Patents by Inventor Brenton POTTER

Brenton POTTER has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11700473
    Abstract: Embodiments of the disclosure relate to methods, apparatus and systems for authentication of a user. The described embodiments relate to obtaining ear biometric data for a user to be authenticated. The ear biometric data comprises one or more features characteristic of the user's ear canal and an associated fit metric indicative of a positioning of a personal audio device relative to the user's ear canal, the personal audio device comprising a transducer for application of acoustic stimulus to the user's ear to obtain the ear biometric data. The user may be identified as a particular authorised user based on one or more features and the associated fit metric.
    Type: Grant
    Filed: April 29, 2020
    Date of Patent: July 11, 2023
    Assignee: Cirrus Logic, Inc.
    Inventors: Vitaliy Sapozhnykov, Thomas Ivan Harvey, Brenton Potter, David Watts
  • Patent number: 11450097
    Abstract: Described embodiments relate to a method operable in a biometric authentication system. The method comprises initiating generation of an acoustic stimulus for application to a user's ear; and determining a quality measure of a response signal to the acoustic stimulus. Responsive to determining that the quality measure is inadequate for performing a biometric process, the method comprises one or more of: (i) modifying one or more properties of the acoustic stimulus to improve a signal to noise ratio, SNR, of the response signal and (ii) cancelling the effect of noise from outside the ear on the response signal of the user's ear to the acoustic stimulus to improve the SNR of the response signal.
    Type: Grant
    Filed: February 23, 2021
    Date of Patent: September 20, 2022
    Assignee: Cirrus Logic, Inc.
    Inventors: Thomas Ivan Harvey, Vitaliy Sapozhnykov, Brenton Potter
  • Publication number: 20210248403
    Abstract: Described embodiments relate to a method operable in a biometric authentication system. The method comprises initiating generation of an acoustic stimulus for application to a user's ear; and determining a quality measure of a response signal to the acoustic stimulus. Responsive to determining that the quality measure is inadequate for performing a biometric process, the method comprises one or more of: (i) modifying one or more properties of the acoustic stimulus to improve a signal to noise ratio, SNR, of the response signal and (ii) cancelling the effect of noise from outside the ear on the response signal of the user's ear to the acoustic stimulus to improve the SNR of the response signal.
    Type: Application
    Filed: February 23, 2021
    Publication date: August 12, 2021
    Applicant: Cirrus Logic International Semiconductor Ltd.
    Inventors: Thomas Ivan HARVEY, Vitaliy SAPOZHNYKOV, Brenton POTTER
  • Patent number: 10970575
    Abstract: Described embodiments relate to a method operable in a biometric authentication system. The method comprises initiating generation of an acoustic stimulus for application to a user's ear; and determining a quality measure of a response signal to the acoustic stimulus. Responsive to determining that the quality measure is inadequate for performing a biometric process, the method comprises one or more of: (i) modifying one or more properties of the acoustic stimulus to improve a signal to noise ratio, SNR, of the response signal and (ii) cancelling the effect of noise from outside the ear on the response signal of the user's ear to the acoustic stimulus to improve the SNR of the response signal.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: April 6, 2021
    Assignee: Cirrus Logic, Inc.
    Inventors: Thomas Ivan Harvey, Vitaliy Sapozhnykov, Brenton Potter
  • Publication number: 20200342246
    Abstract: Described embodiments relate to a method operable in a biometric authentication system. The method comprises initiating generation of an acoustic stimulus for application to a user's ear; and determining a quality measure of a response signal to the acoustic stimulus. Responsive to determining that the quality measure is inadequate for performing a biometric process, the method comprises one or more of: (i) modifying one or more properties of the acoustic stimulus to improve a signal to noise ratio, SNR, of the response signal and (ii) cancelling the effect of noise from outside the ear on the response signal of the user's ear to the acoustic stimulus to improve the SNR of the response signal.
    Type: Application
    Filed: March 30, 2020
    Publication date: October 29, 2020
    Applicant: Cirrus Logic International Semiconductor Ltd.
    Inventors: Thomas Ivan HARVEY, Vitaliy SAPOZHNYKOV, Brenton POTTER
  • Publication number: 20200342082
    Abstract: Embodiments of the disclosure relate to methods, apparatus and systems for authentication of a user. The described embodiments relate to obtaining ear biometric data for a user to be authenticated. The ear biometric data comprises one or more features characteristic of the user's ear canal and an associated fit metric indicative of a positioning of a personal audio device relative to the user's ear canal, the personal audio device comprising a transducer for application of acoustic stimulus to the user's ear to obtain the ear biometric data. The user may be identified as a particular authorised user based on one or more features and the associated fit metric.
    Type: Application
    Filed: April 29, 2020
    Publication date: October 29, 2020
    Applicant: Cirrus Logic International Semiconductor Ltd.
    Inventors: Vitaliy SAPOZHNYKOV, Thomas Ivan HARVEY, Brenton POTTER, David WATTS