CN111310620A - Biological characteristic detection method and detection device, electronic equipment and readable storage medium - Google Patents

Biological characteristic detection method and detection device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN111310620A
CN111310620A CN202010079631.2A CN202010079631A CN111310620A CN 111310620 A CN111310620 A CN 111310620A CN 202010079631 A CN202010079631 A CN 202010079631A CN 111310620 A CN111310620 A CN 111310620A
Authority
CN
China
Prior art keywords
image
biometric
biological
images
light source
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010079631.2A
Other languages
Chinese (zh)
Inventor
冯继雄
田志民
王长海
刘小宁
陈子轩
李保梁
宋子明
陈世林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chipone Technology Beijing Co Ltd
Original Assignee
Chipone Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chipone Technology Beijing Co Ltd filed Critical Chipone Technology Beijing Co Ltd
Priority to CN202010079631.2A priority Critical patent/CN111310620A/en
Publication of CN111310620A publication Critical patent/CN111310620A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1324Sensors therefor by using geometrical optics, e.g. using prisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1359Extracting features related to ridge properties; Determining the fingerprint type, e.g. whorl or loop

Abstract

The invention relates to the technical field of biological feature recognition, and provides a biological feature detection method, a biological feature detection device, electronic equipment and a readable storage medium, wherein the biological feature detection method comprises the following steps: detecting a biological feature, determining a sensing region of a detection object; illuminating a plurality of light sources at different locations of the sensing region; acquiring an image according to the position of the lightening light source to obtain an acquired image; the steps are circulated to carry out acquisition for multiple times to obtain multiple groups of acquired images; splicing the plurality of groups of collected images according to the position of the lighting light source to obtain a biological characteristic image representing the biological characteristic; and the biometric detection method further comprises: and acquiring the position information of the acquired image, and determining the effective area of the acquired image according to the position information. Therefore, the effectiveness of acquiring images by using the biological characteristics under the screen can be improved, and the accuracy and the success rate of biological characteristic identification can be improved.

Description

Biological characteristic detection method and detection device, electronic equipment and readable storage medium
Technical Field
The invention relates to the technical field of biological feature recognition, in particular to a biological feature detection method and device, electronic equipment and a readable storage medium.
Background
Along with the continuous development of the biological feature recognition technology, the biological feature recognition technology is widely applied to mobile terminal equipment, a user can wake up the equipment and perform operations such as safe payment by touching the terminal equipment with fingers and palms or by iris recognition, and the user experience is improved by the convenient, fast and safe operations. At present, in order to improve the screen ratio of a terminal, an optical biological feature device is often arranged below a screen of a terminal device, and biological features are constructed on a luminous screen and biological feature image data are acquired.
At present, the biometric detection technology mainly comprises a capacitive biometric detection technology, an ultrasonic biometric detection technology and an optical biometric detection technology, and most of the biometric detection technologies adopt the optical biometric detection technology in various terminal devices including smart phones and tablet computers.
In the optical biometric detection technology, a Photo Detector (PD) or the like is integrated in a terminal biometric detection device and is placed inside a display screen or below the display screen to collect biometric information. The display light spot of the biological characteristic detection device irradiates a detection object, the image detection device receives an optical signal reflected by the surface of the detection object, converts the optical signal into an electric signal, and further processes the electric signal to obtain biological characteristic information. However, in the process of biometric detection, the detection object inevitably changes in the degree of pressing force, and the position where the display light spot is irradiated does not change, thereby affecting the accuracy and success rate of biometric detection.
In order to avoid overlapping of the collected biometric images when the existing feature collecting device collects biometric features such as fingerprints, when the finger 110 is kept still on the electronic device 120 for multiple collection, as shown in fig. 1, only one light source is lighted each time the finger 110 is collected, the collected image is shown in fig. 2, only a small part of the fingerprint 130 in the whole sensing area can be lighted by a single light source 121, or a plurality of lighted light sources are collected each time, as shown in fig. 3, the electronic device comprises an image collecting device 123 and a display screen 122, and a plurality of light sources 121 positioned between the display screen 122 and the image collecting device 123, when collecting, the finger 110 is kept still in the sensing area on the display screen 122, the plurality of light sources 121 are lighted to realize the collection of the multi-point collected fingerprint images, but the distance C between the turned-on adjacent light sources must be larger than the threshold C0, so that the characteristic images of the captured fingerprints 130 do not overlap as shown in fig. 4. However, the fingerprint range acquired by each of the two aforementioned acquisition methods is too small, so that the effective biometric image can be formed only by acquiring the feature image for multiple times, which results in low biometric acquisition efficiency, and meanwhile, because of the light path limitation, the acquired image is not connected and is incomplete, as shown in fig. 4, the existing image matching method is difficult to accurately identify and authenticate.
Disclosure of Invention
In order to solve the technical problems, the invention provides a biological feature detection method, a biological feature detection device, an electronic device and a readable storage medium, which can improve the effectiveness of acquiring images by biological features under a screen and can improve the accuracy and success rate of biological feature identification.
In one aspect, the present invention provides a method for detecting biological characteristics, comprising:
detecting a biological feature, determining a sensing region of a detection object;
illuminating a plurality of light sources at different locations of the sensing region;
acquiring an image according to the position of the lightening light source to obtain an acquired image;
the steps are circulated to carry out acquisition for multiple times to obtain multiple groups of acquired images;
splicing the multiple groups of collected images according to the position of the lighting light source to obtain a biological characteristic image representing the biological characteristic,
wherein the biometric detection method further comprises: and acquiring the position information of the acquired image, and determining the effective area of the acquired image according to the position information.
Preferably, the step of illuminating a plurality of light sources at different locations of the sensing region comprises:
the light sources at a plurality of different positions are turned on for each image acquisition, wherein the intervals of the plurality of light sources turned on for each image acquisition are the same or different, and a set of the plurality of light source lighting areas at least comprises the sensing area during the cyclic acquisition action.
Preferably, the step of illuminating a plurality of light sources at different locations of the sensing region further comprises:
and before image acquisition is carried out on the biological features in the sensing area, starting one light source array, wherein when the image acquisition is continuously carried out, the light source array started in the second image acquisition is obtained by translating the light source array started in the first image acquisition along a direction by a preset offset.
Preferably, the step of illuminating a plurality of light sources at different locations of the sensing region further comprises:
before image acquisition is carried out on the biological features in the sensing area, one light source array is started, wherein a preset offset is arranged between two light source arrays which are started twice in succession along a direction, so that the two light source arrays which are started twice are at least partially overlapped and/or not overlapped.
Preferably, the detection object position information is not changed during the acquisition action.
Preferably, the step of obtaining a biometric image characterizing the biometric feature comprises:
providing the plurality of light sources for the sensing area, and acquiring at least one group of acquired images at least once;
and comparing the characteristics of the at least one group of collected images with the biological characteristic images to obtain a biological characteristic identification result.
Preferably, the biometric detection method further comprises:
and taking the biological characteristic image as a biological characteristic image template and storing the biological characteristic image template.
Preferably, the detecting the biometric feature, before the step of determining the sensing region, comprises:
detecting whether a sensing operation is performed in the biological characteristic acquisition area; and
confirming the sensing region after the sensing operation is detected.
Preferably, the step of obtaining the position information of the acquired image includes:
aiming at any one collected image, acquiring and storing the position of each light source which is started during the collection action;
and respectively carrying out biological characteristic range division on the acquired image by taking the position of each light source as a center and taking a first preset value as a radius to obtain a first image comprising a plurality of first sub-images, wherein each first sub-image corresponds to each light source one by one.
Preferably, the step of determining the effective area of the acquired image according to the position information comprises:
reducing the biological characteristic range of each first sub-image in the first image to obtain a second image comprising a plurality of second sub-images,
wherein the set of second image coverage areas is an effective area of the captured image.
Preferably, the step of obtaining a biometric image representing the biometric feature by stitching the plurality of sets of captured images according to the position of the lighting light source includes:
preprocessing the multiple groups of collected images;
carrying out deviation processing on the plurality of groups of the preprocessed collected images;
establishing an image model and carrying out unified coordinate transformation;
splicing the plurality of groups of processed collected images to obtain a biological characteristic image representing the biological characteristic,
and the step of establishing an image model and uniformly transforming coordinates comprises the step of acquiring and storing the position information of each light source which is started when the image is acquired.
Preferably, the step of comparing the at least one group of captured images with the biometric images to determine the biometric identification result includes:
aiming at the at least one group of collected images, acquiring and storing the positions of the light sources which are started during the collection action;
acquiring an effective area of the acquired image according to the position of each light source;
extracting a first biological feature in the effective region;
and comparing the first biological characteristic with the biological characteristic image to obtain a biological characteristic identification result.
Preferably, the step of determining the effective area of the acquired image according to the position information comprises:
respectively carrying out biological characteristic range division on the acquired image by taking the position of each light source as a center and taking a first preset value as a radius to obtain a first image comprising a plurality of first sub-images, wherein each first sub-image corresponds to each light source one by one;
reducing the biological characteristic range of each first sub-image in the first image to obtain a second image comprising a plurality of second sub-images,
wherein the set of second image coverage areas is an effective area of the captured image.
Preferably, the step of comparing the first biometric characteristic with the biometric characteristic image to obtain a biometric characteristic recognition result includes:
determining an effective area corresponding to the biological characteristic image template and having the same position information according to the position information of the effective area;
extracting a second biological characteristic in the effective area of the biological characteristic image template;
analyzing the first biological characteristics and the second biological characteristics to obtain a biological characteristic identification result,
wherein the first biometric characteristic corresponds to location information of the second biometric characteristic.
Preferably, when the detected object is a finger, the biometric image template is a fingerprint image template,
and/or when the detection object is a palm print, the biological characteristic image template is a palm print image template.
In another aspect, the present invention provides a biometric detection apparatus, including:
the touch control unit comprises a biological characteristic acquisition area;
the image detection unit is used for acquiring an acquired image based on the biological characteristics executed by the touch control unit and processing the acquired image;
a plurality of light sources for providing the image detection unit with background light when the collected image of the biological feature is collected;
a processor and a computer-readable storage medium for storing computer-executable program instructions corresponding to the image detection unit, the computer-executable program instructions being read and executed by the processor for performing the above-mentioned biometric detection method.
Preferably, the image detection unit includes an image acquisition module and an image processing module, wherein the image acquisition module performs image acquisition on the biological feature and obtains an acquired image when detecting that the biological feature acquisition area has a sensing operation, and the image processing module is configured to process the acquired image to obtain a biological feature image representing the biological feature.
Preferably, when the image acquisition module detects that the biometric acquisition area has a sensing operation, the image acquisition module performs at least one image acquisition on the biometric and acquires at least one group of acquired images, and the image processing module processes the at least one group of acquired images and performs feature comparison and identification on the at least one group of acquired images and the biometric image after processing to acquire a biometric identification result.
In another aspect, the present invention provides an electronic device, which includes:
the above-described biometric detection device; and
a display device connected to the biometric detection device,
wherein the biometric detection device is integrated within or below the display device.
In another aspect, the present invention further provides a computer-readable storage medium, which stores a computer program, wherein the computer program, when executed by a processor, implements the steps of the biometric detection method as described above.
The invention has the beneficial effects that: the invention provides a biological characteristic detection method and a detection device, electronic equipment and a readable storage medium, wherein a plurality of light sources are utilized for biological characteristic collection, the position information of a detection object is not changed when image collection is carried out in the recording process, a preset offset is arranged between two light source arrays which are continuously and twice image collection started along one direction or the light source arrays which are image collection started are translated along a certain direction to obtain different collected images of a plurality of groups of detection objects, and then biological characteristic images representing the detection objects can be obtained, so that the effectiveness of the biological characteristic collected images under a screen can be improved; and meanwhile, the position information of each light source corresponding to the acquired image is acquired in the identification process, the effective area of the acquired image is calculated, the first feature and the second feature with the same position information in the biological feature image are extracted from the effective area to perform data matching identification, and the identification result is acquired, so that the accuracy and the success rate of biological feature identification are improved.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent from the following description of the embodiments of the present invention with reference to the accompanying drawings.
FIG. 1 illustrates a schematic diagram of image acquisition for acquiring a fingerprint in the prior art;
FIG. 2 shows a schematic representation of a fingerprint image obtained based on the image acquisition shown in FIG. 1;
FIG. 3 illustrates another image capture schematic of a prior art fingerprint capture;
FIG. 4 shows a schematic representation of a fingerprint image obtained based on the image acquisition shown in FIG. 3;
fig. 5 is a schematic flow chart of a biometric detection method provided in an embodiment of the present application;
fig. 6 is a schematic flow chart illustrating the selection of effective images from a plurality of sets of captured images in the first stage according to the embodiment of the present application;
FIG. 7 is a flow chart illustrating a method for obtaining a biometric image characterizing a biometric feature in a first stage according to an embodiment of the present application;
FIG. 8 is a flow chart illustrating the sub-steps of step S150 in FIG. 5;
FIG. 9 is a flow chart illustrating the sub-steps of step S154 in FIG. 8;
FIG. 10 is a schematic diagram illustrating a distribution of light sources during image acquisition in the embodiment of the present application;
FIG. 11 shows a schematic view of a light source according to an embodiment of the present application;
fig. 12 is a schematic image diagram of a captured image obtained by capturing an image once in the embodiment of the present application;
FIG. 13 shows a schematic image diagram of the second sub-image of FIG. 12 taken from the first sub-image;
14 a-14 c are schematic diagrams of images of obtaining a biometric image characterizing a biometric feature from a plurality of sets of captured images according to an embodiment of the present application;
fig. 15 shows a schematic structural diagram of a biometric detection apparatus provided in an embodiment of the present application.
Detailed Description
To facilitate an understanding of the invention, the invention will now be described more fully with reference to the accompanying drawings. Preferred embodiments of the present invention are shown in the drawings. The invention may, however, be embodied in different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The present invention will be described in detail below with reference to the accompanying drawings.
Fig. 5 shows a schematic flow chart of a biometric detection method provided in an embodiment of the present application.
It should be noted that the biometric acquisition method presented in the present application is not limited by fig. 5 and the following specific sequence. It should be understood that the order of some steps in the biometric acquisition method of the present application may be interchanged according to actual needs, or some steps may be omitted or deleted.
One aspect of the present application provides a biometric detection method, which includes a first stage and a second stage, wherein the first stage is a biometric entry stage including steps S110 to S130, and the second stage is a biometric identification stage including steps S140 to S150.
Step S110: detecting biological characteristics and determining a sensing area;
step S120: and providing a plurality of light sources for the sensing area, and acquiring for a plurality of times to obtain a plurality of groups of acquired images. The image capturing in step S120 is to light a plurality of light sources at different positions of the sensing region when the position information of the detection object is not changed, and perform image capturing according to the positions of the lighted light sources to obtain captured images, and the steps of lighting and capturing are cycled to obtain different captured images of a plurality of groups of detection objects, wherein each light source may be, but is not limited to, a point-shaped light source composed of one or more adjacent sub-pixels, as shown in fig. 11. In addition, the spacing between adjacent light sources may be distributed at equal intervals or may be distributed at unequal intervals, and this embodiment is not limited herein. Further, the intervals of the plurality of light sources which are turned on each time of image acquisition are the same or different, and when the acquisition action is finished in the first stage, the set formed by the lighting areas of the plurality of light sources at least comprises the sensing area.
It is known that in the optical biometric detection technology (taking biometric features as an example of a fingerprint), when a finger is placed in a biometric collection area, one or more Light sources are lit up in an Organic Light-Emitting Diode (OLED) or Thin Film Transistor Liquid Crystal Display (TFT-LCD) layer below the finger, and then fingerprint collection is performed in an area where the skin of the finger is totally reflected by total reflection of the air by using the difference between the refractive index of the skin of the finger and the refractive index of the air, but since the Light intensity of the Light sources is rapidly attenuated with the increase of the distance, the fingerprint is illuminated in only a small effective range, so that the biometric features illuminated in the effective area of each Light source are clearer than those at the edge of the effective area in the obtained collected image.
In one embodiment, one light source array is turned on before image acquisition of the biometric features in the sensing region is performed each time, wherein during the continuous acquisition action, the light source array turned on in the second image acquisition is obtained by shifting the light source array turned on in the first image acquisition by a preset offset in one direction.
In another embodiment, before image acquisition is performed on the biological features in the sensing region each time, one light source array is turned on, wherein a preset offset is provided between the light source arrays turned on in two consecutive image acquisition, so that at least a part of two adjacent turned-on light source arrays are overlapped, thereby ensuring that a complete and effective acquired image can be obtained.
In the process of image acquisition each time, the light sources at different positions can be turned on, so that the sensing area of the biological features can be illuminated as much as possible, the effective information in the acquired image acquired each time is as much as possible, and the acquisition efficiency of the biological feature image during the acquisition of the biological feature image is improved. In addition, the biometric feature in the step may be, but is not limited to, at least one of a fingerprint, a palm print, a facial feature, and the like, and the biometric image may be, but is not limited to, at least one of a palm print image, a fingerprint image, a facial feature image, and the like, for example, one biometric image may include both a fingerprint image and a palm print image, and the like.
Further, the detection mode in the case of detecting the biological characteristics may be different according to the difference in the biological characteristics. For example, when the biometric feature is a human face feature, then when a projection of the human face feature is detected, it may be determined that the biometric feature is detected; for another example, when the biometric characteristic is a fingerprint or a palm print, when the touch operation of the finger or the palm is detected, it may be determined that the biometric characteristic is detected, and the embodiment is not limited herein.
It is to be noted that the plurality of sets of captured images may be a plurality of sets of captured images obtained by a plurality of image captures performed when the biometric characteristic is detected and the biometric characteristic does not move with respect to the detection apparatus or the detection device. For example, when the finger or palm no longer slides or moves relative to the detection device or detection apparatus, a plurality of sets of fingerprint images or palm print images are acquired by performing fingerprint or palm print image acquisition for a plurality of times; for example, after the face features are detected, a plurality of sets of face feature images are acquired by performing a plurality of times of face feature image acquisition when the face does not move relative to the detection device or the detection apparatus, and the like.
Step S130: and processing the multiple groups of collected images to obtain a biological characteristic image representing biological characteristics. In step S130, effective image selection and image stitching processing are performed on a plurality of sets of captured images based on an algorithm or a program, so as to obtain a complete biometric image representing a biometric characteristic.
As shown in fig. 6, the step of selecting valid images from a plurality of sets of captured images in the first stage according to the embodiment of the present application includes:
step S210: aiming at any collected image, acquiring and storing the positions of all light sources which are started when the collection action occurs;
step S220: and respectively carrying out biological characteristic range division on the collected images by taking the positions of the light sources as centers and the first preset value as a radius to obtain a first image comprising a plurality of first sub-images. The first sub-images correspond to the positions of the light sources one by one.
In step S220, the position of each light source is taken as the center, a first preset value is taken as the radius, the light source lighting area is selected as a plurality of first sub-images 310, the plurality of first sub-images 310 form the first image 30, as shown in fig. 12, each first sub-image 310 corresponds to each light source one by one, and the first preset value can be reasonably designed through the lighting brightness of each light source and/or the area (number) of the sub-pixel array in a single light source.
In the present embodiment, the plurality of Light sources may be, but not limited to, Light sources in a Liquid Crystal Display (LCD), a Light Emitting Diode (LED), or an organic Light-Emitting Diode (OLED). In addition, the light source may be a visible light source or an invisible light source, such as a monochromatic light source or a white light source in the visible light source, an infrared light source, an ultraviolet light source in the invisible light source, and the embodiment is not limited herein.
Step S230: and reducing the biological feature range of each first sub-image in the first image to obtain a second image comprising a plurality of second sub-images. In step S230, as described above, the quality of the image obtained by the lighting areas of the light sources is not uniform, and in order to ensure that effective and clear collected images are obtained to be spliced to form a complete biometric image, the biometric range of each first sub-image 310 in the first image 30 needs to be reduced to obtain a second image including a plurality of second sub-images 320, as shown in fig. 13, the second image (not shown) including a plurality of second sub-images 320 is an effective area of the collected image in the image collection.
Fig. 7 is a schematic flow chart of obtaining a biometric image characterizing a biometric feature in a first stage according to an embodiment of the present application, where, as shown in fig. 7, the step of performing image stitching processing on a plurality of sets of captured images based on an algorithm or a program includes:
substep 131: and preprocessing the multiple groups of collected images. In sub-step 131, the basic operations of digital image processing (such as denoising, edge extraction, histogram processing, etc.) for a plurality of groups of captured images, and the operations of establishing a matching template of the images and performing some transformation (such as fourier transform, wavelet transform, etc.) for the images are included.
Substep 132: and carrying out deviation processing on the plurality of groups of the acquired images after preprocessing. In the sub-step 132, a certain matching algorithm is adopted to find out the corresponding positions of the feature points in the multiple sets of collected images to be stitched in the reference image, and further determine the transformation relationship between the adjacent images, wherein the reference image may be a certain second sub-image after preprocessing, the position information and the image features of the second sub-image are taken as reference to match the image features of the second sub-image closest to the reference image, the position of the second sub-image is confirmed, and the second image and the collected images are subjected to difference processing to obtain a difference image.
Substep 133: and establishing an image model and carrying out unified coordinate transformation. In the sub-step 133, the position information of each light source turned on when the image is acquired and stored, and in actual implementation, the position information of each light source in the light source array may be acquired in an information invoking manner, and the like. And calculating parameter values in the mathematical model according to the corresponding relationship between the image feature points in the step S132, thereby establishing a mathematical transformation model of the multiple sets of acquired images to be stitched, and then transforming the multiple sets of acquired images to be stitched into a coordinate system of the reference image according to the established mathematical transformation model, thereby completing unified coordinate transformation. It should be noted that the biometric detection method may further include obtaining location information of each captured image, and determining the effective area of the captured image according to the location information.
Substep 134: and splicing the plurality of groups of processed collected images to obtain a biological characteristic image representing biological characteristics. In sub-step 134, a more precise location of coincidence of two adjacent acquired images is determined; after the basic overlapping position is determined, finding out the characteristic points to be matched; establishing a transformation matrix of the image according to the matched feature points and the difference image obtained by processing, and realizing the splicing of the image; the biometric images are updated according to the stitched images to obtain the biometric images corresponding to the biometric features, as shown in fig. 14a to 14c, the biometric images 300 representing the biometric features (for example, fingerprints) are obtained after the stitching of the plurality of groups of first images 30 is implemented.
Further, the biological characteristic detection method further comprises the step of storing the spliced biological characteristic image as a biological characteristic image template.
In a second phase, the biometric identification phase, comprising:
step S140: a plurality of light sources are provided to the sensing region and at least one acquisition is performed to obtain at least one set of acquired images.
Step S150: and comparing the characteristics of at least one group of collected images with the biological characteristic images to obtain a biological characteristic identification result.
Fig. 8 shows a flow chart of the sub-steps of step S150 in fig. 5.
In an embodiment of the present application, the step of performing a feature comparison between at least one group of captured images and the biometric image to obtain a biometric result includes:
substep S151: and aiming at least one group of collected images, acquiring and storing the positions of all the light sources which are started during the collection action.
Substep S152: and acquiring an effective area of the acquired image according to the position of each light source. In the sub-step S152, the step of obtaining the effective region of the collected image according to the position of each light source is the same as the process in the embodiment described in fig. 6, and is not repeated here.
Substep S153: and extracting the first biological features in the effective area. In the substep S153, extracting the biometric information in the effective region to perform preprocessing to obtain a grayscale map of the biometric features; feature points of the biometrics characteristic are extracted in the obtained grayscale map to obtain biometrics characteristic data relating to the feature points of the biometrics characteristic as first biometrics characteristics.
Substep S154: and comparing the first biological characteristic with the biological characteristic image to obtain a biological characteristic identification result.
Fig. 9 shows a sub-step flow diagram of sub-step S154 in fig. 8.
In one embodiment of the present application, the step of comparing the first biometric characteristic with the biometric image to obtain a biometric recognition result includes:
substep S1541: and determining the effective area with the same position information corresponding to the biological characteristic image according to the position information of the effective area. In sub-step S1541, parameter information in the corresponding mathematical model is obtained through model conversion according to the position information of the first image in which the effective region is located, and with the parameter information as a reference, a first image having the same or similar parameter information in the biometric image is selected through the stored data, and a second image corresponding to the first image is selected, where the second image is the effective region in the biometric image.
Substep S1542: and extracting a second biological characteristic in the effective area in the biological characteristic image.
Substep S1543: and analyzing the first biological characteristics and the second biological characteristics to obtain a biological characteristic identification result. In sub-step S1543, a recognition threshold interval of the biometric characteristic is set based on the algorithm, the first biometric characteristic and the second biometric characteristic are compared and analyzed, and a biometric characteristic recognition result is obtained, and if the data matching degree of the first biometric characteristic and the second biometric characteristic is within the recognition threshold interval, the biometric characteristic recognition result is determined to be passed, otherwise, the biometric characteristic recognition result is determined to be failed. Wherein the first biometric characteristic corresponds to location information of the second biometric characteristic. Meanwhile, the biological feature image information can be updated according to the first biological features participating in recognition and passing recognition, and/or the comparison threshold interval of the biological features can be updated according to passing recognition.
Further, the detecting the biometric feature in step S110, before the determining the sensing region step, includes: detecting whether a sensing operation is performed in the biological characteristic acquisition area; and
the sensing region is confirmed after the sensing operation is detected.
Fig. 10 shows a schematic diagram of light source distribution when acquiring an image in the embodiment of the present application.
In the present application, the light sources at the plurality of different positions turned on for each image acquisition in step S120 may be, but are not limited to, the light source array shown in fig. 10. The sensing region 20 is determined when the position information of the detection object in the biometric detection apparatus is detected, the pressing center region of the detection object is, for example, L23 and L33, and the sensing region 20 includes point light sources L11, L12, L13, L14, L15, L21, L22, L23, L24, L25, L31, L32, L33, L24, L25, L41, L42, L43, L44 and L45 to provide a display spot, i.e., to light a plurality of point light sources. Meanwhile, there may be one or more light sources that are not turned on between adjacent light sources that are turned on, as shown in fig. 10, as in the first image capturing process 210, the plurality of point light source point light sources L12, L14, L21, L23, L25, L32, and L34 are lit to illuminate the sensing area of the inspection object, the image capturing apparatus first obtains a first image including a plurality of first sub-images, in the second image capturing process 220, the plurality of point light source point light sources L22, L24, L31, L33, L35, L42, and L44 are lit to illuminate the sensing area of the inspection object, the image capturing apparatus second obtains a first image including a plurality of first sub-images, and so on, the plurality of light sources are provided to the sensing area through the plurality of image capturing processes to obtain a plurality of sets of captured images. The interval of the plurality of light sources which are turned on each time of image acquisition is the same or different, so that when the acquisition action is finished in the first stage, the set formed by the lighting areas of the plurality of light sources at least comprises the sensing area. Comparing with the current image acquisition, when the previous image acquisition or the next image acquisition is performed on the biological feature, one or more preset offsets may be shifted in the left, upper, right, and lower directions between the turned-on light source arrays, or the preset offsets may be shifted in the left, upper, right, and lower directions between the turned-on light source arrays in the previous time to perform the image acquisition, and the number of light sources in the turned-on light source arrays at each time may be the same or different, and the offsets and the shift directions between the turned-on light source arrays at each time may be the same or different, which is not limited herein.
It should be understood that in practical implementation, for example, the light source array may also be a line segment, a rectangle, a triangle, a circle, or other irregular figure, with the light sources as the vertices of each figure. In addition, the patterns formed by the plurality of light sources that are turned on each time may be the same or different, and the embodiment is not limited herein. In addition, as can be seen from the figure, compared with the prior art, in the embodiment of the application, when the biometric image is acquired, a plurality of light sources can be turned on every time of image acquisition, and the distance between adjacent light sources can be smaller than a threshold value, so that the acquired biometric range is effectively enlarged, and the feature image acquisition efficiency is improved.
Fig. 15 shows a schematic structural diagram of a biometric detection apparatus provided in an embodiment of the present application.
On the other hand, the biometric device 400 provided by the present application is shown in fig. 15, and includes: a touch unit 41, a plurality of light sources (not shown), an image detection unit 42, a processor 43, and a computer-readable storage medium 44, wherein the touch unit 41 includes a biometric acquisition area; the image detection unit 42 is configured to collect a collected image based on the biological features performed by the touch control unit 41, including but not limited to collecting the image of the biological features in a first stage (e.g., by an image sensor) to obtain a collected image, processing the collected image to obtain a biological feature image representing the biological features, collecting the image of the biological features in a second stage to obtain a collected image, and analyzing and identifying the collected image to obtain a biological feature identification result; the plurality of light sources are used for providing background light for the image detection unit 42 when acquiring the acquired image of the biological feature; the computer-readable storage medium 44 is used for storing computer-executable program instructions corresponding to the image detection unit 42, which are read and executed by the processor 43, and perform the biometric detection method described in the above embodiments.
The image detection unit 42 comprises an image acquisition module 421 and an image processing module 422, and in the first stage, the image acquisition module 421 is configured to perform at least one image acquisition on the biometric characteristic (e.g. by an image sensor) and obtain at least one group of acquired images when the sensing operation of the biometric characteristic acquisition area is detected; the image processing module 422 is configured to process the multiple collected images to obtain a biometric image representing the biometric characteristic;
in the second stage, the image capturing module 421 is configured to, when the sensing operation of the biometric feature capturing area is detected, perform at least one image capturing on the biometric feature (e.g., by an image sensor) and obtain at least one group of captured images; the image processing module 422 is configured to process the multiple collected images and perform feature comparison and identification on the collected images and the biometric images to obtain a biometric identification result.
The processor 43, when executing the computer-executable program instructions stored in the computer-readable storage medium 44 corresponding to the image detection unit 42, implements the steps in the various biometric detection method embodiments described above, such as the steps 110 through 150 shown in fig. 5. Alternatively, the processor 43 executes computer-executable program instructions stored in the computer-readable storage medium 44 and corresponding to the image detection unit 42 to realize the functions of the modules/units in the above-described embodiment of the biometric detection apparatus, such as the functions of the units 41 to 44 shown in fig. 15.
The Processor 40 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
Illustratively, the computer-executable program stored by the computer-readable storage medium 44 corresponding to the image detection unit 42 may be divided into one or more modules/units, which may be stored in a memory and executed by the processor 43 to accomplish the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing certain functions, which are used to describe the execution of the computer-executable program stored by the computer-readable storage medium 44 in the apparatus.
In another aspect, the present application further provides an electronic device, including: the present invention provides a biometric detection device, and a display device connected to the biometric detection device, wherein the biometric detection device is integrated inside or under the display device.
In another aspect, the present application further provides a computer-readable storage medium storing a computer program, which when executed by a processor implements the steps of the biometric detection method as described in the above embodiments.
Electronic devices include, but are not limited to: personal computer, server, general-purpose computer, special-purpose computer, network equipment, embedded equipment, programmable equipment, intelligent mobile terminal, intelligent home equipment, wearable intelligent equipment, vehicle-mounted intelligent equipment, etc. It will be appreciated by those skilled in the art that the above-described embodiment is merely an example of an electronic device, and does not constitute a limitation of the electronic device, and may include more or less components than those shown, or combine some components, or different components, for example, the electronic device may further include an input-output device, a network access device, a bus, etc.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrases "comprising … …" or "comprising … …" does not exclude the presence of additional elements in a process, method, article, or terminal that comprises the element. Further, herein, "greater than," "less than," "more than," and the like are understood to exclude the present numbers; the terms "above", "below", "within" and the like are to be understood as including the number.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/terminal and method may be implemented in other ways. For example, the above-described apparatus/terminal embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable storage medium may include: any entity or device capable of carrying the computer program code, recording medium, magnetic disk, magnetic tape, optical disk, flash Memory, usb disk, removable hard disk, Memory card, Memory stick, network server storage, network cloud storage, Read-Only Memory (ROM), Random-Access Memory (RAM), electrical carrier signal, telecommunications signal, software distribution medium, and the like. It should be noted that the computer readable storage medium may contain content that is subject to appropriate increase or decrease according to the requirements of legislation and patent practice in the jurisdiction, for example, in some jurisdictions, the computer readable storage medium does not include electrical carrier signals and telecommunication signals according to legislation and patent practice.
Further, the computer readable storage medium may include both an internal storage unit and an external storage device of the electronic device. The computer-readable storage medium can be used for storing a computer program and other programs and data required by the electronic device, and can also be used for temporarily storing data that has been output or is to be output.
In summary, the biological feature detection method and the detection apparatus, the electronic device, and the readable storage medium provided by the present invention utilize a plurality of light sources to perform biological feature collection, and the position information of the detection object does not change when image collection is performed during the recording process, wherein a preset offset is provided between two light source arrays that are continuously activated for image collection twice along a direction or the light source array that is activated for image collection is translated along a certain direction by the preset offset, so as to obtain different collected images of a plurality of groups of detection objects, and then a biological feature image representing the detection object can be obtained, thereby improving the effectiveness of the biological feature collected image under the screen; and meanwhile, the position information of each light source corresponding to the acquired image is acquired in the identification process, the effective area of the acquired image is calculated, the first feature and the second feature with the same position information in the biological feature image are extracted from the effective area to perform data matching identification, and the identification result is acquired, so that the accuracy and the success rate of biological feature identification are improved.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (20)

1. A biometric detection method, comprising:
detecting a biological feature, determining a sensing region of a detection object;
illuminating a plurality of light sources at different locations of the sensing region;
acquiring an image according to the position of the lightening light source to obtain an acquired image;
the steps are circulated to carry out acquisition for multiple times to obtain multiple groups of acquired images;
splicing the multiple groups of collected images according to the position of the lighting light source to obtain a biological characteristic image representing the biological characteristic,
wherein the biometric detection method further comprises: and acquiring the position information of the acquired image, and determining the effective area of the acquired image according to the position information.
2. The biometric detection method of claim 1, wherein the step of illuminating a plurality of light sources at different locations of the sensing region comprises:
the light sources at a plurality of different positions are turned on for each image acquisition, wherein the intervals of the plurality of light sources turned on for each image acquisition are the same or different, and a set of the plurality of light source lighting areas at least comprises the sensing area during the cyclic acquisition action.
3. The biometric detection method of claim 2, wherein the step of illuminating a plurality of light sources at different locations of the sensing region further comprises:
and before image acquisition is carried out on the biological features in the sensing area, starting one light source array, wherein when the image acquisition is continuously carried out, the light source array started in the second image acquisition is obtained by translating the light source array started in the first image acquisition along a direction by a preset offset.
4. The biometric detection method of claim 2, wherein the step of illuminating a plurality of light sources at different locations of the sensing region further comprises:
before image acquisition is carried out on the biological features in the sensing area, one light source array is started, wherein a preset offset is arranged between two light source arrays which are started twice in succession along a direction, so that the two light source arrays which are started twice are at least partially overlapped and/or not overlapped.
5. The biometric detection method according to claim 1, wherein the detection object position information is not changed at the time of the capturing operation.
6. The method according to claim 1, wherein the step of obtaining a biometric image characterizing the biometric feature comprises:
providing the plurality of light sources for the sensing area, and acquiring at least one group of acquired images at least once;
and comparing the characteristics of the at least one group of collected images with the biological characteristic images to obtain a biological characteristic identification result.
7. The biometric detection method according to claim 1, further comprising:
and taking the biological characteristic image as a biological characteristic image template and storing the biological characteristic image template.
8. The biometric detection method of claim 1, wherein the detecting a biometric comprises, prior to the step of determining a sensing region:
detecting whether a sensing operation is performed in the biological characteristic acquisition area; and
confirming the sensing region after the sensing operation is detected.
9. The biometric detection method according to claim 1, wherein the step of obtaining the positional information of the captured image includes:
aiming at any one collected image, acquiring and storing the position of each light source which is started during the collection action;
and respectively carrying out biological characteristic range division on the acquired image by taking the position of each light source as a center and taking a first preset value as a radius to obtain a first image comprising a plurality of first sub-images, wherein each first sub-image corresponds to each light source one by one.
10. The biometric detection method according to claim 1, wherein the step of determining the effective area of the captured image based on the position information comprises:
reducing the biological characteristic range of each first sub-image in the first image to obtain a second image comprising a plurality of second sub-images,
wherein the set of second image coverage areas is an effective area of the captured image.
11. The method according to claim 1, wherein the step of stitching the plurality of sets of captured images according to the position of the illuminated light source to obtain a biometric image representing the biometric feature comprises:
preprocessing the multiple groups of collected images;
carrying out deviation processing on the plurality of groups of the preprocessed collected images;
establishing an image model and carrying out unified coordinate transformation;
splicing the plurality of groups of processed collected images to obtain a biological characteristic image representing the biological characteristic,
and the step of establishing an image model and uniformly transforming coordinates comprises the step of acquiring and storing the position information of each light source which is started when the image is acquired.
12. The method according to claim 6, wherein the step of comparing the at least one captured image with the biometric image to determine the biometric result comprises:
aiming at the at least one group of collected images, acquiring and storing the positions of the light sources which are started during the collection action;
acquiring an effective area of the acquired image according to the position of each light source;
extracting a first biological feature in the effective region;
and comparing the first biological characteristic with the biological characteristic image to obtain a biological characteristic identification result.
13. The biometric detection method according to claim 12, wherein the step of determining the effective area of the captured image based on the position information comprises:
respectively carrying out biological characteristic range division on the acquired image by taking the position of each light source as a center and taking a first preset value as a radius to obtain a first image comprising a plurality of first sub-images, wherein each first sub-image corresponds to each light source one by one;
reducing the biological characteristic range of each first sub-image in the first image to obtain a second image comprising a plurality of second sub-images,
wherein the set of second image coverage areas is an effective area of the captured image.
14. The method according to claim 12, wherein the step of comparing the first biometric characteristic with the biometric characteristic image to obtain a biometric characteristic recognition result comprises:
determining an effective area corresponding to the biological characteristic image template and having the same position information according to the position information of the effective area;
extracting a second biological characteristic in the effective area of the biological characteristic image template;
analyzing the first biological characteristics and the second biological characteristics to obtain a biological characteristic identification result,
wherein the first biometric characteristic corresponds to location information of the second biometric characteristic.
15. The biometric detection method according to claim 1,
when the detected object is a finger, the biological characteristic image template is a fingerprint image template,
and/or when the detection object is a palm print, the biological characteristic image template is a palm print image template.
16. A biometric detection device, comprising:
the touch control unit comprises a biological characteristic acquisition area;
the image detection unit is used for acquiring an acquired image based on the biological characteristics executed by the touch control unit and processing the acquired image;
a plurality of light sources for providing the image detection unit with background light when the collected image of the biological feature is collected;
a processor and a computer-readable storage medium for storing computer-executable program instructions corresponding to the image detection unit, the computer-executable program instructions being read by the processor and executed to perform the biometric detection method of any one of the preceding claims 1 to 15.
17. The biometric detection device according to claim 16, wherein the image detection unit includes an image acquisition module and an image processing module, wherein,
the image acquisition module is used for acquiring images of the biological features and acquiring acquired images when the sensing operation is detected in the biological feature acquisition area, and the image processing module is used for processing the acquired images to acquire biological feature images representing the biological features.
18. The biometric detection device according to claim 17,
the image acquisition module acquires at least one image of the biological feature and obtains at least one group of acquired images when detecting that the biological feature acquisition area has sensing operation, and the image processing module processes the at least one group of acquired images and performs feature comparison and identification on the at least one group of acquired images and the biological feature images after processing to obtain a biological feature identification result.
19. An electronic device, comprising:
the biometric detection device as in any one of claims 16-18; and
a display device connected to the biometric detection device,
wherein the biometric detection device is integrated within or below the display device.
20. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 15.
CN202010079631.2A 2020-02-04 2020-02-04 Biological characteristic detection method and detection device, electronic equipment and readable storage medium Pending CN111310620A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010079631.2A CN111310620A (en) 2020-02-04 2020-02-04 Biological characteristic detection method and detection device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010079631.2A CN111310620A (en) 2020-02-04 2020-02-04 Biological characteristic detection method and detection device, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN111310620A true CN111310620A (en) 2020-06-19

Family

ID=71147030

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010079631.2A Pending CN111310620A (en) 2020-02-04 2020-02-04 Biological characteristic detection method and detection device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN111310620A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112257571A (en) * 2020-10-20 2021-01-22 北京集创北方科技股份有限公司 Biological characteristic image acquisition method and electronic equipment
US11967170B2 (en) 2020-05-20 2024-04-23 Chipone Technology (Beijing) Co., Ltd. Biometric information acquisition system and processing method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110044513A1 (en) * 2009-08-19 2011-02-24 Harris Corporation Method for n-wise registration and mosaicing of partial prints
CN107223258A (en) * 2017-03-31 2017-09-29 中控智慧科技股份有限公司 Image-pickup method and equipment
CN109858227A (en) * 2019-02-02 2019-06-07 Oppo广东移动通信有限公司 Fingerprint input method, device, electronic equipment and storage medium
CN110309794A (en) * 2019-07-04 2019-10-08 北京集创北方科技股份有限公司 Physical characteristics collecting method, collection apparatus equipment and computer readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110044513A1 (en) * 2009-08-19 2011-02-24 Harris Corporation Method for n-wise registration and mosaicing of partial prints
CN107223258A (en) * 2017-03-31 2017-09-29 中控智慧科技股份有限公司 Image-pickup method and equipment
CN109858227A (en) * 2019-02-02 2019-06-07 Oppo广东移动通信有限公司 Fingerprint input method, device, electronic equipment and storage medium
CN110309794A (en) * 2019-07-04 2019-10-08 北京集创北方科技股份有限公司 Physical characteristics collecting method, collection apparatus equipment and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11967170B2 (en) 2020-05-20 2024-04-23 Chipone Technology (Beijing) Co., Ltd. Biometric information acquisition system and processing method
CN112257571A (en) * 2020-10-20 2021-01-22 北京集创北方科技股份有限公司 Biological characteristic image acquisition method and electronic equipment

Similar Documents

Publication Publication Date Title
US10032072B1 (en) Text recognition and localization with deep learning
Raghavendra et al. A low-cost multimodal biometric sensor to capture finger vein and fingerprint
Han et al. Palm vein recognition using adaptive Gabor filter
EP2848196B1 (en) Apparatus for blood vessel imaging
WO2020108225A1 (en) Fingerprint acquisition method and related apparatus
US20180357499A1 (en) Palm vein identification method and device
US20120051605A1 (en) Method and apparatus of a gesture based biometric system
KR20110063679A (en) A vein pattern recognition based biometric system and methods thereof
US11380138B2 (en) Device and method for touchless palm print acquisition
EP3300000B1 (en) Method, apparatus, and non-transitory computer-readable storage medium for verification process
CN111310620A (en) Biological characteristic detection method and detection device, electronic equipment and readable storage medium
JP5556663B2 (en) Verification device, verification method, and program
CN114138121B (en) User gesture recognition method, device and system, storage medium and computing equipment
CN107256395A (en) Vena metacarpea extracting method and device
CN111460858B (en) Method and device for determining finger tip point in image, storage medium and electronic equipment
US11837029B2 (en) Biometric authentication device and biometric authentication method
CN111209553A (en) Electronic device, control method thereof, and computer-readable storage medium
CN106529480A (en) Finger tip detection and gesture identification method and system based on depth information
CN110226171B (en) Method and electronic equipment for guiding user to register fingerprint
CN112487863A (en) Fingerprint extraction and identification system and method based on fluorescent material
CN102722701A (en) Visual monitoring method and device in fingerprint collection process
CN110187806B (en) Fingerprint template input method and related device
Sonoda et al. A letter input system based on handwriting gestures
JP7251619B2 (en) Information processing device, information processing method and program
RU2464634C2 (en) Method and system for biometric personal identification based on hand image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination