会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Abnormality detection system, abnormality detection method, and abnormality detection program storage medium
    • 异常检测系统,异常检测方法和异常检测程序存储介质
    • US08584000B2
    • 2013-11-12
    • US13123178
    • 2009-10-07
    • Akira Monden
    • Akira Monden
    • G06F7/02H03M13/00
    • G06T7/001G06T7/246G06T2207/10016G06T2207/30141G06T2207/30196
    • Even if data includes a defect or an outlier in features thereof, the influence of the defect or the outlier of the features is suppressed to perform a highly precise abnormality detection, and data including high-dimensional features is processable to accomplish the highly stable detection of an abnormality. The abnormality detection system which detects abnormal data in a data sequence including data of multi-dimensional features, and the system includes storing or generating a generation distribution of features of the data and reference data indicative of normal data; obtaining, every piece of the data sequence, a probability that when features are virtually generated from the generation distribution, the features are nearer to the reference data than the features of each piece of the data; and taking the probability as a one-dimensional dissimilarity degree between each piece of the data and the reference data, thereby determining abnormal data.
    • 即使数据在其特征中包括缺陷或异常值,也抑制了特征的缺陷或异常值的影响,以进行高精度异常检测,并且包括高维特征的数据可处理以实现高度稳定的检测 异常。 该异常检测系统检测包括多维特征数据的数据序列中的异常数据,并且该系统包括存储或生成表示正常数据的数据和参考数据的特征的生成分布; 获得每一个数据序列,当从生成分布中虚拟地生成特征时,特征比每个数据的特征更接近于参考数据; 并将该概率作为每条数据与参考数据之间的一维不相似度,从而确定异常数据。
    • 3. 发明申请
    • FAKE-FINGER DETERMINATION DEVICE, FAKE-FINGER DETERMINATION METHOD, AND FAKE-FINGER DETERMINATION PROGRAM
    • 假手指确定装置,假手指确定方法和假手指确定方案
    • US20120224041A1
    • 2012-09-06
    • US13508682
    • 2010-10-06
    • Akira Monden
    • Akira Monden
    • H04N7/18
    • A fake finger in which a transparent thin film is attached to a finger surface is discriminated. A fake-finger determination device includes: an imaging unit 10 that captures an authentication object as a fingerprint authentication object; a classifying unit 31 that classifies an image captured by the imaging unit 10 into a plurality of regions including at least a skin region and a background region using colors of pixels included in the image; and a determining unit 32 that determines whether or not a foreign substance is present in the periphery of a finger based on a feature of a region classified as neither the skin region nor the background region out of the regions classified by the classifying unit 31.
    • 鉴别其中透明薄膜附着到手指表面的假手指。 假手指确定装置包括:成像单元10,其将认证对象捕获为指纹认证对象; 分类单元31,其使用包括在图像中的像素的颜色,将由成像单元10拍摄的图像划分为至少包括皮肤区域和背景区域的多个区域; 以及确定单元32,其基于由分类单元31分类的区域中的皮肤区域和背景区域之外的区域的特征,确定手指的周围是否存在异物。
    • 4. 发明申请
    • PATTERN MATCHING SYSTEM, PATTERN MATCHING METHOD, AND PATTERN MATCHING PROGRAM
    • 模式匹配系统,模式匹配方法和模式匹配程序
    • US20110019918A1
    • 2011-01-27
    • US12863709
    • 2008-11-28
    • Akira Monden
    • Akira Monden
    • G06K9/46
    • G06K9/00087
    • A problem to be solved is to provide a pattern matching system and the like which can match patterns including time change with high accuracy and safety. The problem can be solved by a pattern matching system which includes a template storage unit, a feature extraction unit, and a matching unit. The template pattern stores a template pattern. The feature extraction unit extracts features of an input pattern. The matching unit performs a first matching in which a first feature not changing with time among the features of the input pattern is matched with the template pattern and performs a second matching other than the first matching, in which a second feature changing with time among the features of the input pattern is matched with the template pattern.
