-
公开(公告)号:US12131574B2
公开(公告)日:2024-10-29
申请号:US17802442
申请日:2021-02-18
发明人: Masashi Nakata
IPC分类号: G06V40/13 , G06Q20/40 , G06V10/143 , G06V40/10 , G06V40/12 , G06V40/60 , H10K50/86 , H10K59/40 , H10K59/65
CPC分类号: G06V40/1318 , G06Q20/40145 , G06V10/143 , G06V40/1335 , G06V40/1365 , G06V40/67 , H10K50/86 , H10K59/40 , H10K59/65 , G06V40/15
摘要: Implementing fingerprint authentication during a swipe motion on a display.
Electronic equipment includes a display and an optical fingerprint sensor. The display includes a display surface including light-emitting pixels in an array in a first direction and a direction intersecting the first direction. The optical fingerprint sensor includes as imaging element including light-receiving elements in an array in the first direction and the second direction on a side opposite to the display surface of the display in a third direction intersecting the first direction and the second direction, and each of the light-receiving elements transfers a photoelectrically converted charge at the same timing.-
公开(公告)号:US12130900B2
公开(公告)日:2024-10-29
申请号:US18142529
申请日:2023-05-02
申请人: FaceTec, Inc.
发明人: Kevin Alan Tussy
IPC分类号: G06F21/32 , G06F21/34 , G06Q20/32 , G06Q20/40 , G06V10/10 , G06V40/16 , G06V40/50 , G06V40/60 , G06V40/70 , H04W12/06 , H04W12/065 , H04W12/65 , H04W12/68 , H04W88/02 , G06V40/20 , H04L9/40
CPC分类号: G06F21/32 , G06F21/34 , G06Q20/3276 , G06Q20/40145 , G06V10/17 , G06V40/166 , G06V40/172 , G06V40/50 , G06V40/67 , G06V40/70 , H04W12/06 , H04W12/065 , G06V40/20 , H04L63/0861 , H04W12/65 , H04W12/68 , H04W88/02
摘要: Systems and methods for authenticating a user in an authentication system using a computing device configured to capture authentication biometric identity information. The authentication biometric identify information captured during an authentication session. The authentication biometric identify information may comprise or be derived from one or more images of the user being authenticated. The authentication biometric identify information is compared to root identify biometric information. The root identify biometric information is captured from a trusted source, such as trusted devices located at trusted locations, such as a government entity, financial institution, or business. Identity verification may occur by comparing the trusted root identify biometric information to the biometric identify information captured during an authentication session. Liveness determination may also occur to verify the user is a live person. Liveness determination may include comparing two images of the user such that the two images are captured at different distances from the user.
-
3.
公开(公告)号:US20240289976A1
公开(公告)日:2024-08-29
申请号:US18570956
申请日:2022-04-20
发明人: Lei Zhao , Jialong Zheng , Qiang Zhang
CPC分类号: G06T7/70 , G06T7/50 , G06V40/161 , G06V40/172 , G06V40/67 , G07C9/257 , G06T2207/10028 , G06T2207/30201
摘要: In accordance with an embodiment, a method includes: obtaining, by a first electronic device, a first face image acquired by the first camera at a first moment, wherein a face in the first face image is at a first position of the first face image; and displaying, by a second electronic device, a second face image, where the second face image is obtained by converting the first face image based on the image mapping relationship, and a position of the face in the second face image is the same as a position of the face in an image acquired by the second camera at the first moment.
-
公开(公告)号:US12067773B2
公开(公告)日:2024-08-20
申请号:US18110258
申请日:2023-02-15
申请人: Markus Garcia , Thomas Zellweger
发明人: Markus Garcia , Thomas Zellweger
IPC分类号: G06V20/20 , G05D1/00 , G06F16/51 , G06F16/583 , G06F18/24 , G06T7/00 , G06V20/17 , G06V40/60 , H04N23/60
CPC分类号: G06V20/20 , G05D1/0094 , G05D1/042 , G06F16/51 , G06F16/5854 , G06F18/24 , G06T7/97 , G06V20/17 , G06V40/67 , H04N23/64 , G06V2201/08
摘要: Disclosed is a method for the physical, in particular optical, detection of at least one usage object. The method includes the step of carrying out at least one physical detection process, for example by a user and/or an implementation device, in particular of at least one photograph, of the usage object, so that the usage object may be detected in such a way that an image of the usage object as detected during the detection process is shown at the same time as the database object shown on the screen in an identical manner or in a manner identical to scale, wherein as a result of the detection process, the usage object is associated with at least one usage object class, for example a vehicle type, by the processing unit and/or the CPU and/or the user.
-
公开(公告)号:US12051271B2
公开(公告)日:2024-07-30
申请号:US18200774
申请日:2023-05-23
申请人: NEC Corporation
发明人: Yusuke Morishita
CPC分类号: G06V40/172 , G06T7/00 , G06V40/161 , G06V40/40 , G06V40/67
摘要: To provide a technology of more accurately detecting spoofing in face authentication, without increasing a scale of a device configuration and a burden on a user. A spoofing detection device includes a facial image sequence acquisition unit, a line-of-sight change detection unit, a presentation information display unit, and a spoofing determination unit. The facial image sequence acquisition unit acquires a facial image sequence indicating the face of a user. The line-of-sight change detection unit detects information about a temporal change in the line-of-sight from the facial image sequence. The presentation information display unit displays presentation information presented to the user as part of an authentication process. The spoofing determination unit determines the likelihood of the face indicated by the facial image sequence being spoofing on the basis of the information about the temporal change in the line-of-sight with respect to the presentation information.
-
公开(公告)号:US20240221431A1
公开(公告)日:2024-07-04
申请号:US18557026
申请日:2022-05-04
申请人: IDLOOP GMBH
发明人: Bernd REINHOLD
CPC分类号: G06V40/67 , G06V40/1312 , G06V40/1318
摘要: The invention relates to a device and method for contactless optical recording of the papillary structure of a hand or parts thereof, which are equivalent to contact-based prints.
The object of the invention is achieved by a device and method for contactless optical recording of the papillary structure of a hand, comprising:
a recess (30) in the upper area of the device (4) for fingerprint recording, which serves a user for rough orientation of the correct hand positioning (31),
a lighting unit (1) for illuminating the hand or parts thereof (3) with structured light,
a camera (2) for detecting light from the lighting unit (1), which is diffusely reflected from the hand or parts thereof (3) in an object plane (21) of the camera (2), wherein
a nonzero difference in the distances between the camera and the lighting unit from the object plane (17) is present in order to determine a position of the hand or parts thereof (3) in relation to the range (9) of depth of field of the camera (2) using a method for determining structure size in an image recorded by the camera (2), and
a computing unit (29) for position calculation by determining structure size and for calculating the fingerprint image.-
公开(公告)号:US12026981B2
公开(公告)日:2024-07-02
申请号:US17431542
申请日:2020-02-12
申请人: NEC Corporation
发明人: Keiichi Chono , Masato Tsukada
IPC分类号: G06V40/19 , G06T7/20 , G06V10/141 , G06V10/25 , G06V40/60 , H04N23/56 , H04N23/80 , H04N23/90
CPC分类号: G06V40/19 , G06T7/20 , G06V10/141 , G06V10/25 , G06V40/67 , H04N23/56 , H04N23/80 , H04N23/90 , G06T2207/30196
摘要: Iris image pick-up devices perform image pick-up of an iris of a moving subject. Images from the iris image pick-up devices are written to storage areas for transfer in a memory. A readout device reads out an image stored in the storage areas for transfer to a storage area for image processing at a frame interval corresponding to the movement speed of the subject. An image processing unit executes processing using the image read out to the storage area for image processing.
-
公开(公告)号:US20240202301A1
公开(公告)日:2024-06-20
申请号:US18518290
申请日:2023-11-22
申请人: Suprema Inc.
发明人: Bong Seop SONG , Jong Man LEE , Jae Hyun PARK , Young Mook KANG , Hochul SHIN
CPC分类号: G06F21/32 , G06V40/1365 , G06V40/50 , G06V40/67
摘要: There is provided a method of registering authentication information. The method comprises generating a plurality of biometric information recognition areas on a display module of the electronic device; detecting an input of biometric information on at least one of the plurality of biometric information recognition areas; determining location information indicating at least one recognition region on which the input of biometric information is detected; and registering, as authentication information, the input biometric information and the location information.
-
公开(公告)号:US20240177527A1
公开(公告)日:2024-05-30
申请号:US18431821
申请日:2024-02-02
发明人: Lulu Jiao , Wen Ge , Jun Wang , Jiayu Huang , Guitao Zheng , Runzeng Guo , Ruixin Zhang , Yingyi Zhang
CPC分类号: G06V40/67 , G06T7/20 , G06T7/70 , G06V10/95 , G06V40/1312 , G06V40/1365 , G06V40/1394 , G06T2207/30196
摘要: This application relates to an image acquisition method performed by a computer device. The method includes: displaying a mapping pattern corresponding to a key area of a target part of a target object in response to a pattern display operation triggered by the target object; changing a display state of the currently displayed mapping pattern when a relative position of the target part relative to an image acquisition element changes; and acquiring a key area image of the target part contactlessly by using the image acquisition element when the currently displayed mapping pattern matches a preset recognition pattern.
-
公开(公告)号:US11941629B2
公开(公告)日:2024-03-26
申请号:US16585328
申请日:2019-09-27
发明人: Nichole Stockman , Korwin Jon Smith , Douglas Andrew Hungarter , Joshua Adam Cowan , Jared Corso , Rajeev Ranjan , Prithviraj Banerjee , Matthew Christopher Smith
CPC分类号: G06Q20/40145 , G06V40/1312 , G06V40/67
摘要: This disclosure describes techniques for providing instructions when receiving biometric data associated with a user. For instance, a device may detect a portion of a user, such as a hand. The device may then display a first graphical element indicating a target location for placing the portion of the user above the user-recognition device. Additionally, the device may determine locations of the portion of the user above the device. The device may then display a second graphical element indicating the locations, such as when the locations are not proximate to the target location. Additionally, the device may display instructions for moving the portion of the user to the target location. Based on detecting that the location of the portion of the user is proximate to the target location, the device may send data representing the portion of the user to a remote system.
-
-
-
-
-
-
-
-
-