EP1504406A2 - Authentification au moyen de donnees biometriques - Google Patents

Authentification au moyen de donnees biometriques

Info

Publication number
EP1504406A2
EP1504406A2 EP03735280A EP03735280A EP1504406A2 EP 1504406 A2 EP1504406 A2 EP 1504406A2 EP 03735280 A EP03735280 A EP 03735280A EP 03735280 A EP03735280 A EP 03735280A EP 1504406 A2 EP1504406 A2 EP 1504406A2
Authority
EP
European Patent Office
Prior art keywords
finger
authentication
feature data
biometric data
characteristic data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP03735280A
Other languages
German (de)
English (en)
Inventor
Josef Birchbauer
Wolfgang Marius
Arno Raunegger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1504406A2 publication Critical patent/EP1504406A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • the invention relates to a method according to the preamble of patent claim 1.
  • the traces left on the sensor surface during the normal use of capacitive fingerprint sensors can in some cases generate an afterimage of the fingerprint by suitable manipulation. This can be of such a high quality that it is accepted by the image processing and provides evaluable features. Under certain circumstances, these can correspond to the last finger applied and lead to false acceptance.
  • the feature lists of successively recorded fingerprints must not exceed a certain degree of similarity. For example, it is required that images must differ by a minimum in terms of translation and twisting. Together with suitable user guidance, the user is always presented with the finger in a new position for each request process.
  • the main memory and local periphery of a data processing device serve as the memory for the most recently determined feature lists of the sensor.
  • the object of the invention is to improve the latency image rejection in an authentication method mentioned at the beginning.
  • FIG. 1 shows the process sequence according to the invention
  • FIG. 2 shows a variant for determining the position of a fingerprint.
  • the authentication method according to the invention is based on the principle shown in FIG. 1, in which, after recognition, one and the same finger is repeatedly presented until there are sufficient differences in the relative orientation.
  • phase P1 feature data are extracted from the recorded fingerprint image and, depending on the scenario, compared with an individual reference, in a verification, or an archive of references, in an identification.
  • a capacitive fingerprint sensor is used to record the fingerprint.
  • the system changes to phase P2.
  • the above-mentioned steps are carried out cyclically until the relative offset (dx, dy) and / or the relative rotation d ⁇ exceed predetermined minimum values or a timeout, that is to say a timeout occurs.
  • phase P2 can always be carried out as a verification due to the knowledge of the identity in question.
  • Phase P2 is therefore independent of the archive size. This is particularly the case with less powerful hardware, for example with embedded systems. advantageous in that real-time responsiveness seems essential for usability.
  • a first variant provides for a direct connection between the recorded request prints and the characteristic data obtained from them.
  • a second variant consists in projecting a fixed point on the sensor, such as the sensor center point provided with a directional arrow, into the coordinate system of the reference and evaluating the relative orientation in the reference space.
  • the second variant is to be classified as more general, since it also works with a larger offset, while in the first variant it may no longer be possible to establish a reference. However, in the absence of any reference, a sufficient offset can be assumed.
  • SDC Shifted Double Click ⁇
  • SDC Shifted Double Click
  • a non-volatile stored latency template of the last determined characteristics On the one hand, with SDC it is no longer necessary to permanently store a latency template. This is particularly advantageous in the case of client server applications, where, in view of the large number of terminal devices operated simultaneously, there is no need to manage the individual latency templates. For security reasons, too, it seems cheaper to leave no traces with regard to the last detection process. Furthermore, with SDC, the sequence of movements becomes a fixed part of the recognition process and therefore more familiar to the user than sporadic requests to put the finger on again.
  • the method according to the invention helps to reduce the risk of incorrect acceptance by an unauthorized user.

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Abstract

La présente invention concerne un procédé d'authentification au moyen de données caractéristiques biométriques, notamment au moyen de données caractéristiques biométriques obtenues à partir d'empreintes digitales. Selon l'invention, une acquisition de données caractéristiques s'effectue en au moins deux fois pour chaque demande d'authentification, et une modification de position entre les acquisitions successives est évaluée et interprétée.
EP03735280A 2002-05-14 2003-05-06 Authentification au moyen de donnees biometriques Withdrawn EP1504406A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10221422A DE10221422A1 (de) 2002-05-14 2002-05-14 Authentifizierung mit Biometriedaten
DE10221422 2002-05-14
PCT/DE2003/001445 WO2003096260A2 (fr) 2002-05-14 2003-05-06 Authentification au moyen de donnees biometriques

Publications (1)

Publication Number Publication Date
EP1504406A2 true EP1504406A2 (fr) 2005-02-09

Family

ID=29413806

Family Applications (1)

Application Number Title Priority Date Filing Date
EP03735280A Withdrawn EP1504406A2 (fr) 2002-05-14 2003-05-06 Authentification au moyen de donnees biometriques

