AU2004324705A1 - Method and apparatus for electro-biometric indentity recognition - Google Patents

Method and apparatus for electro-biometric indentity recognition Download PDF

Info

Publication number
AU2004324705A1
AU2004324705A1 AU2004324705A AU2004324705A AU2004324705A1 AU 2004324705 A1 AU2004324705 A1 AU 2004324705A1 AU 2004324705 A AU2004324705 A AU 2004324705A AU 2004324705 A AU2004324705 A AU 2004324705A AU 2004324705 A1 AU2004324705 A1 AU 2004324705A1
Authority
AU
Australia
Prior art keywords
signature
ecg
biometric
signal
pct
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2004324705A
Inventor
Daniel H. Lange
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idesia Ltd
Original Assignee
Idesia Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idesia Ltd filed Critical Idesia Ltd
Publication of AU2004324705A1 publication Critical patent/AU2004324705A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • G06F18/2135Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods based on approximation criteria, e.g. principal component analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons

Description

WO2006/048701 PCT/IB2004/003899 DESCRIPTION METHOD AND APPARATUS FOR ELECTRO-BIOMETRIC IDENTITY RECOGNITION CROSS-REFERENCE TO RELATED APPLICATION 5 [0001] This application claims the benefit of PCT application WO 2004/012388, filed on July 24, 2003, and U.S. Provisional application 60/398,832, filed on July 29, 2002, the entire disclosures of which are incorporated herein by reference. 10 BACKGROUND [0002] Identity recognition plays an important role in numerous facets of life, including automatic banking services, e-commerce, e-banking, e-investing, e-data protection, remote 15 access to resources, e-transactions, work security, anti-theft devices, criminologic identification, secure entry, and entry registration in the workplace. [0003] Often computerized systems use passwords and personal identification numbers (PIN) for user recognition. 20 But to maintain security, passwords have to be changed on a regular basis, imposing a substantial burden on the users. Likewise, signature verification methods suffer from other shortcomings, including forgery and enrollment fraud. See for example, U.S. Patent No. 5,892,824 issued to Beatson et al. 25 [0004] As a result, identity recognition systems that use measures of an individual's biological phenomena 1 WO2006/048701 PCT/IB2004/003899 biometrics - have grown in recent years. Utilized alone or integrated with other technologies such as smart cards, encryption keys, and digital signatures, biometrics are expected to pervade nearly all aspects of the economy and our 5 daily lives. [0005] Several advanced technologies have been developed for biometric identification, including fingerprint recognition, retina and iris recognition, face recognition, and voice recognition. For example, Shockley et al., U.S. 10 Pat. No. 5,534,855, generally describes using biometric data, such as fingerprints, to authorize computer access for individuals. Scheidt et al., U.S. Patent No. 6,490,680, describes identity authentication using biometric data. Dulude et al., U.S. Patent No. 6,310,966, describes the use of 15 fingerprints, hand geometry, iris and retina scans, and speech patterns as part of a biometric authentication certificate. Murakami et al., U.S. Patent No. 6,483,929, generally describes "physiological and histological markers," including infra-red radiation, for biometric authentication. However, 20 these types of technologies have penetrated only limited markets due to complicated and unfriendly acquisition modalities, sensitivity to environmental parameters (such as lighting conditions and background noise), and high cost. In 2 WO2006/048701 PCT/IB2004/003899 addition, due to complicated acquisition procedures, the foregoing technologies usually require operator attendance. [0006] Fingerprint recognition is well-established and the most mature technology of the group. But it has several 5 drawbacks: a fingerprint recognition system cannot verify physical presence of the fingerprint owner and therefore is prone to deception, limiting its suitability for on-line applications; the optical sensor is a costly and fragile device generally unsuitable for consumer markets; and the 10 system suffers from negative connotations related to criminology. [0007] Retina scanning technologies are characterized by high performance. However, they require high-precision optical sensors, and are not user friendly because they 15 require manipulation of head posture and operate on a very sensitive organ - the the human eye. The optical sensor is also costly and fragile. [0008] Iris and face recognition systems are user friendly technologies since they record an image from afar and 20 are not intrusive. However, they require digital photographic equipment and are sensitive to lighting conditions, pupil size variations and facial expressions. In addition, iris recognition performance is degraded by the use of dark glasses 3 WO2006/048701 PCT/IB2004/003899 and contact lens, and face recognition may be deceived by impersonation. [0009] Voice recognition is the most user-friendly technology of the group; however, it requires a low-noise 5 setting and is highly sensitive to intrinsically variable speech parameters, including intonation. Moreover, existing conventional recording technologies may be used to deceive speech-based recognition systems. [0010] Thus, a need exists for reliable, robust, hard 10 to deceive (on-line and off-line), low cost, user friendly identity recognition technologies that may be used in stand alone applications or integrated with existing security systems. [0011] Over the years, electrocardiogram ("ECG") 15 measurements have been used for many different purposes. ECG signals are electric signals generated by the heart and can be picked up using conventional surface electrodes, usually mounted on the subject's chest. ECG signals are made up of several components representative of different functional 20 stages during each heart beat and projected according to the electric orientation of the generating tissues. [0012] Individuals present different, subject-specific detail in their electro-cardiologic signals due to normal variations in the heart tissue structure, heart orientation, 4 WO2006/048701 PCT/IB2004/003899 and electrical tissue orientation, all of which affect the electro-cardiologic signals measured from the limbs. Numerous types of systems make use of these subject-specific variations. 5 [0013] For example, Blazey et al., U.S. Patent No. 6,293,904, describes the use of ECG signals to evaluate or profile an individual's physiological and cognitive state. As to identification, a 2001 conference paper at the 23 rd Annual International IEEE Conference on Engineering in Medicine and 10 Biology Society (in Istanbul, Turkey) by Kyoso et al., entitled "Development of an ECG Identification System," compares a patient's ECG with previously registered ECG feature parameters for purposes of identification. Wiederhold, U.S. Application No. 2003013509, suggests using 15 directly or remotely acquired ECG signals to identify a subject, "explores" feature extraction for identifying individuals, and provides a "preliminary analysis" of such methods. [0014] But an ECG signal is comprised of ECG 20 components having features that may be common to a group. None of these references describe a system or method that eliminates common features of ECG components to create a signature for subject identification. Thus, there still 5 WO2006/048701 PCT/IB2004/003899 exists a need for systems and methods with these attributes to identify an individual. [0015] The inclusion of the foregoing references in this Background is not an admission that they are prior art or 5 analogous art with respect to the inventions disclosed herein. All references in this Background section are, however, hereby incorporated by reference as though fully set out herein. SUMMARY 10 [0016] Applicant provides solutions to the foregoing problems of biometric identification with various apparatuses and methods having several aspects. [0017] In a first aspect, applicant solves each of the 15 foregoing problems of biometric identification through the use of the following method and variations thereof: producing and storing a first biometric signature that identifies a specific individual by forming the difference between a representation of the heartbeat pattern 20 of the specific individual and a stored representation of common features of heartbeat patterns of a plurality of individuals; after the producing step, obtaining a representation of the heartbeat pattern of a selected individual and 25 producing a second biometric signature by forming the difference between the heartbeat pattern of the selected 6 WO2006/048701 PCT/IB2004/003899 individual and the stored representation of the common features of the heartbeat patterns of the plurality of individuals; and comparing the second biometric signature with the 5 first biometric signature to determine whether the selected individual is the specific individual. [0018] A system, according to this aspect, comprises an ECG signal acquisition module, an ECG signal processing module that comprises an ECG signature generator, and an .0 output module. [0019] Thus, according to this first aspect, the systems and methods disclosed herein transform bio-electric signals into unique electro-biometric signatures. The uniqueness of the electro-cardiologic signatures makes the 15 system very difficult to deceive, and the method's inherent robustness makes it ideal for local as well as for remote and on-line applications. In addition, a biometric-signature based system is characterized by high recognition performance and supports both open and closed search modes. 20 [0020] In one preferred method according to the first aspect, the stored representation of common features of one or more ECG components is obtained by measuring and storing such representations for a plurality of individuals and then averaging all of the stored representations. Alternately, the 7 WO2006/048701 PCT/IB2004/003899 common features may be obtained through techniques such as principal component analysis, fuzzy clustering analysis, wavelet decomposition, and the like. [0021] Since electro-cardiologic methods according to 5 this first aspect are robust, they have another important advantage: they permit a simple and straightforward acquisi tion technology that can be implemented as a low-cost, user friendly acquisition apparatus and also eliminate the need for a skilled operator. 10 [0022] According to a variation on these systems and methods, the common features of one or more of a subject's ECG components may be removed using an analytical model of common features of one or more ECG components, instead of, or in addition to, use of an empirical model. Likewise, the common 15 features may be removed by first classifying the stored representations into subgroups, identifying the common features in at least one subgroup, classifying a subject signal according to subgroup, creating a subject signature by removing the common features of one or more of the subgroup's 20 ECG components from the subject signal, and identifying the subject by calculating the subject signature correlations relative to that subgroup's signatures. [0023] Multiple templates may also be kept for each subject, such as by storing multiple signatures produced by an 8 WO2006/048701 PCT/IB2004/003899 individual at different pulse rates. In this embodiment, the subject signature may then be correlated with the appropriate template, such as the one for the appropriate pulse rate. Thus, in a variation, the systems and methods disclosed herein 5 may use multiple signature templates to identify an individual over a range of circumstances and reactions. Alternatively, or in addition, according to the first aspect, the subject signal and the enrolled signals may also be normalized based on pulse rate. 10 [0024] According to a second aspect disclosed herein, a process for identification may set a dynamic threshold. This dynamic threshold may be based on a desired level of confidence in the identification, such as one determined by a confidence score. 15 [0025] According to a third aspect disclosed herein, the systems and methods disclosed herein may employ a "Q factor" to determine whether to reduce signal contamination due to noise. Likewise, the Q-factor or other quality of signal measurement may be used to determine the length of the 20 subject sample required to identify a subject with a desired level of confidence. It may also be used to enroll a sample with the desired level of confidence so that the sample may be suitable for the future comparison. 9 WO2006/048701 PCT/IB2004/003899 [0026] In an alternate embodiment to the "Q-factor" calculation, the systems and methods disclosed herein may calculate standard deviations in the subject signature and/or enrolled signatures due to noise, and from those calculations 5 determine whether signal quality is appropriate for identification. [0027] Likewise, the systems and methods disclosed herein may determine the signal quality by measuring the impedance of the contact or probe. Signal quality 10 measurements according to this aspect may also be used to inform the subject to adjust his or her contact with or position relative to the sensor or probe. [0028] According to a fourth aspect, the subject and database signatures may be encrypted as a safety precaution 15 against unauthorized access to and use of the signatures. [0029] According to a fifth aspect, the ECG signal may be acquired with electrodes placed in contact with certain body sites that yield a consistent signal. For certain body locations even a slight change of electrode placement may 20 cause drastic changes in the received signal morphology, and may even cause distinct signal components to appear or disappear. Thus, according to this aspect, the methods and systems disclosed herein may use electrode placement sites that produce subject-specific, consistent signals, that are 10 WO2006/048701 PCT/IB2004/003899 robust notwithstanding changes of electrode placement within the sites. These sites include the arms and legs (including fingers and toes). The robustness of electrode placement within these sites stems from a constant electro-cardiologic 5 signal projection which does not change as long as the electrodes remain close to a limb extremity. [0030] According to this same fifth aspect, certain sensing probes, known as ultra-high impedance sensing probes, may also be used to acquire a signal, including a signal from 10 a single body point such as a fingertip. Alternately, or in addition, these ultra-high impedance probes may remotely sense the electro-cardiologic signal and thereby eliminate the difficulty of electrode placement while maintaining signal consistency. 15 [0031] According to a sixth aspect, the systems and methods disclosed herein may comprise elements and steps that protect against enrollment fraud and reduce the ability of a database enrollee to misrepresent his or her identity. [0032] According to a seventh aspect, the systems and 20 methods disclosed herein may identify a subject by comparing his or her match scores with the match scores of database enrollees. [0033] According to an eighth aspect, the systems and methods disclosed herein may use weighted correlation 11 WO2006/048701 PCT/IB2004/003899 techniques, ascribing different weights to different electro cardiologic signal components for the purpose of producing a signature. Alternatively, or in addition, signatures may be normalized using a variety of metrics including root-mean 5 square computations or L1 metrics. [0034] The systems and methods according to each of the foregoing aspects preferably perform their tasks automatically for the purpose of identity recognition. Further, these systems and methods can be incorporated into a 0LO wide range of devices and systems. A few non-limiting examples are as follows: a smart card; a passport; a driver's license apparatus; aBio-logon identification apparatus; a personal digital assistant ("PDA"); a cellular-embedded identification apparatus; an anti-theft apparatus; an ECG 15 monitoring apparatus; an e-banking apparatus; an e-transaction apparatus; a pet identification apparatus; a physical access apparatus; a logical access apparatus; and an apparatus combining ECG and fingerprint monitoring, blood pressure monitoring and/or any other form of biometric device. 20 [0035] Further, the systems and methods disclosed herein can be used to identify a person's age, such as by comparing the width of a subject's QRS complex, or more generally the subject's QRS-related signature component, with those of an enrolled group or analytical ECG model. 12 WO2006/048701 PCT/IB2004/003899 [0036] In another application, the systems and methods herein may be used to identify persons on medication, such as by enrolling and calculating, or analytically deriving, a series of drug-related signature templates. This method may 5 also be used to identify or catch subjects who would attempt to fool the system by using medication to alter their ECG signal. [0037] Other applications include using the systems and method disclosed herein for building and room access 10 control, surveillance system access, wireless device access, control and user verification, mobile phone activation, computer access control (including via laptop, PC, mouse, and/or keyboard), data access (such as document control), passenger identification on public transportation, elevator 15 access control, firearm locking, vehicle control systems (including via ignition start and door locks), smart card access control and smart card credit authorization, access to online-line material (including copyright-protected works), electronic ticketing, access and control of nuclear material, 20 robot control, aircraft access and control (passenger identity, flight control, access of maintenance workers), vending machine access and control, laundromat washer/dryer access and control, locker access, childproof locks, television and/or video access control, decryption keys access 13 WO2006/048701 PCT/IB2004/003899 and use, moneyless slot machines, slot machine maintenance access, game console access (including on-line transaction capability), computer network security (including network access and control), point-of-sale buyer identification, on 5 line transactions (including customer identification and account access), cash payment service or wire transfer identification, building maintenance access and control, and implanted medical device programming control. Other applications will be apparent to those skilled in the art and [0 within the scope of this disclosure. [0038] For any application, an apparatus according to any or all of the foregoing aspects can operate continuously or on demand. The apparatus can be constructed to obtain the representation of the heartbeat pattern of a selected 15 individual by having one or more electrodes in contact with individual or sensors remote from the individual. When the apparatus is provided in a smart card, the card can be enabled for a limited period of time after successful recognition and disabled thereafter until the next successful recognition is 20 performed. The apparatus can be constructed to operate with encryption keys or digital signatures. [0039] As to the methods disclosed herein, the steps of the foregoing methods may be performed sequentially or in 14 WO2006/048701 PCT/IB2004/003899 some other order. The systems and methods disclosed herein may be used on human or other animal subjects. [0040] Each of these aspects may be used in permutation and combination with one another. Further 5 embodiments as well as modifications, variations and enhancements are also described herein. BRIEF DESCRIPTION OF THE DRAWINGS [0041] FIG. 1 is a simplified block diagram of a system for use with the aspects disclosed herein composed of a 10 signal acquisition module, a signal processing module, and an output module. [0042] FIG. 2 is a block diagram of an embodiment of the signal acquisition module of the system of FIG. 1. [0043] FIG. 3 is a block diagram of an embodiment of 15 the signal processing module of the system of FIG. 1. [0044] FIG. 4 is a diagram showing a grand-average electro-cardiologic signal waveform calculated from a database of 20 subjects. [0045] FIG. 5 shows a group of electro-cardiologic 20 signal waveforms of ten of the subjects participating in the database and contributing to the average waveform of FIG. 4. 15 WO2006/048701 PCT/IB2004/003899 [0046] FIG. 6 shows a group of electro-biometric signature waveforms, or templates, derived from the signal waveforms of FIG. 5. [0047] FIG. 7 shows a scatter plot and distribution 5 histograms of the sign-maintained squared correlation values of the 20 subjects who contributed to the grand average waveform of FIG. 4. [0048] FIG. 8 shows a table of z-scores based on the desired degree of confidence in the identification cut-off. 10 [0049] FIG. 9a shows a distribution of correlation. [0050] FIG. 9b shows a distribution of Z-transformed correlations. [0051] FIG. 10 shows identification performance curves (static). 15 [0052] FIG. 11 shows identification performance curves (dynamic). [0053] FIG. 12 shows signal quality as a function of NSR. [0054] FIG. 13 shows match score distribution as a 20 function of signal quality for 5 second segments. [0055] FIG. 14 shows match score distribution as a function of signal quality for 20 second segments. [0056] FIG. 15 shows match score as a function of recording duration (for Q=0.8). 16 WO2006/048701 PCT/IB2004/003899 [0057] FIG. 16 shows match score as a function of recording duration (for Q=0.5). [0058] FIG. 17 shows a functional component diagram of a preferred system. 5 [0059] FIG. 18 shows a functional component diagram of a preferred signal processor. DETAILED DESCRIPTION 10 Definitions: [0060] Unless otherwise indicated, the meaning of the terms "identify," "identifying" and "identification" include the concepts of "verify identity," "verifying identity," and "verification of identity," respectively. 15 [0061] "Closed search" means a search in which a single stored signature is examined to verify the identity of an individual. [0062] "Open search" means a search in which a plurality of stored signatures are searched to identify a 20 subject. [0063] First Aspect: [0064] According to the first aspect, a bio-electric signal is acquired, processed and analyzed to identify the identity of an individual. A preferred embodiment of a system 25 and a method according to this first aspect is illustrated, by way of example, in FIG. 1. FIG. 1 shows a system called an 17 WO2006/048701 PCT/IB2004/003899 Electro-Biometric IDentification (E-BioID) system. In this preferred embodiment, the stored representation of the common features of the one or more ECG components of the plurality of individuals is the average of those individuals' one or more 5 ECG components. However, other embodiments can utilize stored representations of different types of common features, such as those attainable by, for example, principal component analysis, fuzzy clustering analysis, or wavelet decomposition, or provided by an analytical model. 10 [0065] In the preferred embodiment, the basic elements of the E-BioID system include a signal acquisition module 12, a signal processing module 14, and an output module 16, implemented in a single housing. In another preferred embodiment, the system may provide for remote analysis of 15 locally acquired electro-biometric signals. Each of the components shown in FIG. 1 can be readily implemented by those skilled in the art, based on principles and techniques already well known in the art in combination with the present disclosure. 20 [0066] FIG. 2 shows a preferred construction of the signal acquisition module 12 in an E-BioID system. The data acquisition module preferably includes one or more sensors 22, pre-amplifiers 24, band-pass filters 26 and an analog-to digital (A/D) converter 28. Each of these components can be 18 WO2006/048701 PCT/IB2004/003899 readily implemented by those skilled in the art, based on principles and techniques already well known in the art in combination with the present disclosure. [0067] Sensors 22 can be of any type capable of 5 detecting the heartbeat pattern. For example, they can be metal plate sensors that are an "add-on" to a standard computer keyboard. According to another aspect, a single sensor may, by itself, acquire the signal from a single point of contact, such as by contacting a finger; alternately, the 10 sensor may not need to touch the subject at all. [0068] FIG. 3 shows preferred elements of signal processing module 14 in the E-BioID system. The signal processing module preferably includes a Digital Signal Processor (DSP) 32, a Dual Port Ram (DPR) 34, an Electrically 15 Erasable Programmable Read Only Memory (E 2 PROM) 36 and an I/O port 38. Each of these components can be readily implemented by those skilled in the art, based on principles and techniques already well known in the art in combination with the present disclosure. Signal processing module 14 is 20 connected to signal acquisition module 12 and output module 16 via port 38. [0069] In an alternative embodiment, the signal processing module may be implemented, with suitable programming, on a personal computer, which is a flexible 19 WO2006/048701 PCT/IB2004/003899 computation platform, allowing straight-forward integration of the system into existing computing facilities in a home, office, or institute/enterprise environments. [0070] Output module 16 preferably consists of a 5 dedicated display unit such as an LCD or CRT monitor, and may include a relay for activation of an external electrical apparatus such as a locking mechanism. Alternatively, the output module may include a communication line for relaying the recognition result to a remote site for further action. 