Biometrics Patents (Class 340/5.82)
  • Patent number: 8358200
    Abstract: A method and system for controlling computer applications on a computer system(s). The method comprising: detecting at least one finger of a user's hand on an input device; capturing and transmitting the user's fingerprint data to a computer system; identifying the user from the captured fingerprint data; and controlling at least one computer function associated with the fingerprint data of the identified user.
    Type: Grant
    Filed: September 22, 2008
    Date of Patent: January 22, 2013
    Assignee: Hewlett-Packard Development Company
    Inventors: Sriganesh Madhvanath, Rahul Ajmera
  • Publication number: 20130015952
    Abstract: A system and algorithms to authenticate a person where a system only has some standard personal text data about the person, and cannot have a real biometric template obtained using an enrollment procedure. The authentication allows access to restricted resources by the person. This method is especially useful when it is used as an auxiliary authentication service with other methods such as password or Callback that dramatically lower the chances for an imposter.
    Type: Application
    Filed: January 18, 2012
    Publication date: January 17, 2013
    Applicant: BRICOM TECHNOLOGIES LTD
    Inventors: Yaron Menczel, Yair Shachar, Yossi Brikman
  • Publication number: 20130009748
    Abstract: A device having a biometric input device is configured to allow a user to enter a character sequence for use in validation using the biometric input device. A predetermined assignment of characters to enrolled biometric templates allows a user to determine a sequence of biometric inputs to provide to enter an appropriate character sequence.
    Type: Application
    Filed: September 14, 2012
    Publication date: January 10, 2013
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Neil Patrick ADAMS, Dinah Lea Marie DAVIS, Ravi SINGH, Richard Paul SIBLEY
  • Patent number: 8350680
    Abstract: A system for maintaining an electrically operated folding wall comprising: (a) a maintenance detecting means; (b) a time measuring means; (c) a first time alarm means for detecting a preset time for a maintenance reminder; (d) a second time alarm means far detecting a preset time for maintenance; (e) a first maintenance schedule indicator for indicating that maintenance is soon required; f) a second maintenance schedule indicator for indicating that maintenance is required; (g) a preventing means for preventing the electrical operation circuit of the folding operable wall from functioning after the second time alarm detects that the time measuring means has reached the preset time for maintenance; (h) a resetting means for resetting the time measured by the time measuring means after the required maintenance has been performed; and (i) a restarting means for restarting the electrical operation circuit of the folding operable wall after the required service has been performed.
    Type: Grant
    Filed: May 27, 2010
    Date of Patent: January 8, 2013
    Inventors: Stephen F. Cole, Kathleen Cole
  • Publication number: 20130002401
    Abstract: An electronic transaction verification system for use with transaction tokens such as checks, credit cards, debit cards, and smart cards that gathers and transmits information about the transaction token and biometric data is described herein. The electronic verification system includes a biometric data device for recording and/or transmitting biometric data taken at a first location. The electronic system is adapted to determine if a transaction should be accepted or rejected based on the comparison result generated by comparing the biometric data and the information obtained from the transaction token obtained at the first location with information previously stored in one or more databases and transmit the decision to a second location.
    Type: Application
    Filed: June 29, 2012
    Publication date: January 3, 2013
    Applicant: BIOMETRIC PAYMENT SOLUTIONS, LLP
    Inventor: Joan Tibor
  • Publication number: 20130002400
    Abstract: An electronic transaction verification system for use with transaction tokens such as checks, credit cards, debit cards, and smart cards that gathers and transmits information about the transaction token and biometric data is described herein. The electronic verification system includes a biometric data device for recording and/or transmitting biometric data taken at the transaction location. The electronic system is adapted to accept or deny a transaction based on the comparison result generated by comparing the biometric data and the information obtained from the transaction token at the transaction location with information previously stored in one or more databases.
    Type: Application
    Filed: June 29, 2012
    Publication date: January 3, 2013
    Applicant: BIOMETRIC PAYMENT SOLUTIONS, LLP
    Inventor: Joan Tibor
  • Publication number: 20120326841
    Abstract: A biometric authentication apparatus is provided, the apparatus including: a comparator that performs authentication of the user by comparing biological information read from a user with registered biological information registered in a storage in advance; a high accuracy comparator that compares the biological information with the registered biological information with a higher accuracy instead of comparison using the comparator when the user is not authenticated by the comparator; and a comparison result storage that records a comparison result obtained by the high accuracy comparator in the storage.
    Type: Application
    Filed: August 31, 2012
    Publication date: December 27, 2012
    Applicant: FUJITSU LIMITED
    Inventor: Takahiro AOKI
  • Patent number: 8340361
    Abstract: A biometric authentication system, authentication client terminal, and biometric authentication method are provided to reduce an expected value of the number of inputs of biometric data for authentication, while effectively preventing forgery. In a biometric authentication system, prior probabilities of enrolled users un and non-enrolled user u0 are previously set. 1:N matching is performed between feature data of a claimant v and matching feature data. The matching score is calculated for each enrolled user un. A ratio of the likelihood v=un to the likelihood v?un is calculated for each enrolled user un using the calculated matching scores. Posterior probabilities of the enrolled users un and non-enrolled user u0 are calculated, using the likelihood ratios, and the prior probabilities of both the enrolled users un and the non-enrolled user u0. Then, determination is made by comparing each posterior probability with a first threshold.
    Type: Grant
    Filed: February 27, 2009
    Date of Patent: December 25, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Takao Murakami, Kenta Takahashi
  • Patent number: 8339240
    Abstract: A semiconductor element or mobile terminal stores a user's biometric information pattern used for execution of a biometric authentication process and the residual number of trials indicating the number of allowed failures in the biometric authentication process, sends processing data to an external device so that the external device can use the processing data when the external device executes part of the biometric authentication process, and decreases the residual number of trials by a predetermined value while the processing data is output to the external device after start of communication with the external device.
    Type: Grant
    Filed: July 16, 2009
    Date of Patent: December 25, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Makoto Aikawa, Shoko Hatanaka, Takeshi Inoue, Hiroki Yamazaki
  • Publication number: 20120319817
    Abstract: A biometric information processing apparatus includes: a calculation unit that calculates the direction of each of characteristic lines included in biometric information extracted from a user; a smoothing unit that smoothes each of the characteristic lines; a difference calculation unit that calculates a difference between the direction of each of the characteristic lines and the direction of each of the smoothed characteristic lines; a detection unit that detects, as a change candidate area, a potentially changeable area in the biometric information based on each of the calculated differences; and an estimation unit that estimates the future authentication accuracy using the biometric information, based on the detected change candidate area.
    Type: Application
    Filed: August 31, 2012
    Publication date: December 20, 2012
    Applicant: FUJITSU LIMITED
    Inventor: Narishige ABE
  • Publication number: 20120313753
    Abstract: Systems and methods for authenticating a user are disclosed. In some embodiments, information regarding multiple biometric parameters is gathered from a test subject and compared with a validation template. The validation template can be augmented with some or all of the information if the user is successfully authenticated.
    Type: Application
    Filed: February 9, 2012
    Publication date: December 13, 2012
    Applicant: Ensign Holdings, LLC
    Inventor: David R. Miller
  • Publication number: 20120313754
    Abstract: A system and method for verifying the identity of an individual. The method may include for a smart card interfaced to a biometric interface device, determining if a match-on-card application exists on the smart card as a function of information contained on the card and capturing a biometric of an individual if a match-on-card application exists on the smart card using the biometric interface device. The captured biometric is then compared with a stored biometric. If the captured biometric matches with the stored biometric then a host application may be notified that the individual has been verified to access the data. Any one or several of these steps are performed without the use of a host application.
    Type: Application
    Filed: June 13, 2012
    Publication date: December 13, 2012
    Applicant: X-Card Holdings, LLC
    Inventor: John Kenneth Bona
  • Publication number: 20120306619
    Abstract: An apparatus, system and method for surreptitious biometric acquisition are disclosed. In one embodiment, a sensor is configured to produce an electrical signal corresponding to a biometric signature of a subject. The sensor is configured to be surreptitiously mounted to a surface. Various sensors are disclosed as being operative with the surreptitious biometric acquisition apparatus. A vehicle with a surreptitiously mounted biometric acquisition apparatus is disclosed. A method for surreptitious identification of suspects is also disclosed.
    Type: Application
    Filed: June 6, 2011
    Publication date: December 6, 2012
    Inventor: Leonard P. Longo
  • Publication number: 20120306616
    Abstract: A method and system for associating a biometric reference template with an identification tag for a physical object. A processor of a computer system ascertains that an attribute included in the identification tag is signed with a digital signature. The attribute includes a privacy policy identifier which identifies a privacy policy pertaining to the identification tag. The identification tag is embedded in or attached to a physical object. The identification tag includes a first biometric reference template identifier that uniquely identifies biometric data pertaining to a person. The biometric reference template includes a second biometric reference template identifier that uniquely identifies the biometric data. The processor confirms that the digital signature matches a signature stored in a database of the computer system. The processor verifies that the first biometric reference template identifier matches the second biometric reference template identifier.
    Type: Application
    Filed: August 14, 2012
    Publication date: December 6, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Phillip H. Griffin
  • Patent number: 8321958
    Abstract: A software-based security agent that hooks into the operating system of a computer device in order to continuously audit the behavior and conduct of the end user of the computer device. The detected actions of the end user can be stored in a queue or log file that can be continuously monitored to detect patterns of behavior that may constitute a policy violation and/or security risk. When a pattern of behavior that may constitute a policy violation and/or security risk is detected, an event may be triggered. A frequency vector string matching algorithm also is disclosed. The frequency vector string matching algorithm may be used to detect the presence or partial presence of subject strings within a target string of alphanumeric characters. The frequency vector string matching algorithm could be used to detect typos in stored computer records or to search for records based on partial information.
    Type: Grant
    Filed: July 29, 2009
    Date of Patent: November 27, 2012
    Assignee: Next IT Corporation
    Inventors: Samuel Fleming, Richard T. Weeks
  • Patent number: 8317327
    Abstract: An embodiment of the present invention is a system for identifying a user by observing irregularities on the surface of an eyeball of the user includes a topography system and a gaze tracking system. The topography system obtains one or more discernable features of the eyeball and stores the one or more discernable features. The gaze tracking system observes the irregularities, compares the irregularities to the one or more discernable features, and identifies the user if the irregularities and the one or more discernable features match.
    Type: Grant
    Filed: March 16, 2006
    Date of Patent: November 27, 2012
    Assignee: LC Technologies, Inc.
    Inventors: Dixon Cleveland, Arthur W. Joyce, III
  • Patent number: 8320638
    Abstract: Various exemplary embodiments are a device and a related method for interaction with an anonymous database system, the device including: a biometric input; a communicator configured to retrieve a key stored in a first enrollment process, retrieve an institution identifier and a user identifier stored in a second enrollment process, and retrieve user data from an institution database corresponding to the institution identifier; and a display that displays the retrieved user data. Furthermore, various exemplary embodiments are a system and related method including: a plurality of biometric nodes in communication with one another, each of the plurality of biometric nodes comprising a biometric input; at least one central database in communication with the plurality of biometric nodes; and a plurality of institution databases in communication with the plurality of biometric nodes.
    Type: Grant
    Filed: April 10, 2008
    Date of Patent: November 27, 2012
    Inventors: Alan M. Pitt, Shahram Partovi
  • Patent number: 8320640
    Abstract: In a biometrics authentication system inputting biometric information and outputting a user ID, speedup of 1:N matching on the side of server is achieved when cancelable biometrics authentication is realized in which matching is carried out. During registration, similarity of a feature to a dummy feature is searched and the feature is transformed by using a transform parameter corresponding to a nearest neighboring dummy feature. The transformed feature and a group ID are transmitted to the server and the server registers the transformed feature at the group in a DB. During authentication, like the registration process, similarity search of a feature is carried out and the feature is transformed by using transform parameter corresponding to a nearest neighboring dummy feature. The transformed feature and group ID are transmitted to the server. The server executes 1:1 matching between a template a the group in the DB and the transformed feature.
    Type: Grant
    Filed: April 15, 2010
    Date of Patent: November 27, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Shinji Hirata, Kenta Takahashi
  • Publication number: 20120293303
    Abstract: The presently disclosed subject matter is directed to methods, systems, and computer-readable storage media for location, mobile, and user participating-based identity verification for the purposes of risk management. In one embodiment, the method, system, and computer-readable storage media includes receiving user data, receiving verification data, and verifying the identity of a user based on the user data and the verification request data. The user data may include location data and/or identity data, and the user data may be received from a mobile device. The identity data may include biometric data regarding the user. The method, system, and computer-readable storage media may include comparing the user data to the verification request data. The method, system, and computer-readable storage media may also include performing an action based on the results of the verification wherein the action is authorizing a payment.
    Type: Application
    Filed: May 21, 2012
    Publication date: November 22, 2012
    Applicant: VIVOTECH, INC.
    Inventors: Mohammad Anwar Khan, Dickey Singh
  • Publication number: 20120293304
    Abstract: Systems and methods for an identification capable communication device are provided. The communication device or line is registered or associated with a primary unique ID that identifies a person. Furthermore, the unique ID is associated with a secondary unique ID (e.g., biometric information of that person, or a unique identification code only known by that person). The combination of the primary and the secondary IDs is registered with a server system that is capable of verifying the two IDs when a communication connection is initiated from the registered communication device or line.
    Type: Application
    Filed: May 18, 2012
    Publication date: November 22, 2012
    Inventor: Steve Smith
  • Patent number: 8314682
    Abstract: The invention concerns a biometric system provided with a set of reference biometric data (B?i) resulting from the application of a disjunction between a first set of biometric data (Bi) and a first encoded key (Ki), and from an information concerning the first key. A second set of biometric data (B2) is obtained. A second encoded key is determined by using a disjunction between the set of reference biometric data and the second set of biometric data. The second key is decoded by iterative decoding. Then, it is determined whether the first and second sets of biometric data mutually correspond by comparing the information concerning the first key with the second key.
    Type: Grant
    Filed: March 20, 2007
    Date of Patent: November 20, 2012
    Assignee: Morpho
    Inventors: Julien Bringer, Herve Chabanne, Martin Cottard
  • Publication number: 20120286930
    Abstract: In general, embodiments of the present invention relate to a card and associated methods for automated information (static and dynamic) exchange pursuant to a commercial transaction. In a typical embodiment, the card (e.g., a credit card, a debit card and/or a smart card) comprises an energy component for providing power to the card and a back display (e.g., positioned on the back or magnetic strip side of the card) for displaying card information being used in the commercial transaction. Upon display, a terminal (e.g., a point of sale terminal) will scan/read the card information and generate a corresponding source validation code (SVC). An imager positioned on the back of the card will scan/read the SVC and card validation code (CVC) logic on the card will generate a CVC based on the SVC (e.g., based on a validation result of the SVC).
    Type: Application
    Filed: May 9, 2011
    Publication date: November 15, 2012
    Inventor: Moon J. Kim
  • Patent number: 8310358
    Abstract: Disclosed is an authentication apparatus easily achieving convenience and high accuracy in authentication. The authentication apparatus has an authentication accuracy simulation section that simulates authentication accuracy and also has a registration information setting section that sets an ID and biometric information input as registration information. The authentication accuracy simulation section uses an ID and biometric information that has been input as registration information by a user at the time of registration and the registered registration information to simulate authentication accuracy with which the user is authenticated. When the authentication accuracy simulated by the authentication accuracy simulation section does not satisfy a predetermined condition, the registration information setting section rejects registration of the ID input as the registration information.
    Type: Grant
    Filed: June 24, 2009
    Date of Patent: November 13, 2012
    Assignee: Fujitsu Limited
    Inventors: Masaki Watanabe, Toshio Endoh, Takahiro Aoki, Mitsuaki Fukuda, Soichi Hama, Hironori Yokoi
  • Publication number: 20120280785
    Abstract: In a biometrics system for a building entrance unlocking or a bank account authentication, reference information registered under administration by the system is transmitted to a room or mobile-phone for private storage, with the original reference information deleted from the system. Biologic information gotten upon authentication is transmitted through wireless system to the room or mobile-phone for comparison with the reference, the result being returned to the system. Or, the reference is tentatively sent back to the system for comparison with the gotten biologic information. The biologic information sent to mobile-phone also includes health control information for storage and display. Mobile-phone also can receive blood pressure information at a waiting lounge of medical institution though wireless local communication even if the main power shut down. The communication between the biometrics system and the mobile-phone is encrypted.
    Type: Application
    Filed: July 14, 2012
    Publication date: November 8, 2012
    Applicant: NL GIKEN INCORPORATED
    Inventors: Masahide Tanaka, Tohru Matsui
  • Patent number: 8299896
    Abstract: Hand hygiene apparatuses and methods for monitoring hand hygiene and for dispensing hand soap or hand sanitizers. An illustrative hand hygiene apparatus includes a computer, a database stored on the computer, a biometric sensor operatively coupled to the computer, a hand hygiene dispenser operatively coupled to the computer, and a hand soap or hand sanitizer disposed adjacent to the hand hygiene dispenser. The database might include a collection of partial biometric data for a group of persons.
    Type: Grant
    Filed: May 8, 2007
    Date of Patent: October 30, 2012
    Assignee: 3M Innovative Properties Company
    Inventors: Abolghassem B. Mahmoodi, Chung Tsing Liu
  • Patent number: 8297399
    Abstract: The safety management system of the present invention includes: a driver authentication section which authenticates a driver of a transportation machine and outputs an authentication result; a health status determination section which measures blood component data of a driver authenticated by the driver authentication section, determines a health status of the driver from the blood component data, and outputs a determination result; and a motive power control section which permits or prohibits operation of the transportation machine by controlling motive power of the transportation machine based on the authentication result and the determination result.
    Type: Grant
    Filed: May 9, 2008
    Date of Patent: October 30, 2012
    Assignee: Laurel Precision Machines Co., Ltd.
    Inventor: Kouichi Goi
  • Publication number: 20120268246
    Abstract: Systems and methods for generating a derived biometric template are provided. A biometric sample of a user is determined. A base biometric template includes a plurality of features extracted from the biometric sample. A degree of rotation is determined, and a derived biometric template is generated using the degree of rotation.
    Type: Application
    Filed: April 22, 2011
    Publication date: October 25, 2012
    Inventor: Eric Liu
  • Publication number: 20120268247
    Abstract: Embodiments of the invention described herein use biometric information for authorizing charging an electric vehicle's (EV's) batteries using an electric vehicle charging station (EVCS). In one aspect, a method of authorizing charging an EV's batteries using an EVCS is described. This embodiment of a method comprises storing, in a database, biometric identity information for one or more individuals; receiving, from a biometric information input device associated with an electric vehicle charging station (EVCS), input biometric identity information for a user; searching the database, using a processor, for biometric identity information for the one or more individuals that substantially match the input biometric identity information for the user; and authorizing the user to charge an electric vehicle's (EV's) batteries using the EVCS if the input biometric identity information for the user substantially matches biometric identity information for at least one of the one or more individuals in the database.
    Type: Application
    Filed: April 20, 2011
    Publication date: October 25, 2012
    Inventors: John Christopher Boot, Bradley Richard Ree, George William Alexander
  • Publication number: 20120268245
    Abstract: Embodiments of the invention described herein use biometric information for authorizing charging an electric vehicle's (EV's) batteries using one of a plurality of electric vehicle charging stations (EVCSs) that are operably connected with a master station. In one aspect, a method of authorizing charging an EV's batteries using an EVCS is described.
    Type: Application
    Filed: April 20, 2011
    Publication date: October 25, 2012
    Inventors: George William Alexander, John Christopher Boot, Bradley Richard Ree
  • Patent number: 8294551
    Abstract: Systems, methods, and computer-readable media deliver a variety of personalized information to a member of an association. In embodiments, information intended for delivery to a member, with or without request by the member, may be delivered via a television transmission, a telematic transmission to a vehicle, or a read-only memory. A password or biometric may be used to authenticate the intended viewer of the delivered information prior to displaying it.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: October 23, 2012
    Assignee: United Services Automobile Association (USAA)
    Inventor: Charles L. Oakes, III
  • Patent number: 8294552
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: October 23, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20120262275
    Abstract: A device may receive a request to authenticate a user, automatically establish a multimedia session with the user in response to receiving the request, and capture a group of biometric identifiers for the user from the multimedia session. The device may further perform a group of biometric authentication operations using the analyzed or captured biometric identifiers to obtain a group of authentication scores, determine whether the user is properly authenticated based on the group of authentication scores, and transmit a message representing the determination of whether the user is properly authenticated.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 18, 2012
    Applicant: Verizon Patent and Licensing Inc.
    Inventor: Paul T. Schultz
  • Patent number: 8289136
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 16, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8289135
    Abstract: A system, method and program product for associating a biometric reference template with a RFID tag embedded in or attached to a physical object. The method includes coupling a RFID tag having a unique tag identifier to a physical object to be associated with an individual, providing a reference template having a unique reference template identifier that uniquely identifies biometric data pertaining to the individual and forming an association between the reference template and the tag, where the association provides a relationship, including a relationship type, between the object and the individual. In an embodiment, the forming step includes creating a biometric attribute in the tag for identifying the template identifier for the reference template or creating a tag attribute in the reference template, where the biometric attribute created in the tag and the tag attribute in the biometric application form an association between the object and the reference template.
    Type: Grant
    Filed: February 12, 2009
    Date of Patent: October 16, 2012
    Assignee: International Business Machines Corporation
    Inventor: Phillip H. Griffin
  • Patent number: 8284025
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 9, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20120249297
    Abstract: A system with its methods of detecting whether users are willing to access the biometric systems has been developed that includes acquiring the signal of an anatomical feature having a biometric feature, acquiring a dynamic feature for willingness test with/without biometric feature, isolating a region of the signal having the biometric feature, extracting feature descriptors from the region to identify a user, extracting a unique user consent signature from the dynamic feature for willingness test, storing the of feature descriptors and willingness signature into an electronic database and matching the feature descriptors and consent signatures with the ones stored in the electronic database during registration. Two types of consent biometrics schemes with two authentication example designs are developed.
    Type: Application
    Filed: February 14, 2012
    Publication date: October 4, 2012
    Inventors: Eliza Yingzi Du, Kai Yang
  • Publication number: 20120253607
    Abstract: One embodiment of the present invention relates to a method for controlling a vehicle using driver authorization, to an on-vehicle terminal, to a biometric identity card, to a biometric identification system, and to a method for providing a vehicle occupant protection function using the biometric identification card and the terminal. According to one embodiment, a vehicle occupant protection and tracking function is provided such that a smart key function is provided to perform driver authorization and vehicle control operation using a biometric identity card, a chauffeur service provision status is informed through communications between a terminal such as a mobile phone and the biometric identity card, and the vehicle is tracked upon receiving the information on the chauffeur service provision status. According to one embodiment, driver authorization and the vehicle control operation are controlled using a biometric identity card to prevent the vehicle theft.
    Type: Application
    Filed: April 5, 2012
    Publication date: October 4, 2012
    Inventor: Unho Choi
  • Publication number: 20120249298
    Abstract: An approach is provided for performing biometric authentication. A determination is made of biometric data from a user equipment having an associated user. Decomposition of the biometric data is caused into one or more closure primitives that represent computation closures of one or more processes of the user equipment. The user is selectively authenticated based on the decomposition of the biometric data.
    Type: Application
    Filed: March 29, 2011
    Publication date: October 4, 2012
    Applicant: Nokia Corporation
    Inventors: Sampo Juhani Sovio, Vesa-Veikko Luukkala, Sergey Boldyrev
  • Patent number: 8279042
    Abstract: The present invention discloses system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 2, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 8280122
    Abstract: The present invention provides a registration device which can improve the authentication accuracy. The registration device includes a detection means for detecting fluctuation information that fluctuates according to an illumination intensity in an image-pickup element, a filter means for performing the spatial filter processing for an image signal output from the image-pickup element using a filter coefficient which is made to correspond to the fluctuation information detected by the detection means, and extracting a living organism identification subject contained in the image signal, and a registration means for generating registration data from the image signal that is spatially filtered by the filter means, and storing thus generated registration data in a storage medium.
    Type: Grant
    Filed: May 10, 2007
    Date of Patent: October 2, 2012
    Assignee: Sony Corporation
    Inventors: Ken Iizuka, Hideo Sato
  • Patent number: 8279044
    Abstract: A data storage device includes a storage module for storing data, a control module coupled to the storage module for detecting signals and controlling their transmission, an interface coupled to the control module for connecting the data storage device to a periphery device, a radio frequency fingerprint scanning module coupled to the control module for detecting fingerprints and transmitting fingerprint signals to the control module, and a light emitting diode (LED) indicator coupled to the control module to indicate a fingerprint scanning region on the data storage device.
    Type: Grant
    Filed: March 9, 2009
    Date of Patent: October 2, 2012
    Assignee: Shining Union Limited
    Inventors: Kwok Fong Wong, Pui Yi Ching
  • Patent number: 8279039
    Abstract: A device may receive a signal that includes information about a touch pattern on a surface of the tag, identify the touch pattern based on the received signal, validate tag-specific information in the received signal by comparing the identified touch pattern and information that is stored prior to receiving the signal, and perform an action that is specified by the tag-specific information if the tag-specific information is validated.
    Type: Grant
    Filed: October 12, 2007
    Date of Patent: October 2, 2012
    Assignee: Sony Mobile Communications AB
    Inventor: Ola Karl Thorn
  • Patent number: 8274594
    Abstract: An image-capturing module for simplifying optical component includes a first substrate unit, an image-capturing unit, an optical imaging unit, a second substrate unit, a light-emitting unit and a cover unit. The second substrate unit is disposed on the outer surface of the optical imaging unit and electrically connected to the first substrate unit. The light-emitting unit has a light-emitting element electrically disposed on the second substrate unit. The cover unit has a reflective layer formed on an inner surface thereof. Therefore, the light beams generated by the light-emitting element are reflected by the reflective layer to form first reflected light beams projected onto the object, then the first reflected light beams are reflected by the object to form second reflected light beams projected onto the optical imaging unit, and then the second reflected light beams pass through the optical imaging unit and project onto the image-capturing unit.
    Type: Grant
    Filed: January 13, 2010
    Date of Patent: September 25, 2012
    Assignee: Azurewave Technologies, Inc.
    Inventors: Chi-Hsing Hsu, Chin-Chien Chen
  • Patent number: 8269603
    Abstract: A passage authorization system includes a plurality of gate management apparatuses that are individually provided with authentication sensors for acquiring biometric data from a presented hand and form paths, an authentication unit configured to output a result of authentication comparison performed with the biometric data acquired by each of the authentication sensors and a hand determination result of determining whether the biometric data is data of a left hand or a right hand, and a control unit configured to control opening/closing of a gate corresponding to the hand determination result on the basis of the result of authentication comparison.
    Type: Grant
    Filed: March 11, 2010
    Date of Patent: September 18, 2012
    Assignee: Fujitsu Limited
    Inventors: Takahiro Aoki, Soichi Hama, Mitsuaki Fukuda
  • Patent number: 8269995
    Abstract: Disclosed is an image forming apparatus that prints a confidential image on a recording medium. The apparatus includes a display, a printer for printing images in a queue, an input for receiving identification information for a user, and a processor. The processor determines whether identification information from the input corresponds to reference identification information in a storage and enables the printer to print a confidential image if the identification information from the input corresponds to the reference identification information in the storage.
    Type: Grant
    Filed: February 16, 2005
    Date of Patent: September 18, 2012
    Assignee: Konica Minolta Business Technologies, Inc.
    Inventor: Tetsuya Niitsuma
  • Patent number: 8264325
    Abstract: In accordance with input user ID, a personal template fetcher reads biometric feature data and biometric shape data from a template storage. A verification area finder determines a verification area that matches a detection area of a verification sensor within an area of biometric features. A guide information generator combines the verification area with a contour shape reconstructed from the biometric shape data, received from the personal template fetcher, to generate a guide pattern. A guide information presenter presents the generated guide pattern to the user. A verification sensor extracts biometric feature information from an input image of biometric features and converts it into numeric data to obtain biometric feature data. A biometric feature verifier then verifies the biometric feature data obtained by the verification sensor in comparison with the biometric feature data received from the personal template fetcher in the verification area received from the verification area finder.
    Type: Grant
    Filed: March 24, 2009
    Date of Patent: September 11, 2012
    Assignee: Fujitsu Limited
    Inventors: Mitsuaki Fukuda, Soichi Hama, Takahiro Aoki
  • Patent number: 8264327
    Abstract: The authentication apparatus calculates authenticities based upon similarity between detected face image data and a plurality of items of registered face image data prepared beforehand. In accordance with the calculated authenticities, the apparatus causes a display unit to display, as the result of authentication, either a registered name indicating registered face image data calculated to have a maximum authenticity from among the plurality of items of registered face image data, or any group name to which the registered face image data calculated to have the maximum authenticity and other registered face image data belong.
    Type: Grant
    Filed: May 21, 2009
    Date of Patent: September 11, 2012
    Assignee: Canon Kabushiki Kaisha
    Inventor: Atsushi Fujita
  • Patent number: 8264326
    Abstract: A biometrics sensor includes a portion for sucking air, a molecular sieve portion for selectively passing or adsorbing specific gas contained in the air, a gas detecting section for detecting the concentration of gas passed through the molecular sieve or the remaining gas, and a data processing section for comparing the detection result with a prestored detection result, wherein the gas detecting section selectively detects predetermined gas, and the data processing section performs determination or probabilistic determination on an authentication object person by comparing the composition ratio of gas for each authentication object person with a prestored composition ratio.
    Type: Grant
    Filed: August 29, 2007
    Date of Patent: September 11, 2012
    Assignees: Kyushu University, Use Co., Ltd.
    Inventors: Kenshi Hayashi, Bunpei Yoshihiro
  • Patent number: 8260716
    Abstract: Herein is described a tokenless biometric method for processing electronic transmissions, using at least one user biometric sample, an electronic identicator and an electronic rule module clearinghouse. The steps for processing of the electronic transmissions comprise of a user registration step, wherein a user registers with an electronic identicator at least one registration biometric sample taken directly from the person of the user. A formation of a rule module customized to the user in a rule module clearinghouse, wherein at least one pattern data of a user is associated with at least one execution command of the user. A user identification step, wherein the electronic identicator compares a bid biometric sample taken directly from the person of the user with at least one previously registered biometric sample for producing either a successful or failed identification of the user.
    Type: Grant
    Filed: December 28, 2005
    Date of Patent: September 4, 2012
    Assignee: Open Invention Network, LLC
    Inventors: Ned Hoffman, Philip Dean Lapsley
  • Publication number: 20120218078
    Abstract: Methods and apparatus to support personal information management are described. One example method includes receiving personal information of a user from a mobile device through close-proximity communication, accessing verification information related to the personal information, obtaining biometric information; and verifying the personal information based on the biometric information and based on a comparison of the verification information and the personal information.
    Type: Application
    Filed: February 28, 2011
    Publication date: August 30, 2012
    Inventor: Thomas Casey Hill