CN102760232A - Intermediate and long distance online identification system based on palm prints - Google Patents

Intermediate and long distance online identification system based on palm prints Download PDF

Info

Publication number
CN102760232A
CN102760232A CN2012102732838A CN201210273283A CN102760232A CN 102760232 A CN102760232 A CN 102760232A CN 2012102732838 A CN2012102732838 A CN 2012102732838A CN 201210273283 A CN201210273283 A CN 201210273283A CN 102760232 A CN102760232 A CN 102760232A
Authority
CN
China
Prior art keywords
palmmprint
identification
image
palm
long distance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012102732838A
Other languages
Chinese (zh)
Inventor
吴军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU ZHONGHE YUNSHENG TECHNOLOGY CO LTD
Original Assignee
CHENGDU ZHONGHE YUNSHENG TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU ZHONGHE YUNSHENG TECHNOLOGY CO LTD filed Critical CHENGDU ZHONGHE YUNSHENG TECHNOLOGY CO LTD
Priority to CN2012102732838A priority Critical patent/CN102760232A/en
Publication of CN102760232A publication Critical patent/CN102760232A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to the field of biometrics identification technology, in particular to an intermediate and long distance online identification system based on palm prints. Palms are separated from data collected from a camera to conduct palm print location, and user identification is identified according to the palm prints. The intermediate and long distance online identification system based on palm prints can accurately locate the palms through a palm location algorithm, can pick up corresponding hand data while locating, and is a method for identification. Palm print extraction and identification operation can be carried out after successful location.

Description

Online identity recognition system based on the medium and long distance of palmmprint
Technical field
The present invention relates to the field of biometrics identification technology, especially a kind of online identity recognition system of the medium and long distance based on palmmprint.
Background technology
In ever-increasing biometrics identification technology market, continue to bring out based on the various technical products of human body different characteristic.IBG (International Biometric Group) has provided the market share of 2004 annual various biological identification technology product profits in the analysis report in 2004-2008 biological identification technology market.Though the market share that the fingerprint recognition occupation ratio is bigger also all has application separately such as shape of face, hand, iris, sound and signature.This mainly is because occasion, personnel and the different in kind that need carry out authentication, thereby requires difference very big to response time of system, cost, user's acceptability, recognition accuracy, power system capacity etc.Every kind of product has its Pros and Cons, and all these technology are all still developing along with the development of demand.Simultaneously also constantly having new technology and product to be developed out introduces to the market.
Living things feature recognition product on the market can be divided into contact on the method for sampling with contactless two kinds.For example: fingerprint need be with fingerprint by capture on sample devices, and by on the flat board on the scanning machine, they belong to the contact sampling to palmmprint equipment with whole palm; And can let camera and people keep certain distance based on the system of iris and people's face, belong to contactless.All there is the sanitation and hygiene problem in the system of all contacts, is that the system of glassware also exists the residual problem of surface in contact finger print/palm print for surface of contact.The system of contact is not suitable for the application of monitoring aspects such as supervision yet simultaneously.
Based on the system of iris, in camera or install infrared equipment on every side additional, obtain to take the exposure intensity that iris image needs usually, and needed tested facing to keep a close watch on camera, have some uncomfortable sensations.Also be not suitable for simultaneously remote shooting.
System based on people's face uses the interface the most friendly, and can under the unware situation of user, carry out identification.This technological discrimination is not very high, under the environment for use that does not have supervision, is easier to cheated yet.For example, use other people photo fraud system, because the photo of face ratio is easier to obtain.In order to improve discrimination, this type systematic may propose ask for something to the user in use, such as the length of hair, and the style of glasses, degree of cosmetic or the like.
Summary of the invention
The technical matters that the present invention will solve is: in order to overcome the problem that exists in above-mentioned, a kind of online identity recognition system of the medium and long distance based on palmmprint is provided, the characteristics that its recognition speed is fast, recognition accuracy is high and discrimination is high.
The technical solution adopted for the present invention to solve the technical problems is: a kind of online identity recognition system of the medium and long distance based on palmmprint, and from the data of camera collection, isolate palm and carry out the palmmprint location, according to palmmprint identification user's identification.
The concrete steps of palmmprint location are following: (1) dwindles certain proportion with image: original image is narrowed down to 1/6 of former figure; (2) remove background; (3) image binaryzation; (4) median filter smoothness of image; (5) extract edge on hand; (6) image border refinement; (7) locator key point; (8) define palm.
The concrete steps of identification are following: the identification of (1) hand-type; (2) palmmprint extracts; (3) palmmprint identification
The invention has the beneficial effects as follows; The online identity recognition system of the medium and long distance based on palmmprint of the present invention; Can locate palm more accurately through the palm location algorithm, can extract corresponding hand-type data in the time of the location, as a kind of means of identification; Can carry out the extraction and the identifying operation of palmmprint after locating successfully.
Description of drawings
Below in conjunction with accompanying drawing and embodiment the present invention is further specified.
Fig. 1 is a structural representation of the present invention;
Fig. 2 is the synoptic diagram behind the image binaryzation of the present invention;
Fig. 3 is the synoptic diagram behind the median filter smoothness of image of the present invention;
Fig. 4 is the synoptic diagram about key point of the present invention;
Fig. 5 is the synoptic diagram of hand-type identification of the present invention;
Fig. 6 is the synoptic diagram that palmmprint of the present invention extracts.
Embodiment
Combine accompanying drawing that the present invention is done further detailed explanation now.These accompanying drawings are the synoptic diagram of simplification, basic structure of the present invention only is described in a schematic way, so it only show the formation relevant with the present invention.
Online identity recognition system based on the medium and long distance of palmmprint; From the data of camera collection, isolate palm and carry out palmmprint location, according to palmmprint identification user's identification, the palmmprint location is that to utilize the data of camera collection be the color matrix of a width of cloth RGB image; Be exactly a device-independent bmp image in essence; Through this image is carried out a series of processing, can obtain the part of user's palm in the original image, the concrete steps of palmmprint location are following: (1) dwindles certain proportion with image: the resolution of original image is 1,000,000 pixels; Consider the requirement of native system to the response time; Original image is dwindled fixed proportion, dispose again data to be amplified and recover, help speed up processing.Fix at present image is narrowed down to 1/6 of former figure, be about 1/10 before dwindling total processing time, effect is remarkable;
(2) remove background: be exactly to set a threshold value in essence, because background is original just near black, only needing gray-scale value is 0 in the gray-scale value assignment of this point below threshold value; Be that black gets final product, since the background light source color, the uncertainty of light intensity; Choosing of threshold value is also uncertain; Therefore before setting threshold, image is made the grey level histogram stretched operation, under normal conditions; If the grey value profile of piece image is in a smaller scope, the tone that tends to seem is gloomy or bright excessively, contrast is not strong etc.The grey level histogram stretched operation can be stretched to whole gray level with the gray-scale value in concentrating among a small circle; But the variation tendency that still keeps original grey level histogram; Strengthen the contrast of image, mainly be the light and shade contrast, as shown in Figure 1; It is very simple that background is made as this step of ater, only needs point by point scanning to decide according to threshold value and get final product;
(3) image binaryzation: the principle of binaryzation is similar to background, only needs to set a threshold value, and gray-scale value is a bit 1 greater than the some assignment of this threshold value, otherwise assignment becomes bit 0, and is as shown in Figure 2;
(4) median filter smoothness of image: medium filtering is a kind of Nonlinear Processing technology of Tukey in invention in 1971.It at first is used in the one-dimensional signal treatment technology, is quoted by the 2D signal treatment technology afterwards.Its principle is a moving window that contains odd pixel, and the grey scale pixel value of window center replaces with the Mesophyticum of window interior pixel gray-scale value.In Digital Image Processing; As a kind of typical nonlinear filtering method; Medium filtering can not make obscurity boundary in the decay random noise, can protect original signal preferably, under the smaller situation of gray-value variation, can obtain good smoothing processing effect.Because it does not need the statistical property of image in the actual operation process, use more conveniently, thereby obtain using very widely, as shown in Figure 3;
(5) extract edge on hand: the edge is the important basic feature information of image, is the most important foundation of image segmentation.In digital picture, so-called edge is meant that those neighborhood gray scales in the image have the set of the pixel of strong contrast.Because the edge of object is to be reflected by the gray scale uncontinuity; Therefore general edge detection method is the variation of each pixel gray scale in certain field of image under consideration; Utilize contiguous single order in edge or second order directional derivative Changing Pattern to detect the edge, this method is commonly referred to the local Operator Method of rim detection;
(6) image border refinement: because possibly there is the situation of two-wire in the edge that Canny extracts, and this situation is the processing requirements that does not meet native system, and next step will carry out Refinement operation to this image, and handling later, all edges all are single lines.S is the set of the pixel of representative shape area; Refinement is exactly to keep connective and not reduce that those are not the simple frontier points of end points among the cancellation S under the condition of shape length; Process is by upward (north) of S, following (south), a left side (west), right (east) four direction order; Scan repeatedly with cancellation and can delete simple frontier point, up to do not exist can the simple frontier point of cancellation till.So-called simple frontier point (Simple border points) is meant a frontier point P among the S, has only one to be adjacent the connected component that connects if belong to the point of S in its neighborhood, and then P is the simple frontier point of S.The method that edge thinning adopts is the Deutsch thinning algorithm, and it is f that the two-value (0,1) of the 8 neighborhood points of note pixel P is changed gray-scale value I(i=0,1,2 ..., 7), its correspondence position is as follows:
Figure BDA00001968060900051
If following condition satisfies, then put P and will be left out:
(1) Σ i = 0 7 | f i + 1 - f i | = a , a=0,2,4;f 8≡f 0
(2) Σ i = 0 7 f i ≠ 1 ;
(3)f 0∧f 2∧f 4=0,f 0∧f 2∧f 6=0;
(4) if a=4, then especially below one of two conditions must satisfy:
(a)f 0∧f 6=1,f 1∨f 5=1,f 2=f 3=f 4=f 7=0;
(b)f 0∧f 2=1,f 3∨f 7=1,f 1=f 4=f 5=f 6=0;
In order to carry out refinement symmetrically, after a traversal according to condition (1) (2) (3) (4), should be immediately following the traversal of a foundation (1) (2) (5) (6);
(5)f 2∧f 4∧f 6=0,f 4∧f 6∧f 0=0;
(6) if a=4, then especially below one of two conditions must satisfy:
(a)f 4∧f 2=1,f 5∨f 1=1,f 0=f 3=f 6=f 7=0;
(b)f 6∧f 4=1,f 2∨f 3=1,f 0=f 5=f 2=f 1=0;
(7) locator key point: key point is defined as 9 maximum points of curvature on the hand-type contour curve, and these 9 points also are key positions on hand simultaneously, are enough to describe posture, position, the finger of hand; The size of palm; About key point such as Fig. 4, orient the key point of existing curve, need the experience auditory localization cues; The end points of auditory localization cues is got sample point;
(8) define palm:, can confirm the position of palm according to 9 selected key points.
The concrete steps of identification are following:
(1) hand-type identification: like Fig. 5, can sum up the hand-type characteristic, can obtain nameless approximate length according to point 2,3,4; Approximate length according to point 4,5,6 middle fingers that can obtain; Little finger of toe, forefinger, the length of thumb is to obtain according to finger tip and 2 the distance that refers to root; Accurate inadequately, think its length but can be similar to.Can be similar to the acquisition hand length according to point 10,11, palm width in like manner can get, and can discern with the auxiliary palmmprint cited below of hand-type characteristic;
(2) palmmprint extracts: carry out palmmprint identification, at first will from the palm picture of having had good positioning, palmmprint be extracted.We have carried out preliminary trial as target, but effect is unsatisfactory.Tracing it to its cause mainly is that the complicacy of shooting environmental causes picture quality uneven, the posture of hand, position; Background light sources etc. all possibly produce shade and cause the contrast of main texture and tiny texture not outstanding; Problems such as error extraction texture can't be distinguished main line, like Fig. 6 after the extraction;
(3) palmmprint identification: extract on the successful basis at palmmprint, existing palm-print identifying arithmetic is at first attempted in decision, and combines the extraction situation of palmmprint, proposes the recognizer of oneself.
With above-mentioned foundation desirable embodiment of the present invention is enlightenment, and through above-mentioned description, the related work personnel can carry out various change and modification fully in the scope that does not depart from this invention technological thought.The technical scope of this invention is not limited to the content on the instructions, must confirm its technical scope according to the claim scope.

Claims (3)

1. the online identity recognition system based on the medium and long distance of palmmprint is characterized in that: from the data of camera collection, isolate palm and carry out the palmmprint location, according to palmmprint identification user's identification.
2. the online identity recognition system of the medium and long distance based on palmmprint according to claim 1 is characterized in that: the concrete steps of palmmprint location are following: (1) dwindles certain proportion with image: original image is narrowed down to 1/6 of former figure; (2) remove background; (3) image binaryzation; (4) median filter smoothness of image; (5) extract edge on hand; (6) image border refinement; (7) locator key point; (8) define palm.
3. the online identity recognition system of the medium and long distance based on palmmprint according to claim 1, it is characterized in that: the concrete steps of identification are following: the identification of (1) hand-type; (2) palmmprint extracts; (3) palmmprint identification.
CN2012102732838A 2012-08-02 2012-08-02 Intermediate and long distance online identification system based on palm prints Pending CN102760232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012102732838A CN102760232A (en) 2012-08-02 2012-08-02 Intermediate and long distance online identification system based on palm prints

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012102732838A CN102760232A (en) 2012-08-02 2012-08-02 Intermediate and long distance online identification system based on palm prints

Publications (1)

Publication Number Publication Date
CN102760232A true CN102760232A (en) 2012-10-31

Family

ID=47054687

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012102732838A Pending CN102760232A (en) 2012-08-02 2012-08-02 Intermediate and long distance online identification system based on palm prints

Country Status (1)

Country Link
CN (1) CN102760232A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103714324A (en) * 2013-12-27 2014-04-09 北京市新技术应用研究所 Quick palm print identification method based on hash algorithm
CN105930811A (en) * 2016-04-26 2016-09-07 济南梦田商贸有限责任公司 Palm texture feature detection method based on image processing
CN106682627A (en) * 2016-12-29 2017-05-17 北京奇虎科技有限公司 Identifying method and device of palm print data
CN110705465A (en) * 2019-09-30 2020-01-17 哈尔滨理工大学 Hand type classification method based on image processing
CN112156451A (en) * 2020-09-22 2021-01-01 歌尔科技有限公司 Handle and size adjusting method, size adjusting system and size adjusting device thereof
CN112181045A (en) * 2020-09-22 2021-01-05 歌尔科技有限公司 Handle, adjusting method and adjusting system for threshold value of operating lever and adjusting device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1924891A (en) * 2006-09-15 2007-03-07 哈尔滨工业大学 Differential operation based high-precision palm print recognition method
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method
CN1924891A (en) * 2006-09-15 2007-03-07 哈尔滨工业大学 Differential operation based high-precision palm print recognition method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
龚海峰: "在线掌纹识别的算法研究与系统开发", 《中国科学技术大学硕士学位论文》, 2 July 2007 (2007-07-02) *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103714324A (en) * 2013-12-27 2014-04-09 北京市新技术应用研究所 Quick palm print identification method based on hash algorithm
CN103714324B (en) * 2013-12-27 2017-02-01 北京市新技术应用研究所 Quick palm print identification method based on hash algorithm
CN105930811A (en) * 2016-04-26 2016-09-07 济南梦田商贸有限责任公司 Palm texture feature detection method based on image processing
CN105930811B (en) * 2016-04-26 2020-03-10 济南梦田商贸有限责任公司 Palm texture feature detection method based on image processing
CN106682627A (en) * 2016-12-29 2017-05-17 北京奇虎科技有限公司 Identifying method and device of palm print data
CN110705465A (en) * 2019-09-30 2020-01-17 哈尔滨理工大学 Hand type classification method based on image processing
CN112156451A (en) * 2020-09-22 2021-01-01 歌尔科技有限公司 Handle and size adjusting method, size adjusting system and size adjusting device thereof
CN112181045A (en) * 2020-09-22 2021-01-05 歌尔科技有限公司 Handle, adjusting method and adjusting system for threshold value of operating lever and adjusting device
WO2022062167A1 (en) * 2020-09-22 2022-03-31 歌尔股份有限公司 Handle, operating rod threshold adjusting method, adjusting system, and adjusting device
CN112156451B (en) * 2020-09-22 2022-07-22 歌尔科技有限公司 Handle and size adjusting method, size adjusting system and size adjusting device thereof

Similar Documents

Publication Publication Date Title
Raja Fingerprint recognition using minutia score matching
CN108960068B (en) Light source brightness adjusting device and method for collecting finger vein image
CN102760232A (en) Intermediate and long distance online identification system based on palm prints
CN108009472B (en) Finger back joint print recognition method based on convolutional neural network and Bayes classifier
CN100514352C (en) Vena characteristic extracting method of finger vena identification system
US8942437B2 (en) Ultrasonic area-array sensor with area-image merging
CN102222216A (en) Identification system based on biological characteristics of fingerprints
CN101339607A (en) Human face recognition method and system, human face recognition model training method and system
CN1152340C (en) Fingerprint image enhancement method based on knowledge
Harangi et al. Automatic detection of the optic disc using majority voting in a collection of optic disc detectors
Jain et al. Indian currency denomination identification using image processing technique
CN105426843A (en) Single-lens palm vein and palmprint image acquisition apparatus and image enhancement and segmentation method
CN110555380A (en) Finger vein identification method based on Center Loss function
Barua et al. Fingerprint identification
CN104484652A (en) Method for fingerprint recognition
CN102982308A (en) Palm print collecting and positioning method in long distance on-line authentication research
CN110728201A (en) Image processing method and device for fingerprint identification
Devadoss et al. Performance improvement using an automation system for recognition of multiple parametric features based on human footprint
Kumar et al. Enhancement in Footprint Image using Diverse Filtering Technique
KR20110018598A (en) Apparatus and methode for extracting the direction of fingerprint
Prasad et al. An efficient approach for fingerprint recognition
CN107578009B (en) Method for identifying lines of multi-finger distal interphalangeal joints
Souza et al. MICR automated recognition based on paraconsistent artificial neural networks
Misra et al. A study report on finger print image enhancement methods
WO2020001400A1 (en) Test method, apparatus and system for resolution of pattern recognition device, and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20121031