CN102034034B - Biological authentication device - Google Patents

Biological authentication device Download PDF

Info

Publication number
CN102034034B
CN102034034B CN201010237858.1A CN201010237858A CN102034034B CN 102034034 B CN102034034 B CN 102034034B CN 201010237858 A CN201010237858 A CN 201010237858A CN 102034034 B CN102034034 B CN 102034034B
Authority
CN
China
Prior art keywords
biological
biological data
information
authentication
operation information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010237858.1A
Other languages
Chinese (zh)
Other versions
CN102034034A (en
Inventor
斋宽知
的野春树
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Industry and Control Solutions Co Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of CN102034034A publication Critical patent/CN102034034A/en
Application granted granted Critical
Publication of CN102034034B publication Critical patent/CN102034034B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides a biological authentication device, comprising a biological information input portion capable of obtaining the biological information of an authentication person; an attribution information obtaining portion capable of obtaining the attribution information correlative with the authentication person; an operation information input portion capable of obtaining the operation information of the authentication person; a biological data recording portion capable of storing the biological data recorded in advance and the attribution information correlative with the biological data; a biological data set extraction portion for extracting the biological data set to be contrasted from the biological data recording portion according to the attribution information from the attribution information obtaining portion; and a biological data contrast portion for performing the contrast, capable of changing the accuracy of the contrast between the biological information obtained from the biological information input portion and the biological information extracted from the biological data set extraction portion according to the operation information, so as to perform the authentication.

Description

Biological authentication apparatus
Technical field
The present invention relates to use biological information to carry out personal authentication's device.
Background technology
As the background technology of the art, for example, there is Japanese kokai publication hei 11-338947 communique.In this communique, recorded following content (summary): " provide a kind of service; the additional identity validation that utilizes personal authentication's information such as fingerprint to carry out in current mode; if I, even if also can conclude the business in the situation that forgetting Password or do not carry bankbook or card.Registered the user of personal authentication's information such as fingerprint, used to there is the financial transaction terminal 4 of finger print collecting function, in the situation that forget Password in the situation that or do not carry bankbook, card and also can conclude the business.In computing center, except common password database 2, ledger database 3, contrast mechanism 6, transaction topworks 7, the personal authentication also with storage name, personal authentication's information, account, password uses database 1 and personal authentication mechanism 5.When the transaction of carrying out without bankbook, card, the name of input and the fingerprint characteristic of collection are sent to personal authentication mechanism 5, with by name searching to personal authentication's information contrast, if consistent, corresponding account and password are sent to contrast mechanism 6, according to common order password check, conclude the business afterwards.In the situation that forgetting Password, insert bankbook, card and input fingerprint and conclude the business.”
In addition, as other background technology, for example, there is TOHKEMY 2002-14934 communique.In this communique, recorded following content (summary): " provide the identity authorization system that easily carries out customer identification.The authenticate himself system that this is identified client, is characterized in that having: the mechanism that stores a plurality of biological informations of above-mentioned client; Read the mechanism of a plurality of biological informations of above-mentioned client; The mechanism that the above-mentioned a plurality of biological informations that read are contrasted with a plurality of biological informations of above-mentioned storage; Respectively at least with at least 1 consistent situation in a plurality of biological informations of above-mentioned storage, this is unanimously sent to the mechanism of server with a plurality of biological informations that ought above-mentionedly read as information.”
In the financial transaction system of bank and the use management system of facility, biological authentication apparatus is as being popularized for carrying out the certification authority of self acknowledging.
In biological authentication apparatus, by personal information such as address, names with give in advance (the Identification: identification) card etc. with user's ID, 1 registration biological data that retrieval is associated, use sensor collection to be mainly the biological information of fingerprint, vein and iris etc., registration biological data is contrasted with biological information, thereby authenticate.Such biological authentication apparatus is for example recorded to some extent in patent documentation 1.
In this authentication, for example, user's biological information and registration data are compared, calculate the concordance rate of these data, according to this concordance rate, whether higher than setting, whether be my authentication.
In addition, as other technologies, for example, as described in patent documentation 2, there is following technology: by all a plurality of registration biological datas of registration are in advance contrasted with the biological information of acquisition, thereby do not need to prepare in advance ID card etc., just can not authenticate.
In above-mentioned technology, need to prepare ID card etc. in advance, cause user's convenience to reduce.In addition, for not needing, prepare the technology with regard to authenticating such as ID card in advance, also have following shortcoming,, the time that the larger authentication of quantity of biological data of registration spends is in advance just longer, or comprehends and cause the complicated and expensive of system in order to carry out at high speed authentication department.
On the other hand, in using the Verification System of biological information, need fully to guarantee the precision for correctly authenticating.Therefore, need to obtain exactly user's biological information, can produce and repeatedly obtain biological information etc. and cause convenience to reduce and expend the problem of authenticated time.In addition, in order fully to guarantee precision, need to increase the data volume of each registration biological data equally, in the situation that contrasting with a plurality of registration biological datas, authenticated time increases.
Patent documentation 1: Japanese kokai publication hei 11-338947 communique
Patent documentation 2: TOHKEMY 2002-14934 communique
Summary of the invention
The object of the present invention is to provide the good biological authentication apparatus of ease for use.For example, provide following for authenticator the good biological authentication apparatus of ease for use, it does not need to utilize ID card etc. to carry out the retrieval of a plurality of registration biological datas, to a plurality of registration biological datas of registration in advance with when obtained biological information contrasts, can fully guarantee precision, carry out at high speed authentication processing.
The invention that above-mentioned purpose is recorded by Patent right requirement scope completes.
For example biological authentication apparatus of the present invention is characterised in that, comprising: the biological information input part of obtaining authenticator's biological information; Obtain the characteristic information obtaining section of the characteristic information relevant to this authenticator; The biological data of preserving registration in advance with this biological data biological data register of associated characteristic in addition; According to the characteristic information being obtained by characteristic information obtaining section, from biological data register, extract the biological data group extraction unit of the biological data group that will contrast; With the biological data comparing part that the biological information being obtained by biological information input part is contrasted with the biological data being extracted by biological data group extraction unit, this biological data comparing part can change the precision of contrast.
In addition, for example biological authentication apparatus of the present invention is characterised in that, has the operation information obtaining section of the operation information of obtaining authenticator, and biological data comparing part changes the precision contrasting according to the operation information obtaining from operation information obtaining section.
In addition, for example biological authentication apparatus of the present invention is characterised in that, in biological data comparing part, according to the operation information obtaining from operation information obtaining section, authenticate for the first time, this biological information authenticating for the first time obtaining from biological information input part contrasts with the biological data being extracted by biological data group extraction unit, in authentication for the first time, authenticator is authenticated to be registrant, authenticator carries out next operation, from the operation information obtaining section input operation information different from the operation information obtaining authentication for the first time, when the relative importance value of the new operation information obtaining is higher than the relative importance value of the operation information obtaining in predefined authentication for the first time, can change precision according to the operation information of new acquisition, carry out authentication for the second time, this authenticates for the second time a pair of biological data and the biological information that use authenticated in authenticating for the first time and contrasts.
According to the present invention, can provide ease for use good biological authentication apparatus.For example, because use a plurality of registration biological datas to contrast, so do not needing to utilize ID card etc. to carry out under the prerequisite of retrieval of a plurality of registration biological datas, by use characteristic information, register the filtration of biological data, and according to operation information, change precision and contrast, thereby can provide can fully guarantee precision, carry out authentication processing at high speed, the good biological authentication apparatus of ease for use for authenticator.
Accompanying drawing explanation
Fig. 1 means the block diagram of the structure of the biological authentication apparatus that uses biological information and operation information.
Fig. 2 means the figure of the example of the biological data in the biological data register that is kept at biological authentication apparatus of the present invention.
Fig. 3 means the process flow diagram of the treatment scheme of biological authentication apparatus of the present invention.
The explanation of Reference numeral
101 biological information input parts
102 characteristic information obtaining sections
103 operation information obtaining sections
104 biological data comparing part
105 biological data group extraction units
106 biological data register
The set of 201 registration biological data integral body
The set of 202 male sex's biological data
The set of the registrant's of 203 height 170cm to 180cm biological data
204 registrants' that wear glasses set
205 male sex, height 170cm to 180cm and the registrant's that wears glasses set
Embodiment
Below, use accompanying drawing explanation suitable embodiment of the present invention.
Fig. 1 means the block diagram of embodiments of the present invention.In Fig. 1,101 is biological information input unit, and 102 is characteristic information obtaining section, and 103 is operation information obtaining section, and 104 is biological data comparing part, and 105 is biological data group extraction unit, and 106 is biological data register.
In Fig. 1, biological information input part 101 utilizes sensor to obtain authenticator's biological information, biological informations such as fingerprint, palmmprint, vein, sound, iris, face image.Characteristic information obtaining section 102 utilizes sensor to obtain authenticator's feature, characteristic informations such as sex, height, body weight.In biological data register 106, store a plurality of biological datas of obtaining in advance, biological data group extraction unit 105 according to the characteristic information obtaining from characteristic information obtaining section 102, for example, extracts the registration biological data being associated as illustrated in fig. 2 from biological data register 106.
Use Fig. 2 that the action of biological data group extraction unit 105 is described herein.201 represent the set of registration biological data integral body, and 202 represent the set of the male sex's biological data, the set of the registrant's of 203 expression height 170cm to 180cm biological data, the registrant's that 204 expressions are worn glasses set.Biological data group extraction unit 105, for example from characteristic information obtaining section 102 access authentication persons, be the male sex, 170cm and while wearing glasses characteristic information such, as shown in 205 of Fig. 2, the biological data of the set of the part that all features that extraction obtains coincide, so can extract less biological data group, rather than registration data is whole for authentication.
In Fig. 1, operation information obtaining section 103, for example, the shift knob of obtaining door is pressed, the deposit in the transaction system of bank is extracted button authenticator's the operation information of equipment such as be pressed.Then, biological data comparing part 104, the operation information obtaining according to operation information obtaining section 103, biological information biological information input part 101 being obtained with the precision determining by each operation in advance contrasts with the biological data being extracted by biological data group extraction unit 105, this precision is best according to precision and convenience, for example make PC (Personal Computer: the authentication precision of login personal computer) determines than the low mode of authentication precision of utilizing PC to carry out in the situation of financial settlement after logining.The result of contrast, under authenticator's biological information and the inconsistent situation of registration biological data, contrasts the registration data of not contrast.Now, also can think to utilize makeup to wait the camouflage of carrying out, directly not contrast, or improve precision and implement contrast.Then, the result of output contrast, whether authentication authorization and accounting person is by authentication.
Then, use the process flow diagram supplementary notes embodiments of the present invention of Fig. 3.In Fig. 3, the authentication of first carrying out by the above-mentioned action specification of processing 301 to 303 is to authenticate for the first time.Now, the 1 pair of biological information of authentication being used and biological data and operation information are preserved.After carrying out the 1st authentication, when authenticator carries out new operation, the relative importance value of the relative importance value of the operation of relatively preserving and new operation, in the situation that the relative importance value of new operation is higher, contrasts again.By using biological information and the biological data of having obtained and having been preserved in advance in contrast at this moment, can not damage authenticator's convenience.In addition, according to the relative importance value of operation, to contrast than authenticating for the first time higher precision.The result of contrast, in the situation that can not authenticating as me, shows on monitor and the message such as cannot authenticate, notification authentication person's operation is rejected.In authentication, for me in the situation that, operation goes through, can be in the situation that authenticator not being can be appreciated that carried out authentication executable operations.The authentication of this processing 305 to 310 is the 2nd authentication.The 2nd authentication repeats, until authenticator finishes a series of operation consciously.

Claims (3)

1. a biological authentication apparatus, is characterized in that, comprising:
Obtain the biological information input part of authenticator's biological information;
Obtain the characteristic information obtaining section of the characteristic information relevant to this authenticator;
The biological data of preserving a plurality of authenticators of registration in advance with this biological data biological data register of associated characteristic in addition;
According to the characteristic information being obtained by this characteristic information obtaining section, from biological data register, extract the biological data group extraction unit of the biological data group that will contrast; With
The biological data comparing part that the biological information being obtained by this biological information input part is contrasted with the biological data being extracted by this biological data group extraction unit,
This biological data comparing part can change the precision of contrast.
2. biological authentication apparatus as claimed in claim 1, is characterized in that:
The operation information obtaining section with the operation information of obtaining authenticator,
This biological data comparing part, changes the precision contrasting according to the operation information obtaining from this operation information obtaining section.
3. biological authentication apparatus as claimed in claim 2, is characterized in that:
This biological data comparing part, according to the operation information obtaining from this operation information obtaining section, authenticate for the first time, this biological information authenticating for the first time obtaining from this biological information input part contrasts with the biological data being extracted by this biological data group extraction unit, in authentication for the first time, authenticator is authenticated to be registrant, authenticator carries out next operation, from this operation information obtaining section input operation information different from the operation information obtaining authentication for the first time, when the relative importance value of the new operation information obtaining is higher than the relative importance value of the operation information obtaining in predefined authentication for the first time, can change precision according to the operation information of new acquisition, carry out authentication for the second time, this authenticates for the second time a pair of biological data and the biological information that use authenticated in authenticating for the first time and contrasts.
CN201010237858.1A 2009-09-30 2010-07-23 Biological authentication device Active CN102034034B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2009225853A JP5422326B2 (en) 2009-09-30 2009-09-30 Biometric authentication device
JP2009-225853 2009-09-30

Publications (2)

Publication Number Publication Date
CN102034034A CN102034034A (en) 2011-04-27
CN102034034B true CN102034034B (en) 2014-03-19

Family

ID=43886918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010237858.1A Active CN102034034B (en) 2009-09-30 2010-07-23 Biological authentication device

Country Status (2)

Country Link
JP (1) JP5422326B2 (en)
CN (1) CN102034034B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101620774B1 (en) * 2012-03-28 2016-05-12 후지쯔 가부시끼가이샤 Biometric authentication device, biometric authentication method, and storage medium
CN103832613B (en) * 2014-03-04 2016-06-08 王梓延 The method of bank note plastic packaging machine and control bank note plastic sealing pack machine operation
US11328044B2 (en) 2017-01-19 2022-05-10 Huawei Technologies Co., Ltd. Dynamic recognition method and terminal device
CN113256912B (en) * 2021-04-21 2022-07-26 安徽源泽智能科技有限公司 Self-service silver-colored pavilion safety device and system based on human body characteristic detects

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003248661A (en) * 2002-02-25 2003-09-05 Sony Corp Authentication processor, authentication processing method, information processor, information processing method, authentication processing system, recording medium and program
JP4685532B2 (en) * 2005-07-14 2011-05-18 日立オムロンターミナルソリューションズ株式会社 Biometric authentication system
JP2007249556A (en) * 2006-03-15 2007-09-27 Fujitsu Ltd Individual authentication system, method and program using biological information
JP5012092B2 (en) * 2007-03-02 2012-08-29 富士通株式会社 Biometric authentication device, biometric authentication program, and combined biometric authentication method
WO2008120317A1 (en) * 2007-03-28 2008-10-09 Fujitsu Limited Checking device, authenticating device, checking method, authenticating method, checking program, and authenticating program
JP4992974B2 (en) * 2007-07-11 2012-08-08 富士通株式会社 User authentication device, user authentication method, and user authentication program

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof

Also Published As

Publication number Publication date
CN102034034A (en) 2011-04-27
JP2011076289A (en) 2011-04-14
JP5422326B2 (en) 2014-02-19

Similar Documents

Publication Publication Date Title
US7802723B2 (en) System and method for nameless biometric authentication and non-repudiation validation
US20180253539A1 (en) Robust system and method of authenticating a client in non-face-to-face online interactions based on a combination of live biometrics, biographical data, blockchain transactions and signed digital certificates.
US20180189583A1 (en) Trusted mobile biometric enrollment
Das et al. Designing a biometric strategy (fingerprint) measure for enhancing ATM security in Indian e-banking system
US20150317638A1 (en) Methods, Devices and Systems for Transaction Initiation
Bhosale et al. Security in e-banking via cardless biometric ATMs
CN102034034B (en) Biological authentication device
US20190268158A1 (en) Systems and methods for providing mobile identification of individuals
CN107196971A (en) Information processing method, device, electronic equipment and server
Oruh Three-factor authentication for automated teller machine system
Lasisi et al. Development of stripe biometric based fingerprint authentications systems in Automated Teller Machines
US11989271B2 (en) Authentication system, authentication method and program
CN109213889B (en) Method and device for merging customer information
Sharma et al. Encryption of text using fingerprints as input to various algorithms
US11488166B2 (en) System and method for biometric heartrate authentication
Raina Integration of Biometric authentication procedure in customer oriented payment system in trusted mobile devices.
Ameh et al. Securing cardless automated teller machine transactions using bimodal authentication system
Saheed et al. Fingerprint based approach for examination clearance in higher institutions
CN108876596A (en) The Private Banking's account working method and terminal and system of identity-based card number
Barde A multimodal biometric system-aadhar card
US11756147B1 (en) Systems and methods for verifying the authenticity of documents
Betab et al. Fingerprints in automated teller Machine-A survey
CN113849569A (en) Brain wave digital asset information acquisition system and method
Koteswari et al. Fusion of Iris and Fingerprint Biometric Identifier for ATM Services: An Investigative Study
KR20080101839A (en) Method for using corporate card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: HITACHI?INDUSTRIAL?CONTROL INFORMATION SYSTEM CO.,

Free format text: FORMER OWNER: HITACHI,LTD.

Effective date: 20141226

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20141226

Address after: Ibaraki

Patentee after: Hitachi industrial control information system

Address before: Tokyo, Japan

Patentee before: Hitachi Ltd.

C56 Change in the name or address of the patentee

Owner name: HITACHI INDUSTRIAL CONTROL SOLUTIONS LTD.

Free format text: FORMER NAME: HITACHI?INDUSTRIAL?CONTROL INFORMATION SYSTEM CO., LTD.

CP01 Change in the name or title of a patent holder

Address after: Ibaraki

Patentee after: HITACHI INDUSTRY AND CONTROL SOLUTIONS, LTD.

Address before: Ibaraki

Patentee before: Hitachi industrial control information system