装置

    公开(公告)号:US07587046B2

    公开(公告)日:2009-09-08

    申请号:US11081681

    申请日:2005-03-17

    IPC分类号: H04L9/00 G06F7/58

    CPC分类号: H04L9/0861 H04L2209/12

    摘要: A method and apparatus for generating a keystream are provided. The method includes: (a) receiving a bitstream comprised of at least 4 bits; (b) selecting at least two bits from the received bitstream; (c) generating an operation value by performing a predetermined bitwise operation on the bits selected in (b); and (d) determining whether to discard the received bitstream or to output the rest of the received bitstream not selected in (b) according to the operation value. The method and apparatus for generating a keystream are expected to be suitable for a ubiquitous computing and network environment and to provide high security or high efficiency.

    摘要翻译: 提供了一种用于产生密钥流的方法和装置。 该方法包括:(a)接收由至少4位组成的比特流; (b)从所接收的比特流中选择至少两个比特; (c)通过对(b)中选择的比特执行预定的逐位运算来产生操作值; 以及(d)根据操作值确定丢弃所接收的比特流还是输出未在(b)中选择的接收的比特流的其余部分。 预期用于生成密钥流的方法和装置适用于普遍存在的计算和网络环境并提供高安全性或高效率。

    CONTEXT-AWARE BASED RFID PRIVACY CONTROL SYSTEM AND PERSONAL PRIVACY PROTECTION METHOD USING THE SAME
    5.
    发明申请
    CONTEXT-AWARE BASED RFID PRIVACY CONTROL SYSTEM AND PERSONAL PRIVACY PROTECTION METHOD USING THE SAME 有权
    基于背景知识的RFID隐私控制系统和个人隐私保护方法

    公开(公告)号:US20090115600A1

    公开(公告)日:2009-05-07

    申请号:US12142016

    申请日:2008-06-19

    IPC分类号: H04Q7/00

    CPC分类号: H04L63/10

    摘要: Disclosed are a Radio Frequency Identification (RFID) personal privacy control system and a personal privacy protection method using the same which may dynamically process a privacy level according to peripheral circumstances of an RFID tagged object and an owner of the object, thereby securely protecting personal information associated with the RFID tag. The RFID privacy control server, the RFID privacy control server includes a context-aware information collecting unit to collect at least one context-aware information about a user; a privacy level adjusting unit to adjust a privacy level of the user based on the collected context-aware information; and a privacy control unit to determine, according to the adjusted privacy level, whether access of an RFID reader to RFID tag information is allowed, the RFID tag information corresponding to an RFID tag associated with the user.

    摘要翻译: 公开了一种射频识别(RFID)个人隐私控制系统和使用该射频识别(RFID)个人隐私保护方法的个人隐私保护方法,其可以根据RFID标签对象和对象的所有者的外围环境来动态地处理隐私级别,从而安全地保护个人信息 与RFID标签相关联。 RFID隐私控制服务器,RFID隐私控制服务器包括上下文感知信息收集单元,用于收集关于用户的至少一个上下文感知信息; 隐私级别调整单元,用于基于所收集的上下文感知信息来调整用户的隐私级别; 以及隐私控制单元,根据所调整的隐私级别,确定是否允许RFID读取器访问RFID标签信息,所述RFID标签信息对应于与所述用户相关联的RFID标签。

    DEVICE AND METHOD OF ELECTRONIC VOTING USING MOBILE TERMINAL
    6.
    发明申请
    DEVICE AND METHOD OF ELECTRONIC VOTING USING MOBILE TERMINAL 审中-公开
    使用移动终端的电子投票的设备和方法

    公开(公告)号:US20080105742A1

    公开(公告)日:2008-05-08

    申请号:US11867227

    申请日:2007-10-04

    IPC分类号: G06K17/00

    CPC分类号: G07C13/00 H04W12/0013

    摘要: Provided are a device for and a method of electronic voting (e-voting) using a wireless terminal. The e-voting device comprises: a voter identity verifying unit which verifies a voter can be allowed to vote based on a certificate of the voter received from a wireless terminal of the voter over a mobile communication network; an encryption key management unit which creates an encryption key for encrypting the content of voting and transmits the encryption key to the wireless terminal; a vote information providing unit which provides vote information containing a list of possible voting selections to the wireless terminal; and a voting selection storing unit which decrypts the encrypted content of voting that a personal identification information of the voter has been deleted and stores its result. The present invention allows a voter to cast his/her vote in a simple and convenient way without time and travel demands, thereby increasing the voting rate, and also ensuring secrecy and anonymity.

    摘要翻译: 提供使用无线终端的电子投票(电子投票)的装置和方法。 电子投票设备包括:可以基于通过移动通信网络从选民的无线终端接收的选民的证书,允许对选民进行验证的选民身份验证单元进行表决; 加密密钥管理单元,其创建用于加密投票内容的加密密钥,并将加密密钥发送到无线终端; 投票信息提供单元,其向无线终端提供包含可能的投票选择的列表的投票信息; 以及投票选择存储单元,其对加密的投票内容进行解密,使得选民的个人识别信息已被删除并存储其结果。 本发明允许选民以简单方便的方式投票,没有时间和旅行需求,从而提高投票率,并确保保密和匿名。

    Face recognition method and apparatus
    7.
    发明申请
    Face recognition method and apparatus 有权
    人脸识别方法和装置

    公开(公告)号:US20070122009A1

    公开(公告)日:2007-05-31

    申请号:US11516090

    申请日:2006-09-06

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00221

    摘要: A face recognition and apparatus are provided. According to the method, an SVM classifier is created through machine learning on the basis of a degree of similarity of a divided facial image, and a facial image to be authenticated is normalized to a predetermined size using a center between two eyes. The normalized image is divided into more than one image in horizontal and vertical directions, respectively. Next, predetermined characteristic vectors from the divided images are extracted and a similarity vector based on a degree of similarity with respect to a registered characteristic vector is created. The similarity vector is input to the SVM classifier, so that authentication is performed.