Country Status (6)

Country Link
US (1) US20050129289A1 (fr)
EP (1) EP1504406A2 (fr)
JP (1) JP2005525643A (fr)
CN (1) CN1653482A (fr)
DE (1) DE10221422A1 (fr)
WO (1) WO2003096260A2 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007022636A1 (de) * 2007-05-15 2008-11-20 Siemens Ag Österreich Verfahren und biometrisches System zum Erkennen von Latenzabdrücken
US8605959B2 (en) * 2008-12-22 2013-12-10 International Business Machines Corporation Apparatus, system, and method for sequenced biometric authentication
DE102011111840A1 (de) * 2011-08-27 2013-09-26 Désirée Werner Der mobile Autodiebstahl-Sicherungsscanner (Fingerscanner)
WO2020053610A1 (fr) 2018-09-14 2020-03-19 SOLOVEV, Sergei, Vladimirovich Procédé d'authentification automatique sans contact

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5956415A (en) * 1996-01-26 1999-09-21 Harris Corporation Enhanced security fingerprint sensor package and related methods
CA2273560A1 (fr) * 1998-07-17 2000-01-17 David Andrew Inglis Technique d'operation a capteur d'empreinte digitale
US6535622B1 (en) * 1999-04-26 2003-03-18 Veridicom, Inc. Method for imaging fingerprints and concealing latent fingerprints
US7054470B2 (en) * 1999-12-02 2006-05-30 International Business Machines Corporation System and method for distortion characterization in fingerprint and palm-print image sequences and using this distortion as a behavioral biometrics
SE519694C2 (sv) * 2000-04-28 2003-04-01 Precise Biometrics Ab Kontroll av fingeravtryck

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03096260A2 *

Also Published As

Publication number Publication date
JP2005525643A (ja) 2005-08-25
WO2003096260A3 (fr) 2004-01-15
WO2003096260A2 (fr) 2003-11-20
DE10221422A1 (de) 2003-12-04
US20050129289A1 (en) 2005-06-16
CN1653482A (zh) 2005-08-10

Similar Documents

Publication Publication Date Title
EP1646254B1 (fr) Methode d'identification et/ou d'authentification par empreintes digitales
US5982913A (en) Method of verification using a subset of claimant's fingerprint
DE60125759T2 (de) Biometrische identitätsprüfung
DE60214014T2 (de) Verfahren und vorrichtung zur prüfung der identität einer person, wobei ein für den fingerabdruck konstantes koordinatensystem der bezug ist
DE60220284T2 (de) Fingerabdrucknarbenerkennungsverfahren und -vorrichtung
Boulgouris et al. Gait recognition using dynamic time warping
WO1998009246A1 (fr) Procede et installation de reconnaissance d'empreintes digitales non deroulees
DE60218344T2 (de) Benutzeridentifikationsverfahren
EP1504406A2 (fr) Authentification au moyen de donnees biometriques
EP0956541A1 (fr) Procede et dispositif de traitement de donnees biometriques
DE10260642B4 (de) Verfahren zur Erstellung einer Referenz für Fingerprints und zum Vergleich von Fingerprints
EP3741610B1 (fr) Procédé de commande d'un système de sécurité d'une station de recharge permettant de recharger des véhicules électriques
EP3428888B1 (fr) Dispositif de contrôle d'accès
DE10109560B4 (de) Lesevorrichtung für Fingerabdrücke
EP1993062A2 (fr) Procédé et système biométrique de reconnaissance d'empreintes de latence
EP1866833A1 (fr) Verification d'empreintes digitales
EP1498838B1 (fr) Procédé de vérification automatique de l'identité d'une personne et document d'identité biométrique à utiliser dans le procédé
DE60106893T2 (de) Detektion falscher akzeptanz bei biometrischer prüfung
DE60130821T2 (de) Verfahren und Vorrichtung zur gesicherten Zugangsberechtigungsprüfung mittels eines erfassten biometrischen Merkmals
DE19921387C2 (de) Anordnung und Verfahren zum Vergleich von Biometrik-Daten
DE102009014919A1 (de) Verfahren und Vorrichtung zum Authentifizieren eines Benutzers
DE10123367B4 (de) Verfahren zur Fingerabdruckerkennung unter Verwendung von Bildsequenzen
DE10260639B4 (de) Fingerprint Matching mit Limitierten Ressourcen
EP3021253B1 (fr) Unité de contrôle informatique pour une mémoire tampon, réseau et procédé de commande authentifiée d'un appareil cible
DE10303453B3 (de) Verfahren und Anwendung des Verfahrens zum Auswerten biometrischer Daten

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20041029

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: MARIUS, WOLFGANG

Inventor name: BIRCHBAUER, JOSEF

Inventor name: RAUNEGGER, ARNO

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB IT

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20071201