Biometrics Patents (Class 340/5.82)
  • Patent number: 8508337
    Abstract: The invention relates to a method for validating a biometrical acquisition, mainly the acquisition of a body imprint of a body area such as fingerprints or a face imprint, wherein the method involves together with the biometric acquisition: lighting the body area using at least one radiation having at least two respective different wavelengths between approximately 500 nm and 1150 nm; taking at least two reflectometry measurements concerning said and at least two wavelengths for measuring the reflection index of the tissues for these wavelengths; calculating the ratio for two measured indices; and comparing the ratio with a range of reference values characterizing a haemoglobin-containing living tissue in terms of proportions of oxygenated and non-oxygenated forms characteristic of the living states for the wavelengths in question; if the ratio is included in said range, the body area is considered as living and the biometrical acquisition is validated; and conversely, if the body area is considered as not li
    Type: Grant
    Filed: October 25, 2007
    Date of Patent: August 13, 2013
    Assignee: Morpho
    Inventors: Alain Thiebot, Joël-Yann Fourre, Laurent Lambert
  • Patent number: 8502643
    Abstract: Disclosed are bag check machines, including related methods, apparatus, and systems, including computer program products, implementing and using techniques for allowing a user to self-check one or more items for transportation. The user is first enrolled in a self-check program by reading personal ID information from a government-issued identification (ID) document and verifying the ID document based on the personal ID information. Biometric data from the user is captured and stored, in an encoded form, on a portable ID storage medium issued to the user. For the user to self-check one or more items, encoded biometric data is read from the portable ID storage medium, and biometric data is captured from the user. When the captured biometric data matches the biometric data read from the portable ID storage medium, the user is authorized to check-in the item or items.
    Type: Grant
    Filed: July 17, 2007
    Date of Patent: August 6, 2013
    Assignee: L-I Identity Solutions Operating Company
    Inventors: Justin P. Oberman, Stephen A. Belin
  • Publication number: 20130194071
    Abstract: The invention relates to a sensor for detection of properties and structures of an organic tissue and its surface, e.g.
    Type: Application
    Filed: December 28, 2010
    Publication date: August 1, 2013
    Applicant: Idex ASA
    Inventors: Øyvind Sløgedal, Geir Ivar Bredholt, Nicolai W. Christie, Anders Nåtas, Ralph W. Bernstein
  • Publication number: 20130187757
    Abstract: A biometric identity confirmation system is based on both pulse wave data and spirometric data for the subject. During an initial enrollment mode, pulse wave and spirometric data for a known subject are used to generate subject characterization data for the known subject. During a subsequent identity authentication mode, pulse wave and spirometric data for a test subject are analyzed using the subject characterization data to confirm whether the identity of the test subject matches the known subject.
    Type: Application
    Filed: January 11, 2013
    Publication date: July 25, 2013
    Applicant: INTEGRATED MONITORING SYSTEMS, LLC
    Inventor: Integrated Monitoring Systems, LLC
  • Patent number: 8493178
    Abstract: A forged face detecting method includes: acquiring a photorealistic image and an infrared image of a subject on which line beams are projected; extracting face features from the infrared image based on characteristics of a pattern of the line beams projected on the acquired infrared image; and detecting whether or not the infrared image is a forged face based on the extracted face features. Said detecting whether or not the infrared image is a forged face includes: checking whether the extracted face features falls within a preset permission range of face features; determining the infrared image to have the forged face if the extracted face features fall out of the range to acquire an infrared image of the subject again; and determining the infrared image to have a non-forged face if the extracted face features falls within the range to perform face recognition for the photorealistic image.
    Type: Grant
    Filed: December 1, 2009
    Date of Patent: July 23, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yun Su Chung, Yongjin Lee, Sung Uk Jung, Ki Young Moon
  • Patent number: 8489869
    Abstract: An electronic device and related method for enhancing convenience of a computer system includes a memory unit for storing a plurality of boot-up configuration files and a plurality of human characteristic signals corresponding to the plurality of boot-up configuration files, a human characteristic reception unit for receiving a human characteristic, and a logic unit coupled to a power switch, the memory unit, and the human characteristic reception unit, for comparing the human characteristic received by the human characteristic reception unit and the plurality of human characteristic signals stored in the memory unit for generating a comparison result when the power switch is turned on, and performing a boot-up procedure to turn on the computer system according to the comparison result.
    Type: Grant
    Filed: July 18, 2008
    Date of Patent: July 16, 2013
    Assignee: Wistron Corporation
    Inventor: Chih-Yuan Hsieh
  • Publication number: 20130176108
    Abstract: A method to use a single touch-based device for a set of users involves analyzing a biometric signal of a user, obtained using a biometric sensor of the single touch-based device, to generate a biometric data item; determining an identity of the user by comparing the biometric data item to a set of biometric data items stored in the single touch-based device; activating, in response solely to the biometric signal and based on the identity of the user, a user data set residing on the single touch-based device, where the user data set belongs to the user; and performing, in response to a touch input from the user and activation of the user data set, a task on the single touch-based device using the user data set.
    Type: Application
    Filed: January 6, 2012
    Publication date: July 11, 2013
    Applicant: INTUIT INC.
    Inventors: Sunil Madhani, Anu Sreepathy, Samir Kakkar
  • Patent number: 8477009
    Abstract: An automated asset management and security system for providing selective authorized access to an asset disposed within or associated with a remotely located lockable device, including: a control console, including: a processor executing one or more algorithms operable for identifying a user, authorizing a predetermined level of access based upon the identity of the user, receiving a command from the user to provide access to the asset disposed within or associated with the remotely located lockable device, and generating a corresponding command for the lockable device; and a communications channel for delivering the corresponding command to the lockable device; wherein the lockable device includes: a controller having a unique address executing one or more algorithms for implementing the corresponding command; and an actuation mechanism operable for selectively providing access to the asset disposed within or associated with the lockable device responsive to the corresponding command.
    Type: Grant
    Filed: January 25, 2010
    Date of Patent: July 2, 2013
    Assignee: Marcon International, Inc.
    Inventor: L. Stephen Baucom
  • Patent number: 8478992
    Abstract: A method and system for securely enrolling personal identity credentials into personal identification devices. The system of the invention comprises the manufacturer of the device and an enrollment authority. The manufacturer is responsible for recording serial numbers or another unique identifier for each device that it produces, along with a self-generated public key for each device. The enrollment authority is recognized by the manufacturer or another suitable institution as capable of validating an individual before enrolling him into the device. The enrollment authority maintains and operates the appropriate equipment for enrollment, and provides its approval of the enrollment. The methods described herein discuss post-manufacturing, enrollment, backup, and recovery processes for the device.
    Type: Grant
    Filed: November 2, 2011
    Date of Patent: July 2, 2013
    Assignee: Privaris, Inc.
    Inventors: David S. Abdallah, Barry W. Johnson
  • Patent number: 8477012
    Abstract: An apparatus acquires information on a user's finger veins for personal authentication and includes: guides which form a space to put the user's finger in and block external light to come into the space sideways; a door assembly which closes when the user's finger is not in place and opens downward by a pushing force of the user's finger when the user's finger is in place, and blocks external light from above the space; a light source section disposed on a surface of the door assembly surface for irradiating the user's finger with light; a filter located at a space bottom and having a reflective surface for reflecting external light coming into the space or light from the light source section; and an imaging unit located under the filter for taking an image of veins of the user's finger exposed to the light emitted from the light source section.
    Type: Grant
    Filed: April 19, 2010
    Date of Patent: July 2, 2013
    Assignee: Hitachi-Omron Terminal Solutions, Corp.
    Inventor: Atsushi Kato
  • Patent number: 8474025
    Abstract: A secure credential validation compares stored and received modified credentials, e.g., biometric credentials, such that the validating system does not have access to the unmodified credentials. A capture system and a credential validation system are operatively coupled to a network (e.g., the Internet). The credential validation system is configured to store a set of modified stored credentials associated with the principal, receive a set of modified received credentials, and perform a credential validation procedure to validate the modified received credentials, wherein the credential validation procedure performs a one-way consistency test to compare the modified stored credentials and the modified received credentials. The credential validation procedure employs one or more similarity measures, e.g., a weighted quorum of exact matches, a discrete N-ball (or “N-shell”) intersection, or a client-based algorithm with encryption.
    Type: Grant
    Filed: June 29, 2009
    Date of Patent: June 25, 2013
    Assignee: American Express Travel Related Services Company, Inc.
    Inventor: Coby Royer
  • Patent number: 8471679
    Abstract: An electronic device may include a finger biometric sensor and an audio output transducer. The electronic device may further include a controller cooperating with the finger biometric sensor for determining at least one biometric characteristic of a user's finger. The controller may also cooperate with the finger biometric sensor for causing the audio output transducer to generate at least one musical tone changing based upon movement of a user's finger relative to the finger biometric sensor.
    Type: Grant
    Filed: October 28, 2008
    Date of Patent: June 25, 2013
    Assignee: Authentec, Inc.
    Inventor: Arthur Leslie Stewart
  • Publication number: 20130147602
    Abstract: In one embodiment, a user is identified based on one or more electrical measurements corresponding to user contact with a device and a comparison of those measurements with stored user data. An indication of the determined user identity is provided to a user, and one or more aspects of the operation of a device or system can be set based on the determined user identity. The user can be presented with an opportunity to provide feedback regarding whether the determined identity is correct. Subsequent determinations for determining user identity can be based at least in part on the user provided feedback.
