CN110348192A - The authentication method of biological characteristic - Google Patents

The authentication method of biological characteristic Download PDF

Info

Publication number
CN110348192A
CN110348192A CN201810890260.9A CN201810890260A CN110348192A CN 110348192 A CN110348192 A CN 110348192A CN 201810890260 A CN201810890260 A CN 201810890260A CN 110348192 A CN110348192 A CN 110348192A
Authority
CN
China
Prior art keywords
image
template
merging
information
multiple biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810890260.9A
Other languages
Chinese (zh)
Inventor
洪泽伦
李致瑩
陈育达
翁振庭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Elan Microelectronics Corp
Original Assignee
Elan Microelectronics Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from TW107124570A external-priority patent/TW201942780A/en
Application filed by Elan Microelectronics Corp filed Critical Elan Microelectronics Corp
Publication of CN110348192A publication Critical patent/CN110348192A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Ophthalmology & Optometry (AREA)
  • Computer Hardware Design (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention provides a kind of authentication method of biological characteristic, includes: multiple biometric images of a user is obtained, wherein multiple biometric image includes one first biometric image and one second biometric image of different types of biological characteristic;One, which is generated, according to multiple biometric image merges image;And judge whether the merging image is similar to a template image.

Description

The authentication method of biological characteristic
Technical field
A kind of authentication method of the present invention about biological characteristic, espespecially a kind of side that identification is carried out using biological characteristic Method.
Background technique
There are many mobile devices to use the identity of facial image, fingerprint image or iris image identification user at present. But every kind of identification mode has its insufficient place, therefore further improvement still in need.
Summary of the invention
Therefore, one of present invention is designed to provide a kind of authentication method of biological characteristic to solve above-mentioned prior art institute Problems faced.
One embodiment of the invention provides a kind of authentication method of biological characteristic, includes: obtaining the multiple of a user Biometric image, wherein multiple biometric image includes one first biometric image and one second biology of different types of biological characteristic Image;One, which is generated, according to multiple biometric image merges image;And judge whether the merging image is similar to a template image.
According to the present invention, the identification of two kinds of biological characteristics can be completed at the same time, with high security, high-efficient advantage, And additional hardware resource is not needed.
Detailed description of the invention
Fig. 1 shows the trusted area of Android operating system.
Fig. 2 is the flow chart of personal identification method of the present invention.
Fig. 3 is the schematic diagram that the sub-step for the step of merging image is generated in Fig. 2.
Fig. 4 is the schematic diagram according to the merging image of one embodiment of the invention.
Fig. 5 is to judge to merge an image embodiment whether similar with template image in Fig. 2.
Wherein, appended drawing reference:
100 operating systems
The 110 general worlds
112,116 hardware abstraction layer
114,118 driver
120 safer worlds
122 trusted applications
124 packet elements
126SPI/API interface
130 fingerprint sensing devices
140 camera models
200 methods
202~206,2042,2044,2046,2062,2064 steps
Specific embodiment
Below in conjunction with the drawings and specific embodiments, the present invention will be described in detail, but not as a limitation of the invention.
Present invention could apply to a variety of different operating systems, such as Android (Android) operating system or Microsoft Form (windows) operating system.For convenience of description, illustrate running of the invention by taking Android operating system as an example below.Fig. 1 is aobvious Show the trusted area (Trust Zone) 100 of an Android operating system.Trusted area 100 includes the general world (normal Word) 110, safer world (secure world) 120.The general world 110 includes hardware abstraction layer (Hardware Abstraction Layer, HAL) 112,116 and driver (Kernel Driver) 114,118.Safer world 120 includes Trusted application (Trusted Application, TA) 122, packet element (wrapper) 124 and SPI/API interface (Serial Peripheral Interface (SPI)/Application Programming Interface (API) 126, Wherein trusted application 122 is used to execute various operations (identification is such as executed in the environment for having security fence), storage The movement such as storage sample version (Template) and acquisition image.Fingerprint sensing device 130 is used to capture the fingerprint image of user.Fingerprint sense It surveys device 130 and connects SPI/API interface 126, and packet element 124 obtains fingerprint image from SPI/API interface 126, and by fingerprint Image is transmitted to trusted application 122.Driver 114 is responsible for receiving the interrupt request that fingerprint sensing device 130 transmits (Interrupt Request, IRQ) signal, and inform that hardware abstraction layer 112 has the event of touch fingerprint sensor 130. The function of hardware abstraction layer 112 first is that after receiving the interrupt request that kernel driver 114 transmits, inform and believable apply journey Sequence 122 is received and is recognized the operation such as fingerprint image, and in addition a function is returned receiving trusted application 122 The identification of fingerprint of report is as a result, pass on to the system of more top.It is enterprising in the electronic device of installation Android operating system at present The framework of row identification of fingerprint is as shown in Figure 1.Relevant details is the personage institute that is familiar with Android operating system or identification field Known, details are not described herein.
The fingerprint sensing device 130 of Fig. 1 and camera model 140 by installation Android operating system electronic device (such as wisdom Type mobile phone) it is provided.Camera model 140 is used to shoot the image of face of user.Camera model 140 is connected to driver 118, And driver 118 is connected to hardware abstraction layer 116.Image of face captured by camera model 140 can be transmitted via driver 118 To hardware abstraction layer 116.Hardware abstraction layer 116 is connected to hardware abstraction layer 112, and 112 received face, institute of hardware abstraction layer Image can send trusted application 122 to via hardware abstraction layer 112.In other embodiments, hardware is taken out as layer 116 It may connect to trusted application 122, to transmit image of face to trusted application 122.
In the prior art, two kinds of biological identifications (such as identification of fingerprint and human face recognition) is carried out, there are two types of possible sides Formula may be implemented.A kind of possible mode is by single trusted application (such as trusted application of the invention 122), for example, trusted application has first carried out a kind of biological identification and then has executed another biological identification, this The shortcomings that kind mode is that efficiency is bad.Alternatively possible mode is exactly additionally to increase a trusted application again.By two A trusted application carries out above two biological identification simultaneously.The shortcomings that this mode is to need more hardware resource.
Fig. 2 is referred to, Fig. 2 is the flow chart of personal identification method 200 of the present invention.At least the one of personal identification method 200 Partially (such as a part of or whole) is executed by trusted application 122.Firstly, in step 202, by one or more A different images acquisition device obtains multiple biometric images of user, wherein multiple biometric image includes at least different type Biological characteristic one first biometric image and one second biometric image.The first or second biometric image can be face figure Picture, fingerprint image or iris image.For convenience of explanation, below in an example, the first biometric image is facial image, Second biometric image is fingerprint image, but the present invention is not limited thereto.
Trusted application 122 executes step 204 after obtaining multiple biometric image.In step 204, believable Application program 122 generates a merging image according to multiple biometric image.One embodiment of step 204 is as shown in figure 3, wherein Including for 3 sub-steps 2042,2044 and 2046.Step 2042 includes the size of adjustment biometric image, such as will be obtained Multiple biometric images are adjusted to identical size.For example, the size of fingerprint image is 160*160, the size of facial image For 80*80, adjusting the mode of size for the size reduction of fingerprint image is 80*80, or by the size of facial image with interpolation Mode be converted into 160*160.In another embodiment, it is preset that the size of facial image and fingerprint image is all adjusted to one Size, so that facial image is identical as the size of fingerprint image.Next, will do it step 2044 to adjust the side of biometric image To.The direction of biometric image is determined according to the content of the biometric image.For example, the direction of facial image can be basis The position of two and nose determines.The direction of fingerprint image can be the phase of the position according to characteristic points multiple in fingerprint image Relationship is determined.In one embodiment, to be identified to adjust according to the direction of facial image registered in operating system Facial image direction, and according to the direction of fingerprint image registered in operating system, to adjust fingerprint to be identified The direction of image.In one embodiment of step 2044, the direction of facial image and fingerprint image is all adjusted to such as Fig. 4 Y-direction, however, the present invention is not limited thereto.
Followed by step 2046 to merge multiple biometric image.For example, by facial image and fingerprint image Result after merging is the equal of situation shown in Fig. 4.Facial image shown in Fig. 4 includes the image letter of tri- figure layers of RGB Breath, and fingerprint image is the equal of the image information of a figure layer.Therefore, facial image and fingerprint image are merged, It is equivalent to and obtains the image comprising four figure layers.
Step 206 is carried out after image after being merged.In step 206, trusted application 122 judges the conjunction And whether image is similar to a template image.The template image is by facial image registered in operating system and fingerprint image It is constituted.For example, user can first register its face image and fingerprint image in operating system, by step 202, the facial image of the registration and fingerprint image can be merged into a template image by 204 method.
In one embodiment, if judging that the merging image is similar to a template image in step 206, believable application Program 122 provides an output valve " 1 " and indicates to recognize successfully, if judging the merging image and a template image not in step 206 Similar, then trusted application 122, which provides an output valve " 0 ", indicates identification failure.
Fig. 5 illustrates one embodiment of step 206.Step 206 includes sub-step 2062 and 2064.Step 2062 includes: Extraction captures the feature of the merging image, to generate a characteristic information F.In step 2062, an image identification can be used and drill Algorithm process merging image, to extract the feature of the merging image.The image identification algorithm can be (but being not limited to): Convolutional neural networks (Convolutional Neural Networks, CNN) algorithm, local binary pattern (Local Binary Patterns, LBP) algorithm, histograms of oriented gradients (Histogram of Oriented Gradient, HOG) In algorithm or scale invariant feature conversion (Scale Invariant Feature Transform, SIFT) algorithm at least One extraction.Above-mentioned a variety of algorithms can select a progress, and can also arrange in pairs or groups utilization.
After obtaining the characteristic information F to be identified for merging image, step 2064 is then carried out.Step 2064 judgement The similitude of this feature information F and a template information T.Template information T is according to template image characteristic information obtained.By The algorithm that step 2062 uses can extract the feature of the template image of registration and generate template information T.Example edition information T storage There are in the archives economy of trusted application 122, when carrying out step 2064, trusted application 122 takes out storage The template information T characteristic information F that merges image with to be identified carry out operation.In one embodiment, this feature information F and template Information T respectively includes N number of coefficient, and wherein N is positive integer.Step 2064 with this feature information F and template information T carry out it is European away from From (Euclidean Distance) operation to generate one first numerical value.First numerical value indicates that this feature information F and the template believe The difference between T is ceased, the difference between the merging image and template image is also represented.First numerical value is smaller, indicates the merging figure As more similar to template image.First numerical value is bigger, indicates that the merging image and template image are more dissimilar.The believable application Program 122 judges that this feature information F and the example edition information T-phase are seemingly or dissimilar according to first numerical value, to generate an output valve. In one embodiment, trusted application 122 compares first numerical value and a threshold value.When first numerical value is less than or equal to When (that is, being not more than) threshold value, trusted application 122 generates an output valve " 1 ".Output valve " 1 " indicates the merging Image is similar to template image, and the result of identification is to pass through (pass).It is credible when first numerical value is greater than the threshold value Application program 122 is relied to generate an output valve " 0 ".Output valve " 0 " represents the merging image and template image is dissimilar, and identity is known Other result is failure (fail).In other examples, trusted application 122 can be generated according to first numerical value One score (score), and the score is made comparisons with a preset fraction, to generate the output valve.Above-mentioned Euclidean distance operation It is to judge the similitude between this feature information F and template information T.In various embodiments, other similarity measurements (Similarity Measurement) method of measuring, such as manhatton distance (Manhattan Distance), Chebyshev away from From (Chebyshev Distance), Minkowski Distance (Minkowski Distance), mahalanobis distance (Mahalanobis Distance), Hamming distance (Hamming distance) and correlation distance (Correlation Distance it) is applicable to realize step 2064.
From above description, it will be seen that, step 206 is similar to the principle of current human face recognition.Therefore, for human face recognition For the usual skill in field, when will appreciate that above-mentioned content and accordingly implement the present invention.
From above description, it will be seen that, the present invention can be completed at the same time two kinds of biologies using single trusted application and distinguish Know, has the advantages that hardware resource that is high-efficient, and not needing be additional.
On the other hand, the above embodiments are the equal of recognizing fingerprint and face simultaneously, when both biological characteristics simultaneously When meeting when registered template image, authentication could be passed through, therefore, the present invention can greatly improve the peace of identification Quan Xing.
Furthermore the present invention can improve rate of accidentally refusing (False Rejection Rate, FRR) and accidentally by rate (False Acceptance Rate, FAR) bad problem, wherein " accidentally by " refers to that the biological characteristic for not meeting registration template is but judged to It is broken into and meets, and " accidentally refusing " refers to meets the biological characteristic of registration template and be judged to be broken into and do not meet.When accidentally lower by rate, safety Property is better, but accidentally the rate of refusing can be improved thus.Accidentally refuse rate it is lower when, the use experience of user better, but accidentally will be improved by rate. The accidentally rate of refusing of industry either identification of fingerprint or human face recognition is about 3% at present, is about accidentally 1/50,000 by rate, using this When the discrimination method of invention, accidentally the rate of refusing it can will force down to 1% that (but this will cause and is accidentally mentioned by rate by threshold value above-mentioned is adjusted Up to 1/5,000, because accidentally refusing rate and accidentally by trade-off relation is presented between rate).According to the present invention, by fingerprint image and face figure The combined image of picture is recognized, and always accidentally the rate of refusing can be the respective summation for accidentally refusing rate of the two, that is, 1%+1%=2%.And Total can be accidentally product of the respective mistake of the two by rate, that is, (1/5,000) * (1/5,000)=1/ (25*10 by rate6).With it is existing Some identification of fingerprint or human face recognition are compared, the present invention can force down accidentally refuse rate in the case where, still can obtain low-down Accidentally by rate, safety is taken into account and user experiences.
The foregoing is merely presently preferred embodiments of the present invention, all equivalent changes done according to scope of the present invention patent with Modification, is all covered by the present invention.

Claims (7)

1. a kind of authentication method of biological characteristic, characterized by comprising:
Multiple biometric images of a user are obtained, wherein multiple biometric image includes the one the of different types of biological characteristic One biometric image and one second biometric image;
One, which is generated, according to multiple biometric image merges image;And
Judge whether the merging image is similar to a template image.
2. the method as described in claim 1, which is characterized in that first biometric image is the facial image of the user, And second biometric image is the fingerprint image of the user.
3. method according to claim 2, which is characterized in that the merging image includes that the RGB three primary colors of the facial image are believed The finger print information of breath and the fingerprint image.
4. the method as described in claim 1, which is characterized in that this generates the step of the merging image according to multiple biometric image Suddenly include:
At least one of size in multiple biometric image is adjusted, multiple biometric image is of the same size;
Adjust the direction of multiple biometric image;And
Multiple biometric image adjusted is merged.
5. the method as described in claim 1, which is characterized in that this judges whether the merging image and a template image are similar Step includes:
A characteristic information is generated according to the feature of the merging image;And
Judge the similitude of this feature information Yu a template information, wherein the template information is obtained according to the template image.
6. method as claimed in claim 5, which is characterized in that the feature according to the merging image generates a characteristic information Step includes handling the merging image using an image identification algorithm, which drills comprising convolutional neural networks Algorithm, local binary pattern algorithm, histograms of oriented gradients algorithm, at least one in scale invariant feature conversion calculus method Person.
7. method as claimed in claim 5, which is characterized in that the similitude of judgement this feature information and a template information Step includes carrying out a similarity measurement according to this feature information and the template information to generate one first numerical value, the similarity measurements Amount be Euclidean distance, manhatton distance, Chebyshev's distance, Minkowski Distance, mahalanobis distance, Hamming distance to it is related away from One of from.
CN201810890260.9A 2018-04-02 2018-08-07 The authentication method of biological characteristic Pending CN110348192A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201862651270P 2018-04-02 2018-04-02
US62/651,270 2018-04-02
TW107124570A TW201942780A (en) 2018-04-02 2018-07-17 Method for identifying biological characteristics
TW107124570 2018-07-17

Publications (1)

Publication Number Publication Date
CN110348192A true CN110348192A (en) 2019-10-18

Family

ID=68173323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810890260.9A Pending CN110348192A (en) 2018-04-02 2018-08-07 The authentication method of biological characteristic

Country Status (1)

Country Link
CN (1) CN110348192A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103116741A (en) * 2013-01-28 2013-05-22 天津理工大学 Capture and identification system for blending images of palm veins and palm prints
CN103886283A (en) * 2014-03-03 2014-06-25 天津科技大学 Method for fusing multi-biometric image information for mobile user and application thereof
US20140321718A1 (en) * 2013-04-24 2014-10-30 Accenture Global Services Limited Biometric recognition
CN105227860A (en) * 2014-07-02 2016-01-06 索尼公司 Image generating method, device and mobile terminal
CN107609365A (en) * 2016-07-11 2018-01-19 三星电子株式会社 For the method and apparatus using multiple biometrics validators checking user

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103116741A (en) * 2013-01-28 2013-05-22 天津理工大学 Capture and identification system for blending images of palm veins and palm prints
US20140321718A1 (en) * 2013-04-24 2014-10-30 Accenture Global Services Limited Biometric recognition
CN103886283A (en) * 2014-03-03 2014-06-25 天津科技大学 Method for fusing multi-biometric image information for mobile user and application thereof
CN105227860A (en) * 2014-07-02 2016-01-06 索尼公司 Image generating method, device and mobile terminal
CN107609365A (en) * 2016-07-11 2018-01-19 三星电子株式会社 For the method and apparatus using multiple biometrics validators checking user

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张露 等: "基于分类距离分数的自适应多模态生物特征融合", 《计算机研究与发展》 *

Similar Documents

Publication Publication Date Title
CN107438854B (en) System and method for performing fingerprint-based user authentication using images captured by a mobile device
Jain et al. Biometric identification
CN102332093B (en) Identity authentication method and device adopting palmprint and human face fusion recognition
Delac et al. A survey of biometric recognition methods
Tian et al. KinWrite: Handwriting-Based Authentication Using Kinect.
Jain et al. Biometrics: a grand challenge
CN101661557B (en) Face recognition system and face recognition method based on intelligent card
US20190392129A1 (en) Identity authentication method
KR20170046448A (en) Method and device for complex authentication
KR20150143304A (en) Image recognition device and method for registering feature data in image recognition device
KR20170082074A (en) Face recognition apparatus and method using physiognomic information
Charity et al. A bimodal biometrie student attendance system
Bong et al. Palm print verification system
JP2002236666A (en) Personal authentication device
Li et al. Adaptive deep feature fusion for continuous authentication with data augmentation
Deriche Trends and challenges in mono and multi biometrics
Tahmasebi et al. Robust intra-class distance-based approach for multimodal biometric game theory-based rank-level fusion of ear, palmprint and signature
WO2014132570A1 (en) Authentication device, authentication method and program storage medium
Yin et al. Fusion of face recognition and facial expression detection for authentication: a proposed model
Dewangan Human authentication using biometric recognition
Kumar Hand image biometric based personal authentication system
CN110348192A (en) The authentication method of biological characteristic
Sanches et al. A single sensor hand biometric multimodal system
Malik et al. Personal authentication using palmprint with Sobel code, Canny edge and phase congruency feature extraction method
TWI792017B (en) Biometric identification system and identification method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191018

WD01 Invention patent application deemed withdrawn after publication