TWI421782B - Fingerprint anti-spoof apparatus and method thereof - Google Patents

Fingerprint anti-spoof apparatus and method thereof Download PDF

Info

Publication number
TWI421782B
TWI421782B TW99134819A TW99134819A TWI421782B TW I421782 B TWI421782 B TW I421782B TW 99134819 A TW99134819 A TW 99134819A TW 99134819 A TW99134819 A TW 99134819A TW I421782 B TWI421782 B TW I421782B
Authority
TW
Taiwan
Prior art keywords
fingerprint
finger
processing unit
bump
counterfeiting
Prior art date
Application number
TW99134819A
Other languages
Chinese (zh)
Other versions
TW201216172A (en
Inventor
Bruce C S Chou
Original Assignee
Egis Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Egis Technology Inc filed Critical Egis Technology Inc
Priority to TW99134819A priority Critical patent/TWI421782B/en
Publication of TW201216172A publication Critical patent/TW201216172A/en
Application granted granted Critical
Publication of TWI421782B publication Critical patent/TWI421782B/en

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Description

指紋防偽裝置及其方法 Fingerprint anti-counterfeiting device and method thereof

本發明是有關於一種指紋防偽裝置及其方法,特別是有關於一種利用真假手指彈性的不同以進行指紋防偽之指紋防偽裝置及其方法。 The invention relates to a fingerprint anti-counterfeiting device and a method thereof, in particular to a fingerprint anti-counterfeiting device and a method for performing fingerprint anti-counterfeiting using different true and false finger elasticity.

對於指紋生物辨識應用,長久以來,對於假手指的辨別一直是一個重要的研究。目前,有許多光學偵測的方法,例如透過紅外線技術以偵測皮下組織的生物特性(如血氧濃度或者是血流的速度),進而進行真假手指的辨別。然而,這一類的方法都需要複雜的紅外線光學機台,相對來說其成本較高;且由於此類複雜的光學系統不易將感測元件尺寸縮小,對於要求輕薄短小的攜帶式的電子系統如手機或筆記型電腦來說,便不易滿足其使用者的需求。 For fingerprint biometric applications, the identification of fake fingers has been an important research for a long time. At present, there are many methods of optical detection, such as infrared technology to detect the biological characteristics of subcutaneous tissue (such as blood oxygen concentration or blood flow rate), and then the identification of true and false fingers. However, this type of method requires a complicated infrared optical machine, which is relatively high in cost; and because such a complicated optical system is not easy to reduce the size of the sensing element, it is required for a portable electronic system such as a light and thin one. In the case of a mobile phone or a notebook computer, it is not easy to meet the needs of its users.

近年來,能滿足輕薄短小的指紋感測裝置被成功地被開發及應用在上述攜帶式電子裝置上,其主要感測原理係為非以光學方式來感測,而是藉由製作於矽半導體的微小電極矩陣,且藉由人體的導電特性,來量測每一電極與手指對應面積的電容值;其相應之偵測假手指的方式也是藉由這種基本原理而來,透過皮膚阻抗的 量測以鑑別真皮膚及假手指材料的差別。 In recent years, a fingerprint sensing device that can meet the requirements of light and thin has been successfully developed and applied to the above-mentioned portable electronic device. The main sensing principle is that it is not optically sensed, but is fabricated by using a semiconductor. The tiny electrode matrix, and measuring the capacitance value of the corresponding area of each electrode and the finger by the conductive property of the human body; the corresponding method of detecting the fake finger is also based on the basic principle, through the skin impedance Measure to identify differences in true skin and fake finger materials.

可是,由於假手指材料的多樣性,目前已有可以近乎完美地模擬真手指的導電特性的材料出現。例如,以果凍膠所製成的假手指(gummy finger),其阻抗特性相似於人體皮膚,以致於感測裝置無法有效的辨認出真假手指。所以,這種藉由手指皮膚導電特性量測以鑑別真假手指的方法是有問題的。 However, due to the variety of fake finger materials, there are currently materials that can almost perfectly simulate the conductive properties of real fingers. For example, a gummy finger made of jelly glue has a similar impedance characteristic to human skin, so that the sensing device cannot effectively recognize the true and false fingers. Therefore, this method of measuring the true and false fingers by measuring the conductive properties of the finger skin is problematic.

為此,本發明將採用另一種三度空間影像分析方式,以解決上述問題。 To this end, the present invention will employ another three-dimensional spatial image analysis method to solve the above problems.

有鑑於上述習知技藝之問題,本發明之目的就是在提供一種指紋防偽裝置及其方法,以解決習知的指紋防偽方法因真假手指的濕度及電阻值重疊範圍過大而無法有效進行指紋防偽。 In view of the above-mentioned problems of the prior art, the object of the present invention is to provide a fingerprint anti-counterfeiting device and a method thereof for solving the conventional fingerprint anti-counterfeiting method because the humidity and the resistance value overlap range of the true and false fingers are too large to effectively perform fingerprint anti-counterfeiting. .