    Type: Application
    Filed: December 12, 2011
    Publication date: June 13, 2013
    Applicant: CISCO TECHNOLOGY, INC.
    Inventors: John Toebes, Malachy Patrick Moynihan
  • Patent number: 8463710
    Abstract: Herein is described a tokenless biometric method for processing electronic transmissions, using at least one user biometric sample, an electronic identicator and an electronic rule module clearinghouse. The steps for processing of the electronic transmissions comprise of a user registration step, wherein a user registers with an electronic identicator at least one registration biometric sample taken directly from the person of the user.
    Type: Grant
    Filed: June 24, 2012
    Date of Patent: June 11, 2013
    Assignee: Open Invention Network, LLC
    Inventors: Ned Hoffman, Philip Dean Lapsley
  • Patent number: 8461961
    Abstract: A tamper-proof secure card comprising biometric data of an individual for identifying or confirming authority of the individual. Prior to issuing the secure card a cardholder's biometric data is stored in a transparent biometric data section of the secure card. Also, a unique card number is created using a cardholder's biometric data and stored in the card. When the secure card is used the cardholder inputs biometric data. This input biometric data is then compared to the biometric data stored in the card. If the input biometric data matches the stored biometric data the identity of the cardholder is confirmed. If the cardholder's identity has been confirmed the unique card number can be accessed. Without confirmation the unique card number cannot be access. The secure card also comprises a transparent input area to separate the cardholder from an identity verification machine.
    Type: Grant
    Filed: November 4, 2009
    Date of Patent: June 11, 2013
    Inventor: Ming-Yuan Wu
  • Patent number: 8457370
    Abstract: A method of authenticating users is provided that includes capturing biometric authentication data of a user and processing the captured biometric data into an image. Moreover, the method includes determining a region of interest of the image and a gray scale image from the image, determining an optimum transformation parameter set within the region of interest, and aligning the gray scale image with an enrollment gray scale image generated during enrollment of the user using results of the optimum transformation parameter set determination. Furthermore, the method includes extracting biometric feature data from the gray scale image and verifying an identity of the user with extracted biometric feature data included in a region of agreement.
    Type: Grant
    Filed: January 20, 2011
    Date of Patent: June 4, 2013
    Assignee: Daon Holdings Limited
    Inventor: Nicolas Jacques Jean Sezille
  • Patent number: 8449393
    Abstract: A game controller with a communications interface, at least one touch sensitive pad having a plurality of touch sensitive elements, and processing circuitry coupled to the communications interface and the at least one touch sensitive pad. The processing circuitry enacts touch pad configuration settings that correlate subsets of the plurality of touch sensitive elements to respective distinct user input locations. The processing circuitry receives touch pad input from the at least one touch sensitive pad. The touch pad input corresponds to a user's touch of at least some of the plurality of touch sensitive elements. The processing circuitry processes the touch pad input to determine user input directions based upon the touch pad configuration settings, and then transmits the touch pad input directions to a game console via the communications interface for use as gaming input.
    Type: Grant
    Filed: October 26, 2010
    Date of Patent: May 28, 2013
    Assignee: Broadcom Corporation
    Inventors: David A. Sobel, Monika Gupta, Sumant Ranganathan, Pieter Vorenkamp, Jeyhan Karaoguz
  • Publication number: 20130120114
    Abstract: A biofeedback control system and method includes monitoring a physiological condition of a user to generate a sensing signal including a physiological information of the user, extracting a physiological variation information from the physiological information to generate a biofeedback signal, and generating a control signal based on the physiological variation information for controlling scenes, scenarios, background music or audio-visual effects of a program or a game. By this way, the biofeedback control system and method can trace a user's mood to automatically adjust a video output or an audio output of an electronic system where a program is playing or a game is running to enhance amusement.
    Type: Application
    Filed: November 7, 2012
    Publication date: May 16, 2013
    Applicant: PIXART IMAGING INC.
    Inventor: PIXART IMAGING INC.
  • Patent number: 8441337
    Abstract: A method and system is provided for file accessing and data transferring to secure online voting using a multilayered security system where all contents of the data may be delivered to users of varied electronic devices. The data transferring occur as an external communication between separate computers which themselves are distinguishable processing entities, such as a voter processing center, online voting station, registration station, and calling station. The system includes (i) requesting at least one voter and biometric information based on a security level; (ii) receiving the at least one voter and biometric information from the user; (iii) verifying the at least one voter and biometric information against the stored voter and biometric information; (iv) in response to acceptable verifications, sending a voting ballot; and (v) receiving and storing the voting ballot with a vote selection. The security level may depend on the type of ballot.
