CN113129480A - Fingerprint lock control method for Internet of things - Google Patents

Fingerprint lock control method for Internet of things Download PDF

Info

Publication number
CN113129480A
CN113129480A CN201911417546.6A CN201911417546A CN113129480A CN 113129480 A CN113129480 A CN 113129480A CN 201911417546 A CN201911417546 A CN 201911417546A CN 113129480 A CN113129480 A CN 113129480A
Authority
CN
China
Prior art keywords
identification
sample
information
fingerprint
historical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201911417546.6A
Other languages
Chinese (zh)
Inventor
朱伟海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Haiying Smart Household Technology Co ltd
Original Assignee
Guangzhou Haiying Smart Household Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Haiying Smart Household Technology Co ltd filed Critical Guangzhou Haiying Smart Household Technology Co ltd
Priority to CN201911417546.6A priority Critical patent/CN113129480A/en
Publication of CN113129480A publication Critical patent/CN113129480A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A fingerprint lock control method for the Internet of things belongs to the field of fingerprint lock control, and comprises the steps of extracting unidentified fingerprint data of an identified object through a fingerprint lock, performing local feature matching on the unidentified fingerprint data, determining the identity information of an identified object, encrypting and sending the determined identity information of the identified object, when receiving the confirmation information fed back by the corresponding mobile equipment, releasing the braking mechanism of the fingerprint lock, marking the successfully identified fingerprint data, storing the successfully identified fingerprint data as a historical identification sample of an identification object, storing the characteristic information into different groups in a characteristic matching information base according to different characteristic positions in a classified manner, and performing information grade division on the characteristic information, calculating an identification score and determining the corresponding reliability of each historical identification sample in the historical identification sample library. The problem of how to select more effective sample as the discernment basis of fingerprint lock is solved.

