WO2017099318A1 - Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque - Google Patents

Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque Download PDF

Info

Publication number
WO2017099318A1
WO2017099318A1 PCT/KR2016/007218 KR2016007218W WO2017099318A1 WO 2017099318 A1 WO2017099318 A1 WO 2017099318A1 KR 2016007218 W KR2016007218 W KR 2016007218W WO 2017099318 A1 WO2017099318 A1 WO 2017099318A1
Authority
WO
WIPO (PCT)
Prior art keywords
hmd device
user
sensor
value
characteristic value
Prior art date
Application number
PCT/KR2016/007218
Other languages
English (en)
Korean (ko)
Inventor
야키슨예브헨
슈르올렉산드르
김선경
페르리오프스카게레나
라에프스키미콜라
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020160064233A external-priority patent/KR20170069125A/ko
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Priority to US15/781,367 priority Critical patent/US20190005216A1/en
Priority to CN201680071979.9A priority patent/CN108369616A/zh
Priority to EP16873184.2A priority patent/EP3358487B1/fr
Publication of WO2017099318A1 publication Critical patent/WO2017099318A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01BMEASURING LENGTH, THICKNESS OR SIMILAR LINEAR DIMENSIONS; MEASURING ANGLES; MEASURING AREAS; MEASURING IRREGULARITIES OF SURFACES OR CONTOURS
    • G01B21/00Measuring arrangements or details thereof, where the measuring technique is not covered by the other groups of this subclass, unspecified or not relevant
    • G01B21/32Measuring arrangements or details thereof, where the measuring technique is not covered by the other groups of this subclass, unspecified or not relevant for measuring the deformation in a solid
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01LMEASURING FORCE, STRESS, TORQUE, WORK, MECHANICAL POWER, MECHANICAL EFFICIENCY, OR FLUID PRESSURE
    • G01L5/00Apparatus for, or methods of, measuring force, work, mechanical power, or torque, specially adapted for specific purposes
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01NINVESTIGATING OR ANALYSING MATERIALS BY DETERMINING THEIR CHEMICAL OR PHYSICAL PROPERTIES
    • G01N3/00Investigating strength properties of solid materials by application of mechanical stress
    • G01N3/08Investigating strength properties of solid materials by application of mechanical stress by applying steady tensile or compressive forces
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/017Head mounted
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/012Head tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/015Input arrangements based on nervous system activity detection, e.g. brain waves [EEG] detection, electromyograms [EMG] detection, electrodermal response detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the HMD device which is a type of wearable device, refers to various digital devices that allow a user to wear multimedia contents or experience virtual reality or augmented reality (AR).
  • the HMD device may include various forms for wearing on the head, such as glasses or a helmet.
  • Figure 1a is a view for explaining the geometry of the human skull
  • Figure 1b is a diagram illustrating the shape of the human skull.
  • FIGS. 2A and 2B are diagrams for describing a method and an HMD device for authenticating a user's right to use, according to an embodiment of the present disclosure.
  • 5A to 5C are diagrams for describing a method of acquiring characteristic values of a user's head shape when a sensor contacts a user's head according to an embodiment of the present disclosure.
  • the at least one sensor may include a plurality of tension sensors that are spaced apart from each other in the mounting belt and measure the curvature of the skeleton of all or part of the skull of the user wearing the HMD device.
  • the at least one sensor may include a plurality of pressure sensors that measure pressure values in each of the frontal, temporal and occipital bones of the user wearing the HMD device.
  • the at least one sensor may include a plurality of pressure sensors that are spaced apart from each other in a mask covering a part of the face of the user wearing the HMD device and measure the shape and size of the face skeleton of the user.
  • the at least one sensor may generate the at least one series by classifying the characteristic values measured for different areas on the skull or the user's face wearing the HMD device according to the measured area.
  • the measuring of the characteristic value may include continuously measuring the characteristic value regarding the shape of the head of the user wearing the HMD device during the authentication time with the passage of time.
  • the HMD device 1000 uses a plurality of sensors 211 to 234 included in the HMD device 1000 to obtain characteristic values regarding head shapes of a plurality of users who use the HMD device 1000.
  • the first user may be identified by measuring and registering the measured values, and measuring the characteristic values of the head shape of the first user who wears the HMD device 1000 and comparing them with the plurality of registered characteristic values.
  • the memory 300 may store characteristic values of head shapes of a plurality of users who use the HMD device 1000 measured by using the sensor 200.
  • the memory 300 classifies and stores a plurality of characteristic values obtained from each of the sensors 200 spaced apart from each other for each series, or a plurality of the plurality of sensors 200 continuously acquired over time from the plurality of sensors 200.
  • the characteristic values of can be stored in time series, respectively.
  • the controller 400 may include a CPU having a computing circuit and a logic circuit.
  • the control unit 400 may be configured as a control module (authentication module) including at least one of the CPU, RAM, ROM, GPU and BUS.
  • the controller 400 may be implemented as an application processor (AP).
  • the controller 400 may be implemented with hardware components such as FPGA or ASIC.
  • the present invention is not limited thereto, and the controller 400 may include components such as software components, object-oriented software components, class components, and task components, and processes, functions, properties, and programs. It may include procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • step S420 the HMD device authenticates the use right of the user wearing the HMD device, based on the property value measured in step S410 and the pre-registered property value for the head shape of the authenticated user of the HMD device.
  • the pre-registered characteristic value regarding the head shape of the authenticated user of the HMD device may be stored in the HMD device.
  • the pre-registered characteristic value regarding the head shape of the authenticated user of the HMD device 1000 may be stored in the memory 300.
  • the plurality of sensors 211 and 221 to 224 may be disposed in one region on the user's skull or in one region of the frontal bone, temporal bone and laryngeal bone.
  • the arrangement of the plurality of sensors 211 and 221 to 224 illustrated in FIG. 6B is an embodiment in which the positions of the plurality of sensors 211 and 221 to 224 illustrated in FIG. 6A are moved by a predetermined distance in the clockwise direction.
  • FIG. 7 is a diagram for describing a method of measuring, by the HMD device 1000, a characteristic value relating to the shape of an upper surface of a skull of a user, according to an embodiment of the present disclosure.
  • FIG. 8 is a diagram illustrating an HMD device 1000 of FIG. 7. It is a figure which shows the Example which classified the characteristic value acquired by the method shown by the series (S1-S6).
  • the HMD device 1000 may include a mounting belt 110, a strap band 120, and a plurality of sensors 211 to 224.
