CN102034034A - Biological authentication device - Google Patents

Biological authentication device Download PDF

Info

Publication number
CN102034034A
CN102034034A CN2010102378581A CN201010237858A CN102034034A CN 102034034 A CN102034034 A CN 102034034A CN 2010102378581 A CN2010102378581 A CN 2010102378581A CN 201010237858 A CN201010237858 A CN 201010237858A CN 102034034 A CN102034034 A CN 102034034A
Authority
CN
China
Prior art keywords
biological
information
biological data
authentication
operation information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010102378581A
Other languages
Chinese (zh)
Other versions
CN102034034B (en
Inventor
斋宽知
的野春树
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Industry and Control Solutions Co Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of CN102034034A publication Critical patent/CN102034034A/en
Application granted granted Critical
Publication of CN102034034B publication Critical patent/CN102034034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides a biological authentication device, comprising a biological information input portion capable of obtaining the biological information of an authentication person; an attribution information obtaining portion capable of obtaining the attribution information correlative with the authentication person; an operation information input portion capable of obtaining the operation information of the authentication person; a biological data recording portion capable of storing the biological data recorded in advance and the attribution information correlative with the biological data; a biological data set extraction portion for extracting the biological data set to be contrasted from the biological data recording portion according to the attribution information from the attribution information obtaining portion; and a biological data contrast portion for performing the contrast, capable of changing the accuracy of the contrast between the biological information obtained from the biological information input portion and the biological information extracted from the biological data set extraction portion according to the operation information, so as to perform the authentication.

Description

Biological authentication apparatus
Technical field
The present invention relates to use biological information to carry out personal authentication's device.
Background technology
As the background technology in present technique field, Japanese kokai publication hei 11-338947 communique is for example arranged.Put down in writing following content (summary) in this communique: " provide a kind of service; the additional identity validation that utilizes personal authentication's information such as fingerprint to carry out on current mode; if I, even then forgetting Password or do not carrying under the situation of bankbook or card and also can conclude the business.Registered the user of personal authentication's information such as fingerprint, used financial transaction terminal 4, under the situation about forgetting Password or do not carry under the situation of bankbook, card and also can conclude the business with fingerprint collecting function.In computing center, except common password database 2, ledger database 3, contrast mechanism 6, transaction topworks 7, the personal authentication who also has storage name, personal authentication's information, number of the account, password uses database 1 and personal authentication mechanism 5.When not having the transaction of bankbook, card, the name of input and the fingerprint characteristic of collection are sent to personal authentication mechanism 5, with by name searching to personal authentication's information contrast, if it is consistent, then corresponding number of the account and password are sent to contrast mechanism 6, according to common order password check, conclude the business afterwards.Under situation about forgetting Password, insert bankbook, card and input fingerprint and conclude the business.”
In addition, as other background technology, TOHKEMY 2002-14934 communique is for example arranged.Put down in writing following content (summary) in this communique: " provide the identity authorization system that carries out client's identification easily.This is characterized in that having to the authenticate himself system that client discerns: the mechanism that stores a plurality of biological informations of above-mentioned client; Read the mechanism of a plurality of biological informations of above-mentioned client; The mechanism that a plurality of biological informations of above-mentioned a plurality of biological informations that read and above-mentioned storage are contrasted; With a plurality of biological informations that ought above-mentionedly read respectively at least with a plurality of biological informations of above-mentioned storage under at least 1 consistent situation, this unanimity is sent to the mechanism of server as information.”
In the use and management system of the financial transaction system of bank and facility, biological authentication apparatus is popularized as being used to carry out the certification authority that I confirm.
In biological authentication apparatus, by personal information such as address, name with give (Identification: identification) card etc. in advance with user's ID, 1 registration biological data that retrieval is associated, use sensor acquisition to be mainly the biological information of fingerprint, vein and iris etc., registration biological data and biological information are contrasted, thereby authenticate.The for example record to some extent in patent documentation 1 of such biological authentication apparatus.
In this authentication, for example, user's biological information and registration data compared, calculate the concordance rate of these data, whether whether be higher than setting according to this concordance rate is my authentication.
In addition,, for example, as described in patent documentation 2, has following technology: contrast by a plurality of registration biological datas that all are registered in advance and the biological information of acquisition, just can not authenticate thereby do not need to prepare in advance ID card etc. as other technologies.
In above-mentioned technology, need prepare ID card etc. in advance, cause user's convenience to reduce.In addition, just can carry out authentication technology for not needing to prepare ID card etc. in advance, also have following shortcoming, promptly, the time that the quantity big authentication more of Deng Ji biological data is in advance spent is just long more, perhaps comprehends and causes the complicated and expensive of system in order to carry out authentication department at high speed.
On the other hand, in the Verification System of using biological information, the precision that needs fully assurance to be used for correctly authenticating.Therefore, need obtain user's biological information exactly, can produce and obtain biological information etc. repeatedly and cause convenience to reduce and expend the problem of authenticated time.In addition, in order fully to guarantee precision, need to increase the data volume of each registration biological data equally, under situation about contrasting with a plurality of registration biological datas, authenticated time increases.
Patent documentation 1: Japanese kokai publication hei 11-338947 communique
Patent documentation 2: TOHKEMY 2002-14934 communique
Summary of the invention
The object of the present invention is to provide the good biological authentication apparatus of ease for use.For example, provide following for the authenticator the good biological authentication apparatus of ease for use, it does not need to utilize ID card etc. to carry out the retrieval of a plurality of registration biological datas, when a plurality of registration biological datas to registration in advance contrast with the biological information that is obtained, can fully guarantee precision, carry out authentication processing at high speed.
Above-mentioned purpose is finished by the invention of Patent right requirement scope record.
Biological authentication apparatus for example of the present invention is characterised in that, comprising: the biological information input part of obtaining authenticator's biological information; Obtain the characteristic information obtaining section of the characteristic information relevant with this authenticator; The biological data of preserving registration in advance with the biological data register of the in addition related characteristic of this biological data; Extract the biological data group extraction unit of the biological data group that will contrast from the biological data register according to the characteristic information that obtains by the characteristic information obtaining section; With the biological data comparing part that biological information that is obtained by the biological information input part and the biological data that is extracted by biological data group extraction unit are contrasted, this biological data comparing part can change the precision of contrast.
In addition, biological authentication apparatus for example of the present invention is characterised in that to have the operation information obtaining section of the operation information of obtaining the authenticator, and the biological data comparing part changes the precision that contrasts according to the operation information that obtains from the operation information obtaining section.
In addition, biological authentication apparatus for example of the present invention is characterised in that, in the biological data comparing part, carry out the authentication first time according to the operation information that obtains from the operation information obtaining section, this authenticates for the first time biological information that obtains from the biological information input part and the biological data that is extracted by biological data group extraction unit is contrasted, the authenticator is authenticated to be the registrant in authentication for the first time, the authenticator carries out next operation, the different operation information of operation information that from the operation information obtaining section is imported and authenticated for the first time, obtains, when the relative importance value of the new operation information that obtains is higher than the relative importance value of the operation information that obtains in the predefined authentication first time, can change precision according to the operation information of new acquisition, carry out authentication for the second time, this authenticates for the second time and uses a pair of biological data and the biological information that authenticated in the authentication for the first time to contrast.
According to the present invention, can provide ease for use good biological authentication apparatus.For example, because use a plurality of registration biological datas to contrast, so do not needing to utilize ID card etc. to carry out under the prerequisite of retrieval of a plurality of registration biological datas, register the filtration of biological data by use characteristic information, and change precision according to operation information and contrast, thereby can provide can fully guarantee precision, at high speed carry out authentication processing, for the authenticator the good biological authentication apparatus of ease for use.
Description of drawings
Fig. 1 is the block diagram of the structure of the expression biological authentication apparatus that uses biological information and operation information.
Fig. 2 is the figure that expression is kept at the example of the biological data in the biological data register of biological authentication apparatus of the present invention.
Fig. 3 is the process flow diagram of the treatment scheme of expression biological authentication apparatus of the present invention.
The explanation of Reference numeral
101 biological information input parts
102 characteristic information obtaining sections
103 operation information obtaining sections
104 biological data comparing part
105 biological data group extraction units
106 biological data register
The set of 201 registration biological data integral body
The set of 202 male sex's biological data
The set of the registrant's of 203 height 170cm to 180cm biological data
204 registrants' that wear glasses set
205 male sex, height 170cm to 180cm and the registrant's that wears glasses set
Embodiment
Below, use description of drawings suitable embodiment of the present invention.
Fig. 1 is the block diagram of expression embodiments of the present invention.In Fig. 1,101 is biological information input unit, and 102 is the characteristic information obtaining section, and 103 is the operation information obtaining section, and 104 is the biological data comparing part, and 105 is biological data set extraction unit, and 106 is the biological data register.
Among Fig. 1, biological information input part 101 utilizes sensor etc. to obtain authenticator's biological information, for example biological informations such as fingerprint, palmmprint, vein, sound, iris, face image.Characteristic information obtaining section 102 utilizes sensor etc. to obtain authenticator's feature, for example characteristic informations such as sex, height, body weight.In biological data register 106, store a plurality of biological datas of obtaining in advance, biological data group extraction unit 105 for example extracts the registration biological data that is associated as illustrated in fig. 2 according to the characteristic information that obtains from characteristic information obtaining section 102 from biological data register 106.
Use Fig. 2 that the action of biological data group extraction unit 105 is described herein.The set of 201 expression registration biological data integral body, the set of the 202 expression male sex's biological data, the set of the registrant's of 203 expression height 170cm to 180cm biological data, the registrant's that 204 expressions are worn glasses set.Biological data group extraction unit 105, for example from characteristic information obtaining section 102 access authentication persons be the male sex, 170cm and when wearing glasses characteristic information such, as Fig. 2 205 shown in, the biological data of the set of the part that all features that extraction is obtained coincide, so can extract less biological data group, rather than registration data integral body is used for authentication.
In Fig. 1, operation information obtaining section 103, for example, the shift knob of obtaining door is pressed, the deposit in the transaction system of bank is extracted button authenticator's the operation information of equipment such as be pressed.Then, biological data comparing part 104, the operation information that is obtained according to operation information obtaining section 103, with the precision by each operation decision in advance biological information input part 101 biological information that obtains and the biological data that is extracted by biological data group extraction unit 105 are contrasted, this precision according to precision and convenience the best, (Personal Computer: the low mode of authentication precision that the authentication precision of login personal computer) utilizes after than login PC to carry out under the situation of financial settlement determines for example to make PC.The result of contrast under authenticator's biological information and the inconsistent situation of registration biological data, contrasts the registration data that does not contrast.At this moment, also can think to utilize makeup to wait the camouflage of carrying out, directly not contrast, perhaps improve precision and implement contrast.Then, the result of output contrast, whether the authentication authorization and accounting person is by authentication.
Then, use the process flow diagram supplementary notes embodiments of the present invention of Fig. 3.Among Fig. 3, the authentication of at first carrying out by the above-mentioned action specification of handling 301 to 303 is authentication for the first time.At this moment, 1 pair of biological information of authentication being used and biological data and operation information are preserved.After carrying out the 1st authentication, when the authenticator carried out new operation, the relative importance value of the relative importance value of the operation that comparison is preserved and new operation under the relative importance value condition with higher of new operation, contrasted once more.By using biological information and the biological data of having obtained and having been preserved in advance in the contrast at this moment, can not diminish authenticator's convenience.In addition, according to the relative importance value of operation, to contrast than authenticating higher precision for the first time.The result of contrast under the situation that can not authenticate to me, shows on monitor message such as to authenticate that notification authentication person's operation is rejected.Under the situation of authentication for me, operation goes through, and can the authenticator not can be appreciated that carried out executable operations under the situation of authentication.The authentication of this processing 305 to 310 is the 2nd authentication.The 2nd authentication repeats, till the authenticator finishes a series of operation consciously.

Claims (3)

1. a biological authentication apparatus is characterized in that, comprising:
Obtain the biological information input part of authenticator's biological information;
Obtain the characteristic information obtaining section of the characteristic information relevant with this authenticator;
The biological data of preserving registration in advance with the biological data register of the in addition related characteristic of this biological data;
Extract the biological data group extraction unit of the biological data group that will contrast from the biological data register according to the characteristic information that obtains by this characteristic information obtaining section; With
The biological data comparing part that the biological information that obtained by this biological information input part and the biological data that is extracted by this biological data group extraction unit are contrasted,
This biological data comparing part can change the precision of contrast.
2. biological authentication apparatus as claimed in claim 1 is characterized in that:
Operation information obtaining section with operation information of obtaining the authenticator,
This biological data comparing part changes the precision that contrasts according to the operation information that obtains from this operation information obtaining section.
3. biological authentication apparatus as claimed in claim 2 is characterized in that:
This biological data comparing part, carry out the authentication first time according to the operation information that obtains from this operation information obtaining section, this authenticates for the first time biological information that obtains from this biological information input part and the biological data that is extracted by this biological data group extraction unit is contrasted, the authenticator is authenticated to be the registrant in authentication for the first time, the authenticator carries out next operation, the different operation information of operation information of acquisition from the input of this operation information obtaining section and authentication for the first time, when the relative importance value of the new operation information that obtains is higher than the relative importance value of the operation information that obtains in the predefined authentication first time, can change precision according to the operation information of new acquisition, carry out authentication for the second time, this authenticates for the second time and uses a pair of biological data and the biological information that authenticated in the authentication for the first time to contrast.
CN201010237858.1A 2009-09-30 2010-07-23 Biological authentication device Active CN102034034B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2009225853A JP5422326B2 (en) 2009-09-30 2009-09-30 Biometric authentication device
JP2009-225853 2009-09-30

Publications (2)

Publication Number Publication Date
CN102034034A true CN102034034A (en) 2011-04-27
CN102034034B CN102034034B (en) 2014-03-19

Family

ID=43886918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010237858.1A Active CN102034034B (en) 2009-09-30 2010-07-23 Biological authentication device

Country Status (2)

Country Link
JP (1) JP5422326B2 (en)
CN (1) CN102034034B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103832613A (en) * 2014-03-04 2014-06-04 王梓延 paper money plastic packaging machine and method of controlling operation of same
CN104221052A (en) * 2012-03-28 2014-12-17 富士通株式会社 Biometric authentication device, biometric authentication method, and biometric authentication program
CN108496170A (en) * 2017-01-19 2018-09-04 华为技术有限公司 A kind of method and terminal device of Dynamic Recognition

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113256912B (en) * 2021-04-21 2022-07-26 安徽源泽智能科技有限公司 Self-service silver-colored pavilion safety device and system based on human body characteristic detects

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1897046A (en) * 2005-07-14 2007-01-17 日立欧姆龙金融系统有限公司 Biological authentification system
CN101256628A (en) * 2007-03-02 2008-09-03 富士通株式会社 Biometric authentication method and biometric authentication apparatus
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof
WO2009008074A1 (en) * 2007-07-11 2009-01-15 Fujitsu Limited User authentication device, user authentication method, and user authentication program

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003248661A (en) * 2002-02-25 2003-09-05 Sony Corp Authentication processor, authentication processing method, information processor, information processing method, authentication processing system, recording medium and program
JP2007249556A (en) * 2006-03-15 2007-09-27 Fujitsu Ltd Individual authentication system, method and program using biological information
WO2008120317A1 (en) * 2007-03-28 2008-10-09 Fujitsu Limited Checking device, authenticating device, checking method, authenticating method, checking program, and authenticating program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1897046A (en) * 2005-07-14 2007-01-17 日立欧姆龙金融系统有限公司 Biological authentification system
CN101256628A (en) * 2007-03-02 2008-09-03 富士通株式会社 Biometric authentication method and biometric authentication apparatus
WO2009008074A1 (en) * 2007-07-11 2009-01-15 Fujitsu Limited User authentication device, user authentication method, and user authentication program
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104221052A (en) * 2012-03-28 2014-12-17 富士通株式会社 Biometric authentication device, biometric authentication method, and biometric authentication program
CN104221052B (en) * 2012-03-28 2017-05-10 富士通株式会社 Biometric authentication device, biometric authentication method, and biometric authentication program
CN103832613A (en) * 2014-03-04 2014-06-04 王梓延 paper money plastic packaging machine and method of controlling operation of same
CN108496170A (en) * 2017-01-19 2018-09-04 华为技术有限公司 A kind of method and terminal device of Dynamic Recognition
US11328044B2 (en) 2017-01-19 2022-05-10 Huawei Technologies Co., Ltd. Dynamic recognition method and terminal device

Also Published As

Publication number Publication date
JP2011076289A (en) 2011-04-14
JP5422326B2 (en) 2014-02-19
CN102034034B (en) 2014-03-19

Similar Documents

Publication Publication Date Title
US7802723B2 (en) System and method for nameless biometric authentication and non-repudiation validation
Das et al. Designing a biometric strategy (fingerprint) measure for enhancing ATM security in Indian e-banking system
US20180189583A1 (en) Trusted mobile biometric enrollment
DE10249801B3 (en) Method of performing a secure electronic transaction using a portable data carrier
Bhosale et al. Security in e-banking via cardless biometric ATMs
US20030233557A1 (en) Electronic signature verification method and apparatus
CN101674184A (en) Identity recognition method based on user keystroke characteristic
US20020184538A1 (en) Combined authentication system
US20060163344A1 (en) Biometric delegation and authentication of financial transactions
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
US11288349B2 (en) System and method for authentication using biometric hash strings
CN106878344A (en) A kind of biological characteristic authentication, register method and device
CN102034034B (en) Biological authentication device
CN107196971A (en) Information processing method, device, electronic equipment and server
Singh et al. A constraint-based biometric scheme on ATM and swiping machine
Lasisi et al. Development of stripe biometric based fingerprint authentications systems in Automated Teller Machines
CN102314594B (en) Biometric authentication device and biometric authentication method
CN109213889B (en) Method and device for merging customer information
Sharma et al. Encryption of text using fingerprints as input to various algorithms
Raina Integration of Biometric authentication procedure in customer oriented payment system in trusted mobile devices.
CN105260889A (en) Authentication payment system
CN108876596A (en) The Private Banking's account working method and terminal and system of identity-based card number
Barde A multimodal biometric system-aadhar card
Ameh et al. Securing cardless automated teller machine transactions using bimodal authentication system
Saheed et al. Fingerprint based approach for examination clearance in higher institutions

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: HITACHI?INDUSTRIAL?CONTROL INFORMATION SYSTEM CO.,

Free format text: FORMER OWNER: HITACHI,LTD.

Effective date: 20141226

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20141226

Address after: Ibaraki

Patentee after: Hitachi industrial control information system

Address before: Tokyo, Japan

Patentee before: Hitachi Ltd.

C56 Change in the name or address of the patentee

Owner name: HITACHI INDUSTRIAL CONTROL SOLUTIONS LTD.

Free format text: FORMER NAME: HITACHI?INDUSTRIAL?CONTROL INFORMATION SYSTEM CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: Ibaraki

Patentee after: HITACHI INDUSTRY AND CONTROL SOLUTIONS, LTD.

Address before: Ibaraki

Patentee before: Hitachi industrial control information system