-
公开(公告)号:US11868455B2
公开(公告)日:2024-01-09
申请号:US17182076
申请日:2021-02-22
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC classification number: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/085 , H04L9/0844 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20240169046A1
公开(公告)日:2024-05-23
申请号:US18521808
申请日:2023-11-28
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC classification number: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/0844 , H04L9/085 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US12257028B2
公开(公告)日:2025-03-25
申请号:US17865194
申请日:2022-07-14
Applicant: Apple Inc.
Inventor: Gopal Valsan , Thilaka S Sumanaweera , Liliana I Keats , David J Feathers , Pavan Kumar Anasosalu Vasu
Abstract: An electronic device may include body composition analysis circuitry that estimates body composition based on captured images of a face, neck, and/or body (e.g., depth map images captured by a depth sensor, visible light and infrared images captured by image sensors, and/or other suitable images). The body composition analysis circuitry may analyze the image data and may extract portions of the image data that strongly correlate with body composition, such as portions of the cheeks, neck, waist, etc. The body composition analysis circuitry may encode the image data into a latent space. The latent space may be based on a deep learning model that accounts for facial expression and neck pose in face/neck images and that accounts for breathing and body pose in body images. The body composition analysis circuitry may output an estimated body composition based on the image data and based on user demographic information.
-
公开(公告)号:US20230065288A1
公开(公告)日:2023-03-02
申请号:US17865194
申请日:2022-07-14
Applicant: Apple Inc.
Inventor: Gopal Valsan , Thilaka S. Sumanaweera , Liliana I. Keats , David J. Feathers , Pavan Kumar Anasosalu Vasu
Abstract: An electronic device may include body composition analysis circuitry that estimates body composition based on captured images of a face, neck, and/or body (e.g., depth map images captured by a depth sensor, visible light and infrared images captured by image sensors, and/or other suitable images). The body composition analysis circuitry may analyze the image data and may extract portions of the image data that strongly correlate with body composition, such as portions of the cheeks, neck, waist, etc. The body composition analysis circuitry may encode the image data into a latent space. The latent space may be based on a deep learning model that accounts for facial expression and neck pose in face/neck images and that accounts for breathing and body pose in body images. The body composition analysis circuitry may output an estimated body composition based on the image data and based on user demographic information.
-
公开(公告)号:US11151235B2
公开(公告)日:2021-10-19
申请号:US16050021
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma , Kelsey Y. Ho
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
-
-
-