  • the first-first sensors 211 to 1-4 sensors 214 may be spaced apart from each other in the mounting belt 110.
  • the second-first sensors 221 to 2-4 sensors 224 may be spaced apart from each other in the strap band 120.
  • the first-first sensor 211 to the first-fourth sensor 214 are the same as the plurality of sensors 211 to 214 shown in FIG. 7, and the second-first sensor 221 to the second-fourth sensor ( 224 is the same as the plurality of sensors 221 to 224 illustrated in FIG. 9, and overlapping descriptions thereof will be omitted.
  • FIG. 13 illustrates a method in which the HMD device authenticates the user's authority to use the HMD device through a characteristic value of a user's head shape measured from a plurality of sensors spaced apart from each other according to an embodiment of the present disclosure
  • the HMD device determines whether the selected series corresponds to a series of pre-registered characteristic values.
  • the HMD device may classify the characteristic value of the head shape of the user who is authorized to use the HMD device according to the measured area. For example, in the memory, a tension value measured for at least one of the upper, temporal and occipital bones of the skull of a user who has been authorized to use the HMD device by using a tension sensor is determined according to the upper, temporal and occipital bones of the skull. The sorted series can be stored. In another embodiment, the memory may store a series of the tension values measured for at least one of the top, temporal and occipital bones of the skull of the user who is authorized to use the HMD device by using a tension sensor. have.
  • the plurality of sensors 231 to 238 may be in contact with a user's skin tissue on a part of the user's face.
  • the mask 130 may include at least one of a facial skeleton of the user, such as a galbella, a nasal bone, an ethmoid bone, a lacrimal bone, a supraorbital foramen, and an infraorbital foramen.
  • the sensors 231 to 238 are disposed on one, and the sensors 231 to 238 may be disposed on one region of the face skeleton of the user listed.
  • 17A and 17B are graphs showing characteristic values of a shape of a facial skeleton of a user measured by a conductive sensor included in the HMD device 1000 according to an embodiment of the present disclosure.
  • the electric resistance value changed according to the face shape of the user 2 is changed according to the plurality of conductive sensors 1 to N. It can be measured and shown in the form of each bar graph.
  • the electrical resistance value according to the pressure value changed according to the shape of the face skeleton of the user 2 measured by the first conductive sensor 1 is R 1 ′, which is different from the first resistance value R 1 of FIG. 17A. It can be another value.
  • the electrical resistance value according to the pressure value changed according to the shape of the face skeleton of the user 2 measured by the second conductive sensor 2 is R 2 ′, and the second resistance value R 2 of FIG. 17A. It may be different from.
  • FIG. 18A illustrates a plurality of light emitting devices 250-1 to 250-n and a plurality of photosensitive devices 260-1 to 260-n that measure characteristic values regarding a shape of a face skeleton of a user according to an exemplary embodiment of the present disclosure.
  • a resistance value changed according to a shape of a face skeleton of a user who is an object of user authentication stores the resistance value according to the size of the contact area between the conductive rubber tube 280 and the electrode pad 270 changed according to the shape of the facial skeleton of the user wearing the HMD device 1000. ) Can be used to authenticate the usage rights.
  • 21A and 21B are characteristics of the shape of the face skeleton of the user according to the shape change of the conductive rubber tube 280 when the user does not wear or wears the HMD device 1000 according to an embodiment of the present disclosure, respectively. Figures for explaining how to measure the value.
  • the resistance value according to the contact area with the conductive rubber tube changed according to the shape of the face skeleton of the user 2 measured by the second electrode pad 2 is R 2 ′, which is the second resistance value of FIG. 22A. It may be different from (R 2 ).
  • FIG. 24 is a flowchart illustrating a method of authenticating a user's right to use by measuring a characteristic value of a head shape of a user wearing an HMD device according to an embodiment of the present disclosure over time.
  • step S2410 the characteristic value about the head shape of the authenticated user who has the authority to use the HMD device is measured and registered.
  • the HMD device may measure the characteristic value of the head shape of the user to be authenticated during the registration time.
  • the HMD device determines whether the deviation value is less than a preset threshold.
  • the calculated deviation value B is less than the preset threshold d th for both positive and negative values compared to the reference value A for the number of measurements within the authentication time. It can be determined whether it has a value.
  • the difference value d 1 of the deviation value B and the reference value A is less than the preset threshold d th for all the measurement times within the authentication time.
  • the input / output unit 510 includes means for receiving an input of a user wearing the HMD device 1000, informing the user of information, receiving data from the outside, or outputting data to the outside.
  • the input / output unit 510 may include at least one speaker 511, at least one microphone 512, at least one button, a connector, a keypad, or a combination thereof.
  • embodiments of the present invention are not limited thereto.
  • the microphone 512 receives a voice or sound from the outside of the HMD device 1000, generates an electric signal based on the received voice and sound, and generates the generated electric signal. May be output to the main controller 900.
  • the microphones 512 may be arranged one or more in the proper position or positions of the HMD device 1000.
  • signals may be referred to alternatively as data, and data may also be referred to as data signals.
  • the power management module 800 may supply power to the HMD device 1000 under the control of the main controller 900.
  • the power management module 800 may be connected with one or more batteries.
  • the power management module 800 may supply power input from an external power source to the HMD device 1000 through a wired cable.
  • the control unit 400 denies authentication of the user wearing the HMD device 1000
  • the power management module 800 receives an electrical signal from the main control unit 900 to receive the HMD device 1000. May not power the system.
  • the main control unit 900 may cause the display 710 to display multimedia content or provide virtual reality or augmented reality.
  • the display 710 may be controlled.
  • the control unit 400 rejects the authentication of the user wearing the HMD device 1000 the main control unit 900 does not supply power to the HMD device 1000, the power management module 800 ) Can be controlled.
  • the main control unit 900 may perform all the functions performed by the control unit 400. In this case, the main controller 900 may not include the controller 400.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Optics & Photonics (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Strategic Management (AREA)
  • Analytical Chemistry (AREA)
  • Chemical & Material Sciences (AREA)
  • Biochemistry (AREA)
  • Pathology (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Immunology (AREA)
  • Dermatology (AREA)
  • Neurology (AREA)
  • Neurosurgery (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