根據本發明之目的,提出一種指紋防偽裝置,其包含一指紋擷取單元以及一處理單元。指紋擷取單元係連續地擷取一手指之一指紋並根據指紋提供複數個指紋圖像。處理單元則根據指紋圖像任二相鄰者之形變狀態而決定一彈性值,當彈性值符合一預設彈性值範圍時,處理單元即判斷手指為一偽造手指。 According to an object of the present invention, a fingerprint anti-counterfeiting device is provided, which comprises a fingerprint capturing unit and a processing unit. The fingerprint capture unit continuously captures one fingerprint of one finger and provides a plurality of fingerprint images according to the fingerprint. The processing unit determines an elasticity value according to the deformation state of any two neighbors of the fingerprint image. When the elasticity value conforms to a predetermined elastic value range, the processing unit determines that the finger is a forged finger.

其中,當彈性值不符合預設彈性值範圍時,處理單元即判斷手指為一真實手指。 Wherein, when the elasticity value does not meet the preset elastic value range, the processing unit determines that the finger is a real finger.

其中,指紋擷取單元更設有一凸點,凸點係於手指上製造形變,且處理單元係分析手指經過凸點後所產生之一凹陷部的形變回復狀態而決定彈性值。 Wherein, the fingerprint capturing unit further has a bump, the bump is attached to the finger to produce deformation, and the processing unit analyzes the deformation recovery state of the depressed portion generated by the finger after the bump passes to determine the elastic value.

其中,處理單元係分析手指經過凸點後所產生之一凹陷部相對於手指未經過凸點之形變而決定彈性值。 Wherein, the processing unit determines that one of the depressed portions generated by the finger after the bump passes is deformed relative to the finger without being bumped to determine the elasticity value.

其中,處理單元係於辨識出指紋圖像所具有之一奇異點後,以奇異點為中心向四周展開一區域範圍,處理單元再分析指紋圖像於區域範圍內之形變而決定彈性值。 The processing unit is configured to recognize a singular point of the fingerprint image, and expand a region range around the singular point, and the processing unit further analyzes the deformation of the fingerprint image in the region to determine the elasticity value.

根據本發明之目的,再提出一種指紋防偽方法,其係適用於一指紋防偽裝置,該指紋防偽裝置包含一指紋擷取單元及一處理單元。指紋防偽方法包含以指紋擷取單元係連續地擷取一手指之一指紋並根據指紋提供複數個指紋圖像後,再以處理單元根據指紋圖像之任二相鄰者的形變狀態而決定一彈性值,當彈性值符合一預設彈性值範圍時,處理單元即判斷手指為一偽造手指。 According to the purpose of the present invention, a fingerprint anti-counterfeiting method is further applied to a fingerprint anti-counterfeiting device, and the fingerprint anti-counterfeiting device comprises a fingerprint capturing unit and a processing unit. The fingerprint anti-counterfeiting method comprises: continuously capturing one fingerprint of one finger by the fingerprint capturing unit and providing a plurality of fingerprint images according to the fingerprint, and then determining, by the processing unit, according to the deformation state of any two neighbors of the fingerprint image. The elastic value, when the elastic value meets a predetermined elastic value range, the processing unit determines that the finger is a fake finger.

其中,當彈性值不符合預設彈性值範圍時,處理單元即判斷手指為一真實手指。 Wherein, when the elasticity value does not meet the preset elastic value range, the processing unit determines that the finger is a real finger.

其中,指紋擷取單元更設有一凸點,凸點係於手指上製造形變,且處理單元係分析手指經過凸點後所產生之一凹陷部的形變回復狀態而決定彈性值。 Wherein, the fingerprint capturing unit further has a bump, the bump is attached to the finger to produce deformation, and the processing unit analyzes the deformation recovery state of the depressed portion generated by the finger after the bump passes to determine the elastic value.

其中,處理單元係分析手指經過凸點後所產生之一凹陷部相對於手指未經過凸點之形變而決定彈性值。 Wherein, the processing unit determines that one of the depressed portions generated by the finger after the bump passes is deformed relative to the finger without being bumped to determine the elasticity value.

其中,處理單元係於辨識出指紋圖像所具有之一奇異點後,以奇異點為中心向四周展開一區域範圍,處理單元再分析指紋圖像於區域範圍內之形變而決定彈性值。 The processing unit is configured to recognize a singular point of the fingerprint image, and expand a region range around the singular point, and the processing unit further analyzes the deformation of the fingerprint image in the region to determine the elasticity value.

承上所述,依本發明之指紋防偽裝置及其方法,其可具有一或多 個下述優點: According to the above, the fingerprint anti-counterfeiting device and the method thereof can have one or more The following advantages:

(1)此指紋防偽裝置及其方法可藉由分析手指在滑過指紋擷取模組時的形變狀態來進行指紋防偽,藉此可提高指紋防偽之正確性。 (1) The fingerprint anti-counterfeiting device and the method thereof can perform fingerprint anti-counterfeiting by analyzing the deformation state of the finger when sliding over the fingerprint capturing module, thereby improving the correctness of the fingerprint anti-counterfeiting.