Description

Fingerprint lock control method for Internet of things
Technical Field
The invention relates to the field of fingerprint lock control, in particular to a fingerprint lock control method for the Internet of things.
Background
With the development of the internet of things technology, the idea of 'all things internet of things' is popularized and realized to a certain extent, and meanwhile, technologies related to the internet of things are also endless. The safety technology based on the idea of the Internet of things not only enables people to have a new opinion on the safety mode of the Internet of things, but also stimulates scientific research workers to continuously try and search related fields. The door lock is the most commonly used lock in daily life, and how to optimize the mode of ensuring the safety by using the internet of things technology is also one of the important subjects concerned by people in the present time.
The fingerprint lock is a safety lock with a unique unlocking mode, and the fingerprint lock determines whether to unlock or not by identifying the fingerprint of a user, so that the inevitable problems of a common mechanical lock, such as loss of a key, damage of the key, easiness in unlocking and the like, are avoided. Due to the uniqueness of the fingerprint of the user and the higher unlocking difficulty of an intruder, the comprehensive safety coefficient of the fingerprint lock is usually greater than that of a common mechanical lock. However, due to the advancement of technology, indirect extraction of personal fingerprint data is not impossible, which poses a great challenge to the security of security locks. In view of the above problems, simply increasing the number of local features for identification and matching is likely to cause a decrease in unlocking rate due to the inability of the fingerprint lock to identify the original owner, and resources of the relevant processor are wasted. Therefore, how to select a more effective sample as the identification basis of the fingerprint lock becomes a key problem without adding more identification features.
Disclosure of Invention
The invention aims to overcome the problems in the prior art, provides a fingerprint lock control method for the Internet of things, and solves the problem of how to select a more effective sample as the identification basis of the fingerprint lock.
A fingerprint lock control method for the Internet of things, the method comprising:
s1: extracting unidentified fingerprint data of an identified object through a fingerprint lock;
s2: carrying out local feature matching on the unidentified fingerprint data;
s3: determining the identity information of the identified object according to the result of the local feature matching;
s4: encrypting the identity information of the identified object and sending the encrypted information to the corresponding mobile equipment;
s5: when the confirmation information fed back by the corresponding mobile equipment is received, the brake mechanism of the fingerprint lock is released, and the unidentified fingerprint data is marked as the fingerprint data which is successfully identified;
s6: storing the fingerprint data which is successfully identified as a historical identification sample of the identification object into a historical identification sample library corresponding to the identification object;
s7: storing the characteristic information of each characteristic in the historical identification sample of the identification object to different groups in a characteristic matching information base according to different characteristic positions in a classified manner;
s8: carrying out information grade division on the feature information in each group of the feature matching database according to the similarity between features;
s9: setting a corresponding identification score for each information grade;
s10: calculating the identification score of each historical identification sample in the historical identification sample library and determining the corresponding reliability of each historical identification sample in the historical identification sample library according to the identification score of each historical identification sample in the historical identification sample library and the height in the historical identification sample library;
the information grade division mode is to grade different characteristic information corresponding to the same characteristic by a characteristic classification method; the feature classification method specifically comprises the steps of judging whether differences exist among features according to the distances among projections of feature information on different dimensions, wherein the smaller the difference is, the larger the probability of classifying the same information grade is; the sum of the identification scores of the historical identification samples and the identification scores of all local features of the historical identification samples in the historical identification sample library of the corresponding identification object; the history identifies the presence of at least one sample in the sample library.
Because of the common differences between samples, the key to how to select a sample with high confidence as the optimal sample is to select a sample with the most highly reliable features among multiple samples. The method mainly comprises the steps of adding a successfully recognized sample after successful recognition each time and judging the influence of a newly added sample on a sample database, so that a feature matching database for storing local features after sample data are decomposed is arranged in addition to a historical database for storing the successfully recognized sample. The feature matching database is set mainly for acquiring the credibility of the single feature in the sample, each sample is more comprehensive and accurate when the credibility of each sample is evaluated, and the sample with higher credibility is used as the optimal sample to be referred to more significantly, so that the method solves the technical problem of how to select more effective samples as the identification basis of the fingerprint lock. Meanwhile, due to the fact that the mobile terminal is used for carrying out double verification, the effectiveness of the sample is further improved, interference of other people is basically avoided so as to accurately classify the sample, and the safety of the fingerprint lock is also improved.
Preferably, the step of determining the identity information of the identified object according to the result of the local feature matching includes:
s321: when the number of the historical identification samples in the historical identification sample library is larger than or equal to a threshold value, calculating the corresponding information grade of the local features in the unidentified fingerprint data in the historical identification sample library of the preset comparison sample;
s322: calculating identification score sums corresponding to all local features in the unidentified fingerprint data;
s323: if the sum of the identification scores of all the characteristics in the unidentified fingerprint data is greater than a threshold value three, determining the identity information corresponding to the comparison sample as the identity information of the identification object;
and the third threshold is a preset numerical value.
When the number of samples is sufficient, the optimal characteristics are selected as the basis of matching, so that the unlocking rate is improved, the weight of the main identification characteristics can be dispersed when the characteristics are selected to be matched, and the main characteristic points of the fingerprint lines are often restored preferentially most easily when the fingerprints of other people are acquired through an indirect way, so that the safety of the fingerprint lock is improved by the method.
Preferably, the fingerprint data of the fingerprint lock is extracted by radio frequency fingerprint identification.
Compared with the traditional optical identification, the radio frequency fingerprint identification method can more effectively extract the local characteristics of the fingerprint.
Preferably, the fingerprint lock further comprises a video identification, and the video identification is used for identifying the identification object.
And video identification is added to perform higher-level security guarantee, so that the security of the fingerprint lock is improved.
Compared with the prior art, the invention has the beneficial effects that:
1. the sample with higher reliability has higher reference value based on the framework setting of machine learning, and the method can select the sample with high reliability in a certain calculated amount due to the fact that resources of other equipment with higher calculation capacity in the Internet of things can be borrowed, so that the safety of the fingerprint lock is effectively improved;
2. the method combines the resource sharing method provided by the Internet of things technology, and provides more possibility for fingerprint lock identification by means of Internet of things resource sharing;
3. a better training method is provided for identifying sample selection;
4. the sample value is better evaluated by using the AHP thought.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
The drawings are only for purposes of illustration and are not to be construed as limiting the invention. For a better understanding of the following embodiments, certain features of the drawings may be omitted, enlarged or reduced, and do not represent the size of an actual product; it will be understood by those skilled in the art that certain well-known structures in the drawings and descriptions thereof may be omitted.
Example 1
As shown in fig. 1, the embodiment discloses a fingerprint lock control method for the internet of things, which solves the problem of how to select a more effective sample as the identification basis of a fingerprint lock.
A fingerprint lock control method for the Internet of things, the method comprising:
s1: extracting unidentified fingerprint data of an identified object through a fingerprint lock;
s2: carrying out local feature matching on the unidentified fingerprint data;
s3: determining the identity information of the identified object according to the result of the local feature matching;
s4: encrypting the identity information of the identified object and sending the encrypted information to the corresponding mobile equipment;
s5: when the confirmation information fed back by the corresponding mobile equipment is received, the brake mechanism of the fingerprint lock is released, and the unidentified fingerprint data is marked as the fingerprint data which is successfully identified;
s6: storing the fingerprint data which is successfully identified as a historical identification sample of the identification object into a historical identification sample library corresponding to the identification object;
s7: storing the characteristic information of each characteristic in the historical identification sample of the identification object to different groups in a characteristic matching information base according to different characteristic positions in a classified manner;
s8: carrying out information grade division on the feature information in each group of the feature matching database according to the similarity between features;
s9: setting a corresponding identification score for each information grade;
s10: calculating the identification score of each historical identification sample in the historical identification sample library and determining the corresponding reliability of each historical identification sample in the historical identification sample library according to the identification score of each historical identification sample in the historical identification sample library and the height in the historical identification sample library;
the information grade division mode is to grade different characteristic information corresponding to the same characteristic by a characteristic classification method; the feature classification method specifically comprises the steps of judging whether differences exist among features according to the distances among projections of feature information on different dimensions, wherein the smaller the difference is, the larger the probability of classifying the same information grade is; the sum of the identification scores of the historical identification samples and the identification scores of all local features of the historical identification samples in the historical identification sample library of the corresponding identification object; the history identifies the presence of at least one sample in the sample library.
Because of the common differences between samples, the key to how to select a sample with high confidence as the optimal sample is to select a sample with the most highly reliable features among multiple samples. The method mainly comprises the steps of adding a successfully recognized sample after successful recognition each time and judging the influence of a newly added sample on a sample database, so that a feature matching database for storing local features after sample data are decomposed is arranged in addition to a historical database for storing the successfully recognized sample. The feature matching database is set mainly for acquiring the credibility of the single feature in the sample, each sample is more comprehensive and accurate when the credibility of each sample is evaluated, and the sample with higher credibility is used as the optimal sample to be referred to more significantly, so that the method solves the technical problem of how to select more effective samples as the identification basis of the fingerprint lock. Meanwhile, due to the fact that the mobile terminal is used for carrying out double verification, the effectiveness of the sample is further improved, interference of other people is basically avoided so as to accurately classify the sample, and the safety of the fingerprint lock is also improved.
Specifically, the step of determining the identity information of the identification object according to the result of the local feature matching includes:
s311: when the number of the historical identification samples in the historical identification sample library is smaller than a threshold value, matching and comparing the local features of the unidentified fingerprint data with a preset comparison sample;
s312: if the matching rate of the local features of the unidentified fingerprint data and the preset comparison sample reaches a second threshold value, the identity information corresponding to the preset comparison sample is the identity information of the judgment identification object;
the historical identification sample quantity is set as a, the threshold value two is set as b, the a and the b are respectively preset numerical values, and the preset comparison sample is a historical identification sample with the highest reliability in a historical identification sample library corresponding to the identification object.
The steps are set based on a training common method, wherein a preset threshold value I and a preset threshold value II are used as constants for adjusting the method result, the threshold value II is mainly used for regulating and controlling the matching rate, and the threshold value I is mainly used for ensuring the effectiveness of the method when a certain sample amount exists in a sample library.
Specifically, the step of determining the identity information of the identification object according to the result of the local feature matching includes:
s321: when the number of the historical identification samples in the historical identification sample library is larger than or equal to a threshold value, calculating the corresponding information grade of the local features in the unidentified fingerprint data in the historical identification sample library of the preset comparison sample;
s322: calculating identification score sums corresponding to all local features in the unidentified fingerprint data;
s323: if the sum of the identification scores of all the characteristics in the unidentified fingerprint data is greater than a threshold value three, determining the identity information corresponding to the comparison sample as the identity information of the identification object;
and the third threshold is a preset numerical value.
When the number of samples is sufficient, the optimal characteristics are selected as the basis of matching, so that the unlocking rate is improved, the weight of the main identification characteristics can be dispersed when the characteristics are selected to be matched, and the main characteristic points of the fingerprint lines are often restored preferentially most easily when the fingerprints of other people are acquired through an indirect way, so that the safety of the fingerprint lock is improved by the method.
Specifically, the step of storing the successfully recognized fingerprint data as the historical recognition sample of the recognition object in the historical recognition sample library corresponding to the recognition object includes:
s61: storing the fingerprint data which is successfully identified into a temporary library as a historical identification sample of an identification object;
s62: if the number of the historical identification samples in the historical identification sample library corresponding to the identification object plus the number of the historical identification samples in the temporary library exceeds the library capacity, marking the historical identification sample with the lowest identification score sum in the historical identification sample library as an alternative sample;
s63: if the total identification score of the successfully identified fingerprint data is higher than the total identification score of the alternative samples, deleting the related data contents of the comparison samples stored in the historical identification sample library and the characteristic information library and storing the identification samples stored in the historical identification with the successfully identified fingerprint data as the identification object into the historical identification sample library;
and the total identification score of the historical identification samples is the sum of the identification scores corresponding to all local features in the historical identification samples.
When the number of samples in the historical identification sample library is larger, the calculation amount of a control center of the Internet of things corresponding to the fingerprint lock is larger, but because the judgment of part of samples relative to the reliability is smaller actually, in order to avoid more redundant calculation, part of samples with lower reference degree can be deleted as noise.
Specifically, the step of setting a corresponding identification score for each information level includes:
s91: confirming the number of samples of the characteristic information contained in each information grade in the group;
s92: sorting according to the number of samples of the information level in a gradient descending manner;
s93: and setting the identification score corresponding to the information grade of each small group based on the gradient convergence direction of the information grade.
The proportional relation between the information grade and the identification score is determined by setting gradient grades in the small group, and the dividing quantity of the grades can be used for determining the difference degree between peer characteristics so as to properly adjust the credibility of the sample.
Specifically, the fingerprint data of the fingerprint lock is extracted by radio frequency fingerprint identification.
Compared with the traditional optical identification, the radio frequency fingerprint identification method can more effectively extract the local characteristics of the fingerprint.
Specifically, the fingerprint lock further comprises video identification, and the video identification is used for identifying an identification object.
And video identification is added to perform higher-level security guarantee, so that the security of the fingerprint lock is improved.
Specifically, the relationship between a and b is:
Figure BDA0002351590090000061
b<1;
when a and b are in a direct proportion relation, the problem that the unlocking rate of the fingerprint lock is too high due to multiple cycles does not occur.
It should be understood that the above-mentioned embodiments of the present invention are only examples for clearly illustrating the technical solutions of the present invention, and are not intended to limit the specific embodiments of the present invention. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention claims should be included in the protection scope of the present invention claims.

Claims (4)

1. A fingerprint lock control method for the Internet of things is characterized by comprising the following steps:
s1: extracting unidentified fingerprint data of an identified object through a fingerprint lock;
s2: carrying out local feature matching on the unidentified fingerprint data;
s3: determining the identity information of the identified object according to the result of the local feature matching;
s4: encrypting the identity information of the identified object and sending the encrypted information to the corresponding mobile equipment;
s5: when the confirmation information fed back by the corresponding mobile equipment is received, the brake mechanism of the fingerprint lock is released, and the unidentified fingerprint data is marked as the fingerprint data which is successfully identified;
s6: storing the fingerprint data which is successfully identified as a historical identification sample of the identification object into a historical identification sample library corresponding to the identification object;
s7: storing the characteristic information of each characteristic in the historical identification sample of the identification object to different groups in a characteristic matching information base according to different characteristic positions in a classified manner;
s8: carrying out information grade division on the feature information in each group of the feature matching database according to the similarity between features;
s9: setting a corresponding identification score for each information grade;
s10: and calculating the identification score of each historical identification sample in the historical identification sample bank, and determining the corresponding reliability of each historical identification sample in the historical identification sample bank according to the identification score of each historical identification sample in the historical identification sample bank and the height in the historical identification sample bank.
2. The method for controlling the fingerprint lock of the internet of things according to claim 1, wherein the step of determining the identity information of the identified object according to the result of the local feature matching comprises:
s321: when the number of the historical identification samples in the historical identification sample library is larger than or equal to a threshold value, calculating the corresponding information grade of the local features in the unidentified fingerprint data in the historical identification sample library of the preset comparison sample;
s322: calculating identification score sums corresponding to all local features in the unidentified fingerprint data;
s323: if the sum of the identification scores of all the characteristics in the unidentified fingerprint data is greater than a threshold value three, determining the identity information corresponding to the comparison sample as the identity information of the identification object;
and the third threshold is a preset numerical value.
3. The method for controlling the fingerprint lock of the internet of things according to claim 1, wherein the fingerprint data of the fingerprint lock is extracted by radio frequency fingerprint identification.
4. The method for controlling the fingerprint lock of the internet of things as claimed in claim 1, wherein the fingerprint lock further comprises a video recognition for recognizing a recognition object.
CN201911417546.6A 2019-12-31 2019-12-31 Fingerprint lock control method for Internet of things Withdrawn CN113129480A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911417546.6A CN113129480A (en) 2019-12-31 2019-12-31 Fingerprint lock control method for Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911417546.6A CN113129480A (en) 2019-12-31 2019-12-31 Fingerprint lock control method for Internet of things

Publications (1)

Publication Number Publication Date
CN113129480A true CN113129480A (en) 2021-07-16

Family

ID=76769068

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911417546.6A Withdrawn CN113129480A (en) 2019-12-31 2019-12-31 Fingerprint lock control method for Internet of things

Country Status (1)

Country Link
CN (1) CN113129480A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2716916Y (en) * 2004-04-21 2005-08-10 查玉强 Dot matrix digitized fingerprint identification control system
CN102129557A (en) * 2011-04-18 2011-07-20 苏州市慧视通讯科技有限公司 Method for identifying human face based on LDA subspace learning
CN104899582A (en) * 2015-07-01 2015-09-09 成都福兰特电子技术股份有限公司 Fingerprint identification software and fingerprint identification method therefor
CN106126741A (en) * 2016-07-01 2016-11-16 何钟柱 A kind of electric network information secure and trusted work system based on big data
CN106170007A (en) * 2016-09-30 2016-11-30 北京小米移动软件有限公司 Auth method and device
CN106897738A (en) * 2017-01-22 2017-06-27 华南理工大学 A kind of pedestrian detection method based on semi-supervised learning
CN107833318A (en) * 2017-10-27 2018-03-23 周燕红 A kind of control method for electronic lock and device
CN108389292A (en) * 2018-02-28 2018-08-10 张梦雅 Intelligent anti-theft alarm system based on fingerprint recognition
CN110166344A (en) * 2018-04-25 2019-08-23 腾讯科技(深圳)有限公司 A kind of identity recognition methods, device and relevant device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2716916Y (en) * 2004-04-21 2005-08-10 查玉强 Dot matrix digitized fingerprint identification control system
CN102129557A (en) * 2011-04-18 2011-07-20 苏州市慧视通讯科技有限公司 Method for identifying human face based on LDA subspace learning
CN104899582A (en) * 2015-07-01 2015-09-09 成都福兰特电子技术股份有限公司 Fingerprint identification software and fingerprint identification method therefor
CN106126741A (en) * 2016-07-01 2016-11-16 何钟柱 A kind of electric network information secure and trusted work system based on big data
CN106170007A (en) * 2016-09-30 2016-11-30 北京小米移动软件有限公司 Auth method and device
CN106897738A (en) * 2017-01-22 2017-06-27 华南理工大学 A kind of pedestrian detection method based on semi-supervised learning
CN107833318A (en) * 2017-10-27 2018-03-23 周燕红 A kind of control method for electronic lock and device
CN108389292A (en) * 2018-02-28 2018-08-10 张梦雅 Intelligent anti-theft alarm system based on fingerprint recognition
CN110166344A (en) * 2018-04-25 2019-08-23 腾讯科技(深圳)有限公司 A kind of identity recognition methods, device and relevant device

Similar Documents

Publication Publication Date Title
CN107392121B (en) Self-adaptive equipment identification method and system based on fingerprint identification
CN106469181B (en) User behavior pattern analysis method and device
WO2017067136A1 (en) Method and device for authenticating identify by means of fusion of multiple biological characteristics
Vishi et al. An evaluation of score level fusion approaches for fingerprint and finger-vein biometrics
CN105825176A (en) Identification method based on multi-mode non-contact identity characteristics
Dong et al. Finger vein recognition based on multi-orientation weighted symmetric local graph structure
Yue et al. Hashing based fast palmprint identification for large-scale databases
CN102156887A (en) Human face recognition method based on local feature learning
EP2360619A1 (en) Fast fingerprint searching method and fast fingerprint searching system
JP2013077068A (en) Face authentication database management method, face authentication database management device, and face authentication database management program
CN109933619B (en) Semi-supervised classification prediction method
CN116437355A (en) Radio frequency fingerprint-based wireless equipment identity authentication method and device
TWI325568B (en) A method for face varification
CN113129480A (en) Fingerprint lock control method for Internet of things
CN103207993B (en) Differentiation random neighbor based on core embeds the face identification method analyzed
CN113129481A (en) Fingerprint lock control method
CN112116012A (en) Finger vein instant registration and identification method and system based on deep learning
CN110378414B (en) Multi-mode biological characteristic fusion identity recognition method based on evolution strategy
CN113129482A (en) Fingerprint lock identification method
Lee et al. A New Similarity Measure Based on Intraclass Statistics for Biometrie Systems
Kumar et al. A multimodal SVM approach for fused biometric recognition
CN110598640B (en) Hand vein recognition method based on transfer learning
Soviany et al. An optimized biometric system with intra-and inter-modal feature-level fusion
Jarosz et al. Large-scale identification system design
Rahman et al. Distinguishing a person by face and iris using fusion approach

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210716