Patents by Inventor Hideitsu Hino

Hideitsu Hino has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8443201
    Abstract: The present invention captures user's biometric data during enrollment and converts it by a given conversion parameter to create a template. It creates verification information for the conversion parameter, and enrolls it in an authentication server together with the template. The conversion parameter is stored in an IC card or the like for issuance to the user. During authentication, the authentication server verifies that the authentication terminal knows the conversion parameter, using conversion parameter verification information. Next, the authentication terminal converts user's biometric data newly captured by a conversion parameter to create matching information, and transmits it to the authentication server. The authentication server matches the matching information with the template to determine whether the user is a principal.
    Type: Grant
    Filed: September 27, 2007
    Date of Patent: May 14, 2013
    Assignee: Hitachi, Ltd.
    Inventors: Kenta Takahashi, Shinji Hirata, Hideitsu Hino
  • Patent number: 8204279
    Abstract: A computer readable medium embodying a program to be executed by a terminal device used for a biometric authentication, the program including: an image generation code generating an enrolled image and a verification image from biometric information of a user collected at a sensor coupled to the terminal device; a filter generation code generating a random filter for scrambling the enrolled image and an inverse filter of the random filter; a transformation code transforming the enrolled image to a registration template by applying the random filter to the enrolled image and transforming the verification image to a filtered verification image by applying the inverse filter to the verification image; communication code transmitting the registration template and the filtered verification image to a biometric server thereby the biometric server performs biometric authentication of the user based on the cross-correlation between the registration template and the filtered verification image.
    Type: Grant
    Filed: April 20, 2011
    Date of Patent: June 19, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Kenta Takahashi, Shinji Hirata, Hideitsu Hino, Masahiro Mimura
  • Publication number: 20110200234
    Abstract: A computer readable medium embodying a program to be executed by a terminal device used for a biometric authentication, the program including: an image generation code generating an enrolled image and a verification image from biometric information of a user collected at a sensor coupled to the terminal device; a filter generation code generating a random filter for scrambling the enrolled image and an inverse filter of the random filter; a transformation code transforming the enrolled image to a registration template by applying the random filter to the enrolled image and transforming the verification image to a filtered verification image by applying the inverse filter to the verification image; communication code transmitting the registration template and the filtered verification image to a biometric server thereby the biometric server performs biometric authentication of the user based on the cross-correlation between the registration template and the filtered verification image.
    Type: Application
    Filed: April 20, 2011
    Publication date: August 18, 2011
    Inventors: Kenta TAKAHASHI, Shinji Hirata, Hideitsu Hino, Masahiro Mimura
  • Patent number: 7936905
    Abstract: A personal authentication method is provided for authenticating a user by cross-relation between an enrolled image and a verification image of biometric information of the user. Upon registration of the biometric information, the method generates a filter for scrambling the image and an inverse filter thereof, and applies the filter to the enrolled image generated from the biometric information to generate a registration template which is then stored to a memory. Upon authentication of the user, the method applies the inverse filter to the verification image generated from the biometric information collected from the user, and then verifies the identity of the user based on cross-relation between the verification image after application of the inverse filter and the registration template.
    Type: Grant
    Filed: March 27, 2007
    Date of Patent: May 3, 2011
    Assignee: Hitachi, Ltd.
    Inventors: Kenta Takahashi, Shinji Hirata, Hideitsu Hino, Masahiro Mimura
  • Publication number: 20080178008
    Abstract: The present invention captures user's biometric data during enrollment and converts it by a given conversion parameter to create a template. It creates verification information for the conversion parameter, and enrolls it in an authentication server together with the template. The conversion parameter is stored in an IC card or the like for issuance to the user. During authentication, the authentication server verifies that the authentication terminal knows the conversion parameter, using conversion parameter verification information. Next, the authentication terminal converts user's biometric data newly captured by a conversion parameter to create matching information, and transmits it to the authentication server. The authentication server matches the matching information with the template to determine whether the user is a principal.
    Type: Application
    Filed: September 27, 2007
    Publication date: July 24, 2008
    Inventors: KENTA TAKAHASHI, Shinji Hirata, Hideitsu Hino
  • Publication number: 20080037833
    Abstract: A personal authentication method is provided for authenticating a user by cross-relation between an enrolled image and a verification image of biometric information of the user. Upon registration of the biometric information, the method generates a filter for scrambling the image and an inverse filter thereof, and applies the filter to the enrolled image generated from the biometric information to generate a registration template which is then stored to a memory. Upon authentication of the user, the method applies the inverse filter to the verification image generated from the biometric information collected from the user, and then verifies the identity of the user based on cross-relation between the verification image after application of the inverse filter and the registration template.
    Type: Application
    Filed: March 27, 2007
    Publication date: February 14, 2008
    Inventors: KENTA TAKAHASHI, Shinji Hirata, Hideitsu Hino, Masahiro Mimura