    • 要解决的问题是提供一种能够以高精度和高安全性匹配包括时间变化在内的图案的模式匹配系统等。 该问题可以通过包括模板存储单元,特征提取单元和匹配单元的模式匹配系统来解决。 模板模式存储模板模式。 特征提取单元提取输入图案的特征。 匹配单元执行第一匹配,其中输入图案的特征中不随时间变化的第一特征与模板图案匹配,并且执行除了第一匹配之外的第二匹配,其中第二特征随着时间的推移而变化 输入图案的特征与模板图案相匹配。
    • 5. 发明申请
    • Threshold Determining Device, Method And Program, And Personal Authentication System
    • 门限确定设备,方法和程序以及个人认证系统
    • US20080089562A1
    • 2008-04-17
    • US11792840
    • 2006-01-12
    • Akira Monden
    • Akira Monden
    • G06K9/00
    • G06K9/6277G06K9/00087
    • Provided is a threshold determining device for determining a threshold, at which the false matching rate of each data to become less than a required value becomes a required assurance value or more. The threshold determining device comprises an individual threshold evaluation unit, an individual threshold distribution evaluation unit, and an overall threshold determination unit. The threshold determining device determines a similarity of each data to others for each data, determines the threshold of the similarity satisfying a predetermined false matching rate, for each data, determines an individual threshold distribution of the data for each threshold on each of the data, and determines the threshold common to the entire data, as overall data on the basis of the individual threshold distribution.
    • 提供了一种用于确定阈值的阈值确定装置,其中每个数据的误匹配率变得小于所需值将成为所需的保证值或更多。 阈值确定装置包括单独阈值评估单元,个体阈值分布评估单元和总体阈值确定单元。 阈值确定装置针对每个数据确定每个数据与其他数据的相似度,为每个数据确定满足预定的假匹配率的相似度的阈值,确定每个数据上的每个阈值的数据的个体阈值分布, 并且根据各个阈值分布确定作为整体数据的整个数据共有的阈值。
    • 6. 发明授权
    • ID system and program, and ID method
    • ID系统和程序,以及ID方法
    • US09112705B2
    • 2015-08-18
    • US12279629
    • 2007-01-30
    • Akira Monden
    • Akira Monden
    • H04L9/32G06F15/16H04M1/66G06F21/32G06F21/10H04L29/06
    • H04L9/3271G06F21/10G06F21/32H04L9/3231H04L9/3247H04L9/3268H04L63/0861
    • [PROBLEMS] To appropriately authenticate a user, a biometric device, and an authentication timing of a client side and prevent leak or tampering of the biometric information.[MEANS FOR SOLVING PROBLEMS] A server device includes: a unit for encrypting information for requesting biometric authentication and identifying the request by using a public key of the biometric authentication device and transmitting the information; and a unit for authenticating the user according to the authentication information containing the result of the biometric authentication. The biometric authentication device includes: a unit for inputting biometric information; a unit for storing a template as biometric information registered in advance together with the user information; a unit for collating the biometric information inputted by the user with the template; a unit for adding a digital signature to the authentication information containing the collation result, information for identifying the request from the server device, and the template user information, by using a secret key of the local device and transmitting the authentication information to the server device.
    • [问题]为了适当地验证用户,生物识别装置和客户端的认证定时,并防止生物特征信息的泄漏或篡改。 服务器装置包括:加密用于请求生物认证的信息的单元,通过使用生物体认证装置的公钥来识别请求并发送信息; 以及用于根据包含生物认证结果的认证信息认证用户的单元。 生物认证装置包括:用于输入生物特征信息的单元; 用于将模板与用户信息一起预先登记的生物特征信息存储的单元; 用于将由用户输入的生物特征信息与模板进行对照的单元; 通过使用本地设备的秘密密钥并将认证信息发送到服务器设备,用于向包含核对结果的认证信息添加数字签名的单元,用于从服务器设备识别请求的信息和模板用户信息 。
    • 8. 发明申请
    • FINGERPRINT AUTHENTICATION SYSTEM, FINGERPRINT AUTHENTICATION METHOD, AND FINGERPRINT AUTHENTICATION PROGRAM
    • 指纹认证系统,指纹认证方法和指纹认证程序
    • US20130051638A1
    • 2013-02-28
    • US13696518
    • 2011-05-18
    • Akira Monden
    • Akira Monden
    • G06K9/62
    • A61B5/1172G06K9/0008
    • To improve the precision with which a false finger formed by attaching a transparent thin film to a surface of a finger is identified, a fingerprint authentication system includes: an image division unit 31 that divides a captured image of an authentication subject to be subjected to fingerprint authentication into a plurality of small regions; a frequency analysis unit 32 that performs a frequency analysis on each of the small regions; a ridge candidate extraction unit 33 that extracts frequency components corresponding to ridge candidates in the small regions from frequency components obtained in the frequency analysis; a continuous ridge candidate group generation unit 34 that compares the ridge candidates between adjacent small regions, and when the ridge candidates satisfy a condition enabling the ridge candidates to be determined continuous, generates a continuous ridge candidate group including the ridge candidates; and a determination unit 35 that determines that an abnormality exists in the image when overlap exists between the image regions corresponding to the continuous ridge candidate group.
    • 为了提高通过将透明薄膜附着到手指的表面而形成的假手指的精度,指纹认证系统包括:图像分割单元31,其将认证对象的拍摄图像分割为指纹 认证成多个小区域; 频率分析单元32,对每个小区域进行频率分析; 脊候选提取单元33,其从在频率分析中获得的频率分量中提取与小区域中的候选山脊相对应的频率分量; 对相邻的小区域之间的山脊候选进行比较的连续脊候选群生成单元34,并且当山脊候选满足能够连续地确定山脊候选的条件时,生成包括山脊候选的连续山脊候选群; 以及确定单元35,其在与连续脊候选组对应的图像区域之间存在重叠时确定图像中存在异常。
    • 9. 发明申请
    • FAKE-FINGER DETERMINATION DEVICE, FAKE-FINGER DETERMINATION METHOD AND FAKE-FINGER DETERMINATION PROGRAM
    • 假手指确定装置,假手指确定方法和假手指确定程序
    • US20120219194A1
    • 2012-08-30
    • US13508766
    • 2010-10-06
    • Akira Monden
    • Akira Monden
    • G06K9/62
    • G06K9/00107G06K9/00114G06K9/34G06K2009/0006
    • The accuracy for determining a fake finger in which a thin film is attached to a surface of a finger is improved. A fake-finger determination device includes an imaging unit 10 that images a reflected light image and a transmitted light image of an authentication object serving as a fingerprint authentication object, a classifying unit 31 that classifies each of the reflected light image and the transmitted light image into a foreground portion having a feature of a skin image and a background portion having no feature of a skin image, based on a hue value of a pixel included in each of the images, a detecting unit 32 that compares the foreground portion of one image of the reflected light image and the transmitted light image with the background portion of the other image to detect an overlapping portion, and a determining unit 33 that determines whether or not a foreign substance is present in the periphery of a finger using the overlapping portion.
    • 用于确定其中薄膜附着到手指表面的假手指的精度得到改善。 假手指确定装置包括成像单元10,其对用作指纹认证对象的认证对象的反射光图像和透射光图像进行成像;分类单元31,其对反射光图像和透射光图像进行分类 基于每个图像中包括的像素的色调值,将具有皮肤图像的特征的皮肤图像的特征和不具有皮肤图像的特征的背景部分分解成前景部分;比较一个图像的前景部分的检测单元32 以及其他图像的背景部分的反射光图像和透射光图像以检测重叠部分;以及确定单元33,其确定使用重叠部分在手指的周围是否存在异物。
    • 10. 发明申请
    • BIOMETRIC AUTHENTICATION SYSTEM, METHOD, AND PROGRAM
    • 生物识别系统,方法和程序
    • US20120150450A1
    • 2012-06-14
    • US13391979
    • 2010-08-20
    • Akira Monden
    • Akira Monden
    • G06F19/00
    • G06K9/00G06F21/32G06K9/00087G06K9/00885
    • Provided are a biometric authentication system which can guarantee an FMR in a practical processing time even when an attacker attacks the biometric authentication system by selectively using query data in which data of a set other than a biometric information data set is included, a biometric authentication method, and a biometric authentication program.The biometric authentication system of the present invention is characterized by including rating value calculation means 5 for calculating a probability that input data randomly matches given data and taking it as a rating value; and determination means 6 for determining whether or not the input data is identified as template data indicating biometric information stored in advance based on the rating value calculated by the rating value calculation means 5.
    • 提供了一种生物体认证系统,即使当攻击者通过选择性地使用其中包括生物体信息数据集以外的集合的数据的查询数据来攻击生物体认证系统时,也可以在实际处理时间内保证FMR, ,以及生物识别程序。 本发明的生物体认证系统的特征在于包括评价值计算装置5,用于计算输入数据随机匹配给定数据并将其作为评价值的概率; 以及确定装置6,用于基于由评级值计算装置5计算的评级值来确定输入数据是否被识别为指示预先存储的生物特征信息的模板数据。