(2)此指紋防偽裝置及其方法可藉由分析從指紋圖像之奇異點為中心向四周展開一區域範圍內之形變來進行指紋防偽,藉此可有效提升指紋辨識及防偽的效率。 (2) The fingerprint anti-counterfeiting device and the method thereof can perform fingerprint anti-counterfeiting by analyzing deformation from a singular point of the fingerprint image to a surrounding area, thereby effectively improving the efficiency of fingerprint recognition and anti-counterfeiting.

1‧‧‧指紋防偽裝置 1‧‧‧Finger anti-counterfeiting device

10‧‧‧指紋擷取單元 10‧‧‧Finger capture unit

100‧‧‧凸點 100‧‧‧ bumps

11‧‧‧處理單元 11‧‧‧Processing unit

2‧‧‧手指 2‧‧‧ fingers

20‧‧‧指紋 20‧‧‧ Fingerprint

200、201、202‧‧‧指紋圖像 200, 201, 202‧ ‧ fingerprint images

203‧‧‧假手指指紋圖像 203‧‧‧Fake finger fingerprint image

204‧‧‧真手指指紋圖像 204‧‧‧ true finger fingerprint image

21‧‧‧凹陷部 21‧‧‧Depression

3‧‧‧彈性值 3‧‧‧Flexible value

4‧‧‧預設彈性值範圍 4‧‧‧Preset elastic value range

5‧‧‧奇異點 5‧‧‧Singularity

6‧‧‧範圍 6‧‧‧Scope

S10~S40‧‧‧步驟 S10~S40‧‧‧Steps

第1圖 係為本發明之指紋防偽裝置之方塊圖;第2A圖 係為本發明之指紋防偽裝置之第一實施例示意圖;第2B圖 係為本發明之指紋防偽裝置之第一實施例之真假指紋形變不同的實際圖樣;第3圖 係為本發明之指紋防偽裝置之第二實施例示意圖;第4圖 係為本發明之指紋防偽裝置之第三實施例示意圖;第5圖 係為本發明之指紋防偽方法之流程圖;以及第6圖 係為本發明之指紋防偽方法之另一流程圖。 1 is a block diagram of a fingerprint anti-counterfeiting device of the present invention; FIG. 2A is a schematic view of a first embodiment of a fingerprint anti-counterfeiting device of the present invention; and FIG. 2B is a first embodiment of a fingerprint anti-counterfeiting device of the present invention; 3 is a schematic diagram of a second embodiment of the fingerprint anti-counterfeiting device of the present invention; FIG. 4 is a schematic view of a third embodiment of the fingerprint anti-counterfeiting device of the present invention; A flowchart of the fingerprint anti-counterfeiting method of the present invention; and FIG. 6 is another flow chart of the fingerprint anti-counterfeiting method of the present invention.

請參閱第1圖,其係為本發明之指紋防偽裝置之方塊圖。如圖所示,本發明之指紋防偽裝置1,其包含一指紋擷取單元10以及一處理單元11。指紋擷取單元10係連續地擷取一手指2之一指紋20並根據指紋20提供複數個指紋圖像200、201、202。處理單元11則根據指紋圖像200、201、202任二相鄰者之形變狀態而決定一 彈性值3,當彈性值3符合一預設彈性值範圍4時,處理單元11即判斷手指2為一偽造手指。另外,當彈性值3不符合預設彈性值範圍4時,處理單元11即判斷手指2為一真實手指。 Please refer to FIG. 1 , which is a block diagram of the fingerprint anti-counterfeiting device of the present invention. As shown in the figure, the fingerprint anti-counterfeiting device 1 of the present invention comprises a fingerprint capturing unit 10 and a processing unit 11. The fingerprint capture unit 10 continuously captures one fingerprint 20 of one finger 2 and provides a plurality of fingerprint images 200, 201, 202 according to the fingerprint 20. The processing unit 11 determines one according to the deformation state of any two adjacent fingerprint images 200, 201, and 202. The elasticity value is 3. When the elasticity value 3 meets a predetermined elastic value range of 4, the processing unit 11 determines that the finger 2 is a forged finger. In addition, when the elasticity value 3 does not meet the preset elastic value range 4, the processing unit 11 determines that the finger 2 is a real finger.

