会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication device, authentication system, and verification method for authentication device
    • 验证设备,验证系统和认证设备的验证方法
    • US07941832B2
    • 2011-05-10
    • US11802091
    • 2007-05-18
    • Tatsumi TsutsuiMitsutoshi HimagaTsukasa Yasue
    • Tatsumi TsutsuiMitsutoshi HimagaTsukasa Yasue
    • G06F7/04
    • G06F21/32G06F21/34G06F21/40G06F21/575G06F2221/2129
    • At startup, divided data blocks are received from other authentication devices and are assembled together with the local divided data block to reconstitute first authentication data. After a prescribed time interval, divided data blocks are again received from other authentication devices and are assembled together with the local divided data block to reconstitute second authentication data. The first authentication data and the second authentication data are cross-checked, and the legitimacy of the other authentication devices is decided; in the event that the other authentication devices are legitimate devices, one authentication device among the multiplicity of authentication devices re-divides the second authentication data into a multiplicity of divided data blocks for re-distribution, and a process of reconstituting the authentication data from the divided data, cross-checking the reconstituted data with the first authentication data, and deciding whether the other authentication devices are legitimate devices is repeated at prescribed intervals.
    • 在启动时,从其他认证设备接收分割的数据块,并与本地划分的数据块组合在一起以重构第一认证数据。 在规定的时间间隔之后,再次从其他认证装置接收分割的数据块,并与本地划分的数据块组合在一起以重构第二认证数据。 交叉检查第一认证数据和第二认证数据,确定其他认证装置的合法性; 在其他认证装置是合法装置的情况下,多个认证装置之中的一个认证装置将第二认证数据重新划分为多个分割数据块,用于重新分配,并且重新构建来自 分割数据,用第一认证数据交叉检查重构数据,并以规定的间隔重新判定其他认证装置是合法装置。
    • 2. 发明申请
    • Authentication device, authentication system, and verification method for authentication device
    • 验证设备,验证系统和认证设备的验证方法
    • US20070300293A1
    • 2007-12-27
    • US11802091
    • 2007-05-18
    • Tatsumi TsutsuiMitsutoshi HimagaTsukasa Yasue
    • Tatsumi TsutsuiMitsutoshi HimagaTsukasa Yasue
    • H04L9/32
    • G06F21/32G06F21/34G06F21/40G06F21/575G06F2221/2129
    • At startup, divided data blocks are received from other authentication devices and are assembled together with the local divided data block to reconstitute first authentication data. After a prescribed time interval, divided data blocks are again received from other authentication devices and are assembled together with the local divided data block to reconstitute second authentication data. The first authentication data and the second authentication data are cross-checked, and the legitimacy of the other authentication devices is decided; in the event that the other authentication devices are legitimate devices, one authentication device among the multiplicity of authentication devices re-divides the second authentication data into a multiplicity of divided data blocks for re-distribution, and a process of reconstituting the authentication data from the divided data, cross-checking the reconstituted data with the first authentication data, and deciding whether the other authentication devices are legitimate devices is repeated at prescribed intervals.
    • 在启动时,从其他认证设备接收分割的数据块,并与本地划分的数据块组合在一起以重构第一认证数据。 在规定的时间间隔之后,再次从其他认证装置接收分割的数据块,并与本地划分的数据块组合在一起以重构第二认证数据。 交叉检查第一认证数据和第二认证数据,确定其他认证装置的合法性; 在其他认证装置是合法装置的情况下,多个认证装置之中的一个认证装置将第二认证数据重新划分为多个分割数据块,用于重新分配,并且重新构建来自 分割数据,用第一认证数据交叉检查重构数据,并以规定的间隔重新判定其他认证装置是合法装置。
    • 3. 发明申请
    • Authentication device
    • 认证设备
    • US20080192989A1
    • 2008-08-14
    • US12003513
    • 2007-12-26
    • Eisuke AsanoTsukasa Yasue
    • Eisuke AsanoTsukasa Yasue
    • G06K9/00
    • G07C9/00158G06K9/00013G07C2209/65
    • An authentication device enabling access from multiple directions, comprises a biometric information acquirer that acquires biometric information from a biometric target; a detector that detects direction of access by the biometric target; a memory that stores in advance therein a template for authentication; and an authenticator that authenticates the biometric target on the basis of the detected access direction information of the biometric target, biometric information acquired from the biometric target, and the template. The authenticator performs authentication using access direction information for the biometric target by carrying out conversion of acquired biometric information or the template, so that the access direction at the time of biometric information acquisition matches the access direction at the time the authentication template was acquired.
