CA3057222A1 - Method and apparatus for thermal liveness detection - Google Patents

Method and apparatus for thermal liveness detection Download PDF

Info

Publication number
CA3057222A1
CA3057222A1 CA3057222A CA3057222A CA3057222A1 CA 3057222 A1 CA3057222 A1 CA 3057222A1 CA 3057222 A CA3057222 A CA 3057222A CA 3057222 A CA3057222 A CA 3057222A CA 3057222 A1 CA3057222 A1 CA 3057222A1
Authority
CA
Canada
Prior art keywords
neural network
thermal sensor
thermal
sensor array
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA3057222A
Other languages
French (fr)
Inventor
Ahmed Maher
Moustafa Maher
Maja C. Maher
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Diamondv Inc
Original Assignee
Diamondv Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Diamondv Inc filed Critical Diamondv Inc
Priority to CA3057222A priority Critical patent/CA3057222A1/en
Publication of CA3057222A1 publication Critical patent/CA3057222A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • G06F18/24133Distances to prototypes
    • G06F18/24137Distances to cluster centroïds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Mathematical Physics (AREA)
  • Molecular Biology (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Hardware Design (AREA)
  • Biophysics (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention provides a thermal liveness detection device and method for use in biometric access authentication systems. The device includes at least one thermal sensor array, and at least one processor unit with a neural network trained to recognize the thermal signature of a biometric feature of interest in a living person. The device may include a visual light spectrum camera. The neural network may in one example be implemented in a specialized electronic circuit for example using specially configured logic gates in a Field Programmable Gate Array (FPGA). In one example the device may include a networking module that communicates with a networked computer or remote server, and where the neural network is implemented on the networked computer or remote server. The device may in certain configurations perform standalone biometric identification with built in liveness detection.

Description

METHOD AND APPARATUS FOR THERMAL LIVENESS DETECTION
TECHNICAL FIELD:
The disclosed embodiments relate to biometric authentication and liveness detection.
BACKGROUND OF THE INVENTION:
Biometric authentication systems have emerged as an attempt to provide token-less access authentication. Facial recognition and finger print readers are widely used for applications such as unlocking a cellphone or identifying people in photos. However it has yet to achieve widespread adoption in more security-centric user scenarios due in a large part to concerns about so called spoof attacks. A spoof attack is when someone tries to "trick" the biometric authentication system so that they gain access they are not authorized for.
Some facial recognition spoof attacks include print attack, replay attack, and 3D mask attacks.
Several techniques have been invented to counter such attacks. Most anti-spoofing techniques relies on some form of image analysis. For example could an image analysis algorithm try to detect common movements such as blinking, mouth twitching and micro-movements in the face.
This could potentially stop a regular print attack, but is sometimes possible to fool by cutting holes for the eyes and/or bending the paper. A more advanced attack is the replay attack where the criminal has obtained a looped video of the authorized persons face. This will fool most anti-spoof algorithms that are looking for facial movement. Such attacks can be countered by the use of 3D imaging and sensing technology, but even such a system could be fooled by a 3D mask attack where the criminal uses a 3D printed face mask resembling the authorized person.
Facial recognition is one of the most widely known applications of biometric authentication, others include fingerprint readers, iris scanners, gait analysis, and more.
All of them face the challenge of determining wether the biometric data they read stems from a live human being, or from some form of spoof attack.
.. Thermal sensor technology is promising as it may stop most known spoof attacks, however it has not been widely explored for liveness detection because heat cameras with sufficient resolution are too expensive for widespread adoption.