請參閱第2A圖,其係為本發明之指紋防偽裝置之第一實施例示意圖。如圖所示,指紋擷取單元10係為一長條形的感測器,而待進行身份認證的使用者的手指2係以滑動的方式滑過指紋擷取單元10。指紋擷取單元10更設置有一凸點100,此凸點100係用以於手指2上製造形變,使得處理單元更容易分析手指2的形變狀態。由於本圖僅為示意圖,當手指2經過凸點100後所產生的一凹陷部21在製圖上便以留白的方式來表示,且其中更以虛線的方式來示意凹陷部21的指紋變形漸漸回復的型態。當使用者按手指2於指紋擷取單元10上並開始滑動時,處理單元隨即分析手指2經過凸點100後所產生之凹陷部21的形變回復狀態而決定彈性值3;處理單元也可分析手指2經過凸點100後所產生之一凹陷部21相對於手指2未經過凸點100的部分,其兩者之間的形變狀態而決定彈性值3。 Please refer to FIG. 2A, which is a schematic diagram of a first embodiment of the fingerprint anti-counterfeiting device of the present invention. As shown in the figure, the fingerprint capture unit 10 is an elongated sensor, and the finger 2 of the user to be authenticated slides over the fingerprint capture unit 10 in a sliding manner. The fingerprint capturing unit 10 is further provided with a bump 100 for making deformation on the finger 2, so that the processing unit can more easily analyze the deformation state of the finger 2. Since the figure is only a schematic view, a depressed portion 21 generated when the finger 2 passes the bump 100 is represented in a blank manner on the drawing, and the fingerprint deformation of the depressed portion 21 is further indicated by a broken line. The type of response. When the user presses the finger 2 on the fingerprint capturing unit 10 and starts to slide, the processing unit then analyzes the deformation recovery state of the depressed portion 21 generated by the finger 2 after passing through the bump 100 to determine the elasticity value 3; the processing unit can also analyze After the finger 2 passes the bump 100, a portion of the depressed portion 21 that has not passed through the bump 100 with respect to the finger 2 is deformed to determine the elastic value 3.

請參閱第2B圖,其係為本發明之指紋防偽裝置之第一實施例之真假指紋形變不同的實際圖樣。如本圖左方所示,其係為假手指指紋圖像203,由於假手指的彈性值比較單一,因此其形變的回復(凹陷部21的回復狀況)也很均勻;相對的,本圖右方的真手指指紋圖像204則因為真實手指的彈性值處處不同,因此可以發現真手指指紋圖像204在經過凸點後的回復狀態也是不均勻的。因此,本發明即可根據此種形變模式及形變量的不同,來判斷由指紋擷取單元所擷取的指紋圖像,是否是由真實手指所擷取到的。 另外,在指紋註冊時,除了特徵資訊的儲存外,也同時儲存了防假手指的資訊,該防假手指的資訊(即各種有可能的假手指材料的彈性值),這些資訊即構成了預設的範圍。由於假手指(gummy finger)的材料特性較為單一,因此其形變量的變化將會落入一個特定的範圍內;相反的,真實手指的形變則因人而異,其形變量的變化則無法以特定的範圍加以界定。 Please refer to FIG. 2B , which is an actual pattern of different true and false fingerprint deformations of the first embodiment of the fingerprint anti-counterfeiting device of the present invention. As shown on the left side of the figure, it is a fake finger fingerprint image 203. Since the elastic value of the fake finger is relatively simple, the recovery of the deformation (recovery condition of the depressed portion 21) is also uniform; in contrast, the figure is right. Since the true finger fingerprint image 204 of the square is different in the elasticity value of the real finger, it can be found that the recovery state of the true finger fingerprint image 204 after passing the bump is also uneven. Therefore, according to the deformation mode and the shape variable, the present invention can determine whether the fingerprint image captured by the fingerprint capture unit is captured by a real finger. In addition, in the fingerprint registration, in addition to the storage of the feature information, the information of the anti-fake finger is also stored, and the information of the anti-fake finger (ie, the elastic value of various possible fake finger materials) constitutes a pre-preparation. The scope of the setting. Since the material characteristics of a gummy finger are relatively simple, the change of the shape variable will fall within a certain range; on the contrary, the deformation of the real finger varies from person to person, and the change of the shape variable cannot be The specific scope is defined.

請參閱第3圖,其係為本發明之指紋防偽裝置之第二實施例示意圖。如圖所示,本實施例與第一實施例最大的不同,即在於指紋擷取單元10並未設置有凸點,因此,本實施例即根據分析指紋圖像上的形變量的變化,給定按壓在指紋擷取單元10上的手指2不同的彈性值,且每兩張(或以上)的指紋圖像便計算一次彈性值。當處理單元發現任二(或以上)相鄰(或連續)的指紋圖像所對應的彈性值落入一個特定的範圍內(即第1圖之預設彈性值範圍4,或如前一實施例所預先輸入的假手指的資訊)時,處理單元便判定按壓在指紋擷取單元10上的手指2為一偽造手指;相反的當處理單元發現彈性值未落入一個特定的範圍內(即第1圖之預設彈性值範圍4)時,處理單元便判定按壓在指紋擷取單元10上的手指2為一真實手指。此時,處理單元在判定按壓在指紋擷取單元10上的手指2為真實手指後,也可進一步地利用其他機制確認是否為真實手指,例如以溫度或導電性等。 Please refer to FIG. 3, which is a schematic diagram of a second embodiment of the fingerprint anti-counterfeiting device of the present invention. As shown in the figure, the maximum difference between the embodiment and the first embodiment is that the fingerprint capturing unit 10 is not provided with a bump. Therefore, the embodiment is based on analyzing the change of the shape variable on the fingerprint image. The finger 2 of the fingerprint capturing unit 10 is pressed to have different elasticity values, and each of the two (or more) fingerprint images calculates an elasticity value. When the processing unit finds that the elasticity value corresponding to any two (or more) adjacent (or consecutive) fingerprint images falls within a specific range (ie, the preset elastic value range of FIG. 1 is 4, or as in the previous implementation When the information of the fake finger is input in advance, the processing unit determines that the finger 2 pressed on the fingerprint capturing unit 10 is a fake finger; when the processing unit finds that the elasticity value does not fall within a specific range (ie, When the preset elastic value range of FIG. 1 is 4), the processing unit determines that the finger 2 pressed on the fingerprint capturing unit 10 is a real finger. At this time, after determining that the finger 2 pressed on the fingerprint capturing unit 10 is a real finger, the processing unit may further use other mechanisms to confirm whether it is a real finger, for example, temperature or conductivity.