    • 一种能够从多个方向进行访问的认证装置,包括从生物体目标获取生物体信息的生物体信息获取装置; 检测器,其检测生物测定目标的存取方向; 预先存储用于认证的模板的存储器; 以及基于检测到的生物特征目标的访问方向信息,从生物特征目标获取的生物特征信息和模板来认证生物特征目标的认证器。 认证器通过执行所获取的生物体信息或模板的转换来对生物体目标的访问方向信息进行认证,使得生物信息获取时的访问方向与获取认证模板时的访问方向一致。
    • 4. 发明授权
    • Authentication device
    • 认证设备
    • US08055031B2
    • 2011-11-08
    • US12003513
    • 2007-12-26
    • Eisuke AsanoTsukasa Yasue
    • Eisuke AsanoTsukasa Yasue
    • G06K9/00
    • G07C9/00158G06K9/00013G07C2209/65
    • An authentication device enabling access from multiple directions, comprises a biometric information acquirer that acquires biometric information from a biometric target; a detector that detects direction of access by the biometric target; a memory that stores in advance therein a template for authentication; and an authenticator that authenticates the biometric target on the basis of the detected access direction information of the biometric target, biometric information acquired from the biometric target, and the template. The authenticator performs authentication using access direction information for the biometric target by carrying out conversion of acquired biometric information or the template, so that the access direction at the time of biometric information acquisition matches the access direction at the time the authentication template was acquired.
    • 一种能够从多个方向进行访问的认证装置,包括从生物体目标获取生物体信息的生物体信息获取装置; 检测器,其检测生物测定目标的存取方向; 预先存储用于认证的模板的存储器; 以及基于检测到的生物特征目标的访问方向信息,从生物特征目标获取的生物特征信息和模板来认证生物特征目标的认证器。 认证器通过执行所获取的生物体信息或模板的转换来对生物体目标的访问方向信息进行认证,使得生物信息获取时的访问方向与获取认证模板时的访问方向一致。
    • 5. 发明申请
    • BIOMETRIC AUTHENTICATION DEVICE AND BIOMETRIC AUTHENTICATION METHOD
    • 生物识别装置和生物识别方法
    • US20120011586A1
    • 2012-01-12
    • US13161123
    • 2011-06-15
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • G06F21/00
    • G06K9/00885G06K9/036
    • A biometric authentication device performs authentication of a user based on biometric information. In the biometric authentication device, a registry information storage stores pre-registered biometric information as registry information. An acceptance value determiner determines a verification acceptance value used for authentication, based on quality of the registry information with regard to reliability of characterizing an individual. An authentication information acquirer obtains biometric information of a user as authentication information. A similarity calculator compares the authentication information of the user with the registry information and calculates similarity between the authentication information and the registry information. An authenticator identifies whether the user is a registrant corresponding to the registry information, based on the similarity and the verification acceptance value.
    • 生物体认证装置基于生物特征信息执行用户的认证。 在生物体认证装置中,注册表信息存储将预先注册的生物体信息存储为登记信息。 接受值确定器基于关于个人特征化的可靠性的登记信息的质量来确定用于认证的验证接受值。 认证信息获取器获取用户的生物特征信息作为认证信息。 相似度计算器将用户的认证信息与注册表信息进行比较,并计算认证信息和注册表信息之间的相似度。 基于相似性和验证接受值,认证者识别用户是否是与注册表信息相对应的注册者。
    • 6. 发明授权
    • Biometric authentication device and biometric authentication method
    • 生物识别装置和生物识别方法
    • US08607064B2
    • 2013-12-10
    • US13161123
    • 2011-06-15
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • G06F21/00
    • G06K9/00885G06K9/036
    • A biometric authentication device performs authentication of a user based on biometric information. In the biometric authentication device, a registry information storage stores pre-registered biometric information as registry information. An acceptance value determiner determines a verification acceptance value used for authentication, based on quality of the registry information with regard to reliability of characterizing an individual. An authentication information acquirer obtains biometric information of a user as authentication information. A similarity calculator compares the authentication information of the user with the registry information and calculates similarity between the authentication information and the registry information. An authenticator identifies whether the user is a registrant corresponding to the registry information, based on the similarity and the verification acceptance value.