There is a need for cost-efficient, secure and robust, real-time liveness detection for biometric authentication systems before they can be widely adopted for physical access control or authorization. These embodiments describe a liveness detection method using inexpensive low resolution long-wave infrared sensor-arrays (thermal sensor arrays) to measure and analyze the thermal signature of the person attempting to obtain access.
By evaluating a possible authentication in a visual image with the thermal sensor array readings we can effectively stop all known spoof-attacks in a secure, robust, fast, and cost-efficient way.
This robust liveness detection may utilize relatively simple analyzing algorithms which makes real-time liveness detection possible.
- 2 -SUMMARY OF THE INVENTION:
In embodiments, of a device for liveness detection in biometric access authentication systems, the device includes: At least one thermal sensor array, and one processor unit with a neural network trained to recognize a thermal signature of a living person.
In one example the device may also include one or more visual light spectrum cameras.
In embodiments, a method for liveness detection in biometric access authentication systems includes the steps of first obtaining thermal sensor array readings of the biometric feature of interest, then using the thermal sensor array readings as input to a neural network trained to recognize the thermal signature of a living person.
In one example the method may also include steps of obtaining a visual light spectrum image of the biometric feature of interest then using the pixels of the image combined with thermal sensor array readings as input to the neural network.
In embodiments, a non-transitory computer readable medium containing programming code executable by a processor, the code comprising a neural network trained to recognize thermal signatures in biometric features of a living person.
In one example the neural network may be implemented using logic gates for example in a Field Programmable Gate Array (FPGA) Our method and apparatus is secure against all known spoof-attacks and does not require any action to be taken from the person seeking authorization other than facing the apparatus.
- 3 -LIST OF DRAWINGS:
FIG. I: Modular drawing of thermal liveness detection device and camera based facial recognition device working together FIG. 2: Modular drawing of thermal liveness detection device with one thermal sensor array FIG. 3: Modular drawing of thermal liveness detection device with one thermal sensor array and one visual light spectrum camera FIG. 4: Modular drawing of thermal liveness detection device with networking module FIG. 5: Method for thermal liveness detection using thermal sensor array measurements.
FIG. 6: Method for thermal liveness detection using thermal sensor array measurements combined with visual spectrum camera image.
FIG. 7: Method for thermal liveness detection based on location of biometric feature FIG. 8: Method for biometric identification and thermal liveness detection
- 4 -DETAILED DESCRIPTION OF THE INVENTION:
This detailed description is provided on the understanding that there are many possible variations and modifications that are obvious to a person skilled in the art based on the teachings of this disclosure. Furthermore it is to be understood that the disclosure is not limited by details of construction or arrangement of components set forth in the following descriptions, examples, and drawings.
The invention is intended to be used for liveness detection to supplement biometric authentication systems that use images from a camera for biometric identification. It may be used with any camera based biometric authentication system where camera based authentication may be done using a separate camera 4 as shown in Fig. 1 or in some cases using images from a camera 6 in the device itself as shown in Fig 3.
Fig 1 shows a facial recognition authentication system where the device 1 is supplementing facial recognition system 2 to determine if the picture received by camera 4 shows a living person, or if it is an attempted spoof attack.
Fig. 2 shows a device comprising at least one thermal sensor array 3 and one processor unit 12 with a neural network 14 trained to recognize a thermal signature of a biometric feature of interest in a living person. The thermal sensor array 3 can be for example Melexis MLX90640 with 32 x 24 thermal sensors, or for example FUR Lepton 3.5 with 160 x120 thermal sensors.
In embodiments, one or more visual light spectrum cameras 6 may be mounted in a fixed distance to the thermal sensor array 3 as shown in FIG 3. The sensor array 3 and the camera 6 may be mounted on a frame or in an enclosure 32 to maintain a known distance 34 between them. The distance 34 should be no greater than for the field of view of the thermal sensor array 3 and the camera 6 to overlap. This way it is possible to calculate which sensor readings from the thermal sensor array 3 correspond to which subset of pixels in an image from camera 6 as shown.
- 5 -In embodiments, the processor unit 12 may simultaneously detect and locate a biometric feature of interest in the visual image from camera 6 and the measurements from thermal sensor array 3.
By using the known distance between the sensors 3 and the camera 6 the processor 12 may determine if the detected location of the biometric feature is the same in the readings from thermal sensor array 3 and camera 6.
The device may be configured for liveness detection in a facial recognition access authentication system. For example it can be designed to recognize the face of an authorized person trying to gain access. In this case the processor may detect the same location of the biometric feature of interest (the face) in the readings from thermal sensor array 3 and camera 6.
If an unauthorized attacker holds a printed or digital picture of an authorized person in front of the device the camera will detect and locate both the authorized face in the picture and the unauthorized face of the attacker, while the thermal sensor array will only detect and locate the unauthorized face of the attacker. The processor unit 12 will dismiss the unauthorized face from the camera image as it is not authorized for access, it will also dismiss the authorized face in the image as it does not have a corresponding thermal signature in the thermal sensor array readings.
In one example the device 1 includes a networking module 42 that transmits the thermal sensor array readings to a computer or remote server 44 as shown in Fig 4. The neural network 14 is then implemented on a networked computer or remote server 44 in place of being implemented in processor unit 12 in device 1. The computer or server 44 then transmits the result of the inference back to the device 1.
In one example the neural network 14 may be implemented using specialized electronic components for example custom configured logic gates for example using a Field Programmable Gate Array (FPGA). Such designs may offer an improvement in inference speed over inference done with a more general processing unit.
In embodiments, a method for liveness detection in biometric access authentication systems using readings from a thermal sensor array as input to a neural network trained to recognize the thermal signature of a living person. Fig 5 shows the steps comprising a input step 502 where for example the thermal sensor array measurements are captured from thermal sensor array 3 and sent to a pre-processing step 504 where the measurements are preprocessed to fit the input
- 6 -format of the neural network 14, for example by arranging them in a floating point array and normalizing the values between 0.0 and 1Ø In step 506 the trained neural network 14 may run inference on the thermal sensor array measurements, and the neural network may output a percentage of likelihood that the biometric feature of interest is in fact from a living person. In step 508 the output 106 of the neural network may be evaluated according to a threshold value for example 90%. If the liveness likelihood in 508 is greater than the threshold value the device signals that liveness has been verified in 510. Otherwise the device signals liveness not verified and the possible presence of a spoof attack in 512.
In embodiments, a method for liveness detection in biometric access authentication systems using measurements from a thermal sensor array 3 and pixels in an image from a visual light spectrum camera 6, each covering an overlapping space in the real world, as input to a neural network 14 trained to recognize a possible spoof attack. Fig 6 shows the steps comprising simultaneous input stages 601 where an image is captured from visual light spectrum camera 6, and 602 where measurements are read from thermal sensor array 3. In step 604 the thermal sensor array measurements from step 602 and image pixels from step 601 are preprocessed to fit the input format of the neural network 14, for example by arranging them in a floating point array and normalizing the values between 0.0 and 1Ø In step 606 the trained neural network 14 may run inference on the combined and preprocessed input from step 604, and the neural network 14 may output a percentage of likelihood that the biometric feature of interest is in fact from a living person. In step 608 the output of the neural network 14 may be evaluated according to a threshold value, for example 90%. If the liveness likelihood in 608 is greater than the threshold value the device signals that liveness has been verified in 610.
Otherwise the device signals liveness not verified and the possible presence of a spoof attack in 612.
In embodiments, a method using measurements from a thermal sensor array 3 and pixels in an image from a visual light spectrum camera 6, each covering an overlapping space in the real world, with for example the following steps as shown in Fig 7: In step 701 an image is captured from a visual light spectrum camera 6, and simultaneously in step 702 measurements may be read from thermal sensor array 3. In step 704 a biometric feature of interest is detected and located in the image from step 701, In step 706 the same biometric feature of interest is detected and located in thermal sensor array measurements from step 702. If the biometric feature was not found in step 706 then a spoof attack is detected and a signal indicating such may be sent to the
- 7 -output of the device or module in step 708. If the biometric feature was detected in both step 704 and step 706 then in step 710 the location of the detected biometric feature from step 704 may be converted to a reference coordinate system corresponding to the real world location of biometric feature. In step 712 the location from step 706 may be converted to a reference coordinate system corresponding to the real world location of biometric feature. In step 714 the converted image location from step 710 and the converted sensor measurement location from step 712 are evaluated. In step 716 if the evaluation in step 714 determines that the two locations from step 710 and 712 are matching then in 718 a signal may be sent to the output of the device / module to indicate liveness verification. If the locations evaluated in step 716 do not match a signal indicating possible spoof attack may be given to the output of the device or module in step 708.
Fig 8 shows the steps of a method for standalone biometric recognition with incorporated liveness detection, for example using a device such as the one depicted in Fig 3. In embodiments, a method using measurements from a thermal sensor array 3 and pixels in an image from a visual light spectrum camera 6, each covering an overlapping space in the real world, with for example the following steps as shown in Fig 7: In step 801 an image is captured from a visual light spectrum camera 6, and simultaneously in step 802 measurements may be read from thermal sensor array 3. In step 804 a biometric feature of interest is detected and in the image from step 801, In step 806 the same biometric feature of interest is detected in thermal sensor array measurements from step 802. If the biometric feature was not found in step 806 then a spoof attack is detected and a signal indicating such may be sent to the output of the device or module in step 808. If the biometric feature was detected in both step 804 and step 806 then in step 810 biometric identification is performed on the detected biometric feature from step 804 using an image based biometric identification algorithm for example a neural network trained on labeled images of the biometric feature of interest. In step 812 the biometric feature detected in step 806 is identified using for example a neural network that has been trained on labeled thermal sensor array measurements of the biometric feature of interest. In step 816 the recognized identities from step 810 and 812 are evaluated. In step 818, if the evaluation in step 816 shows that the two identities from 810 and 812 are not from the same person a possible spoof attack has been detected and may be singled to the output of the module / device in step 814. If in 818 the evaluation in step 816 shows that the two identities from 810 and 812 are from the same person then in step 820 the identity found in step 810 and 812 is checked against a
- 8 -register of biometric features of authorized persons. If no match is found in 820 access will be denied in step 822, if a match is found in 820 access will be granted in step 824.
In one example, the processor unit 12 may be configured to only analyzes the thermal sensor readings from the parts of the sensor array that covers a specific location in the real world, and where the code outputs liveness affirmation if the sensor readings from that part of the thermal sensor array corresponds to those of a living person.
The device is intended to be used with camera based biometric access authentication systems for example in door locks operated by facial recognition authentication. The device may be mounted on the door or on the side of the door in a suitable height to capture the thermal signature of the .. face of a person attempting to open the door. The facial recognition module may recognize an authenticated face and the thermal liveness detection device may signal to the facial recognition module if liveness is detected or not. In the case liveness is detected the system will unlock the door, in the case it is not detected the system will keep the door locked and may signal to the system administrator that a possible spoof attack has been detected.
The thermal liveness detection device is intended to be used together with a camera based biometric authentication system in high security, time sensitive physical access authentication scenarios such as mounted by doors in government buildings, military high security areas, or in hospitals. It is also useful in any sector that may benefit from secure token-less access control, for example in locks for hotel room doors, or access control in a university or a business. The .. device may also be useful for biometric authentication in payment solutions.
- 9 -

Claims (15)

THE EMBODIMENTS OF THE INVENTION
IN WHICH AN EXCLUSIVE PROPERTY OR PRIVILEGE IS CLAIMED ARE DEFINED AS
FOLLOWS:
1. A device for liveness detection in biometric access authentication systems, the device comprising:
At least one thermal sensor array, and one processor unit with a neural network trained to recognize a thermal signature of a living person.
2. The device in claim 1 also comprising a visual light spectrum camera.
3. The device in claim 2 where the processor determines the real world location of a biometric feature detected in an image from the camera, and where the processor determines the real world location of the same biometric feature using the thermal sensor readings, and where the processor determines if the two detected locations are matching.
4. The device in claim 1 also comprising a networking interface, where the neural network is implemented on a networked computer or remote server.
5. The device in claim 1 where the neural network is implemented using electronic circuits such as logic gates in a Field Programmable Gate Array (FPGA).
6. A method for liveness detection in biometric access authentication systems using readings from a thermal sensor array as input to a neural network trained to recognize the thermal signature of a living person.
7. The method in claim 6 where thermal sensor readings are combined with pixels from a visual light spectrum camera image as input for the neural network.
8. The method in claim 7 where the real world location of a biometric feature is separately determined by analyzing pixels from the camera image, and by analyzing the thermal sensor array measurements, and where liveness is affirmed if the two locations are matching.
9. The method in claim 7 where the identity of a biometric feature is separately determined by analyzing pixels from the visual light spectrum camera image and measurements from the thermal sensor array, and where liveness is affirmed if the two identities are matching.
10. The method in claim 9 where the identity of the biometric feature is separately determined using two neural networks - one for the image pixels and one for the sensor readings.
11. A non-transitory computer readable medium containing programming code executable by a processor, the code comprising a neural network trained to recognize thermal signatures in biometric features of a living person.
12. The non-transitory computer readable medium of claim 11 where the code inputs the thermal sensor readings to a neural network that is implemented using logic gates for example in a Field Programmable Gate Array (FPGA).
13. The non-transitory computer readable medium of claim 11 where the code transmits the sensor readings to a networked server where the neural network inference is done in place of on-device inference.
14. The non-transitory computer readable medium of claim 11 where the code analyzes the thermal sensor readings to determine the real world locations of a biometric feature that has been identified in a visual spectrum image, and where the code outputs a liveness affirmation if the location determined by thermal sensor data is the same as the image based location.
15. The non-transitory computer readable medium of claim 11 where the code only analyzes the thermal sensor readings from the parts of the sensor array that covers a given location in the real world, and where the code outputs liveness affirmation if the sensor readings from that part of the thermal sensor array corresponds to those of a living person.
CA3057222A 2019-10-02 2019-10-02 Method and apparatus for thermal liveness detection Abandoned CA3057222A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA3057222A CA3057222A1 (en) 2019-10-02 2019-10-02 Method and apparatus for thermal liveness detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA3057222A CA3057222A1 (en) 2019-10-02 2019-10-02 Method and apparatus for thermal liveness detection

Publications (1)

Publication Number Publication Date
CA3057222A1 true CA3057222A1 (en) 2021-04-02

Family

ID=75273322

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3057222A Abandoned CA3057222A1 (en) 2019-10-02 2019-10-02 Method and apparatus for thermal liveness detection

Country Status (1)

Country Link
CA (1) CA3057222A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4156118A1 (en) * 2021-09-24 2023-03-29 Arlo Technologies, Inc. Face identification system using multiple spectrum analysis

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4156118A1 (en) * 2021-09-24 2023-03-29 Arlo Technologies, Inc. Face identification system using multiple spectrum analysis

Similar Documents

Publication Publication Date Title
JP6634127B2 (en) System and method for biometrics associated with a camera-equipped device
US10796514B2 (en) System and method for optimizing a facial recognition-based system for controlling access to a building
US20100158319A1 (en) Method and apparatus for fake-face detection using range information
JP6769626B2 (en) Multi-faceted stereoscopic imaging device that authenticates fingerprints and finger veins at the same time
WO2005057472A1 (en) A face recognition method and system of getting face images
WO2019216091A1 (en) Face authentication device, face authentication method, and face authentication system
US20120249297A1 (en) Consent Biometrics
KR20150112635A (en) Doorlock system
Anusha et al. Locker security system using facial recognition and One Time Password (OTP)
Spooren et al. Ppg 2 live: Using dual ppg for active authentication and liveness detection
US11461448B2 (en) Motion-triggered biometric system for access control
CA3057222A1 (en) Method and apparatus for thermal liveness detection
JP2010182056A (en) Password input device and password verification system
Shende et al. A survey based on fingerprint, face and iris biometric recognition system, image quality assessment and fake biometric
Abdelouahed et al. A comparative study of anti-spoofing detection based on deep learning
WO2022010943A1 (en) Door access control system based on user intent
Minar et al. Intruder detection for automated access control systems with Kinect device
Reddy et al. Development of security system to prevent tail-gating
Aparna et al. Machine Learning based Iris Recognition Modern Voting System
JP2019159372A (en) Authentication apparatus, authentication system, authentication method, computer program and storage medium
Hemalatha et al. A study of liveness detection in face biometric systems
Singh et al. Adapted Facial Recognition And Spoofing Detection For Management Decision Making System: A Visually Impaired People Perspective
KR102483647B1 (en) Method and device to verify liveness
Albakri et al. Investigating spoofing attacks for 3D cameras used in face biometrics
Boy et al. Evaluating the Effectiveness of Multispectral Imaging in Fingerprint Authentication

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20220426

FZDE Discontinued

Effective date: 20220426