    摘要翻译: 提供面部识别和装置。 根据该方法,通过基于分割面部图像的相似度的机器学习来创建SVM分类器,并且使用双眼之间的中心将要认证的面部图像归一化为预定大小。 标准化图像分别在水平和垂直方向分成多个图像。 接下来,提取来自分割图像的预定特征向量,并且创建相对于登记特征向量的相似度的相似度向量。 将相似性向量输入到SVM分类器,从而进行认证。

    Method and apparatus for user authentication using face image
    8.
    发明授权
    Method and apparatus for user authentication using face image 有权
    使用脸部图像进行用户认证的方法和装置

    公开(公告)号:US08275176B2

    公开(公告)日:2012-09-25

    申请号:US12298229

    申请日:2007-04-25

    IPC分类号: G06K9/00

    摘要: A user authentication method and apparatus using a face image are provided. The method includes transforming a face image in a normalized spatial domain into frequency-domain data, extracting valid transform coefficients from the frequency-domain data based on energy-concentrated region information, extracting a feature vector from the extracted valid transform coefficients, and performing user authentication by comparing the extracted feature vector with a previously registered feature vector. Accordingly, it is possible to perform user authentication using a face image while using a minimum data dimension, thereby improving the speed and precision thereof.

    摘要翻译: 提供了一种使用面部图像的用户认证方法和装置。 该方法包括将标准化空间域中的面部图像变换为频域数据,基于能量集中区域信息从频域数据中提取有效变换系数,从提取的有效变换系数中提取特征向量,并执行用户 通过将提取的特征向量与先前登记的特征向量进行比较来进行认证。 因此,可以在使用最小数据维度的同时使用面部图像进行用户认证,从而提高其速度和精度。

    Iris recognition method and apparatus thereof
    9.
    发明授权
    Iris recognition method and apparatus thereof 有权
    虹膜识别方法及其装置

    公开(公告)号:US07869626B2

    公开(公告)日:2011-01-11

    申请号:US11702863

    申请日:2007-02-06

    IPC分类号: G06K9/00

    CPC分类号: G06K9/0061

    摘要: An iris recognition method is provided. In the iris recognition method, binary image data is obtained by receiving eye image data and filtering the received eye image data using a predetermined threshold value. Then, candidate center search regions are searched for finding a pupil center using profile information of rows and columns of the binarized image. a pupil boundary and a center point are detected by performing a mask operation using 8 pupil boundary mask templates for each of concentric circles formed of pointes in the searched candidate center search regions as candidate pupil centers and different radiuses. An iris boundary region is detected by performing a masking operation using 6 iris boundary mask templates corresponding to 6 locations for concentric circles formed of the pupil center as an origin and different radiuses.

    摘要翻译: 提供虹膜识别方法。 在虹膜识别方法中,通过接收眼睛图像数据并使用预定阈值对接收到的眼睛图像数据进行滤波来获得二值图像数据。 然后,使用二进制化图像的行和列的轮廓信息来搜索候选中心搜索区域以找到瞳孔中心。 通过对作为候选瞳孔中心和不同半径的搜索到的候选中心搜索区域中由点形成的每个同心圆进行8个瞳孔边界掩模模板,对瞳孔边界和中心点进行掩模操作。 通过使用对应于由瞳孔中心形成的同心圆的6个位置的6个虹膜边界掩模模板作为原点和不同的半径来执行掩模操作来检测虹膜边界区域。

    SYSTEM AND METHOD FOR IMAGE INFORMATION PROCESSING
    10.
    发明申请
    SYSTEM AND METHOD FOR IMAGE INFORMATION PROCESSING 有权
    用于图像信息处理的系统和方法

    公开(公告)号:US20100277600A1

    公开(公告)日:2010-11-04

    申请号:US12808501

    申请日:2008-10-10

    IPC分类号: H04N5/225

    CPC分类号: H04L67/16 H04L67/36

    摘要: A system and method for image information processing are disclosed. The system for image information processing includes: at least one image pickup terminal for providing image data picked up through a camera; an image information processing server for processing data collected from at least one image pickup terminal into data of a new format; and an application server for receiving the processed data from the image information processing server and providing the same to at least one user terminal. The amount of transmission data can be reduced and the reliability of information security can be increased since it is possible to allocate unique IDS to a plurality of image pickup terminals and application servers and identify the image pickup terminals and application servers only by their unique IDs without containing any particular information upon data transmission.

    摘要翻译: 公开了一种用于图像信息处理的系统和方法。 用于图像信息处理的系统包括:用于提供通过照相机拾取的图像数据的至少一个图像拾取终端; 图像信息处理服务器,用于处理从至少一个图像拾取终端收集的数据到新格式的数据; 以及应用服务器,用于从图像信息处理服务器接收处理的数据,并将其提供给至少一个用户终端。 可以减少传输数据量,并且可以增加信息安全性的可靠性,因为可以向多个图像拾取终端和应用服务器分配唯一的IDS,并且仅通过其唯一的ID识别图像拾取终端和应用服务器,而没有 在数据传输时包含任何特定信息。