L'invention concerne un procédé qui consiste : à mesurer une valeur de caractéristique de la forme de la tête d'un utilisateur portant un dispositif de visiocasque (HMD) à l'aide d'au moins un capteur compris dans le dispositif HMD ; à authentifier si l'utilisateur portant le dispositif HMD a le droit d'utiliser le dispositif HMD en fonction de la valeur de caractéristique mesurée et d'une valeur de caractéristique préenregistrée de la forme de la tête d'un utilisateur autorisé du dispositif HMD.
PCT/KR2016/007218 2015-12-10 2016-07-05 Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque WO2017099318A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US15/781,367 US20190005216A1 (en) 2015-12-10 2016-07-05 Method for authenticating user of head mounted display device and head mounted display device
CN201680071979.9A CN108369616A (zh) 2015-12-10 2016-07-05 认证头戴式显示设备的用户的方法和头戴式显示设备
EP16873184.2A EP3358487B1 (fr) 2015-12-10 2016-07-05 Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20150176055 2015-12-10
KR10-2015-0176055 2015-12-10
KR10-2016-0064233 2016-05-25
KR1020160064233A KR20170069125A (ko) 2015-12-10 2016-05-25 헤드 마운티드 디스플레이 장치의 사용자를 인증하는 방법 및 헤드 마운티드 디스플레이 장치

Publications (1)

Publication Number Publication Date
WO2017099318A1 true WO2017099318A1 (fr) 2017-06-15

Family

ID=59014289

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/007218 WO2017099318A1 (fr) 2015-12-10 2016-07-05 Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque

Country Status (1)

Country Link
WO (1) WO2017099318A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190075674A (ko) * 2017-12-21 2019-07-01 한국원자력연구원 Hmd 및 그 hmd의 제어 방법
CN111818839A (zh) * 2018-02-28 2020-10-23 洛林大学 测定视觉***的装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014021602A2 (fr) * 2012-07-31 2014-02-06 인텔렉추얼디스커버리 주식회사 Dispositif électronique portable et procédé de commande associé
US20140071041A1 (en) * 2012-09-10 2014-03-13 Seiko Epson Corporation Head-mounted display device, control method for the head-mounted display device, and authentication system
US8963806B1 (en) * 2012-10-29 2015-02-24 Google Inc. Device authentication
KR20150059085A (ko) * 2013-11-21 2015-05-29 삼성전자주식회사 헤드 마운트 디스플레이 장치
KR20150106229A (ko) * 2014-03-11 2015-09-21 삼성전자주식회사 사용자를 인증하는 장치 및 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014021602A2 (fr) * 2012-07-31 2014-02-06 인텔렉추얼디스커버리 주식회사 Dispositif électronique portable et procédé de commande associé
US20140071041A1 (en) * 2012-09-10 2014-03-13 Seiko Epson Corporation Head-mounted display device, control method for the head-mounted display device, and authentication system
US8963806B1 (en) * 2012-10-29 2015-02-24 Google Inc. Device authentication
KR20150059085A (ko) * 2013-11-21 2015-05-29 삼성전자주식회사 헤드 마운트 디스플레이 장치
KR20150106229A (ko) * 2014-03-11 2015-09-21 삼성전자주식회사 사용자를 인증하는 장치 및 방법

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190075674A (ko) * 2017-12-21 2019-07-01 한국원자력연구원 Hmd 및 그 hmd의 제어 방법
KR102128263B1 (ko) * 2017-12-21 2020-06-30 한국원자력연구원 Hmd 및 그 hmd의 제어 방법
CN111818839A (zh) * 2018-02-28 2020-10-23 洛林大学 测定视觉***的装置

Similar Documents

Publication Publication Date Title
WO2017188492A1 (fr) Terminal mobile et son procédé de commande
WO2016064096A2 (fr) Terminal mobile et son procédé de commande
WO2016186286A1 (fr) Terminal mobile et son procédé de commande
WO2016111561A1 (fr) Dispositif d'affichage et son procédé de fonctionnement
WO2015178624A1 (fr) Procédé et appareil destinés à fournir une notification
WO2021162378A1 (fr) Dispositif électronique comprenant un module de microphone
EP3311557A1 (fr) Terminal mobile et son procédé de commande
WO2016143983A1 (fr) Procédé et dispositif pour émettre une lumière utilisée pour capturer un iris
WO2020171563A1 (fr) Dispositif électronique et procédé destiné à commander le fonctionnement d'un afficheur dans ce dispositif
WO2014073756A1 (fr) Caméra de réseau, terminal mobile et procédés de fonctionnement correspondants
WO2015167318A1 (fr) Dispositif pouvant être porté et son procédé de commande
WO2017090833A1 (fr) Dispositif de prise de vues, et procédé de commande associé
WO2019172618A1 (fr) Dispositif électronique et procédé de traitement d'image
WO2015174611A1 (fr) Terminal mobile et son procédé de commande
WO2019208915A1 (fr) Dispositif électronique pour acquérir une image au moyen d'une pluralité de caméras par ajustage de la position d'un dispositif extérieur, et procédé associé
EP3701407A1 (fr) Procédé d'authentification biométrique utilisant une pluralité de caméras avec différents champs de vision et appareil électronique associé
WO2019050212A1 (fr) Procédé, dispositif électronique et support de stockage utilisés pour la reconnaissance d'empreintes digitales
WO2019164281A1 (fr) Dispositif électronique et son procédé de commande
WO2017099318A1 (fr) Procédé d'authentification d'utilisateur de dispositif de visiocasque et dispositif de visiocasque
WO2015064935A1 (fr) Dispositif électronique et son procédé de commande
WO2020159141A1 (fr) Dispositif électronique comprenant un module de caméra
WO2016068403A1 (fr) Terminal et procédé de fonctionnement de ce dernier
WO2022060126A1 (fr) Dispositif électronique comprenant un module de caméra
WO2021246758A1 (fr) Dispositif électronique et son procédé de fonctionnement
WO2021230559A1 (fr) Dispositif électronique et procédé de fonctionnement associé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16873184

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2016873184

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE