CN104239849A - Organism authentication device - Google Patents

Organism authentication device Download PDF

Info

Publication number
CN104239849A
CN104239849A CN201410264333.5A CN201410264333A CN104239849A CN 104239849 A CN104239849 A CN 104239849A CN 201410264333 A CN201410264333 A CN 201410264333A CN 104239849 A CN104239849 A CN 104239849A
Authority
CN
China
Prior art keywords
living body
body detection
detection portion
organism
biosome
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410264333.5A
Other languages
Chinese (zh)
Inventor
坂野胜也
今泉敦博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Omron Financial System Co Ltd
Original Assignee
Hitachi Omron Financial System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Omron Financial System Co Ltd filed Critical Hitachi Omron Financial System Co Ltd
Publication of CN104239849A publication Critical patent/CN104239849A/en
Pending legal-status Critical Current

Links

Landscapes

  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention provides an organism authentication device. In the organism authentication device, a task exists in educing for realizing an appropriate organism placement mode. Additionally, a task exists in alarming when a placement mode which stops blood flow occurs. At a position for placing the organism, a sensor (contact sensor) for detecting whether the organism is placed is arranged, and furthermore whether the current placement mode is an appropriate organism placement mode is detected. As a detecting result, on condition that the determining result is the appropriate organism placement mode, organism registration or authentication is performed.

Description

Organism authentication apparatus
Technical field
The present invention relates to organism authentication apparatus.
Background technology
In the past, accessed to your password in order to the certification of magnetic card or IC-card is extensively universal.In recent years, as due to the secured fashion lost or the danger of illegal use that theft etc. causes is also less, the organism authentication that a part for the individual person such to fingerprint, iris, vascular patterns uses as key is received publicity.Wherein, the authentication method employing vascular patterns associates crime survey owing to making people unlike fingerprint, also direct to eyeball irradiation light unlike iris, so psychological sense of discomfort is less, in addition, owing to not being the organism surface but the feature of inside that can easily observe, so be difficult to the advantage of forging in addition.
These organism authentications are extensively popularized gradually in the personal authentication of the Possum of financial institution.Particularly, the finger vein authentication device employing the vein of finger is due to simple and be easy to the viewpoint of certification and attract attention.
When implementing my certification in organism authentication apparatus, causing me by the one of the main reasons of refusing as to refusing me mistakenly, the unsuitable situation of modes of emplacement of biosome can be enumerated.
Such as, in patent documentation 1, the image taken by the video camera of side (camera) is used correctly to induce the modes of emplacement of finger.
Patent documentation 1:(Japan) JP 2009-178300
Finger vein authentication device in the past has degree of freedom for the modes of emplacement of finger, if so the registration of finger time and certification time the modes of emplacement of finger have relatively big difference, then certification rate reduces.In addition, exist when firmly placing finger, blood flow stops, and correctly can not obtain the situation of vein pattern.
About organism authentication apparatus, inducing to become the modes of emplacement of suitable biosome to subject and there is problem in the modes of emplacement avoiding causing blood flow to stop.
Summary of the invention
Organism authentication apparatus of the present invention, as an example, has: light source; Image pickup part, takes the light from described light source through organism part; Handling part, is registered as biosome registered design from the image zooming-out vascular patterns (pattern) of being taken by described image pickup part, carries out personal authentication by described biosome registered design; Guide portion, represents the configuration of described organism part; First living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the front of the image pickup scope of described organism part; Second living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the right flank of the image pickup scope of described organism part; 3rd living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the left surface of the image pickup scope of described organism part; And space part, be positioned at the region of the inner side of described guide portion, be arranged at the end with described first opposition side, living body detection portion on the long axis direction of the image pickup scope of described organism part; Described handling part in described first living body detection portion, described second living body detection portion is when contacting of described organism part being detected with described 3rd living body detection portion, register described biosome registered design and carry out the personal authentication of described biosome registered design.At this, also can also have: the 4th living body detection portion, be arranged at described space part, described handling part in described first living body detection portion, described second living body detection portion contacting of described organism part detected with described 3rd living body detection portion and described 4th living body detection portion does not detect the contact of described organism part time, register described biosome registered design and carry out the personal authentication of described biosome registered design.
Invention effect:
Reliably can detect the situation that biosome is properly placed, what the mistake reducing modes of emplacement caused is refused in person.In addition, when being judged as YES unsuitable modes of emplacement, can interrupt biosome register and certification induction as suitable modes of emplacement.
Accompanying drawing explanation
Fig. 1 is structure drawing of device.
Fig. 2 is device appearance figure.
Fig. 3 is device longitudinal diagram.
Fig. 4 is device drawing in side sectional elevation.
Fig. 5 is the figure of the detection that modes of emplacement is described.
Fig. 6 is the figure of the detection that modes of emplacement is described.
Fig. 7 is the figure of the detection of the compressing that biosome is described.
Fig. 8 is device longitudinal diagram.
Fig. 9 is device drawing in side sectional elevation.
Description of reference numerals:
100 ... organism authentication apparatus
110 ... control part
120 ... image pickup part
130 ... light source portion
141 ... first living body detection portion
142 ... second living body detection portion
143 ... 3rd living body detection portion
144 ... 4th living body detection portion
150 ... Department of Communication Force
170 ... higher level's terminal
220 ... image pickup part
241 ... first living body detection portion
242 ... second living body detection portion
243 ... 3rd living body detection portion
244 ... 4th living body detection portion
270 ... the guiding piece of placement location
280 ... the mark of placement location
290 ... organism part
300 ... organism authentication apparatus
320 ... image pickup part
330 ... light source portion
341 ... first living body detection portion
342 ... second living body detection portion
343 ... 3rd living body detection portion
344 ... 4th living body detection portion
390 ... organism part
400 ... organism authentication apparatus
420 ... image pickup part
430 ... light source portion
442 ... second living body detection portion
443 ... 3rd living body detection portion
444 ... 4th living body detection portion
490 ... organism part
591 ... organism part
592 ... organism part
593 ... organism part
691 ... organism part
692 ... organism part
693 ... organism part
790 ... organism part
800 ... organism authentication apparatus
820 ... image pickup part
830 ... light source portion
841 ... first living body detection portion
842 ... second living body detection portion
843 ... 3rd living body detection portion
890 ... organism part
900 ... organism authentication apparatus
920 ... image pickup part
930 ... light source portion
942 ... second living body detection portion
943 ... 3rd living body detection portion
980 ... space part
990 ... organism part
1000 ... space part
Embodiment
[embodiment 1]
Use Fig. 1 ~ Fig. 7 that embodiments of the invention are described.
The structure of the organism authentication apparatus in present embodiment is described.Fig. 1 is the structural drawing of the organism authentication apparatus 100 in present embodiment, is made up of image pickup part 120, living body detection portion 142 of light source portion 130, first living body detection portion 141, second, the 3rd living body detection portion 143, the 4th living body detection portion 144, Department of Communication Force 150, control part 110.In addition organism authentication apparatus 100 is connected to higher level's terminal 170 via Department of Communication Force 150.
Control part 110 implements the control in each portion of organism authentication apparatus 100, and by the first living body detection portion, second living body detection portion, 3rd living body detection portion, the contact with or without biosome is detected in 4th living body detection portion, judge whether biosome is placed with suitable modes of emplacement, when being judged to be positioned correctly, after the light quantity of light source portion 130 being adjusted to the state of the shooting being suitable for biosome, biosome is taken by image pickup part 120, the vascular patterns of characteristic information when becoming my certification from acquired biosome image zooming-out, extracted vascular patterns is transformed to the data shape of the contrast being suitable for use in my certification, biosome log-on data is it can be used as to export higher level's terminal 170 (location registration process) to via Department of Communication Force 150.
In addition, control part 110 is by the first living body detection portion, second living body detection portion, 3rd living body detection portion, the contact with or without biosome is detected in 4th living body detection portion, judge whether biosome is placed with suitable modes of emplacement, when being judged to be positioned correctly, after the light quantity of light source portion 130 being adjusted to the state of the shooting being suitable for biosome, biosome is taken by image pickup part 120, the vascular patterns of characteristic information when becoming my certification from acquired biosome image zooming-out, the biosome registered design of obtained biosome registered design and registered in advance is carried out contrasting and calculates consistent degree, pass through the threshold value whether calculated consistent degree exceed regulation and implement my certification, export authentication result to higher level via Department of Communication Force 150 and hold end 170 (authentication processing).
Fig. 2 (a) is the outside drawing for the position guiding piece and mark (marking) of placing biosome of organism authentication apparatus in present embodiment.In addition Fig. 2 (b) is the vertical view placing the mark of the position of biosome for the position guiding piece and expression placing biosome of the organism authentication apparatus in the second embodiment.
Organism authentication apparatus 200 is by arranging the guiding piece 270 of the dike shape tilted in the mode of surrounding organism part for the placement location of organism part, thus represent the placement location of biosome, and the degree of freedom of the modes of emplacement of biosome can be limited and be induced to correct modes of emplacement.In addition, the top of guiding piece 270 also as shown in the figure, can arrange the mark 280 being used for the placement location representing organism part visually.By this mark is set to different colors from the periphery of authenticate device, thus represent the placement location of biosome visually.
In addition, organism authentication apparatus 200 carries out the shooting of the Biont information of organism part 290 by image pickup part 220.
In addition, detect the contact with or without biosome by the first living body detection portion 242 of living body detection portion 241, second, the 3rd living body detection portion 243, the 4th living body detection portion 244 and carry out the judgement of the modes of emplacement of biosome.In addition, first living body detection portion 242 of living body detection portion 241, second, the 3rd living body detection portion 243, the 4th living body detection portion 244 are configured at the region of the inner side of guiding piece 270 and mark 280, thus can judge the suitable modes of emplacement of organism part.In addition, be set to by the inclined-plane of the tilted shape of the guiding piece at the dike shape tilted arranges the second living body detection portion 242, the 3rd living body detection portion 243, thus be configured to the contacts side surfaces with organism part.
By above structure, while the degree of freedom of the motion limiting biosome when placed biosome is also induced to suitable modes of emplacement naturally, the judgement of the suitable modes of emplacement of organism part can also be carried out.In addition, when further usage flag, the position of placing biosome can also be pointed out visually to user.
The configuration of the organism authentication apparatus in present embodiment is described by Fig. 3 and Fig. 4.
Fig. 3 is the longitudinal diagram of the organism authentication apparatus 300 in present embodiment, image pickup part 320, living body detection portion 342 of light source portion 330, first living body detection portion 341, second, the 3rd living body detection portion 343, the 4th living body detection portion 344 are set, to detect the Biont information of organism part 390.
Image pickup part 320 is positioned at the position of the center front (veutro of finger) of shooting organism part 390.The range illumination near infrared ray that light source portion 330 is taken from the rear side (rear side of finger) of organism part 390 to organism part.
First living body detection portion 341 is positioned at the position corresponding with the front side of the image pickup scope of organism part 390.Being judged to be it is suitable modes of emplacement when organism part contact (touch) being detected, being judged to be it is unsuitable modes of emplacement when detecting and not contacting.
Second living body detection portion 342 and the 3rd living body detection portion 343 are positioned at the position corresponding with the side of the left and right of the image pickup scope of organism part 390 (side of the veutro of finger).Second living body detection portion 342 is positioned at the position of left surface contact, and the 3rd living body detection portion 343 is positioned at the position of the right flank contact of opposite side.Being judged to be it is suitable modes of emplacement when detecting that organism part contacts, being judged to be it is unsuitable modes of emplacement when detecting and not contacting.
4th living body detection portion 344 is positioned at the front position of the root side of the image pickup scope of organism part 390, with the end of the first opposition side, living body detection portion 1 on the long axis direction being namely located at the image pickup scope of organism part 390.Because this position becomes the position hindering blood flow due to compressing, so be judged to be it is suitable modes of emplacement when detecting that organism part does not contact, be judged to be the oppressed but unsuitable modes of emplacement of biosome when contact being detected.
In addition, as the parts of the detection of the biosome in living body detection portion 341 ~ 344, can use and detect electrostatic transducer (feeler) with or without object according to the change of electrostatic capacitance.In addition, also can be mechanical switch or other switches switching out (ON)/pass (OFF) due to object contact.
Fig. 4 is the drawing in side sectional elevation of the organism authentication apparatus 400 in present embodiment, image pickup part 420, light source portion 430, second living body detection portion 442, the 3rd living body detection portion 443, the 4th living body detection portion 444 are set, to detect the Biont information of organism part 490.In addition, the first living body detection portion is omitted in the diagram.
Image pickup part 420 is positioned at the position of the center front (veutro of finger) of shooting organism part 490.
The range illumination near infrared ray that light source portion 430 is taken from the rear side (rear side of finger) of organism part 490 to organism part.
The position that the side (side of the veutro of finger) that second living body detection portion 442 and the 3rd living body detection portion 443 are positioned at the left and right of the image pickup scope of organism part 490 contacts.Second living body detection portion 442 is positioned at the position that left surface contacts, the position that the right flank that the 3rd living body detection portion 443 is positioned at opposite side contacts.Second living body detection portion 442 and the 3rd living body detection portion 443 are parts of the contacts side surfaces of the left and right detecting organism part 490, are judged to be it is suitable modes of emplacement when all contacting about detecting.
4th living body detection portion 444 is positioned at the front position of the root side of the image pickup scope of organism part 490, namely on the long axis direction of the image pickup scope of organism part 390 with the end of the first opposition side, living body detection portion 1.Because this position becomes the position hindering blood flow due to the compressing of biosome, so be judged to be it is suitable modes of emplacement when detecting that organism part does not contact, be judged to be the oppressed but unsuitable modes of emplacement of biosome when contact being detected.In addition, about the 4th living body detection portion 444, be arranged in the space part 1000 in the region of the inner side of guiding piece 270.Such as, as shown in the figure, be set to the convex sunk area in the bottom surface of organism authentication apparatus 400.Thus, space part 1000 be organism part 490 not enter in fact the shape of this space part 1000 during suitable pressure contact guidance part 270, detect so become in the 4th living body detection portion 444 state that organism part does not contact.The decision method of the modes of emplacement of biosome is described by Fig. 5, Fig. 6, Fig. 7.
Fig. 5 (a) is the figure of state when illustrating that biosome is properly placed.First living body detection portion is judged to be " having biosome " due to the frontside contacts of the image pickup scope of organism part 591.Second living body detection portion and the 3rd living body detection portion are judged to be " having biosome " due to the contacts side surfaces of the left and right of the image pickup scope of organism part 591.4th living body detection portion is judged to be " inanimate object body " due to the state that is in organism part 591 and do not contact.Because contact causes biosome oppressed, blood flow is hindered at this position, so the state preferably do not contacted.According to above state, can judge that biosome is properly placed.
Fig. 5 (b) is the figure of the state of the fore-end contact that only organism part is described.Some or the both sides in the second living body detection portion and the 3rd living body detection portion do not contact with organism part 592 and are judged to be " inanimate object body ".In this condition, different from the testing result of Fig. 5 (a), because the modes of emplacement of biosome is inappropriate, so interrupt the location registration process/authentication processing of organism authentication, and the modes of emplacement of the only leading section contact of biosome is informed to higher level's terminal, can by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement.
Fig. 5 (c) is the figure of the state of the root contact that only organism part is described.First living body detection portion does not contact with organism part 593 and is judged to be " inanimate object body ".In this condition, different from the testing result of Fig. 5 (a), because the modes of emplacement of biosome is inappropriate, so interrupt the location registration process/authentication processing of organism authentication, and the modes of emplacement being the root side contacts only pointed is informed to higher level's terminal, can by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement.
Fig. 6 (a) is the figure of state when illustrating from other directions that biosome is properly placed.Second living body detection portion and the 3rd living body detection portion are judged to be " having biosome " due to the contacts side surfaces of the left and right of the image pickup scope of organism part 691.4th living body detection portion is owing to being in the state that do not contact with organism part 691 and being judged to be " inanimate object body ".This position hinders blood flow because contact causes biosome oppressed, so the state preferably do not contacted.According to above state, can judge that biosome is properly placed.
Fig. 6 (b) is the figure of the state of the left surface part contact that only organism part is described.3rd living body detection portion does not contact with organism part 692 and is judged to be " inanimate object body ".In this condition, different from the testing result of Fig. 6 (a), because the modes of emplacement of biosome is inappropriate, so interrupt the location registration process/authentication processing of organism authentication, and the modes of emplacement of only finger tip contacts is informed to higher level's terminal, can by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement.
Fig. 6 (c) is the figure of the state of the right flank part contact that only organism part is described.Second living body detection portion does not contact with organism part 693 and is judged to be " inanimate object body ".In this condition, different from the testing result of Fig. 6 (a), because the modes of emplacement of biosome is inappropriate, so interrupt the location registration process/authentication processing of organism authentication, and the modes of emplacement of only finger tip contacts is informed to higher level's terminal, can by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement.
Fig. 7 (a), Fig. 7 (b) illustrate the figure of oppressed state as the pressing modes of emplacement of organism part 790.In the operation of biosome registration or organism authentication, because organism part and organism part is absorbed in is placed in pressing, the front face of the root side of the 4th living body detection portion and organism part 790 and being judged to be " having biosome ".If the contact of this position, oppressed and hinder blood flow, thus not preferred state can be thought in vein authentication apparatus, higher level's terminal is informed to, by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement so be pressed by finger and be in unsuitable modes of emplacement.
By above structure, registration and the certification of biosome is implemented when biosome is properly placed, interrupt the registration of biosome and certification when unsuitable modes of emplacement and be induced to suitable modes of emplacement, thus inappropriate caused I that can reduce modes of emplacement is refused process.
[embodiment 2]
By Fig. 8, the second embodiment of the present invention is described.
The configuration of the organism authentication apparatus in the second embodiment is described by Fig. 8 and Fig. 9.In addition, the function of control part and with the relevance of higher level's terminal except the content of following record, roughly the same with the process in the 4th living body detection portion in embodiment 1.
Fig. 8 is the longitudinal diagram of the organism authentication apparatus 300 in present embodiment, and configuration image pickup part 820, living body detection portion 842 of light source portion 830, first living body detection portion 841, second, to detect the Biont information of organism part 890.Image pickup part 820 is positioned at the position of the center front of shooting organism part 890.The range illumination near infrared ray that light source portion 830 is taken from the rear side of organism part 890 to organism part.First living body detection portion 841 is positioned at the position corresponding with the front side of the image pickup scope of organism part 890.If organism part contacts, be judged to be it is suitable modes of emplacement, if do not contact, be judged to be it is unsuitable modes of emplacement.Second living body detection portion 842, the 3rd living body detection portion 843 are positioned at the position corresponding with the side of the left and right of the image pickup scope of organism part 890 (side of the veutro of finger).Being judged to be it is suitable modes of emplacement when detecting that organism part contacts, being judged to be it is unsuitable modes of emplacement when detecting and not contacting.In addition, as the parts of the detection of the biosome in living body detection portion, can use and detect electrostatic transducer (feeler) with or without object according to the change of electrostatic capacitance.Or, also can be the mechanical switch or other switches that switch out (ON)/pass (OFF) due to object contact.
Fig. 9 is the drawing in side sectional elevation of the organism authentication apparatus 900 in present embodiment, and configuration image pickup part 920, light source portion 930, second living body detection portion 942, to detect the Biont information of organism part 990.
In addition, the first living body detection portion is omitted in fig .9.Image pickup part 920 is positioned at the position of the center front of shooting organism part 990.The range illumination near infrared ray that light source portion 930 is taken from the rear side of organism part 990 to organism part.The position that the side that second living body detection portion 942, the 3rd living body detection portion 943 are positioned at the left and right of the image pickup scope of organism part 990 contacts.If organism part contacts, be judged to be it is suitable modes of emplacement, if do not contact, be judged to be it is unsuitable modes of emplacement.In addition, the space part 980 in the region of the inner side of guiding piece be arranged at the root side of image pickup scope front position, namely on the long axis direction of the image pickup scope of organism part 990 with the end of the first opposition side, living body detection portion, be set to installation space and structure discontiguous with biosome, make to oppress organism part and to hinder blood flow.
In the present embodiment, be set in the first living body detection portion, the second living body detection portion and the 3rd living body detection portion be when the contact of biosome all being detected, be judged to be it is the modes of emplacement of suitable finger, implement location registration process or authentication processing.
In addition, in the first living body detection portion, the second living body detection portion and the 3rd living body detection portion any one when inanimate object body being detected, be judged to be it is the modes of emplacement of unsuitable finger, interrupt the location registration process/authentication processing of organism authentication, and the modes of emplacement of the only leading section contact of biosome is informed to higher level's terminal, can by higher level's terminal demonstration for being set to the guiding of suitable modes of emplacement.
According to above structure, by more easy structure, registration and the certification of biosome is implemented when biosome is properly placed, interrupt the registration of biosome and certification when unsuitable modes of emplacement and be induced to suitable modes of emplacement, thus the mistake that can reduce modes of emplacement cause I refused.

Claims (8)

1. an organism authentication apparatus, is characterized in that, has:
Light source;
Image pickup part, takes the light from described light source through organism part;
Handling part, is registered as biosome registered design from the image zooming-out vascular patterns of being taken by described image pickup part, carries out personal authentication by described biosome registered design;
Guide portion, represents the configuration of described organism part;
First living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the front of the image pickup scope of described organism part;
Second living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the right flank of the image pickup scope of described organism part;
3rd living body detection portion, is positioned at the region of the inner side of described guide portion, corresponding with the left surface of the image pickup scope of described organism part; And
Space part, is positioned at the region of the inner side of described guide portion, is arranged at the end with described first opposition side, living body detection portion on the long axis direction of the image pickup scope of described organism part;
Described handling part in described first living body detection portion, described second living body detection portion is when contacting of described organism part being detected with described 3rd living body detection portion, register described biosome registered design and carry out the personal authentication of described biosome registered design.
2. organism authentication apparatus as claimed in claim 1, is characterized in that,
Described guide portion is tilted shape, and described second living body detection portion and described 3rd living body detection portion are arranged on the inclined-plane of described tilted shape.
3. organism authentication apparatus as claimed in claim 1, is characterized in that also having:
4th living body detection portion, is arranged at described space part;
Described handling part in described first living body detection portion, described second living body detection portion contacting of described organism part detected with described 3rd living body detection portion and described 4th living body detection portion does not detect the contact of described organism part time, register described biosome registered design and carry out the personal authentication of described biosome registered design.
4. organism authentication apparatus as claimed in claim 1, is characterized in that,
Described space part is the shape that described organism part does not enter in fact this space part when contacting with described guide portion with suitable pressure.
5. organism authentication apparatus as claimed in claim 3, is characterized in that,
Described handling part, when described 4th living body detection portion detects the contact of described organism part, carries out the control for guiding display, and this guiding display is for making the configuration of described organism part suitable.
6. organism authentication apparatus as claimed in claim 3, is characterized in that,
Described handling part, when described 4th living body detection portion detects the contact of described organism part, interrupts the registration of described biosome registered design and the personal authentication of described biosome registered design.
7. the organism authentication apparatus as described in any one of claim 1 to 6, is characterized in that,
Described first living body detection portion, described second living body detection portion and described 3rd living body detection portion are electrostatic transducer or mechanical switch.
8. the organism authentication apparatus as described in any one of claim 3,5,6, is characterized in that,
Described first living body detection portion, described second living body detection portion, described 3rd living body detection portion and described 4th living body detection portion are electrostatic transducer or mechanical switch.
CN201410264333.5A 2013-06-17 2014-06-13 Organism authentication device Pending CN104239849A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2013126257A JP2015001843A (en) 2013-06-17 2013-06-17 Biometric authentication device
JP2013-126257 2013-06-17

Publications (1)

Publication Number Publication Date
CN104239849A true CN104239849A (en) 2014-12-24

Family

ID=52227875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410264333.5A Pending CN104239849A (en) 2013-06-17 2014-06-13 Organism authentication device

Country Status (2)

Country Link
JP (1) JP2015001843A (en)
CN (1) CN104239849A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107949863A (en) * 2015-11-10 2018-04-20 株式会社日立制作所 Use the authentication device and authentication method of Biont information

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6747272B2 (en) 2016-12-09 2020-08-26 コニカミノルタ株式会社 Image forming device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050047632A1 (en) * 2003-08-26 2005-03-03 Naoto Miura Personal identification device and method
CN101460097A (en) * 2006-06-07 2009-06-17 国立大学法人九州工业大学 Personal authentication method and personal authentication device that use eye fundus blood flow measurement by laser light
CN102982309A (en) * 2010-06-03 2013-03-20 日立欧姆龙金融系统有限公司 Biometric authentication unit

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1153545A (en) * 1997-07-31 1999-02-26 Sony Corp Device and method for collation
JP4207937B2 (en) * 2005-08-25 2009-01-14 株式会社日立製作所 Personal authentication device
JP5047773B2 (en) * 2007-12-21 2012-10-10 株式会社アルファ Finger vein imaging device and personal authentication device
JP5451540B2 (en) * 2009-10-16 2014-03-26 日立オムロンターミナルソリューションズ株式会社 Biometric authentication device and biometric authentication method
JP5809792B2 (en) * 2010-11-04 2015-11-11 株式会社日立製作所 Biometric authentication apparatus and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050047632A1 (en) * 2003-08-26 2005-03-03 Naoto Miura Personal identification device and method
JP2005071118A (en) * 2003-08-26 2005-03-17 Hitachi Ltd Personal identification device and method
CN101460097A (en) * 2006-06-07 2009-06-17 国立大学法人九州工业大学 Personal authentication method and personal authentication device that use eye fundus blood flow measurement by laser light
CN102982309A (en) * 2010-06-03 2013-03-20 日立欧姆龙金融系统有限公司 Biometric authentication unit

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107949863A (en) * 2015-11-10 2018-04-20 株式会社日立制作所 Use the authentication device and authentication method of Biont information

Also Published As

Publication number Publication date
JP2015001843A (en) 2015-01-05

Similar Documents

Publication Publication Date Title
US10659456B2 (en) Method, device and computer program for authenticating a user
US20200060617A1 (en) Wearing Dependent Operation of Wearable Device
US20150323998A1 (en) Enhanced user interface for a wearable electronic device
KR100952540B1 (en) Communication device and communication system
US20180174013A1 (en) Smart card including fingerprint detection device and driving method thereof
JP2018506124A (en) Interactive touch screen and sensor array
JP5851209B2 (en) Biometric authentication apparatus and automatic transaction apparatus including the same
JP2018506799A (en) How to guide users of portable electronic devices
US10698996B2 (en) Wearable device having higher security and skin sensor equipped thereon
KR101704317B1 (en) Information processing apparatus, body-part determination program, and body-part determining method
US20220092322A1 (en) Biometric imaging device, biometric imaging method and program
US11580205B2 (en) Wearable device having high security and stable blood pressure detection
JP2016167177A5 (en)
CN104239849A (en) Organism authentication device
JP6648751B2 (en) Information processing apparatus, information processing method, and program
KR101514658B1 (en) Wearable game manipulation system based on arduino and method for game manipulation method using the same
JP2016224692A (en) Finger vein authentication device
JP2005296463A (en) Biological information measurement device
KR20170004473A (en) Binding device including sensor module and security processing method using the same and electronic device comprising the binding device
GB2565446A (en) Biometric authentication device
KR200333907Y1 (en) body recognizing machine
JP2008158780A (en) Finger vein authentication device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141224