Patents by Inventor Andrei Kolin

Andrei Kolin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11868455
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Grant
    Filed: February 22, 2021
    Date of Patent: January 9, 2024
    Assignee: Apple Inc.
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Anasosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma
  • Patent number: 11200650
    Abstract: Techniques for the modification of at least part of a target image (e.g., scene objects within the target image), e.g., to make the target image appear that it was captured at a different time (e.g., a different time of day, different time of year) are disclosed. This “dynamic re-timing” of the target image may be achieved by finding one or more source images including the same (or similar) scene depicted in the target image (but, e.g., captured at different times), extracting stylistic elements from the source image(s), and then modifying at least part of the target image in a realistic fashion (e.g., not altering the geometry of objects in the target image), based on one or more extracted stylistic elements from the source image(s). Three-dimensional modeling of scene objects may allow a more realistic-looking transfer of the extracted stylistic elements onto scene objects in the target image to be achieved.
    Type: Grant
    Filed: September 23, 2019
    Date of Patent: December 14, 2021
    Assignee: Apple Inc.
    Inventors: Nir Ben Zadok, Oz Barak, Inna Stainvas, Moshe Laifenfeld, Andrei Kolin
  • Patent number: 11151235
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Grant
    Filed: July 31, 2018
    Date of Patent: October 19, 2021
    Assignee: Apple Inc.
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Anasosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma, Kelsey Y. Ho
  • Publication number: 20210286865
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Application
    Filed: February 22, 2021
    Publication date: September 16, 2021
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Ansosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma
  • Patent number: 10929515
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Grant
    Filed: July 31, 2018
    Date of Patent: February 23, 2021
    Assignee: Apple Inc.
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Ansosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma
  • Publication number: 20190141489
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. Such determinations include determining an in-vehicle role, an in-vehicle location, a handheld state, and a vehicle class. Various transformations, modifications, and outputs can result from such determinations. Also disclosed are systems and methods for restricting operation of a mobile device, including restrictions that impede operation by a driver moreso than operation by a passenger. Also disclosed are systems and methods for orienting a coordinate system of a mobile device.
    Type: Application
    Filed: July 16, 2018
    Publication date: May 9, 2019
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer
  • Publication number: 20190042718
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Application
    Filed: July 31, 2018
    Publication date: February 7, 2019
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Ansosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma, Kelsey Y. Ho
  • Publication number: 20190044723
    Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
    Type: Application
    Filed: July 31, 2018
    Publication date: February 7, 2019
    Inventors: Deepti S. Prakash, Lucia E. Ballard, Jerrold V. Hauck, Feng Tang, Etai Littwin, Pavan Kumar Ansosalu Vasu, Gideon Littwin, Thorsten Gernoth, Lucie Kucerova, Petr Kostka, Steven P. Hotelling, Eitan Hirsh, Tal Kaitz, Jonathan Pokrass, Andrei Kolin, Moshe Laifenfeld, Matthew C. Waldon, Thomas P. Mensch, Lynn R. Youngs, Christopher G. Zeleznik, Michael R. Malone, Ziv Hendel, Ivan Krstic, Anup K. Sharma
  • Patent number: 10028113
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. The referenced methods can include operations such as: receiving one or more inputs, processing the one or more inputs to determine a quantity of occupants within a vehicle, and transforming a first operation state of a device present within the vehicle based on a determination that the quantity of occupants within the vehicle is not greater than one.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: July 17, 2018
    Assignee: Cellepathy Inc.
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer
  • Publication number: 20150327034
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. The referenced methods can include operations such as: receiving one or more inputs, processing the one or more inputs to determine a quantity of occupants within a vehicle, and transforming a first operation state of a device present within the vehicle based on a determination that the quantity of occupants within the vehicle is not greater than one.
    Type: Application
    Filed: July 6, 2015
    Publication date: November 12, 2015
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer
  • Patent number: 9078116
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. Such determinations include determining an in-vehicle role, an in-vehicle location, a handheld state, and a vehicle class. Various transformations, modifications, and outputs can result from such determinations. Also disclosed are systems and methods for restricting operation of a mobile device, including restrictions that impede operation by a driver moreso than operation by a passenger. Also disclosed are systems and methods for orienting a coordinate system of a mobile device.
    Type: Grant
    Filed: June 8, 2014
    Date of Patent: July 7, 2015
    Assignee: Cellepathy Ltd.
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer
  • Publication number: 20140287738
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. Such determinations include determining an in-vehicle role, an in-vehicle location, a handheld state, and a vehicle class. Various transformations, modifications, and outputs can result from such determinations. Also disclosed are systems and methods for restricting operation of a mobile device, including restrictions that impede operation by a driver moreso than operation by a passenger. Also disclosed are systems and methods for orienting a coordinate system of a mobile device.
    Type: Application
    Filed: June 8, 2014
    Publication date: September 25, 2014
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer
  • Publication number: 20130295901
    Abstract: Systems and methods are disclosed for computing various determinations at one or more mobile devices and/or central machines. In part, such determinations are computed based on analysis of one or more inputs originating at one or more sensors of one or more devices. Such determinations include determining an in-vehicle role, an in-vehicle location, a handheld state, and a vehicle class. Various transformations, modifications, and outputs can result from such determinations. Also disclosed are systems and methods for restricting operation of a mobile device, including restrictions that impede operation by a driver moreso than operation by a passenger. Also disclosed are systems and methods for orienting a coordinate system of a mobile device.
    Type: Application
    Filed: September 21, 2011
    Publication date: November 7, 2013
    Applicant: CELLEPATHY LTD.
    Inventors: Dan Abramson, Itzhak Pomerantz, Yuval Kashtan, Andrei Kolin, Guy Soffer