    Type: Grant
    Filed: July 8, 2010
    Date of Patent: May 14, 2013
    Assignee: Gefemer Research Acquisitions, LLC
    Inventors: Gene S. Fein, Edward Merritt
  • Patent number: 8437511
    Abstract: A 1:N identification system having high convenience and safety is to be provided. An authentication client includes at least one biometric information input sensor and a feature extraction function. A database includes an enrollee ID and registered templates of biometric information of at least one kind every enrollee and includes a score table. An authentication server includes a prior probability setting function, a 1:N fast matching function for successively matching the feature with the registered templates of the enrollees and discontinuing matching processing when the number of times of matching has exceeded a predetermined threshold, a delta score calculation function for calculating a delta score by using a score obtained by the 1:N fast matching and using the score table, a posterior probability calculation function for calculating posterior probabilities respectively of the enrollees on the basis of the score and the delta score, and an authentication object user identification function.
    Type: Grant
    Filed: September 2, 2010
    Date of Patent: May 7, 2013
    Assignee: Hitachi, Ltd.
    Inventors: Takao Murakami, Kenta Takahashi
  • Patent number: 8432251
    Abstract: A device for capturing biometric characteristics, the device having an optical sensor with a field of view covering a detection zone for detecting optical characteristics, and an electronic control unit that is connected to the sensor in order to control it, the control unit being placed at least in part in the field of view of the sensor and includes a memory containing at least one signature resulting from at least one reference optical characteristic of the control unit as seen by the sensor, and a comparator module for comparing the signature with at least one corresponding signature that results from at least one optical characteristic of the control unit as supplied by the sensor.
    Type: Grant
    Filed: February 12, 2008
    Date of Patent: April 30, 2013
    Assignee: Morpho
    Inventors: Eric Saliba, François Dufresne De Virel
  • Publication number: 20130093565
    Abstract: The present disclosure concerns a method of identifying a biometric record of an individual in a database comprising a plurality of biometric records, each record comprising at least one reference biometric sample, the method comprising: receiving, by a biometric identification unit (202), an input biometric sample with associated source information; selecting, by the biometric identification unit using a reference table (210), and based on said source information a matching process; and applying by said biometric identification unit said selected matching process to at least some of said biometric records of said database to determine whether said input biometric sample matches a reference biometric sample of one of said biometric records.
    Type: Application
    Filed: October 3, 2012
    Publication date: April 18, 2013
    Applicant: ACCENTURE GLOBAL SERVICES LIMITED
    Inventor: ACCENTURE GLOBAL SERVICES LIMITED
  • Patent number: 8421595
    Abstract: A method, a device, a server and a system for authenticating the identity with the biological character in an authenticating system, the authenticating system at least includes a local device and an authenticating server, wherein the method comprises the following steps: inputting step, inputting the biological character data in the local device by a biological character sensor; matching step, matching the input biological character data with the original biological character data pre-stored in the memory of the local device; first identification code producing step, producing the first identification code in the local device if the input biological character data is matched with the original biological character data pre-stored in the memory; and authenticating step, sending the first identification code to the authenticating server, authenticating the first identification code by the authenticating server in order to authorize the system to perform the authorized operation.
    Type: Grant
    Filed: June 26, 2007
    Date of Patent: April 16, 2013
    Assignee: Valley Technologies, LLC
    Inventor: Jean Cassone
  • Publication number: 20130088328
    Abstract: A system, a device, a method, and a computer program are provided that dispense pharmacy/clinic loaded medications only to a specific patient that has biometric information pre-programmed to a Biometric Electronic Communicating Drug Dispenser (BECDD) device by, e.g., a clinic physician or authorized user. The biometric information may include, e.g., a finger print, a retinal signature, a voice signature, a DNA code, a blood type, or the like.
    Type: Application
    Filed: September 12, 2012
    Publication date: April 11, 2013
    Inventors: Christopher J. DiMartino, Richard Graham
  • Publication number: 20130088327
    Abstract: In a biometric authentication system, a delivery server includes a parameter conversion unit which generates, by converting the parameter, a parameter for delivery, a template conversion unit which generates, by converting the template, a template for delivery, and a delivery unit which delivers the template for delivery and the parameter for delivery to one of the client terminal and an authentication device; the authentication device includes a sensor which obtains biometric information on a registered user, a feature quantity obtaining unit which obtains a feature quantity from the biometric information, and a feature quantity conversion unit which generates, by converting the feature quantity using the parameter for delivery, a converted feature quantity; and the client terminal includes a match determination unit which determines, by comparing the converted feature quantity with the template for delivery, whether or not the converted feature quantity and the template for delivery match.