10 SIGNAL ACQUISITION, PROCESSING AND ANALYSIS [0071] Bioelectric signals, or heartbeat signals, are acquired in a simple manner, where the subject is instructed to touch at least one sensor 22 for a few seconds. The one or more sensors, which may be metal plates, conduct the 15 bioelectric signals to the amplifiers 24, which amplify the bioelectric signals to the desired voltage range. In a preferred embodiment, the voltage range is zero to five volts. [0072] The amplified signals pass through filters 26 to remove contributions outside a preferable frequency range 20 of 4Hz - 40Hz. Alternatively, a wider range of 0.1Hz - 100Hz may be used in conjunction with a notch filter to reject mains frequency interference (50/60Hz). Digitization of the signal 20 WO2006/048701 PCT/IB2004/003899 is preferably performed with a 12-bit A/D converter 28, at a sampling frequency of preferably about 250Hz. [0073] In module 14, the signals are normalized by the 'R' peak magnitude, to account for signal magnitude variations 5 which mostly relate to exogenic electrical properties. The normalized data is transformed into an electro-biometric signature which is compared to pre-stored electro-biometric signature templates. The result of the comparison is quantified, optionally assigned a confidence value, and then 10 transmitted to output module 16, which provides recognition feedback to the user of the E-BioID system and may also activate external apparatuses such as a lock or siren, virtual apparatuses like network login confirmation, or a communication link. 15 [0074] Alternately, or in addition, the signal may be normalized for pulse rate. This is useful because electro cardiologic signals are affected by changes in pulse rate, which is a well-known electro-cardiologic modifier. Pulse rate changes may cause latency, amplitude and morphological 20 changes of the 'P' and 'T' components relative to the 'QRS' component of the electro-cardiologic signal (these components appear in FIG. 5). However, pulse rate changes may be auto matically compensated for by retrospective, pulse rate-driven adjustment of the signal complex. Moreover, an adaptive 21 WO2006/048701 PCT/IB2004/003899 operation mode of the system can track and compensate for pulse rate induced changes. This can be done by compressing or expanding the time scale of one cycle of the heartbeat waveform. More sophisticated formulations describing the 5 relations between waveform characteristics (e.g. S-T, P-Q segment durations) and pulse rate may be used. Thus, a method according to this variation may be based on electro cardiologic signal discrimination, wherein analysis is carried out synchronously with the heart beat, eliminating features [0 common to the general population and thus enhancing subject specific features that constitute an electro-biometric, or biometric, signature, normally undetectable in raw electro cardiologic signals. [0075] In another embodiment, the E-BioID system is 15 implemented as a fully integrated compact device, where many of the functional elements are implemented on an ASIC based system. [0076] In another embodiment, the apparatus can be incorporated into a watch worn on the wrist, where the signal 20 is measured between the wrist of the hand on which the watch is worn and the other hand of the wearer. The back side of the watch may be made of a conductive medium (e.g. a metal plate) in contact with the back of the wrist, and the face of the watch can be provided with another metal contact that 22 WO2006/048701 PCT/IB2004/003899 needs to be touched with a finger of the other hand. The watch may transmit a signal indicating confirmation of the identity of its wearer, and/or activating a physically or logically locked device such as a door, a computer, a safe, 5 etc. The watch may also transmit personal information about its wearer. PRINCIPLE OF OPERATION [0077] Biometric recognition requires comparing a newly acquired biometric signature against signature templates 10 in a registered or enrolled biometric signature template database. This calls for two phases of system operation: Enrollment and Recognition. ENROLLMENT PHASE [0078] In a preferred embodiment, each new subject is 15 instructed to touch a first sensor with a finger of the left hand, while simultaneously touching another sensor with a finger of the right. In alternative embodiments, the subject may touch the sensors, typically made of metal, with other parts of the body, preferably the hands or legs. In another 20 embodiment, the subject may touch a single sensor with a single body point. Alternately, the subject need not touch a sensor at all. The system monitors the subject's pulse rate and initiates a recording, preferably lasting for at least 20 23 WO2006/048701 PCT/IB2004/003899 seconds. Shorter intervals may be used depending on the required level of accuracy. Once the recording is complete, the system may perform a self-test to verify signature consistency by comparison of at least two biometric signatures 5 derived from two parts of the registered segment. The two parts may be two halves, or two larger, overlapping, segments. The two parts may be used to derive two biometric signatures. If the self-test result is successful, enrollment of that subject is complete, and if unsuccessful the procedure is 10 repeated. The successful recording is used for construction of an electro-cardiologic signal or a series of electro cardiologic signals, which are added to an electro-cardiologic signal database. [0079] The electro-cardiologic signals are then 15 transformed into a set of electro-biometric signature templates by eliminating features that are common to all or a subset of the subjects participating in the dataset, thereby enhancing subject-specific discriminating features. [0080] In a preferred embodiment, the system creates a 20 grand-average electro-cardiologic template, which is calculated by synchronous averaging of normalized electro cardiologic signals from the entire pool of subjects. The grand-average represents the above-mentioned common features, and thus subtraction of the grand-average from each one of the 24 WO2006/048701 PCT/IB2004/003899 electro-cardiologic signals yields a set of distinct, subject specific electro-biometric template signatures. In an alternative embodiment, other means for elimination of the common features may be used, such as a principal component 5 analysis, fuzzy clustering analysis or wavelet decomposition. [0081] Alternately, or in addition, common features may be removed by using an analytical model for common features of one or more ECG components rather than by using an empirical model calculated from the enrolled data. 10 [0082] In another preferred embodiment, the database is divided into several subsets in a way that enhances intra subset similarity and inter-subset disparity. The embodiment then calculates a distinct grand-average or other common feature determination for one or more of the subsets. This 15 database partition itself may be performed using standard pattern classification schemes such as linear classifiers, Bayesian classifiers, fuzzy classifiers, or neural networks. In case of a large database, it is useful to partition the database into subsets in order to simplify and shorten the 20 search process as well as to ensure the validity of the grand average as an appropriate representative of similarity among the electro-cardiologic signals. The subject signature may then be created by removing common features found in the appropriate subgroup. 25 WO2006/048701 PCT/IB2004/003899 [0083] FIG. 4 shows an example of a grand-average, constructed from a pool of 20 subjects participating in the database. [0084] FIG. 5 shows 10 examples of electro-cardiologic 5 signals, and FIG. 6 shows the electro-biometric template signatures derived from the above electro-cardiologic signals by elimination of features common to all the subjects included in the database. Specifically, each signature of FIG. 6 is obtained by subtracting the waveform of FIG. 4 from the .0 corresponding signal of FIG. 5. It will be observed that while the original electro-cardiologic signals are highly similar, the derived electro-biometric signatures are markedly different. These differences have been found to reflect inherently unique electro-cardiologic disparity which L5 underlies the recognition capabilities of the E-BioID system. RECOGNITION PHASE [0085] In the recognition phase, the subject interacts with the system in a similar manner to that of the enrollment phase, however a shorter recording time on the order of a few 20 seconds is sufficient. [0086] In a preferred embodiment, the system executes a verification procedure (closed search): the system processes the acquired signals, forms an electro-biometric subject 26 WO2006/048701 PCT/IB2004/003899 signature by removing common features found in the entire database, found in a partitioned subgroup of the database or provided by analytical ECG model, adjusts the signature according to the pulse rate, and compares the adjusted 5 electro-biometric signature with the subject's enrolled electro-biometric signature template. [0087] In another preferred embodiment, the system executes an identification procedure (open search): the system repeats the comparison process for the entire database or a 10 partitioned sub-group of the database, thereby providing identification of the matching identity. THE COMPARISON PROCESS [0088] In a preferred embodiment, the comparison is performed by calculation of a correlation coefficient, p, 15 between an electro-biometric signature uj and an electro biometric signature template (i, as follows: COV[a 0, VAR[ c ] VAR[ ]" 20 [0089] The correlation coefficient is squared, maintaining its original sign: i=sign(p)*jpJ 2 . In an alternative embodiment, the comparison may be based on other 27 WO2006/048701 PCT/IB2004/003899 similarity measures, such as RMS error between the electro biometric signatures. [0090] The comparison may yield one or several correlation coefficients, depending on the mode of operation: 5 closed search; or open search. In a closed search mode, the sign-maintained squared correlation coefficient (n) is used for making the recognition decision: a value greater than a preset threshold is regarded as a positive identification, or a match; borderline, near-threshold values may indicate a need 10 for extended or repeated recording. In an open search mode, the largest sign-maintained squared correlation coefficient among all sign-maintained squared correlation coefficients yields the most likely subject identification, provided that the highest coefficient is above a selected threshold. 15 [0091] The preset threshold is derived from the required confidence level; higher desired confidence levels require higher thresholds. In one embodiment, sign-maintained squared correlation values larger than 0.8 are characteristic of a match and values lower than 0.7 are characteristic of a 20 mismatch. Thus, sign-maintained squared correlation values higher than 0.8 may be considered as true matches and values lower than 0.7 as mismatches. [0092] The upper diagrams of FIG. 7 shows a scatter plot of sign-maintained squared correlation values, marking 28 WO2006/048701 PCT/IB2004/003899 the 0.8 threshold with a dashed line. A clear separation between matches (circles) and mismatches (stars) is evident. The histograms in the other two diagrams provide a different view of the powerful recognition capabilities of the E-BioID 5 system, where it can be seen that the mismatches are concentrated around the zero value (no correlation) while matches are densely distributed near 1.0 (absolute correlation). [0093] In alternative embodiments, more sophisticated 10 decision schemes may be used such as multi-parameter schemes (e.g. fuzzy logic schemes), which use more than one distance measure; for example, multiple correlation values can be derived from segmented data analysis. [0094] In a preferred embodiment, the system improves 15 its performance with time by adding electro-cardiologic signals to the subject's database file when changes in the signals are encountered. In subsequent recognitions, the system processes the newly acquired signals, calculates the pulse rate, forms an electro-biometric subject signature, 20 selects the enrolled electro-biometric signature template with the most similar pulse rate, and compares the new electro biometric signature with the selected enrolled electro biometric signature template. 29 WO2006/048701 PCT/IB2004/003899 [0095] In another preferred embodiment, the system uses signals acquired during long-term system operation to track possible variation in the enrolled subject electro cardiologic signal and, if consistent changes occur, the 5 enrolled signal is automatically adjusted to reflect these changes. This tracking process compensates for gradual changes in the electro-cardiologic signal over long time periods, but does not compensate for fast, acute changes like those expected in connection with clinical heart conditions. 10 In another embodiment, such acute changes may be reported to the subject indicating a need for medical consultation. [0096] Second Aspect: [0097] Biometric identification methods benefit from proper determination of an identification threshold. The 15 identification threshold may be derived from correlation analysis between candidate signatures and registered database signatures. The'threshold may be determined using a distribution of empirical data to achieve optimal identification performance. Yet a fixed threshold implicitly 20 assumes deterministic signatures and stationary noise, while in practice signatures are variable and noise depends on mostly unpredictable external influences. Therefore, biometric identification methods, including those according to the first aspect, may be adversely affected by signal and 30 WO2006/048701 PCT/IB2004/003899 noise variations in database and test readings. In general, this would yield decreased correlations for both matches and mismatches. [0098] Thus, according to the second aspect, methods 5 and systems of biometric identification, including those according to the first aspect, may use a dynamic threshold capable of compensating for the effect of signal variations and noise interference. This aspect yields a dynamic, data dependent identification threshold. In the preferred 10 embodiment, the dynamic threshold is re-calculated in each identification attempt using a statistical approach to normalize the correlation data and thus enable calculation of a quantifiable, statistically significant identification threshold. The threshold is shown to be resistant to variable 15 signal and noise conditions. [0099] The preferred method according to this second aspect is based on determination of a confidence limit for a correlation-based scoring between a test signature and a set of registered signatures. A confidence limit describes, with 20 a given degree of statistical confidence, the upper and lower limits for the values in question. A two-tailed limit describes both upper and lower bounds, while a one-tailed limit describes only an upper or a lower cutoff, with the understanding that there is either no lower or no upper limit 31 WO2006/048701 PCT/IB2004/003899 to the value of the variable. Confidence limits can be determined statistically, in several different ways, if the variable under consideration meets certain statistical criteria appropriate to each statistical method. 5 [0100] Most statistical methods rely on the values of a normally distributed variable, that is, according to the bell-shaped Gaussian distribution. Normally distributed variables have been well characterized statistically, and their statistical limits can be determined in a 0LO straightforward manner based on the variable average and variation. [0101] When a variable is not distributed normally, a normalizing transformation may be used to transform the original variable into a new variable which would then be 15 distributed normally, and may thus be used to determine confidence limits. The appropriate mathematical transforma tion may be determined using statistical considerations, or by empirical examination of a sufficiently large dataset. In order to express the confidence limits in terms of the 20 original variable, a back-transformation is also required. [0102] Signal cross-correlation analysis may be used for the matching procedure. Values range from -1 (absolute negative correlation) through 0 (no correlation) to +1 (absolute positive correlation). Generally, significantly 32 WO2006/048701 PCT/IB2004/003899 positive correlation indicates a probable true identification, and thus a one-tailed, upper confidence limit should be used to describe the dynamic identification threshold. [0103] By definition, correlations are bounded 5 variables and thus are not normally distributed. A mathematical transformation is necessary to normalize the correlation distribution allowing determination of the upper confidence limit. Alternatively, empirical techniques which do not rely on such transformations may be used. 10 [0104] A preferred method, described more fully below, is particularly appropriate for correlation analysis. It is based on the Fisher Z transformation, which converts correlations into a normally distributed variable. [0105] Another method may use squared correlations. 15 Since raw correlations are not additive, averages or other statistical functions of correlations have no statistical meaning. Squared correlations are additive, but they are also not normally distributed, so that additional transformations would be required. If prior processing of the correlations 20 changes the distribution of their values, additional transformations may be necessary to account for these changes. These additional transformations include, but are not limited to, logarithms, squares, square roots, and transcendental functions. 33 WO2006/048701 PCT/IB2004/003899 [0106] Still another method would involve a degree of prior empirical testing, preferably where a large number of candidates are correlated to a large database. The likelihood of false identifications would be directly determined by 5 examination of this database, or appropriate transformations could be empirically determined. However, because this method is not dynamic and must be performed prior to real testing, the effects of testing conditions cannot be easily compen sated, requiring development of mathematical models for the 10 influence of noise. [0107] The preferred method according to this second aspect, the Fisher-transform method, involves transformation of the correlations between the candidate signature and the registered signatures in order to obtain a distribution of 15 scores that are more nearly normally distributed. As noted above, data that meets assumptions of normality can be used to derive parametric confidence limits. [0108] The Fisher Z transformation was designed to normalize correlations. The transformation may be expressed 20 as follows: [0109] Zf = arctanh (r) [0110] Where Zf is the transformed value, arctanh is the hyperbolic arc tangent function, and r is the correlation. The arctanh should be expressed in radians. 34 WO2006/048701 PCT/IB2004/003899 [0111] Once all the correlations are transformed, a one-tailed confidence limit for the transformed scores may be determined by taking the mean of all the transformed correlations and the standard deviations of all the 5 transformed correlations, with the exception of the candidate correlation, and calculating: [0112] Confidence limit = tanh (Zf mean + Z* sdzf) [0113] where z is the normal distribution 'z score', Zf mean is the mean of transformed correlations with the database, 10 and sdzf is the standard deviation of the transformed correlations with the data base. [0114] The lower case z here refers to the value of the normal distribution z-score, which is derived based on the desired degree of confidence in the cut-off. A table of such 15 scores is provided in FIG. 8.: [0115] In the table of FIG. 8, the standard deviation is multiplied by the appropriate z-score and is added to the mean, and the entire quantity back-transformed to a correlation by taking the hyperbolic tangent. 20 [0116] For example, a 95% confidence limit could be determined using a z score of 1.65. So if the mean of the transformed values was 0.05, and the standard deviation was 0.25, the 95% confidence limit would be 0.72. That is, a 35 WO2006/048701 PCT/IB2004/003899 correlation value over 0.72 would only occur by chance less than 5% of the time. [0117] A reverse procedure is used to determine the likelihood that any specific candidate identification is due 5 to random chance. By solving for the z-score: [01181 Z = (Zfc - Zf mean )/ sdzf [0119] where z is the normal distribution 'z score', Zfc is the transformed candidate correlation, Zf mean is the mean of transformed correlations with the database, and sdzf is the L0 standard deviation of the transformed correlations with the data base. [0120] The resulting z-score can be converted to a 1 tailed probability value by reference to a table of the cumulative normal distribution, and interpolation if 15 necessary. For example, with reference to the abbreviated table above, a z-score of 1.80 would suggest a 3.75% probability that the candidate correlated so highly by chance. [0121] As mentioned above, if noise in the registered signatures or in the candidate signature is random, it would 20 reduce the overall correlations with the candidate value. The true identification, if it exists, would therefore have a lower correlation with the candidate. It should be noted that variability of raw correlations increases as the raw values decrease, since high raw correlations are less variable due to 36 WO2006/048701 PCT/IB2004/003899 a ceiling effect of maximum correlation of 1, but this is compensated for by the transformation. Thus, a dynamic threshold with the desired certainty may be re-calculated in each identification attempt using the foregoing methods. 5 Importantly, overall random noise still tends to drive all correlations toward zero and reduce overall true variability, thereby lowering the confidence limit accordingly; yet a true match would remain significant as long as the signal to noise ratio does not fall below a certain limit. 10 [0122] The following examples of the second aspect are based on a 38-subject database. All subjects are healthy individuals, participating in the study on a voluntary basis. [0123] Example 1: Normalization of Correlations [0124] A set of 703 cross-correlations was obtained by 15 correlating all pairs in the database. The raw and z transformed correlation distributions are presented in FIG. 9. While raw correlations are not normally distributed (top), the transformed correlations appear to represent a near-normal distribution (bottom). 20 [0125] Example 2: Performance [0126] The biometric identification method was implemented using analysis of 38 enrolled signatures and 38 test signatures. FIG. 10 presents FAR and FRR performance curves as a function of a static threshold, and FIG. 11 37 WO2006/048701 PCT/IB2004/003899 presents the performance curves as a function of a dynamic threshold. Clearly, the dynamic threshold provides significantly superior results (eg. EERstatic=3%, EERDynamiC=0%). [0127] Third Aspect: 5 [0128] As described above, the dynamic identification threshold is a data-driven threshold, preferably re-calculated in each identification session to establish a confidence limit and substantiate a statistical significance of the identifica tion process. Yet overall scores still decrease with the drop LO in signal quality due to background noise, lowering the dynamic threshold and thereby reducing identification confi dence. This problem calls for assessment of signal quality in both enrollment and identification phases to facilitate high performance recognition. 15 [0129] The third aspect solves this problem by calculation of a Q value - a type of signal quality index. A quality of signal index Q is a quantitative description of the quality of the ECG signature. It is based on an analysis of the random error in two or more ECG complexes, derived with 20 reference to their signal average ECG. [0130] The Q value may be used to confirm signal quality during the enrollment and identification phases, ensuring adequate system performance. In case of a Q factor lower than required by a predefined threshold (itself based on 38 WO2006/048701 PCT/IB2004/003899 the desired level of identification confidence) the measurement may either be extended or repeated until the confidence requirement is met. [0131] One preferred methodology derives Q in a series 5 of steps: [0132] (1) The input ECG signal is segmented into ECG complexes comprised of the conventional wave morphology features (e.g. P, Q-R-S, T elements). [0133] (2) The ECG complexes are aligned ("time L0 locked") relative to the R wave peak. [0134] (3) An average ECG is derived from the aligned ECG complexes. The preferred method is to take an arithmetic mean, although other methods may be employed, such as the harmonic mean, geometric mean, weighted mean, or median. 15 Other alternatives include transforming the original signals by other methods such as by Principal Component Analysis. [0135] (4) Each original ECG complex is processed relative to the average ECG, such that some difference is derived against the average ECG. The preferred method is to 20 perform subtraction, i.e. original ECG minus average ECG, although other methods may be employed (e.g. division of the original ECG by average ECG). If the average ECG is a stable and true representation of the subject's ECG, then the 39 WO2006/048701 PCT/IB2004/003899 resulting difference is a representation of the noise inherent in each individual ECG complex (ECG noise). [0136] (5) Each sample point which corresponds in time across each ECG noise complex is processed together to derive 5 a measure of variability. The most preferred method is to determine the variance. Other measures that may be employed include standard deviation'or range. [0137] (6) An average is taken of these measures of variability. The most preferred method is to take an 10 arithmetic average. Other methods may involve taking averages after transformation (e.g. log), or taking alternative averages (geometric, harmonic, median). Other summary scores may also be employed, such as the maximum. [0138] Noting that the signal may be normalized prior 15 to analysis, the average may itself be employed as a Q index, as it is directly related to the SNR. Alternatively, various other scaling transformations may be applied to the average to convert it to an index with the desired minima, maxima, and linearity characteristics. 20 [0139] Example 1 according to the Third Aspect: Q (Signal Quality) vs. NSR (Noise to Signal Ratio) [0140] If X denotes the ECG data matrix, each row representing one ECG complex may be denoted xi(n) where i is the index of an ECG complex and n represents a discrete time 40 WO 2006/048701 PCT/IB2004/003899 unit. The average of all ECG complexes is denoted x(n). For every point in time n we calculate the error term: e (n)=xi (n) x(n), whose variance shall be denoted: Ue 2 (n). A preferred scaling conversion, transforming the average of variability 5 into a zero to one range is defined as follows: [0141] Q=(1+100* re 2 (n)) -0 5 [0142] A simulation shown in FIG. 12 demonstrates the utility of using the above Q factor to assess the signal to noise level. This simulation uses real-life ECG recordings 10 with increasing levels of Gaussian white noise added to the signal. FIG. 12 presents Q values as a function of the Noise to Signal Ratio (NSR). It can be seen that once Q starts to decline from its plateau, it drops monotonically with the increase in NSR, until the ECG alignment procedure breaks down 15 (NSR - -35dB, Q ~ 0.2). [0143] Example 2 according to the Third Aspect: Score as a function of Signal Quality [0144] In theory, match scores close to 1 indicate a positive match, while non-match scores should tend to zero 20 indicating complete lack of correlation. In practice, however, true match scores are influenced by temporal variations in the ECG signature and, more significantly, from background noise. Thus, a higher signal quality is required for short time, high scored identification. It should be 41 WO2006/048701 PCT/IB2004/003899 noted that high quality signal increases the upper bound on match score, but does not influence the lower bound which depends on the cardiologic signature variability. The example represented by FIGS. 13 and 14 demonstrates score distribution 5 as a function of signal quality, based on a database of 38 subjects. FIG. 13 shows short data segments of 5 seconds each. In contrast, FIG. 14 shows longer segments of 20 seconds each (FIG. 14). Obviously, with longer segments the effect of noise is compensated to some extent and the score 10 distribution flattens. [0145] Example 3 according to the Third Aspect: Signal Quality and Duration of Recording [0146] Signal quality may be quantified using the Q parameter. With smaller Q values, and provided that Q does 15 not fall below a certain limit where the ECG alignment process breaks down, longer recordings are necessary to maintain a certain level of statistical significance. FIGS. 15 and 16 show the increase in identification score as a function of the length of recording for a given Q value. 20 [0147] Thus, according to this third aspect, the methods and systems disclosed herein may calculate signal quality using a Q-factor or other measure, and cause the system to seek a sample with reduced noise or to take a longer 42 WO2006/048701 PCT/IB2004/003899 sample based on the Q-factor or other signal quality measure and the desired degree of identification confidence. [0148] Fourth Aspect: [0149] According to a fourth aspect, the methods and 5 systems disclosed herein may encrypt stored signatures. This safety feature is designed to prevent misuse of the data in the database notwithstanding that the various methods and systems herein typically operate on stored signatures rather than raw ECG data. Thus, an added layer of security may be 0LO employed by encrypting the signatures themselves. To that end, a variety of scrambling techniques may be used including the PKI (public key infrastructure) techniques used for credit card data. This fourth aspect makes improper use of the enrolled subject's data all the more difficult, since an 15 unauthorized person would have to decrypt the signature and then still need to convert the signature back into a raw data signal, an impossible task without knowing which common features were removed from the raw data. Thus, one advantage of the systems and methods disclosed herein is that they make 20 it extremely difficult for anyone to misuse the stored information. [0150] Fifth Aspect: [0151] Biometric identification systems are in general vulnerable to enrollment fraud. The systems and methods 43 WO2006/048701 PCT/IB2004/003899 according to this fifth aspect solve this problem by using ECG data from genetically related individuals who have enrolled in the database. Immediate family members often have ECGs that share common features. By correlating a subject's signature 5 with the general population and/or with those enrollees he or she is purportedly related to, the system can confidently determine whether or not the subject is who they purport to be. This technique can be used in addition to confirming the individual's identity through conventional methods such as LO picture identification and/or fingerprint matching. However, unlike those methods, which are non-Euclidian and not amenable to clustering based on similarity, this technique can determine fraud at any stage of enrollment process by determining a probability of a genetic relationship based on 15 the enrollee's ECG signature. [0152] Sixth Aspect: [0153] The systems and methods disclosed herein may also make use of ultra-high impedance probes to measure ECG. Since reliability and ease of use is important for an ECG 20 based biometric identification system, it is advantageous to measure an ECG at a single point, or even without touching the subject. Electric potential probes can work with biometric methods and systems, including those described herein, to increase reliability and ease of use for biometric identifica 44 WO2006/048701 PCT/IB2004/003899 tion. Ultra-high impedance probes come in a variety of forms. See e.g. Electric potential probes-new directions in the remote sensing of the human body, Harland et al., Meas. Sci. Technol. 13 (2002) 163-169. The ultra-high input impedance 5 probes according to this aspect preferably have ultra-low noise characteristics, and do not require a current conducting path in order to operate. As a result, they work well with the foregoing methods and systems even when used by a layperson without the help of an expert system operator. 10 Thus, these probes may be used in airport-based biometric identification systems, such as by acquiring an ECG signal when an individual passes through a scanner (similar to a metal detector) in full dress. Likewise, a single probe may be used to collect an ECG from an individual's finger tip, 15 such as at an ATM or gaming machine. The use of a single probe contact gives the subject more freedom of movement and makes it easier for him or her to comply with the identifica tion and enrollment regimen. This is particularly useful when the biometric identification systems described herein are used 20 to control the subject's operation of machinery, especially when the machine requires physical contact to operate (e.g., a firearm or vehicle). The single probe and remote probe ECG capture systems according to this aspect may also be comple 45 WO2006/048701 PCT/IB2004/003899 mented by noise reduction strategies to reduce body noise and EMG. [0154] Seventh Aspect: [0155] According to a seventh aspect, a biometric 5 identification method and system may correlate the match scores for a subject (which are created by comparing the subject's signature with those of database enrollees) with the match scores of a plurality of enrollees (which are created by comparing the enrollees' signatures with those of database LO enrollees). Thus, rather than analyzing a distribution of a subject's correlated match scores, this identification technique analyzes the distribution of the correlation of a subject's match scores and those of the enrollees. As with the fifth aspect, the methods and systems according to this 15 aspect are useful for identifying related individuals. This is because an individual related to a group of enrollees will have a Gaussian distribution of match scores that has a substantially higher median than a Gaussian distribution of the match scores for an individual unrelated to the enrollees. 20 Thus, by examining the distribution of match scores, the probability of a subject's genetic relationship with the enrollees may be confirmed. 46 WO2006/048701 PCT/IB2004/003899 [0156] Eighth Aspect: [0157] Finally, in the alternative or in addition to the correlation techniques described above, the methods and systems described herein may employ a weighted correlation for 5 identification. According to this aspect, the correlation may give different weights to various signature differences. For example, signature differences due to QRS complex features may be weighted more than signature differences due to T or P complex features. The systems and methods may also use the 10 root mean square of the signature values as part of a weight ing function since T is highly variable, QRS is stable, and P is somewhere in the middle. Thus, the signatures may be normalized using root-mean-square computations, L1 metrics or another normalizing technique. 15 [0158] Preferred Embodiment That May Be Used With All Aspects: [0159] FIG. 17 shows a functional diagram of a preferred system. Likewise, FIG. 18 shows a functional diagram of a preferred signal processor. The term "processor" 20 is used herein generically and the processing may be done by physically discrete components, such as with co-processors on an IC chip, or the processor may comprise a physically integral unit. 47 WO2006/048701 PCT/IB2004/003899 [0160] General Example That May Be Used With All Aspects: ENROLLMENT ALGORITHM [0161] The following is an example algorithm for an enrollment phase that may be used with any of ,the foregoing 5 aspects: i. Let xi(n) represent a 20-second, 250Hz digitized sample of the ith new subject, where n denotes discrete units of time. ii. x(n) is band-pass filtered in the range 4Hz - 40Hz. 10 iii. The filtered signal is denoted y,(n). iv. The filtered signal y(n) is searched for QRS complexes, identifying the 'R' peaks as anchor points. v. The filtered signal yi(n) is maintained or inverted to obtain positive 'R' peaks. 15 vi. The identified QRS complexes are counted to establish an average pulse rate reading PR,. vii. The filtered signal y,(n) is segmented around the anchor points, taking 50 samples before and 90 samples after each 'R' anchor point. 20viii. Each data segment is normalized by the amplitude of the 'R' anchor point. 48 WO2006/048701 PCT/IB2004/003899 ix. The segments are aligned around the anchor points and averaged to produce the subject electro-cardiologic signal, denoted si(n). x. The subject electro-cardiologic signal si(n)is adjusted 5 according to the average pulse rate PR i , by normalizing 'P' and 'T' latencies according to the pulse rate. The adjusted electro-cardiologic signal is denoted vi(n). xi. The pulse rate adjusted subject's electro-cardiologic signal vi(n) is added to the database and is introduced LO into a grand-average T(n). xii. A set of electro-biometric signatures (I is constructed by subtraction of the grand-average T(n) from each of the pulse rate adjusted electro-cardiologic signals stored in the system database. 15 EXAMPLE: RECOGNITION ALGORITHM [0162] The following is an example an algorithm for the recognition phase: i. Let xj(n) represent a 10-second, 250Hz digitized sample of the tested subject. 20 ii. x.(n) is band-pass filtered in the range 4Hz - 40Hz. iii. The filtered signal is denoted y.(n). 49 WO2006/048701 PCT/IB2004/003899 iv. The filtered signal yj(n) is searched for the locations of QRS complexes, using the R peak as an anchor point. v. The filtered signal yj(n) is maintained or inverted to obtain positive 'R' peaks. 5 vi. The identified QRS complexes are counted to establish an average pulse rate reading PR 1 . vii. The filtered signal yp(n) is segmented around the anchor points, taking 50 samples before and 90 samples after each anchor point. 10viii. The segments are aligned around the anchor points and averaged to produce the subject electro-cardiologic signal, denoted sj (n). ix. The subject electro-cardiologic signal sj(n) is normalized according to the average pulse rate PRj. The pulse rate 15 adjusted subject electro-cardiologic signal is denoted v .(n) . x. An electro-biometric signature ov is constructed by subtraction of the grand-average T(n) from the pulse rate adjusted electro-cardiologic signal v(n). 20 xi. The correlation coefficients between the electro biometric signature a] and all the enrolled electro 50 WO2006/048701 PCT/IB2004/003899 biometric signatures Gi are calculated and squared, maintaining their original arithmetic sign. xii. The largest sign-maintained squared correlation value is selected and compared to a preset threshold. 5xiii. If the selected largest sign maintained squared correlation value is larger than the preset threshold then a positive match is indicated, and the subject is identified. [01631 Thus, a method and apparatus of acquisition, 10 processing, and analysis of electro-cardiologic signals for electro-biometric identity recognition may include any subset of the following enrollment and recognition steps: ENROLLMENT [0164] Acquisition, digitization, and storage of 15 electro-cardiologic signals from subjects; a. Formation of an electro-cardiologic signal database; b. Partition of the template database into several subsets based on electro-cardiologic signal similarity; 20 c. Construction of one or more grand averages; d. Derivation of subject-specific electro-biometric signatures. 51 WO2006/048701 PCT/IB2004/003899 RECOGNITION VERIFICATION [0165] The newly captured electro-biometric signature is compared with the subject specific enrolled electro 5 biometric signature template; e. Correlation and confidence analysis of the newly captured subject electro-biometric signature with the relevant stored electro-biometric signature template; 10 f. Display and registration of the recognition result and/or activation of a physical or virtual local/remote mechanism. IDENTIFICATION [0166] The newly captured electro-biometric signature 15 is compared with all of the electro-biometric signature templates participating in the database; g. Correlation and confidence analysis of the newly captured subject electro-biometric signature with all stored electro-biometric signature templates; 20 h. Display and registration of the recognition result and/or activation of a physical or virtual local/remote mechanism. 52 WO2006/048701 PCT/IB2004/003899 [0167] Others may readily modify and/or adapt the embodiments herein for various applications without undue experimentation and without departing from the generic concept. Such adaptations and modifications should and are 5 intended to be comprehended within the meaning and range of equivalents of the disclosed embodiments. It is to be understood that the phraseology or terminology employed herein is for the purpose of description and not of limitation. The means, materials, and steps for carrying out various disclosed 10 functions may take a variety of alternative forms and still fall within the literal or equivalent scope of the claims. [0168] Thus the expressions "means to..." and "means for...", or any method step language, as may be found in the specification above and/or in the claims below, followed by a 15 functional statement, are intended to define and cover whatever structural, physical, chemical or electrical element or structure, or whatever method step, which may now or in the future exist which carries out the recited function, whether or not precisely equivalent to the embodiment or embodiments 20 disclosed in the specification above, i.e., other means or steps for carrying out the same functions can be used; and it is intended that such expressions be given their broadest interpretation. 53

Claims (96)

1. A method for identifying an individual, comprising: producing and storing a first biometric signature that 5 identifies a specific individual by forming the difference between a representation of the heartbeat pattern of the specific individual and a stored representation of common features of heartbeat patterns of a plurality of individuals; after said producing step, obtaining a representation of 10 the heartbeat pattern of a selected individual and producing a second biometric signature by forming the difference between the heartbeat pattern of the selected individual and the stored representation of the common features of the heartbeat patterns of the plurality of individuals; and 15 comparing said second biometric signature with said first biometric signature to determine whether the selected individual is the specific individual.
2. The method of claim 1 wherein: said step of producing and storing comprises producing 20 and storing a plurality of first biometric signatures, each identifying a respective individual, by forming the difference between a representation of the heartbeat pattern of each 54 WO2006/048701 PCT/IB2004/003899 respective individual and the stored representation of the common features of the heartbeat patterns; and said step of comparing is carried out with respect to each of-said first biometric signatures. 5
3. The method of claim 2 comprising the preliminary step of obtaining representations of the heartbeat patterns of a plurality of individuals, and deriving and storing the representation of the common features of the heartbeat patterns of a plurality of individuals from at least a L0 selected number of the representations.
4. The method of claim 3 wherein said step of deriving and storing the representation of the common features of the heartbeat patterns of a plurality of individuals comprises deriving and storing a plurality of representations of the 15 common features of the heartbeat patterns each from a respectively different group of the plurality of individuals.
5. The method of claim 3, wherein said step of deriving and storing the representation of the common features of the heartbeat patterns of a plurality of individuals comprises 20 producing an average of the heartbeat patterns of the plurality of individuals. 55 WO 2006/048701 PCT/IB2004/003899
6. The method of claim 3, wherein said step of deriving and storing the representation of the common features of the heartbeat patterns of a plurality of individuals comprises performing one of principal component analysis or wavelet 5 decomposition.
7. The method of claim 2 wherein said step of comparing comprises correlating said second biometric signature with each of said first biometric signatures and identifying that one of said first biometric signatures that correlates most 10 closely to said second biometric signature.
8. The method of claim 7, wherein said step of correlating comprises obtaining a correlation coefficient associated with each first biometric signature, and said step of comparing further comprises comparing the correlation coefficient 15 associated with the identified first biometric signature with a correlation coefficient threshold.
9. The method of claim 1 wherein said step of comparing comprises: correlating said second biometric signature with said first biometric signature to obtain a correlation 20 coefficient; and comparing the correlation coefficient associated with the identified first biometric signature with a correlation coefficient threshold. 56 WO 2006/048701 PCT/IB2004/003899
10. The method of claim 1 wherein said step producing and storing a first biometric signature comprises storing the signature in a local database.
11. The method of claim 1 wherein said step producing and 5 storing a first biometric signature comprises storing the signature in a remote database.
12. The method of claim 1 wherein said step of obtaining a representation of the heartbeat pattern of a selected individual comprises compensating for deviations in the pulse 10 rate of the selected individual from a selected pulse rate.
13. The method of claim 1 wherein said step of obtaining a representation of the heartbeat pattern of a selected individual comprises obtaining several representations of heartbeat patterns. 15
14. The method of claim 1 wherein said step of producing and storing a first biometric signature of a specific individual comprises obtaining a plurality of representations of the heartbeat pattern of the specific individual over a period of time and producing successive first biometric signatures each 20 from a respective one of the plurality of representations of the heartbeat pattern of the specific individual. 57 WO2006/048701 PCT/IB2004/003899
15. Apparatus for identifying an individual, comprising: means for producing and storing a first biometric signature that identifies a specific individual by forming the difference between a representation of the heartbeat pattern 5 of the specific individual and a stored representation of common features of the heartbeat patterns of a plurality of individuals; means for obtaining, after the first biometric signature has been produced and stored, a representation of the L0 heartbeat pattern of a selected individual and producing a second biometric signature by forming the difference between the heartbeat pattern of the selected individual and the stored representation of the common features average of the heartbeat patterns of the plurality of individuals; and 15 means for comparing said second biometric signature with said first biometric signature to determine whether the selected individual is the specific individual.
16. The apparatus of claim 15 wherein: said means for producing and storing comprises means for 20 producing and storing a plurality of first biometric signatures, each identifying a respective individual, by forming the difference between a representation of the heartbeat pattern of each respective individual and the stored 58 WO2006/048701 PCT/IB2004/003899 representation of the common features of the heartbeat patterns; and said means for comparing is carried out with respect to each of said first biometric signatures. 5
17. The apparatus of claim 16 wherein said means for producing and storing comprises means for obtaining representations of the heartbeat patterns of a plurality of individuals, and means for deriving the stored representation of the common features from at least a selected number of the 10 representations.
18. The apparatus of claim 17 wherein said means for deriving comprises means for deriving a plurality of stored representations of the common features, each from a respectively different group. 15
19. The apparatus of claim 16 wherein said means for comparing comprises means for correlating said second biometric signature with each of said first biometric signatures and identifying that one of said first biometric signatures that correlates most closely to said second 20 biometric signature. 59 WO 2006/048701 PCT/IB2004/003899
20. The apparatus of claim 19, wherein said means for correlating comprises means for obtaining a correlation coefficient associated with each first biometric signature, and said means for comparing further comprises means for 5 comparing the correlation coefficient associated with the identified first biometric signature with a correlation coefficient threshold.
21. The apparatus of claim 15 wherein said means for comparing comprises: means for correlating said second .0 biometric signature with said first biometric signature to obtain a correlation coefficient; and means for comparing the correlation coefficient associated with the identified first biometric signature with a correlation coefficient threshold.
22. The apparatus of claim 15 wherein said apparatus is one L5 of: a smart card; a passport; a driver's license apparatus; a Bio-logon identification apparatus; a palm pilot; a cellular embedded identification apparatus; an anti-theft apparatus; an ECG monitoring apparatus, an e-banking apparatus, an e transaction apparatus; a pet identification apparatus; a 20 physical access apparatus; a logical access apparatus; an apparatus combining ECG and Fingerprint monitoring; and an apparatus combining ECG signature comparison and any other form of biometric analysis. 60 WO 2006/048701 PCT/IB2004/003899
23. The apparatus of claim 15 wherein said apparatus is aBio logon identification apparatus for remote logon to secure resources.
24. The apparatus of claim 15 wherein said apparatus is 5 continuously in operation.
25. The apparatus of claim 15 wherein said means for obtaining are constructed to be contacted by either the hands or feet of the selected individual.
26. The apparatus of claim 15 wherein said apparatus is 10 provided in a smart card that is enabled for a limited period of time after successful recognition and disabled thereafter until the next successful recognition is performed.
27. The apparatus of claim 15 wherein said apparatus is constructed to operate with encryption keys or digital 15 signatures.
28. The apparatus of claim 15 incorporated into a watch worn on the wrist, where the signal is measured between the wrist on which the watch is worn and the other hand of the wearer.
29. A biometric identification system comprising 61 WO2006/048701 PCT/IB2004/003899 a) an ECG signal acquisition module; b) an ECG signal processor wherein said signal processor comprises an ECG signature template generator; and c) an output module. 5
30. The biometric identification system of Claim 29 wherein said ECG signature template generator has an analytical ECG model input which it uses to remove common features from one or more ECG components of an ECG signal provided by said ECG signal acquisition module. 10
31. The biometric identification system of Claim 29 further comprising an enrolled signature database, divided into subsets, wherein said ECG signature template generator uses at least one said database subset to remove common features from one or more ECG components of an ECG signal provided by said 15 ECG signal acquisition module.
32. A biometric identification system comprising a) an ECG signal acquisition module; b) an enrolled signature database; c) a signal processor that further comprises an ECG 20 signature generator, and a signature comparator that compares an ECG signature with at least one enrolled ECG signature; and d) an output module. 62 WO2006/048701 PCT/IB2004/003899
33. The biometric identification system of Claim 32 wherein said comparator is a closed search comparator.
34. The biometric identifications system of Claim 32 wherein said signature comparator is a signature correlation analyzer. 5
35. A biometric identification system comprising a) a signal acquisition module; b) an enrolled signature database; c) a signal processor that comprises an ECG signature generator, a signature comparator that compares one or more 10 ECG signatures generated by said ECG signature generator with a plurality of enrolled ECG signatures from said enrolled signature database, a match score generator that outputs a series of match scores based on the output of said signature comparator, and a match score correlator that correlates said 15 match scores for said one or more ECG signatures with the match scores for at least one enrolled signature; and d) an output module.
36. A biometric identification system comprising a) a signal acquisition module; 20 b) a signal processor that further comprises an ECG signature generator, and a signature comparator which 63 WO2006/048701 PCT/IB2004/003899 comprises a fuzzy logic analyzer to compare at least one ECG signature with at least one enrolled ECG signature; c) an output module.
37. A biometric identification system comprising 5 a) a signal acquisition module; b) a signal processor that further comprises i) an ECG signature generator, ii) a signature comparator, iii) and a dynamic threshold generator; and 10 c) an output module.
38. The biometric identification system of Claim 37 wherein said signature comparator is a signature correlator.
39. A biometric identification system comprising a) a signal acquisition module; 15 b) a signal processor that further comprises i) an ECG signature generator, ii) a signature correlator, and iii) a dynamic threshold generator wherein said generator comprises a correlation transformer; and 20 c) an output module. 64 WO 2006/048701 PCT/IB2004/003899
40. The biometric identification system of Claim 39 wherein said correlation transformer is a Z-score generator.
41. The biometric identification system of Claim 39 wherein said correlation transformer is a squared correlation 5 transformer.
42. A biometric identification system comprising a) a signal acquisition module; b) a signal processor that further comprises i) an ECG signature generator, 10 ii) a signature correlator, and iii) a signal quality calculator; and c) an output module.
43. The biometric identification system of Claim 42 wherein said signal quality calculator comprises a Q-value generator. 15
44. The biometric identification system of Claim 43 wherein said signal quality calculator is connected to said signal acquisition module such that a low quality signal calculation causes the acquisition module to use a longer acquisition period. 65 WO2006/048701 PCT/IB2004/003899
45. The biometric identification system of Claim 43 wherein said signal quality calculator is connected to said output module in such a manner that a low quality signal calculation causes the output module to indicate that a new signal 5 acquisition with reduced noise is needed.
46. A biometric identification system comprising a) an ECG signal acquisition module; b) an enrolled signature database; c) a signal processor that comprises an ECG signature 10 generator, a signature comparator that compares one or more ECG signatures generated by said ECG signature generator with a plurality of enrolled ECG signatures from said enrolled signature database; d) a signature encryption module; and 15 e) an output module.
47. The biometric identification system of Claim 46 wherein said signature encryption module comprises a scrambler that uses a public key infrastructure technique.
48. A biometric identification system comprising 20 a) a signal acquisition module wherein said module comprises ultra-high input impedance probes; 66 WO2006/048701 PCT/IB2004/003899 b) an ECG signal processor that further comprises a ECG signature generator and a signature comparator; and c) an output module.
49. The biometric identification system of Claim 48 wherein 5 said ultra-high input resistance probes have ultra-low noise characteristics.
50. A biometric identification system comprising a) a signal acquisition module; b) a signal processor that further comprises an ECG 10 signature generator, an ECG signature correlator, and a signature correlation weighting mechanism; and c) an output module.
51. A lock comprising a) a signal acquisition module; 15 b) an ECG signal processor that further comprises an ECG signature generator and a ECG signature comparator; and c) a locking mechanism.
52. A room access control device comprising a) a signal acquisition module; 20 b) an ECG signal processor that further comprises an ECG signature generator and an ECG signature comparator; and 67 WO2006/048701 PCT/IB2004/003899 c) a room access control.
53. A biometric identification system comprising a) an ECG signal acquisition module; b) a signal processor that further comprises a pulse 5 rate normalization module; and c) an identification output module.
54. The biometric identification system of Claim 53 wherein said ECG signal processor is a digital signal processor.
55. The biometric identification system of Claim 53 wherein 10 at least one said ECG signal processor is integral to another apparatus.
56. The biometric identification system of Claim 53 wherein said signal acquisition module, said signal processor and said signal output module are part of an integral device. 15
57. A method for identifying an individual, comprising: producing and storing a first biometric signature that identifies a specific individual by forming the difference between a representation of the heartbeat pattern of the specific individual and an analytical representation of common 20 features of heartbeat patterns; 68 WO2006/048701 PCT/IB2004/003899 after said producing step, obtaining a representation of the heartbeat pattern of a selected individual and producing a second biometric signature by forming the difference between the heartbeat pattern of the selected individual and an 5 analytical representation of the common features of the heartbeat patterns; and comparing said second biometric signature with said first biometric signature to determine whether the selected individual is the specific individual. .0
58. A method of biometric identification comprising the steps of: a) acquiring a first ECG signal; b) processing said first ECG signal to generate an ECG signature template; L5 c) acquiring a second ECG signal; d) processing said second ECG signal to generate an ECG signature; e) comparing said ECG signature with said ECG signature template; and 20 f) outputting the result of said comparison.
59. The method of Claim 58 wherein said step of generating an ECG signature template removes common features of one or more ECG components from said ECG signal by subtracting common 69 WO2006/048701 PCT/IB2004/003899 features of one or more ECG components provided by an analytical ECG model.
60. The method of Claim 58 further comprising the steps of g) creating a database of such ECG signature templates, h) 5 dividing the ECG signature templates into subsets, and i) using at least one database subset to remove common features of one or more ECG components from an ECG signal.
61. A method of biometric identification comprising the steps of: 10 a) acquiring a first ECG signal; b) processing said first ECG signal to generate an ECG signature template; c) storing said ECG signature templates in an enrolled signature database; 15 d) repeating steps a) through c); e) acquiring a second ECG signal; f) processing said second ECG signal to generate an ECG signature; g) comparing said second ECG signature with at least 20 one enrolled ECG signature; and h) outputting the result of said comparison. 70 WO 2006/048701 PCT/IB2004/003899
62. The method of Claim 61 wherein said comparing step only compares said ECG signature with a single enrolled ECG signature.
63. The method of Claim 61 wherein said comparison step 5 correlates said ECG signature with a plurality of enrolled signatures.
64. A method of biometric identification comprising the steps of: a) acquiring an ECG signal; LO b) processing said ECG signal to generate an enrolled signature database; c) placing the resulting ECG signatures in a database; d) repeating steps a) through c); e) comparing one or more ECG signatures with a 15 plurality of enrolled ECG signatures; f) generating a series of match scores based on the results of said comparison step; g) correlating said match scores for said one or more ECG signatures with the match scores for at least one enrolled 20 signature; and h) outputting the correlation results.
65. A method of biometric identification comprising: 71 WO2006/048701 PCT/IB2004/003899 a) acquiring an ECG signal; b) creating an ECG signature from said ECG signal; c) comparing said ECG signature with at least one enrolled ECG signature using fuzzy logic; and 5 d) outputting the result of said comparison.
66. A method of biometric identification comprising the steps of: a) acquiring an ECG signal; b) processing said ECG signal to generate an ECG 10 signature; c) comparing said ECG signature with a plurality of enrolled ECG signatures; d) generating a dynamic threshold for said comparison; and 15 e) outputting the identification result.
67. The method of biometric identification system of Claim 66 wherein said step of signature comparison correlates said signatures.
68. A method of biometric identification system comprising 20 the steps of: a) acquiring an ECG signal; 72 WO2006/048701 PCT/IB2004/003899 b) processing said ECG signal to generate an ECG signature; c)* correlating said ECG signature with a plurality of enrolled ECG signatures; 5 d) transforming one or more of said correlations; e) generating a dynamic threshold for said correlation; and f) outputting the identification result.
69. The method of biometric identification system of Claim 68 10 wherein the step of transforming one ore more said correlations is used to generate a Z-score.
70. The method of biometric identification of Claim 68 wherein said step of transforming said one or more correlations squares said one or more correlations. 15
71. A method of biometric identification comprising the steps of: a) acquiring an ECG signal; b) calculating the quality of said signal; c) processing said ECG signal to generate an ECG 20 signature; d) correlating said ECG signature with one or more enrolled ECG signatures; 73 WO2006/048701 PCT/IB2004/003899 e) comparing the result of said correlation step with a threshold; and f) outputting the result of said comparison.
72. The method of biometric identification system of Claim 71 5 wherein said step of calculating signal quality calculates a Q-value.
73. The method of biometric identification system of Claim 71 further comprising the step of adjusting the time of acquisition based on the quality of the signal. 10
74. The method of biometric identification system of Claim 71 further comprising the step of acquiring a new signal in response to the signal quality calculation.
75. A method of biometric identification comprising the steps of: 15 a) acquiring a first ECG signal; b) processing said ECG signal to generate an ECG signature; c) encrypting said signature; d) adding said encrypted signature to an enrolled 20 signature database; e) acquiring a second ECG signal; 74 WO2006/048701 PCT/IB2004/003899 f) processing said ECG signal to generate a second signature; and g) comparing said second signature with one or more of said enrolled signatures in said enrolled signature database. 5
76. The method of biometric identification system of Claim 75 wherein said signature encryption step scrambles the signature using a public key infrastructure technique.
77. A method of biometric identification comprising the steps of: 10 a) acquiring an ECG signal using ultra-high input impedance probes; b) processing said ECG signal to generate an ECG signature; c) comparing said signature with at least one enrolled 15 signature in an enrolled signature database; and d) outputting the result of said comparison.
78. The biometric identification system of Claim 77 wherein said ultra-high input resistance probes have ultra-low noise characteristics. 20
79. A method of biometric identification comprising the steps of: 75 WO2006/048701 PCT/IB2004/003899 a) acquiring an ECG signal; b) processing said signal to generate an ECG signature; c) correlating said ECG signature with at least one ECG signature template in an enrolled signature database; 5 d) weighting the results of said signature correlation; e) comparing the result of said weighted correlation with a threshold; and f) outputting the results of said comparison.
80. A method of locking a security device comprising the 10 steps of: a) acquiring an ECG signal; b) processing said ECG signal to generate an ECG signature; c) comparing said ECG signature with one or more ECG 15 signature templates in an enrolled signature database; d) comparing the result of said comparison with an identification threshold; and e) affecting a locking mechanism based on said comparison. 20
81. A method of controlling room access comprising the steps of: a) acquiring an ECG signal; 76 WO2006/048701 PCT/IB2004/003899 b) processing said ECG signal to generate an ECG signature; c) comparing said ECG signature with one or more ECG signature templates in an enrolled signature database; 5 d) comparing the result of said comparison with an identification threshold; and e) permitting or denying room access based upon said comparison.
82. A method of biometric identification comprising the steps 10 of: a) acquiring an ECG signal; b) processing said signal by normalizing it for pulse rate; c) generating an ECG signature; 15 d) correlating said ECG signature with at least one ECG signature template from a signal taken at the normalized pulse rate or normalized for pulse rate; e) comparing the result of said correlation with a threshold; and 20 f) outputting the result of said comparison.
83. The method of biometric identification system of Claim 82 wherein said processing step processes said signal digitally. 77 WO 2006/048701 PCT/IB2004/003899
84. The method of biometric identification of Claim 82 further comprising the step of obtaining a non-ECG biometric reading.
85. The method of biometric identification system of Claim 84 5 further comprising the step of evaluating said non-ECG biometric reading and said outputted comparison result to identify an individual.
86. The method of biometric identification of Claim 1 further comprising the step of obtaining a non-ECG biometric reading. LO
87. The apparatus of Claim 15 further comprising a credit card that is enabled for a limited period of time after a positive identification and disabled thereafter until the next successful positive identification is performed.
88. The apparatus of Claim 15 further comprising a non-ECG 15 biometric acquisition module.
89. The apparatus of Claim 29 further comprising a non-ECG biometric acquisition module.
90. An age analyzer comprising: a) an ECG acquisition module; 78 WO2006/048701 PCT/IB2004/003899 b) an ECG signal processor; c) a processed ECG signal comparator; and d) an age analysis output module.
91. The analyzer of Claim 90 wherein said ECG signal 5 processor comprises a signature generator and said processed signal comparator is a signature comparator.
92. The analyzer of Claim 90 wherein said processed ECG comparator compares the width of a subject's QRS complex with the width of a QRS complex signal template. 10
93. The analyzer of Claim 90 wherein said output module outputs its output over the Internet.
94. A method of age detection comprising the steps of: a) acquiring an ECG signal; b) processing said ECG signal; 15 c) comparing said processed ECG signal with one or more reference signals; d) controlling access to an Internet Website based on the result of said comparison step. 79 WO2006/048701 PCT/IB2004/003899
95. The method of age detection of Claim 94 wherein said comparison step compares an ECG signature with one or more ECG signature templates.
96. The method of age detection of Claim 94 wherein said 5 comparison step compares the width of a QRS signal complex with the width of one or more reference signal QRS complexes. 80
AU2004324705A 2004-11-08 2004-11-08 Method and apparatus for electro-biometric indentity recognition Abandoned AU2004324705A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2004/003899 WO2006048701A2 (en) 2004-11-08 2004-11-08 Method and apparatus for electro-biometric indentity recognition

Publications (1)

Publication Number Publication Date
AU2004324705A1 true AU2004324705A1 (en) 2006-05-11

Family

ID=34959495

Family Applications (3)

Application Number Title Priority Date Filing Date
AU2004324705A Abandoned AU2004324705A1 (en) 2004-11-08 2004-11-08 Method and apparatus for electro-biometric indentity recognition
AU2005310994A Abandoned AU2005310994A1 (en) 2004-11-08 2005-11-08 Method and apparatus for electro-biometric identity recognition
AU2010246527A Abandoned AU2010246527A1 (en) 2004-11-08 2010-11-30 Method and apparatus for electro-biometric identity recognition

Family Applications After (2)

Application Number Title Priority Date Filing Date
AU2005310994A Abandoned AU2005310994A1 (en) 2004-11-08 2005-11-08 Method and apparatus for electro-biometric identity recognition
AU2010246527A Abandoned AU2010246527A1 (en) 2004-11-08 2010-11-30 Method and apparatus for electro-biometric identity recognition

Country Status (7)

Country Link
EP (2) EP1815386A1 (en)
JP (2) JP2008518708A (en)
KR (2) KR101019844B1 (en)
CN (2) CN101421744B (en)
AU (3) AU2004324705A1 (en)
CA (2) CA2587214A1 (en)
WO (2) WO2006048701A2 (en)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7536557B2 (en) * 2001-03-22 2009-05-19 Ensign Holdings Method for biometric authentication through layering biometric traits
GB0704429D0 (en) 2007-03-08 2007-04-18 Sensor Technologies & Devices Method and apparatus for determining information concerning the identity of an individual
US8271082B2 (en) 2007-06-07 2012-09-18 Zoll Medical Corporation Medical device configured to test for user responsiveness
JP4406460B2 (en) * 2008-02-27 2010-01-27 東海電子株式会社 Breath alcohol measuring device
US20090240161A1 (en) * 2008-03-05 2009-09-24 Pulmonary Data Systems, Inc. System including method and device for identification and monitoring of pulmonary data
WO2010023962A1 (en) * 2008-09-01 2010-03-04 独立行政法人情報通信研究機構 Ubiquitous electrocardiograph system
GB2465782B (en) 2008-11-28 2016-04-13 Univ Nottingham Trent Biometric identity verification
US10257191B2 (en) 2008-11-28 2019-04-09 Nottingham Trent University Biometric identity verification
US8680995B2 (en) * 2010-01-28 2014-03-25 Honeywell International Inc. Access control system based upon behavioral patterns
JP5188652B2 (en) 2010-03-12 2013-04-24 タタ コンサルタンシー サービシズ リミテッド A system that monitors the driver's heart activity as well as vehicle security and customization
JP5772242B2 (en) 2011-06-03 2015-09-02 ソニー株式会社 Measuring apparatus, measuring method, program, and information processing apparatus
WO2013096954A1 (en) 2011-12-23 2013-06-27 The Trustees Of Dartmouth College Wearable computing device for secure control of physiological sensors and medical devices, with secure storage of medical records, and bioimpedance biometric
PT106102B (en) * 2012-01-19 2014-08-11 Inst Superior Técnico DEVICE AND METHOD FOR CONTINUOUS BIOMETRIC RECOGNITION BASED ON ELECTROCARDIOGRAPHIC SIGNS
CN103220564A (en) * 2013-04-07 2013-07-24 深圳Tcl新技术有限公司 Method for identifying identity of user and remote control device
KR101492802B1 (en) * 2013-06-26 2015-02-12 계명대학교 산학협력단 Electrode sensor for measuring of skin impedance of personal authentication, and skin impedance measurement device having the same
EP3611871B1 (en) * 2013-09-19 2021-12-08 Intel Corporation Technologies for synchronizing and restoring reference templates
TWI545511B (en) 2013-11-22 2016-08-11 宏達國際電子股份有限公司 Electronic device and authentication method thereof
US9345231B2 (en) * 2013-11-26 2016-05-24 Vet Innovations, Llc Selective access control apparatus for animals using electronic recognition
US11744502B2 (en) 2013-11-30 2023-09-05 Koninklijke Philips N.V. Automated detection of patient age by ECG
KR101909361B1 (en) * 2014-02-24 2018-10-17 소니 주식회사 Smart wearable devices and methods with attention level and workload sensing
EP2963603A1 (en) * 2014-07-03 2016-01-06 Nxp B.V. Method and device for secure identification of a user of a service
CN105336021A (en) * 2014-08-12 2016-02-17 鸿富锦精密工业(深圳)有限公司 Automobile as well as unlocking system without key and automobile unlocking method without key thereof
KR102257289B1 (en) 2014-08-26 2021-05-27 삼성전자주식회사 Method and apparatus for authenticating user using ecg signal
US9734315B2 (en) * 2014-09-01 2017-08-15 Lg Electronics Inc. Wearable terminal
KR102299819B1 (en) * 2014-12-30 2021-09-08 삼성전자주식회사 Method and apparatus for authenticating user using bio signal
US9836896B2 (en) 2015-02-04 2017-12-05 Proprius Technologies S.A.R.L Keyless access control with neuro and neuro-mechanical fingerprints
US9577992B2 (en) 2015-02-04 2017-02-21 Aerendir Mobile Inc. Data encryption/decryption using neuro and neuro-mechanical fingerprints
US10357210B2 (en) 2015-02-04 2019-07-23 Proprius Technologies S.A.R.L. Determining health change of a user with neuro and neuro-mechanical fingerprints
US9590986B2 (en) 2015-02-04 2017-03-07 Aerendir Mobile Inc. Local user authentication with neuro and neuro-mechanical fingerprints
JP6655794B2 (en) 2015-03-17 2020-02-26 パナソニックIpマネジメント株式会社 Personal authentication device, personal authentication method, and program
US11160459B2 (en) 2015-06-12 2021-11-02 ChroniSense Medical Ltd. Monitoring health status of people suffering from chronic diseases
US10952638B2 (en) 2015-06-12 2021-03-23 ChroniSense Medical Ltd. System and method for monitoring respiratory rate and oxygen saturation
US11160461B2 (en) 2015-06-12 2021-11-02 ChroniSense Medical Ltd. Blood pressure measurement using a wearable device
US10687742B2 (en) 2015-06-12 2020-06-23 ChroniSense Medical Ltd. Using invariant factors for pulse oximetry
US11712190B2 (en) 2015-06-12 2023-08-01 ChroniSense Medical Ltd. Wearable device electrocardiogram
US11464457B2 (en) 2015-06-12 2022-10-11 ChroniSense Medical Ltd. Determining an early warning score based on wearable device measurements
US10278620B2 (en) 2015-09-10 2019-05-07 Panasonic Intellectual Property Management Co., Ltd. Individual authentication method, electrocardiographic authentication information generation method, individual authentication device, electrocardiographic authentication information generating device, recording medium, and method
GB2544087A (en) * 2015-11-05 2017-05-10 B-Secur Ltd Automatic teller machine with biometric authentication
WO2017096550A1 (en) * 2015-12-09 2017-06-15 Intel Corporation Methods and apparatus using human electrocardiogram to protect electronic data
US11000235B2 (en) 2016-03-14 2021-05-11 ChroniSense Medical Ltd. Monitoring procedure for early warning of cardiac episodes
CN107788992B (en) 2016-08-29 2022-03-08 松下知识产权经营株式会社 Apparatus for recognizing living body and method for recognizing living body
KR102596904B1 (en) * 2016-09-01 2023-11-07 주식회사 라이프사이언스테크놀로지 Method for Encrypting and Decrypting of Personal Information using ECG Signal
CN106859633A (en) * 2017-01-06 2017-06-20 湖北工业大学 Mobile ecg telemonitoring early warning system
IL269432B2 (en) * 2017-03-24 2023-10-01 Magic Leap Inc Accumulation and confidence assignment of iris codes
JP6762903B2 (en) * 2017-04-26 2020-09-30 東芝情報システム株式会社 Risk management system and program for risk management system
JP6765657B2 (en) 2017-06-27 2020-10-07 公立大学法人会津大学 Authentication device, authentication method and computer program
CN108125686B (en) * 2017-07-13 2021-02-12 广东网金控股股份有限公司 Anti-fraud method and system
KR101917526B1 (en) 2017-07-20 2018-11-12 현대오트론 주식회사 Real time clock and method for input/output of time information using the same
US20200245874A1 (en) * 2017-07-25 2020-08-06 Panasonic Intellectual Property Management Co., Ltd. Ecg signal processor, personal identification system, and ecg signal processing method
US10499827B2 (en) * 2017-09-19 2019-12-10 Honeywell International Inc. System and method for interpretation of signal-to-noise ratios detected in an array of electrodes sensors in terms of physical and cognitive state
US11642431B2 (en) 2017-12-08 2023-05-09 Sony Corporation Information processing apparatus, control method of the same, and recording medium
US11568984B2 (en) 2018-09-28 2023-01-31 Zoll Medical Corporation Systems and methods for device inventory management and tracking
CN112804937A (en) * 2018-10-01 2021-05-14 雷诺兹·德尔加多 High frequency QRS in biometric identification
US11000198B2 (en) * 2018-12-05 2021-05-11 Viavi Solutions Inc. Autonomous full spectrum biometric monitoring
CN109431493B (en) * 2018-12-07 2021-02-26 南京医科大学 Wearable body surface potential acquisition device based on distance segmentation weighting algorithm
CN109875546B (en) * 2019-01-24 2020-07-28 西安交通大学 Depth model classification result visualization method for electrocardiogram data
CN110123289B (en) * 2019-04-08 2022-01-07 清华大学深圳研究生院 Biological identification method based on pulse wave and related device
WO2020237302A1 (en) * 2019-05-27 2020-12-03 La Trobe University Wireless electrochemical analysis
CN112168176B (en) * 2019-06-12 2024-03-19 京东方科技集团股份有限公司 Electrocardiosignal-based identity recognition method, device and equipment
KR102276606B1 (en) * 2019-12-05 2021-07-13 한국전자기술연구원 Method for personal authentication using electrocardiogram
CN111415442A (en) * 2020-03-16 2020-07-14 恒玄科技(上海)股份有限公司 Access control method, electronic device and storage medium
JP7237917B2 (en) * 2020-12-28 2023-03-13 マクセル株式会社 Biometric device
CN113836995B (en) * 2021-08-09 2024-04-02 新绎健康科技有限公司 Age group identification method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US7536557B2 (en) * 2001-03-22 2009-05-19 Ensign Holdings Method for biometric authentication through layering biometric traits
AU2002322302A1 (en) * 2001-06-25 2003-01-08 Science Applications International Corporation Identification by analysis of physiometric variation
KR100944443B1 (en) * 2002-07-29 2010-02-25 이데시아 엘티디. Method and apparatus for electro-biometric identity recognition
KR101201403B1 (en) * 2010-12-30 2012-11-14 에이피시스템 주식회사 Sensing module

Also Published As

Publication number Publication date
JP2008518709A (en) 2008-06-05
CN101421744A (en) 2009-04-29
CN101421744B (en) 2013-06-05
CN101263510A (en) 2008-09-10
WO2006059190A2 (en) 2006-06-08
AU2010246527A1 (en) 2010-12-23
WO2006059190A3 (en) 2008-02-21
CA2586772A1 (en) 2006-06-08
CA2587214A1 (en) 2006-05-11
KR101019838B1 (en) 2011-03-04
KR20070085857A (en) 2007-08-27
KR20070085856A (en) 2007-08-27
CA2586772C (en) 2015-01-13
KR101019844B1 (en) 2011-03-04
EP1815386A1 (en) 2007-08-08
AU2005310994A1 (en) 2006-06-08
JP4782141B2 (en) 2011-09-28
WO2006048701A2 (en) 2006-05-11
EP1815391A2 (en) 2007-08-08
JP2008518708A (en) 2008-06-05

Similar Documents

Publication Publication Date Title
US7689833B2 (en) Method and apparatus for electro-biometric identity recognition
CA2586772C (en) Method and apparatus for electro-biometric identity recognition
US20060136744A1 (en) Method and apparatus for electro-biometric identity recognition
US20100311482A1 (en) Electro-Biometric Methods and Apparatus
Komeili et al. Liveness detection and automatic template updating using fusion of ECG and fingerprint
JP5642210B2 (en) Method and apparatus for electronic biometric identification recognition
Pouryayevali ECG biometrics: new algorithm and multimodal biometric system
Ivanciu et al. A review of ECG based biometric systems
Mousavi Fusion of ECG and PPG signals in apply to spoof detection and biometric authentication
Alariki et al. A Review Study of Heartbeat Biometric Authentication.
Pandey et al. Supervised and Unsupervised Learning Techniques for Biometric Systems
Mageshbabu et al. Analysis on specific biometric approaches: ECG as one of its trait
Gona IoT-based multimodal liveness detection using the fusion of ECG and fingerprint
SHARMA ALTERNATIVE “IS ALIVE” BASED APPROACH FOR ALTERED FINGERPRINT IDENTIFICATION

Legal Events

Date Code Title Description
MK4 Application lapsed section 142(2)(d) - no continuation fee paid for the application