JP5422326B2 - Biometric authentication device - Google Patents

Biometric authentication device Download PDF

Info

Publication number
JP5422326B2
JP5422326B2 JP2009225853A JP2009225853A JP5422326B2 JP 5422326 B2 JP5422326 B2 JP 5422326B2 JP 2009225853 A JP2009225853 A JP 2009225853A JP 2009225853 A JP2009225853 A JP 2009225853A JP 5422326 B2 JP5422326 B2 JP 5422326B2
Authority
JP
Japan
Prior art keywords
biometric
biometric data
authentication
information
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2009225853A
Other languages
Japanese (ja)
Other versions
JP2011076289A (en
Inventor
寛知 齋
春樹 的野
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Priority to JP2009225853A priority Critical patent/JP5422326B2/en
Priority to CN201010237858.1A priority patent/CN102034034B/en
Publication of JP2011076289A publication Critical patent/JP2011076289A/en
Application granted granted Critical
Publication of JP5422326B2 publication Critical patent/JP5422326B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Description

本発明は、生体情報を用いて個人の認証を行う装置に関する。   The present invention relates to an apparatus for performing personal authentication using biometric information.

本技術分野の背景技術として、例えば、特開平11-338947号公報がある。該公報には「[課題]指紋等の個人認証情報による本人確認を現行方式に付加し、本人なら暗証番号を忘れたり通帳やカードを携帯せずとも取引可能なサービスを提供する。
[解決手段]指紋等の個人認証情報を登録した利用者は、指紋採取機能を備えた金融取引端末4で、暗証番号を忘れた場合や通帳,カードを携帯しない場合も取引できる。計算センタには、通常の暗証番号データベース2,元帳データベース3,照合手段6,取引実行手段7に加え、氏名,個人認証情報,口座番号,暗証番号を格納した個人認証用データベース1と個人認証手段5がある。通帳,カードなしの取引の場合、入力した氏名と採取した指紋特徴が個人認証手段5に転送され、氏名で検索した個人認証情報と照合し、一致すれば該当する口座番号と暗証番号が照合手段6に送られ、以降通常の手順で暗証番号を照合し取引が行われる。暗証番号を忘れた場合、通帳,カードを挿入し指紋を入力して取引を行う。」と記載されている(要約)。
As background art of this technical field, for example, there is JP-A-11-338947. In this publication, “[Problem] Adding identity verification based on personal authentication information such as fingerprints to the current system, providing a service that enables a person to trade without forgetting a PIN or carrying a passbook or card.
[Solution] A user who has registered personal authentication information such as a fingerprint can make a transaction at the financial transaction terminal 4 equipped with a fingerprint collection function even when the user forgets the password or does not carry a passbook or card. In the calculation center, in addition to the usual personal identification number database 2, ledger database 3, collation means 6, transaction execution means 7, personal authentication database 1 and personal authentication means storing name, personal authentication information, account number and personal identification number There are five. In the case of transactions without a passbook or card, the entered name and the collected fingerprint feature are transferred to the personal authentication means 5 and collated with the personal authentication information retrieved by the name. After that, the transaction is carried out by comparing the password with the normal procedure. If you forget your PIN, insert a passbook or card and enter your fingerprint to make a transaction. (Summary).

また、他の背景技術として、例えば、特開2002-14934号公報がある。該公報には「[課題]顧客識別が容易な本人認証システムを提供する。[解決手段] 顧客を識別する本人認証システムであって、前記顧客の複数の生体情報を記憶する手段と、前記顧客の複数の生体情報を読み取る手段と、前記読み取った複数の生体情報を前記記憶した複数の生体情報と照合する手段と、前記読み取った複数の生体情報のそれぞれが、前記記憶した複数の生体情報のうち少なくとも1つと合致した場合、サーバーに合致したことを情報として送る手段と、を有することを特長とする本人認証システム。」と記載されている(要約)。   Another background art is, for example, Japanese Patent Application Laid-Open No. 2002-14934. The publication discloses "[Problem] Providing a personal authentication system that allows easy customer identification. [Solution] A personal authentication system for identifying a customer, the means for storing a plurality of biometric information of the customer, and the customer Means for reading the plurality of pieces of biological information, means for comparing the plurality of pieces of biological information read with the plurality of pieces of biological information stored, and And a means for sending information that matches the server as information when it matches at least one of them. ”(Summary).

特開平11-338947号公報JP 11-338947 A 特開2002-14934号公報JP 2002-14934 A

銀行の金融取引システムや、施設の利用管理システム等において、本人の確認を行うための認証手段として生体認証装置が普及してきている。   In bank financial transaction systems, facility usage management systems, and the like, biometric authentication devices have become widespread as authentication means for verifying the identity of the person.

生体認証装置では、住所・氏名といった個人情報や、使用者に対して予め付与されるID(Identification)カード等を介して、関連づけられた1つの登録生体データを検索し、主に指紋や静脈、虹彩などの生体情報を、センサを用いて採取して、登録生体データと生体情報を照合することによって認証を行っている。このような生体認証装置に関し、例えば、特許文献1に記載されている。   The biometric authentication device searches for one piece of registered biometric data through personal information such as an address and name, or an ID (Identification) card assigned in advance to a user, and mainly uses fingerprints, veins, Biometric information such as an iris is collected using a sensor, and authentication is performed by collating registered biometric data with the biometric information. For example, Patent Document 1 discloses such a biometric authentication device.

この認証においては、例えば、使用者の生体情報と登録データを比較し、このデータの一致率を算出し、この一致率がある所定値より高いか高くないかで本人であるかどうかの認証を行っている。   In this authentication, for example, the biometric information of the user is compared with the registered data, the coincidence rate of this data is calculated, and whether or not the user is the identity is determined by whether the coincidence rate is higher or lower than a predetermined value. Is going.

また、他の技術として、例えば、特許文献2に記載のように、予め登録されている複数の登録生体データ全てに対して、得られた生体情報との照合を行うことで、予めIDカードなどを用意することなく認証ができる技術がある。   In addition, as another technique, for example, as described in Patent Document 2, all of a plurality of registered biometric data registered in advance is collated with the obtained biometric information, so that an ID card or the like is obtained in advance. There is a technology that can authenticate without preparing.

上記のような技術において、予めIDカード等を用意するなどが必要となることは、使用者の利便性の低下につながる。また、予めIDカードなどを用意することなく認証ができる技術に関しても、予め登録されている生体データの数が大きくなればなるほど、認証にかかる時間が長くなる、もしくは認証処理を高速に行うためにはシステムの複雑化と高コストを招くという欠点がある。   In the above-described technology, it is necessary to prepare an ID card or the like in advance, which leads to a decrease in user convenience. In addition, with regard to a technology that can perform authentication without preparing an ID card in advance, the longer the number of biometric data registered in advance, the longer the time required for authentication or to perform authentication processing at high speed. Has the disadvantage of increasing system complexity and cost.

一方、生体情報を用いた認証システムでは、正確に認証を行うための精度を十分保つ必要がある。そのために、使用者の生体情報を正確に得る必要があり、生体情報を繰返し取得するなどの利便性の低下と認証時間がかかるといったことが生じる。また同様に精度を十分に保つためには、登録生体データ1つ1つのデータ量を大きくする必要があり、多くの登録生体データと照合する場合には、認証時間が長くなる。   On the other hand, in an authentication system using biometric information, it is necessary to maintain sufficient accuracy for accurate authentication. For this reason, it is necessary to accurately obtain the user's biometric information, resulting in a decrease in convenience such as repeated acquisition of biometric information and authentication time. Similarly, in order to maintain sufficient accuracy, it is necessary to increase the amount of data for each registered biometric data, and in the case of collating with many registered biometric data, the authentication time becomes longer.

本発明の目的は、使い勝手の良い生体認証装置を提供することである。例えば、IDカード等による複数登録生体データの検索を行うことなく、予め登録されている複数の登録生体データに対して、得られた生体情報との照合を行いながらも、精度を十分保ちつつ、認証処理を高速に行い、認証者にとって使い勝手の良い生体認証装置を提供することである。   An object of the present invention is to provide a biometric authentication device that is easy to use. For example, without performing a search for a plurality of registered biometric data using an ID card or the like, while maintaining a sufficient accuracy while performing verification with the obtained biometric information for a plurality of registered biometric data, It is to provide a biometric authentication apparatus that performs authentication processing at high speed and is easy to use for an authenticator.

上記目的は特許請求の範囲に記載の発明により達成される。
例えば、本発明における生体認証装置は、認証者の生体情報を取得する生体情報入力部と、その認証者に関する特徴情報を取得する特徴情報取得部と、事前に登録されている生体データとその生体データに関連付けられた特徴データを保存する生体データ登録部と、特徴情報取得部で得られた特徴情報に従って生体データ登録部から照合する生体データ群を抽出する生体データ群抽出部と、生体情報入力部で取得された生体情報と生体データ群抽出部で抽出された生体データとの照合を行う生体データ照合部とから構成され、該生体データ照合部は、照合する精度を可変することを特徴としている。
The above object can be achieved by the invention described in the claims.
For example, a biometric authentication apparatus according to the present invention includes a biometric information input unit that acquires biometric information of an authenticator, a feature information acquisition unit that acquires characteristic information related to the authenticator, biometric data registered in advance, and the biometrics thereof A biometric data registration unit for storing feature data associated with the data, a biometric data group extraction unit for extracting a biometric data group to be collated from the biometric data registration unit according to the feature information obtained by the feature information acquisition unit, and biometric information input A biometric data collating unit that collates the biometric information acquired by the biometric data and the biometric data extracted by the biometric data group extracting unit, and the biometric data collating unit varies the accuracy of collation. Yes.

さらに、例えば、本発明における生体認証装置は、認証者の操作情報を取得する操作情報取得部を持ち、生体データ照合部は、操作情報取得部から得られる操作情報に従って、照合する精度を可変することを特徴としている。   Furthermore, for example, the biometric authentication device according to the present invention has an operation information acquisition unit that acquires operation information of the certifier, and the biometric data collation unit varies the accuracy of collation according to the operation information obtained from the operation information acquisition unit. It is characterized by that.

また、例えば、本発明における生体認証装置は、生体データ照合部において操作情報取得部から得られる操作情報に従って、生体情報入力部から得られる生体情報と生体データ群抽出部で抽出された生体データとの照合を行う第1次認証を行い、第1次認証で認証者が登録者であると認証され、認証者が次の操作を行い、操作情報取得部から第1次認証で得られた操作情報とは違う操作情報が入力され、あらかじめ設定される第1次認証で得られた操作情報の優先度より新たに得られた操作情報の優先度が高いときに、新に得られた操作情報に従って精度を可変し、第1次認証で認証した1対の生体データと生体情報を用いて照合を行う第2次認証を実行することを特徴としている。   In addition, for example, the biometric authentication device according to the present invention includes biometric information obtained from the biometric information input unit and biometric data extracted by the biometric data group extraction unit according to operation information obtained from the operation information acquisition unit in the biometric data matching unit. The primary authentication is performed to verify the authentication, the authentication is authenticated as the registrant in the primary authentication, the certifier performs the following operation, and the operation obtained by the primary authentication from the operation information acquisition unit When the operation information different from the information is input and the priority of the operation information newly obtained is higher than the priority of the operation information obtained by the first authentication set in advance, the operation information newly obtained The second authentication is performed in which the accuracy is varied in accordance with the first authentication and collation is performed using a pair of biometric data and biometric information authenticated by the first authentication.

本発明によれば、使い勝手の良い生体認証装置を提供することができる。例えば、複数の登録生体データを用いて照合するので、IDカード等による複数登録生体データの検索を行うことがなく、特徴情報を用いて登録生体データの絞込みを行い、操作情報に応じて精度を可変して照合することで、精度を十分保ちつつ、認証処理を高速に行い、認証者にとって使い勝手の良い生体認証装置を提供することができる。   According to the present invention, a user-friendly biometric authentication device can be provided. For example, since collation is performed using a plurality of registered biometric data, it is possible to narrow down registered biometric data using feature information without searching for a plurality of registered biometric data using an ID card or the like, and to improve accuracy according to operation information. By performing variable verification, it is possible to provide a biometric authentication device that performs authentication processing at high speed while maintaining sufficient accuracy and is easy to use for an authenticator.

生体情報と操作情報を用いた生体認証装置の構成を示すブロック図The block diagram which shows the structure of the biometrics authentication apparatus using biometric information and operation information. 本発明における生体認証装置の生体データ登録部に保存されている生体データの例を示す図The figure which shows the example of the biometric data preserve | saved at the biometric data registration part of the biometric authentication apparatus in this invention 本発明における生体認証装置の処理の流れを示すフローチャートThe flowchart which shows the flow of a process of the biometrics apparatus in this invention.

以下、図面を用いて本発明の好適な実施例を説明する。   Hereinafter, preferred embodiments of the present invention will be described with reference to the drawings.

図1は、本発明における実施の形態を示すブロック図である。図1において、101は生体情報入力部、102は特徴情報取得部、103は操作情報取得部、104は生体データ照合部、105は生体データ群抽出部、106は生体データ登録部である。   FIG. 1 is a block diagram showing an embodiment of the present invention. In FIG. 1, 101 is a biometric information input unit, 102 is a feature information acquisition unit, 103 is an operation information acquisition unit, 104 is a biometric data collation unit, 105 is a biometric data group extraction unit, and 106 is a biometric data registration unit.

図1において、生体情報入力部101は、認証者の生体情報をセンサ等により例えば、指紋、掌紋、静脈、音声、虹彩、顔画像などの生体情報を取得する。特徴情報取得部102は、認証者の特徴をセンサ等により例えば、性別、身長、体重などの特徴情報を取得する。生体データ登録部106には予め取得されている複数の生体データが格納なれており、生体データ群抽出部105は、特徴情報取得部102から得られる特徴情報から例えば図2に示すように、生体データ登録部106から関連する登録生体データを抽出する。   In FIG. 1, the biometric information input unit 101 acquires biometric information such as a fingerprint, a palm print, a vein, a voice, an iris, and a face image from the biometric information of the authenticator using a sensor or the like. The feature information acquisition unit 102 acquires feature information such as gender, height, weight, and the like by using a sensor or the like as a feature of the authenticator. The biometric data registration unit 106 stores a plurality of pieces of biometric data acquired in advance, and the biometric data group extraction unit 105 uses a biometric data from the feature information obtained from the feature information acquisition unit 102, for example, as shown in FIG. Relevant registered biometric data is extracted from the data registration unit 106.

ここで図2に用いて、生体データ群抽出部105の動作を説明する。201は登録生体データ全体の集合を示しており、202は男性の生体データの集合、203は身長170cmから180cmの登録者の生体データの集合、204は眼鏡を着けている登録者の集合を示している。生体データ群抽出部105は、例えば特徴情報取得部102から認証者が男性、170cm、そして眼鏡をかけているとの特徴情報が得られると、図2の205に示されるように得られた特徴の全てが重なった部分の集合の生体データを抽出することになり、登録データ全体を認証に用いるよりも小さい生体データ群を抽出することができる。   Here, the operation of the biometric data group extraction unit 105 will be described with reference to FIG. 201 indicates a set of all registered biometric data, 202 indicates a set of male biometric data, 203 indicates a set of biometric data of registrants whose height is 170 cm to 180 cm, and 204 indicates a set of registrants wearing glasses. ing. For example, when the biometric data group extraction unit 105 obtains the feature information that the certifier is male, 170 cm, and wearing glasses from the feature information acquisition unit 102, for example, the feature obtained as shown by 205 in FIG. Thus, the biometric data of the set of all the overlapping portions is extracted, and a smaller biometric data group can be extracted than using the entire registered data for authentication.

さて、図1において、操作情報取得部103は、例えば、ドアの開閉ボタンの押下、銀行の取引システムでの預金引き出しボタンの押下などの認証者の機器の操作情報を取得する。そして、生体データ照合部104は、生体情報入力部101で得られた生体情報と生体データ群抽出部105で抽出された生体データを、操作情報取得部103で得られた操作情報に従って、例えばPC(Personal Computer)のログインの認証精度は、ログイン後のPCによる金融決算をする場合の認証精度より低くするというように、精度と利便性が最適となるように予め操作毎に決められた精度で照合を行う。照合の結果、認証者の生体情報が登録生体データと一致しない場合には、照合していない登録データに対して照合を行う。このとき、変装などによるなりすましとみなし、照合自体を行わない、もしくは精度を高めて照合を実施してもよい。そして、照合の結果、認証者が認証されたのかされないのかを出力する。   In FIG. 1, the operation information acquisition unit 103 acquires operation information of the certifier device such as pressing a door opening / closing button or pressing a deposit withdrawal button in a bank transaction system. Then, the biometric data matching unit 104 uses the biometric information obtained by the biometric information input unit 101 and the biometric data extracted by the biometric data group extraction unit 105 in accordance with the operation information obtained by the operation information acquisition unit 103, for example, a PC. (Personal Computer) authentication accuracy for login is lower than authentication accuracy for financial settlement by PC after login, with accuracy determined in advance for each operation so that accuracy and convenience are optimal. Perform verification. When the biometric information of the certifier does not match the registered biometric data as a result of the verification, verification is performed on the registration data that has not been verified. At this time, it may be regarded as impersonation due to disguise or the like, and collation may not be performed, or collation may be performed with higher accuracy. Then, whether or not the certifier is authenticated is output as a result of the collation.

次に、図3のフローチャートを用いて、本発明の実施の形態を補足説明する。図3において、処理301から303までの前述の動作説明に沿ってはじめに行われた認証が第1次認証である。このとき、認証に使用された1対の生体情報と生体データおよび操作情報が保持される。第1次認証が行われた後、認証者による新たな操作が行われると、保持されている操作の優先度と新たな操作の優先度を比較し、新たな操作の優先度が高い場合には、再度照合を行う。このときの照合には、事前に取得され保持されている生体情報と生体データを用いることで認証者の利便性を損なうことはない。また、操作の優先度に従って、第1次認証よりも高い精度にて照合が行われる。照合の結果、本人として認証できない場合には、モニタに認証できませんなどの表示を行い、認証者に操作が拒否されたことを通知する。本人として認証された場合には、操作が承認され、認証者は認証が行われたことを意識することなく、操作を実行できる。この処理305から310までの認証が第2次認証である。この第2次認証は、認証者が意識的に一連の操作を終了するまで繰返し行われる。   Next, the embodiment of the present invention will be supplementarily described with reference to the flowchart of FIG. In FIG. 3, the first authentication performed in accordance with the above-described operation description from processing 301 to 303 is the primary authentication. At this time, a pair of biometric information, biometric data, and operation information used for authentication are held. When a new operation is performed by the authenticator after the first authentication is performed, the priority of the stored operation is compared with the priority of the new operation, and the priority of the new operation is high Check again. The collation at this time does not impair the convenience of the certifier by using biometric information and biometric data acquired and held in advance. Moreover, according to the priority of operation, collation is performed with a precision higher than primary authentication. If the identity cannot be authenticated as a result of the verification, a message such as not being able to authenticate is displayed on the monitor, and the certifier is notified that the operation has been rejected. When the user is authenticated, the operation is approved, and the certifier can execute the operation without being aware of the authentication. The authentication from the processing 305 to 310 is the secondary authentication. This secondary authentication is repeated until the certifier consciously ends a series of operations.

101 生体情報入力部
102 特徴情報取得部
103 操作情報取得部
104 生体データ照合部
105 生体データ群抽出部
106 生体データ登録部
201 登録生体データ全体の集合
202 男性の生体データの集合
203 身長170cmから180cmの登録者の生体データの集合
204 眼鏡を着けている登録者の集合
205 男性かつ身長170cmから180cmかつ眼鏡を着けている登録者の集合
DESCRIPTION OF SYMBOLS 101 Biometric information input part 102 Feature information acquisition part 103 Operation information acquisition part 104 Biometric data collation part 105 Biometric data group extraction part 106 Biometric data registration part 201 Collection of the whole registration biometric data 202 Collection of male biometric data 203 Height 170cm to 180cm Biological data set 204 of registrants of registrants 205 Set of registrants wearing glasses 205 Set of registrants who are male and are 170 to 180 cm tall and wearing glasses

Claims (1)

認証者の生体情報を取得する生体情報入力部と、
該認証者に関する特徴情報を取得する特徴情報取得部と、
事前に登録されている生体データとその生体データに関連付けられた特徴データを保存する生体データ登録部と、
該特徴情報取得部で得られた特徴情報に従って生体データ登録部から照合する生体データ群を抽出する生体データ群抽出部と、
該生体情報入力部で取得された生体情報と該生体データ群抽出部で抽出された生体データとの照合を行う生体データ照合部と、
認証者の操作情報を取得する操作情報取得部を有し、
を有し、
該生体データ照合部は、該操作情報取得部から得られる操作情報に従って、該生体情報入力部から得られる生体情報と該生体データ群抽出部で抽出された生体データとの照合を行う第1次認証を行い、第1次認証で認証者が登録者であると認証され、認証者が次の操作を行い、該操作情報取得部から第1次認証で得られた操作情報とは違う操作情報が入力され、あらかじめ設定される第1次認証で得られた操作情報の優先度より新たに得られた操作情報の優先度が高いときに、新に得られた操作情報に従って精度を可変し、第1次認証で認証した1対の生体データと生体情報を用いて照合を行う第2次認証を実行することを特徴とする生体認証装置。
A biometric information input unit for acquiring biometric information of the certifier;
A feature information acquisition unit for acquiring feature information about the authenticator;
A biometric data registration unit that stores biometric data registered in advance and feature data associated with the biometric data;
A biometric data group extraction unit that extracts a biometric data group to be collated from the biometric data registration unit according to the feature information obtained by the feature information acquisition unit;
A biometric data matching unit that performs matching between the biometric information acquired by the biometric information input unit and the biometric data extracted by the biometric data group extraction unit;
It has an operation information acquisition unit that acquires operation information of the certifier,
Have
The biometric data collating unit performs first matching of the biometric information obtained from the biometric information input unit and the biometric data extracted by the biometric data group extracting unit according to the operation information obtained from the operation information obtaining unit. Operation information different from the operation information obtained by the first authentication from the operation information acquisition unit by performing authentication and authenticating that the certifier is a registrant in the first authentication and performing the next operation by the certifier. When the priority of the operation information newly obtained is higher than the priority of the operation information obtained in the first authentication set in advance, the accuracy is varied according to the operation information newly obtained, A biometric authentication device that performs secondary authentication that performs verification using a pair of biometric data and biometric information authenticated by primary authentication .
JP2009225853A 2009-09-30 2009-09-30 Biometric authentication device Active JP5422326B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2009225853A JP5422326B2 (en) 2009-09-30 2009-09-30 Biometric authentication device
CN201010237858.1A CN102034034B (en) 2009-09-30 2010-07-23 Biological authentication device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2009225853A JP5422326B2 (en) 2009-09-30 2009-09-30 Biometric authentication device

Publications (2)

Publication Number Publication Date
JP2011076289A JP2011076289A (en) 2011-04-14
JP5422326B2 true JP5422326B2 (en) 2014-02-19

Family

ID=43886918

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2009225853A Active JP5422326B2 (en) 2009-09-30 2009-09-30 Biometric authentication device

Country Status (2)

Country Link
JP (1) JP5422326B2 (en)
CN (1) CN102034034B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101620774B1 (en) * 2012-03-28 2016-05-12 후지쯔 가부시끼가이샤 Biometric authentication device, biometric authentication method, and storage medium
CN103832613B (en) * 2014-03-04 2016-06-08 王梓延 The method of bank note plastic packaging machine and control bank note plastic sealing pack machine operation
US11328044B2 (en) 2017-01-19 2022-05-10 Huawei Technologies Co., Ltd. Dynamic recognition method and terminal device
CN113256912B (en) * 2021-04-21 2022-07-26 安徽源泽智能科技有限公司 Self-service silver-colored pavilion safety device and system based on human body characteristic detects

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003248661A (en) * 2002-02-25 2003-09-05 Sony Corp Authentication processor, authentication processing method, information processor, information processing method, authentication processing system, recording medium and program
JP4685532B2 (en) * 2005-07-14 2011-05-18 日立オムロンターミナルソリューションズ株式会社 Biometric authentication system
JP2007249556A (en) * 2006-03-15 2007-09-27 Fujitsu Ltd Individual authentication system, method and program using biological information
JP5012092B2 (en) * 2007-03-02 2012-08-29 富士通株式会社 Biometric authentication device, biometric authentication program, and combined biometric authentication method
WO2008120317A1 (en) * 2007-03-28 2008-10-09 Fujitsu Limited Checking device, authenticating device, checking method, authenticating method, checking program, and authenticating program
EP2180424A4 (en) * 2007-07-11 2012-05-30 Fujitsu Ltd User authentication device, user authentication method, and user authentication program
CN101330386A (en) * 2008-05-19 2008-12-24 刘洪利 Authentication system based on biological characteristics and identification authentication method thereof

Also Published As

Publication number Publication date
JP2011076289A (en) 2011-04-14
CN102034034B (en) 2014-03-19
CN102034034A (en) 2011-04-27

Similar Documents

Publication Publication Date Title
US10715520B2 (en) Systems and methods for decentralized biometric enrollment
US8159328B2 (en) Biometric authentication and verification
US20150317638A1 (en) Methods, Devices and Systems for Transaction Initiation
US20070177773A1 (en) Method and apparatus for rolling enrollment for signature verification
JP2017524998A (en) Method and system for performing identity verification
WO2012144105A1 (en) Biometric authentication system
Okokpujie et al. Integration of iris biometrics in automated teller machines for enhanced user authentication
JP5422326B2 (en) Biometric authentication device
Singh et al. A constraint-based biometric scheme on ATM and swiping machine
JP2007080088A (en) User authentication apparatus
Lasisi et al. Development of stripe biometric based fingerprint authentications systems in Automated Teller Machines
Venugopal et al. A robust and secure authentication mechanism in online banking
JP2011034497A (en) Handwriting collation system, handwriting collation method and handwriting collation program
US20070233667A1 (en) Method and apparatus for sample categorization
JP4571426B2 (en) Authentication system
CN109213889B (en) Method and device for merging customer information
Geethanjali et al. Feature level fusion of multimodal biometrics and two tier security in ATM system
Raina Integration of Biometric authentication procedure in customer oriented payment system in trusted mobile devices.
Barde A multimodal biometric system-aadhar card
Ameh et al. Securing cardless automated teller machine transactions using bimodal authentication system
JP5276554B2 (en) Biometric information authentication apparatus and biometric information authentication program
Sharma et al. Role of biometric technology over advanced security and protection in auto teller machine transaction
WO2013051010A2 (en) A system and method for implementing biometric authentication for approving user's financial transactions
Betab et al. Fingerprints in automated teller Machine-A survey
Braghin Biometric authentication

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20120327

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20130731

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20130806

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20131007

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20131029

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20131125

R151 Written notification of patent or utility model registration

Ref document number: 5422326

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313111

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350