    Type: Application
    Filed: August 16, 2012
    Publication date: April 11, 2013
    Applicant: HITACHI, LTD.
    Inventors: Kenta Takahashi, Yoshiaki Isobe
  • Patent number: 8416058
    Abstract: In various embodiments, a method for biometric verification of a person is provided. The method may include detecting a biometric sample of a biometric characteristic of the person, and reading out a stored biometric feature from a data carrier and carrying out a comparison of the stored biometric feature with the detected biometric sample by means of a control unit; wherein at least one data area of the stored biometric feature is altered by means of disturbances, the control unit determines the altered disturbed data area of the stored biometric feature and omits the determined disturbed data areas during the comparison.
    Type: Grant
    Filed: May 18, 2009
    Date of Patent: April 9, 2013
    Assignee: Infineon Technologies AG
    Inventors: Marcus Janke, Peter Laackmann
  • Patent number: 8417960
    Abstract: A personal authentication system using biometrics information. The system orders, when an characteristic element in the biometrics information (such as a characteristic point in a fingerprint) can be expressed with two types of information (such as, for instance, a coordinate values for a characteristic point in a fingerprint and a local partial image), the characteristic points using one type of information (for instance, local partial image) as label information, and outputs other type of information (such as coordinate values) as key information according to the order.
    Type: Grant
    Filed: September 6, 2006
    Date of Patent: April 9, 2013
    Assignee: Hitachi, Ltd.
    Inventors: Kenta Takahashi, Masahiro Mimura
  • Publication number: 20130082823
    Abstract: The system and methods disclosed herein validate the authenticity of a document and an individual's claimed identity. The system and method use a validation facility that is configurable to compare and match characteristics of biometric and non-biometric data presented by an individual with biometric and non-biometric data received from a request to a database or file system holding such information. The determination on the matching characteristics of the data can occur in completely automated fashion without intervention from the user, but user intervention is also possible allowing the user to review and override certain data discrepancies. The validation facility provides a user interface for use by a user to review a determination on the data analysis and instruct the validation facility to override that determination if the user determines the cause of the identity verification failure is within an acceptable criterion.
    Type: Application
    Filed: November 19, 2012
    Publication date: April 4, 2013
    Applicant: MORPHOTRUST USA, INC.
    Inventor: MORPHOTRUST USA, INC.
  • Publication number: 20130084831
    Abstract: A system includes a processor and a memory accessible to the processor. The memory includes instructions that, when executed by the processor, cause the processor to perform operations including, in response to an activation event, sending information to a biometric input device to activate the biometric input device. The operations further include receiving biometric data corresponding to a particular user from the biometric input device. The operations include determining whether an identification of the particular user matches the biometric data. In response to determining that the identification of the particular user matches the biometric data, a service is provided to a device associated with the particular user.
    Type: Application
    Filed: November 29, 2012
    Publication date: April 4, 2013
    Applicant: AT&T Intellectual Property I, L.P.
    Inventor: AT&T Intellectual Property I, L.P.
  • Patent number: 8410902
    Abstract: It is presented a method for authenticating a candidate individual, comprising the steps of: obtaining candidate biometric data related to the candidate individual; obtaining a first data item related to first reference biometric data from a data carrier, wherein any significant part of the first reference biometric data is not readily available from the first data item; obtaining a second data item related to the first reference biometric data from digital storage, wherein any significant part of the first reference biometric data is not readily available from the second data item; working out a second reference biometric data using the first data item and the second data item; and authenticating the candidate individual (101?) when the candidate biometric data is determined to correspond to the first reference biometric data using the second reference biometric data and the candidate biometric data. Corresponding authentication apparatus, data carrier issuing apparatus and ticket are also presented.
    Type: Grant
    Filed: May 8, 2008
    Date of Patent: April 2, 2013
    Assignee: PRIV ID B.V.
    Inventors: Thomas A. M. Kevenaar, Alphons A. M. L Bruekers
  • Patent number: 8406478
    Abstract: Identity authentication systems and techniques are disclosed which solves the problem associated with limited processing power and smart card technology in the handling of biometric authentication. By distributing the processing of an identity authenticating process between a smart card and a computer terminal, the complicated calculation involved in a biometrics matching process can be carried out to allow verification using biometric parameters stored on smart cards. There is disclosed a system and technique for user authentication, together with a system and technique for distributed processing. A registration method is also described.
    Type: Grant
    Filed: August 8, 2002
    Date of Patent: March 26, 2013
    Assignee: Agency for Science, Technology and Research Nanyang Technological University
    Inventors: Tai Pang Chen, Wei Yun Yau
  • Publication number: 20130069763
    Abstract: A biological information storing apparatus includes: a biological information storing unit for storing biological information for authenticating reception of a first service; a biological information acquisition unit for acquiring biological information for authenticating reception of a second service different from the first service; and a determination unit for determining whether the biological information acquired by the acquisition unit and the biological information stored in the storing unit coincide with each other, wherein when the determination unit determines that the biological information acquired by the acquisition unit and the biological information stored in the storing unit coincide with each other, either the biological information acquired by the acquisition unit or the biological information stored in the storing unit is selected and stored into the storing unit as biological information for authenticating the reception of the first service and the second service.
    Type: Application
    Filed: October 31, 2012
    Publication date: March 21, 2013
    Applicant: SONY Corporation
    Inventor: SONY Corporation
  • Patent number: 8401245
    Abstract: An authentication apparatus includes a time-information storage unit configured to store a reference time used for authentication; a biometric-information storage unit configured to store biometric information used for authentication; a biometric-information obtaining unit configured to obtain biometric information of a person; a matching-score calculating unit configured to calculate a matching score representing a degree of similarity between the biometric information stored in the biometric-information storage unit and the obtained biometric information; a current-time obtaining unit configured to obtain a current time; a threshold setting unit configured to set a threshold used for authentication, on the basis of the obtained current time and the reference time stored in the time-information storage unit; and an authentication-result determining unit configured to determine success or failure of authentication regarding the obtained biometric information, on the basis of the calculated matching score and
    Type: Grant
    Filed: June 17, 2008
    Date of Patent: March 19, 2013
    Assignee: Sony Corporation
    Inventor: Yasunari Hashimoto
  • Publication number: 20130065564
    Abstract: A smart card is disclosed which includes a mass storage memory for storing biometric information of a user and private data. A radio is used as an interface to the card. When the user of the card wishes to invoke an application for the private data, biometric information about the user is provided to a device in communication with the card, enabling the card to authenticate the user as an authorized user of the private data, and in response to that authentication provide the data to the application in a manner that maintains privacy and integrity of data.
    Type: Application
    Filed: March 13, 2012
    Publication date: March 14, 2013
    Applicant: Conner Investments, LLC
    Inventors: Finis Conner, An Van Li, Anil Nigam
  • Patent number: 8395478
    Abstract: There is provided a system for secure profile setting that includes at least one shared device and an RFID reader module embedded in the at least one shared device. The system further includes a database that is in communication with the at least one shared device. In the system, an RFID transponder module associated with a user transmits a signal that enables the at least one shared device to identify the user. The RFID transponder module can include a fingerprint scanner module, which can be used to acquire a user's fingerprint data to authenticate the user. Thus, after identifying the user, the at least one shared device retrieves a profile corresponding to the user from the database and sets the profile.
    Type: Grant
    Filed: October 30, 2006
    Date of Patent: March 12, 2013
    Assignee: Broadcom Corporation
    Inventors: Wael W. Diab, Mohammad Issa
  • Publication number: 20130057385
    Abstract: A biometric sensor may be coupled to a portable communications device, such as a cellular telephone. The biometric sensor may be configured to acquire one or more measurements of biological characteristics of an individual. One or more of the measurements may relate to internal, sub-epidermal characteristics of the individual, such as non-volitional processes occurring within the individual, sub-epidermal structures within the individual, or the like. A biometric marker may be derived from one or more of the measurements. The portable communications device may be activated responsive to deriving the biometric marker. The activation may include transmitting the measurements and/or biometric markers derived therefrom to a receiver using the portable communications device.
    Type: Application
    Filed: September 14, 2010
    Publication date: March 7, 2013
    Applicant: Ensign Holdings. LLC
    Inventors: Rick V. Murakami, David Miller, Matthew W. Pettit, Larry V. Lunt
  • Patent number: 8385691
    Abstract: Digital image data including discrete photographic images of a variety of different subjects, times, and so forth, are collected and analyzed to identify specific features in the photographs. In an embodiment of the invention, distinctive markers are distributed to aid in the identification of particular subject matter. Facial recognition may also be employed. The digital image data is maintained in a database and quarried in response to search requests. The search requests include criteria specifying any feature category or other identifying information, such as date, time, and location that each photograph was taken, associated with each photograph. Candidate images are provided for review by requesters, who may select desired images for purchase or downloading.
    Type: Grant
    Filed: April 19, 2011
    Date of Patent: February 26, 2013
    Assignee: Hoshiko LLC
    Inventor: Gary Stephen Shuster
  • Patent number: 8384516
    Abstract: Conventional techniques for logging and using a user's signature are insecure and inflexible. A system and method are provided which: i) translate a user's first signature, such as a user's voice signature, into a user's second signature, such as a radio frequency identifier signature; and ii) deploy the user's second signature. By translating the user's first signature into the user's second signature and deploying the user's second signature, the provided technique assures the authenticity of the user. Furthermore, the provided system and method enable additional authentication factors, such as a user's personal identification number, to be used with the user's first and second signatures in multiple combinations and sequences to assure the authenticity of the user. As such, the invention provides a security layer offering added security and added flexibility previously unavailable, and which may be applied in a variety of contexts, such as a user device or a retail transaction.
    Type: Grant
    Filed: January 12, 2007
    Date of Patent: February 26, 2013
    Assignee: Voorhuis PLC, Limited Liability Company
    Inventors: Gene S. Fein, Edward Merritt
  • Patent number: 8384515
    Abstract: To provide cancelable biometrics, random projection transforms are used to produce transformed biometric data that may be used for authentication purposes. Each random projection transform provides a one-way or irreversible transformation such that the resulting transformed biometric data alone cannot be used to reconstruct the biometric data. Enrollment and backup transforms are produced based on enrollment biometric data. Authentication is possible by similarly transforming authentication biometric and then securely reconstructing the enrollment and authentication biometric data for comparison. In a similar manner, the enrollment and backup transforms may be used to reenroll biometric data when its corresponding transformed biometric data is compromised without requiring further user intervention.
    Type: Grant
    Filed: September 15, 2008
    Date of Patent: February 26, 2013
    Assignee: Accenture Global Services Limited
    Inventor: Yaron Rachlin
  • Patent number: 8384514
    Abstract: Enhanced biometric authentication is achieved by combining a user's inherent biometric data with the user's knowledge of a secret glyph. In one embodiment, a touchpad is provided on which the user may use a finger to indicate a plurality of strokes that form a distinct glyph. Image stabilization may be used to extract a readable fingerprint from the strokes, and the glyph and finger print are matched to a stored profile. The glyph may be one or more alphanumeric characters that represent a password. The user can then enter the password on the touch pad with his finger. If the fingerprint and password both match, the user is authenticated.
    Type: Grant
    Filed: August 7, 2009
    Date of Patent: February 26, 2013
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Brian M. Novack, Daniel L. Madsen
  • Publication number: 20130038426
    Abstract: Provided are an authentication device, an authentication system, and an authentication method, which are capable of increasing an authentication rate while suppressing an increase in a processing load. To solve this problem, the authentication device acquires a periodic temporal variation of an authentication rate, using history information stored in an authentication history storage unit storing a previous authentication result as history information, predicting whether or not a future authentication rate is lower than a previous value, based on the temporal variation of the authentication rate, and updates registration data regarding biometric information which has been registered, using input data regarding biometric information input from a user, when it is predicted that a future authentication rate will be lower than a predetermined value.
    Type: Application
    Filed: July 27, 2012
    Publication date: February 14, 2013
    Applicant: FUJITSU LIMITED
    Inventor: Shigefumi YAMADA
  • Patent number: 8374324
    Abstract: A phone system can include a phone terminal that includes a biometric data input device. Methods of using the phone terminal can include receiving biometric data of a user at the phone terminal and comparing the biometric data to saved biometric data. A comparison of the received and saved biometric data can be performed to locate one or more configuration files for a user, to authenticate or otherwise confirm the identity of a party, perform another activity, or any combination thereof. In one embodiment, the biometric data, other data, or a combination thereof can be used to access one or more configuration files that can be used to configure a phone terminal or a data processing system outside of the phone terminal. In another embodiment, the identity of a calling party, a called party, one or more other parties, or any combination thereof can be authenticated or otherwise confirmed.
    Type: Grant
    Filed: June 2, 2005
    Date of Patent: February 12, 2013
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Lalitha Suryanarayana, Michael F. Grannan, Claire Svetana Vishik
  • Patent number: 8374389
    Abstract: A method of identifying a living being includes using a camera to capture a blurred visual image of an iris of the living being. The blurred visual image is digitally unblurred based on a distribution of eye image gradients in an empirically-collected sample of eye images and characteristics of pupil region. The unblurred image is processed to determine an identity of the living being.
    Type: Grant
    Filed: February 6, 2009
    Date of Patent: February 12, 2013
    Assignee: Robert Bosch GmbH
    Inventors: Liu Ren, Xinyu Huang, Ruigang Yang
  • Patent number: 8368510
    Abstract: Biometric authentication and verification are described. A method in biometric identification includes establishing a foundational biometric measurement based on a first user input. The method also includes providing a second user input at a biometric terminal, the second user input used by the biometric terminal to determine whether to acknowledge a verifying biometric measurement, in response to receipt of the established foundational biometric measurement and the second user input. The method may also include establishing the foundational biometric measurement, by the user, utilizing biometric equipment. Alternatively, the establishing of the foundational biometric measurement based on first user input is performed by providing the first user input to a biometric kiosk, the biometric kiosk using the first user input to establish the foundational biometric measurement. Advantages of the present invention include the ability to perform more secure biometric transactions.
    Type: Grant
    Filed: March 10, 2012
    Date of Patent: February 5, 2013
    Inventor: George William Luckhardt
  • Patent number: 8369893
    Abstract: In at least one embodiment, a mobile device system includes an external display device in communication with a mobile device. The mobile device has a touchscreen display, an operating system and at least one additional software component executed by processing component(s), where one or more input signals from the display are communicated to the operating system. The at least one additional software component generates output signals based upon one or more image signals communicated at least indirectly from the operating system. The external display device receives the output signals and based thereon displays an image having two components, one of which is reflective of a mobile device status/operational condition and is substantially similar to another image that would have been displayed on the touchscreen display if the external display device and mobile device were not in communication. Methods of operating such mobile device systems, and mobile devices, are also disclosed.
    Type: Grant
    Filed: December 31, 2010
    Date of Patent: February 5, 2013
    Assignee: Motorola Mobility LLC
    Inventors: Jorge Kirch, Binu Abraham, Joshua Galicia
  • Patent number: 8362873
    Abstract: An example display unit for facilitating operation of equipment includes a housing, an electronic display supported by the housing, and an electronic circuit located within the housing. The display unit may include one or more data receivers, such as a wireless receiver and/or an electrical interface. A biometric scanner, including a biometric sensor and proving an authorization signal when an authorized biometric input is detected by the biometric sensor, may be configured to electrically (and optionally mechanically) interconnect to the display unit. The example display unit receives an authorization status for operation of the equipment from the biometric scanner, and displays the authorization status and operational parameters relating to equipment use on the electronic display.
    Type: Grant
    Filed: March 3, 2008
    Date of Patent: January 29, 2013
    Assignee: Deadman Technologies, LLC
    Inventors: Brian Scott Miller, Jack Vaughan, Oscar Allen LaDriere, Gino DiSimone
  • Patent number: 8360322
    Abstract: A method for facilitating biometric security in a smartcard-reader transaction system is provided. The method includes determining if a transaction violates an established rule, such as a preset spending limit. The method also includes notifying a user to proffer a biometric sample in order to verify the identity of said user, and detecting a proffered biometric at a sensor to obtain a proffered biometric sample. The method additionally comprises verifying the proffered biometric sample and authorizing a transaction to continue upon verification of the proffered biometric sample.
    Type: Grant
    Filed: July 26, 2011
    Date of Patent: January 29, 2013
    Assignee: American Express Travel Related Services Company, Inc.
    Inventors: David S. Bonalle, Glen Salow
  • Patent number: 8364131
    Abstract: Mobile devices transmit biometric data with a call initiation request to enable caller recognition within a contacts database so that caller information can be displayed even if the incoming telephone number is not recognized. A mobile device used to place a call gathers biometric data, such as a fingerprint scan. To protect user identity information the biometric data may be distorted or otherwise modified. The caller biometric data may be communicated as part of a call initiation process. The called mobile device may include a contacts database which includes within the data records stored biometric data associated with contacts. The called mobile device compares received biometric data to biometric data stored within the contacts database to determine if there is a match. If a match or partial match is determined, the contact record associated with that matching biometric data can be accessed and the associated contact information displayed.
    Type: Grant
    Filed: May 17, 2009
    Date of Patent: January 29, 2013
    Assignee: QUALCOMM Incorporated
    Inventor: Nagendra Nagaraja
  • Publication number: 20130024384
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Application
    Filed: September 21, 2012
    Publication date: January 24, 2013
    Applicant: XATRA FUND MX, LLC
    Inventor: Xatra Fund MX, LLC
  • Patent number: 8358759
    Abstract: A method is provided for identifying a calling party to a called party utilizing biometric information. Biometric information of first calling party is received. If stored, a calling party profile is retrieved based on first calling party biometric information. A call is placed to a called party. The first calling party profile is provided to called party. A biometric information change from first calling party biometric information to a second calling party biometric information is automatically detected, and it is determined whether the second party biometric information is stored. If stored, a second calling party profile of second calling party is retrieved and is provided to called party. Responsive to determining that the biometric information for second calling party is not stored, the called party is notified that the second calling party is communicating and the second calling party profile is automatically created based on second calling party biometric information.
    Type: Grant
    Filed: November 18, 2008
    Date of Patent: January 22, 2013
    Assignee: AT&T Intellectual Property II, L.P.
    Inventor: Saurabh Kumar