WO2022219929A1 - Authentication system, authentication device, and authentication method - Google Patents

Authentication system, authentication device, and authentication method Download PDF

Info

Publication number
WO2022219929A1
WO2022219929A1 PCT/JP2022/007175 JP2022007175W WO2022219929A1 WO 2022219929 A1 WO2022219929 A1 WO 2022219929A1 JP 2022007175 W JP2022007175 W JP 2022007175W WO 2022219929 A1 WO2022219929 A1 WO 2022219929A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
light
unit
emitting device
image
Prior art date
Application number
PCT/JP2022/007175
Other languages
French (fr)
Japanese (ja)
Inventor
一生 本郷
直子 小林
Original Assignee
ソニーグループ株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ソニーグループ株式会社 filed Critical ソニーグループ株式会社
Priority to JP2023514368A priority Critical patent/JPWO2022219929A1/ja
Publication of WO2022219929A1 publication Critical patent/WO2022219929A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present disclosure relates to an authentication system, an authentication device, and an authentication method.
  • Biometric authentication using biometric information which is information unique to living organisms, is being implemented.
  • biometric information which is information unique to living organisms.
  • a system that performs biometric authentication by irradiating a human body with light in a specific wavelength range and analyzing a captured image obtained by capturing reflected light from the human body (for example, Patent Document 1).
  • biometric authentication was performed by acquiring biometric information from the reflected light from the surface of the human body using a device in which the light source and imaging unit were mounted in a single housing. For this reason, in the conventional technology, biometric information can be easily obtained, and the security of biometric authentication has been degraded.
  • this disclosure proposes an authentication system, an authentication device, and an authentication method that can realize highly secure biometric authentication.
  • an authentication system includes a light-emitting device and an authentication device, wherein the light-emitting device includes at least near-infrared light for authentication.
  • the authentication device includes a light source that emits light, and includes: an imaging unit; an acquisition unit that acquires from the imaging unit a biophotographed image of light that has passed through a living body part irradiated with the authentication light; an authentication unit that performs authentication processing of the included vein pattern.
  • FIG. 1 is a schematic diagram showing an example of an authentication system according to a first embodiment of the present disclosure
  • FIG. 1 is a functional block diagram of an example of an authentication system according to a first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a light source guidance image according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure
  • FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure;
  • FIG. 4 is a diagram showing an example of an arrow image representing guidance information according to the first embodiment of the present disclosure;
  • FIG. FIG. 5 is a diagram showing an example of vibration representing guidance information according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of guidance information display according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of guidance information display according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of additional information according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a captured image including authentication light from each of a plurality of light sources according to the first embodiment of the present disclosure
  • FIG. 4 is an explanatory diagram of an example of movement of a light source according to the first embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an example of an image in which a palm image is displayed superimposed on a region guide image according to the first embodiment of the present disclosure
  • FIG. 5 is a schematic diagram showing an example of an image representing an authentication result according to the first embodiment of the present disclosure
  • FIG. FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure
  • FIG. 11 is a functional block diagram of an example of an authentication system according to a second embodiment of the present disclosure
  • FIG. 10 is a schematic diagram showing an example of a light amount control pattern by a light amount control unit according to the second embodiment of the present disclosure
  • FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure
  • FIG. It is a figure which shows an example of the combination of the application form of the authentication system based on this disclosure.
  • 1 is a hardware configuration diagram showing an example of a computer according to the present disclosure
  • FIG. 1 is a schematic diagram showing an example of an authentication system 1 of this embodiment.
  • the authentication system 1 is a system for authenticating an individual using biometric information of a living body part.
  • a living body part is a part of a living body such as the human body.
  • a body part is, for example, a palm, a finger, an eye, an arm, a leg, a head, a torso, or the like.
  • a form in which the body part is the palm H of the human body will be described as an example.
  • Biometric information is information specific to a living body obtained from a living body part.
  • Biometric information includes, for example, vein patterns, fingerprints, palm prints, and irises.
  • a form in which the biometric information is a vein pattern will be described as an example.
  • the authentication system 1 includes a light emitting device 10 and an authentication device 20.
  • the light-emitting device 10 and the authentication device 20 are configured separately. That is, the light-emitting device 10 and the authentication device 20 are configured to be incorporated in different housings.
  • the light emitting device 10 and the authentication device 20 are communicably connected.
  • an example in which the light emitting device 10 and the authentication device 20 are connected wirelessly will be described.
  • the light emitting device 10 is a device that emits authentication light L.
  • a housing 11 of the light emitting device 10 is provided with a light source 12 and a QR (Quick Response) code (registered trademark) 13 .
  • the light source 12 emits authentication light L.
  • the authentication light L is light containing at least near-infrared light.
  • the light source 12 may emit authentication light L including light in the near-infrared wavelength region.
  • the light source 12 is an LED (Light Emitting Diode) or the like.
  • the QR code (registered trademark) 13 is provided in the housing 11 at a position where it can be photographed by the photographing unit 22, which will be described later. Details of the QR code 13 will be described later.
  • the authentication device 20 is a device that authenticates individuals.
  • the authentication device 20 includes an imaging unit 22 and a display unit 23.
  • the photographing unit 22 obtains photographed image data obtained by photographing at least near-infrared light.
  • the photographing unit 22 is, for example, a digital camera, an image scanner, or the like. In the following description, the photographed image data is simply referred to as a photographed image.
  • the display unit 23 displays various images.
  • the display unit 23 is, for example, an organic EL (Electro Luminescence) display, a liquid crystal display, or the like.
  • the display unit 23 is described as an example of a touch panel having a display function and a reception function for receiving operation instructions from a user.
  • the display unit 23 is arranged on the back side of the housing 21 with respect to the imaging unit 22, as an example. Therefore, by visually recognizing the display unit 23, the user can confirm the photographed images of the light source 12, the palm H, and the like, which are photographed by the photographing unit 22 arranged on the back side of the display unit 23. Note that the display unit 23 and the imaging unit 22 may be arranged on the same surface of the housing 21 . In addition, in the present embodiment, a case where the authentication device 20 is a smart phone carried by the user will be described as an example.
  • the user using the authentication device 20 holds the user's palm H over the authentication light L of the light source 12, so that the palm H is irradiated with the authentication light L.
  • the authentication device 20 performs authentication processing using a biophotographed image, which is a photographed image of light transmitted through the palm H irradiated with the authentication light L.
  • FIG. 2 is a functional block diagram of an example of the authentication system 1 of this embodiment.
  • the light emitting device 10 includes a light source 12 , a QR code 13 , a communication section 14 , a position driving section 15 , a power receiving section 16 , a storage section 17 and a control section 18 .
  • Light source 12, communication unit 14, position driving unit 15, power receiving unit 16, storage unit 17, and control unit 18 are communicably connected.
  • the communication unit 14 is a communication interface for direct communication with the authentication device 20.
  • the communication unit 14 may be a communication interface for communicating with the authentication device 20 via a network or the like.
  • the position driving section 15 is a driving section that moves the position of the light source 12 .
  • the light source 12 is supported by the housing 11 of the light emitting device 10 via the position driving section 15 .
  • the position driving section 15 By driving the position driving section 15, the position of the light source 12 supported by the position driving section 15 is moved.
  • the irradiation position of the authentication light L is moved by moving the position of the light source 12 by the position driving unit 15 .
  • the position driving unit 15 may have a configuration in which a mirror is provided inside, and a configuration in which the irradiation position of the authentication light L is moved by adjusting the inclination of the mirror.
  • the power receiving unit 16 receives power wirelessly supplied from the authentication device 20 and supplies it to each part of the electronic equipment of the light emitting device 10 . Therefore, in the present embodiment, the light-emitting device 10 can operate while power is being supplied from the authentication device 20 .
  • the light emitting device 10 is configured to include the position driving section 15 and the power receiving section 16
  • the light-emitting device 10 may be configured without at least one of the position driving section 15 and the power receiving section 16 .
  • the light emitting device 10 may be configured to be supplied with power from an external power source other than the authentication device 20 .
  • the storage unit 17 stores various data.
  • the control unit 18 executes information processing in the light emitting device 10 .
  • the controller 18 includes a receiver 18A and a light amount controller 18B. Some or all of the receiving unit 18A and the light amount control unit 18B may be realized by executing a program on a processing device such as a CPU (Central Processing Unit), that is, by software, or by an IC (Integrated Circuit). It may be realized by hardware such as the above, or may be realized by using software and hardware together.
  • a processing device such as a CPU (Central Processing Unit), that is, by software, or by an IC (Integrated Circuit). It may be realized by hardware such as the above, or may be realized by using software and hardware together.
  • the receiving unit 18A receives various signals from the authentication device 20 via the communication unit 14.
  • the receiver 18A receives the light amount signal from the authentication device 20 via the communication unit 14 .
  • the light amount signal is a signal representing the light amount of the authentication light L.
  • the light amount control section 18B controls the light source 12 so as to emit the authentication light L with the light amount represented by the light amount signal received by the receiving section 18A.
  • the light source 12 emits the authentication light L with the light amount according to the control of the light amount control section 18B.
  • the authentication device 20 includes an imaging unit 22, a display unit 23, a communication unit 24, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 28.
  • the imaging unit 22, the display unit 23, the communication unit 24, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 28 are communicably connected.
  • the communication unit 24 is a communication interface for direct communication with the light emitting device 10 .
  • the communication unit 24 may be a communication interface for communicating with the light emitting device 10 via a network or the like.
  • the vibration drive unit 25 is a drive unit that vibrates the authentication device 20.
  • the vibration drive unit 25 is configured to be able to adjust the vibration cycle, vibration direction, and vibration intensity.
  • the storage unit 26 stores various data.
  • the power supply unit 27 supplies power to the light emitting device 10 by wireless power supply.
  • authentication device 20 includes the vibration driving section 25 and the power feeding section 27
  • authentication device 20 may be configured without at least one of vibration drive unit 25 and power supply unit 27 .
  • the control unit 28 executes information processing in the authentication device 20 .
  • the control section 28 includes a light source position adjustment section 28A, a preliminary light amount adjustment section 28B, a reading section 28C, a living body position adjustment section 28D, an acquisition section 28E, a light amount adjustment section 28F, and an authentication section 28G.
  • Some or all of the light source position adjustment unit 28A, the preliminary light amount adjustment unit 28B, the reading unit 28C, the living body position adjustment unit 28D, the acquisition unit 28E, the light amount adjustment unit 28F, and the authentication unit 28G are implemented by a processing device such as a CPU, for example.
  • Executing a program that is, may be realized by software, hardware such as an IC, or both software and hardware.
  • the light source position adjusting section 28A adjusts the position of the light source 12 with respect to the photographing section 22.
  • the light source position adjustment unit 28A prompts the user to adjust the position of the authentication device 20 by displaying on the display unit 23 a light source guide image representing the recommended reception position of the authentication light L with respect to the imaging unit 22 .
  • FIG. 3 is an explanatory diagram of an example of the light source guide image 32.
  • the light source position adjustment unit 28A displays on the display unit 23 an image representing the location where the light source 12 should be captured by the imaging unit 22 .
  • the light source position adjustment unit 28A controls the display unit 23 to display the light source guide image 32.
  • FIG. The light source guide image 32 is an image representing the recommended light receiving position of the authentication light L with respect to the imaging unit 22 .
  • FIG. 3 shows a circular light source guide image 32 as an example of the light source guide image 32 . Note that the shape of the light source guide image 32 is not limited to a circular shape.
  • the light source position adjustment section 28A displays on the display section 23 an image in which the light source guide image 32 is superimposed on the captured image of the light source 12 . At this time, the light source position adjusting section 28A may highlight the light source 12 . For example, the light source position adjusting section 28A may display an image obtained by adding an effect to the authentication light L received by the photographing section 22 on the display section 23 .
  • the light source position adjustment unit 28A may further display a message for notifying the user that the authentication device 20 will be moved so that the light source 12 is within the frame of the light source guide image 32.
  • the user moves the authentication device 20 so that the light source 12 enters the light source guide image 32 while viewing the display unit 23 .
  • the light receiving position of the authentication light L is adjusted so that the photographing unit 22 of the authentication device 20 can receive the authentication light L at a predetermined position.
  • the preliminary light quantity adjustment unit 28B preliminarily adjusts the light quantity of the authentication light L before acquiring the palm H vein pattern. In other words, the preliminary light amount adjustment unit 28B adjusts the light amount of the light source 12 in a state in which the palm H is not held between the light source 12 and the photographing unit 22 .
  • the preliminary light amount adjustment section 28B determines whether or not the storage section 26 stores the second light amount signal. The definition of the second light amount signal will be described later.
  • the preliminary light amount adjusting section 28B transmits a predetermined initial light amount signal to the light emitting device 10 when the second light amount signal is not stored in the storage section 26 .
  • the light intensity control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light intensity of the initial light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B transmits the second light amount signal to the light emitting device 10 .
  • the light intensity control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the intensity of the second light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range.
  • the brightness range may be determined in advance.
  • the luminance range may be any luminance that exceeds the luminance at which the authentication light L becomes unidentifiable due to the influence of ambient ambient light.
  • the luminance range may be less than the luminance at which overexposure due to color saturation or luminance saturation occurs.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the captured authentication light L.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal that exceeds the light amount represented by the previously transmitted light amount signal.
  • the luminance of the authentication light L photographed by the photographing unit 22 exceeds the luminance range.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal with a light amount less than the light amount represented by the previously transmitted light amount signal. Then, the preliminary light amount adjustment section 28B repeats the acquisition of the photographed image each time a different light amount signal is transmitted.
  • the preliminary light amount adjustment unit 28B stores the light amount signal at the time of capturing the authentication light L within the brightness range as the second light amount signal. 26. That is, the second light amount signal is a signal representing the light amount of the authentication light L when the authentication device 20 captures the authentication light L within the luminance range. Therefore, in the next authentication process, the preliminary light amount adjustment unit 28B causes the light source 12 of the light emitting device 10 to emit the authentication light L having the light amount of the second light amount signal, which is the light amount signal determined to be within the luminance range last time. can be controlled.
  • the reading unit 28C reads the guidance information.
  • Guidance information is information for guiding the position of the palm H with respect to the imaging unit 22 .
  • the reading unit 28C reads the guidance information by reading the QR code 13 .
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the body position adjusting section 28D adjusts the position of the palm H with respect to the imaging section 22.
  • the body position adjustment unit 28D prompts the user to adjust the position of the palm H by displaying the region guide image on the display unit 23 .
  • FIG. 4 is an explanatory diagram of an example of the part guide image 34A.
  • the part guide image 34A is an example of the part guide image 34 .
  • the part guide image 34 is an image representing the recommended position of the body part with respect to the imaging unit 22 .
  • the part guide image 34 is an image representing the location of the palm H to be authenticated with respect to the photographing unit 22 with the light source 12 positioned at the recommended position by the light source position adjusting unit 28A. That is, the part guide image 34 is an image for guiding the placement location of the palm H so that the authentication light L is irradiated onto the authentication target area of the palm H and the light transmitted through the palm H is received by the imaging unit 22 . is.
  • the part guide image 34 preferably has a shape that follows the shape of the body part.
  • the body position adjusting section 28 ⁇ /b>D displays the part guide image 34 having a shape along the outer shape of the palm H on the display section 23 .
  • the body position adjusting section 28D displays an image in which the part guide image 34 is superimposed on the captured image of the light source 12 on the display section 23 . Therefore, the user can confirm the place where the palm H should be placed while viewing the position of the part guide image 34 with respect to the light source 12 .
  • the part guide image 34 is placed within the angle of view of the photographing unit 22 from a direction inclined in the range of 0° or more and less than 90° with respect to the long side or the short side of the rectangular display unit 23. It is preferable that the image represents a state in which H is inserted.
  • the biological body position adjusting section 28D displays, for example, a region guide image 34 having a predetermined size on the display section 23.
  • the size of the user's palm H varies depending on physical characteristics such as gender, age, physique, and genetic factors. Further, the position at which the palm H is held over the photographing unit 22 varies depending on the user.
  • the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the palm H and the distance between the imaging unit 22 and the palm H. is preferred.
  • the body position adjusting unit 28D estimates the size of the palm H according to the information representing the user's physical characteristics such as sex and age stored in the storage unit 26. For example, if the gender of the user is male, the body position adjusting unit 28D estimates the size of the palm H that is larger than that of the user that is female. In addition, when the user's age is the age of a child, the biological body position adjustment unit 28D estimates the size of the palm H, which is smaller than when the user is the age of an adult. Then, the body position adjusting section 28D displays on the display section 23 a region guide image 34 imitating the shape of the palm H having the estimated size.
  • the body position adjusting section 28D displays on the display section 23 a region guide image 34 imitating the shape of the palm H having the estimated size.
  • the body position adjusting section 28D may display the part guide image 34 having a size corresponding to the distance between the imaging section 22 and the palm H on the display section 23.
  • the living body position adjusting section 28D derives the distance between the photographing section 22 and the light source 12 of the light emitting device 10 as the distance between the photographing section 22 and the palm H.
  • the living body position adjusting section 28D derives the distance between the light source 12 and the photographing section 22 using the QR code 13 photographed by the photographing section 22 .
  • FIG. 5A and 5B are explanatory diagrams of an example of derivation of the distance between the light source 12 and the imaging unit 22.
  • FIG. The QR code 13 is described as being square.
  • the living body position adjusting unit 28D stores Wqr [mm], which is the length of one side of the QR code 13, and ⁇ [deg], which is the imaging angle of view of the imaging unit 22, in the storage unit 26 in advance.
  • the body position adjusting unit 28D stores pw [pixel], which is the number of pixels in the horizontal width of the display unit 23, in the storage unit 26 in advance.
  • the width of the display section 23 is the width in the direction of the arrow X in FIG. 5B.
  • the body position adjusting unit 28D specifies Pqr [pixel], which is the number of display pixels in the horizontal width of the QR code 13 captured by the imaging unit 22 and displayed on the display unit 23 . Also, the body position adjusting unit 28D specifies kz, which is the zoom magnification of the imaging unit 22 when the QR code 13 is captured.
  • the width of the angle of view of the imaging unit 22 at the position of the QR code 13 is expressed by the following formula (1).
  • d represents the distance between the imaging unit 22 and the QR code 13.
  • the living body position adjusting unit 28D calculates the distance d between the imaging unit 22 and the QR code 13 using Equation (2). Then, the living body position adjusting section 28D derives the calculated distance d as the distance between the photographing section 22 and the palm H.
  • the living body position adjusting unit 28D may derive the distance between the light source 12 and the photographing unit 22 using a member such as a mark provided on the housing 11 of the light emitting device 10. is not limited to the form of deriving
  • the biological body position adjusting unit 28D displays on the display unit 23 the part guide image 34 that is larger as the derived distance between the photographing unit 22 and the palm H is shorter, and smaller as the distance is longer.
  • the body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to both the size of the user's palm H and the distance between the imaging unit 22 and the palm H.
  • FIG. 6A is an explanatory diagram of an example of the part guide image 34B.
  • the part guide image 34B is an example of the part guide image 34 .
  • the part guide image 34B is an example of the part guide image 34 smaller in size than the part guide image 34A shown in FIG.
  • the body position adjusting section 28D displays, for example, a region guide image 34A shown in FIG.
  • the distance between the photographing unit 22 and the light source 12 is long, the user is the age of a child, or the user is female.
  • the body position adjusting section 28D displays a region guide image 34B shown in FIG. 6A on the display section 23.
  • the biological body position adjusting unit 28D may further store in the storage unit 26 information indicating whether the right hand or the left hand is to be used for authentication.
  • body position adjusting section 28D may display on display section 23 region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in storage section 26 . Further, the body position adjusting section 28D may display the part guide image 34 representing both the right hand and the left hand on the display section 23.
  • FIG. 6B is an explanatory diagram of an example of the part guide image 34C.
  • the part guide image 34 ⁇ /b>C is an example of the part guide image 34 .
  • the part guide image 34C is an example of the part guide image 34 having a shape corresponding to the palm H of the right hand and the left hand, which is different from that shown in FIGS. 5 and 6A.
  • the body position adjusting section 28D may display on the display section 23 the region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in the storage section 26.
  • the body position adjusting section 28D may estimate the size of the palm H and the orientation of the palm H with respect to the imaging section 22 from the outer shape of the palm H captured by the imaging section 22 . Then, the part guide image 34 imitating the shape of the palm H having the estimated size may be displayed on the display unit 23 in the estimated orientation of the palm H.
  • the body position adjusting section 28D may display on the display section 23 the part guide image 34 that was displayed on the display section 23 at the time of the previous authentication.
  • the body position adjusting section 28D may read from the storage section 26 information indicating the size and orientation of the part guide image 34 previously displayed on the display section 23 .
  • the body position adjusting section 28 ⁇ /b>D may display the part guide image 34 having the size and orientation stored in the storage section 26 on the display section 23 .
  • the biological body position adjusting section 28D may further adjust the size of the displayed part guide image 34 according to the above-described distance, physical characteristics of the user, and the like.
  • the biological body position adjusting unit 28D may display the guidance information on the display unit 23.
  • the guidance information is information for guiding the user to the position of the palm H with respect to the imaging unit 22 .
  • Guidance information is represented by text information, images, vibrations, and the like.
  • FIG. 7A is a diagram showing an example of an arrow image 44A representing guidance information.
  • the body position adjusting section 28D may display the guidance information by displaying an arrow image 44A representing the moving direction of the palm H on the display section 23.
  • FIG. 7A is a diagram showing an example of an arrow image 44A representing guidance information.
  • the body position adjusting section 28D may display the guidance information by displaying an arrow image 44A representing the moving direction of the palm H on the display section 23.
  • FIG. 7B is a diagram showing an example of vibration 44B representing guidance information.
  • the living body position adjusting section 28D may output guidance information by causing the vibration driving section 25 to generate vibration 44B representing the direction of the recommended position of the palm H.
  • FIG. 7B is a diagram showing an example of vibration 44B representing guidance information.
  • the living body position adjusting section 28D may output guidance information by causing the vibration driving section 25 to generate vibration 44B representing the direction of the recommended position of the palm H.
  • the biological body position adjusting section 28D may display the guidance information acquired by reading the QR code 13 with the reading section 28C on the display section 23.
  • FIG. 8A is an explanatory diagram of an example of guidance information display.
  • the body position adjustment unit 28D may display the guidance information on the display unit 23 using augmented reality (AR) technology.
  • AR augmented reality
  • the biological body position adjusting unit 28D may display the guidance information on the display unit 23 using AR technology.
  • FIG. 8A shows, as an example, a form in which a character 45, which is digital content, is superimposed on an existing landscape, and guidance information is displayed by causing the character 45 to guide the position of the palm H.
  • the QR code 13 may be a code representing additional information in addition to guidance information.
  • the additional information is, for example, a URL (Uniform Resource Locator) for accessing a server device that provides various services in an area including the current location of the authentication device 20, information about the server device, and the like.
  • the information about the server device is, for example, information such as the content of services provided by the store that manages the server device, the user's visit history to the store, and the like.
  • FIG. 8B is an explanatory diagram of an example of the additional information 46.
  • the body position adjusting section 28D may further display additional information 46 on the display section 23.
  • the biological body position adjusting section 28D may display the additional information 46 on the display section 23 after the authentication by the authentication section 28G, which will be described later, is successful.
  • the biological body position adjusting section 28D may use the information about the user stored in the storage section 26 to obtain information that the user is interested in using a known method, and display the information on the display section 23 .
  • the body position adjusting section 28D may further display a button image for selecting whether or not the displayed additional information 46 was useful to the user. If the user's operation instruction selects that it is useless, the biological body position adjustment unit 28D may omit the display of the additional information 46 from the next time.
  • the body position adjusting section 28D may adjust the imaging range of the imaging section 22 with respect to the palm H by controlling the zoom mechanism of the imaging section 22 .
  • FIGS. 9A and 9B are explanatory diagrams of an example of adjustment of the shooting range.
  • the body position adjustment unit 28D controls the digital zoom mechanism of the imaging unit 22 when reading the QR code 13 so that the subject is displayed in the center of the display unit 23.
  • FIG. the biological body position adjusting section 28D can adjust so that the same position in the real space is stably imaged and displayed at the same position on the display section 23 .
  • the biological body position adjusting section 28D may control the optical zoom function of the imaging section 22. Also, the biological body position adjusting section 28D may control both the digital zoom function and the optical zoom function of the photographing section 22 . In this case, the biological body position adjustment unit 28D may adjust the imaging range using the digital zoom after adjusting the imaging range using the optical zoom function.
  • the light emitting device 10 may be configured to include a plurality of light sources 12 with different irradiation positions of the authentication light L.
  • FIG. 10A is an explanatory diagram of an example of a captured image including the authentication light L of each of the plurality of light sources 12.
  • FIG. 10A By configuring the light emitting device 10 with a plurality of light sources 12, the user does not need to strictly adjust the position where the palm H is held during authentication. Therefore, the authentication system 1 can expand the flexibility of the position where the palm H of the authentication target is held.
  • the light source 12 of the light emitting device 10 may be moved.
  • at least one of the light source position adjustment section 28A and the living body position adjustment section 28D transmits a movement signal indicating a movement instruction of the position of the light source 12 to the light emitting device 10 .
  • the light amount control unit 18B of the light emitting device 10 may move the light source 12 in the direction and amount indicated by the received movement signal by driving and controlling the position driving unit 15 .
  • FIG. 10B is an explanatory diagram of an example of movement of the light source 12.
  • FIG. 10B The movement control of the light source 12 by at least one of the light source position adjusting section 28A and the living body position adjusting section 28D causes the light source 12 to move, for example, in the arrow X direction or the arrow Y direction. Therefore, the user can be irradiated with the authentication light L without strictly adjusting the position where the palm H is held.
  • the living body position adjusting unit 28D displays the image of the palm H photographed by the photographing unit 22 superimposed on the part guide image 34 to the display unit 23. indicate.
  • FIG. 11 is a schematic diagram of an example of an image in which an image of the palm H is superimposed on the part guide image 34.
  • the body position adjustment unit 28D When the position of the palm H on the display unit 23 matches the position of the part guide image 34, the body position adjustment unit 28D outputs an adjusted signal indicating that the body position has been adjusted to the acquisition unit 28E. If the position of the palm H on the display unit 23 matches the position of the part guide image 34, the biometric position adjusting unit 28D may further display an image 36 representing the authentication target area.
  • the authentication target area is an authentication target area.
  • the biological body position adjusting unit 28D may determine whether or not the palm H is a real person's by analyzing the movement of the palm H included in the captured image. Then, when it is determined that the palm H is a genuine human hand, an adjusted signal indicating that the biological position has been adjusted may be output to the acquisition unit 28E.
  • the acquisition unit 28E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
  • the light source position adjustment unit 28A and the biometric position adjustment unit 28D irradiate the authentication target area of the palm H with the authentication light L, and the light transmitted through the palm H is received by the imaging unit 22.
  • the light receiving position of the authentication light L by 22 and the arrangement position of the palm H are adjusted.
  • the obtaining section 28E obtains the captured image captured by the imaging section 22 as a biological captured image. That is, the acquiring unit 28E acquires the photographed image photographed by the photographing unit 22 in a state in which the light receiving position of the authentication light L and the placement position of the palm H are adjusted, as the biological photographed image.
  • the near-infrared light contained in the authentication light L emitted from the light source 12 easily penetrates the living body, and has a high absorption rate in veins.
  • the authentication light L irradiated to the palm H and incident on the inside of the palm H propagates inside the palm H while being scattered in various directions. Some of these lights travel inside the palm H from the light source 12 side toward the imaging unit 22 side, and pass through veins along the way. Light that has passed through the vein enters the imaging unit 22 .
  • the photographing unit 22 photographs the incident light to obtain a biophotographed image. For this reason, in-vivo images contain shadows that can be caused by partial absorption of light in veins. This shadow is the vein pattern of the palm H veins. Therefore, the acquisition unit 28E can acquire a biophotographed image including a vein pattern.
  • the light intensity adjustment unit 28F adjusts the light intensity of the authentication light L when the palm H is authenticated.
  • the light amount adjustment unit 28 ⁇ /b>F adjusts the light amount of the light source 12 when the palm H is held between the light source 12 and the photographing unit 22 .
  • the light intensity adjustment unit 28F adjusts the light intensity of the light source 12 using the biophotographed image.
  • the light intensity adjustment unit 28F determines whether or not the storage unit 26 stores the first light intensity signal.
  • the definition of the first light amount signal will be described later.
  • the light amount adjusting section 28 ⁇ /b>F transmits a predetermined initial light amount signal to the light emitting device 10 when the first light amount signal is not stored in the storage section 26 .
  • the initial light amount signal may be the same as or different from the initial light amount signal used by the preliminary light amount adjusting section 28B.
  • the light amount adjustment unit 28 ⁇ /b>F transmits the first light amount signal to the light emitting device 10 .
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 so as to emit the authentication light L with the light amount corresponding to the light amount signal acquired from the authentication device 20. Therefore, the light amount adjustment unit 28F acquires, from the acquisition unit 28E, the biophotographed image of the light transmitted through the palm H irradiated with the authentication light L of the light amount of the light amount signal transmitted to the light emitting device 10 .
  • the light amount adjustment unit 28F extracts the vein pattern included in the acquired biophotographed image.
  • the light amount adjustment unit 28F may extract the vein pattern using a known image analysis method or the like. Then, the light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the acquired biometric image and the external region other than the vein pattern in the biometric image is equal to or greater than a threshold.
  • a color difference represents a difference between average values of pixel values.
  • the color difference may be a difference between average values of brightness or lightness represented by pixel values, or a difference between average values of RGB color values.
  • As the threshold value a color difference value of vein patterns that can be used for authentication processing may be determined in advance.
  • the light intensity adjustment unit 28F emits a light intensity signal representing a light intensity different from the light intensity of the authentication light L when the biometric image was captured. Send to device 10 . Then, the light amount adjustment unit 28F repeats acquisition of a biophotographed image of the palm H irradiated with different amounts of authentication light L each time a light amount signal is transmitted.
  • the light intensity adjustment unit 28F stores the light intensity signal at the time of imaging of the biophotographed image as the first light intensity signal in the storage unit 26.
  • the light amount adjustment unit 28F controls the light source 12 of the light emitting device 10 so as to emit the authentication light L having the light amount of the first light amount signal for which the color difference was previously determined to be equal to or less than the threshold. can do.
  • the authentication unit 28G performs authentication processing of the vein pattern included in the biometric image.
  • the authentication unit 28G performs vein pattern authentication processing using a biophotographed image in which the color difference between the vein pattern included in the biophotographed image and an external area other than the vein pattern is equal to or greater than a threshold value.
  • the authentication unit 28G collates the vein pattern included in the biometric image with a pre-stored vein template. If the vein pattern and the vein template match or are similar to each other by a predetermined criterion or more, the authentication unit 28G determines that the vein pattern has been successfully authenticated. On the other hand, if the vein pattern and the vein template do not match or the degree of similarity is less than the predetermined standard, the authentication unit 28G fails authentication of the vein pattern.
  • the authentication unit 28G displays an image showing the authentication result on the display unit 23.
  • FIG. 12 is a schematic diagram showing an example of an image representing the authentication result.
  • the authentication unit 28G displays information indicating "authentication OK" on the display unit 23 as an authentication result indicating that the authentication has succeeded.
  • the authentication unit 28G may further display an image 40 representing the vein pattern on the display unit 23 .
  • the authentication unit 28G may perform authentication processing by combining the vein pattern and other biometric information.
  • the authentication unit 28G may perform authentication processing by combining at least one of the palm print pattern of the palm H and fingerprint information in addition to the vein pattern.
  • the palm print pattern and fingerprint information may be obtained by analyzing the biophotographed image by a known image processing method.
  • FIG. 13 is a flowchart showing an example of information processing executed by the authentication device 20 of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when the authentication device 20 executes information processing.
  • the light source position adjustment unit 28A transmits a light emission start signal to the light emitting device 10 via the communication unit 24 (step S100).
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to start emitting the authentication light L.
  • FIG. Therefore, the emission of the authentication light L from the light source 12 is started.
  • the light source 12 may start emitting the authentication light L in response to an operation instruction of the light emitting device 10 or the light source 12 by the user.
  • the light source position adjustment unit 28A determines whether or not the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S102).
  • the light source position adjustment unit 28A makes the determination in step S102 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22.
  • step S102: No When a negative determination is made in step S102 (step S102: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S102: No) until it makes an affirmative determination in step S102 (step S102: Yes). If an affirmative determination is made in step S102 (step S102: Yes), the process proceeds to step S104.
  • step S104 the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S104).
  • the light source position adjusting unit 28A displays the light source guide image 32 on the display unit 23 (step S106). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
  • the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S108).
  • the light source position adjusting unit 28A repeats the negative determination (step S108: No) until the determination in step S108 is affirmative (step S108: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjustment unit 28A makes an affirmative determination in step S108 (step S108: Yes), and proceeds to step S110.
  • step S110 the preliminary light amount adjustment unit 28B determines whether or not the second light amount signal is stored in the storage unit 26 (step S110). If a negative determination is made in step S110 (step S110: No), the process proceeds to step S114. The preliminary light amount adjustment unit 28B transmits the initial light amount signal to the light emitting device 10 (step S114), and proceeds to step S116 described later. On the other hand, if an affirmative determination is made in step S110 (step S110: Yes), the process proceeds to step S112. At step S112, the preliminary light amount adjustment unit 28B transmits the second light amount signal stored in the storage unit 26 to the light emitting device 10 (step S112). Then, the process proceeds to step S116.
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range (step S116). If it is outside the luminance range (step S116: No), the process proceeds to step S118. In step S118, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L photographed in step S116 (step S118). Then, the process returns to step S116.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L emitted from the light source 12 at the time of determination in step S116.
  • the light amount control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the changed light amount.
  • the preliminary light amount adjustment unit 28B repeats the negative determination of step S116 (step S116: No) and the processing of step S118 until it makes an affirmative determination in step S116 (step S116: Yes).
  • step S116 If affirmative determination is made in step S116 (step S116: Yes), the preliminary light amount adjustment unit 28B stores, in the storage unit 26, the light amount signal at the time of photographing of the authentication light L determined to be within the luminance range in step S116 as the second light amount signal. (step S120). That is, the preliminary light amount adjustment unit 28B stores the light amount signal used for emitting the authentication light L, which has been adjusted within the luminance range by the processing of steps S110 to S118, in the storage unit 26 as the second light amount signal.
  • the reading unit 28C reads the QR code 13 (step S122).
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S122 (step S124).
  • the living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
  • the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S126).
  • the body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S124.
  • a guide image 34 is displayed on the display unit 23 .
  • the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 .
  • the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23.
  • the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after the authentication by the authentication unit 28G is successful.
  • step S126 When the part guide image 34 is displayed on the display unit 23 by the process of step S126, the user places the palm H between the imaging unit 22 and the light source 12.
  • the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S128).
  • the body position adjusting section 28D may determine whether or not the position of the palm H matches the position of the part guide image 34 within a predetermined range. If a negative determination is made in step S128, the process proceeds to step S130.
  • the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S130). Then, the process returns to step S128.
  • the body position adjusting section 28D displays the guidance information on the display section 23.
  • FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 .
  • the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information.
  • vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
  • step S130 the user moves the palm H to the recommended position while visually recognizing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
  • the living body position adjustment section 28D may further determine whether or not the position of the light source 12 is out of the light source guide image 32. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process returns to step S106. Also, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S128 (step S128: Yes).
  • step S132 the body position adjusting section 28D determines whether or not the imaging angle of view of the imaging section 22 is appropriate (step S132). In step S132, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S132: No) until the determination in step S132 is affirmative (step S132: Yes). If an affirmative determination is made in step S132 (step S132: Yes), the process proceeds to step S134.
  • the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting section 28D determines that the position of the palm H is out of the part guide image 34, the process may return to step S126. Further, when it is determined that the position of the light source 12 is out of the light source guide image 32, the process may be returned to step S106.
  • step S132 is affirmative.
  • step S134 the light amount adjustment unit 28F determines whether or not the first light amount signal is stored in the storage unit 26 (step S134). If the storage unit 26 does not store the first light amount signal (step S134: No), the process proceeds to step S136. At step S136, the light amount adjustment unit 28F transmits an initial light amount signal to the light emitting device 10 (step S136). Then, the process proceeds to step S140, which will be described later.
  • step S134 When the storage unit 26 stores the first light amount signal (step S134: Yes), the process proceeds to step S138.
  • the light amount adjustment unit 28F transmits the first light amount signal stored in the storage unit 26 to the light emitting device 10 (step S138). Then, the process proceeds to step S140.
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
  • the light intensity adjustment unit 28F acquires, from the acquisition unit 28E, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L having the intensity of the light intensity signal transmitted to the light emitting device 10 (step S140).
  • the light amount adjustment unit 28F extracts the vein pattern included in the biophotographed image acquired in step S140 (step S142). The light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the biophotographed image obtained in step S142 and the external region other than the vein pattern in the biophotographed image is equal to or greater than a threshold value (step S144).
  • step S144 If the color difference is less than the threshold (step S144: No), proceed to step S146.
  • step S146 the light amount adjustment unit 28F transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L when the biophotographed image acquired in step S140 is taken (step S146). Then, the process returns to step S140.
  • step S148 the light amount adjustment unit 28F stores the light amount signal at the time of photographing the biophotographed image in the storage unit 26 as a first light amount signal (step S148). That is, the light amount adjustment unit 28F adjusts the light amount signal used for emitting the authentication light L so as to obtain a biophotographed image including a vein pattern with a color difference equal to or greater than the threshold value through the processing of steps S138 to S146. It is stored in the storage unit 26 as a second light intensity signal.
  • the authentication unit 28G uses the biophotographed image obtained in step S140 in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value, and authenticates the vein pattern included in the biophotographed image. (step S150). Then, the routine ends.
  • the authentication system 1 of this embodiment includes the light-emitting device 10 and the authentication device 20 .
  • the light emitting device 10 has a light source 12 .
  • the light source 12 emits authentication light L containing at least near-infrared light.
  • the authentication device 20 includes an imaging unit 22, an acquisition unit 28E, and an authentication unit 28G.
  • the obtaining unit 28 ⁇ /b>E obtains from the imaging unit 22 a biophotographed image of the light that has passed through the living body part irradiated with the authentication light L.
  • the authentication unit 28G executes authentication processing of the vein pattern included in the biometric image.
  • biometric authentication was performed by acquiring biometric information from the light reflected from the surface of the human body using a device that contained a light source and imaging unit in a single housing.
  • biometric authentication is performed by irradiating a human body with light including red from a light source and receiving the reflected light by an imaging unit mounted in the same device as the light source.
  • Biological information obtained from the reflected light from the surface of the human body is biological information obtained from the surface layer of the human body, and has low safety.
  • the device since the device has a light source and a light receiving element mounted in a single housing, it is possible to easily acquire biometric information on the surface of the human body, and unintended authentication by other users such as stealing can be performed. There were cases where it was done. For this reason, in the conventional technology, the security of biometric authentication has been degraded.
  • the light-emitting device 10 and the authentication device 20 are configured separately. Further, the authentication unit 28G performs authentication processing using a vein pattern included in a biophotographed image of light transmitted through a living body part irradiated with authentication light L including at least near-infrared light.
  • the authentication process using the biometric information of the deep part of the body is possible.
  • the light-emitting device 10 and the authentication device 20 are configured separately, so that the security regarding authentication is higher than in the configuration in which the light-emitting device 10 and the authentication device 20 are integrated. And security can be improved.
  • the authentication system 1 of this embodiment can realize highly secure biometric authentication.
  • the authentication system 1 of the present embodiment is configured separately from the light-emitting device 10 and the authentication device 20 . Therefore, in addition to the effects described above, it is possible to reduce the size of each of the light-emitting device 10 and the authentication device 20 . In addition, it is possible to improve the flexibility of the shape and size of the light emitting device 10 and the authentication device 20 .
  • the light-emitting device 10 and the authentication device 20 are configured as separate bodies, it is possible to use them as biometric parts to be authenticated without limiting parts from small parts such as fingertips to large parts such as arms and abdomen. becomes.
  • the authentication process can be executed in a state where the relationship between the light source 12, the palm H, and the light source 12 is completed. can be done. Therefore, the authentication system 1 of the present embodiment can achieve strong biometric authentication in addition to the above effects.
  • the authentication unit 28G determines the color difference between the vein pattern included in the biophotographed image of the biometric part irradiated with a plurality of types of authentication light L having different light intensities and the external region other than the vein pattern included in the biophotographed image. is greater than or equal to the threshold value.
  • the thickness of body parts such as the palm H varies from person to person. In particular, in the case of the palm H, there is a large individual difference in thickness from person to person. Further, in order to photograph the light that has passed through the living body part, it is necessary to irradiate the authentication light L with a sufficient amount of light corresponding to the living body part. Also, if the light intensity of the authentication light L is too strong, it may become difficult to distinguish between the vein pattern and the external region.
  • the authentication system 1 of the present embodiment a plurality of types of authentication light L with different light intensities are irradiated onto the body part. Then, in the authentication system 1, among biophotographed images of a body part irradiated with a plurality of types of authentication light L, authentication processing is performed using biophotographed images of vein patterns whose color difference with the external region is equal to or greater than a threshold value. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing regardless of variations in the thickness of the body part.
  • the light emitting device 10 and the authentication device 20 are communicably connected.
  • the authentication device 20 includes a light intensity adjustment section 28F.
  • the light amount adjustment unit 28 ⁇ /b>F transmits a light amount signal representing the light amount of the authentication light L to the light emitting device 10 .
  • the light source 12 of the light emitting device 10 emits the authentication light L with the light quantity indicated by the light quantity signal received from the authentication device 20 .
  • the light amount adjustment unit 28F stores a first light amount signal that is a light amount signal of the amount of light when the biophotographed image including the vein pattern in which the color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than a threshold value.
  • the light amount adjustment unit 28F transmits the first light amount signal to the light emitting device 10 before acquiring the biophotographed image.
  • the authentication system 1 of the present embodiment among the biophotographed images of the body part irradiated with the authentication light L with different light intensity, the light intensity at the time of photographing the biophotographed image including the vein pattern whose color difference with the external region is equal to or greater than the threshold value. A first light intensity signal is stored. Then, the authentication system 1 transmits the first light intensity signal to the light emitting device 10 before acquiring the biophotographed image. That is, the light-emitting device 10 is controlled so as to irradiate the authentication light L with the light amount of the first light amount signal that was emitted when the biophotographed image determined to be equal to or greater than the threshold last time was obtained. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing in a short time in addition to the above effects.
  • the authentication device 20 also includes a display section 23 and a light amount adjustment section 28F.
  • the light amount adjustment unit 28 ⁇ /b>F displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 on the display unit 23 .
  • the display unit 23 displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the light source guide image 32 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the authentication device 20 also includes a biometric position adjustment unit 28D.
  • the living body position adjusting section 28 ⁇ /b>D displays on the display section 23 a part guide image 34 representing the recommended position of the living body part with respect to the imaging section 22 .
  • the position of the photographing unit 22 with respect to the light source 12 is not fixed. Moreover, since the position of the authentication device 20 is adjusted by the user, the position of the authentication device 20 may fluctuate in time series. Also, the position of the body part irradiated with the authentication light L may fluctuate.
  • the display unit 23 displays the site guide image 34 representing the recommended position of the body site with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part 22 and the living body part.
  • the size of the palm H varies depending on physical characteristics such as gender and physique.
  • the position of the imaging unit 22 with respect to the light source 12 may fluctuate.
  • the biometric position adjustment unit 28D generates a biometric region guidance image having a size and shape corresponding to at least one of the size of the biometric region and the distance between the imaging unit 22 and the biometric region. 34 is displayed on the display unit 23 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the authentication device 20 also includes a reading unit 28C.
  • the reading unit 28C reads guidance information for guiding the position of the body part with respect to the imaging unit 22 .
  • the reading unit 28C reads the guidance information by reading the QR code 13 .
  • the body position adjusting section 28D displays the guidance information on the display section 23. FIG. Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
  • the body position adjusting section 28D causes the vibration driving section 25 that vibrates the authentication device 20 to generate vibration representing the direction of the recommended position of the body part with respect to the imaging section 22 . Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
  • the authentication device 20 also includes a preliminary light amount adjustment section 28B.
  • the preliminary light amount adjustment unit 28B transmits a light amount signal representing a light amount different from the light amount of the authentication light L to the light emitting device 10. do.
  • the biological body position adjusting section 28D displays the part guide image 34 on the display section 23 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L is within the luminance range before the body part is irradiated with the authentication light L according to the part guide image 34 . Then, if it is outside the luminance range, the preliminary light amount adjustment section 28B transmits a light amount signal representing a different light amount to the light emitting device 10 . Therefore, in the authentication system 1 of the present embodiment, the light amount of the authentication light L can be adjusted before the body part is irradiated with the authentication light L according to the part guide image 34 .
  • the authentication device 20 is configured to include the preliminary light amount adjustment section 28B has been described as an example.
  • the authentication device 20 may be configured without the preliminary light amount adjusting section 28B.
  • the living body position adjusting section 28D may control the zoom mechanism of the imaging section 22 to adjust the imaging range of the imaging section 22 with respect to the living body part.
  • the light emitting device 10 may include a plurality of light sources 12 with different irradiation positions of the authentication light L. Further, the light emitting device 10 may have a configuration including a position driving section 15 that moves the position of the light source 12 .
  • the degree of freedom of the position where the body part is placed can be increased.
  • FIG. 14 is a functional block diagram of an example of the authentication system 1B of this embodiment.
  • the authentication system 1B includes a light emitting device 10B and an authentication device 20B.
  • the light emitting device 10B and the authentication device 20B are configured separately. Further, the light emitting device 10B and the authentication device 20B are configured not to communicate with each other.
  • the light emitting device 10B includes a light source 12, a QR code 13, a communication section 14B, a power receiving section 16, a storage section 17, and a control section 19.
  • Light source 12, communication unit 14B, power receiving unit 16, storage unit 17, and control unit 19 are communicably connected.
  • the light-emitting device 10B has the same configuration as the light-emitting device 10 of the first embodiment, except that it includes a communication unit 14B and a control unit 19 instead of the communication unit 14 and the control unit 18, and does not include the position driving unit 15. is.
  • the communication unit 14B is a communication interface for communicating with an information processing device external to the light emitting device 10B. However, the communication unit 14B does not communicate with the authentication device 20B. Note that the light emitting device 10B may be configured without the communication section 14B.
  • the control unit 19 includes a light amount control unit 19B.
  • the light amount control unit 19B controls the light source 12 so as to sequentially emit a plurality of types of authentication light L with different light amounts.
  • the light amount control unit 19B controls the light source 12 so as to repeat a pattern in which the light amount is changed in multiple stages in time series.
  • FIG. 15 is a schematic diagram showing an example of a light amount control pattern by the light amount control section 19B.
  • a plurality of different light intensities are set in advance in the light intensity control pattern according to variations in the thickness of the palm H of the authentication target.
  • light amount control patterns include physical characteristics such as gender, age, physique, genetic factors, distance between light source 12 and palm H, distance between palm H and imaging unit 22, light source 12 and imaging unit
  • a plurality of types of light intensities are set according to each condition such as the distance from 22 .
  • the light intensity control pattern is set with the light intensity that can correspond to each of the user's palms H under various conditions.
  • the light intensity control pattern is configured to periodically repeat a partial pattern in which the light intensity changes stepwise from a small light intensity to a large light intensity along the time series.
  • the light amount control unit 19B may store the light amount control pattern shown in FIG.
  • the light amount control unit 19B controls the light source 12 so that the authentication light L having the light amount represented by the light amount control pattern shown in FIG. 15 is emitted in time series when the power supply to the light emitting device 10B is started. do. Further, when a signal for starting light emission of the light source 12 is input by a user's instruction to operate the operation unit, the light amount control unit 19B outputs the authentication light L having the light amount represented by the light amount control pattern shown in FIG.
  • the light source 12 may be controlled to emit light in chronological order.
  • the authentication device 20B includes an imaging unit 22, a display unit 23, a communication unit 24B, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 29.
  • the imaging unit 22, the display unit 23, the communication unit 24B, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 29 are communicably connected.
  • the authentication device 20B has the same configuration as the authentication device 20 of the first embodiment, except that it has a communication unit 24B in place of the communication unit 24 and a control unit 29 in place of the control unit 28.
  • the communication unit 24B is a communication interface for communicating with an information processing device external to the authentication device 20B. However, the communication unit 24B does not communicate with the light emitting device 10B.
  • the control unit 29 executes information processing in the authentication device 20B.
  • the control unit 29 includes a light source position adjustment unit 28A, a reading unit 28C, a biological position adjustment unit 28D, an acquisition unit 29E, and an authentication unit 29G.
  • Some or all of the light source position adjustment unit 28A, the reading unit 28C, the biological position adjustment unit 28D, the acquisition unit 29E, and the authentication unit 29G are implemented by causing a processing device such as a CPU to execute a program, that is, by software. It may be implemented by hardware such as an IC, or it may be implemented by using both software and hardware.
  • the light source position adjusting section 28A, reading section 28C, and living body position adjusting section 28D are the same as in the first embodiment.
  • the control section 29 of the present embodiment has a configuration that does not include the preliminary light amount adjusting section 28B and the light amount adjusting section 28F in the control section 28 of the first embodiment.
  • the authentication device 20B of this embodiment is configured not to communicate with the light emitting device 10B.
  • the light emitting device 10B repeats a pattern of changing the light intensity in multiple stages in time series according to the light intensity control pattern stored in the storage unit 17 of the light emitting device 10B, instead of being controlled by the authentication device 20B. , controls the light source 12 .
  • the light-emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series without being controlled by the authentication device 20B.
  • control unit 29 of the present embodiment includes an acquisition unit 29E and an authentication unit 29G instead of the acquisition unit 28E and the authentication unit 28G.
  • the acquisition unit 29E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
  • the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
  • the authentication unit 29G performs authentication processing of the vein pattern included in the biometric image.
  • the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value is used to Authentication processing of the vein pattern included in the biometric image is executed.
  • the authentication unit 29G changes the color difference between the vein pattern included in the biometric image and the external region. You may judge whether it is more than a threshold value. Then, when a biophotographed image having a color difference equal to or greater than the threshold value is acquired by the acquisition unit 29E, the authentication unit 29G may perform authentication processing using the biophotographed image.
  • the light emitting device 10B may be configured to emit authentication light L whose light intensity is changed in multiple stages in time series.
  • highly accurate authentication processing can be performed by performing the authentication processing using the biometric image of the palm H irradiated with the appropriate amount of authentication light L.
  • FIG. 16 is a flowchart showing an example of information processing executed by the authentication device 20B of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when executing information processing by the authentication device 20B. It is also assumed that the emission of the authentication light L from the light source 12 by the light emitting device 10B is started before the authentication device 20B starts information processing.
  • the light source position adjustment unit 28A determines whether the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S200).
  • the light source position adjustment unit 28A makes the determination in step S200 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22.
  • step S200 When a negative determination is made in step S200 (step S200: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S200: No) until it makes an affirmative determination in step S200 (step S200: Yes). If an affirmative determination is made in step S200 (step S200: Yes), the process proceeds to step S202.
  • step S202 the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S202).
  • the light source position adjusting section 28A displays the light source guide image 32 on the display section 23 (step S204). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
  • the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S206).
  • the light source position adjustment unit 28A repeats the negative determination (step S206: No) until the determination in step S206 is affirmative (step S206: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjusting unit 28A makes an affirmative determination in step S206 (step S206: Yes), and proceeds to step S208.
  • the reading unit 28C reads the QR code 13 (step S208).
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S208 (step S210).
  • the living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
  • the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S212).
  • the body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S210.
  • a guide image 34 is displayed on the display unit 23 .
  • the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 .
  • the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23.
  • the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after authentication by the authentication unit 28G.
  • step S214 the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S214). If a negative determination is made in step S214, the process proceeds to step S216.
  • the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S216). Then, the process returns to step S214.
  • the body position adjusting section 28D displays the guidance information on the display section 23.
  • FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 .
  • the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information.
  • vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
  • step S216 the user moves the palm H to the recommended position while viewing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
  • the living body position adjustment section 28D may further determine whether the position of the light source 12 is out of the light source guide image 32 or not. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process may return to step S204. Further, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S214 (step S214: Yes).
  • step S214 determines whether or not the imaging angle of view of the imaging unit 22 is appropriate (step S218).
  • step S218, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S218: No) until the determination in step S218 is affirmative (step S218: Yes). If an affirmative determination is made in step S218 (step S218: Yes), the process proceeds to step S220.
  • the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting unit 28D determines that the position of the palm H is out of the part guide image 34 or the position of the light source 12 is out of the light source guide image 32, step S212 or step S204 is performed. You should go back to
  • step S218 affirmative determination is made in step S218.
  • step S220 the acquiring unit 29E acquires from the imaging unit 22 a biophotographed image of light transmitted through the palm H irradiated with the authentication light L (step S220).
  • the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
  • the authentication unit 29G extracts a vein pattern included in each of the biophotographed images with different light amounts of the authentication light L acquired in step S220 (step S222).
  • the authentication unit 29G uses the biophotographed image in which the color difference between the extracted vein pattern and the external region is equal to or greater than a threshold among the plurality of biophotographed images acquired in step S220, and identifies the veins included in the biophotographed image. Pattern authentication processing is executed (step S224). Then, the routine ends.
  • the authentication system 1B of the present embodiment is configured such that the light emitting device 10B and the authentication device 20B do not communicate with each other.
  • the light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities. Specifically, the light source 12 emits the authentication light L whose light intensity is changed in multiple stages in time series.
  • the authentication unit 29G of the authentication device 20B uses the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. Authentication processing of the vein pattern included in the captured image is executed.
  • the authentication device 20B does not control the light amount of the authentication light L from the light emitting device 10B. Therefore, in the present embodiment, the light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities.
  • the authentication apparatus 20B uses a biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. authentication processing of the vein pattern.
  • the authentication system 1B of the present embodiment even in a configuration in which the light-emitting device 10B and the authentication device 20B do not communicate, it is possible to perform authentication processing with high accuracy.
  • the authentication system 1B of this embodiment can perform authentication processing with high accuracy in addition to the effects of the first embodiment.
  • the authentication system 1 of the first embodiment there are cases where communication between the light-emitting device 10B and the authentication device 20B is impossible, and there are cases where it is desired to shorten the communication time and the authentication time.
  • the authentication system 1B of this embodiment may be applied to the first embodiment.
  • the authentication system 1 and authentication system 1B are applied to any system that requires personal authentication.
  • the light-emitting device 10 and the light-emitting device 10B can be implemented by any device as long as the device includes the light source 12 and the controller 18 or controller 19 .
  • the light-emitting device 10 includes an information processing device such as a mobile terminal or a smartphone, a storage medium such as a USB memory, a key system unlocked by an information processing device such as a smartphone, a robot, a game controller, a game device main body, an electronic earphone, It may be provided by a safe, coin locker, mailbox, head-mounted display, smart watch, wearable device, or the like.
  • the light emitting device 10B can be used for transportation equipment such as motorcycles or automobiles, home electric appliances such as televisions, audio equipment or refrigerators, locking devices such as keys, time recorders, vending machines such as tickets and goods, or ATMs (Automated Teller Machines). automatic service machine, and other devices that require personal authentication.
  • the authentication device 20 and the authentication device 20B are realized by any device as long as it is a device that includes the imaging unit 22, the display unit 23, and the control unit 28 or 29.
  • the authentication device 20 and the authentication device 20B are realized by an information processing device such as a mobile terminal, a smartphone, or a tablet terminal, a digital camera, a single-lens reflex camera, a game device main body, a wearable device, or the like.
  • FIG. 17 is a diagram showing an example of a combination of application forms of the authentication system 1 in which the light emitting device 10 and the authentication device 20 communicate.
  • Fig. 17 shows an example of six combinations of A to F.
  • the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22. Further, in combination A, the device targeted for security cancellation by the authentication process is the light-emitting device 10 , and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use the light-emitting device 10 with administrator authority.
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • the light-emitting device 10 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use the light-emitting device 10 with administrator authority.
  • the light-emitting device 10 is an electronic safe, the light-emitting device 10 is unlocked.
  • the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the photographing unit 22. Further, in combination C, the authentication device 20 is the target device for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use a specific application installed in the authentication device 20, items used in the application, and the like. Therefore, it is possible to suppress unauthorized use of applications and items of the authentication device 20 .
  • the light emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22.
  • the authentication device 20 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use data stored in a hidden folder stored in the authentication device 20 . Therefore, unauthorized use of the authentication device 20 can be suppressed.
  • the data stored in the folder is confidential information, the security of the confidential information can be enhanced.
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • both the light-emitting device 10 and the authentication device 20 are targeted for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, data requiring confidentiality can be transferred between the light emitting device 10 and the authentication device 20 .
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • the devices targeted for security cancellation by the authentication process are the light emitting device 10 and the authentication device 20 , and the light emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • data transfer between the light emitting device 10 and the authentication device 20 can be executed.
  • at least one of the light emitting device 10 and the authentication device 20 can be used as a dongle for managing important data such as licenses.
  • FIG. 18 is a hardware configuration diagram showing an example of a computer 1000 that implements the functions of the light-emitting device 10, the light-emitting device 10B, the authentication device 20, and the authentication device 20B according to the above embodiment and modifications.
  • the computer 1000 has a CPU 1100, a RAM 1200, a ROM (Read Only Memory) 1300, a HDD (Hard Disk Drive) 1400, a communication interface 1500, and an input/output interface 1600. Each part of computer 1000 is connected by bus 1050 .
  • the CPU 1100 operates based on programs stored in the ROM 1300 or HDD 1400 and controls each section. For example, the CPU 1100 loads programs stored in the ROM 1300 or HDD 1400 into the RAM 1200 and executes processes corresponding to various programs.
  • the ROM 1300 stores a boot program such as BIOS (Basic Input Output System) executed by the CPU 1100 when the computer 1000 is started, and programs dependent on the hardware of the computer 1000.
  • BIOS Basic Input Output System
  • the HDD 1400 is a computer-readable recording medium that non-temporarily records programs executed by the CPU 1100 and data used by such programs.
  • HDD 1400 is a recording medium that records the program according to the present disclosure, which is an example of program data 1450 .
  • a communication interface 1500 is an interface for connecting the computer 1000 to an external network 1550 (for example, the Internet).
  • the CPU 1100 receives data from another device via the communication interface 1500, or transmits data generated by the CPU 1100 to another device.
  • the input/output interface 1600 is an interface for connecting the input/output device 1650 and the computer 1000 .
  • the CPU 1100 receives data from input devices such as a keyboard and mouse via the input/output interface 1600 .
  • the CPU 1100 transmits data to an output device such as a display, a speaker, or a printer via the input/output interface 1600 .
  • the input/output interface 1600 may function as a media interface for reading a program or the like recorded on a predetermined recording medium (media).
  • Media include, for example, optical recording media such as DVD (Digital Versatile Disc) and PD (Phase change rewritable disk), magneto-optical recording media such as MO (Magneto-Optical disk), tape media, magnetic recording media, semiconductor memories, etc. is.
  • optical recording media such as DVD (Digital Versatile Disc) and PD (Phase change rewritable disk)
  • magneto-optical recording media such as MO (Magneto-Optical disk)
  • tape media magnetic recording media
  • magnetic recording media semiconductor memories, etc. is.
  • the CPU 1100 of the computer 1000 executes the information processing program loaded on the RAM 1200 to perform functions such as the light source position adjustment unit 28A. Realize.
  • the HDD 1400 also stores an information processing program according to the present disclosure and data in the storage unit.
  • CPU 1100 reads and executes program data 1450 from HDD 1400 , as another example, these programs may be obtained from another device via external network 1550 .
  • An authentication system comprising a light emitting device and an authentication device,
  • the light emitting device A light source that emits authentication light including at least near-infrared light
  • the authentication device the photography department, an acquisition unit configured to acquire, from the imaging unit, a biophotographed image of light transmitted through the biometric part irradiated with the authentication light; an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
  • An authentication system comprising: (2) The light source is emitting a plurality of types of authentication light with different light intensities; The authentication unit Among the vein patterns included in the biometric image of the biometric part irradiated with a plurality of types of authentication light with different light amounts, a color difference with an external region other than the vein pattern included in the biometric image is a threshold value.
  • the authentication device a light intensity adjustment unit that transmits a light intensity signal representing the light intensity of the authentication light to the light emitting device;
  • the light source is emitting the authentication light of the light intensity represented by the received light intensity signal;
  • the light amount adjustment unit storing a first light amount signal that is a light amount signal of the light amount at the time of photographing of the biophotographed image including the vein pattern in which a color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than the threshold value; transmitting the first light intensity signal to the light emitting device before acquiring the biophotographed image;
  • the authentication system according to (2) above.
  • the authentication device a display unit; a biological body position adjusting unit that displays on the display unit a region guide image representing a recommended position of the biological region with respect to the imaging unit; The authentication system according to any one of (1) to (3) above.
  • the living body position adjustment unit displaying on the display unit the part guide image having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part and the living body part; The authentication system according to (4) above.
  • the authentication device a reading unit that reads guidance information for guiding the position of the living body part with respect to the imaging unit; The living body position adjustment unit displaying the guidance information on the display unit; The authentication system according to (4) or (5) above.
  • the living body position adjustment unit causing a vibration drive unit that vibrates the authentication device to generate vibration representing the direction of the recommended position of the body part with respect to the imaging unit;
  • the authentication system according to any one of (4) to (6) above.
  • the living body position adjustment unit controlling the zoom mechanism of the imaging unit to adjust the imaging range of the imaging unit with respect to the living body part;
  • the authentication system according to any one of (4) to (7) above.
  • the authentication device A light source position adjustment unit that displays a light source guide image representing a recommended reception position of the authentication light with respect to the imaging unit on the display unit, The authentication system according to any one of (4) to (8) above.
  • the authentication device a preliminary light amount adjusting unit configured to transmit a light amount signal representing a light amount different from the light amount of the authentication light to the light emitting device when the luminance of the authentication light captured by the photographing unit is out of a predetermined luminance range,
  • the living body position adjustment unit displaying the part guide image on the display unit when the luminance of the authentication light is within the luminance range;
  • the authentication system according to any one of (4) to (9) above.
  • the light emitting device comprising a plurality of the light sources with different irradiation positions of the authentication light, The authentication system according to any one of (1) to (10) above.
  • (12) The light emitting device A position driving unit that moves the position of the light source, The authentication system according to any one of (1) to (11) above.
  • the body part is the palm of the human body, The authentication system according to any one of (1) to (12) above.
  • the authentication unit When authentication of the vein pattern is successful in the authentication process, canceling security of at least one of the authentication device and the light emitting device; The authentication system according to any one of (1) to (13) above.
  • the authentication device A power supply unit that supplies power to the light emitting device, The light emitting device Operates while power is supplied from the authentication device; The authentication system according to any one of (1) to (14) above.
  • the photography department an acquisition unit configured to acquire, from an imaging unit, a biophotographed image of light transmitted through a biometric part irradiated with authentication light including at least near-infrared light; an authentication unit that performs authentication processing of a vein pattern included in the biometric image; an authentication device.
  • An authentication method executed by an authentication system comprising a light emitting device and an authentication device, a step of obtaining, from an imaging unit provided in the authentication device, a biophotographed image of light transmitted through a living body part irradiated with authentication light containing at least near-infrared light emitted from a light source provided in the light emitting device;
  • a step of authenticating a vein pattern included in the biometric image Authentication methods, including

Abstract

This authentication system comprises a light emitting device and an authentication device. The light emitting device comprises a light source. The light source emits authentication light including at least near-infrared light. The authentication device comprises a photographing unit, an acquisition unit, and an authentication unit. The acquisition unit acquires, from the photographing unit, a photographed living body image of light that has passed through a living body part irradiated with the authentication light. The authentication unit executes the processing of authenticating a vein pattern included in the photographed living body image.

Description

認証システム、認証装置、および認証方法Authentication system, authentication device, and authentication method
 本開示は、認証システム、認証装置、および認証方法に関する。 The present disclosure relates to an authentication system, an authentication device, and an authentication method.
 生体に固有な情報である生体情報を利用した生体認証が実施されている。例えば、特定の波長領域の光を人体に向けて照射し、人体からの反射光を撮像した撮像画像を解析することで、生体認証を行うシステムが知られている(例えば、特許文献1)。 Biometric authentication using biometric information, which is information unique to living organisms, is being implemented. For example, there is known a system that performs biometric authentication by irradiating a human body with light in a specific wavelength range and analyzing a captured image obtained by capturing reflected light from the human body (for example, Patent Document 1).
特開2017-196319号公報JP 2017-196319 A
 しかしながら、上記の従来技術では、光源と撮影部とを単一の筐体に搭載した装置で人体の表面の反射光から生体情報を取得し、生体認証を行っていた。このため、従来技術では、容易に生体情報が取得され、生体認証の安全性の低下が発生していた。 However, in the conventional technology described above, biometric authentication was performed by acquiring biometric information from the reflected light from the surface of the human body using a device in which the light source and imaging unit were mounted in a single housing. For this reason, in the conventional technology, biometric information can be easily obtained, and the security of biometric authentication has been degraded.
 そこで、本開示では、安全性の高い生態認証を実現することができる、認証システム、認証装置、および認証方法を提案する。 Therefore, this disclosure proposes an authentication system, an authentication device, and an authentication method that can realize highly secure biometric authentication.
 上記の課題を解決するために、本開示に係る一形態の認証システムは、発光装置と、認証装置と、を備えた認証システムであって、前記発光装置は、近赤外光を少なくとも含む認証光を発光する光源を備え、前記認証装置は、撮影部と、前記認証光を照射された生体部位を透過した光の生体撮影画像を前記撮影部から取得する取得部と、前記生体撮影画像に含まれる静脈パターンの認証処理を実行する認証部と、を備える。 In order to solve the above problems, an authentication system according to one embodiment of the present disclosure includes a light-emitting device and an authentication device, wherein the light-emitting device includes at least near-infrared light for authentication. The authentication device includes a light source that emits light, and includes: an imaging unit; an acquisition unit that acquires from the imaging unit a biophotographed image of light that has passed through a living body part irradiated with the authentication light; an authentication unit that performs authentication processing of the included vein pattern.
本開示の第1の実施形態に係る認証システムの一例を示す模式図である。1 is a schematic diagram showing an example of an authentication system according to a first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る認証システムの一例の機能ブロック図である。1 is a functional block diagram of an example of an authentication system according to a first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る光源案内画像の一例の説明図である。FIG. 4 is an explanatory diagram of an example of a light source guidance image according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る部位案内画像の一例の説明図である。FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る光源と撮影部との距離の導出の一例の説明図である。FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る光源と撮影部との距離の導出の一例の説明図である。FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る部位案内画像の一例の説明図である。FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る部位案内画像の一例の説明図である。FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る誘導情報を表す矢印画像の一例を示す図である。FIG. 4 is a diagram showing an example of an arrow image representing guidance information according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る誘導情報を表す振動の一例を示す図である。FIG. 5 is a diagram showing an example of vibration representing guidance information according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る誘導情報の表示の一例の説明図である。FIG. 4 is an explanatory diagram of an example of guidance information display according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る付加情報の一例の説明図である。FIG. 4 is an explanatory diagram of an example of additional information according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る撮影範囲の調整の一例の説明図である。FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る撮影範囲の調整の一例の説明図である。FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure; FIG. 本開示の第1の実施形態に係る複数の光源の各々の認証光を含む撮影画像の一例の説明図である。FIG. 4 is an explanatory diagram of an example of a captured image including authentication light from each of a plurality of light sources according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る光源の移動の一例の説明図である。FIG. 4 is an explanatory diagram of an example of movement of a light source according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る部位案内画像上に掌の像を重畳表示した画像の一例の模式図である。FIG. 4 is a schematic diagram of an example of an image in which a palm image is displayed superimposed on a region guide image according to the first embodiment of the present disclosure; 本開示の第1の実施形態に係る認証結果を表す画像の一例を示す模式図である。FIG. 5 is a schematic diagram showing an example of an image representing an authentication result according to the first embodiment of the present disclosure; FIG. 本開示の第2の実施形態に係る情報処理の一例を示すフローチャートである。FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure; FIG. 本開示の第2の実施形態に係る認証システムの一例の機能ブロック図である。FIG. 11 is a functional block diagram of an example of an authentication system according to a second embodiment of the present disclosure; FIG. 本開示の第2の実施形態に係る光量制御部による光量制御のパターンの一例を示す模式図である。FIG. 10 is a schematic diagram showing an example of a light amount control pattern by a light amount control unit according to the second embodiment of the present disclosure; 本開示の第2の実施形態に係る情報処理の一例を示すフローチャートである。FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure; FIG. 本開示に係る認証システムの適用形態の組合せの一例を示す図である。It is a figure which shows an example of the combination of the application form of the authentication system based on this disclosure. 本開示に係るコンピュータの一例を示すハードウェア構成図である。1 is a hardware configuration diagram showing an example of a computer according to the present disclosure; FIG.
 以下に、本開示の実施形態について図面に基づいて詳細に説明する。なお、以下の各実施形態において、同一の部位には同一の符号を付することにより重複する説明を省略する。 Below, embodiments of the present disclosure will be described in detail based on the drawings. In addition, in each of the following embodiments, the same parts are denoted by the same reference numerals, thereby omitting redundant explanations.
(第1の実施形態)
 図1は、本実施形態の認証システム1の一例を示す模式図である。
(First embodiment)
FIG. 1 is a schematic diagram showing an example of an authentication system 1 of this embodiment.
 認証システム1は、生体部位の生体情報を用いて個人を認証するためのシステムである。 The authentication system 1 is a system for authenticating an individual using biometric information of a living body part.
 生体部位とは、人体などの生体の一部の部位である。生体部位は、例えば、掌、指、眼、腕、脚、頭部、胴部、などである。本実施形態では、生体部位が、人体の掌Hである形態を一例として説明する。 A living body part is a part of a living body such as the human body. A body part is, for example, a palm, a finger, an eye, an arm, a leg, a head, a torso, or the like. In this embodiment, a form in which the body part is the palm H of the human body will be described as an example.
 生体情報とは、生体部位から得られる生体に特有の情報である。生体情報は、例えば、静脈パターン、指紋、掌紋、虹彩、などである。本実施形態では、生体情報が、静脈パターンである形態を一例として説明する。 Biological information is information specific to a living body obtained from a living body part. Biometric information includes, for example, vein patterns, fingerprints, palm prints, and irises. In the present embodiment, a form in which the biometric information is a vein pattern will be described as an example.
 認証システム1は、発光装置10と、認証装置20と、を備える。発光装置10と認証装置20とは、別体として構成されている。すなわち、発光装置10と認証装置20とは、互いに異なる筐体に組み込まれて構成されている。 The authentication system 1 includes a light emitting device 10 and an authentication device 20. The light-emitting device 10 and the authentication device 20 are configured separately. That is, the light-emitting device 10 and the authentication device 20 are configured to be incorporated in different housings.
 本実施形態では、発光装置10と認証装置20とは、通信可能に接続されている。本実施形態では、発光装置10と認証装置20とは、無線により接続された形態を一例として説明する。 In this embodiment, the light emitting device 10 and the authentication device 20 are communicably connected. In this embodiment, an example in which the light emitting device 10 and the authentication device 20 are connected wirelessly will be described.
 発光装置10は、認証光Lを発光する装置である。発光装置10の筐体11には、光源12およびQR(Quick Response)コード(登録商標)13が設けられている。 The light emitting device 10 is a device that emits authentication light L. A housing 11 of the light emitting device 10 is provided with a light source 12 and a QR (Quick Response) code (registered trademark) 13 .
 光源12は、認証光Lを発光する。認証光Lとは、近赤外光を少なくとも含む光である。光源12は、近赤外波長領域の光を含む認証光Lを発光可能であればよい。例えば、光源12は、LED(Light Emitting Diode)などである。 The light source 12 emits authentication light L. The authentication light L is light containing at least near-infrared light. The light source 12 may emit authentication light L including light in the near-infrared wavelength region. For example, the light source 12 is an LED (Light Emitting Diode) or the like.
 QRコード(登録商標)13は、筐体11における、後述する撮影部22によって撮影可能な位置に設けられている。QRコード13の詳細は後述する。 The QR code (registered trademark) 13 is provided in the housing 11 at a position where it can be photographed by the photographing unit 22, which will be described later. Details of the QR code 13 will be described later.
 認証装置20は、個人を認証する装置である。 The authentication device 20 is a device that authenticates individuals.
 認証装置20は、撮影部22および表示部23を備える。撮影部22は、少なくとも近赤外光の光を撮影した撮影画像データを得る。撮影部22は、例えば、デジタルカメラ、イメージスキャナなどである。以下では、撮影画像データを、単に、撮影画像と称して説明する。 The authentication device 20 includes an imaging unit 22 and a display unit 23. The photographing unit 22 obtains photographed image data obtained by photographing at least near-infrared light. The photographing unit 22 is, for example, a digital camera, an image scanner, or the like. In the following description, the photographed image data is simply referred to as a photographed image.
 表示部23は、各種の画像を表示する。表示部23は、例えば、有機EL(Electro Luminescence)ディスプレイ、液晶ディスプレイ、などである。本実施形態では、表示部23が、表示機能とユーザによる操作指示を受け付ける受付機能とを有するタッチパネルである形態を一例として説明する。 The display unit 23 displays various images. The display unit 23 is, for example, an organic EL (Electro Luminescence) display, a liquid crystal display, or the like. In this embodiment, the display unit 23 is described as an example of a touch panel having a display function and a reception function for receiving operation instructions from a user.
 本実施形態では、表示部23は、撮影部22に対して筐体21の裏面側に配置された形態を一例として説明する。このため、ユーザは、表示部23を視認することで、表示部23の裏面側に配置された撮影部22で撮影された、光源12および掌Hなどの撮影画像を確認することができる。なお、表示部23および撮影部22は、筐体21の同一面に配置された構成であってもよい。また、本実施形態では、認証装置20が、ユーザによって携帯されるスマートフォンである場合を一例として説明する。 In this embodiment, the display unit 23 is arranged on the back side of the housing 21 with respect to the imaging unit 22, as an example. Therefore, by visually recognizing the display unit 23, the user can confirm the photographed images of the light source 12, the palm H, and the like, which are photographed by the photographing unit 22 arranged on the back side of the display unit 23. Note that the display unit 23 and the imaging unit 22 may be arranged on the same surface of the housing 21 . In addition, in the present embodiment, a case where the authentication device 20 is a smart phone carried by the user will be described as an example.
 認証システム1では、認証装置20を使用するユーザが該ユーザの掌Hを光源12の認証光Lにかざすことで、掌Hに認証光Lが照射される。認証装置20は、認証光Lを照射された掌Hを透過した光の撮影画像である生体撮影画像を用いて、認証処理を実行する。 In the authentication system 1, the user using the authentication device 20 holds the user's palm H over the authentication light L of the light source 12, so that the palm H is irradiated with the authentication light L. The authentication device 20 performs authentication processing using a biophotographed image, which is a photographed image of light transmitted through the palm H irradiated with the authentication light L. FIG.
 図2は、本実施形態の認証システム1の一例の機能ブロック図である。 FIG. 2 is a functional block diagram of an example of the authentication system 1 of this embodiment.
 発光装置10は、光源12と、QRコード13と、通信部14と、位置駆動部15と、受電部16と、記憶部17と、制御部18と、を備える。光源12、通信部14、位置駆動部15、受電部16、および記憶部17と、制御部18とは、通信可能に接続されている。 The light emitting device 10 includes a light source 12 , a QR code 13 , a communication section 14 , a position driving section 15 , a power receiving section 16 , a storage section 17 and a control section 18 . Light source 12, communication unit 14, position driving unit 15, power receiving unit 16, storage unit 17, and control unit 18 are communicably connected.
 通信部14は、認証装置20と直接通信するための通信インターフェースである。通信部14は、ネットワークなどを介して認証装置20と通信するための通信インターフェースであってもよい。 The communication unit 14 is a communication interface for direct communication with the authentication device 20. The communication unit 14 may be a communication interface for communicating with the authentication device 20 via a network or the like.
 位置駆動部15は、光源12の位置を移動させる駆動部である。光源12は、位置駆動部15を介して発光装置10の筐体11に支持されている。位置駆動部15の駆動によって、位置駆動部15に支持された光源12の位置が移動される。位置駆動部15が光源12の位置を移動させることで、認証光Lの照射位置が移動される。 The position driving section 15 is a driving section that moves the position of the light source 12 . The light source 12 is supported by the housing 11 of the light emitting device 10 via the position driving section 15 . By driving the position driving section 15, the position of the light source 12 supported by the position driving section 15 is moved. The irradiation position of the authentication light L is moved by moving the position of the light source 12 by the position driving unit 15 .
 なお、位置駆動部15は、内部にミラーを設けた構成とし、ミラーの傾きを調整することで、認証光Lの照射位置を移動させる構成であってもよい。 Note that the position driving unit 15 may have a configuration in which a mirror is provided inside, and a configuration in which the irradiation position of the authentication light L is moved by adjusting the inclination of the mirror.
 受電部16は、認証装置20から無線給電された電力を受電し、発光装置10の電子機器の各部へ供給する。このため、本実施形態では、発光装置10は、認証装置20から給電されている期間動作可能である。 The power receiving unit 16 receives power wirelessly supplied from the authentication device 20 and supplies it to each part of the electronic equipment of the light emitting device 10 . Therefore, in the present embodiment, the light-emitting device 10 can operate while power is being supplied from the authentication device 20 .
 なお、本実施形態では、発光装置10が、位置駆動部15および受電部16を備えた構成である場合を一例として説明する。しかし、発光装置10は、位置駆動部15および受電部16の少なくとも一方を備えない構成であってもよい。受電部16を備えない構成である場合、発光装置10は、認証装置20以外の外部電源などから電力を供給される構成とすればよい。 In addition, in the present embodiment, a case in which the light emitting device 10 is configured to include the position driving section 15 and the power receiving section 16 will be described as an example. However, the light-emitting device 10 may be configured without at least one of the position driving section 15 and the power receiving section 16 . In the case where the power receiving unit 16 is not provided, the light emitting device 10 may be configured to be supplied with power from an external power source other than the authentication device 20 .
 記憶部17は、各種のデータを記憶する。 The storage unit 17 stores various data.
 制御部18は、発光装置10において情報処理を実行する。制御部18は、受信部18Aと、光量制御部18Bと、を備える。受信部18Aおよび光量制御部18Bの一部またはすべては、例えば、CPU(Central Processing Unit)などの処理装置にプログラムを実行させること、すなわち、ソフトウェアにより実現してもよいし、IC(Integrated Circuit)などのハードウェアにより実現してもよいし、ソフトウェアおよびハードウェアを併用して実現してもよい。 The control unit 18 executes information processing in the light emitting device 10 . The controller 18 includes a receiver 18A and a light amount controller 18B. Some or all of the receiving unit 18A and the light amount control unit 18B may be realized by executing a program on a processing device such as a CPU (Central Processing Unit), that is, by software, or by an IC (Integrated Circuit). It may be realized by hardware such as the above, or may be realized by using software and hardware together.
 受信部18Aは、通信部14を介して認証装置20から各種の信号を受信する。本実施形態では、受信部18Aは、通信部14を介して認証装置20から光量信号を受信する。光量信号は、認証光Lの光量を表す信号である。 The receiving unit 18A receives various signals from the authentication device 20 via the communication unit 14. In this embodiment, the receiver 18A receives the light amount signal from the authentication device 20 via the communication unit 14 . The light amount signal is a signal representing the light amount of the authentication light L. FIG.
 光量制御部18Bは、受信部18Aで受信した光量信号によって表される光量の認証光Lを発光するように、光源12を制御する。光源12は、光量制御部18Bの制御に応じた光量の認証光Lを発光する。 The light amount control section 18B controls the light source 12 so as to emit the authentication light L with the light amount represented by the light amount signal received by the receiving section 18A. The light source 12 emits the authentication light L with the light amount according to the control of the light amount control section 18B.
 次に、認証装置20について説明する。 Next, the authentication device 20 will be explained.
 認証装置20は、撮影部22と、表示部23と、通信部24と、振動駆動部25と、記憶部26と、給電部27と、制御部28と、を備える。撮影部22、表示部23、通信部24、振動駆動部25、記憶部26、および給電部27と、制御部28とは、通信可能に接続されている。 The authentication device 20 includes an imaging unit 22, a display unit 23, a communication unit 24, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 28. The imaging unit 22, the display unit 23, the communication unit 24, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 28 are communicably connected.
 通信部24は、発光装置10と直接通信するための通信インターフェースである。通信部24は、ネットワークなどを介して発光装置10と通信するための通信インターフェースであってもよい。 The communication unit 24 is a communication interface for direct communication with the light emitting device 10 . The communication unit 24 may be a communication interface for communicating with the light emitting device 10 via a network or the like.
 振動駆動部25は、認証装置20を振動させる駆動部である。振動駆動部25は、振動周期、振動方向、および振動強度を調整可能に構成されている。 The vibration drive unit 25 is a drive unit that vibrates the authentication device 20. The vibration drive unit 25 is configured to be able to adjust the vibration cycle, vibration direction, and vibration intensity.
 記憶部26は、各種のデータを記憶する。 The storage unit 26 stores various data.
 給電部27は、無線給電により発光装置10へ電力を供給する。 The power supply unit 27 supplies power to the light emitting device 10 by wireless power supply.
 本実施形態では、認証装置20が、振動駆動部25および給電部27を備える形態を一例として説明する。しかし、認証装置20は、振動駆動部25および給電部27の少なくとも一方を備えない構成であってもよい。 In the present embodiment, a configuration in which the authentication device 20 includes the vibration driving section 25 and the power feeding section 27 will be described as an example. However, authentication device 20 may be configured without at least one of vibration drive unit 25 and power supply unit 27 .
 制御部28は、認証装置20において情報処理を実行する。制御部28は、光源位置調整部28A、予備光量調整部28B、読取部28C、生体位置調整部28D、取得部28E、光量調整部28F、および認証部28Gを備える。光源位置調整部28A、予備光量調整部28B、読取部28C、生体位置調整部28D、取得部28E、光量調整部28F、および認証部28Gの一部またはすべては、例えば、CPUなどの処理装置にプログラムを実行させること、すなわち、ソフトウェアにより実現してもよいし、ICなどのハードウェアにより実現してもよいし、ソフトウェアおよびハードウェアを併用して実現してもよい。 The control unit 28 executes information processing in the authentication device 20 . The control section 28 includes a light source position adjustment section 28A, a preliminary light amount adjustment section 28B, a reading section 28C, a living body position adjustment section 28D, an acquisition section 28E, a light amount adjustment section 28F, and an authentication section 28G. Some or all of the light source position adjustment unit 28A, the preliminary light amount adjustment unit 28B, the reading unit 28C, the living body position adjustment unit 28D, the acquisition unit 28E, the light amount adjustment unit 28F, and the authentication unit 28G are implemented by a processing device such as a CPU, for example. Executing a program, that is, may be realized by software, hardware such as an IC, or both software and hardware.
 光源位置調整部28Aは、撮影部22に対する光源12の位置を調整する。光源位置調整部28Aは、撮影部22に対する認証光Lの受光推奨位置を表す光源案内画像を表示部23へ表示することで、ユーザに認証装置20の位置調整を促す。 The light source position adjusting section 28A adjusts the position of the light source 12 with respect to the photographing section 22. The light source position adjustment unit 28A prompts the user to adjust the position of the authentication device 20 by displaying on the display unit 23 a light source guide image representing the recommended reception position of the authentication light L with respect to the imaging unit 22 .
 図3は、光源案内画像32の一例の説明図である。ユーザが掌Hを認証光Lにかざす前に、光源位置調整部28Aは、光源12を撮影部22でとらえるべき場所を表す画像を表示部23へ表示する。具体的には、光源位置調整部28Aは、光源案内画像32を表示するように表示部23を制御する。光源案内画像32とは、撮影部22に対する認証光Lの受光推奨位置を表す画像である。図3には、光源案内画像32として、円形状の光源案内画像32を一例として示す。なお、光源案内画像32の形状は、円形状に限定されない。 FIG. 3 is an explanatory diagram of an example of the light source guide image 32. FIG. Before the user holds the palm H over the authentication light L, the light source position adjustment unit 28A displays on the display unit 23 an image representing the location where the light source 12 should be captured by the imaging unit 22 . Specifically, the light source position adjustment unit 28A controls the display unit 23 to display the light source guide image 32. FIG. The light source guide image 32 is an image representing the recommended light receiving position of the authentication light L with respect to the imaging unit 22 . FIG. 3 shows a circular light source guide image 32 as an example of the light source guide image 32 . Note that the shape of the light source guide image 32 is not limited to a circular shape.
 光源位置調整部28Aは、光源12の撮影画像上に光源案内画像32を重畳した画像を表示部23へ表示する。このとき、光源位置調整部28Aは、光源12を強調表示してもよい。例えば、光源位置調整部28Aは、撮影部22で受光した認証光Lにエフェクト効果を加えた画像を表示部23へ表示してもよい。 The light source position adjustment section 28A displays on the display section 23 an image in which the light source guide image 32 is superimposed on the captured image of the light source 12 . At this time, the light source position adjusting section 28A may highlight the light source 12 . For example, the light source position adjusting section 28A may display an image obtained by adding an effect to the authentication light L received by the photographing section 22 on the display section 23 .
 また、光源位置調整部28Aは、光源12が光源案内画像32の枠内に入るように認証装置20を動かすことをユーザに通知するためのメッセージを更に表示してもよい。ユーザは、表示部23を視認しながら光源12が光源案内画像32内に入るように認証装置20を動かす。これにより、認証装置20の撮影部22が認証光Lを予め定めた位置で受光可能となるように、認証光Lの受光位置が調整される。 In addition, the light source position adjustment unit 28A may further display a message for notifying the user that the authentication device 20 will be moved so that the light source 12 is within the frame of the light source guide image 32. The user moves the authentication device 20 so that the light source 12 enters the light source guide image 32 while viewing the display unit 23 . Thereby, the light receiving position of the authentication light L is adjusted so that the photographing unit 22 of the authentication device 20 can receive the authentication light L at a predetermined position.
 図2に戻り説明を続ける。予備光量調整部28Bは、掌Hの静脈パターンを取得する前に予備的に認証光Lの光量を調整する。言い換えると、予備光量調整部28Bは、光源12と撮影部22との間に掌Hがかざされていない状態で、光源12の光量を調整する。 Return to Figure 2 and continue the explanation. The preliminary light quantity adjustment unit 28B preliminarily adjusts the light quantity of the authentication light L before acquiring the palm H vein pattern. In other words, the preliminary light amount adjustment unit 28B adjusts the light amount of the light source 12 in a state in which the palm H is not held between the light source 12 and the photographing unit 22 .
 予備光量調整部28Bは、記憶部26に第2光量信号が記憶されているか否かを判断する。第2光量信号の定義は後述する。予備光量調整部28Bは、記憶部26に第2光量信号が記憶されていない場合、予め定めた初期光量信号を発光装置10へ送信する。発光装置10の光量制御部18Bは、認証装置20から受信した初期光量信号の光量の認証光Lを発光するように光源12を制御する。 The preliminary light amount adjustment section 28B determines whether or not the storage section 26 stores the second light amount signal. The definition of the second light amount signal will be described later. The preliminary light amount adjusting section 28B transmits a predetermined initial light amount signal to the light emitting device 10 when the second light amount signal is not stored in the storage section 26 . The light intensity control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light intensity of the initial light intensity signal received from the authentication device 20 .
 一方、予備光量調整部28Bは、記憶部26に第2光量信号が記憶されている場合、第2光量信号を発光装置10へ送信する。発光装置10の光量制御部18Bは、認証装置20から受信した第2光量信号の光量の認証光Lを発光するように光源12を制御する。 On the other hand, if the storage unit 26 stores the second light amount signal, the preliminary light amount adjustment unit 28B transmits the second light amount signal to the light emitting device 10 . The light intensity control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the intensity of the second light intensity signal received from the authentication device 20 .
 予備光量調整部28Bは、撮影部22で撮影した認証光Lの輝度が輝度範囲内であるか否かを判断する。輝度範囲は、予め定めればよい。例えば、輝度範囲は、周囲の環境光の影響により認証光Lが識別不可能となる輝度を超える輝度であればよい。また、輝度範囲は、色飽和または輝度飽和による白飛びの生じる輝度未満であればよい。 The preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range. The brightness range may be determined in advance. For example, the luminance range may be any luminance that exceeds the luminance at which the authentication light L becomes unidentifiable due to the influence of ambient ambient light. Also, the luminance range may be less than the luminance at which overexposure due to color saturation or luminance saturation occurs.
 予備光量調整部28Bは、撮影部22で撮影した認証光Lの輝度が輝度範囲外である場合、撮影した認証光Lの光量とは異なる光量を表す光量信号を発光装置10へ送信する。例えば、撮影部22で撮影した認証光Lの輝度が輝度範囲未満である場合を想定する。この場合、予備光量調整部28Bは、前回送信した光量信号によって表される光量を超える光量の光量信号を、発光装置10へ送信する。一方、撮影部22で撮影した認証光Lの輝度が輝度範囲を超える場合を想定する。この場合、予備光量調整部28Bは、前回送信した光量信号によって表される光量未満の光量の光量信号を、発光装置10へ送信する。そして、予備光量調整部28Bは、撮影画像の取得を、異なる光量信号を送信するごとに繰り返す。 When the luminance of the authentication light L captured by the imaging unit 22 is out of the luminance range, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the captured authentication light L. For example, assume that the luminance of the authentication light L captured by the imaging unit 22 is less than the luminance range. In this case, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal that exceeds the light amount represented by the previously transmitted light amount signal. On the other hand, it is assumed that the luminance of the authentication light L photographed by the photographing unit 22 exceeds the luminance range. In this case, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal with a light amount less than the light amount represented by the previously transmitted light amount signal. Then, the preliminary light amount adjustment section 28B repeats the acquisition of the photographed image each time a different light amount signal is transmitted.
 そして、予備光量調整部28Bは、撮影部22で撮影した認証光Lの輝度が輝度範囲内である場合、輝度範囲内の認証光Lの撮影時の光量信号を、第2光量信号として記憶部26に記憶する。すなわち、第2光量信号とは、認証装置20で輝度範囲内の認証光Lを撮影したときの、該認証光Lの光量を表す信号である。このため、次回の認証処理時には、予備光量調整部28Bは、前回輝度範囲内と判定した光量信号である第2光量信号の光量の認証光Lを発光するように、発光装置10の光源12を制御することができる。 Then, if the brightness of the authentication light L captured by the imaging unit 22 is within the brightness range, the preliminary light amount adjustment unit 28B stores the light amount signal at the time of capturing the authentication light L within the brightness range as the second light amount signal. 26. That is, the second light amount signal is a signal representing the light amount of the authentication light L when the authentication device 20 captures the authentication light L within the luminance range. Therefore, in the next authentication process, the preliminary light amount adjustment unit 28B causes the light source 12 of the light emitting device 10 to emit the authentication light L having the light amount of the second light amount signal, which is the light amount signal determined to be within the luminance range last time. can be controlled.
 読取部28Cは、誘導情報を読み取る。誘導情報とは、撮影部22に対する掌Hの位置を誘導するための情報である。本実施形態では、読取部28Cは、QRコード13を読み取ることで誘導情報を読み取る。読取部28Cは、撮影部22で撮影されたQRコード13を解析することで、QRコード13によって表される誘導情報を読み取る。 The reading unit 28C reads the guidance information. Guidance information is information for guiding the position of the palm H with respect to the imaging unit 22 . In this embodiment, the reading unit 28C reads the guidance information by reading the QR code 13 . The reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
 生体位置調整部28Dは、撮影部22に対する掌Hの位置を調整する。生体位置調整部28Dは、部位案内画像を表示部23へ表示することで、ユーザに掌Hの位置の調整を促す。 The body position adjusting section 28D adjusts the position of the palm H with respect to the imaging section 22. The body position adjustment unit 28D prompts the user to adjust the position of the palm H by displaying the region guide image on the display unit 23 .
 図4は、部位案内画像34Aの一例の説明図である。部位案内画像34Aは、部位案内画像34の一例である。部位案内画像34は、撮影部22に対する生体部位の推奨位置を表す画像である。言い換えると、部位案内画像34は、光源位置調整部28Aによって光源12を推奨位置に捉えた状態の撮影部22に対する、認証対象となる掌Hの配置場所を表す画像である。すなわち、部位案内画像34は、認証光Lが掌Hの認証対象領域に照射され、掌Hを透過した光が撮影部22で受光されるように、掌Hの配置場所を案内するための画像である。 FIG. 4 is an explanatory diagram of an example of the part guide image 34A. The part guide image 34A is an example of the part guide image 34 . The part guide image 34 is an image representing the recommended position of the body part with respect to the imaging unit 22 . In other words, the part guide image 34 is an image representing the location of the palm H to be authenticated with respect to the photographing unit 22 with the light source 12 positioned at the recommended position by the light source position adjusting unit 28A. That is, the part guide image 34 is an image for guiding the placement location of the palm H so that the authentication light L is irradiated onto the authentication target area of the palm H and the light transmitted through the palm H is received by the imaging unit 22 . is.
 部位案内画像34は、生体部位の形状に沿った形状であることが好ましい。本実施形態では、生体部位が掌Hである場合を一例として説明する。このため、生体位置調整部28Dは、掌Hの外形に沿った形状の部位案内画像34を表示部23へ表示する。このとき、生体位置調整部28Dは、光源12の撮影画像上に部位案内画像34を重畳した画像を、表示部23へ表示する。このため、ユーザは、光源12に対する部位案内画像34の位置を視認しながら、掌Hを配置すべき場所を確認することができる。 The part guide image 34 preferably has a shape that follows the shape of the body part. In this embodiment, the case where the body part is the palm H will be described as an example. Therefore, the body position adjusting section 28</b>D displays the part guide image 34 having a shape along the outer shape of the palm H on the display section 23 . At this time, the body position adjusting section 28D displays an image in which the part guide image 34 is superimposed on the captured image of the light source 12 on the display section 23 . Therefore, the user can confirm the place where the palm H should be placed while viewing the position of the part guide image 34 with respect to the light source 12 .
 また、部位案内画像34は、エルゴノミクスの観点から、矩形状の表示部23の長辺または短辺に対して0°以上90°未満の範囲で傾斜した方向から撮影部22の画角内に掌Hを挿入した状態を表す画像であることが好ましい。 In addition, from the viewpoint of ergonomics, the part guide image 34 is placed within the angle of view of the photographing unit 22 from a direction inclined in the range of 0° or more and less than 90° with respect to the long side or the short side of the rectangular display unit 23. It is preferable that the image represents a state in which H is inserted.
 生体位置調整部28Dは、例えば、予め定めた大きさの部位案内画像34を表示部23へ表示する。 The biological body position adjusting section 28D displays, for example, a region guide image 34 having a predetermined size on the display section 23.
 なお、ユーザの掌Hの大きさは、性別、年齢、体格、遺伝的要素、などの身体的特徴により様々である。また、撮影部22に対して掌Hをかざす位置は、ユーザによってばらつきがある。 It should be noted that the size of the user's palm H varies depending on physical characteristics such as gender, age, physique, and genetic factors. Further, the position at which the palm H is held over the photographing unit 22 varies depending on the user.
 そこで、生体位置調整部28Dは、掌Hの大きさ、および、撮影部22と掌Hとの距離、の少なくとも一方に応じた大きさおよび形状の部位案内画像34を表示部23へ表示することが好ましい。 Therefore, the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the palm H and the distance between the imaging unit 22 and the palm H. is preferred.
 例えば、生体位置調整部28Dは、記憶部26に記憶されているユーザの性別および年齢などの身体的特徴を表す情報に応じて、掌Hの大きさを推定する。例えば、生体位置調整部28Dは、ユーザの性別が男性である場合、性別が女性である場合に比べて大きい掌Hの大きさを推定する。また、生体位置調整部28Dは、ユーザの年齢が子供の年齢である場合、大人の年齢である場合に比べて小さい掌Hの大きさを推定する。そして、生体位置調整部28Dは、推定した大きさの掌Hの形状を模した部位案内画像34を表示部23へ表示する。 For example, the body position adjusting unit 28D estimates the size of the palm H according to the information representing the user's physical characteristics such as sex and age stored in the storage unit 26. For example, if the gender of the user is male, the body position adjusting unit 28D estimates the size of the palm H that is larger than that of the user that is female. In addition, when the user's age is the age of a child, the biological body position adjustment unit 28D estimates the size of the palm H, which is smaller than when the user is the age of an adult. Then, the body position adjusting section 28D displays on the display section 23 a region guide image 34 imitating the shape of the palm H having the estimated size.
 また、生体位置調整部28Dは、撮影部22と掌Hとの距離に応じた大きさの部位案内画像34を表示部23へ表示してもよい。例えば、生体位置調整部28Dは、撮影部22と発光装置10の光源12との距離を、撮影部22と掌Hとの距離として導出する。この場合、例えば、生体位置調整部28Dは、撮影部22で撮影されたQRコード13を用いて、光源12と撮影部22との距離を導出する。 Further, the body position adjusting section 28D may display the part guide image 34 having a size corresponding to the distance between the imaging section 22 and the palm H on the display section 23. For example, the living body position adjusting section 28D derives the distance between the photographing section 22 and the light source 12 of the light emitting device 10 as the distance between the photographing section 22 and the palm H. In this case, for example, the living body position adjusting section 28D derives the distance between the light source 12 and the photographing section 22 using the QR code 13 photographed by the photographing section 22 .
 図5Aおよび図5Bは、光源12と撮影部22との距離の導出の一例の説明図である。QRコード13は、正方形であるものとして説明する。生体位置調整部28Dは、QRコード13の1辺の長さであるWqr[mm]、および、撮影部22の撮影画角であるθ[deg]を予め記憶部26へ記憶する。また、生体位置調整部28Dは、表示部23の横幅の画素数であるpw[pixel]を予め記憶部26へ記憶する。表示部23の横幅は、図5B中、矢印X方向の幅である。 5A and 5B are explanatory diagrams of an example of derivation of the distance between the light source 12 and the imaging unit 22. FIG. The QR code 13 is described as being square. The living body position adjusting unit 28D stores Wqr [mm], which is the length of one side of the QR code 13, and θ [deg], which is the imaging angle of view of the imaging unit 22, in the storage unit 26 in advance. In addition, the body position adjusting unit 28D stores pw [pixel], which is the number of pixels in the horizontal width of the display unit 23, in the storage unit 26 in advance. The width of the display section 23 is the width in the direction of the arrow X in FIG. 5B.
 また、生体位置調整部28Dは、撮影部22で撮影され、表示部23へ表示されたQRコード13の横幅の表示画素数であるPqr[pixel]を特定する。また、生体位置調整部28Dは、QRコード13の撮影時の撮影部22のズーム倍率であるkzを特定する。 In addition, the body position adjusting unit 28D specifies Pqr [pixel], which is the number of display pixels in the horizontal width of the QR code 13 captured by the imaging unit 22 and displayed on the display unit 23 . Also, the body position adjusting unit 28D specifies kz, which is the zoom magnification of the imaging unit 22 when the QR code 13 is captured.
 QRコード13の位置の撮影部22の画角の横幅は、下記式(1)で表される。 The width of the angle of view of the imaging unit 22 at the position of the QR code 13 is expressed by the following formula (1).
 撮影部22の画角の横幅=d×tan(θ/2)×2=kz×pw×Wqr/Pqr  式(1) Width of angle of view of imaging unit 22 = d x tan (θ/2) x 2 = kz x pw x Wqr/Pqr Expression (1)
 このため、式(1)より、下記式(2)が成り立つ。 Therefore, the following formula (2) holds from formula (1).
 d=kz×pw×Wqr/(2×Pqr×tan(θ/2))   式(2) d=kz×pw×Wqr/(2×Pqr×tan(θ/2)) Expression (2)
 式(2)中、dは、撮影部22とQRコード13との距離を表す。生体位置調整部28Dは、式(2)を用いて、撮影部22とQRコード13との距離dを算出する。そして、生体位置調整部28Dは、算出した距離dを、撮影部22と掌Hとの距離として導出する。 In formula (2), d represents the distance between the imaging unit 22 and the QR code 13. The living body position adjusting unit 28D calculates the distance d between the imaging unit 22 and the QR code 13 using Equation (2). Then, the living body position adjusting section 28D derives the calculated distance d as the distance between the photographing section 22 and the palm H. FIG.
 なお、生体位置調整部28Dは、発光装置10の筐体11に設けられたマークなどの部材を用いて、光源12と撮影部22との距離を導出すればよく、QRコード13を用いて距離を導出する形態に限定されない。 The living body position adjusting unit 28D may derive the distance between the light source 12 and the photographing unit 22 using a member such as a mark provided on the housing 11 of the light emitting device 10. is not limited to the form of deriving
 生体位置調整部28Dは、導出した撮影部22と掌Hとの距離が近いほど大きく、該距離が遠いほど小さい部位案内画像34を、表示部23へ表示する。また、生体位置調整部28Dは、ユーザの掌Hの大きさ、および、撮影部22と掌Hとの距離、の双方に応じた大きさおよび形状の部位案内画像34を表示部23に表示してもよい。 The biological body position adjusting unit 28D displays on the display unit 23 the part guide image 34 that is larger as the derived distance between the photographing unit 22 and the palm H is shorter, and smaller as the distance is longer. In addition, the body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to both the size of the user's palm H and the distance between the imaging unit 22 and the palm H. may
 図6Aは、部位案内画像34Bの一例の説明図である。部位案内画像34Bは、部位案内画像34の一例である。部位案内画像34Bは、図4に示す部位案内画像34Aより小さい大きさの部位案内画像34の一例である。例えば、撮影部22と光源12との距離が近い場合、ユーザの年齢が大人の年齢である場合、または、ユーザの性別が男性である場合を想定する。この場合、生体位置調整部28Dは、例えば、図4に示す部位案内画像34Aを表示部23へ表示する。一方、撮影部22と光源12との距離が遠い場合、ユーザの年齢が子供の年齢である場合、または、ユーザの性別が女性である場合を想定する。この場合、例えば、生体位置調整部28Dは、図6Aに示す部位案内画像34Bを表示部23へ表示する。 FIG. 6A is an explanatory diagram of an example of the part guide image 34B. The part guide image 34B is an example of the part guide image 34 . The part guide image 34B is an example of the part guide image 34 smaller in size than the part guide image 34A shown in FIG. For example, it is assumed that the distance between the photographing unit 22 and the light source 12 is short, the age of the user is an adult, or the gender of the user is male. In this case, the body position adjusting section 28D displays, for example, a region guide image 34A shown in FIG. On the other hand, it is assumed that the distance between the photographing unit 22 and the light source 12 is long, the user is the age of a child, or the user is female. In this case, for example, the body position adjusting section 28D displays a region guide image 34B shown in FIG. 6A on the display section 23. FIG.
 なお、生体位置調整部28Dは、右手、左手、の何れを認証に用いるかを表す情報を更に記憶部26へ記憶してもよい。この場合、生体位置調整部28Dは、記憶部26に記憶されている右手または左手を表す情報に応じた形状の部位案内画像34を、表示部23へ表示すればよい。また、生体位置調整部28Dは、右手および左手の双方を表す部位案内画像34を、表示部23へ表示してもよい。 The biological body position adjusting unit 28D may further store in the storage unit 26 information indicating whether the right hand or the left hand is to be used for authentication. In this case, body position adjusting section 28D may display on display section 23 region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in storage section 26 . Further, the body position adjusting section 28D may display the part guide image 34 representing both the right hand and the left hand on the display section 23. FIG.
 図6Bは、部位案内画像34Cの一例の説明図である。部位案内画像34Cは、部位案内画像34の一例である。また、部位案内画像34Cは、右手および左手の内、図5および図6Aとは異なる側の手の掌Hに応じた形状の、部位案内画像34の一例である。 FIG. 6B is an explanatory diagram of an example of the part guide image 34C. The part guide image 34</b>C is an example of the part guide image 34 . Further, the part guide image 34C is an example of the part guide image 34 having a shape corresponding to the palm H of the right hand and the left hand, which is different from that shown in FIGS. 5 and 6A.
 このように、生体位置調整部28Dは、記憶部26に記憶されている右手または左手を表す情報に応じた形状の部位案内画像34を、表示部23へ表示してもよい。 In this way, the body position adjusting section 28D may display on the display section 23 the region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in the storage section 26.
 なお、生体位置調整部28Dは、撮影部22で撮影された掌Hの外形から、掌Hの大きさおよび撮影部22に対する掌Hの向きを推定してもよい。そして、推定した大きさの掌Hの形状を模した部位案内画像34を、推定した掌Hの向きで表示部23へ表示してもよい。 It should be noted that the body position adjusting section 28D may estimate the size of the palm H and the orientation of the palm H with respect to the imaging section 22 from the outer shape of the palm H captured by the imaging section 22 . Then, the part guide image 34 imitating the shape of the palm H having the estimated size may be displayed on the display unit 23 in the estimated orientation of the palm H. FIG.
 なお、生体位置調整部28Dは、前回の認証時に表示部23に表示した部位案内画像34を、表示部23へ表示してもよい。この場合、生体位置調整部28Dは、表示部23に前回表示した部位案内画像34の大きさおよび向きを示す情報を記憶部26から読み取ればよい。そして、生体位置調整部28Dは、記憶部26に記憶された大きさおよび向きの部位案内画像34を表示部23へ表示すればよい。また、生体位置調整部28Dは、表示した部位案内画像34の大きさを、上記距離やユーザの身体的特徴などに応じて更に調整してもよい。 It should be noted that the body position adjusting section 28D may display on the display section 23 the part guide image 34 that was displayed on the display section 23 at the time of the previous authentication. In this case, the body position adjusting section 28D may read from the storage section 26 information indicating the size and orientation of the part guide image 34 previously displayed on the display section 23 . Then, the body position adjusting section 28</b>D may display the part guide image 34 having the size and orientation stored in the storage section 26 on the display section 23 . Further, the biological body position adjusting section 28D may further adjust the size of the displayed part guide image 34 according to the above-described distance, physical characteristics of the user, and the like.
 また、生体位置調整部28Dは、誘導情報を表示部23へ表示してもよい。誘導情報は、撮影部22に対する掌Hの位置をユーザに誘導するための情報である。誘導情報は、文字情報、画像、振動、などによって表される。 Also, the biological body position adjusting unit 28D may display the guidance information on the display unit 23. The guidance information is information for guiding the user to the position of the palm H with respect to the imaging unit 22 . Guidance information is represented by text information, images, vibrations, and the like.
 図7Aは、誘導情報を表す矢印画像44Aの一例を示す図である。図7Aに示すように、生体位置調整部28Dは、掌Hの移動方向を表す矢印画像44Aを表示部23へ表示することで、誘導情報を表示してもよい。 FIG. 7A is a diagram showing an example of an arrow image 44A representing guidance information. As shown in FIG. 7A, the body position adjusting section 28D may display the guidance information by displaying an arrow image 44A representing the moving direction of the palm H on the display section 23. FIG.
 図7Bは、誘導情報を表す振動44Bの一例を示す図である。生体位置調整部28Dは、掌Hの推奨位置の方向を表す振動44Bを、振動駆動部25へ発生させることで、誘導情報を出力してもよい。 FIG. 7B is a diagram showing an example of vibration 44B representing guidance information. The living body position adjusting section 28D may output guidance information by causing the vibration driving section 25 to generate vibration 44B representing the direction of the recommended position of the palm H. FIG.
 また、生体位置調整部28Dは、読取部28CでQRコード13を読み取ることで取得された誘導情報を、表示部23へ表示してもよい。 Also, the biological body position adjusting section 28D may display the guidance information acquired by reading the QR code 13 with the reading section 28C on the display section 23.
 図8Aは、誘導情報の表示の一例の説明図である。例えば、生体位置調整部28Dは、拡張現実(AR:Augmented Reality)技術を用いて、誘導情報を表示部23へ表示してもよい。生体位置調整部28Dは、QRコード13を読み取ることで、AR技術を用いて誘導情報を表示部23へ表示してもよい。図8Aには、実在する風景に、デジタルコンテンツであるキャラクタ45を重ねて表示し、キャラクタ45に掌Hの位置を誘導させることで、誘導情報を表示する形態を一例として示す。 FIG. 8A is an explanatory diagram of an example of guidance information display. For example, the body position adjustment unit 28D may display the guidance information on the display unit 23 using augmented reality (AR) technology. By reading the QR code 13, the biological body position adjusting unit 28D may display the guidance information on the display unit 23 using AR technology. FIG. 8A shows, as an example, a form in which a character 45, which is digital content, is superimposed on an existing landscape, and guidance information is displayed by causing the character 45 to guide the position of the palm H.
 なお、QRコード13は、誘導情報に加えて、付加情報を表すコードであってもよい。付加情報は、例えば、認証装置20の現在位置を含む領域に各種のサービスを提供するサーバ装置へアクセスするためのURL(Uniform Resource Locator)や該サーバ装置に関する情報などである。該サーバ装置に関する情報は、例えば、該サーバ装置を管理する店舗が提供するサービスの内容、店舗へのユーザの来店履歴、などの情報である。 The QR code 13 may be a code representing additional information in addition to guidance information. The additional information is, for example, a URL (Uniform Resource Locator) for accessing a server device that provides various services in an area including the current location of the authentication device 20, information about the server device, and the like. The information about the server device is, for example, information such as the content of services provided by the store that manages the server device, the user's visit history to the store, and the like.
 図8Bは、付加情報46の一例の説明図である。図8Bに示すように、生体位置調整部28Dは、付加情報46を表示部23へ更に表示してもよい。また、生体位置調整部28Dは、後述する認証部28Gによる認証が成功した後に、付加情報46を表示部23へ表示してもよい。また、生体位置調整部28Dは、記憶部26に記憶されているユーザに関する情報を用いて、該ユーザが興味を有する情報を公知の方法で取得し、表示部23へ表示してもよい。また、生体位置調整部28Dは、表示された付加情報46がユーザの役に立ったか否かを選択するためのボタン画像を更に表示してもよい。ユーザによる操作指示により役に立たなかったことが選択された場合、生体位置調整部28Dは、次回から付加情報46の表示を省略してもよい。 FIG. 8B is an explanatory diagram of an example of the additional information 46. FIG. As shown in FIG. 8B, the body position adjusting section 28D may further display additional information 46 on the display section 23. FIG. Further, the biological body position adjusting section 28D may display the additional information 46 on the display section 23 after the authentication by the authentication section 28G, which will be described later, is successful. In addition, the biological body position adjusting section 28D may use the information about the user stored in the storage section 26 to obtain information that the user is interested in using a known method, and display the information on the display section 23 . Further, the body position adjusting section 28D may further display a button image for selecting whether or not the displayed additional information 46 was useful to the user. If the user's operation instruction selects that it is useless, the biological body position adjustment unit 28D may omit the display of the additional information 46 from the next time.
 なお、生体位置調整部28Dは、撮影部22のズーム機構を制御することで、掌Hに対する撮影部22の撮影範囲を調整してもよい。 Note that the body position adjusting section 28D may adjust the imaging range of the imaging section 22 with respect to the palm H by controlling the zoom mechanism of the imaging section 22 .
 図9Aおよび図9Bは、撮影範囲の調整の一例の説明図である。例えば、生体位置調整部28Dは、QRコード13の読み取り時に、撮影部22のデジタルズーム機構を制御することで、表示部23の中央に被写体が表示されるように調整する。この調整により、生体位置調整部28Dは、実空間における同じ位置が安定して撮影され、表示部23の同じ位置に表示されるように調整することができる。 9A and 9B are explanatory diagrams of an example of adjustment of the shooting range. For example, the body position adjustment unit 28D controls the digital zoom mechanism of the imaging unit 22 when reading the QR code 13 so that the subject is displayed in the center of the display unit 23. FIG. By this adjustment, the biological body position adjusting section 28D can adjust so that the same position in the real space is stably imaged and displayed at the same position on the display section 23 .
 なお、生体位置調整部28Dは、撮影部22の光学ズーム機能を制御してもよい。また、生体位置調整部28Dは、撮影部22のデジタルズーム機能および光学ズーム機能の双方を制御してもよい。この場合、生体位置調整部28Dは、光学ズーム機能により撮影範囲を調整した後に、デジタルズームを用いて撮影範囲を更に調整すればよい。 The biological body position adjusting section 28D may control the optical zoom function of the imaging section 22. Also, the biological body position adjusting section 28D may control both the digital zoom function and the optical zoom function of the photographing section 22 . In this case, the biological body position adjustment unit 28D may adjust the imaging range using the digital zoom after adjusting the imaging range using the optical zoom function.
 なお、掌Hを置く位置の自由度を広げる観点から、発光装置10を、認証光Lの照射位置の異なる複数の光源12を備えた構成としてもよい。 From the viewpoint of increasing the flexibility of the position where the palm H is placed, the light emitting device 10 may be configured to include a plurality of light sources 12 with different irradiation positions of the authentication light L.
 図10Aは、複数の光源12の各々の認証光Lを含む撮影画像の一例の説明図である。発光装置10を複数の光源12を備えた構成とすることで、ユーザは、認証時に掌Hをかざす位置を厳密に調整する必要がなくなる。このため、認証システム1は、認証対象の掌Hをかざす位置の自由度を広げることができる。 FIG. 10A is an explanatory diagram of an example of a captured image including the authentication light L of each of the plurality of light sources 12. FIG. By configuring the light emitting device 10 with a plurality of light sources 12, the user does not need to strictly adjust the position where the palm H is held during authentication. Therefore, the authentication system 1 can expand the flexibility of the position where the palm H of the authentication target is held.
 また、発光装置10の光源12を移動させる構成としてもよい。例えば、光源位置調整部28Aおよび生体位置調整部28Dの少なくとも一方が、光源12の位置の移動指示を表す移動信号を発光装置10へ送信する。発光装置10の光量制御部18Bは、位置駆動部15を駆動制御することで、受け付けた移動信号によって表される方向および移動量、光源12を移動させればよい。 Also, the light source 12 of the light emitting device 10 may be moved. For example, at least one of the light source position adjustment section 28A and the living body position adjustment section 28D transmits a movement signal indicating a movement instruction of the position of the light source 12 to the light emitting device 10 . The light amount control unit 18B of the light emitting device 10 may move the light source 12 in the direction and amount indicated by the received movement signal by driving and controlling the position driving unit 15 .
 図10Bは、光源12の移動の一例の説明図である。光源位置調整部28Aおよび生体位置調整部28Dの少なくとも一方による光源12の移動制御によって、光源12は、例えば、矢印X方向や矢印Y方向へ移動する。このため、ユーザは、掌Hをかざす位置を厳密に調整することなく、認証光Lを照射されることが可能となる。 FIG. 10B is an explanatory diagram of an example of movement of the light source 12. FIG. The movement control of the light source 12 by at least one of the light source position adjusting section 28A and the living body position adjusting section 28D causes the light source 12 to move, for example, in the arrow X direction or the arrow Y direction. Therefore, the user can be irradiated with the authentication light L without strictly adjusting the position where the palm H is held.
 生体位置調整部28Dは、撮影部22と光源12との間に掌Hがかざされると、撮影部22によって撮影された掌Hの像を部位案内画像34上に重畳した画像を表示部23へ表示する。 When the palm H is held between the photographing unit 22 and the light source 12, the living body position adjusting unit 28D displays the image of the palm H photographed by the photographing unit 22 superimposed on the part guide image 34 to the display unit 23. indicate.
 図11は、部位案内画像34上に掌Hの像を重畳表示した画像の一例の模式図である。生体位置調整部28Dは、表示部23上の掌Hの位置が部位案内画像34の位置と一致する場合、生体位置調整済であることを表す調整済信号を取得部28Eへ出力する。なお、生体位置調整部28Dは、表示部23上の掌Hの位置が部位案内画像34の位置と一致する場合、認証対象領域を表す画像36を更に表示してもよい。認証対象領域は、認証対象の領域である。 FIG. 11 is a schematic diagram of an example of an image in which an image of the palm H is superimposed on the part guide image 34. As shown in FIG. When the position of the palm H on the display unit 23 matches the position of the part guide image 34, the body position adjustment unit 28D outputs an adjusted signal indicating that the body position has been adjusted to the acquisition unit 28E. If the position of the palm H on the display unit 23 matches the position of the part guide image 34, the biometric position adjusting unit 28D may further display an image 36 representing the authentication target area. The authentication target area is an authentication target area.
 また、生体位置調整部28Dは、撮影画像に含まれる掌Hの動きなどを画像解析することで、本物の人の掌Hであるか否かを判断してもよい。そして、本物の人の掌Hであると判断した場合、生体位置調整済であることを表す調整済信号を取得部28Eへ出力してもよい。 Also, the biological body position adjusting unit 28D may determine whether or not the palm H is a real person's by analyzing the movement of the palm H included in the captured image. Then, when it is determined that the palm H is a genuine human hand, an adjusted signal indicating that the biological position has been adjusted may be output to the acquisition unit 28E.
 図2に戻り説明を続ける。 Return to Figure 2 and continue the explanation.
 取得部28Eは、認証光Lを照射された掌Hを透過した光の生体撮影画像を、撮影部22から取得する。 The acquisition unit 28E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
 上述したように、光源位置調整部28Aおよび生体位置調整部28Dによって、認証光Lが掌Hの認証対象領域に照射され掌Hを透過した光が撮影部22で受光されるように、撮影部22による認証光Lの受光位置および掌Hの配置場所が調整される。取得部28Eは、生体位置調整部28Dから調整済信号を受付けると、撮影部22で撮影された撮影画像を生体撮影画像として取得する。すなわち、取得部28Eは、認証光Lの受光位置および掌Hの配置位置が調整された状態で撮影部22によって撮影された撮影画像を、生体撮影画像として取得する。 As described above, the light source position adjustment unit 28A and the biometric position adjustment unit 28D irradiate the authentication target area of the palm H with the authentication light L, and the light transmitted through the palm H is received by the imaging unit 22. The light receiving position of the authentication light L by 22 and the arrangement position of the palm H are adjusted. Upon receiving the adjusted signal from the biological body position adjusting section 28D, the obtaining section 28E obtains the captured image captured by the imaging section 22 as a biological captured image. That is, the acquiring unit 28E acquires the photographed image photographed by the photographing unit 22 in a state in which the light receiving position of the authentication light L and the placement position of the palm H are adjusted, as the biological photographed image.
 光源12から照射された認証光Lに含まれる近赤外光は、生体内を透過しやすく、また、静脈部分においては吸収率が高い。掌Hに照射され、掌Hの内部へと入射した認証光Lは、掌Hの内部において様々な方向に散乱しながら伝搬する。これらの光の一部は、掌Hの内部を光源12側から撮影部22側へ向かって進行し、その途中で静脈を透過する。静脈を透過した光が撮影部22へ入射する。撮影部22は、入射した光を撮影し、生体撮影画像を得る。このため、生体撮影画像には、静脈において光の一部が吸収されることにより生じ得る影が含まれる。この影が、掌Hの静脈の静脈パターンである。このため、取得部28Eは、静脈パターンを含む生体撮影画像を取得することができる。 The near-infrared light contained in the authentication light L emitted from the light source 12 easily penetrates the living body, and has a high absorption rate in veins. The authentication light L irradiated to the palm H and incident on the inside of the palm H propagates inside the palm H while being scattered in various directions. Some of these lights travel inside the palm H from the light source 12 side toward the imaging unit 22 side, and pass through veins along the way. Light that has passed through the vein enters the imaging unit 22 . The photographing unit 22 photographs the incident light to obtain a biophotographed image. For this reason, in-vivo images contain shadows that can be caused by partial absorption of light in veins. This shadow is the vein pattern of the palm H veins. Therefore, the acquisition unit 28E can acquire a biophotographed image including a vein pattern.
 光量調整部28Fは、掌Hの認証時に認証光Lの光量を調整する。言い換えると、光量調整部28Fは、光源12と撮影部22との間に掌Hがかざされているときに、光源12の光量を調整する。光量調整部28Fは、生体撮影画像を用いて、光源12の光量を調整する。 The light intensity adjustment unit 28F adjusts the light intensity of the authentication light L when the palm H is authenticated. In other words, the light amount adjustment unit 28</b>F adjusts the light amount of the light source 12 when the palm H is held between the light source 12 and the photographing unit 22 . The light intensity adjustment unit 28F adjusts the light intensity of the light source 12 using the biophotographed image.
 光量調整部28Fは、記憶部26に第1光量信号が記憶されているか否かを判断する。第1光量信号の定義は後述する。光量調整部28Fは、記憶部26に第1光量信号が記憶されていない場合、予め定めた初期光量信号を発光装置10へ送信する。初期光量信号は、予備光量調整部28Bが用いる初期光量信号と同じであってもよいし、異なっていてもよい。一方、記憶部26に第1光量信号が記憶されている場合、光量調整部28Fは、第1光量信号を発光装置10へ送信する。 The light intensity adjustment unit 28F determines whether or not the storage unit 26 stores the first light intensity signal. The definition of the first light amount signal will be described later. The light amount adjusting section 28</b>F transmits a predetermined initial light amount signal to the light emitting device 10 when the first light amount signal is not stored in the storage section 26 . The initial light amount signal may be the same as or different from the initial light amount signal used by the preliminary light amount adjusting section 28B. On the other hand, when the storage unit 26 stores the first light amount signal, the light amount adjustment unit 28</b>F transmits the first light amount signal to the light emitting device 10 .
 発光装置10の光量制御部18Bは、認証装置20から取得した光量信号に応じた光量の認証光Lを発光するように光源12を制御する。このため、光量調整部28Fは、発光装置10へ送信した光量信号の光量の認証光Lが照射された掌Hを透過した光の生体撮影画像を、取得部28Eから取得する。 The light amount control unit 18B of the light emitting device 10 controls the light source 12 so as to emit the authentication light L with the light amount corresponding to the light amount signal acquired from the authentication device 20. Therefore, the light amount adjustment unit 28F acquires, from the acquisition unit 28E, the biophotographed image of the light transmitted through the palm H irradiated with the authentication light L of the light amount of the light amount signal transmitted to the light emitting device 10 .
 光量調整部28Fは、取得した生体撮影画像に含まれる静脈パターンを抽出する。光量調整部28Fは、公知の画像解析方法などを用いて、静脈パターンを抽出すればよい。そして、光量調整部28Fは、取得した生体撮影画像に含まれる静脈パターンと、生体撮影画像における静脈パターン以外の領域である外部領域と、の色差が閾値以上であるか否かを判断する。色差とは、画素値の平均値の差を表す。色差は、画素値によって表される輝度または明度の平均値の差であってもよいし、RGBの色値の平均値の差であってもよい。閾値には、認証処理に用いることの可能な静脈パターンの色差の値を予め定めればよい。 The light amount adjustment unit 28F extracts the vein pattern included in the acquired biophotographed image. The light amount adjustment unit 28F may extract the vein pattern using a known image analysis method or the like. Then, the light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the acquired biometric image and the external region other than the vein pattern in the biometric image is equal to or greater than a threshold. A color difference represents a difference between average values of pixel values. The color difference may be a difference between average values of brightness or lightness represented by pixel values, or a difference between average values of RGB color values. As the threshold value, a color difference value of vein patterns that can be used for authentication processing may be determined in advance.
 光量調整部28Fは、取得した生体撮影画像の静脈パターンと外部領域との色差が閾値未満である場合、該生体撮影画像の撮影時の認証光Lの光量とは異なる光量を表す光量信号を発光装置10へ送信する。そして、光量調整部28Fは、異なる光量の認証光Lを照射された掌Hの生体撮影画像の取得を、光量信号を送信するごとに繰り返す。 When the color difference between the vein pattern of the acquired biometric image and the external region is less than a threshold value, the light intensity adjustment unit 28F emits a light intensity signal representing a light intensity different from the light intensity of the authentication light L when the biometric image was captured. Send to device 10 . Then, the light amount adjustment unit 28F repeats acquisition of a biophotographed image of the palm H irradiated with different amounts of authentication light L each time a light amount signal is transmitted.
 そして、光量調整部28Fは、取得した生体撮影画像の静脈パターンと外部領域との色差が閾値以上である場合、該生体撮影画像の撮影時の光量信号を、第1光量信号として記憶部26に記憶する。このため、次回の認証処理時には、光量調整部28Fは、前回色差が閾値以下であると判定された第1光量信号の光量の認証光Lを発光するように、発光装置10の光源12を制御することができる。 Then, when the color difference between the vein pattern of the acquired biophotographed image and the external region is equal to or greater than a threshold value, the light intensity adjustment unit 28F stores the light intensity signal at the time of imaging of the biophotographed image as the first light intensity signal in the storage unit 26. Remember. Therefore, in the next authentication process, the light amount adjustment unit 28F controls the light source 12 of the light emitting device 10 so as to emit the authentication light L having the light amount of the first light amount signal for which the color difference was previously determined to be equal to or less than the threshold. can do.
 認証部28Gは、生体撮影画像に含まれる静脈パターンの認証処理を実行する。認証部28Gは、生体撮影画像に含まれる静脈パターンと静脈パターン以外の外部領域との色差が閾値以上である生体撮影画像を用いて、静脈パターンの認証処理を実行する。 The authentication unit 28G performs authentication processing of the vein pattern included in the biometric image. The authentication unit 28G performs vein pattern authentication processing using a biophotographed image in which the color difference between the vein pattern included in the biophotographed image and an external area other than the vein pattern is equal to or greater than a threshold value.
 例えば、認証部28Gは、生体撮影画像に含まれる静脈パターンと、予め記憶した静脈テンプレートとを照合する。認証部28Gは、静脈パターンと静脈テンプレートとが一致または所定基準以上類似する場合、該静脈パターンの認証を成功とする。一方、認証部28Gは、静脈パターンと静脈テンプレートとが不一致または類似度が所定基準未満である場合、該静脈パターンの認証を失敗とする。 For example, the authentication unit 28G collates the vein pattern included in the biometric image with a pre-stored vein template. If the vein pattern and the vein template match or are similar to each other by a predetermined criterion or more, the authentication unit 28G determines that the vein pattern has been successfully authenticated. On the other hand, if the vein pattern and the vein template do not match or the degree of similarity is less than the predetermined standard, the authentication unit 28G fails authentication of the vein pattern.
 そして、認証部28Gは、認証結果を示す画像を表示部23へ表示する。 Then, the authentication unit 28G displays an image showing the authentication result on the display unit 23.
 図12は、認証結果を表す画像の一例を示す模式図である。例えば、認証部28Gは、認証が成功したことを表す認証結果として、“認証OK”を表す情報を表示部23へ表示する。また、認証部28Gは、静脈パターンを表す画像40を更に表示部23へ表示してもよい。 FIG. 12 is a schematic diagram showing an example of an image representing the authentication result. For example, the authentication unit 28G displays information indicating "authentication OK" on the display unit 23 as an authentication result indicating that the authentication has succeeded. Moreover, the authentication unit 28G may further display an image 40 representing the vein pattern on the display unit 23 .
 なお、認証部28Gは、静脈パターンと、他の生体情報と、を組み合わせた認証処理を実行してもよい。例えば、認証部28Gは、静脈パターンに加えて、掌Hの掌紋の掌紋パターン、および、指紋情報、の少なくとも一方と、を組み合わせた認証処理を実行してもよい。掌紋パターンおよび指紋情報は、生体撮影画像を公知の画像処理方法で解析することで取得すればよい。 Note that the authentication unit 28G may perform authentication processing by combining the vein pattern and other biometric information. For example, the authentication unit 28G may perform authentication processing by combining at least one of the palm print pattern of the palm H and fingerprint information in addition to the vein pattern. The palm print pattern and fingerprint information may be obtained by analyzing the biophotographed image by a known image processing method.
 次に、本実施形態の認証装置20で実行する情報処理の一例を説明する。 Next, an example of information processing executed by the authentication device 20 of this embodiment will be described.
 図13は、本実施形態の認証装置20で実行する情報処理の一例を示すフローチャートである。なお、認証装置20による情報処理の実行時、撮影部22は、撮影画像を常時取得しているものとして説明する。 FIG. 13 is a flowchart showing an example of information processing executed by the authentication device 20 of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when the authentication device 20 executes information processing.
 光源位置調整部28Aは、発光開始信号を、通信部24を介して発光装置10へ送信する(ステップS100)。発光開始信号を受付けた発光装置10の光量制御部18Bは、認証光Lの発光を開始するように光源12を制御する。このため、光源12から認証光Lの発光が開始される。なお、光源12は、ユーザによる発光装置10または光源12の操作指示により認証光Lの発光を開始してもよい。 The light source position adjustment unit 28A transmits a light emission start signal to the light emitting device 10 via the communication unit 24 (step S100). Upon receiving the light emission start signal, the light amount control unit 18B of the light emitting device 10 controls the light source 12 to start emitting the authentication light L. FIG. Therefore, the emission of the authentication light L from the light source 12 is started. Note that the light source 12 may start emitting the authentication light L in response to an operation instruction of the light emitting device 10 or the light source 12 by the user.
 光源位置調整部28Aは、撮影部22の撮影画角内に光源12が位置しているか否かを判断する(ステップS102)。光源位置調整部28Aは、撮影部22で撮影された撮影画像内に光源12の認証光Lが撮影されているか否かを判断することで、ステップS102の判断を行う。 The light source position adjustment unit 28A determines whether or not the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S102). The light source position adjustment unit 28A makes the determination in step S102 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22. FIG.
 ステップS102で否定判断した場合(ステップS102:No)、光源位置調整部28Aは、撮影部22を光源12へ向けるように促すメッセージを表示部23へ表示する。そして、光源位置調整部28Aは、ステップS102で肯定判断するまで(ステップS102:Yes)、否定判断(ステップS102:No)を繰り返す。ステップS102で肯定判断すると(ステップS102:Yes)、ステップS104へ進む。 When a negative determination is made in step S102 (step S102: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S102: No) until it makes an affirmative determination in step S102 (step S102: Yes). If an affirmative determination is made in step S102 (step S102: Yes), the process proceeds to step S104.
 ステップS104では、光源位置調整部28Aは、撮影部22で受光した認証光Lにエフェクト効果を加えて強調表示した画像を表示部23へ表示する(ステップS104)。 In step S104, the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S104).
 そして、光源位置調整部28Aは、光源案内画像32を表示部23に表示する(ステップS106)。このため、表示部23には、例えば、図3に示す画像が表示される。 Then, the light source position adjusting unit 28A displays the light source guide image 32 on the display unit 23 (step S106). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
 次に、光源位置調整部28Aは、光源12が光源案内画像32の枠内に位置しているか否かを判断する(ステップS108)。光源位置調整部28Aは、ステップS108で肯定判断するまで(ステップS108:Yes)、否定判断(ステップS108:No)を繰り返す。ユーザが認証装置20の位置や傾きなどを調整することで、光源12が光源案内画像32の枠内に位置した場合を想定する。この場合、光源位置調整部28Aは、ステップS108で肯定判断し(ステップS108:Yes)、ステップS110へ進む。 Next, the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S108). The light source position adjusting unit 28A repeats the negative determination (step S108: No) until the determination in step S108 is affirmative (step S108: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjustment unit 28A makes an affirmative determination in step S108 (step S108: Yes), and proceeds to step S110.
 ステップS110では、予備光量調整部28Bが、記憶部26に第2光量信号が記憶されているか否かを判断する(ステップS110)。ステップS110で否定判断すると(ステップS110:No)、ステップS114へ進む。予備光量調整部28Bは、初期光量信号を発光装置10へ送信し(ステップS114)、後述するステップS116へ進む。一方、ステップS110で肯定判断すると(ステップS110:Yes)、ステップS112へ進む。ステップS112では、予備光量調整部28Bは、記憶部26に記憶されている第2光量信号を発光装置10へ送信する(ステップS112)。そして、ステップS116へ進む。 At step S110, the preliminary light amount adjustment unit 28B determines whether or not the second light amount signal is stored in the storage unit 26 (step S110). If a negative determination is made in step S110 (step S110: No), the process proceeds to step S114. The preliminary light amount adjustment unit 28B transmits the initial light amount signal to the light emitting device 10 (step S114), and proceeds to step S116 described later. On the other hand, if an affirmative determination is made in step S110 (step S110: Yes), the process proceeds to step S112. At step S112, the preliminary light amount adjustment unit 28B transmits the second light amount signal stored in the storage unit 26 to the light emitting device 10 (step S112). Then, the process proceeds to step S116.
 初期光量信号または第2光量信号を受信した発光装置10の光量制御部18Bは、受信した光量信号の光量の認証光Lを発光するように光源12を制御する。このため、光源12は、認証装置20から受信した光量信号の光量の認証光Lを発光する。 Upon receiving the initial light amount signal or the second light amount signal, the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
 予備光量調整部28Bは、撮影部22で撮影した認証光Lの輝度が輝度範囲内であるか否かを判断する(ステップS116)。輝度範囲外である場合(ステップS116:No)、ステップS118へ進む。ステップS118では、予備光量調整部28Bは、ステップS116で撮影した認証光Lの光量とは異なる光量を表す光量信号を発光装置10へ送信する(ステップS118)。そして、ステップS116へ戻る。 The preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range (step S116). If it is outside the luminance range (step S116: No), the process proceeds to step S118. In step S118, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L photographed in step S116 (step S118). Then, the process returns to step S116.
 すなわち、予備光量調整部28Bは、ステップS116の判断時に光源12から発光された認証光Lの光量とは異なる光量を表す光量信号を、発光装置10へ送信する。光量信号を受信した発光装置10の光量制御部18Bは、受信した光量信号の光量の認証光Lを発光するように光源12を制御する。このため、光源12は、光量を変更した認証光Lを発光する。そして、予備光量調整部28Bは、ステップS116で肯定判断するまで(ステップS116:Yes)、ステップS116の否定判断(ステップS116:No)およびステップS118の処理を繰り返す。 That is, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L emitted from the light source 12 at the time of determination in step S116. Upon receiving the light amount signal, the light amount control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the changed light amount. Then, the preliminary light amount adjustment unit 28B repeats the negative determination of step S116 (step S116: No) and the processing of step S118 until it makes an affirmative determination in step S116 (step S116: Yes).
 ステップS116で肯定判断すると(ステップS116:Yes)、予備光量調整部28Bは、ステップS116で輝度範囲内と判断した認証光Lの撮影時の光量信号を、第2光量信号として記憶部26に記憶する(ステップS120)。すなわち、予備光量調整部28Bは、ステップS110~ステップS118の処理によって輝度範囲内に調整された認証光Lの発光に用いられた光量信号を、第2光量信号として記憶部26へ記憶する。 If affirmative determination is made in step S116 (step S116: Yes), the preliminary light amount adjustment unit 28B stores, in the storage unit 26, the light amount signal at the time of photographing of the authentication light L determined to be within the luminance range in step S116 as the second light amount signal. (step S120). That is, the preliminary light amount adjustment unit 28B stores the light amount signal used for emitting the authentication light L, which has been adjusted within the luminance range by the processing of steps S110 to S118, in the storage unit 26 as the second light amount signal.
 次に、読取部28Cが、QRコード13を読み取る(ステップS122)。読取部28Cは、撮影部22で撮影されたQRコード13を解析することで、QRコード13によって表される誘導情報を読み取る。 Next, the reading unit 28C reads the QR code 13 (step S122). The reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
 次に、生体位置調整部28Dは、ステップS122で撮影されたQRコード13を用いて、撮影部22と掌Hとの距離を導出する(ステップS124)。生体位置調整部28Dは、上記式(2)を用いて算出した撮影部22とQRコード13との距離dを、撮影部22と掌Hとの距離として導出する。 Next, the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S122 (step S124). The living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
 次に、生体位置調整部28Dは、部位案内画像34を表示部23へ表示する(ステップS126)。生体位置調整部28Dは、記憶部26に記憶されているユーザの性別および年齢などの身体的特徴を表す情報、および、ステップS124で導出した距離、の少なくとも一方に応じた大きさおよび向きの部位案内画像34を、表示部23へ表示する。 Next, the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S126). The body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S124. A guide image 34 is displayed on the display unit 23 .
 ステップS126の処理によって、例えば、図5、図6A、または図6Bに示す部位案内画像34が表示部23へ表示される。なお、上述したように、生体位置調整部28Dは、図8Aに示すAR技術を用いた誘導情報を表示部23へ表示してもよい。この場合、生体位置調整部28Dは、ステップS122で読み取ったQRコード13から取得した誘導情報を表示部23へ表示すればよい。また、生体位置調整部28Dは、図8Bに示す付加情報46を更に表示してもよい。なお、付加情報46の表示は、認証部28Gによる認証が成功した後に行ってもよい。 By the processing of step S126, for example, the part guide image 34 shown in FIG. 5, FIG. 6A, or FIG. 6B is displayed on the display unit 23. In addition, as described above, the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 . In this case, the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23. FIG. Further, the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after the authentication by the authentication unit 28G is successful.
 ステップS126の処理によって部位案内画像34が表示部23へ表示されると、ユーザは、撮影部22と光源12との間に掌Hを配置する。 When the part guide image 34 is displayed on the display unit 23 by the process of step S126, the user places the palm H between the imaging unit 22 and the light source 12.
 次に、生体位置調整部28Dは、掌Hの位置が部位案内画像34の位置と一致するか否かを判断する(ステップS128)。生体位置調整部28Dは、掌Hの位置が部位案内画像34の位置と所定範囲内で一致するか否かを判断すればよい。ステップS128で否定判断すると、ステップS130へ進む。 Next, the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S128). The body position adjusting section 28D may determine whether or not the position of the palm H matches the position of the part guide image 34 within a predetermined range. If a negative determination is made in step S128, the process proceeds to step S130.
 ステップS130では、生体位置調整部28Dは、掌Hの位置を推奨位置へ誘導する情報を出力する(ステップS130)。そして、ステップS128へ戻る。例えば、生体位置調整部28Dは、誘導情報を表示部23へ表示する。誘導情報の表示により、例えば、図7Aに示す掌Hの移動方向を表す矢印画像44Aが表示部23へ表示される。また、例えば、生体位置調整部28Dは、誘導情報を表す振動を出力するように振動駆動部25を制御する。振動駆動部25の制御により、例えば、図7Bに示すように、掌Hの推奨位置の方向を表す振動44Bが発生する。 At step S130, the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S130). Then, the process returns to step S128. For example, the body position adjusting section 28D displays the guidance information on the display section 23. FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 . Also, for example, the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information. By controlling the vibration drive unit 25, for example, vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
 ステップS130の処理によって、ユーザは、表示部23を視認しながら掌Hを推奨位置へと移動させる。具体的には、ユーザは、表示部23に表示された部位案内画像34に一致するように、掌Hの位置を調整する。 By the process of step S130, the user moves the palm H to the recommended position while visually recognizing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
 なお、ステップS128の判断時に、生体位置調整部28Dは、光源12の位置が光源案内画像32から外れた位置であるか否かを更に判断してもよい。生体位置調整部28Dは、光源12の位置が光源案内画像32から外れた位置であると判断した場合、ステップS106へ戻ればよい。また、この場合、光源12の位置が光源案内画像32内であり、且つ、掌Hの位置が部位案内画像34に一致する場合、ステップS128で肯定判断すればよい(ステップS128:Yes)。 It should be noted that, at the time of determination in step S128, the living body position adjustment section 28D may further determine whether or not the position of the light source 12 is out of the light source guide image 32. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process returns to step S106. Also, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S128 (step S128: Yes).
 ステップS128で肯定判断すると(ステップS128:Yes)、ステップS132へ進む。ステップS132では、生体位置調整部28Dは、撮影部22の撮影画角が適正であるか否かを判断する(ステップS132)。ステップS132では、生体位置調整部28Dは、撮影部22の傾き、ブレ、が生じていないかを判断する。生体位置調整部28Dは、ステップS132で肯定判断するまで(ステップS132:Yes)、否定判断(ステップS132:No)を繰り返す。ステップS132で肯定判断すると(ステップS132:Yes)、ステップS134へ進む。 If the determination in step S128 is affirmative (step S128: Yes), the process proceeds to step S132. In step S132, the body position adjusting section 28D determines whether or not the imaging angle of view of the imaging section 22 is appropriate (step S132). In step S132, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S132: No) until the determination in step S132 is affirmative (step S132: Yes). If an affirmative determination is made in step S132 (step S132: Yes), the process proceeds to step S134.
 なお、ステップS132の判断時に、生体位置調整部28Dは、掌Hの位置が部位案内画像34から外れた位置であるか否か、または、光源12の位置が光源案内画像32から外れた位置であるか否かを判断してもよい。生体位置調整部28Dは、掌Hの位置が部位案内画像34から外れた位置であると判断した場合、ステップS126へ戻ればよい。また、光源12の位置が光源案内画像32から外れた位置であると判断した場合、ステップS106へ戻ればよい。 It should be noted that, at the time of determination in step S132, the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting section 28D determines that the position of the palm H is out of the part guide image 34, the process may return to step S126. Further, when it is determined that the position of the light source 12 is out of the light source guide image 32, the process may be returned to step S106.
 また、この場合、光源12の位置が光源案内画像32内であり、掌Hの位置が部位案内画像34に一致し、且つ、撮影部22の撮影画角が適正である場合、ステップS132で肯定判断すればよい。 Further, in this case, if the position of the light source 12 is within the light source guide image 32, the position of the palm H matches the part guide image 34, and the imaging angle of view of the imaging unit 22 is appropriate, the determination in step S132 is affirmative. Judge.
 ステップS134では、光量調整部28Fが、記憶部26に第1光量信号が記憶されているか否かを判断する(ステップS134)。記憶部26に第1光量信号が記憶されていない場合(ステップS134:No)、ステップS136へ進む。ステップS136では、光量調整部28Fは、初期光量信号を発光装置10へ送信する(ステップS136)。そして、後述するステップS140へ進む。 At step S134, the light amount adjustment unit 28F determines whether or not the first light amount signal is stored in the storage unit 26 (step S134). If the storage unit 26 does not store the first light amount signal (step S134: No), the process proceeds to step S136. At step S136, the light amount adjustment unit 28F transmits an initial light amount signal to the light emitting device 10 (step S136). Then, the process proceeds to step S140, which will be described later.
 記憶部26に第1光量信号が記憶されている場合(ステップS134:Yes)、ステップS138へ進む。ステップS138では、光量調整部28Fは、記憶部26に記憶されている第1光量信号を発光装置10へ送信する(ステップS138)。そして、ステップS140へ進む。 When the storage unit 26 stores the first light amount signal (step S134: Yes), the process proceeds to step S138. At step S138, the light amount adjustment unit 28F transmits the first light amount signal stored in the storage unit 26 to the light emitting device 10 (step S138). Then, the process proceeds to step S140.
 初期光量信号または第1光量信号を受信した発光装置10の光量制御部18Bは、受信した光量信号の光量の認証光Lを発光するように光源12を制御する。このため、光源12は、認証装置20から受信した光量信号の光量の認証光Lを発光する。 Upon receiving the initial light amount signal or the first light amount signal, the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
 光量調整部28Fは、発光装置10へ送信した光量信号の光量の認証光Lが照射された掌Hを透過した光の生体撮影画像を、取得部28Eから取得する(ステップS140)。 The light intensity adjustment unit 28F acquires, from the acquisition unit 28E, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L having the intensity of the light intensity signal transmitted to the light emitting device 10 (step S140).
 光量調整部28Fは、ステップS140で取得した生体撮影画像に含まれる静脈パターンを抽出する(ステップS142)。光量調整部28Fは、ステップS142で取得した生体撮影画像に含まれる静脈パターンと、生体撮影画像における静脈パターン以外の領域である外部領域と、の色差が閾値以上であるか否かを判断する(ステップS144)。 The light amount adjustment unit 28F extracts the vein pattern included in the biophotographed image acquired in step S140 (step S142). The light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the biophotographed image obtained in step S142 and the external region other than the vein pattern in the biophotographed image is equal to or greater than a threshold value ( step S144).
 色差が閾値未満である場合(ステップS144:No)、ステップS146へ進む。ステップS146では、光量調整部28Fは、ステップ140で取得した生体撮影画像の撮影時の認証光Lの光量とは異なる光量を表す光量信号を発光装置10へ送信する(ステップS146)。そして、ステップS140へ戻る。 If the color difference is less than the threshold (step S144: No), proceed to step S146. In step S146, the light amount adjustment unit 28F transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L when the biophotographed image acquired in step S140 is taken (step S146). Then, the process returns to step S140.
 光量調整部28Fは、ステップS140で取得した生体撮影画像の静脈パターンと外部領域との色差が閾値以上である場合(ステップS144:Yes)、ステップS148へ進む。ステップS148では、光量調整部28Fは、該生体撮影画像の撮影時の光量信号を、第1光量信号として記憶部26に記憶する(ステップS148)。すなわち、光量調整部28Fは、ステップS138~ステップS146の処理によって色差が閾値以上となる静脈パターンを含む生体撮影画像が得られるように調整された認証光Lの発光に用いられた光量信号を、第2光量信号として記憶部26へ記憶する。 If the color difference between the vein pattern of the biophotographed image acquired in step S140 and the external region is equal to or greater than the threshold (step S144: Yes), the light amount adjustment unit 28F proceeds to step S148. In step S148, the light amount adjustment unit 28F stores the light amount signal at the time of photographing the biophotographed image in the storage unit 26 as a first light amount signal (step S148). That is, the light amount adjustment unit 28F adjusts the light amount signal used for emitting the authentication light L so as to obtain a biophotographed image including a vein pattern with a color difference equal to or greater than the threshold value through the processing of steps S138 to S146. It is stored in the storage unit 26 as a second light intensity signal.
 次に、認証部28Gが、ステップS140で取得した、静脈パターンと静脈パターン以外の外部領域との色差が閾値以上である生体撮影画像を用いて、該生体撮影画像に含まれる静脈パターンの認証処理を実行する(ステップS150)。そして、本ルーチンを終了する。 Next, the authentication unit 28G uses the biophotographed image obtained in step S140 in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value, and authenticates the vein pattern included in the biophotographed image. (step S150). Then, the routine ends.
 以上説明したように、本実施形態の認証システム1は、発光装置10と認証装置20とを備える。発光装置10は、光源12を備える。光源12は、近赤外光を少なくとも含む認証光Lを発光する。認証装置20は、撮影部22と、取得部28Eと、認証部28Gと、を備える。取得部28Eは、認証光Lを照射された生体部位を透過した光の生体撮影画像を撮影部22から取得する。認証部28Gは、生体撮影画像に含まれる静脈パターンの認証処理を実行する。 As described above, the authentication system 1 of this embodiment includes the light-emitting device 10 and the authentication device 20 . The light emitting device 10 has a light source 12 . The light source 12 emits authentication light L containing at least near-infrared light. The authentication device 20 includes an imaging unit 22, an acquisition unit 28E, and an authentication unit 28G. The obtaining unit 28</b>E obtains from the imaging unit 22 a biophotographed image of the light that has passed through the living body part irradiated with the authentication light L. The authentication unit 28G executes authentication processing of the vein pattern included in the biometric image.
 従来技術では、光源と撮影部を単一の筐体に搭載した装置で人体の表面の反射光から生体情報を取得し、生体認証を行っていた。例えば、赤色を含む光を光源から人体に照射し、その反射光を、該光源と同じ装置に搭載された撮影部で受光することで、生体認証を行っていた。人体の表面の反射光から得られる生体情報は、人体の表層から得られる生体情報であり、安全性が低い。また、光源と受光素子とを単一の筐体に搭載した装置を用いるため、人体の表層の生体情報を容易に取得することができ、盗み撮りなどのユーザの意図しない認証が他ユーザなどによって実行される場合があった。このため、従来技術では、生体認証における安全性の低下が発生していた。 With conventional technology, biometric authentication was performed by acquiring biometric information from the light reflected from the surface of the human body using a device that contained a light source and imaging unit in a single housing. For example, biometric authentication is performed by irradiating a human body with light including red from a light source and receiving the reflected light by an imaging unit mounted in the same device as the light source. Biological information obtained from the reflected light from the surface of the human body is biological information obtained from the surface layer of the human body, and has low safety. In addition, since the device has a light source and a light receiving element mounted in a single housing, it is possible to easily acquire biometric information on the surface of the human body, and unintended authentication by other users such as stealing can be performed. There were cases where it was done. For this reason, in the conventional technology, the security of biometric authentication has been degraded.
 一方、本実施形態の認証システム1は、発光装置10と認証装置20とが別体として構成されている。また、認証部28Gは、近赤外光を少なくとも含む認証光Lを照射された生体部位を透過した光の生体撮影画像に含まれる静脈パターンを用いて、認証処理を実行する。 On the other hand, in the authentication system 1 of this embodiment, the light-emitting device 10 and the authentication device 20 are configured separately. Further, the authentication unit 28G performs authentication processing using a vein pattern included in a biophotographed image of light transmitted through a living body part irradiated with authentication light L including at least near-infrared light.
 本実施形態の認証システム1では、近赤外光を含む認証光Lを照射された生体部位を透過した光の生体撮影画像を用いるため、生体の深部の生体情報を用いた認証処理が可能となる。また、本実施形態の認証システム1では、発光装置10と認証装置20とを別体として構成するため、発光装置10と認証装置20とを一体的に構成した形態に比べて、認証に関する安全性およびセキュリティの向上を図ることができる。 In the authentication system 1 of the present embodiment, since the biophotographed image of the light transmitted through the body part irradiated with the authentication light L including near-infrared light is used, the authentication process using the biometric information of the deep part of the body is possible. Become. Further, in the authentication system 1 of the present embodiment, the light-emitting device 10 and the authentication device 20 are configured separately, so that the security regarding authentication is higher than in the configuration in which the light-emitting device 10 and the authentication device 20 are integrated. And security can be improved.
 従って、本実施形態の認証システム1は、安全性の高い生体認証を実現することができる。 Therefore, the authentication system 1 of this embodiment can realize highly secure biometric authentication.
 また、本実施形態の認証システム1は、発光装置10と認証装置20と別体として構成する。このため、上記効果に加えて、発光装置10および認証装置20の各々の装置の小型化を図ることができる。また、発光装置10および認証装置20の形状および大きさの自由度の向上を図ることができる。 Also, the authentication system 1 of the present embodiment is configured separately from the light-emitting device 10 and the authentication device 20 . Therefore, in addition to the effects described above, it is possible to reduce the size of each of the light-emitting device 10 and the authentication device 20 . In addition, it is possible to improve the flexibility of the shape and size of the light emitting device 10 and the authentication device 20 .
 また、発光装置10と認証装置20とを別体として構成することで、指先などの小さい部位から腕や腹部などの大きい部位まで部位を限定せずに、認証対象の生体部位として用いる事が可能となる。 In addition, by configuring the light-emitting device 10 and the authentication device 20 as separate bodies, it is possible to use them as biometric parts to be authenticated without limiting parts from small parts such as fingertips to large parts such as arms and abdomen. becomes.
 また、本実施形態の認証システム1では、上記ステップS100~ステップS150の情報処理を実行することで、光源12、掌H、および光源12の関係が完定まった状態で、認証処理を実行することができる。このため、本実施形態の認証システム1は、上記効果に加えて、強固な生体認証を実現することができる。 Further, in the authentication system 1 of the present embodiment, by executing the information processing of steps S100 to S150, the authentication process can be executed in a state where the relationship between the light source 12, the palm H, and the light source 12 is completed. can be done. Therefore, the authentication system 1 of the present embodiment can achieve strong biometric authentication in addition to the above effects.
 また、認証部28Gは、光量の異なる複数種類の認証光Lがそれぞれ照射された生体部位の生体撮影画像に含まれる静脈パターンの内、生体撮影画像に含まれる静脈パターン以外の外部領域との色差が閾値以上である静脈パターンの認証処理を実行する。 In addition, the authentication unit 28G determines the color difference between the vein pattern included in the biophotographed image of the biometric part irradiated with a plurality of types of authentication light L having different light intensities and the external region other than the vein pattern included in the biophotographed image. is greater than or equal to the threshold value.
 掌Hなどの生体部位の厚みは、人によって様々である。特に、掌Hの場合、人による厚みの個体差が大きい。また、生体部位を透過した光を撮影するためには、生体部位に応じた十分な光量の認証光Lの照射が必要である。また、認証光Lの光量が強すぎると、静脈パターンと外部領域との識別が困難となる場合がある。 The thickness of body parts such as the palm H varies from person to person. In particular, in the case of the palm H, there is a large individual difference in thickness from person to person. Further, in order to photograph the light that has passed through the living body part, it is necessary to irradiate the authentication light L with a sufficient amount of light corresponding to the living body part. Also, if the light intensity of the authentication light L is too strong, it may become difficult to distinguish between the vein pattern and the external region.
 一方、本実施形態の認証システム1では、光量の異なる複数種類の認証光Lを生体部位に照射する。そして、認証システム1では、複数種類の認証光Lを照射された生体部位の生体撮影画像の内、外部領域との色差が閾値以上の静脈パターンの生体撮影画像を用いて認証処理を実行する。このため、本実施形態の認証システム1は、生体部位の厚みのばらつきに拘わらず、高精度な認証処理を実行することができる。 On the other hand, in the authentication system 1 of the present embodiment, a plurality of types of authentication light L with different light intensities are irradiated onto the body part. Then, in the authentication system 1, among biophotographed images of a body part irradiated with a plurality of types of authentication light L, authentication processing is performed using biophotographed images of vein patterns whose color difference with the external region is equal to or greater than a threshold value. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing regardless of variations in the thickness of the body part.
 また、発光装置10と認証装置20とは通信可能に接続されている。認証装置20は、光量調整部28Fを備える。光量調整部28Fは、認証光Lの光量を表す光量信号を発光装置10へ送信する。発光装置10の光源12は、認証装置20から受信した光量信号によって表される光量の認証光Lを発光する。光量調整部28Fは、生体撮影画像に含まれる静脈パターンと外部領域との色差が閾値以上である静脈パターンを含む生体撮影画像の撮影時の光量の光量信号である第1光量信号を記憶する。光量調整部28Fは、生体撮影画像の取得前に、第1光量信号を発光装置10へ送信する。 Also, the light emitting device 10 and the authentication device 20 are communicably connected. The authentication device 20 includes a light intensity adjustment section 28F. The light amount adjustment unit 28</b>F transmits a light amount signal representing the light amount of the authentication light L to the light emitting device 10 . The light source 12 of the light emitting device 10 emits the authentication light L with the light quantity indicated by the light quantity signal received from the authentication device 20 . The light amount adjustment unit 28F stores a first light amount signal that is a light amount signal of the amount of light when the biophotographed image including the vein pattern in which the color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than a threshold value. The light amount adjustment unit 28F transmits the first light amount signal to the light emitting device 10 before acquiring the biophotographed image.
 本実施形態の認証システム1では、光量の異なる認証光Lを照射された生体部位の生体撮影画像の内、外部領域との色差が閾値以上である静脈パターンを含む生体撮影画像の撮影時の光量の光量信号である第1光量信号を記憶する。そして、認証システム1では、生体撮影画像の取得前に、第1光量信号を発光装置10へ送信する。すなわち、前回閾値以上であると判定した生体撮影画像が得られたときに照射された第1光量信号の光量の認証光Lを照射するように、発光装置10を制御する。このため、本実施形態の認証システム1は、上記効果に加えて、短時間で高精度な認証処理を実行することができる。 In the authentication system 1 of the present embodiment, among the biophotographed images of the body part irradiated with the authentication light L with different light intensity, the light intensity at the time of photographing the biophotographed image including the vein pattern whose color difference with the external region is equal to or greater than the threshold value. A first light intensity signal is stored. Then, the authentication system 1 transmits the first light intensity signal to the light emitting device 10 before acquiring the biophotographed image. That is, the light-emitting device 10 is controlled so as to irradiate the authentication light L with the light amount of the first light amount signal that was emitted when the biophotographed image determined to be equal to or greater than the threshold last time was obtained. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing in a short time in addition to the above effects.
 また、認証装置20は、表示部23と、光量調整部28Fと、を備える。光量調整部28Fは、撮影部22に対する認証光Lの受光推奨位置を表す光源案内画像32を表示部23に表示する。 The authentication device 20 also includes a display section 23 and a light amount adjustment section 28F. The light amount adjustment unit 28</b>F displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 on the display unit 23 .
 発光装置10と認証装置20とを別体として構成するため、光源12に対する撮影部22の位置は固定ではない。しかし、本実施形態の認証システム1では、撮影部22に対する認証光Lの受光推奨位置を表す光源案内画像32を表示部23に表示する。このため、ユーザは、光源案内画像32を参照しながら容易に認証装置20の位置を調整することができる。すなわち、認証システム1は、上記効果に加えて、高精度な認証処理を実行することができる。 Since the light emitting device 10 and the authentication device 20 are configured separately, the position of the photographing unit 22 with respect to the light source 12 is not fixed. However, in the authentication system 1 of the present embodiment, the display unit 23 displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the light source guide image 32 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
 また、認証装置20は、生体位置調整部28Dを備える。生体位置調整部28Dは、撮影部22に対する生体部位の推奨位置を表す部位案内画像34を表示部23に表示する。 The authentication device 20 also includes a biometric position adjustment unit 28D. The living body position adjusting section 28</b>D displays on the display section 23 a part guide image 34 representing the recommended position of the living body part with respect to the imaging section 22 .
 発光装置10と認証装置20とを別体として構成するため、光源12に対する撮影部22の位置は固定ではない。また、ユーザによって認証装置20の位置を調整するため、認証装置20の位置は時系列的に揺れ動く場合がある。また、認証光Lを照射される生体部位の位置も、揺れ動く場合がある。 Since the light emitting device 10 and the authentication device 20 are configured separately, the position of the photographing unit 22 with respect to the light source 12 is not fixed. Moreover, since the position of the authentication device 20 is adjusted by the user, the position of the authentication device 20 may fluctuate in time series. Also, the position of the body part irradiated with the authentication light L may fluctuate.
 一方、本実施形態の認証システム1では、撮影部22に対する生体部位の推奨位置を表す部位案内画像34を表示部23に表示する。このため、ユーザは、部位案内画像34を参照しながら容易に認証装置20の位置を調整することができる。すなわち、認証システム1は、上記効果に加えて、高精度な認証処理を実行することができる。 On the other hand, in the authentication system 1 of the present embodiment, the display unit 23 displays the site guide image 34 representing the recommended position of the body site with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
 また、生体位置調整部28Dは、生体部位の大きさ、および、撮影部22と生体部位との距離、の少なくとも一方に応じた大きさおよび形状の部位案内画像34を表示部23に表示する。 In addition, the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part 22 and the living body part.
 生体部位のサイズには、個人差がある。例えば、掌Hの大きさは、性別や体格などの身体的特徴によって様々である。また、光源12に対する撮影部22の位置も揺れ動く場合がある。一方、本実施形態の認証システム1では、生体位置調整部28Dが、生体部位の大きさ、および、撮影部22と生体部位との距離、の少なくとも一方に応じた大きさおよび形状の部位案内画像34を表示部23に表示する。このため、ユーザは、部位案内画像34を参照しながら容易に認証装置20の位置を調整することができる。すなわち、認証システム1は、上記効果に加えて、高精度な認証処理を実行することができる。 There are individual differences in the size of body parts. For example, the size of the palm H varies depending on physical characteristics such as gender and physique. Also, the position of the imaging unit 22 with respect to the light source 12 may fluctuate. On the other hand, in the authentication system 1 of the present embodiment, the biometric position adjustment unit 28D generates a biometric region guidance image having a size and shape corresponding to at least one of the size of the biometric region and the distance between the imaging unit 22 and the biometric region. 34 is displayed on the display unit 23 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
 また、認証装置20は、読取部28Cを備える。読取部28Cは、撮影部22に対する生体部位の位置を誘導するための誘導情報を読み取る。例えば、読取部28Cは、QRコード13を読み取ることで、誘導情報を読み取る。生体位置調整部28Dは、誘導情報を表示部23に表示する。このため、本実施形態の認証システム1では、上記効果に加えて、撮影部22に対する生体部位の推奨位置への誘導を、ユーザに対して容易に行うことができる。 The authentication device 20 also includes a reading unit 28C. The reading unit 28C reads guidance information for guiding the position of the body part with respect to the imaging unit 22 . For example, the reading unit 28C reads the guidance information by reading the QR code 13 . The body position adjusting section 28D displays the guidance information on the display section 23. FIG. Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
 また、生体位置調整部28Dは、撮影部22に対する生体部位の推奨位置の方向を表す振動を、認証装置20を振動させる振動駆動部25に発生させる。このため、本実施形態の認証システム1では、上記効果に加えて、撮影部22に対する生体部位の推奨位置への誘導を、ユーザに対して容易に行うことができる。 Also, the body position adjusting section 28D causes the vibration driving section 25 that vibrates the authentication device 20 to generate vibration representing the direction of the recommended position of the body part with respect to the imaging section 22 . Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
 また、認証装置20は、予備光量調整部28Bを備える。予備光量調整部28Bは、撮影部22で撮影した認証光Lの輝度が予め定められた輝度範囲外である場合、該認証光Lの光量とは異なる光量を表す光量信号を発光装置10へ送信する。生体位置調整部28Dは、認証光Lの輝度が輝度範囲内である場合、部位案内画像34を表示部23に表示する。 The authentication device 20 also includes a preliminary light amount adjustment section 28B. When the brightness of the authentication light L captured by the imaging unit 22 is outside the predetermined brightness range, the preliminary light amount adjustment unit 28B transmits a light amount signal representing a light amount different from the light amount of the authentication light L to the light emitting device 10. do. When the luminance of the authentication light L is within the luminance range, the biological body position adjusting section 28D displays the part guide image 34 on the display section 23 .
 このように、予備光量調整部28Bは、部位案内画像34に応じて生体部位が認証光Lに照射される前に、認証光Lの輝度が輝度範囲内であるか否かを判断する。そして、予備光量調整部28Bは、輝度範囲外である場合、異なる光量を表す光量信号を発光装置10へ送信する。このため、本実施形態の認証システム1では、部位案内画像34に応じて生体部位が認証光Lに照射される前に、認証光Lの光量を調整することができる。 In this manner, the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L is within the luminance range before the body part is irradiated with the authentication light L according to the part guide image 34 . Then, if it is outside the luminance range, the preliminary light amount adjustment section 28B transmits a light amount signal representing a different light amount to the light emitting device 10 . Therefore, in the authentication system 1 of the present embodiment, the light amount of the authentication light L can be adjusted before the body part is irradiated with the authentication light L according to the part guide image 34 .
 なお、本実施形態では、認証装置20が予備光量調整部28Bを備えた構成である場合を一例として説明した。しかし、認証装置20は、予備光量調整部28Bを備えない構成であってもよい。 In addition, in the present embodiment, the case where the authentication device 20 is configured to include the preliminary light amount adjustment section 28B has been described as an example. However, the authentication device 20 may be configured without the preliminary light amount adjusting section 28B.
 また、生体位置調整部28Dは、撮影部22のズーム機構を制御し、生体部位に対する撮影部22の撮影範囲を調整してもよい。 In addition, the living body position adjusting section 28D may control the zoom mechanism of the imaging section 22 to adjust the imaging range of the imaging section 22 with respect to the living body part.
 また、発光装置10は、認証光Lの照射位置の異なる複数の光源12を備えてもよい。また、発光装置10は、光源12の位置を移動させる位置駆動部15を備えた構成であってもよい。 Further, the light emitting device 10 may include a plurality of light sources 12 with different irradiation positions of the authentication light L. Further, the light emitting device 10 may have a configuration including a position driving section 15 that moves the position of the light source 12 .
 発光装置10を複数の光源12を備えた構成、または、位置駆動部15を備えた構成とすることで、生体部位を置く位置の自由度を広げることができる。 By configuring the light-emitting device 10 with a plurality of light sources 12 or with a position driving section 15, the degree of freedom of the position where the body part is placed can be increased.
(第2の実施形態)
 上記第1の実施形態では、発光装置10と認証装置20とが通信可能に接続された形態を一例として説明した。しかし、発光装置10と認証装置20とは、別体として構成されていればよく、通信可能に接続された形態に限定されない。本実施形態では、発光装置10と認証装置20とが通信しない形態を説明する。
(Second embodiment)
In the above-described first embodiment, the form in which the light-emitting device 10 and the authentication device 20 are communicably connected has been described as an example. However, the light-emitting device 10 and the authentication device 20 are not limited to being communicably connected as long as they are configured separately. In this embodiment, a form in which the light emitting device 10 and the authentication device 20 do not communicate will be described.
 なお、本実施形態において、第1の実施形態と同じ機能および構成部分には、同じ符号を付与して詳細な説明を省略する場合がある。 It should be noted that, in this embodiment, the same reference numerals may be assigned to the same functions and components as in the first embodiment, and detailed description thereof may be omitted.
 図14は、本実施形態の認証システム1Bの一例の機能ブロック図である。 FIG. 14 is a functional block diagram of an example of the authentication system 1B of this embodiment.
 認証システム1Bは、発光装置10Bと、認証装置20Bと、を備える。発光装置10Bと認証装置20Bとは、別体として構成されている。また、発光装置10Bと認証装置20Bとは、通信しない構成とされている。 The authentication system 1B includes a light emitting device 10B and an authentication device 20B. The light emitting device 10B and the authentication device 20B are configured separately. Further, the light emitting device 10B and the authentication device 20B are configured not to communicate with each other.
 発光装置10Bは、光源12と、QRコード13と、通信部14Bと、受電部16と、記憶部17と、制御部19と、を備える。光源12、通信部14B、受電部16、および記憶部17と、制御部19とは、通信可能に接続されている。発光装置10Bは、通信部14および制御部18に替えて、通信部14Bおよび制御部19を備え、位置駆動部15を備えない点以外は、第1の実施形態の発光装置10と同様の構成である。 The light emitting device 10B includes a light source 12, a QR code 13, a communication section 14B, a power receiving section 16, a storage section 17, and a control section 19. Light source 12, communication unit 14B, power receiving unit 16, storage unit 17, and control unit 19 are communicably connected. The light-emitting device 10B has the same configuration as the light-emitting device 10 of the first embodiment, except that it includes a communication unit 14B and a control unit 19 instead of the communication unit 14 and the control unit 18, and does not include the position driving unit 15. is.
 通信部14Bは、発光装置10Bの外部の情報処理装置と通信するための通信インターフェースである。ただし、通信部14Bは、認証装置20Bとの通信は行わない。なお、発光装置10Bは、通信部14Bを備えない構成であってもよい。 The communication unit 14B is a communication interface for communicating with an information processing device external to the light emitting device 10B. However, the communication unit 14B does not communicate with the authentication device 20B. Note that the light emitting device 10B may be configured without the communication section 14B.
 制御部19は、光量制御部19Bを備える。光量制御部19Bは、光量の異なる複数種類の認証光Lを順次発光するように、光源12を制御する。例えば、光量制御部19Bは、時系列的に光量を多段階に変化させるパターンを繰り返すように、光源12を制御する。 The control unit 19 includes a light amount control unit 19B. The light amount control unit 19B controls the light source 12 so as to sequentially emit a plurality of types of authentication light L with different light amounts. For example, the light amount control unit 19B controls the light source 12 so as to repeat a pattern in which the light amount is changed in multiple stages in time series.
 図15は、光量制御部19Bによる光量制御のパターンの一例を示す模式図である。光量制御のパターンには、認証対象の掌Hの厚みのばらつきなどに応じて、互いに異なる複数種類の光量が予め設定されている。例えば、光量制御のパターンには、性別、年齢、体格、遺伝的要素、などの身体的特徴や、光源12と掌Hとの距離、掌Hと撮影部22との距離、光源12と撮影部22との距離、などの各々の条件に応じた、複数種類の光量が設定されている。言い換えると、光量制御のパターンには、様々な条件のユーザの掌Hの各々に対応可能な光量が設定されている。また、光量制御のパターンは、時系列に沿って、小さい光量から大きい光量に段階的に変化する部分パターンを周期的に繰り返すように構成されている。 FIG. 15 is a schematic diagram showing an example of a light amount control pattern by the light amount control section 19B. A plurality of different light intensities are set in advance in the light intensity control pattern according to variations in the thickness of the palm H of the authentication target. For example, light amount control patterns include physical characteristics such as gender, age, physique, genetic factors, distance between light source 12 and palm H, distance between palm H and imaging unit 22, light source 12 and imaging unit A plurality of types of light intensities are set according to each condition such as the distance from 22 . In other words, the light intensity control pattern is set with the light intensity that can correspond to each of the user's palms H under various conditions. Further, the light intensity control pattern is configured to periodically repeat a partial pattern in which the light intensity changes stepwise from a small light intensity to a large light intensity along the time series.
 光量制御部19Bは、図15に示す光量制御のパターンを予め記憶部17へ記憶し、光源12の制御に用いればよい。 The light amount control unit 19B may store the light amount control pattern shown in FIG.
 光量制御部19Bは、発光装置10Bへの電力供給が開始されたときに、図15に示す光量制御のパターンによって表される光量の認証光Lを時系列的に発光するように光源12を制御する。また、光量制御部19Bは、ユーザによる操作部の操作指示などにより光源12の発光を開始する信号が入力されたときに、図15に示す光量制御のパターンによって表される光量の認証光Lを時系列的に発光するように光源12を制御してもよい。 The light amount control unit 19B controls the light source 12 so that the authentication light L having the light amount represented by the light amount control pattern shown in FIG. 15 is emitted in time series when the power supply to the light emitting device 10B is started. do. Further, when a signal for starting light emission of the light source 12 is input by a user's instruction to operate the operation unit, the light amount control unit 19B outputs the authentication light L having the light amount represented by the light amount control pattern shown in FIG. The light source 12 may be controlled to emit light in chronological order.
 図14に戻り説明を続ける。認証装置20Bについて説明する。 Returning to Fig. 14, the explanation continues. The authentication device 20B will be explained.
 認証装置20Bは、撮影部22と、表示部23と、通信部24Bと、振動駆動部25と、記憶部26と、給電部27と、制御部29と、を備える。撮影部22、表示部23、通信部24B、振動駆動部25、記憶部26、および給電部27と、制御部29とは、通信可能に接続されている。 The authentication device 20B includes an imaging unit 22, a display unit 23, a communication unit 24B, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 29. The imaging unit 22, the display unit 23, the communication unit 24B, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 29 are communicably connected.
 認証装置20Bは、通信部24に替えて通信部24Bを備え、制御部28に替えて制御部29を備える点以外は、第1の実施形態の認証装置20と同様の構成である。 The authentication device 20B has the same configuration as the authentication device 20 of the first embodiment, except that it has a communication unit 24B in place of the communication unit 24 and a control unit 29 in place of the control unit 28.
 通信部24Bは、認証装置20Bの外部の情報処理装置と通信するための通信インターフェースである。ただし、通信部24Bは、発光装置10Bとの通信は行わない。 The communication unit 24B is a communication interface for communicating with an information processing device external to the authentication device 20B. However, the communication unit 24B does not communicate with the light emitting device 10B.
 制御部29は、認証装置20Bにおいて情報処理を実行する。制御部29は、光源位置調整部28Aと、読取部28Cと、生体位置調整部28Dと、取得部29Eと、認証部29Gと、を備える。光源位置調整部28A、読取部28C、生体位置調整部28D、取得部29E、および認証部29Gの一部またはすべては、例えば、CPUなどの処理装置にプログラムを実行させること、すなわち、ソフトウェアにより実現してもよいし、ICなどのハードウェアにより実現してもよいし、ソフトウェアおよびハードウェアを併用して実現してもよい。 The control unit 29 executes information processing in the authentication device 20B. The control unit 29 includes a light source position adjustment unit 28A, a reading unit 28C, a biological position adjustment unit 28D, an acquisition unit 29E, and an authentication unit 29G. Some or all of the light source position adjustment unit 28A, the reading unit 28C, the biological position adjustment unit 28D, the acquisition unit 29E, and the authentication unit 29G are implemented by causing a processing device such as a CPU to execute a program, that is, by software. It may be implemented by hardware such as an IC, or it may be implemented by using both software and hardware.
 光源位置調整部28A、読取部28C、および生体位置調整部28Dは、第1の実施形態と同様である。本実施形態の制御部29は、第1の実施形態の制御部28における、予備光量調整部28Bおよび光量調整部28Fを備えない構成である。 The light source position adjusting section 28A, reading section 28C, and living body position adjusting section 28D are the same as in the first embodiment. The control section 29 of the present embodiment has a configuration that does not include the preliminary light amount adjusting section 28B and the light amount adjusting section 28F in the control section 28 of the first embodiment.
 上述したように、本実施形態の認証装置20Bは、発光装置10Bと通信しない構成である。また、発光装置10Bは、認証装置20Bによる制御ではなく、発光装置10Bの記憶部17に記憶された光量制御のパターンに応じて、時系列的に光量を多段階に変化させるパターンを繰り返すように、光源12を制御する。 As described above, the authentication device 20B of this embodiment is configured not to communicate with the light emitting device 10B. In addition, the light emitting device 10B repeats a pattern of changing the light intensity in multiple stages in time series according to the light intensity control pattern stored in the storage unit 17 of the light emitting device 10B, instead of being controlled by the authentication device 20B. , controls the light source 12 .
 このため、本実施形態の認証システム1Bでは、発光装置10Bは、認証装置20Bによる制御が行われない状態で、時系列的に光量を多段階に変化させた認証光Lを発光する。 Therefore, in the authentication system 1B of the present embodiment, the light-emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series without being controlled by the authentication device 20B.
 また、本実施形態の制御部29は、取得部28Eおよび認証部28Gに替えて、取得部29Eおよび認証部29Gを備える。 Also, the control unit 29 of the present embodiment includes an acquisition unit 29E and an authentication unit 29G instead of the acquisition unit 28E and the authentication unit 28G.
 取得部29Eは、認証光Lを照射された掌Hを透過した光の生体撮影画像を、撮影部22から取得する。 The acquisition unit 29E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
 上述したように、本実施形態の認証システム1Bでは、発光装置10Bは、時系列的に光量を多段階に変化させた認証光Lを発光する。このため、取得部29Eは、光量の異なる複数種類の認証光Lの各々に対応する生体撮影画像を取得する。 As described above, in the authentication system 1B of the present embodiment, the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
 認証部29Gは、第1の実施形態の認証部28Gと同様に、生体撮影画像に含まれる静脈パターンの認証処理を実行する。本実施形態では、取得部29Eで取得した認証光Lの光量の異なる複数の生体撮影画像の内、静脈パターンと静脈パターン以外の外部領域との色差が閾値以上である生体撮影画像を用いて、該生体撮影画像に含まれる静脈パターンの認証処理を実行する。 The authentication unit 29G, like the authentication unit 28G of the first embodiment, performs authentication processing of the vein pattern included in the biometric image. In this embodiment, among a plurality of biophotographed images with different light amounts of the authentication light L acquired by the acquisition unit 29E, the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value is used to Authentication processing of the vein pattern included in the biometric image is executed.
 なお、認証部29Gは、取得部29Eで新たな光量の認証光Lを照射された掌Hの生体撮影画像を取得するごとに、該生体撮影画像に含まれる静脈パターンと外部領域との色差が閾値以上であるか否かを判断してもよい。そして、認証部29Gは、色差が閾値以上である生体撮影画像が取得部29Eで取得されたときに、該生体撮影画像を用いて認証処理を実行してもよい。 Each time the acquisition unit 29E acquires a biometric image of the palm H irradiated with a new amount of authentication light L, the authentication unit 29G changes the color difference between the vein pattern included in the biometric image and the external region. You may judge whether it is more than a threshold value. Then, when a biophotographed image having a color difference equal to or greater than the threshold value is acquired by the acquisition unit 29E, the authentication unit 29G may perform authentication processing using the biophotographed image.
 このように、発光装置10Bと認証装置20Bとが通信しない形態の場合、発光装置10Bを、時系列的に光量を多段階に変化させた認証光Lを発光する構成とすればよい。そして、認証装置20Bでは、適切な光量の認証光Lが照射された掌Hの生体撮影画像を用いて認証処理を実行することで、高精度な認証処理を実行することができる。 In this way, when the light emitting device 10B and the authentication device 20B do not communicate with each other, the light emitting device 10B may be configured to emit authentication light L whose light intensity is changed in multiple stages in time series. In the authentication device 20B, highly accurate authentication processing can be performed by performing the authentication processing using the biometric image of the palm H irradiated with the appropriate amount of authentication light L.
 次に、本実施形態の認証装置20Bで実行する情報処理の一例を説明する。 Next, an example of information processing executed by the authentication device 20B of this embodiment will be described.
 図16は、本実施形態の認証装置20Bで実行する情報処理の一例を示すフローチャートである。なお、認証装置20Bによる情報処理の実行時、撮影部22は、撮影画像を常時取得しているものとして説明する。また、認証装置20Bによる情報処理の開始前には、発光装置10Bによる光源12からの認証光Lの発光が開始されているものとする。 FIG. 16 is a flowchart showing an example of information processing executed by the authentication device 20B of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when executing information processing by the authentication device 20B. It is also assumed that the emission of the authentication light L from the light source 12 by the light emitting device 10B is started before the authentication device 20B starts information processing.
 光源位置調整部28Aは、撮影部22の撮影画角内に光源12が位置しているか否かを判断する(ステップS200)。光源位置調整部28Aは、撮影部22で撮影された撮影画像内に光源12の認証光Lが撮影されているか否かを判断することで、ステップS200の判断を行う。 The light source position adjustment unit 28A determines whether the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S200). The light source position adjustment unit 28A makes the determination in step S200 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22. FIG.
 ステップS200で否定判断した場合(ステップS200:No)、光源位置調整部28Aは、撮影部22を光源12へ向けるように促すメッセージを表示部23へ表示する。そして、光源位置調整部28Aは、ステップS200で肯定判断するまで(ステップS200:Yes)、否定判断(ステップS200:No)を繰り返す。ステップS200で肯定判断すると(ステップS200:Yes)、ステップS202へ進む。 When a negative determination is made in step S200 (step S200: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S200: No) until it makes an affirmative determination in step S200 (step S200: Yes). If an affirmative determination is made in step S200 (step S200: Yes), the process proceeds to step S202.
 ステップS202では、光源位置調整部28Aは、撮影部22で受光した認証光Lにエフェクト効果を加えて強調表示した画像を表示部23へ表示する(ステップS202)。 In step S202, the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S202).
 そして、光源位置調整部28Aは、光源案内画像32を表示部23に表示する(ステップS204)。このため、表示部23には、例えば、図3に示す画像が表示される。 Then, the light source position adjusting section 28A displays the light source guide image 32 on the display section 23 (step S204). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
 次に、光源位置調整部28Aは、光源12が光源案内画像32の枠内に位置しているか否かを判断する(ステップS206)。光源位置調整部28Aは、ステップS206で肯定判断するまで(ステップS206:Yes)、否定判断(ステップS206:No)を繰り返す。ユーザが認証装置20の位置や傾きなどを調整することで、光源12が光源案内画像32の枠内に位置した場合を想定する。この場合、光源位置調整部28Aは、ステップS206で肯定判断し(ステップS206:Yes)、ステップS208へ進む。 Next, the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S206). The light source position adjustment unit 28A repeats the negative determination (step S206: No) until the determination in step S206 is affirmative (step S206: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjusting unit 28A makes an affirmative determination in step S206 (step S206: Yes), and proceeds to step S208.
 次に、読取部28Cが、QRコード13を読み取る(ステップS208)。読取部28Cは、撮影部22で撮影されたQRコード13を解析することで、QRコード13によって表される誘導情報を読み取る。 Next, the reading unit 28C reads the QR code 13 (step S208). The reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
 次に、生体位置調整部28Dは、ステップS208で撮影されたQRコード13を用いて、撮影部22と掌Hとの距離を導出する(ステップS210)。生体位置調整部28Dは、上記式(2)を用いて算出した撮影部22とQRコード13との距離dを、撮影部22と掌Hとの距離として導出する。 Next, the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S208 (step S210). The living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
 次に、生体位置調整部28Dは、部位案内画像34を表示部23へ表示する(ステップS212)。生体位置調整部28Dは、記憶部26に記憶されているユーザの性別および年齢などの身体的特徴を表す情報、および、ステップS210で導出した距離、の少なくとも一方に応じた大きさおよび向きの部位案内画像34を、表示部23へ表示する。 Next, the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S212). The body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S210. A guide image 34 is displayed on the display unit 23 .
 ステップS212の処理によって、例えば、図5、図6A、または図6Bに示す部位案内画像34が表示部23へ表示される。なお、上述したように、生体位置調整部28Dは、図8Aに示すAR技術を用いた誘導情報を表示部23へ表示してもよい。この場合、生体位置調整部28Dは、ステップS122で読み取ったQRコード13から取得した誘導情報を表示部23へ表示すればよい。また、生体位置調整部28Dは、図8Bに示す付加情報46を更に表示してもよい。なお、付加情報46の表示は、認証部28Gによる認証後に行ってもよい。 By the process of step S212, for example, the part guide image 34 shown in FIG. 5, FIG. 6A, or FIG. 6B is displayed on the display unit 23. In addition, as described above, the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 . In this case, the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23. FIG. Further, the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after authentication by the authentication unit 28G.
 ステップS212の処理によって部位案内画像34が表示部23へ表示されると、ユーザは、撮影部22と光源12との間に掌Hを配置する。 When the part guide image 34 is displayed on the display unit 23 by the processing in step S212, the user places the palm H between the imaging unit 22 and the light source 12.
 次に、生体位置調整部28Dは、掌Hの位置が部位案内画像34の位置と一致するか否かを判断する(ステップS214)。ステップS214で否定判断すると、ステップS216へ進む。 Next, the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S214). If a negative determination is made in step S214, the process proceeds to step S216.
 ステップS216では、生体位置調整部28Dは、掌Hの位置を推奨位置へ誘導する情報を出力する(ステップS216)。そして、ステップS214へ戻る。例えば、生体位置調整部28Dは、誘導情報を表示部23へ表示する。誘導情報の表示により、例えば、図7Aに示す掌Hの移動方向を表す矢印画像44Aが表示部23へ表示される。また、例えば、生体位置調整部28Dは、誘導情報を表す振動を出力するように振動駆動部25を制御する。振動駆動部25の制御により、例えば、図7Bに示すように、掌Hの推奨位置の方向を表す振動44Bが発生する。 At step S216, the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S216). Then, the process returns to step S214. For example, the body position adjusting section 28D displays the guidance information on the display section 23. FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 . Also, for example, the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information. By controlling the vibration drive unit 25, for example, vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
 ステップS216の処理によって、ユーザは、表示部23を視認しながら掌Hを推奨位置へと移動させる。具体的には、ユーザは、表示部23に表示された部位案内画像34に一致するように、掌Hの位置を調整する。 By the process of step S216, the user moves the palm H to the recommended position while viewing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
 なお、ステップS214の判断時に、生体位置調整部28Dは、光源12の位置が光源案内画像32から外れた位置であるか否かを更に判断してもよい。生体位置調整部28Dは、光源12の位置が光源案内画像32から外れた位置であると判断した場合、ステップS204へ戻ればよい。また、この場合、光源12の位置が光源案内画像32内であり、且つ、掌Hの位置が部位案内画像34に一致する場合、ステップS214で肯定判断すればよい(ステップS214:Yes)。 At the time of determination in step S214, the living body position adjustment section 28D may further determine whether the position of the light source 12 is out of the light source guide image 32 or not. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process may return to step S204. Further, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S214 (step S214: Yes).
 ステップS214で肯定判断すると(ステップS214:Yes)、ステップS218へ進む。ステップS218では、生体位置調整部28Dは、撮影部22の撮影画角が適正であるか否かを判断する(ステップS218)。ステップS218では、生体位置調整部28Dは、撮影部22の傾き、ブレ、が生じていないかを判断する。生体位置調整部28Dは、ステップS218で肯定判断するまで(ステップS218:Yes)、否定判断(ステップS218:No)を繰り返す。ステップS218で肯定判断すると(ステップS218:Yes)、ステップS220へ進む。 If the determination in step S214 is affirmative (step S214: Yes), the process proceeds to step S218. In step S218, the body position adjusting unit 28D determines whether or not the imaging angle of view of the imaging unit 22 is appropriate (step S218). In step S218, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S218: No) until the determination in step S218 is affirmative (step S218: Yes). If an affirmative determination is made in step S218 (step S218: Yes), the process proceeds to step S220.
 なお、ステップS218の判断時に、生体位置調整部28Dは、掌Hの位置が部位案内画像34から外れた位置であるか否か、または、光源12の位置が光源案内画像32から外れた位置であるか否かを判断してもよい。生体位置調整部28Dは、掌Hの位置が部位案内画像34から外れた位置である、または、光源12の位置が光源案内画像32から外れた位置であると判断した場合、ステップS212またはステップS204へ戻ればよい。 It should be noted that, at the time of determination in step S218, the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting unit 28D determines that the position of the palm H is out of the part guide image 34 or the position of the light source 12 is out of the light source guide image 32, step S212 or step S204 is performed. You should go back to
 また、この場合、光源12の位置が光源案内画像32内であり、掌Hの位置が部位案内画像34に一致し、且つ、撮影部22の撮影画角が適正である場合、ステップS218で肯定判断すればよい。 Further, in this case, if the position of the light source 12 is within the light source guide image 32, the position of the palm H matches the part guide image 34, and the imaging angle of view of the imaging unit 22 is appropriate, affirmative determination is made in step S218. Judge.
 ステップS220では、取得部29Eが、認証光Lを照射された掌Hを透過した光の生体撮影画像を、撮影部22から取得する(ステップS220)。本実施形態の認証システム1Bでは、発光装置10Bは、時系列的に光量を多段階に変化させた認証光Lを発光する。このため、取得部29Eは、光量の異なる複数種類の認証光Lの各々に対応する生体撮影画像を取得する。 In step S220, the acquiring unit 29E acquires from the imaging unit 22 a biophotographed image of light transmitted through the palm H irradiated with the authentication light L (step S220). In the authentication system 1B of the present embodiment, the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
 認証部29Gは、ステップS220で取得した、認証光Lの光量の異なる複数の生体撮影画像の各々について、生体撮影画像に含まれる静脈パターンを抽出する(ステップS222)。 The authentication unit 29G extracts a vein pattern included in each of the biophotographed images with different light amounts of the authentication light L acquired in step S220 (step S222).
 そして、認証部29Gは、ステップS220で取得した複数の生体撮影画像の内、抽出した静脈パターンと外部領域との色差が閾値以上である生体撮影画像を用いて、該生体撮影画像に含まれる静脈パターンの認証処理を実行する(ステップS224)。そして、本ルーチンを終了する。 Then, the authentication unit 29G uses the biophotographed image in which the color difference between the extracted vein pattern and the external region is equal to or greater than a threshold among the plurality of biophotographed images acquired in step S220, and identifies the veins included in the biophotographed image. Pattern authentication processing is executed (step S224). Then, the routine ends.
 以上説明したように、本実施形態の認証システム1Bは、発光装置10Bと認証装置20Bとは、通信しない構成である。そして、発光装置10Bの光源12は、光量の異なる複数種類の認証光Lを発光する。詳細には、光源12は、時系列的に光量を多段階に変化させた認証光Lを発光する。認証装置20Bの認証部29Gは、認証光Lの光量の異なる複数の生体撮影画像の内、静脈パターンと静脈パターン以外の外部領域との色差が閾値以上である生体撮影画像を用いて、該生体撮影画像に含まれる静脈パターンの認証処理を実行する。 As described above, the authentication system 1B of the present embodiment is configured such that the light emitting device 10B and the authentication device 20B do not communicate with each other. The light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities. Specifically, the light source 12 emits the authentication light L whose light intensity is changed in multiple stages in time series. The authentication unit 29G of the authentication device 20B uses the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. Authentication processing of the vein pattern included in the captured image is executed.
 発光装置10Bと認証装置20Bとが通信しない構成である場合、認証装置20Bによる発光装置10Bの認証光Lの光量の制御は行われない。そこで、本実施形態では、発光装置10Bの光源12が、光量の異なる複数種類の認証光Lを発光する。認証装置20Bでは、認証光Lの光量の異なる複数の生体撮影画像の内、静脈パターンと静脈パターン以外の外部領域との色差が閾値以上である生体撮影画像を用いて、該生体撮影画像に含まれる静脈パターンの認証処理を実行する。 If the light emitting device 10B and the authentication device 20B are configured not to communicate with each other, the authentication device 20B does not control the light amount of the authentication light L from the light emitting device 10B. Therefore, in the present embodiment, the light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities. The authentication apparatus 20B uses a biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. authentication processing of the vein pattern.
 このため、本実施形態の認証システム1Bでは、発光装置10Bと認証装置20Bとが通信しない構成においても、高精度に認証処理を実行することができる。 Therefore, in the authentication system 1B of the present embodiment, even in a configuration in which the light-emitting device 10B and the authentication device 20B do not communicate, it is possible to perform authentication processing with high accuracy.
 従って、本実施形態の認証システム1Bは、第1の実施形態の効果に加えて、高精度に認証処理を実行することができる。 Therefore, the authentication system 1B of this embodiment can perform authentication processing with high accuracy in addition to the effects of the first embodiment.
 なお、第1の実施形態の認証システム1において、発光装置10Bと認証装置20Bとが通信不可能な環境である場合や、通信時間や認証時間の短縮を望む場合がある。この場合、上記第1の実施形態に、本実施形態の認証システム1Bを適用してもよい。 It should be noted that in the authentication system 1 of the first embodiment, there are cases where communication between the light-emitting device 10B and the authentication device 20B is impossible, and there are cases where it is desired to shorten the communication time and the authentication time. In this case, the authentication system 1B of this embodiment may be applied to the first embodiment.
(適用例)
 次に、上記第1の実施形態の認証システム1および上記第2の実施形態の認証システム1Bの適用例を説明する。
(Application example)
Next, application examples of the authentication system 1 of the first embodiment and the authentication system 1B of the second embodiment will be described.
 認証システム1および認証システム1Bは、個人認証が求められるあらゆるシステムに適用される。 The authentication system 1 and authentication system 1B are applied to any system that requires personal authentication.
 例えば、発光装置10および発光装置10Bは、光源12および制御部18または制御部19を備えた装置であれば、あらゆる装置により実現される。 For example, the light-emitting device 10 and the light-emitting device 10B can be implemented by any device as long as the device includes the light source 12 and the controller 18 or controller 19 .
 例えば、発光装置10は、携帯端末やスマートフォンなどの情報処理装置、USBメモリなどの記憶媒体、スマートフォンなどの情報処理装置により解施錠される鍵システム、ロボット、ゲームコントローラ、ゲーム機器本体、電子イヤホン、金庫、コインロッカー、郵便箱、ヘッドマウントディスプレイ、スマートウォッチ、または、ウェアラブデバイス、などにより設けられ得る。また、発光装置10Bは、二輪車または自動車等の輸送機器、テレビ、音響機器または冷蔵庫等の家電製品、鍵等の施錠装置、タイムレコーダ、チケットや物品などの自動販売機またはATM(Automated Teller Machine)等の自動サービス機、その他個人認証が求められる装置等に設けられ得る。 For example, the light-emitting device 10 includes an information processing device such as a mobile terminal or a smartphone, a storage medium such as a USB memory, a key system unlocked by an information processing device such as a smartphone, a robot, a game controller, a game device main body, an electronic earphone, It may be provided by a safe, coin locker, mailbox, head-mounted display, smart watch, wearable device, or the like. In addition, the light emitting device 10B can be used for transportation equipment such as motorcycles or automobiles, home electric appliances such as televisions, audio equipment or refrigerators, locking devices such as keys, time recorders, vending machines such as tickets and goods, or ATMs (Automated Teller Machines). automatic service machine, and other devices that require personal authentication.
 また、認証装置20および認証装置20Bは、撮影部22、表示部23、および制御部28または制御部29を備えた装置であれば、あらゆる装置により実現される。例えば、認証装置20および認証装置20Bは、携帯端末、スマートフォン、またはタブレット端末などの情報処理装置、デジタルカメラ、一眼レフカメラ、ゲーム機器本体、または、ウェアラブデバイスなどにより実現される。 Also, the authentication device 20 and the authentication device 20B are realized by any device as long as it is a device that includes the imaging unit 22, the display unit 23, and the control unit 28 or 29. For example, the authentication device 20 and the authentication device 20B are realized by an information processing device such as a mobile terminal, a smartphone, or a tablet terminal, a digital camera, a single-lens reflex camera, a game device main body, a wearable device, or the like.
 図17は、発光装置10と認証装置20とが通信する認証システム1の適用形態の組合せの一例を示す図である。 FIG. 17 is a diagram showing an example of a combination of application forms of the authentication system 1 in which the light emitting device 10 and the authentication device 20 communicate.
 図17には、A~Fの6通りの組合せの一例を示した。 Fig. 17 shows an example of six combinations of A to F.
 組合せAは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せAでは、認証処理によるセキュリティ解除対象の装置が発光装置10であり、発光装置10は認証装置20からの給電ではなく独立した給電により動作する。 In combination A, the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22. Further, in combination A, the device targeted for security cancellation by the authentication process is the light-emitting device 10 , and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、発光装置10のセキュリティを解除する。このセキュリティの解除により、例えば、認証装置20のユーザは、発光装置10を管理者権限で使用可能となる。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28</b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, the user of the authentication device 20 can use the light-emitting device 10 with administrator authority.
 このため、組合せAに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination A, security can be improved.
 組合せBは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せBでは、認証処理によるセキュリティ解除対象の装置が発光装置10であり、発光装置10が認証装置20からの無線給電により動作する。 In combination B, the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22. In combination B, the light-emitting device 10 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20から発光装置10への給電が開示され、且つ、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、発光装置10のセキュリティを解除する。このセキュリティの解除により、例えば、認証装置20のユーザは、発光装置10を管理者権限で使用可能となる。また、発光装置10が電子金庫である場合、発光装置10のロックが解除される。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28</b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, the user of the authentication device 20 can use the light-emitting device 10 with administrator authority. Also, when the light-emitting device 10 is an electronic safe, the light-emitting device 10 is unlocked.
 このため、組合せBに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination B, security can be improved.
 組合せCは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せCでは、認証処理によるセキュリティ解除対象の装置が認証装置20であり、発光装置10は認証装置20からの給電ではなく独立した給電により動作する。 In combination C, the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the photographing unit 22. Further, in combination C, the authentication device 20 is the target device for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、認証装置20のセキュリティを解除する。このセキュリティの解除により、例えば、認証装置20のユーザは、認証装置20にインストールされている特定のアプリケーションや、アプリケーション内で使用するアイテムなどを利用可能となる。このため、認証装置20のアプリケーションやアイテムなどの不正利用を抑制することができる。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By releasing the security, for example, the user of the authentication device 20 can use a specific application installed in the authentication device 20, items used in the application, and the like. Therefore, it is possible to suppress unauthorized use of applications and items of the authentication device 20 .
 このため、組合せCに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination C, security can be improved.
 組合せDは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せDでは、認証処理によるセキュリティ解除対象の装置が認証装置20であり、発光装置10が認証装置20からの無線給電により動作する。 In combination D, the light emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22. In combination D, the authentication device 20 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20から発光装置10への給電が開示され、且つ、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、認証装置20のセキュリティを解除する。このセキュリティの解除により、例えば、認証装置20のユーザは、認証装置20に記憶されている隠しフォルダに格納されているデータなどを利用可能となる。このため、認証装置20の不正利用を抑制することができる。また、フォルダに格納されているデータが機密情報である場合、機密情報へのセキュリティを高めることができる。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By releasing the security, for example, the user of the authentication device 20 can use data stored in a hidden folder stored in the authentication device 20 . Therefore, unauthorized use of the authentication device 20 can be suppressed. Also, if the data stored in the folder is confidential information, the security of the confidential information can be enhanced.
 このため、組合せDに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination D, it is possible to improve security.
 組合せEは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せEでは、認証処理によるセキュリティ解除対象の装置が発光装置10および認証装置20の双方であり、発光装置10は認証装置20からの給電ではなく独立した給電により動作する。 In combination E, the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22. In combination E, both the light-emitting device 10 and the authentication device 20 are targeted for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、発光装置10および認証装置20のセキュリティを解除する。このセキュリティの解除により、例えば、発光装置10と認証装置20との間で、秘匿を要するデータの転送などが実行可能となる。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28</b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, data requiring confidentiality can be transferred between the light emitting device 10 and the authentication device 20 .
 このため、組合せEに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination E, security can be improved.
 組合せFは、発光装置10と認証装置20の各々が互いに通信するための通信部(14,24)を備え、発光装置10が光源12を備え、認証装置20が撮影部22を備える。また、組合せFでは、認証処理によるセキュリティ解除対象の装置が発光装置10および認証装置20であり、発光装置10が認証装置20からの無線給電により動作する。 In combination F, the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22. In combination F, the devices targeted for security cancellation by the authentication process are the light emitting device 10 and the authentication device 20 , and the light emitting device 10 operates by wireless power supply from the authentication device 20 .
 この場合、例えば、認証装置20を発光装置10へ近づけることにより、認証装置20から発光装置10への給電が開示され、且つ、認証装置20と発光装置10との通信が開始される。認証装置20の制御により発光装置10の光源12が認証光Lの発光を開始する。認証装置20は、認証光Lを照射された掌Hを透過した光の生体撮影画像を用いて、認証処理を実行する。そして、認証装置20の認証部28Gは、認証処理により静脈パターンの認証が成功した場合、発光装置10および認証装置20のセキュリティを解除する。このセキュリティの解除により、例えば、発光装置10と認証装置20との間のデータ転送などが実行可能となる。また、この場合、発光装置10および認証装置20の少なくとも一方を、ライセンス等の重要データの管理用のドングルとして利用可能となる。 In this case, for example, by bringing the authentication device 20 closer to the light emitting device 10, the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started. The light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 . The authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing. Then, the authentication unit 28</b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, data transfer between the light emitting device 10 and the authentication device 20 can be executed. In this case, at least one of the light emitting device 10 and the authentication device 20 can be used as a dongle for managing important data such as licenses.
 このため、組合せFに上記実施形態の認証システム1を適用することで、セキュリティの向上を図ることができる。 Therefore, by applying the authentication system 1 of the above embodiment to combination F, security can be improved.
 なお、本明細書に記載された効果はあくまで例示であって限定されるものでは無く、また他の効果があってもよい。 It should be noted that the effects described in this specification are only examples and are not limited, and other effects may also occur.
(ハードウェア構成)
 図18は、上記実施形態および変形例に係る発光装置10、発光装置10B、認証装置20、および認証装置20Bの機能を実現するコンピュータ1000の一例を示すハードウェア構成図である。
(Hardware configuration)
FIG. 18 is a hardware configuration diagram showing an example of a computer 1000 that implements the functions of the light-emitting device 10, the light-emitting device 10B, the authentication device 20, and the authentication device 20B according to the above embodiment and modifications.
 コンピュータ1000は、CPU1100、RAM1200、ROM(Read Only Memory)1300、HDD(Hard Disk Drive)1400、通信インターフェース1500、及び入出力インターフェース1600を有する。コンピュータ1000の各部は、バス1050によって接続される。 The computer 1000 has a CPU 1100, a RAM 1200, a ROM (Read Only Memory) 1300, a HDD (Hard Disk Drive) 1400, a communication interface 1500, and an input/output interface 1600. Each part of computer 1000 is connected by bus 1050 .
 CPU1100は、ROM1300又はHDD1400に格納されたプログラムに基づいて動作し、各部の制御を行う。例えば、CPU1100は、ROM1300又はHDD1400に格納されたプログラムをRAM1200に展開し、各種プログラムに対応した処理を実行する。 The CPU 1100 operates based on programs stored in the ROM 1300 or HDD 1400 and controls each section. For example, the CPU 1100 loads programs stored in the ROM 1300 or HDD 1400 into the RAM 1200 and executes processes corresponding to various programs.
 ROM1300は、コンピュータ1000の起動時にCPU1100によって実行されるBIOS(Basic Input Output System)等のブートプログラムや、コンピュータ1000のハードウェアに依存するプログラム等を格納する。 The ROM 1300 stores a boot program such as BIOS (Basic Input Output System) executed by the CPU 1100 when the computer 1000 is started, and programs dependent on the hardware of the computer 1000.
 HDD1400は、CPU1100によって実行されるプログラム、及び、かかるプログラムによって使用されるデータ等を非一時的に記録する、コンピュータが読み取り可能な記録媒体である。具体的には、HDD1400は、プログラムデータ1450の一例である本開示に係るプログラムを記録する記録媒体である。 The HDD 1400 is a computer-readable recording medium that non-temporarily records programs executed by the CPU 1100 and data used by such programs. Specifically, HDD 1400 is a recording medium that records the program according to the present disclosure, which is an example of program data 1450 .
 通信インターフェース1500は、コンピュータ1000が外部ネットワーク1550(例えばインターネット)と接続するためのインターフェースである。例えば、CPU1100は、通信インターフェース1500を介して、他の機器からデータを受信したり、CPU1100が生成したデータを他の機器へ送信する。 A communication interface 1500 is an interface for connecting the computer 1000 to an external network 1550 (for example, the Internet). For example, the CPU 1100 receives data from another device via the communication interface 1500, or transmits data generated by the CPU 1100 to another device.
 入出力インターフェース1600は、入出力デバイス1650とコンピュータ1000とを接続するためのインターフェースである。例えば、CPU1100は、入出力インターフェース1600を介して、キーボードやマウス等の入力デバイスからデータを受信する。また、CPU1100は、入出力インターフェース1600を介して、ディスプレイやスピーカやプリンタ等の出力デバイスにデータを送信する。また、入出力インターフェース1600は、所定の記録媒体(メディア)に記録されたプログラム等を読み取るメディアインターフェイスとして機能してもよい。メディアとは、例えばDVD(Digital Versatile Disc)、PD(Phase change rewritable Disk)等の光学記録媒体、MO(Magneto-Optical disk)等の光磁気記録媒体、テープ媒体、磁気記録媒体、または半導体メモリ等である。 The input/output interface 1600 is an interface for connecting the input/output device 1650 and the computer 1000 . For example, the CPU 1100 receives data from input devices such as a keyboard and mouse via the input/output interface 1600 . Also, the CPU 1100 transmits data to an output device such as a display, a speaker, or a printer via the input/output interface 1600 . Also, the input/output interface 1600 may function as a media interface for reading a program or the like recorded on a predetermined recording medium (media). Media include, for example, optical recording media such as DVD (Digital Versatile Disc) and PD (Phase change rewritable disk), magneto-optical recording media such as MO (Magneto-Optical disk), tape media, magnetic recording media, semiconductor memories, etc. is.
 例えば、コンピュータ1000が第1の実施形態に係る認証装置20として機能する場合、コンピュータ1000のCPU1100は、RAM1200上にロードされた情報処理プログラムを実行することにより、光源位置調整部28A等の機能を実現する。また、HDD1400には、本開示に係る情報処理プログラムや、記憶部内のデータが格納される。なお、CPU1100は、プログラムデータ1450をHDD1400から読み取って実行するが、他の例として、外部ネットワーク1550を介して、他の装置からこれらのプログラムを取得してもよい。 For example, when the computer 1000 functions as the authentication device 20 according to the first embodiment, the CPU 1100 of the computer 1000 executes the information processing program loaded on the RAM 1200 to perform functions such as the light source position adjustment unit 28A. Realize. The HDD 1400 also stores an information processing program according to the present disclosure and data in the storage unit. Although CPU 1100 reads and executes program data 1450 from HDD 1400 , as another example, these programs may be obtained from another device via external network 1550 .
 なお、本技術は以下のような構成も取ることができる。
(1)
 発光装置と、認証装置と、を備えた認証システムであって、
 前記発光装置は、
 近赤外光を少なくとも含む認証光を発光する光源を備え、
 前記認証装置は、
 撮影部と、
 前記認証光を照射された生体部位を透過した光の生体撮影画像を前記撮影部から取得する取得部と、
 前記生体撮影画像に含まれる静脈パターンの認証処理を実行する認証部と、
 を備える、認証システム。
(2)
 前記光源は、
 光量の異なる複数種類の前記認証光を発光し、
 前記認証部は、
 光量の異なる複数種類の前記認証光がそれぞれ照射された前記生体部位の前記生体撮影画像に含まれる前記静脈パターンの内、前記生体撮影画像に含まれる前記静脈パターン以外の外部領域との色差が閾値以上である前記静脈パターンの前記認証処理を実行する、
 前記(1)に記載の認証システム。
(3)
 前記発光装置と前記認証装置とは通信可能に接続され、
 前記認証装置は、
 前記認証光の光量を表す光量信号を前記発光装置へ送信する光量調整部を備え、
 前記光源は、
 受信した光量信号によって表される光量の前記認証光を発光し、
 前記光量調整部は、
 前記生体撮影画像に含まれる前記静脈パターンと前記外部領域との色差が前記閾値以上である前記静脈パターンを含む前記生体撮影画像の撮影時の光量の光量信号である第1光量信号を記憶し、
 前記生体撮影画像の取得前に、前記第1光量信号を前記発光装置へ送信する、
 前記(2)に記載の認証システム。
(4)
 前記認証装置は、
 表示部と、
 前記撮影部に対する前記生体部位の推奨位置を表す部位案内画像を前記表示部に表示する生体位置調整部、を備える、
 前記(1)~(3)の何れか1つに記載の認証システム。
(5)
 前記生体位置調整部は、
 前記生体部位の大きさ、および、前記撮影部と前記生体部位との距離、の少なくとも一方に応じた大きさおよび形状の前記部位案内画像を前記表示部に表示する、
 前記(4)に記載の認証システム。
(6)
 前記認証装置は、
 前記撮影部に対する前記生体部位の位置を誘導するための誘導情報を読み取る読取部を備え、
 前記生体位置調整部は、
 前記誘導情報を前記表示部に表示する、
 前記(4)または(5)に記載の認証システム。
(7)
 前記生体位置調整部は、
 前記撮影部に対する前記生体部位の推奨位置の方向を表す振動を、前記認証装置を振動させる振動駆動部に発生させる、
 前記(4)~(6)の何れか1つに記載の認証システム。
(8)
 前記生体位置調整部は、
 前記撮影部のズーム機構を制御し、前記生体部位に対する前記撮影部の撮影範囲を調整する、
 前記(4)~(7)の何れか1つに記載の認証システム。
(9)
 前記認証装置は、
 前記撮影部に対する前記認証光の受光推奨位置を表す光源案内画像を前記表示部に表示する光源位置調整部を備える、
 前記(4)~(8)の何れか1つに記載の認証システム。
(10)
 前記認証装置は、
 前記撮影部で撮影した前記認証光の輝度が予め定められた輝度範囲外である場合、該認証光の光量とは異なる光量を表す光量信号を前記発光装置へ送信する予備光量調整部を備え、
 前記生体位置調整部は、
 前記認証光の輝度が前記輝度範囲内である場合、前記部位案内画像を前記表示部に表示する、
 前記(4)~(9)の何れか1つに記載の認証システム。
(11)
 前記発光装置は、
 前記認証光の照射位置の異なる複数の前記光源を備える、
 前記(1)~(10)の何れか1つに記載の認証システム。
(12)
 前記発光装置は、
 前記光源の位置を移動させる位置駆動部を備える、
 前記(1)~(11)の何れか1つに記載の認証システム。
(13)
 前記生体部位は、
 人体の掌である、
 前記(1)~(12)の何れか1つに記載の認証システム。
(14)
 前記認証部は、
 前記認証処理により前記静脈パターンの認証が成功した場合、
 前記認証装置および前記発光装置の少なくとも一方のセキュリティを解除する、
 前記(1)~(13)の何れか1つに記載の認証システム。
(15)
 前記認証装置は、
 前記発光装置へ給電する給電部を備え、
 前記発光装置は、
 前記認証装置から給電されている期間動作する、
 前記(1)~(14)の何れか1つに記載の認証システム。
(16)
 撮影部と、
 少なくとも近赤外光を含む認証光を照射された生体部位を透過した光の生体撮影画像を撮影部から取得する取得部と、
 前記生体撮影画像に含まれる静脈パターンの認証処理を実行する認証部と、
 を備える、認証装置。
(17)
 発光装置と、認証装置と、を備えた認証システムで実行される認証方法であって、
 前記発光装置に設けられた光源から照射された近赤外光を少なくとも含む認証光を照射された生体部位を透過した光の生体撮影画像を、前記認証装置に設けられた撮影部から取得するステップと、
 前記生体撮影画像に含まれる静脈パターンの認証処理を実行するステップと、
 を含む認証方法。
Note that the present technology can also take the following configuration.
(1)
An authentication system comprising a light emitting device and an authentication device,
The light emitting device
A light source that emits authentication light including at least near-infrared light,
The authentication device
the photography department,
an acquisition unit configured to acquire, from the imaging unit, a biophotographed image of light transmitted through the biometric part irradiated with the authentication light;
an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
An authentication system comprising:
(2)
The light source is
emitting a plurality of types of authentication light with different light intensities;
The authentication unit
Among the vein patterns included in the biometric image of the biometric part irradiated with a plurality of types of authentication light with different light amounts, a color difference with an external region other than the vein pattern included in the biometric image is a threshold value. executing the authentication process of the vein pattern as described above;
The authentication system according to (1) above.
(3)
the light emitting device and the authentication device are communicably connected,
The authentication device
a light intensity adjustment unit that transmits a light intensity signal representing the light intensity of the authentication light to the light emitting device;
The light source is
emitting the authentication light of the light intensity represented by the received light intensity signal;
The light amount adjustment unit
storing a first light amount signal that is a light amount signal of the light amount at the time of photographing of the biophotographed image including the vein pattern in which a color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than the threshold value;
transmitting the first light intensity signal to the light emitting device before acquiring the biophotographed image;
The authentication system according to (2) above.
(4)
The authentication device
a display unit;
a biological body position adjusting unit that displays on the display unit a region guide image representing a recommended position of the biological region with respect to the imaging unit;
The authentication system according to any one of (1) to (3) above.
(5)
The living body position adjustment unit
displaying on the display unit the part guide image having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part and the living body part;
The authentication system according to (4) above.
(6)
The authentication device
a reading unit that reads guidance information for guiding the position of the living body part with respect to the imaging unit;
The living body position adjustment unit
displaying the guidance information on the display unit;
The authentication system according to (4) or (5) above.
(7)
The living body position adjustment unit
causing a vibration drive unit that vibrates the authentication device to generate vibration representing the direction of the recommended position of the body part with respect to the imaging unit;
The authentication system according to any one of (4) to (6) above.
(8)
The living body position adjustment unit
controlling the zoom mechanism of the imaging unit to adjust the imaging range of the imaging unit with respect to the living body part;
The authentication system according to any one of (4) to (7) above.
(9)
The authentication device
A light source position adjustment unit that displays a light source guide image representing a recommended reception position of the authentication light with respect to the imaging unit on the display unit,
The authentication system according to any one of (4) to (8) above.
(10)
The authentication device
a preliminary light amount adjusting unit configured to transmit a light amount signal representing a light amount different from the light amount of the authentication light to the light emitting device when the luminance of the authentication light captured by the photographing unit is out of a predetermined luminance range,
The living body position adjustment unit
displaying the part guide image on the display unit when the luminance of the authentication light is within the luminance range;
The authentication system according to any one of (4) to (9) above.
(11)
The light emitting device
comprising a plurality of the light sources with different irradiation positions of the authentication light,
The authentication system according to any one of (1) to (10) above.
(12)
The light emitting device
A position driving unit that moves the position of the light source,
The authentication system according to any one of (1) to (11) above.
(13)
The body part is
the palm of the human body,
The authentication system according to any one of (1) to (12) above.
(14)
The authentication unit
When authentication of the vein pattern is successful in the authentication process,
canceling security of at least one of the authentication device and the light emitting device;
The authentication system according to any one of (1) to (13) above.
(15)
The authentication device
A power supply unit that supplies power to the light emitting device,
The light emitting device
Operates while power is supplied from the authentication device;
The authentication system according to any one of (1) to (14) above.
(16)
the photography department,
an acquisition unit configured to acquire, from an imaging unit, a biophotographed image of light transmitted through a biometric part irradiated with authentication light including at least near-infrared light;
an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
an authentication device.
(17)
An authentication method executed by an authentication system comprising a light emitting device and an authentication device,
a step of obtaining, from an imaging unit provided in the authentication device, a biophotographed image of light transmitted through a living body part irradiated with authentication light containing at least near-infrared light emitted from a light source provided in the light emitting device; When,
a step of authenticating a vein pattern included in the biometric image;
Authentication methods, including
1、1B 認証システム
10、10B 発光装置
12 光源
15 位置駆動部
20、20B 認証装置
22 撮影部
23 表示部
25 振動駆動部
27 給電部
28A 光源位置調整部
28B 予備光量調整部
28C 読取部
28D 生体位置調整部
28E、29E 取得部
28F 光量調整部
28G、29G 認証部
1, 1B Authentication system 10, 10B Light emitting device 12 Light source 15 Position driving unit 20, 20B Authentication device 22 Photographing unit 23 Display unit 25 Vibration driving unit 27 Power supply unit 28A Light source position adjustment unit 28B Preliminary light amount adjustment unit 28C Reading unit 28D Biological position Adjustment units 28E and 29E Acquisition unit 28F Light amount adjustment units 28G and 29G Authentication unit

Claims (17)

  1.  発光装置と、認証装置と、を備えた認証システムであって、
     前記発光装置は、
     近赤外光を少なくとも含む認証光を発光する光源を備え、
     前記認証装置は、
     撮影部と、
     前記認証光を照射された生体部位を透過した光の生体撮影画像を前記撮影部から取得する取得部と、
     前記生体撮影画像に含まれる静脈パターンの認証処理を実行する認証部と、
     を備える、認証システム。
    An authentication system comprising a light emitting device and an authentication device,
    The light emitting device
    A light source that emits authentication light including at least near-infrared light,
    The authentication device
    the photography department,
    an acquisition unit configured to acquire, from the imaging unit, a biophotographed image of light transmitted through the biometric part irradiated with the authentication light;
    an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
    An authentication system comprising:
  2.  前記光源は、
     光量の異なる複数種類の前記認証光を発光し、
     前記認証部は、
     光量の異なる複数種類の前記認証光がそれぞれ照射された前記生体部位の前記生体撮影画像に含まれる前記静脈パターンの内、前記生体撮影画像に含まれる前記静脈パターン以外の外部領域との色差が閾値以上である前記静脈パターンの前記認証処理を実行する、
     請求項1に記載の認証システム。
    The light source is
    emitting a plurality of types of authentication light with different light intensities;
    The authentication unit
    Among the vein patterns included in the biometric image of the biometric part irradiated with a plurality of types of authentication light with different light amounts, a color difference with an external region other than the vein pattern included in the biometric image is a threshold value. executing the authentication process of the vein pattern as described above;
    The authentication system according to claim 1.
  3.  前記発光装置と前記認証装置とは通信可能に接続され、
     前記認証装置は、
     前記認証光の光量を表す光量信号を前記発光装置へ送信する光量調整部を備え、
     前記光源は、
     受信した光量信号によって表される光量の前記認証光を発光し、
     前記光量調整部は、
     前記生体撮影画像に含まれる前記静脈パターンと前記外部領域との色差が前記閾値以上である前記静脈パターンを含む前記生体撮影画像の撮影時の光量の光量信号である第1光量信号を記憶し、
     前記生体撮影画像の取得前に、前記第1光量信号を前記発光装置へ送信する、
     請求項2に記載の認証システム。
    the light emitting device and the authentication device are communicably connected,
    The authentication device
    a light intensity adjustment unit that transmits a light intensity signal representing the light intensity of the authentication light to the light emitting device;
    The light source is
    emitting the authentication light of the light intensity represented by the received light intensity signal;
    The light amount adjustment unit
    storing a first light amount signal that is a light amount signal of a light amount at the time of photographing of the biophotographed image including the vein pattern in which a color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than the threshold value;
    transmitting the first light intensity signal to the light emitting device before acquiring the biophotographed image;
    The authentication system according to claim 2.
  4.  前記認証装置は、
     表示部と、
     前記撮影部に対する前記生体部位の推奨位置を表す部位案内画像を前記表示部に表示する生体位置調整部、を備える、
     請求項1に記載の認証システム。
    The authentication device
    a display unit;
    a biological body position adjusting unit that displays on the display unit a region guide image representing a recommended position of the biological region with respect to the imaging unit;
    The authentication system according to claim 1.
  5.  前記生体位置調整部は、
     前記生体部位の大きさ、および、前記撮影部と前記生体部位との距離、の少なくとも一方に応じた大きさおよび形状の前記部位案内画像を前記表示部に表示する、
     請求項4に記載の認証システム。
    The living body position adjustment unit
    displaying on the display unit the part guide image having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part and the living body part;
    The authentication system according to claim 4.
  6.  前記認証装置は、
     前記撮影部に対する前記生体部位の位置を誘導するための誘導情報を読み取る読取部を備え、
     前記生体位置調整部は、
     前記誘導情報を前記表示部に表示する、
     請求項4に記載の認証システム。
    The authentication device
    a reading unit that reads guidance information for guiding the position of the living body part with respect to the imaging unit;
    The living body position adjustment unit
    displaying the guidance information on the display unit;
    The authentication system according to claim 4.
  7.  前記生体位置調整部は、
     前記撮影部に対する前記生体部位の推奨位置の方向を表す振動を、前記認証装置を振動させる振動駆動部に発生させる、
     請求項4に記載の認証システム。
    The living body position adjustment unit
    causing a vibration drive unit that vibrates the authentication device to generate vibration representing the direction of the recommended position of the body part with respect to the imaging unit;
    The authentication system according to claim 4.
  8.  前記生体位置調整部は、
     前記撮影部のズーム機構を制御し、前記生体部位に対する前記撮影部の撮影範囲を調整する、
     請求項4に記載の認証システム。
    The living body position adjustment unit
    controlling the zoom mechanism of the imaging unit to adjust the imaging range of the imaging unit with respect to the living body part;
    The authentication system according to claim 4.
  9.  前記認証装置は、
     前記撮影部に対する前記認証光の受光推奨位置を表す光源案内画像を前記表示部に表示する光源位置調整部を備える、
     請求項4に記載の認証システム。
    The authentication device
    a light source position adjusting unit that displays a light source guide image representing a recommended position for receiving the authentication light with respect to the imaging unit on the display unit;
    The authentication system according to claim 4.
  10.  前記認証装置は、
     前記撮影部で撮影した前記認証光の輝度が予め定められた輝度範囲外である場合、該認証光の光量とは異なる光量を表す光量信号を前記発光装置へ送信する予備光量調整部を備え、
     前記生体位置調整部は、
     前記認証光の輝度が前記輝度範囲内である場合、前記部位案内画像を前記表示部に表示する、
     請求項4に記載の認証システム。
    The authentication device
    a preliminary light amount adjustment unit configured to transmit a light amount signal representing a light amount different from the light amount of the authentication light to the light emitting device when the luminance of the authentication light captured by the photographing unit is out of a predetermined luminance range,
    The living body position adjustment unit
    displaying the part guide image on the display unit when the luminance of the authentication light is within the luminance range;
    The authentication system according to claim 4.
  11.  前記発光装置は、
     前記認証光の照射位置の異なる複数の前記光源を備える、
     請求項1に記載の認証システム。
    The light emitting device
    comprising a plurality of the light sources with different irradiation positions of the authentication light,
    The authentication system according to claim 1.
  12.  前記発光装置は、
     前記光源の位置を移動させる位置駆動部を備える、
     請求項1に記載の認証システム。
    The light emitting device
    A position driving unit that moves the position of the light source,
    The authentication system according to claim 1.
  13.  前記生体部位は、
     人体の掌である、
     請求項1に記載の認証システム。
    The body part is
    the palm of the human body,
    The authentication system according to claim 1.
  14.  前記認証部は、
     前記認証処理により前記静脈パターンの認証が成功した場合、
     前記認証装置および前記発光装置の少なくとも一方のセキュリティを解除する、
     請求項1に記載の認証システム。
    The authentication unit
    When authentication of the vein pattern is successful in the authentication process,
    canceling security of at least one of the authentication device and the light emitting device;
    The authentication system according to claim 1.
  15.  前記認証装置は、
     前記発光装置へ給電する給電部を備え、
     前記発光装置は、
     前記認証装置から給電されている期間動作する、
     請求項1に記載の認証システム。
    The authentication device
    A power supply unit that supplies power to the light emitting device,
    The light emitting device
    Operates while power is supplied from the authentication device;
    The authentication system according to claim 1.
  16.  撮影部と、
     少なくとも近赤外光を含む認証光を照射された生体部位を透過した光の生体撮影画像を撮影部から取得する取得部と、
     前記生体撮影画像に含まれる静脈パターンの認証処理を実行する認証部と、
     を備える、認証装置。
    the photography department,
    an acquisition unit configured to acquire, from an imaging unit, a biophotographed image of light transmitted through a biometric part irradiated with authentication light including at least near-infrared light;
    an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
    an authentication device.
  17.  発光装置と、認証装置と、を備えた認証システムで実行される認証方法であって、
     前記発光装置に設けられた光源から照射された近赤外光を少なくとも含む認証光を照射された生体部位を透過した光の生体撮影画像を、前記認証装置に設けられた撮影部から取得するステップと、
     前記生体撮影画像に含まれる静脈パターンの認証処理を実行するステップと、
     を含む認証方法。
    An authentication method executed by an authentication system comprising a light emitting device and an authentication device,
    a step of obtaining, from an imaging unit provided in the authentication device, a biophotographed image of light transmitted through a living body part irradiated with authentication light containing at least near-infrared light emitted from a light source provided in the light emitting device; When,
    a step of authenticating a vein pattern included in the biometric image;
    Authentication methods, including
PCT/JP2022/007175 2021-04-13 2022-02-22 Authentication system, authentication device, and authentication method WO2022219929A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023514368A JPWO2022219929A1 (en) 2021-04-13 2022-02-22

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2021067583 2021-04-13
JP2021-067583 2021-04-13

Publications (1)

Publication Number Publication Date
WO2022219929A1 true WO2022219929A1 (en) 2022-10-20

Family

ID=83639571

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/007175 WO2022219929A1 (en) 2021-04-13 2022-02-22 Authentication system, authentication device, and authentication method

Country Status (2)

Country Link
JP (1) JPWO2022219929A1 (en)
WO (1) WO2022219929A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003492A (en) * 2007-06-19 2009-01-08 Hitachi Ltd Mobile terminal with personal authentication function
WO2016084214A1 (en) * 2014-11-28 2016-06-02 株式会社日立製作所 Blood vessel imaging apparatus and personal authentication system
WO2017082100A1 (en) * 2015-11-10 2017-05-18 株式会社日立製作所 Authentication device and authentication method employing biometric information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003492A (en) * 2007-06-19 2009-01-08 Hitachi Ltd Mobile terminal with personal authentication function
WO2016084214A1 (en) * 2014-11-28 2016-06-02 株式会社日立製作所 Blood vessel imaging apparatus and personal authentication system
WO2017082100A1 (en) * 2015-11-10 2017-05-18 株式会社日立製作所 Authentication device and authentication method employing biometric information

Also Published As

Publication number Publication date
JPWO2022219929A1 (en) 2022-10-20

Similar Documents

Publication Publication Date Title
US11210380B2 (en) System and method for authorizing access to access-controlled environments
US20190130082A1 (en) Authentication Methods and Devices for Allowing Access to Private Data
CN105389491B (en) Face recognition authentication system and method including path parameters
AU2014265558B2 (en) System and method for authorizing access to access-controlled environments
CN108573203B (en) Identity authentication method and device and storage medium
US20190238719A1 (en) Electronic Devices and Methods for Blurring and Revealing Persons Appearing in Images
JP4924603B2 (en) Face authentication device, face authentication method and program
JP5713023B2 (en) Biometric authentication device and biometric authentication method
CN107995979A (en) Use the user&#39;s identification and/or certification for staring information
US9646147B2 (en) Method and apparatus of three-type or form authentication with ergonomic positioning
JP3802892B2 (en) Iris authentication device
US20190075460A1 (en) Authentication system, authentication control device, method of controlling authentication control device, and recording medium
US11754857B2 (en) Eye-mounted authentication system
WO2007018151A1 (en) Communication device and communication system
US10893043B1 (en) Systems and methods for secure display of data on computing devices
US20220004617A1 (en) Passwordless authentication systems and methods
CN109325460B (en) A kind of face identification method, optical center scaling method and terminal
US11042649B1 (en) Systems and methods for secure display of data on computing devices
US10547610B1 (en) Age adapted biometric authentication
KR101725219B1 (en) Method for digital image judging and system tereof, application system, and authentication system thereof
WO2022219929A1 (en) Authentication system, authentication device, and authentication method
JP2016522487A (en) Sensor system and method for recording hand vein patterns
JP2006155587A (en) Information processing system and information processor
JP2007265218A (en) User monitoring system
JP2020154737A (en) Authentication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22787857

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023514368

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22787857

Country of ref document: EP

Kind code of ref document: A1