Patents by Inventor Rahuldeva Ghosh

Rahuldeva Ghosh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9712744
    Abstract: A user authentication system and method. The user authentication system includes a camera and a processor connected to the camera. The processor receives images from the camera, searches for a user feature in the images, determines if the images require correction, adjusts camera controls in a pre-defined order to provide desired corrections, applies the desired corrections to subsequent images and authenticates the user based on the user feature in the corrected images.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: July 18, 2017
    Assignee: Intel Corporation
    Inventors: Rahuldeva Ghosh, Ranjit S. Narjala, Sanjay Bakshi
  • Publication number: 20170193285
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Application
    Filed: March 27, 2015
    Publication date: July 6, 2017
    Inventors: Ansuya Negi, Scott Pfursich, David L. Graumann, Ranjit S Narjala, Rahuldeva Ghosh
  • Patent number: 9690998
    Abstract: Systems and techniques for facial spoofing detection in image based biometrics are described herein. A marker may be created for a representation of a face in a first plurality of images of a sequence of images. The marker corresponds to a facial feature of the face. An environmental feature of an environment of the face may be identified across a second plurality of images of the sequence of images. A correlation between the marker and the environmental feature in the sequence of images may be quantified to produce a synchronicity metric. A spoofing attempt may be indicated in response to the synchronicity metric meeting a threshold.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: June 27, 2017
    Assignee: Intel Corporation
    Inventors: Ansuya Negi, David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Patent number: 9672415
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: June 6, 2017
    Assignee: Intel Corporation
    Inventors: Scott Pfursich, David L. Graumann, Rahuldeva Ghosh, Ansuya Negi, Ranjit S Narjala
  • Publication number: 20160335483
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Application
    Filed: March 27, 2015
    Publication date: November 17, 2016
    Inventors: Scott Pfursich, David L. Graumann, Rahuldeva Ghosh, Ansuya Negi, Ranjit S Narjala
  • Publication number: 20160328621
    Abstract: Systems and techniques for facial spoofing detection in image based biometrics are described herein. A marker may be created for a representation of a face in a first plurality of images of a sequence of images. The marker corresponds to a facial feature of the face. An environmental feature of an environment of the face may be identified across a second plurality of images of the sequence of images. A correlation between the marker and the environmental feature in the sequence of images may be quantified to produce a synchronicity metric. A spoofing attempt may be indicated in response to the synchronicity metric meeting a threshold.
    Type: Application
    Filed: December 19, 2014
    Publication date: November 10, 2016
    Inventors: Ansuya Negi, David L. Graumann, Rahuldeva Ghosh, Ranjit S Narjala
  • Publication number: 20160330370
    Abstract: A user authentication system and method. The user authentication system includes a camera and a processor connected to the camera. The processor receives images from the camera, searches for a user feature in the images, determines if the images require correction, adjusts camera controls in a pre-defined order to provide desired corrections, applies the desired corrections to subsequent images and authenticates the user based on the user feature in the corrected images.
    Type: Application
    Filed: December 19, 2014
    Publication date: November 10, 2016
    Inventors: Rahuldeva Ghosh, Ranjit S Narjala, Sanjay Bakshi
  • Publication number: 20160306955
    Abstract: In one embodiment, a first device includes: a first logic to generate a first token when a user adapts the first device in approximate contact to the user, the first token including a first timestamp; a storage to store the first token and a second token, the second token obtained from an authenticator and associated with an authentication of the user to a second device, the second token including a second timestamp; and a communication module to communicate the first and second tokens to the second device to cause the second device to authenticate the user based at least in part on the first and second tokens. Other embodiments are described and claimed.
    Type: Application
    Filed: September 21, 2015
    Publication date: October 20, 2016
    Inventors: Jason Martin, Rahuldeva Ghosh, Cory Cornelius, Ian R. Oliver, Ramune Nagisetty, Steven B. McGowan
  • Publication number: 20160142702
    Abstract: A user authentication system and method. A two-dimensional image of a scene is obtained and range information obtained from the scene is aligned with the two-dimensional image. One or more depth regions is identified and image segments corresponding to the one or more depth regions are selected within the two-dimensional image. Brightness operations are performed on one or more of the selected image segments to form a corrected image.
    Type: Application
    Filed: March 20, 2015
    Publication date: May 19, 2016
    Inventors: David L. Graumann, Rahuldeva Ghosh, Scott Pfursich
  • Publication number: 20160140405
    Abstract: System and techniques for preventing face-based authentication spoofing are described herein. A visible light emitter may be controlled to project a pattern into a camera's field of view during an authentication attempt. An image may be obtained from the camera for the authentication attempt. A potential spoofing region on image may be identified by finding the pattern. An authentication attempt based on a face found in the potential spoofing region may be prevented.
    Type: Application
    Filed: September 25, 2015
    Publication date: May 19, 2016
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Publication number: 20160140332
    Abstract: A system and method for capturing an image of a user. An image is captured with a camera, wherein the image includes a user's image. A first avatar is displayed in a display, wherein displaying includes positioning an avatar in at least some of the user's image. The user is then encouraged to move so the first avatar moves to a second position in the display.
    Type: Application
    Filed: March 12, 2015
    Publication date: May 19, 2016
    Inventors: Scott Pfursich, David L. Graumann, Ranjit S. Narjala, Rahuldeva Ghosh
  • Publication number: 20160140390
    Abstract: Techniques for liveness detection using progressive eyelid tracking are disclosed. A series of frames of a user are captured by a camera. The user's face, including a pair of eyes and eyelids, are detected within each of a plurality of captured frames. A respective pair of regions of interest is extracted from each captured frame within the plurality of respective captured frames, each respective region of interest including a respective eye of the respective pair of eyes detected and a respective eyelid corresponding to the respective eye. A respective score corresponding to a percentage of the respective eye unobstructed by the respective eyelid is calculated for each region of interest. A liveness indication is generated by a pattern recognizer analyzing the series of respective pairs of scores for an abnormal eyelid movement sequence.
    Type: Application
    Filed: June 24, 2015
    Publication date: May 19, 2016
    Inventors: Rahuldeva Ghosh, Ansuya Negi
  • Patent number: D783683
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: April 11, 2017
    Assignee: McAfee, Inc.
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala