KR101751175B1 - Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication - Google Patents

Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication Download PDF

Info

Publication number
KR101751175B1
KR101751175B1 KR1020160027584A KR20160027584A KR101751175B1 KR 101751175 B1 KR101751175 B1 KR 101751175B1 KR 1020160027584 A KR1020160027584 A KR 1020160027584A KR 20160027584 A KR20160027584 A KR 20160027584A KR 101751175 B1 KR101751175 B1 KR 101751175B1
Authority
KR
South Korea
Prior art keywords
user
authentication
random number
user image
image
Prior art date
Application number
KR1020160027584A
Other languages
Korean (ko)
Inventor
한승일
유식
Original Assignee
에스케이 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 에스케이 주식회사 filed Critical 에스케이 주식회사
Priority to KR1020160027584A priority Critical patent/KR101751175B1/en
Application granted granted Critical
Publication of KR101751175B1 publication Critical patent/KR101751175B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • G06F17/30247
    • G06F17/30345
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06K9/00221
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A biometric information registration method and system using online identification, facial authentication, and voice authentication are provided. In the biometric information registration method according to the embodiment of the present invention, the authentication process is performed by checking whether the facial features extracted from the ID image coincide with the facial features extracted from the user image, and the facial features that have been successfully authenticated are registered as the biometric information of the user . As a result, biometric information of a user can be registered by performing authentication of the user through on-line identification of the ID card, thereby enhancing the convenience of the user and eliminating the need for the corresponding staff member.

Description

FIELD OF THE INVENTION [0001] The present invention relates to a method and system for registering biometrics information using online identification, facial authentication, and voice authentication,

The present invention relates to personal authentication technology, and more particularly, to a method and system for registering biometric information and performing personal authentication using the same.

The public certificate requires an ActiveX module for security, which is cumbersome, and there is a risk that the user must keep the authorized certificate and the password is exposed, and the password must be remembered and periodically changed.

To solve this problem, biometrics authentication methods using voice recognition and facial recognition have been attempted. However, there are still cases of hacking or fraud in biometric authentication.

Also, in order to register biometric information such as a voice feature or a facial feature in the official authentication, the user must go to a financial institution and check his / her identification card through face-to-face contact , And to find ways to solve this problem.

SUMMARY OF THE INVENTION It is an object of the present invention to provide a method and system for performing authentication of a user through online ID verification and registering biometric information of an authenticated user.

It is another object of the present invention to provide a biometric information registration method and system in which authentication of a person is enhanced by introducing a voice authentication and facial authentication, but also a mouth authentication.

It is still another object of the present invention to provide a method and system for performing user authentication using registered biometric information through the above-described method and system.

According to an aspect of the present invention, there is provided a biometric information registration method including: a first receiving step of receiving an ID image and a user image; A first extraction step of extracting a facial feature from the ID photograph; A second extracting step of extracting a facial feature from the user image; A first authentication step of checking whether a facial feature extracted in the first extraction step and a facial feature extracted in the second extraction step are identical; And registering the facial feature extracted in the second extracting step as the biometric information of the user if authentication is successful in the first authentication step.

The ID photo may be a photograph obtained by photographing the ID of the user to the user's mobile terminal, and the user image may be an image generated by photographing the user to the mobile terminal.

The photograph of the ID card may be a photograph of an ID card that has been authenticated using the ID card.

The mobile terminal may be a mobile terminal that has succeeded in occupying authentication of the user.

The biometric information registration method according to an embodiment of the present invention may further include a third extracting step of extracting a voice feature from the user image, and the registering step may include registering the voice feature extracted in the third extracting step The biometric information of the user can be further registered.

And, the speech feature may include speech features for each of the numbers.

According to another aspect of the present invention, there is provided a biometric information registration method comprising: recognizing a user's uttered random number in a user image; And a second authentication step of confirming whether or not the random number recognized in the recognition step is identical to the generated random number, and the registering step is performed when the authentication in the first authentication step and the second authentication step is successful , Biometric information can be registered.

A biometric information registration method according to an embodiment of the present invention includes: a fourth extraction step of extracting mouth shapes of a user when a random number is uttered in the user image; And a third authentication step of checking whether or not the mouth shapes extracted at the fourth extraction step coincide with the mouth shapes for the random number utterance, and the registering step includes: a first authentication step, a second authentication step, If the authentication in the third authentication step succeeds, the biometric information can be registered.

According to another aspect of the present invention, there is provided a biometric information registration method including: a second receiving step of receiving a user image; A fifth extracting step of extracting a facial feature from the user image received in the second receiving step; A fourth authentication step of verifying whether the facial features extracted at the fifth extraction step and the facial features registered at the registration step coincide with each other; And transmitting the authentication result in the fourth authentication step.

The degree of agreement of facial features required for successful authentication in the first authentication step may be lower than the degree of matching of facial characteristics required for successful authentication in the fourth authentication step.

According to another aspect of the present invention, a biometric information authentication server includes: a communication unit for receiving an ID image and a user image; A processor for extracting facial features from the ID image, extracting facial features from the user image, and verifying and authenticating extracted facial features; And a database in which facial features that have been successfully authenticated are stored as biometric information of the user.

According to another aspect of the present invention, there is provided a biometric information registration method comprising the steps of: photographing an ID card; Capturing a user image; And requesting the server to register the biometric information of the user while transmitting the ID image and the user image, and the server checks whether the facial feature extracted from the ID image and the facial feature extracted from the user image match And registers the authenticated facial feature as biometric information of the user.

As described above, according to the embodiments of the present invention, biometric information of a user can be registered by performing authentication of the user through on-line ID verification. As a result, it is possible to register the user's biometric information without visiting the financial institution, indirectly presenting the identification card to the employee, or indirectly using the video call with the corresponding employee of the financial institution, And the corresponding staff becomes unnecessary.

Furthermore, according to the embodiments of the present invention, it is possible to block authentication attempts in a random or unauthorized manner by enhancing authentication of the user by introducing voice authentication and facial authentication, but also introducing mouth authentication.

BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1 is a view showing a certified biometric authentication system according to an embodiment of the present invention;
FIG. 2 is a flowchart of a method for registering a certified biometric information according to another embodiment of the present invention;
3 is a view illustrating a user interface screen provided for a face photographing and a utterance request,
FIG. 4 is a flowchart of a method for registering authorized biometric information according to another embodiment of the present invention;
FIG. 5 is a flowchart showing a description of a certified biometric authentication method according to another embodiment of the present invention;
FIG. 6 is a detailed block diagram of the mobile terminal shown in FIG. 1,
7 is a detailed block diagram of the certified biometric authentication server shown in Fig.

Hereinafter, the present invention will be described in detail with reference to the drawings.

1. Authorized biometric authentication system

1 is a view showing a certified biometric authentication system according to an embodiment of the present invention. The authorized biometric authentication system according to the embodiment of the present invention is a system for registering authorized biometric information and providing a personal authentication (identity verification) service using registered registered biometric information.

1, the authorized biometric authentication system according to an embodiment of the present invention includes a mobile terminal 100, a certified biometric authentication server 300, an ID verification server 20, and a SP (Service Provider) server 30).

The mobile terminal 100 is required to have the authorized biometric authentication application 200 installed therein. The authorized biometric authentication application 200 is an application for registering the biometric information of the user 10 in the authorized biometric authentication server 300 and performing the authorized biometric authentication of the user 10 using the registered biometric information.

In the biometric information registration process, the authorized biometric authentication application 200 checks authenticity of the ID of the user 10 in cooperation with the authenticity verification server 20. The authenticity verification server 20 can be realized by a server operated by a public office, which is an authorized institution that can confirm the authenticity of the identification card.

The SP server 30 is a service operated by an institution that provides services requiring authorized biometric authentication. In order for the user 10 to use the service provided by the SP server 30, a corresponding service application (not shown) must be installed in the mobile terminal 100, and the service application must be installed in the authorized biometric authentication application 200 The authorized biometric authentication shall be requested.

When the authorized biometric authentication application 200 acquires the biometric information necessary for the authorized biometric authentication and transmits it to the authorized biometric authentication server 300, the authorized biometric authentication server 300 compares the transmitted biometric information with the registered biometric information, And performs biometric authentication.

2. How to register certified biometric information

Hereinafter, the process of registering the authorized biometric information of the user 10 by the authorized biometric authentication system shown in FIG. 1 will be described in detail with reference to FIG. 2 to FIG. FIGS. 2 to 4 are views for explaining a registered biometric information registration method according to another embodiment of the present invention.

As shown in FIG. 2, the user 10 first instructs the authorized biometric authentication application 200 to apply for registered biometric information registration (S405), and the authorized biometric information registration procedure is started.

The authorized biometric information registration application can be executed not only by the user 10 directly executing and issuing the authorized biometric authentication application 200 but also by the other service applications (SP server 30 and the like) associated with the authorized biometric authentication application 200 And indirectly execute and instruct the authorized biometric authentication application 200 through an application that provides services in cooperation with each other.

Upon receiving the command, the authorized biometric authentication application 200 activates the camera function of the mobile terminal 100 and requests the user 10 to take an ID card (S410). Step S410 is performed in such a manner as to display a guidance message requesting to "photograph the ID card" on the screen of the mobile terminal 100. [

When the photographing of the ID card is completed (S415), the authorized biometric authentication application 200 transmits the photographed ID card image to the ID card authenticating server 20 (S420).

The authenticity verification server 20 confirms the authenticity of the identification card (S425), and returns the confirmation result to the authorized biometric authentication application 200 (S430).

If it is determined in step S425 that the genuine identity card is not falsified, the authorized biometric authentication application 200 performs user authentication for the mobile terminal 100 (S435).

The user occupancy authentication in step S435 is a procedure for confirming whether the user 10 occupying the mobile terminal 100 is the name of the mobile terminal 100, using the personal authentication service provided by the mobile communication company .

When the user 10 is identified by the name of the mobile terminal 100, the authorized biometric authentication application 200 requests the authorized biometric authentication server 300 for a random number (S440). The certified biometric authentication server 300 that has received the random number generates a random number (S445), and transmits the generated random number to the authorized biometric authentication application 200 (S450).

Then, the biometric authentication application 200 displays the random number received in step S450 on the screen (S455), activates the camera function of the mobile terminal 100, and then requests the user 10 to take a face image and talk (S460 ).

The utterance request in step S460 includes a utterance request of the digit sequence (0 to 9) and a utterance request of the random number indicated in step S455. The user interface screen created by the authorized biometric authentication application 200 on the screen of the mobile terminal 100 for the face photographing and the utterance request in step S460 is illustrated in FIG.

In the screen of Fig. 3, "0 1 2 3 4 5 6 7 8 9" is a phrase for requesting utterance of a digit string, and "6 3 2 4 1" is a phrase for requesting utterance of a random number.

Accordingly, the user 10 speaks the number sequence (0 to 9) and the random number 63241 on the screen while watching the camera of the mobile terminal 100 (S465), and the authorized biometric authentication application 200 transmits the number 10) (S470).

Then, as shown in FIG. 4, the authorized biometric authentication application 200 requests registration of the authorized biometric information while transmitting the ID photo and the moving image to the authorized biometric authentication server 300 (S505).

The ID photo transmitted to the authorized biometric authentication server 300 is photographed in step S415 of FIG. 2, and the moving image is photographed in step S470 of FIG.

The authorized biometric authentication server 300, which is requested to register the authorized biometric information, recognizes the random number generated by the user 10 in the received moving image (S510), and recognizes the recognized random number as the random number generated in step S445 (S515).

The confirmation in step S515 is a configuration for excluding 'random authentication attempt'. 'Random authentication attempts' refers to cases where random attempts are made using malicious codes or hacking programs.

When the random numbers match, the authorized biometric authentication server 300 acquires the mouth shapes of the user 10 at the time of generating a random number in the received moving picture, and the acquired mouth shapes match the mouth shapes for the random number utterance recognized at step S510 (S520).

Step S520 corresponds to a configuration for excluding an " illegal authentication attempt using a photo / moving image ". The 'illegal authentication attempt using a photo / video' refers to an unauthorized authentication attempt by a user other than the user 10 with a picture or a moving picture of the user 10 on the camera.

If the mouth shape matches, the authorized biometric authentication server 300 extracts the facial features from the received ID image (S525), and extracts the facial features of the face of the user 10 appearing in the received moving image (S530).

Then, the authorized biometric authentication server 300 compares the facial feature extracted in step S525 with the facial feature extracted in step S530, and performs authentication of the user (step S535). Accordingly, the user 10 does not need to check the identification card while facing the corresponding employee of the financial institution directly or indirectly through the video call.

In step S535, the authorized biometric authentication server 300 extracts the voice characteristics of the user 10 in units of numbers from the digitally generated portion of the user 10 in the moving image (S540).

That is, the speech characteristic in uttering '0', the speech characteristic in speech uttering '1', and the speech characteristic in uttering '9' are extracted in step S540.

Next, the authorized biometric authentication server 300 stores the facial feature extracted in step S530 and the voice feature extracted in step S540 in the DB and registers it in step S545.

Then, the authorized biometric authentication server 300 notifies the authorized biometric authentication application 200 that the authorized biometric information registration is completed (S550), and the authorized biometric authentication application 200 notifies the user 10 of the completion of the registration S555).

3. Authorized biometric authentication method

Hereinafter, the process of performing the authorized biometric authentication for the user 10 by the authorized biometric authentication system shown in FIG. 1 will be described in detail with reference to FIG. FIG. 5 is a flowchart provided in the explanation of the authorized biometric authentication method according to another embodiment of the present invention.

As shown in FIG. 5, when the authorized biometric authentication application 200 receives the authorized biometric authentication request (S605), the authorized biometric authentication procedure is started.

The authorized biometric authentication request is received from another service application associated with the authorized biometric authentication application 200 (such as an application providing a service in conjunction with the SP server 30).

Upon receiving the authorized biometric authentication request, the authorized biometric authentication application 200 requests the authorized biometric authentication server 300 for a random number (S610). The authorized biometric authentication server 300 that has received the random number generates a random number (S615), and transmits the generated random number to the authorized biometric authentication application 200 (S620).

Then, the authorized biometric authentication application 200 displays the random number received in step S620 on the screen (S625), activates the camera function of the mobile terminal 100, and then requests the user 10 to take a face image and talk S630).

In step S630, it is requested to speak about the random number displayed in step S625. The user interface screen generated by the authorized biometric authentication application 200 on the screen of the mobile terminal 100 for the face photographing and the utterance request in the step S630 is "0 1 2 3 4 5 6 7 Quot; 8 "< / RTI >

The user 10 speaks the random number displayed on the screen while watching the camera of the mobile terminal 100 in step S635 and the authorized biometric authentication application 200 captures the user 10 in step S640.

Then, the authorized biometric authentication application 200 requests the authorized biometric authentication while transmitting the moving image to the authorized biometric authentication server 300 (S645). The moving image transmitted to the authorized biometric authentication server 300 is photographed in step S640.

The authorized biometric authentication server 300 which has received the authorized biometric authentication voice recognizes the random number generated by the user 10 in the received moving image (S650), and checks whether the recognized random number matches the random number generated in the step S615 (S655). The confirmation in step S655 is a configuration to exclude a random authentication attempt.

When the random numbers match, the authorized biometric authentication server 300 acquires the mouth shapes of the user 10 when a random number is uttered in the received moving picture, and the acquired mouth shapes match the mouth shapes for the random number utterance recognized in operation S650 (S660). Step S660 corresponds to a configuration for excluding an unauthorized authentication attempt using a photograph / moving picture.

When the mouth shape matches, the authorized biometric authentication server 300 extracts the voice characteristics of the user 10 from the moving picture in the unit of numbers constituting the random number (S665).

For example, in the case where the random number is "63241", the speech characteristic in speech uttering "6", the speech characteristic in uttering "3", the speech characteristic in uttering "2" And the speech characteristic in speech of '1' are extracted in step S665.

In step S670, the authorized biometric authentication server 300 compares the voice features extracted in step S665 with the voice features of the user 10 stored in the DB, and confirms the matching. Corresponds to the voice authentication of the authorized biometric information authentication of the user 10.

Then, the authorized biometric authentication server 300 extracts the facial features of the user 10 from the received moving image (S675). In step S680, the authorized biometric authentication server 300 compares the facial features extracted in operation S675 with the facial features of the user 10 stored in the database. This corresponds to facial authentication during authenticating biometric information authentication of the user 10.

Next, the authorized biometric authentication server 300 notifies the authorized biometric authentication application 200 of the authorized biometric authentication result (S685), and the authorized biometric authentication application 200 delivers the notified official biometric authentication result to the requested application S690).

4. Mobile terminal / certified biometric application

6 is a detailed block diagram of the mobile terminal 100 shown in FIG. As shown in FIG. 6, the mobile terminal 100 includes a communication unit 110, a touch screen 120, a processor 130, and a camera 140.

The communication unit 110 is a means for communicating with the authorized biometric authentication server 300, the identification authenticity verification server 20, and the SP server 30. The touch screen 120 functions as a display means for displaying an execution result by the processor 130 and an input means for receiving a user command and transmitting it to the processor 130.

The processor 130 executes the authorized biometric authentication application 200 to execute the processes of 'registration necessary for biometric information registration shown in FIG. 2 and FIG. 4' and 'procedure for authorized biometric authentication shown in FIG. 5' And processes the procedures performed by the authorized biometric authentication application (200).

The camera 140 is used to capture the identification and facial & vocal appearance of the user 10.

5. Authorized biometric authentication server

7 is a detailed block diagram of the certified biometric authentication server 300 shown in FIG. 7, the certified biometric authentication server 300 includes a communication unit 310, a processor 320, and a DB 330. [

The communication unit 310 is a means for communicating with the mobile terminal 100 and ultimately with the authorized biometric authentication application 200 running on the mobile terminal 100. [

The processor 320 performs the authentication process by the authorized biometric authentication server 300 among the procedures necessary for the registration of the authorized biometric information shown in FIGS. 2 and 4 and the procedures for the authorized biometric authentication shown in FIG. Processes.

The DB 330 stores the facial features and the voice features of the user 10 as biometric information.

6. Variation example

Hereinafter, preferred embodiments have been described in detail for a method and system for registering authorized biometric information using online identification, facial authentication, and voice authentication, and performing authorized biometric authentication using the same.

In the registration process presented in the above embodiment, it is assumed that both face authentication and voice authentication are applied. However, this can be implemented differently by way of example. In other words, voice authentication can be omitted, and only facial authentication can be implemented.

In this case, the authorized biometric authentication application 200 does not need to transmit the user's moving image to the authorized biometric authentication server 300, and it suffices to take a still image (photograph) and transmit it.

It is also assumed that both the facial authentication and the voice authentication are applied in the authentication process shown in the above embodiment. However, since this is also an example, it is needless to say that it is possible to implement the authentication procedure with either one of them.

Further, in the above-described embodiment, the voice authentication is implemented by a procedure including two types of confirmation of a random number and a mouth type confirmation, but it is also possible to omit one of them.

In the above embodiment, it is assumed that the registration process and the authentication process are performed by the authorized biometric authentication server 300, but the modification is performed so as to be performed in the authorized biometric authentication application 200. [ In this case, off-line authorized biometric authentication becomes possible.

In addition, it is possible to implement that the SP server 30 performs the role of the ID verification server 20 in FIG. At this time, the SP server 30 can perform the authenticity verification of the ID card directly or can ask the office server.

On the other hand, in both the authorized biometric information registration process and the authorized biometric authentication process, authentication by comparison of facial characteristics is performed. The former compares the facial feature extracted from the ID image and the facial feature extracted from the captured video, and the latter compares the registered facial feature and the facial feature extracted from the captured video, respectively. At this time, the agreement degree of the facial feature required for the authentication success in the former can be set lower than the matching degree of the facial feature required for the authentication success in the latter. It is considered that facial feature extraction may be inaccurate because the resolution or sharpness of the ID image is not sufficient.

It goes without saying that the technical idea of the present invention can also be applied to a computer-readable recording medium having a computer program for performing the functions of the apparatus and method according to the present embodiment. In addition, the technical idea according to various embodiments of the present invention may be embodied in computer-readable code form recorded on a computer-readable recording medium. The computer-readable recording medium is any data storage device that can be read by a computer and can store data. For example, the computer-readable recording medium may be a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, an optical disk, a hard disk drive, or the like. In addition, the computer readable code or program stored in the computer readable recording medium may be transmitted through a network connected between the computers.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments, but, on the contrary, It will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the present invention.

10: User
20: Identity verification server
30: Service Provider (SP) server
100: mobile terminal
200: Certified biometric authentication application
300: Authorized biometric authentication server

Claims (12)

A first receiving step of receiving an ID photo and a first user image;
A first recognition step of recognizing a random number generated by the user in the first user image;
A first authentication step of checking whether the random number recognized in the first recognition step is identical to the generated random number;
A first extraction step of extracting mouth shapes of the user when a random number is uttered in the first user image;
A second authentication step of confirming whether the mouth shapes extracted at the first extraction step coincide with the mouth shapes for the random number generation;
A second extraction step of extracting a facial feature from the ID picture;
A third extracting step of extracting a facial feature from the first user image;
A third authentication step of verifying whether the facial features extracted in the second extraction step and the facial features extracted in the third extraction step coincide with each other;
A fourth extracting step of extracting a voice feature from the first user image;
If authentication is successful in the first authentication step, the second authentication step and the third authentication step, the facial feature extracted in the third extraction step and the voice feature extracted in the fourth extraction step are registered as biometric information of the user ;
A second receiving step of receiving a second user image;
A second recognition step of recognizing the user's uttered random number in the second user image;
A fourth authentication step of verifying whether the random number recognized in the second recognition step matches the generated random number;
A fifth extracting step of extracting mouth shapes of the user from the second user image;
A fifth authentication step of verifying whether the mouth shapes extracted at the fifth extraction step coincide with the mouth shapes for the random number utterance;
A sixth extraction step of extracting a facial feature and a voice feature from the second user image;
A sixth authentication step of verifying whether the facial feature and the voice feature extracted in the sixth extraction step match the facial feature and the voice feature registered in the registration step; And
And transmitting the authentication result by the fourth authentication step, the fifth authentication step and the sixth authentication step.
The method according to claim 1,
In the above ID card,
A photograph of the user's ID card taken by the user's mobile terminal,
Wherein the first user image and the second user image are stored in a memory,
And the images are generated by photographing the user with the mobile terminal.
The method of claim 2,
In the above ID card,
Wherein the identification information is a photograph of an ID card that has been authenticated as authenticity using the ID image.
The method of claim 2,
The mobile terminal comprises:
Wherein the mobile terminal is a mobile terminal that has succeeded in occupancy authentication of the user.
delete The method according to claim 1,
The voice feature may include,
Wherein the biometric information includes voice features for each of the numbers.
delete delete delete The method according to claim 1,
Wherein the matching degree of the facial feature required for the authentication success in the third authentication step
Wherein the degree of agreement of the facial features required for the authentication success in the sixth authentication step is lower than the degree of matching of the facial features required for the authentication success in the sixth authentication step.
A communication unit for receiving the ID photograph and the first user image in the biometric information registration process and receiving the second user image in the biometric authentication process;
Recognizing a random number uttered by the user in the first user image, checking whether the recognized random number matches the generated random number, extracting the mouth shapes of the user when the random number is generated in the first user image, Verifying whether or not the facial features extracted from the first user image are identical to the extracted facial features to authenticate the first user image, A processor for extracting speech features from the speech signal; And
And if the authentication is successful, the facial feature and the voice feature are stored as biometric information of the user,
The processor comprising:
Recognizing the random number uttered by the user in the second user image, checking whether the recognized random number matches the generated random number, extracting the mouth shapes of the user from the second user image, And extracts the facial feature and the voice feature from the second user image and verifies whether the extracted facial feature and the voice feature match the facial feature and the voice feature stored in the DB and returns the authentication result And the biometric information authentication server.
Capturing an ID photo and a first user image in a biometric information registration process;
Capturing a second user image in a biometric authentication process;
Requesting the server to register the biometric information of the user while transmitting the ID image and the first user image; And
Requesting biometric authentication from the server while transmitting a second user image,
The server comprises:
Recognizing a random number uttered by the user in the first user image, checking whether the recognized random number matches the generated random number, extracting the mouth shapes of the user when the random number is generated in the first user image, Verifying whether the facial features extracted from the ID photograph and the facial features extracted from the first user image coincide with each other, verifying whether or not the facial features extracted from the ID image match the facial features extracted from the first user image, extracting the voice features from the first user image, If the authentication is successful, the facial feature and the voice feature are registered as the biometric information of the user,
Recognizing the random number uttered by the user in the second user image, checking whether the recognized random number matches the generated random number, extracting the mouth shapes of the user from the second user image, And extracts the facial feature and the voice feature from the second user image and verifies whether the extracted facial feature and voice feature coincide with the registered facial feature and the voice feature to return the authentication result And a biometric information registration method.
KR1020160027584A 2016-03-08 2016-03-08 Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication KR101751175B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020160027584A KR101751175B1 (en) 2016-03-08 2016-03-08 Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160027584A KR101751175B1 (en) 2016-03-08 2016-03-08 Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication

Publications (1)

Publication Number Publication Date
KR101751175B1 true KR101751175B1 (en) 2017-06-27

Family

ID=59514658

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160027584A KR101751175B1 (en) 2016-03-08 2016-03-08 Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication

Country Status (1)

Country Link
KR (1) KR101751175B1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102060563B1 (en) * 2018-12-31 2020-02-11 호서대학교 산학협력단 Method and apparatus for providing authentication using voice and facial data
KR102508876B1 (en) * 2022-07-05 2023-03-10 바이엇 주식회사 Non-face-to-face Authentication System for Fintech service Using AI-based Facial Recognition Algorithm and Method thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102060563B1 (en) * 2018-12-31 2020-02-11 호서대학교 산학협력단 Method and apparatus for providing authentication using voice and facial data
US10867022B2 (en) 2018-12-31 2020-12-15 Hoseo University Academic Cooperation Foundation Method and apparatus for providing authentication using voice and facial data
KR102508876B1 (en) * 2022-07-05 2023-03-10 바이엇 주식회사 Non-face-to-face Authentication System for Fintech service Using AI-based Facial Recognition Algorithm and Method thereof

Similar Documents

Publication Publication Date Title
CA2636825C (en) Multi-mode credential authentication
US9544308B2 (en) Compliant authentication based on dynamically-updated credentials
EP2065798A1 (en) Method for performing secure online transactions with a mobile station and a mobile station
WO2018177312A1 (en) Authentication method, apparatus and system
WO2012011229A1 (en) Verification device and verification system
WO2018072588A1 (en) Approval signature verification method, mobile device, terminal device, and system
KR20180092775A (en) Method and apparatus for authenticating user
CN111831995A (en) Trusted identity authentication method and system based on eID and human body biological information
WO2021053882A1 (en) User authentication device and recording medium
WO2022059081A1 (en) Input control device, input system, input control method, and non-transitory computer-readable medium
KR101751175B1 (en) Biometric Information Registration Method and System using the On-line ID Card Verification, Face Authentication and Voice Authentication
TW201832153A (en) Transaction payment method and system
JP5145179B2 (en) Identity verification system using optical reading code
KR101334744B1 (en) Loaning method using kiosk system
JP6578080B1 (en) Certificate certification system, certificate certification method and program
US8392721B2 (en) Method and system to electronically identify and verify an individual presenting himself for such identification and verification
JP2018073206A (en) Registration system for voice print data for authentication of service use, registration server for voice print data for authentication of service use, registration system for application for service use, registration method for voice print data for authentication of service use, registration method for application for service use, and program
KR20180049422A (en) Speaker authentication system and method
CN110084021A (en) Cabinet surface terminal, client, cabinet face data exchange method and system
JP2012103792A (en) Authentication device and authentication system
CN115051812A (en) User identity dual-recognition method based on two-dimensional code and biological characteristics
KR100711863B1 (en) A kiosk for identifying a person
KR102639356B1 (en) Identity Authentication System and Method Using Face Recognition
KR102430793B1 (en) Method and system for adult authenticating
EP3607722A1 (en) Online verification method and system for verifying the identity of a subject

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant