CN108491768A - The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System - Google Patents
The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System Download PDFInfo
- Publication number
- CN108491768A CN108491768A CN201810185013.9A CN201810185013A CN108491768A CN 108491768 A CN108491768 A CN 108491768A CN 201810185013 A CN201810185013 A CN 201810185013A CN 108491768 A CN108491768 A CN 108491768A
- Authority
- CN
- China
- Prior art keywords
- picture
- user
- challenge
- face
- response
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
- G06V40/168—Feature extraction; Face representation
- G06V40/171—Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Ophthalmology & Optometry (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Collating Specific Patterns (AREA)
Abstract
The invention belongs to data identification and data representation technologies fields, disclose a kind of anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System, select the picture for meeting particular requirement as challenge, show that equipment informs user by content is challenged using electronic curtain etc., user is when carrying out normal face authentication operation, challenge picture is imaged on eye cornea automatically by optical reflection, the picture is user response content, human face photo of the camera installation acquisition comprising human eye is authenticated, server is by judging that face and human eye response are authenticated user.The present invention is while resisting most common photograph video fraud attack, compared to other challenge response methods, any burden except normal face authentication operation will not be caused to user, and required electronic curtain and camera are all very common on all kinds of consumer-elcetronics devices, simultaneously because server only needs single picture that can complete certification, communication and computation burden are below existing method.
Description
Technical field
Resist the invention belongs to data identification and data representation technologies field more particularly to a kind of corneal reflection face authentication and takes advantage of
Cheat attack method, face characteristic Verification System.
Background technology
Currently, the prior art commonly used in the trade is such:Biometric authentication technology refers to by face, fingerprint, iris
Equal biological characteristics are used as the technology of authentication means.Password, token are recognized as authentication mode compared to now widely used
Card technology, biometric authentication technology, especially human face identification technology have the huge advantage in ease for use.Use face characteristic
The characteristics of certification can greatly reduce the management cost that password and token are brought, while Yin Qiyi is acquired, authenticated time is short, user's body
It is very good to test.Moreover, since the biological characteristic authentications such as face have a born real name feature, authenticator's identity with enjoy
Permission will tightly link together, this is of great significance for large-scale social life management supervision.Although face is special
Sign certification has extremely wide application prospect, but seriously hinders its to cheat the safety based on attacking and privacy concern
Development.So-called fraud attack (or attack is presented), refers to that the biological characteristic of the validated user of forgery is presented to certification by opponent
System sensor, to reach the attack means for the validated user purpose that disguises oneself as.The means for forging biological characteristic can be using true
Photo, the video digital information of real user can also be the artificialities such as silica gel model, 3D masks.Due to network today service
It is special to contain the biology such as photo, sound, video of a large number of users for hypertrophy in the network service especially based on social networks
Sign, and if used suitable fraud medium, or even not having the ordinary people of security background knowledge can also be to some system
Implement fraud attack, thus cheats attack to have more serious threat compared with traditional attack means.How fraud is effectively resisted
Attack, which has become, to be continued to develop biometric authentication technology critical issue to be solved.It resists to cheat in face authentication at present and attack
The means hit can be roughly divided into three classes:It is hardware based, based on image or video features, based on challenge response mechanism.
Hardware based method can collect special living body characteristics to distinguish real user and counterfeit using particular sensor, such as
The method for detecting the multiple depth and focus in same image using area of light camera (light field camera), using close red
The method of foreign minister's machine testing invisible spectrum, such methods are largely effective, but due to having particular/special requirement to hardware, thus are difficult to push away
Extensively;Fraud attack is detected by distinguishing texture or the frequency domain character of face and photo based on the method for image and video features,
Such as most common LBP features and IDA features, such methods rely on software realization completely, thus economic cost is cheap, but usually
Computation burden is higher, there are certain requirements to the computing capability of device therefor.Further, since such method is usually just for by a certain
Kind or several fixed fraud medium designs, and had differences between the feature of different media, such as compared to laser printing paper, be somebody's turn to do
Class method is more effective in photo of the detection using inkjet printing, and can not resist the attack initiated by high quality 3D masks
Deng so its anti-fraud attacking ability is limited;Method based on challenge response mechanism can not complete particular challenge using counterfeit
The characteristics of action, differentiates real user, for example distinguishes live body and artificiality using head rotation, and such methods are without special
Hardware and largely effective, but basic face authentication flow is compared, user, which needs to coordinate, completes specific authentication action, authenticated time
It is long, especially it is unsuitable for the place that such as station, the subway stream of people are big, user experience is poor.In addition, dynamic with blink, rotary head etc. at present
Method as challenge may also suffer from the attack of face tracking reconfiguration technique or facial migrating technology,
In conclusion problem of the existing technology is:
(1) have certain hardware threshold, economic cost higher.
(2) just for by a certain fixed attack cheated medium and initiated, the ability for resisting fraud attack is limited.
(3) a large amount of user's cooperation is needed, authenticated time is long, and user experience is poor.
Solve the difficulty and meaning of above-mentioned technical problem:
Although at present there are many method of detection fraud attack, it often cuts both ways, and lacks actual application value.
How to design take into account it is economical, efficiently, facilitate the anti-fraud attack means of feature to be face authentication can to obtain further application surface
The main difficulty faced solves the problems, such as the market competitiveness that will greatly improve human face identification technology.
Invention content
In view of the problems of the existing technology, the present invention provides a kind of anti-fraud attackers of corneal reflection face authentication
Method, face characteristic Verification System.
The invention is realized in this way a kind of anti-fraud attack method of corneal reflection face authentication, the corneal reflection people
The anti-fraud attack method of face certification selects picture, and content is informed user using display equipment;User carries out normal face authentication
Operation, challenge picture are imaged on eye cornea automatically by optical reflection, are user response content, and camera installation acquisition includes
The human face photo of human eye is authenticated, server first determine whether the photo currently acquired whether be user face, then extract
Eyes part picture, judge in human eye whether comprising image selected by server at picture, if judging to think to work as if twice
Preceding is legitimate authentication.
Further, the anti-fraud attack method of the corneal reflection face authentication includes the following steps:
Step 1, server initiate challenge
A) specifically challenge content is the picture comprising specific pattern, is denoted as challenge picture;
B) when there is user to want to be authenticated, server selects challenge picture first, and it includes certain specific pattern to select one
The picture of case;Picture will then be challenged and be sent to the equipment for needing to be authenticated or software;Authenticating device or software are receiving
After the challenge picture sent by server, picture will be challenged and show the user that will be challenged content and inform that needs are authenticated;
Step 2, user are authenticated
After user receives challenge content, need to make corresponding response could pass through certification;
Step 3, certificate server acquisition respond and identify response.
Further, the step 3 specifically includes:
A) gatherer process:
Authenticating device shoots the mug shot of certification user by equipment such as cameras, and sends the pictures to authentication service
Device is judged;
B) deterministic process:
I. Face datection and certification, server carry out commonly first after receiving the user picture of collection in worksite
Whether human face detection and tracing judges in picture to include registered face;
Ii. response detection and certification automatically extract people in picture if server judges in the picture to include registered face
Whether eye portion is detected for responding, judge wherein comprising challenge pattern;It is final to judge comprising challenge pattern in response region, then
User authentication passes through.
Another object of the present invention is to provide a kind of corneas of the anti-fraud attack method of corneal reflection face authentication
The anti-fraud attacking system of face authentication is reflected, the anti-fraud attacking system of corneal reflection face authentication includes:
Line module provides face information for being registered in certificate server;
Certificate server, for acquiring response and identifying response.
Another object of the present invention is to provide a kind of using the anti-fraud attack method of the corneal reflection face authentication
Face characteristic Verification System.
In conclusion advantages of the present invention and good effect are:The present invention can carry out optical imagery using eye cornea
Feature design challenge response policy, the arbitrary fraud medium without having the feature can not pass through challenge, it is thus possible to effectively support
Photo, video of resistant to arbitrary material etc. endanger maximum face fraudulent mean;Response action is completely automatically complete by optical reflection
Need not make any additional act in addition to the facial picture of the acquisition of normal face authentication system requirement at, user, to
Family almost zero burden;The present invention initiates challenge using electronic curtain and camera and receives response, the two equal extensive use at present
In each electronic product, special hardware is not needed, economic cost is extremely low;Challenge response step of the present invention includes to face and people
The identification process of eye response picture, and the two is all contained in the single picture once acquired, server only need to receive and locate
Reason single picture can complete whole identification process, and communication and computation burden are in reduced levels.
Description of the drawings
Fig. 1 is the anti-fraud attack method flow chart of corneal reflection face authentication provided in an embodiment of the present invention.
Fig. 2 is challenge response schematic diagram of mechanism provided in an embodiment of the present invention.
Fig. 3 is the illustraton of model provided in an embodiment of the present invention that the present invention is realized using template matches class method.
Fig. 4 is the result schematic diagram provided in an embodiment of the present invention enhanced respective image.
Fig. 5 is the part challenge image schematic diagram used in an example provided in an embodiment of the present invention.
Specific implementation mode
In order to make the purpose , technical scheme and advantage of the present invention be clearer, with reference to embodiments, to the present invention
It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to
Limit the present invention.
The present invention solves existing challenge response side to resist the behavior of cheat and attack that face authentication system can suffer from
Method needs a large number of users to coordinate, the problem of authenticated time length.
As shown in Figure 1, the anti-fraud attack method of corneal reflection face authentication provided in an embodiment of the present invention includes following step
Suddenly:
S101:It selects the picture for meeting particular requirement as challenge, shows that equipment will challenge content using electronic curtain etc.
Inform user;
S102:For user when carrying out normal face authentication operation, challenge picture is by optical reflection automatically in eye cornea
Upper imaging, the picture are user response content;
S103:Human face photo of the camera installation acquisition comprising human eye is authenticated, and server is by judging face and people
Eye response is authenticated user.
The anti-fraud attack method of corneal reflection face authentication provided in an embodiment of the present invention specifically includes:
1. system configuration and initialization
System hardware and software used in the present invention is configured to:
Arbitrary one piece of electronic curtain for having display function arbitrarily has photograph work(for initiating to challenge to certification user
The camera or one, camera of energy, the response for acquiring user's face photo and being made to challenge, arbitrary face recognition software,
For completing to identify the basic functions such as face in face authentication.
System is made of user and two side of certificate server.Face authentication is carried out, needs user first in certificate server
It is registered, that is, its face information is provided.Mug shot is acquired and uploaded for cooperation certificate server in this programme, is denoted as note
Volume face.
2. server initiates challenge
A) specifically challenge content is the picture comprising specific pattern, is denoted as challenge picture, which should have following spy
Point:
Picture background color is consistent with human eye iris color or is sufficiently close to (such as black)
Contrast is higher (such as white) between the color and background colour of specific pattern in picture
Pattern can be arbitrary connection or non-interconnected figure, convex or non-convex figure, can also be several small figures
B) when there is user to want to be authenticated, server selects challenge picture first, that is, it includes that certain is specific to select one
The picture of pattern, and require to accomplish to select independent random progress every time.The challenge picture is then sent to needs to be authenticated
Equipment or software.Authenticating device or software will challenge picture and show after receiving the challenge picture sent by server
Mode in other display equipment with digital displaying function such as electronic curtain informs that needs are authenticated by content is challenged
User.
3. user is authenticated
After user receives challenge content, need to make corresponding response could pass through certification.Different from other challenge responses
Mechanism requires the cooperation of user's height, the present invention to only require user's direct vision screens, it is therefore an objective to make the challenge figure shown on electronic curtain
Shape can be reflected on user's cornea by normal optical and is imaged, which is the server response contents to be made decisions.
4. certificate server acquisition responds and identifies response
A) gatherer process:
The valid period is challenged, i.e., during showing challenge picture on electronic curtain or server issues the user in challenge
In one section of stipulated time after appearance, authenticating device shoots the mug shot of certification user by equipment such as cameras, and by the photograph
Piece is sent to certificate server and is judged
B) identification process:
I. Face datection and certification.Server carries out commonly first after receiving the user picture of collection in worksite
Whether human face detection and tracing judges in picture to include registered face.
Ii. response detection and certification.If server judges in the picture to include registered face, people in picture is automatically extracted
Whether eye portion is detected for responding, judge wherein comprising challenge pattern.Judgment method can use at the images such as template matches
Reason technology can also use the machine learning techniques such as image classification.If final judge to use comprising challenge pattern in response region
Family certification passes through.
The application principle of the present invention is further described below in conjunction with the accompanying drawings.
The embodiment of the present invention realizes basic face authentication work(using the face recognition software face_recognition that increases income
Can, it theoretically can also be using any other face recognition software for having identical function.Common face authentication system is divided into
Face detection module and face matching module.The effect of face detection module is found in a pictures or one section of video
Face, and extracted.The registered face that subsequent face matching module is registered in systems in advance using validated user with
The face detected is matched, and determines whether this certification passes through according to matching result.For the fraud of face authentication system
Attack is before photo or video are placed on the equipment such as camera or camera, and to disguise oneself as, real user is authenticated.
Challenge response mechanism proposed by the present invention is as shown in Fig. 2, certificate server independent random first selects this challenge
Content, as background colour include the picture for having the high pattern compared with background close to human eye iris color, and the present invention is implemented
Black background, the picture of white special pattern are used in example.The challenge picture is sent to authenticating device or soft by subsequent server
The challenge picture is included the embodiment of the present invention on electronic curtain or other equipment with display function by part, authenticating device
Using the laptop with one piece of 15.5 cun of IPS display screen as authenticating device.User is carrying out normal face authentication
When operation, i.e., its face is placed on to the position of normal use notebook, about apart from screen 30cm, challenge picture can be because of optics
Reflection is imaged on eye cornea naturally, completes the response process to challenge.The collected face of the equipment such as camera shines at this time
Piece just contains the human eye part of challenge picture imaging, that is, responds picture, and the embodiment of the present invention uses iPhone6s's
Camera is as photo acquisition equipment.
Response in the present invention is automatically performed by human eye by optical reflection, and response contents are natively included in face figure
In piece, therefore as shown in figure 3, the discrimination model to response contents is equally combined closely with common face authentication model one
It rises.Traditional problem of image recognition can be abstracted as to the differentiation of response, thus existing image detecting method is theoretically suitable
For challenge response mechanism proposed by the present invention, next the present invention is by taking the template matching method that one of which is easily achieved as an example
Illustrate the deterministic process to response:
Step 1:Response image enhances
Initial Experimental Stage shows to respond in picture (including the human eye part of challenge picture catoptric imaging), special graph portion
Point and the pixel distributions of background parts there are notable differences.Therefore, server is increased after receiving in response picture using one
Majorant further sharpens response picture, then carries out binary conversion treatment and obtains binary image, image before and after the processing is such as
Shown in Fig. 4, the enhancing function used in the embodiment of the present invention is as follows:
Step 2:Special pattern edge extracting
Edge extraction techniques have been very ripe technologies, are selected in open source software OpenCV in the present invention
CV2.findcontours functions, extract whole closed edges from the response picture after binaryzation, these edges include except spy
Other edges, such as human eye profile etc. outside different graphic edge.
Step 3:It is matched with existing graphics
To judge whether in response picture include the special graph challenged in picture, and server will extract in previous step
The challenge picture held with its own of all edges in special graph edge matched.Matching algorithm can be arbitrary energy
The algorithm of edge shape is enough fully described, the CV2.matchshape functions progress of the invention using in OpenCV for the sake of convenient
Matching (function is according to Hu away from realization), and using the one group edge closest with challenge graphic edge matching result as final
Matching result.Entire matching process is provided in the form of following pseudocodes:
Wherein BinaryImage is the corresponding picture after binaryzation, and BaseContour is the edge for challenging pattern.
Step 4:Matching result differentiates
After finding Optimum Matching result from responding picture, by a precondition good decision device or grader to this
As a result corresponding matching value is judged, finally obtains the court verdict to this secondary response.Grader uses the number of handmarking
According to being trained, SVM is used in the embodiment of the present invention, the reason is that it is that performance is preferable that it is less in sample size.The present invention is implemented
25 different challenge pictures, every challenge picture have been used to carry out about 20 authentication attempts about 500 altogether, selected simultaneously in example
Use 100 human face photos for not including response picture as negative sample, the Average Accuracy ACC for being repeated 5 times experiment is
94.52%.The challenge picture partly used in the embodiment of the present invention is as shown in Figure 5.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all essences in the present invention
All any modification, equivalent and improvement etc., should all be included in the protection scope of the present invention made by within refreshing and principle.
Claims (5)
1. a kind of anti-fraud attack method of corneal reflection face authentication, which is characterized in that the corneal reflection face authentication is anti-to take advantage of
It cheats attack method and selects picture, content is informed into user using display equipment;User carries out normal face authentication operation, challenge figure
Piece is imaged on eye cornea automatically by optical reflection, is user response content, and camera installation acquires the face for including human eye
Photo is authenticated, and server is by judging that face and human eye response are authenticated user.
2. the anti-fraud attack method of corneal reflection face authentication as described in claim 1, which is characterized in that the corneal reflection
The anti-fraud attack method of face authentication includes the following steps:
Step 1, server initiate challenge
A) specifically challenge content is the picture comprising specific pattern, is denoted as challenge picture;
B) when there is user to want to be authenticated, server selects challenge picture first, and it includes certain specific pattern to select one
Picture;Picture will then be challenged and be sent to the equipment for needing to be authenticated or software;Authenticating device or software are being received by taking
After the challenge picture sent of business device, will challenge picture and show and challenge content is informed into user that needs are authenticated;
Step 2, user are authenticated
After user receives challenge content, need to make corresponding response could pass through certification;
Step 3, certificate server acquisition respond and identify response.
3. the anti-fraud attack method of corneal reflection face authentication as claimed in claim 2, which is characterized in that the step 3 tool
Body includes:
A) gatherer process:
Authenticating device by the equipment such as camera shoot certification user mug shot, and send the pictures to certificate server into
Row judges;
B) identification process:
I. Face datection and certification, server carry out common face first after receiving the user picture of collection in worksite
Whether detection and identification judge in picture to include registered face;
Ii. response detection and certification automatically extract human eye portion in picture if server judges in the picture to include registered face
Divide for responding detection, judges whether include wherein challenge pattern;Finally judge comprising pattern is challenged in response region, then user
Certification passes through.
It is taken advantage of 4. a kind of corneal reflection face authentication of the anti-fraud attack method of corneal reflection face authentication as described in claim 1 is anti-
Cheat attacking system, which is characterized in that the anti-fraud attacking system of corneal reflection face authentication includes:
Line module provides face information for being registered in certificate server;
Certificate server, for acquiring response and identifying response.
5. a kind of face using the anti-fraud attack method of corneal reflection face authentication described in claims 1 to 3 any one is special
Levy Verification System.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810185013.9A CN108491768A (en) | 2018-03-06 | 2018-03-06 | The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810185013.9A CN108491768A (en) | 2018-03-06 | 2018-03-06 | The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System |
Publications (1)
Publication Number | Publication Date |
---|---|
CN108491768A true CN108491768A (en) | 2018-09-04 |
Family
ID=63341747
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810185013.9A Pending CN108491768A (en) | 2018-03-06 | 2018-03-06 | The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108491768A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2020147251A1 (en) | 2019-01-16 | 2020-07-23 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing face id sensing based on retro-reflection |
CN111582145A (en) * | 2020-05-06 | 2020-08-25 | 英华达(上海)科技有限公司 | Biometric identification method, electronic device, and computer-readable storage medium |
US11074467B2 (en) | 2019-12-05 | 2021-07-27 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing of transparent fake object overlays with optical sensing modules |
US11093595B2 (en) | 2019-10-17 | 2021-08-17 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing of two-dimensional fake objects with bright-dark reversal imaging in optical sensing modules |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103714279A (en) * | 2012-10-09 | 2014-04-09 | 索尼公司 | Authentication apparatus, authentication method, and program |
CN105389491A (en) * | 2014-08-28 | 2016-03-09 | 凯文·艾伦·杜西 | Facial recognition authentication system including path parameters |
CN105513221A (en) * | 2015-12-30 | 2016-04-20 | 四川川大智胜软件股份有限公司 | ATM (Automatic Teller Machine) cheat-proof device and system based on three-dimensional human face identification |
CN205563614U (en) * | 2016-04-11 | 2016-09-07 | 东莞市中控电子技术有限公司 | People's face anti -counterfeiting identification device |
CN106411856A (en) * | 2016-09-06 | 2017-02-15 | 北京交通大学 | Authentication method and apparatus based on face recognition of mobile terminal |
CN106803829A (en) * | 2017-03-30 | 2017-06-06 | 北京七鑫易维信息技术有限公司 | A kind of authentication method, apparatus and system |
CN107408168A (en) * | 2015-01-23 | 2017-11-28 | 三星电子株式会社 | Use the iris recognition method and device of display information |
-
2018
- 2018-03-06 CN CN201810185013.9A patent/CN108491768A/en active Pending
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103714279A (en) * | 2012-10-09 | 2014-04-09 | 索尼公司 | Authentication apparatus, authentication method, and program |
CN105389491A (en) * | 2014-08-28 | 2016-03-09 | 凯文·艾伦·杜西 | Facial recognition authentication system including path parameters |
CN107408168A (en) * | 2015-01-23 | 2017-11-28 | 三星电子株式会社 | Use the iris recognition method and device of display information |
CN105513221A (en) * | 2015-12-30 | 2016-04-20 | 四川川大智胜软件股份有限公司 | ATM (Automatic Teller Machine) cheat-proof device and system based on three-dimensional human face identification |
CN205563614U (en) * | 2016-04-11 | 2016-09-07 | 东莞市中控电子技术有限公司 | People's face anti -counterfeiting identification device |
CN106411856A (en) * | 2016-09-06 | 2017-02-15 | 北京交通大学 | Authentication method and apparatus based on face recognition of mobile terminal |
CN106803829A (en) * | 2017-03-30 | 2017-06-06 | 北京七鑫易维信息技术有限公司 | A kind of authentication method, apparatus and system |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2020147251A1 (en) | 2019-01-16 | 2020-07-23 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing face id sensing based on retro-reflection |
EP3724815A4 (en) * | 2019-01-16 | 2020-12-02 | Shenzhen Goodix Technology Co., Ltd. | Anti-spoofing face id sensing based on retro-reflection |
US11367314B2 (en) | 2019-01-16 | 2022-06-21 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing face ID sensing based on retro-reflection |
US11403884B2 (en) | 2019-01-16 | 2022-08-02 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing face ID sensing |
US11093595B2 (en) | 2019-10-17 | 2021-08-17 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing of two-dimensional fake objects with bright-dark reversal imaging in optical sensing modules |
US11074467B2 (en) | 2019-12-05 | 2021-07-27 | Shenzhen GOODIX Technology Co., Ltd. | Anti-spoofing of transparent fake object overlays with optical sensing modules |
CN111582145A (en) * | 2020-05-06 | 2020-08-25 | 英华达(上海)科技有限公司 | Biometric identification method, electronic device, and computer-readable storage medium |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11288504B2 (en) | Iris liveness detection for mobile devices | |
Galdi et al. | Multimodal authentication on smartphones: Combining iris and sensor recognition for a double check of user identity | |
US9922238B2 (en) | Apparatuses, systems, and methods for confirming identity | |
CN108491768A (en) | The anti-fraud attack method of corneal reflection face authentication, face characteristic Verification System | |
Ali et al. | Liveness detection using gaze collinearity | |
WO2016084072A1 (en) | Anti-spoofing system and methods useful in conjunction therewith | |
Connell et al. | Fake iris detection using structured light | |
Oh et al. | Extracting sclera features for cancelable identity verification | |
Ambalakat | Security of biometric authentication systems | |
CN113614731A (en) | Authentication verification using soft biometrics | |
Daniel et al. | Texture and quality analysis for face spoofing detection | |
Rathgeb et al. | Detection of makeup presentation attacks based on deep face representations | |
Biggio et al. | Robustness of multi-modal biometric verification systems under realistic spoofing attacks | |
Shahriar et al. | An iris-based authentication framework to prevent presentation attacks | |
Shende et al. | A survey based on fingerprint, face and iris biometric recognition system, image quality assessment and fake biometric | |
WO2022059151A1 (en) | Face authentication method, face authentication program, and face authentication device | |
Apgar et al. | Survey of Face Liveness Detection for Unsupervised Locations | |
Mahore et al. | Detection of 3d mask in 2d face recognition system using dwt and lbp | |
Yu et al. | Research on face anti-spoofing algorithm based on image fusion | |
Deny et al. | Multi modal biometric security for mobile ad-hoc networks and its applications | |
SulaimanAlshebli et al. | The cyber security biometric authentication based on liveness face-iris images and deep learning classifier | |
Журавльов et al. | Detection of face spoofing attacks on biometric identification systems | |
Singla et al. | Challenges at different stages of an iris based biometric system. | |
Rahman et al. | Retinal identification | |
Bhat et al. | Prevention of Spoofing Attacks in Face Recognition System Using Liveness Detection |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20180904 |
|
RJ01 | Rejection of invention patent application after publication |