    • 生物体认证装置基于生物特征信息执行用户的认证。 在生物体认证装置中,注册表信息存储将预先注册的生物体信息存储为登记信息。 接受值确定器基于关于个人特征化的可靠性的登记信息的质量来确定用于认证的验证接受值。 认证信息获取器获取用户的生物特征信息作为认证信息。 相似度计算器将用户的认证信息与注册表信息进行比较,并计算认证信息和注册表信息之间的相似度。 基于相似性和验证接受值,认证者识别用户是否是与注册表信息相对应的注册者。
    • 7. 发明授权
    • Processing device constituting an authentication system, authentication system, and the operation method thereof
    • 构成认证系统的处理装置,认证系统及其操作方法
    • US08151111B2
    • 2012-04-03
    • US11797495
    • 2007-05-03
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • H04L9/00
    • G06F21/34
    • This comprises a storage that stores second partial authentication data that is part of the authentication data and that is the remainder of the first partial authentication data stored in another device, and second partial processing data that is part of the processing data used when doing the process of matching the input data with the authentication data and which is the remainder of the first partial processing data stored in the other device; a receiver that receives the first partial authentication data and the first partial processing data; a data linker that generates the authentication data from the first partial authentication data and the second partial authentication data and that generates the processing data from the first partial processing data and the second partial processing data; and an authentication module that performs authentication by executing the process of matching the input data with the authentication data.
    • 这包括存储作为认证数据的一部分的第二部分认证数据并且是存储在另一个设备中的第一部分认证数据的剩余部分的存储器,以及作为处理过程中使用的处理数据的一部分的第二部分处理数据 使所述输入数据与所述认证数据匹配,并且其是存储在所述另一设备中的所述第一部分处理数据的剩余部分; 接收器,接收第一部分认证数据和第一部分处理数据; 数据链接器,其从第一部分认证数据和第二部分认证数据生成认证数据,并且从第一部分处理数据和第二部分处理数据生成处理数据; 以及通过执行将输入数据与认证数据进行匹配的处理来进行认证的认证模块。
    • 8. 发明申请
    • Processing device constituting an authentication system, authentication system, and the operation method thereof
    • 构成认证系统的处理装置,认证系统及其操作方法
    • US20070266240A1
    • 2007-11-15
    • US11797495
    • 2007-05-03
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • Masatsugu UnedaTsukasa YasueAtsuhiro Imaizumi
    • H04L9/00
    • G06F21/34
    • This comprises a storage that stores second partial authentication data that is part of the authentication data and that is the remainder of the first partial authentication data stored in another device, and second partial processing data that is part of the processing data used when doing the process of matching the input data with the authentication data and which is the remainder of the first partial processing data stored in the other device; a receiver that receives the first partial authentication data and the first partial processing data; a data linker that generates the authentication data from the first partial authentication data and the second partial authentication data and that generates the processing data from the first partial processing data and the second partial processing data; and an authentication module that performs authentication by executing the process of matching the input data with the authentication data.
    • 这包括存储作为认证数据的一部分的第二部分认证数据并且是存储在另一个设备中的第一部分认证数据的剩余部分的存储器,以及作为处理过程中使用的处理数据的一部分的第二部分处理数据 使所述输入数据与所述认证数据匹配,并且其是存储在所述另一设备中的所述第一部分处理数据的剩余部分; 接收器,接收第一部分认证数据和第一部分处理数据; 数据链接器,其从第一部分认证数据和第二部分认证数据生成认证数据,并且从第一部分处理数据和第二部分处理数据生成处理数据; 以及通过执行将输入数据与认证数据进行匹配的处理来进行认证的认证模块。