另外,本發明所採用的防假手指方法,係將手指紋路的三度空間幾何物理訊息(即形變)轉換成可以計量及計算的電壓訊息。例如,在指紋註冊時,除了特徵資訊的儲存外,也同時儲存了防假手指的資訊,該防假手指的資訊,係透過計算在一固定面積內所 採樣的指紋圖像的形變量(代表了指紋的垂直空間資訊),而「一固定面積」的選取方式也是本發明的一大特徵,由於在各方向及區域內的指紋線密度不同,因此如果不選定一特定區域及一固定面積,則所得到的結果會有很大的差異。 In addition, the anti-fake finger method adopted by the present invention converts the three-dimensional geometric physical information (ie, deformation) of the fingerprint path into a voltage information that can be measured and calculated. For example, in the fingerprint registration, in addition to the storage of the feature information, the information of the anti-fake finger is also stored, and the information of the anti-fake finger is calculated through a fixed area. The shape variable of the sampled fingerprint image (representing the vertical space information of the fingerprint), and the selection of "a fixed area" is also a major feature of the present invention, since the fingerprint line density in each direction and region is different, If a specific area and a fixed area are not selected, the results obtained will vary greatly.

請參閱第4圖,其係為本發明之指紋防偽裝置之第三實施例示意圖。如圖所示,本實施例與前兩個實施例的最大不同,即在於處理單元先於辨識出指紋圖像200所具有之一奇異點5後,以奇異點5為中心向四周展開一區域範圍6(即一特定區域),處理單元再分析指紋圖像200於區域範圍6內之形變而決定彈性值3。其中,該範圍之外形係可為圓形、橢圓形或多邊形,在本實施例中則為正方形。由於指紋擷取單元10係以連續擷取的方式擷取指紋20並提供指紋圖像200,故只要處理單元未發現指紋圖像200中具有奇異點5,則不進行計算彈性值進而進行判斷手指2的真偽;唯有當處理單元發現指紋圖像200中包含了奇異點5之後,才根據奇異點5展開區域範圍6,並在區域範圍6之內進行計算彈性值,進而進行判斷手指2的真偽,因此本實施例可有效且大幅提昇指紋防偽的效率並節省系統的資源。 Please refer to FIG. 4, which is a schematic diagram of a third embodiment of the fingerprint anti-counterfeiting device of the present invention. As shown in the figure, the maximum difference between the present embodiment and the first two embodiments is that the processing unit expands an area around the singular point 5 after identifying one of the singular points 5 of the fingerprint image 200. In the range 6 (i.e., a specific area), the processing unit reanalyzes the deformation of the fingerprint image 200 within the area range 6 to determine the elasticity value 3. Wherein, the shape outside the range may be a circle, an ellipse or a polygon, and in this embodiment, it is a square. Since the fingerprint capture unit 10 captures the fingerprint 20 in a continuous capture manner and provides the fingerprint image 200, if the processing unit does not find that the fingerprint image 200 has the singular point 5, the calculation of the elasticity value is not performed and the finger is determined. The authenticity of 2; only when the processing unit finds that the fingerprint image 200 contains the singular point 5, the region range 6 is expanded according to the singular point 5, and the elasticity value is calculated within the region range 6, and then the judgment finger 2 is performed. The authenticity of the present invention can effectively and greatly improve the efficiency of fingerprint anti-counterfeiting and save system resources.

至於奇異點的選取,則簡述如下:於得到一原始的指紋圖像後,先經過指紋圖像之正規化(normalization),將指紋圖像值重新分配為介於0~255,在本實施例為8bits的灰階分佈,由正規化之指紋再經過putty(為利用3x3九宮格計算圖像之一平均值)處理後,最後根據該putty後之正規指紋圖像,利用3x3九宮格計算出該九宮格之平均梯度值,而得到平均角度值,再由向量角度圖之差異化(相鄰角度差大於一預設角度時)來計算出奇異點( singular point)。 As for the selection of the singular point, it is briefly described as follows: after obtaining an original fingerprint image, the fingerprint image value is re-allocated to 0 to 255 after normalization of the fingerprint image. For example, the gray-scale distribution of 8bits is processed by the normalized fingerprint and then by putty (for the average value of one image calculated by using 3x3 nine-square grid), and finally, according to the regular fingerprint image after the putty, the nine-square grid is calculated by using the 3x3 nine-square grid. The average gradient value is obtained, and the average angle value is obtained, and then the singular point is calculated by the difference of the vector angle map (when the adjacent angle difference is greater than a preset angle) Singular point).

儘管前述在說明本發明之指紋防偽裝置的過程中,亦已同時說明本發明之指紋防偽方法的概念,但為求清楚起見,以下仍另繪示流程圖詳細說明。 Although the concept of the fingerprint anti-counterfeiting method of the present invention has been simultaneously described in the foregoing description of the fingerprint anti-counterfeiting device of the present invention, for the sake of clarity, a detailed description of the flowchart will be further described below.

請參閱第5圖,其係為本發明之指紋防偽方法之流程圖。本發明之指紋防偽方法係適用於一指紋防偽裝置,該指紋防偽裝置包含一指紋擷取單元及一處理單元。如圖所示,指紋防偽方法包含下列步驟:(S10)以指紋擷取單元連續地擷取一手指之一指紋並根據指紋提供複數個指紋圖像;(S20)以處理單元根據指紋圖像之任二相鄰者的形變狀態而決定一彈性值,並判斷彈性值是否符合一預設彈性值範圍;(S30)當彈性值符合預設彈性值範圍時,處理單元即判斷手指為一偽造手指;以及(S40)當彈性值不符合預設彈性值範圍時,處理單元即判斷手指為一真實手指。 Please refer to FIG. 5, which is a flow chart of the fingerprint anti-counterfeiting method of the present invention. The fingerprint anti-counterfeiting method of the present invention is applicable to a fingerprint anti-counterfeiting device, and the fingerprint anti-counterfeiting device comprises a fingerprint capturing unit and a processing unit. As shown in the figure, the fingerprint anti-counterfeiting method comprises the following steps: (S10) continuously capturing one fingerprint of one finger by the fingerprint capturing unit and providing a plurality of fingerprint images according to the fingerprint; (S20) according to the fingerprint image by the processing unit Determining an elastic value of any two neighbors and determining whether the elastic value conforms to a predetermined elastic value range; (S30) when the elastic value conforms to the preset elastic value range, the processing unit determines that the finger is a fake finger And (S40) when the elasticity value does not meet the preset elastic value range, the processing unit determines that the finger is a real finger.

請參閱第6圖,其係為本發明之指紋防偽方法之另一流程圖。在一些較佳的實施例中,於上述的步驟(S10)之後更可包含了下列步驟:(S11)以處理單元辨識出指紋圖像所具有之一奇異點後,以奇異點為中心向四周展開一區域範圍;以及(S12)以處理單元根據區域範圍內的指紋圖像之任二相鄰者, 於該區域範圍內的形變狀態而決定一彈性值,並判斷彈性值是否符合一預設彈性值範圍。 Please refer to FIG. 6, which is another flow chart of the fingerprint anti-counterfeiting method of the present invention. In some preferred embodiments, after the step (S10), the following steps may be further included: (S11) after the processing unit recognizes one of the singular points of the fingerprint image, and circumscribes the singular point to the periphery Expanding a range of regions; and (S12) treating the unit according to any two neighbors of the fingerprint image within the region, An elastic value is determined in the deformation state in the region, and it is determined whether the elastic value conforms to a predetermined elastic value range.

接著在步驟(S12)後執行步驟(S30)或(S40)。 Next, step (S30) or (S40) is performed after the step (S12).

本發明之指紋防偽方法之細節已於前述說明本發明之指紋防偽裝置時詳細說明,在此便不再贅述。 The details of the fingerprint anti-counterfeiting method of the present invention have been described in detail in the foregoing description of the fingerprint anti-counterfeiting device of the present invention, and will not be described herein.

綜上所述,本發明之指紋防偽裝置及其方法可藉由分析手指在滑過指紋擷取模組時的形變狀態來進行指紋防偽,有效提高指紋防偽之正確性;而本發明更可藉由分析從指紋圖像之奇異點為中心向四周展開一區域範圍內之形變來進行指紋防偽,而大幅提升指紋辨識及防偽的效率。 In summary, the fingerprint anti-counterfeiting device and the method thereof can perform fingerprint anti-counterfeiting by analyzing the deformation state of the finger when sliding over the fingerprint capturing module, thereby effectively improving the correctness of the fingerprint anti-counterfeiting; The fingerprint is anti-counterfeiting by analyzing the deformation from a singular point of the fingerprint image to the periphery of the fingerprint image, thereby greatly improving the efficiency of fingerprint recognition and anti-counterfeiting.

以上所述僅為舉例性,而非為限制性者。任何未脫離本發明之精神與範疇,而對其進行之等效修改或變更,均應包含於後附之申請專利範圍中。 The above is intended to be illustrative only and not limiting. Any equivalent modifications or alterations to the spirit and scope of the invention are intended to be included in the scope of the appended claims.

S10~S40‧‧‧步驟 S10~S40‧‧‧Steps

Claims (8)

一種指紋防偽裝置,其包含:一指紋擷取單元,係於一手指的滑動路徑上設置一凸點,以透過該凸點於該手指上製造形變,該指紋擷取單元係連續地擷取該手指之一指紋,並根據該指紋提供複數個指紋圖像;以及一處理單元,該處理單元係根據該複數個指紋圖像之任二相鄰者的該手指經過該凸點所產生的凹陷部的形變回復狀態而決定一彈性值,當該彈性值符合一預設彈性值範圍時,該處理單元即判斷該手指為一偽造手指。 A fingerprint anti-counterfeiting device comprising: a fingerprint capturing unit, wherein a bump is arranged on a sliding path of a finger to make a deformation on the finger through the bump, and the fingerprint capturing unit continuously captures the a fingerprint of one of the fingers, and providing a plurality of fingerprint images according to the fingerprint; and a processing unit, the processing unit is configured to perform a depression according to the bump of the finger of any two adjacent ones of the plurality of fingerprint images The deformation recovery state determines an elasticity value, and when the elasticity value conforms to a predetermined elastic value range, the processing unit determines that the finger is a forged finger. 如申請專利範圍第1項所述之指紋防偽裝置,其中當該彈性值不符合該預設彈性值範圍時,該處理單元即判斷該手指為一真實手指。 The fingerprint anti-counterfeiting device of claim 1, wherein the processing unit determines that the finger is a real finger when the elastic value does not meet the preset elastic value range. 如申請專利範圍第1項所述之指紋防偽裝置,其中該處理單元係分析該手指經過該凸點後所產生之一凹陷部相對於該手指未經過該凸點之形變而決定該彈性值。 The fingerprint anti-counterfeiting device according to claim 1, wherein the processing unit determines that the concave value of the finger after the finger passes through the bump is determined by the deformation of the finger without passing through the bump. 如申請專利範圍第1項所述之指紋防偽裝置,其中該處理單元係於辨識出該指紋圖像所具有之一奇異點後,以該奇異點為中心向四周展開一區域範圍,該處理單元再分析該指紋圖像於該區域範圍內之形變而決定該彈性值。 The fingerprint anti-counterfeiting device according to claim 1, wherein the processing unit is configured to recognize a singular point of the fingerprint image, and expand a region range around the singular point, the processing unit The deformation of the fingerprint image in the region is further analyzed to determine the elasticity value. 一種指紋防偽方法,該指紋防偽方法係適用於一指紋防偽裝置,該指紋防偽裝置包含一指紋擷取單元及一處理單元,該指紋防偽方法包含下列步驟: 以該指紋擷取單元係於一手指的滑動路徑上設置一凸點,透過該凸點於該手指上製造形變,以連續地擷取一手指之一指紋並根據該指紋提供複數個指紋圖像;以及以該處理單元係根據該複數個指紋圖像之任二相鄰者的該手指經過該凸點後所產生的凹陷部的形變回復狀態而決定一彈性值,當該彈性值符合一預設彈性值範圍時,該處理單元即判斷該手指為一偽造手指。 A fingerprint anti-counterfeiting method is applicable to a fingerprint anti-counterfeiting device. The fingerprint anti-counterfeiting device comprises a fingerprint capturing unit and a processing unit. The fingerprint anti-counterfeiting method comprises the following steps: The fingerprint capture unit is provided with a bump on a sliding path of a finger, and the bump is formed on the finger to form a deformation, so as to continuously capture a fingerprint of one finger and provide a plurality of fingerprint images according to the fingerprint. And determining, by the processing unit, an elastic value according to a deformation recovery state of the depressed portion generated by the finger of the two adjacent ones of the plurality of fingerprint images after the bump passes, and when the elastic value meets a pre-determination When the elastic value range is set, the processing unit determines that the finger is a fake finger. 如申請專利範圍第5項所述之指紋防偽方法,其中當該彈性值不符合一預設彈性值範圍時,該處理單元即判斷該手指為一真實手指。 The fingerprint anti-counterfeiting method of claim 5, wherein the processing unit determines that the finger is a real finger when the elastic value does not meet a predetermined elastic value range. 如申請專利範圍第5項所述之指紋防偽方法,其中該處理單元係分析該手指經過該凸點後所產生之一凹陷部相對於該手指未經過該凸點之形變而決定該彈性值。 The fingerprint anti-counterfeiting method according to claim 5, wherein the processing unit determines that the concave value of the finger after the finger passes through the bump is determined by the deformation of the finger without passing through the bump. 如申請專利範圍第5項所述之指紋防偽方法,其中該處理單元係於辨識出該指紋圖像所具有之一奇異點後,以該奇異點為中心向四周展開一區域範圍,該處理單元再分析該指紋圖像於該區域範圍內之形變而決定該彈性值。 The fingerprint anti-counterfeiting method according to claim 5, wherein the processing unit is configured to recognize a singular point of the fingerprint image, and expand a region range around the singular point, the processing unit The deformation of the fingerprint image in the region is further analyzed to determine the elasticity value.
TW99134819A 2010-10-12 2010-10-12 Fingerprint anti-spoof apparatus and method thereof TWI421782B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW99134819A TWI421782B (en) 2010-10-12 2010-10-12 Fingerprint anti-spoof apparatus and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW99134819A TWI421782B (en) 2010-10-12 2010-10-12 Fingerprint anti-spoof apparatus and method thereof

Publications (2)

Publication Number Publication Date
TW201216172A TW201216172A (en) 2012-04-16
TWI421782B true TWI421782B (en) 2014-01-01

Family

ID=46787118

Family Applications (1)

Application Number Title Priority Date Filing Date
TW99134819A TWI421782B (en) 2010-10-12 2010-10-12 Fingerprint anti-spoof apparatus and method thereof

Country Status (1)

Country Link
TW (1) TWI421782B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI519993B (en) * 2013-12-17 2016-02-01 神盾股份有限公司 Fake finger discrimination device and method
TWI677811B (en) * 2018-10-15 2019-11-21 廣州印芯半導體技術有限公司 Fingerprint identification method and electronic device using the same
CN111046706B (en) * 2018-10-15 2023-05-19 广州印芯半导体技术有限公司 Fingerprint identification method and electronic device using same
TWI673655B (en) * 2018-11-13 2019-10-01 大陸商北京集創北方科技股份有限公司 Sensing image processing method for preventing fingerprint intrusion and touch device thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW571247B (en) * 2001-08-06 2004-01-11 Omron Tateisi Electronics Co Fingerprint reading method and fingerprint reading apparatus
US7505613B2 (en) * 2005-07-12 2009-03-17 Atrua Technologies, Inc. System for and method of securing fingerprint biometric systems against fake-finger spoofing
TW200919333A (en) * 2007-10-19 2009-05-01 Advmatch Technology Inc Genuine/fake fingerprint determination method and apparatus
TW200928884A (en) * 2007-12-25 2009-07-01 Pixart Imaging Inc Method for detecting users' pressing action and optical operating unit
US7599530B2 (en) * 2003-10-01 2009-10-06 Authentec, Inc. Methods for matching ridge orientation characteristic maps and associated finger biometric sensor
TW201015450A (en) * 2008-10-07 2010-04-16 Univ Nat Kaohsiung Applied Sci Fingerprint classification method of using hierarchical singular point detection and traced orientation flow, and fingerprint classification system thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW571247B (en) * 2001-08-06 2004-01-11 Omron Tateisi Electronics Co Fingerprint reading method and fingerprint reading apparatus
US7599530B2 (en) * 2003-10-01 2009-10-06 Authentec, Inc. Methods for matching ridge orientation characteristic maps and associated finger biometric sensor
US7505613B2 (en) * 2005-07-12 2009-03-17 Atrua Technologies, Inc. System for and method of securing fingerprint biometric systems against fake-finger spoofing
TW200919333A (en) * 2007-10-19 2009-05-01 Advmatch Technology Inc Genuine/fake fingerprint determination method and apparatus
TW200928884A (en) * 2007-12-25 2009-07-01 Pixart Imaging Inc Method for detecting users' pressing action and optical operating unit
TW201015450A (en) * 2008-10-07 2010-04-16 Univ Nat Kaohsiung Applied Sci Fingerprint classification method of using hierarchical singular point detection and traced orientation flow, and fingerprint classification system thereof

Also Published As

Publication number Publication date
TW201216172A (en) 2012-04-16

Similar Documents

Publication Publication Date Title
US9646193B2 (en) Fingerprint authentication using touch sensor data
US20180150679A1 (en) Method and apparatus of fingerprint recognition
JP5809792B2 (en) Biometric authentication apparatus and method
JP6337156B2 (en) Method and apparatus for biometric-based security using capacitance profiles
JP4883185B2 (en) Biological information reading device, biological information reading method, and biological information reading program
JP2020074174A (en) System and method for performing fingerprint-based user authentication using images captured with mobile device
Raghavendra et al. A low-cost multimodal biometric sensor to capture finger vein and fingerprint
US11653873B2 (en) Skin detection device and product information determination method, device and system
TWI437501B (en) Identity verification apparatus and method thereof based on biometric features
KR102434703B1 (en) Method of processing biometric image and apparatus including the same
Huang et al. Hand vein recognition based on oriented gradient maps and local feature matching
TWI421782B (en) Fingerprint anti-spoof apparatus and method thereof
Krishnasamy et al. Wet fingerprint recognition: Challenges and opportunities
KR20190018942A (en) Method of estimating bio-sensor performance, authentication method using bio-image and electronic apparatus adopting the authentication method
CN102467671B (en) Fingerprint anti-counterfeiting device and method thereof
Xie et al. Fingerprint quality analysis and estimation for fingerprint matching
TWI427542B (en) Fingerprint anti-spoof apparatus and method thereof
CN110543864A (en) Sensor and fake finger identification method
JP2015232911A (en) Biometric authentication device and method
Xiao et al. Modified binary pattern for finger vein recognition
Nanni et al. Biometric Systems
Elliott et al. Issues involving the human biometric sensor interface
Li et al. The Self-Detection Method of the Puppet Attack in Biometric Fingerprinting
Kanhangad et al. Personal verification from the geometry of human hands
Li et al. A hybrid biometric system using touch-panel-based finger-vein identification and deformable-registration-based face identification